ReactOS 0.4.16-dev-1946-g52006dd
winbase.h
Go to the documentation of this file.
1#ifndef _WINBASE_
2#define _WINBASE_
3
4#ifdef __cplusplus
5extern "C" {
6#endif
7
8#if !defined(_ADVAPI32_)
9#define WINADVAPI DECLSPEC_IMPORT
10#else
11#define WINADVAPI
12#endif
13
14#if !defined(_KERNEL32_)
15#define WINBASEAPI DECLSPEC_IMPORT
16#else
17#define WINBASEAPI
18#endif
19
20#include <minwinbase.h>
21#include <ioapiset.h>
22#include <processthreadsapi.h>
23#include <sysinfoapi.h>
24#include <threadpoolapiset.h>
25#include <libloaderapi.h>
26
27#ifdef _MSC_VER
28#pragma warning(push)
29#pragma warning(disable:4201)
30#pragma warning(disable:4214)
31#pragma warning(disable:4820)
32#endif
33
34#define PROCESS_NAME_NATIVE 1
35
36#define FILE_ENCRYPTABLE 0
37#define FILE_IS_ENCRYPTED 1
38#define FILE_SYSTEM_ATTR 2
39#define FILE_ROOT_DIR 3
40#define FILE_SYSTEM_DIR 4
41#define FILE_UNKNOWN 5
42#define FILE_SYSTEM_NOT_SUPPORT 6
43#define FILE_USER_DISALLOWED 7
44#define FILE_READ_ONLY 8
45#define FILE_DIR_DISALLOWED 9
46
47#define COMMPROP_INITIALIZED 0xE73CF52E
48#define SP_SERIALCOMM 1
49#define PST_UNSPECIFIED 0
50#define PST_RS232 1
51#define PST_PARALLELPORT 2
52#define PST_RS422 3
53#define PST_RS423 4
54#define PST_RS449 5
55#define PST_MODEM 6
56#define PST_FAX 0x21
57#define PST_SCANNER 0x22
58#define PST_NETWORK_BRIDGE 0x100
59#define PST_LAT 0x101
60#define PST_TCPIP_TELNET 0x102
61#define PST_X25 0x103
62#define BAUD_075 1
63#define BAUD_110 2
64#define BAUD_134_5 4
65#define BAUD_150 8
66#define BAUD_300 16
67#define BAUD_600 32
68#define BAUD_1200 64
69#define BAUD_1800 128
70#define BAUD_2400 256
71#define BAUD_4800 512
72#define BAUD_7200 1024
73#define BAUD_9600 2048
74#define BAUD_14400 4096
75#define BAUD_19200 8192
76#define BAUD_38400 16384
77#define BAUD_56K 32768
78#define BAUD_128K 65536
79#define BAUD_115200 131072
80#define BAUD_57600 262144
81#define BAUD_USER 0x10000000
82#define PCF_DTRDSR 1
83#define PCF_RTSCTS 2
84#define PCF_RLSD 4
85#define PCF_PARITY_CHECK 8
86#define PCF_XONXOFF 16
87#define PCF_SETXCHAR 32
88#define PCF_TOTALTIMEOUTS 64
89#define PCF_INTTIMEOUTS 128
90#define PCF_SPECIALCHARS 256
91#define PCF_16BITMODE 512
92#define SP_PARITY 1
93#define SP_BAUD 2
94#define SP_DATABITS 4
95#define SP_STOPBITS 8
96#define SP_HANDSHAKING 16
97#define SP_PARITY_CHECK 32
98#define SP_RLSD 64
99#define DATABITS_5 1
100#define DATABITS_6 2
101#define DATABITS_7 4
102#define DATABITS_8 8
103#define DATABITS_16 16
104#define DATABITS_16X 32
105#define STOPBITS_10 1
106#define STOPBITS_15 2
107#define STOPBITS_20 4
108#define PARITY_NONE 256
109#define PARITY_ODD 512
110#define PARITY_EVEN 1024
111#define PARITY_MARK 2048
112#define PARITY_SPACE 4096
113#define HFILE_ERROR ((HFILE)-1)
114#define FILE_BEGIN 0
115#define FILE_CURRENT 1
116#define FILE_END 2
117#define INVALID_SET_FILE_POINTER ((DWORD)-1)
118#define OF_READ 0
119#define OF_READWRITE 2
120#define OF_WRITE 1
121#define OF_SHARE_COMPAT 0
122#define OF_SHARE_DENY_NONE 64
123#define OF_SHARE_DENY_READ 48
124#define OF_SHARE_DENY_WRITE 32
125#define OF_SHARE_EXCLUSIVE 16
126#define OF_CANCEL 2048
127#define OF_CREATE 4096
128#define OF_DELETE 512
129#define OF_EXIST 16384
130#define OF_PARSE 256
131#define OF_PROMPT 8192
132#define OF_REOPEN 32768
133#define OF_VERIFY 1024
134#define NMPWAIT_NOWAIT 1
135#define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
136#define NMPWAIT_USE_DEFAULT_WAIT 0
137#define CE_BREAK 16
138#define CE_DNS 2048
139#define CE_FRAME 8
140#define CE_IOE 1024
141#define CE_MODE 32768
142#define CE_OOP 4096
143#define CE_OVERRUN 2
144#define CE_PTO 512
145#define CE_RXOVER 1
146#define CE_RXPARITY 4
147#define CE_TXFULL 256
148#define PROGRESS_CONTINUE 0
149#define PROGRESS_CANCEL 1
150#define PROGRESS_STOP 2
151#define PROGRESS_QUIET 3
152#define CALLBACK_CHUNK_FINISHED 0
153#define CALLBACK_STREAM_SWITCH 1
154#define OFS_MAXPATHNAME 128
155#define FILE_MAP_COPY SECTION_QUERY
156#define FILE_MAP_WRITE SECTION_MAP_WRITE
157#define FILE_MAP_READ SECTION_MAP_READ
158#define FILE_MAP_ALL_ACCESS SECTION_ALL_ACCESS
159#define FILE_MAP_EXECUTE SECTION_MAP_EXECUTE_EXPLICIT
160#define MUTEX_ALL_ACCESS 0x1f0001
161#define MUTEX_MODIFY_STATE 1
162#define SEMAPHORE_ALL_ACCESS 0x1f0003
163#define SEMAPHORE_MODIFY_STATE 2
164#define EVENT_ALL_ACCESS 0x1f0003
165#define EVENT_MODIFY_STATE 2
166#define PIPE_ACCESS_DUPLEX 3
167#define PIPE_ACCESS_INBOUND 1
168#define PIPE_ACCESS_OUTBOUND 2
169#define PIPE_TYPE_BYTE 0
170#define PIPE_TYPE_MESSAGE 4
171#define PIPE_READMODE_BYTE 0
172#define PIPE_READMODE_MESSAGE 2
173#define PIPE_WAIT 0
174#define PIPE_NOWAIT 1
175#define PIPE_CLIENT_END 0
176#define PIPE_SERVER_END 1
177#define PIPE_UNLIMITED_INSTANCES 255
178
179/* CreateProcess() dwCreationFlags values */
180#define DEBUG_PROCESS 0x00000001
181#define DEBUG_ONLY_THIS_PROCESS 0x00000002
182#define CREATE_SUSPENDED 0x00000004
183#define DETACHED_PROCESS 0x00000008
184#define CREATE_NEW_CONSOLE 0x00000010
185#define NORMAL_PRIORITY_CLASS 0x00000020
186#define IDLE_PRIORITY_CLASS 0x00000040
187#define HIGH_PRIORITY_CLASS 0x00000080
188#define REALTIME_PRIORITY_CLASS 0x00000100
189#define CREATE_NEW_PROCESS_GROUP 0x00000200
190#define CREATE_UNICODE_ENVIRONMENT 0x00000400
191#define CREATE_SEPARATE_WOW_VDM 0x00000800
192#define CREATE_SHARED_WOW_VDM 0x00001000
193#define CREATE_FORCEDOS 0x00002000
194#define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
195#define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
196
197#if (_WIN32_WINNT >= _WIN32_WINNT_WIN7)
198#define INHERIT_PARENT_AFFINITY 0x00010000
199#endif // _WIN32_WINNT_WIN7
200
201#if (_WIN32_WINNT >= _WIN32_WINNT_VISTA)
202#define INHERIT_CALLER_PRIORITY 0x00020000 // Deprecated
203#define CREATE_PROTECTED_PROCESS 0x00040000
204#define EXTENDED_STARTUPINFO_PRESENT 0x00080000
205#define PROCESS_MODE_BACKGROUND_BEGIN 0x00100000
206#define PROCESS_MODE_BACKGROUND_END 0x00200000
207#endif // _WIN32_WINNT_VISTA
208
209#if (NTDDI_VERSION >= NTDDI_WIN10_RS4)
210#define CREATE_SECURE_PROCESS 0x00400000
211#endif // NTDDI_WIN10_RS4
212
213#define CREATE_BREAKAWAY_FROM_JOB 0x01000000
214#define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
215#define CREATE_DEFAULT_ERROR_MODE 0x04000000
216#define CREATE_NO_WINDOW 0x08000000
217#define PROFILE_USER 0x10000000
218#define PROFILE_KERNEL 0x20000000
219#define PROFILE_SERVER 0x40000000
220#define CREATE_IGNORE_SYSTEM_DEFAULT 0x80000000
221
222/* CreateThread()/CreateRemoteThread() dwCreationFlags values */
223// #define CREATE_SUSPENDED 0x00000004 // See above
224#define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
225
226#define CREATE_NEW 1
227#define CREATE_ALWAYS 2
228#define OPEN_EXISTING 3
229#define OPEN_ALWAYS 4
230#define TRUNCATE_EXISTING 5
231
232#define COPY_FILE_FAIL_IF_EXISTS 0x00000001
233#define COPY_FILE_RESTARTABLE 0x00000002
234#define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
235#define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
236
237#define FILE_FLAG_WRITE_THROUGH 0x80000000
238#define FILE_FLAG_OVERLAPPED 0x40000000
239#define FILE_FLAG_NO_BUFFERING 0x20000000
240#define FILE_FLAG_RANDOM_ACCESS 0x10000000
241#define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
242#define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
243#define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
244#define FILE_FLAG_POSIX_SEMANTICS 0x01000000
245#define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
246#define FILE_FLAG_OPEN_NO_RECALL 0x00100000
247#if (_WIN32_WINNT >= 0x0500)
248#define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
249#endif
250
251#define CLRDTR 6
252#define CLRRTS 4
253#define SETDTR 5
254#define SETRTS 3
255#define SETXOFF 1
256#define SETXON 2
257#define RESETDEV 7
258#define SETBREAK 8
259#define CLRBREAK 9
260#define SCS_32BIT_BINARY 0
261#define SCS_64BIT_BINARY 6
262#define SCS_DOS_BINARY 1
263#define SCS_OS216_BINARY 5
264#define SCS_PIF_BINARY 3
265#define SCS_POSIX_BINARY 4
266#define SCS_WOW_BINARY 2
267#define MAX_COMPUTERNAME_LENGTH 15
268#define HW_PROFILE_GUIDLEN 39
269#define MAX_PROFILE_LEN 80
270#define DOCKINFO_UNDOCKED 1
271#define DOCKINFO_DOCKED 2
272#define DOCKINFO_USER_SUPPLIED 4
273#define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
274#define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
275#define DRIVE_REMOVABLE 2
276#define DRIVE_FIXED 3
277#define DRIVE_REMOTE 4
278#define DRIVE_CDROM 5
279#define DRIVE_RAMDISK 6
280#define DRIVE_UNKNOWN 0
281#define DRIVE_NO_ROOT_DIR 1
282#define FILE_TYPE_UNKNOWN 0
283#define FILE_TYPE_DISK 1
284#define FILE_TYPE_CHAR 2
285#define FILE_TYPE_PIPE 3
286#define FILE_TYPE_REMOTE 0x8000
287/* also in ddk/ntapi.h */
288#define HANDLE_FLAG_INHERIT 0x01
289#define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
290/* end ntapi.h */
291#define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
292#define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
293#define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
294#define INVALID_HANDLE_VALUE (HANDLE)(-1)
295#define GET_TAPE_MEDIA_INFORMATION 0
296#define GET_TAPE_DRIVE_INFORMATION 1
297#define SET_TAPE_MEDIA_INFORMATION 0
298#define SET_TAPE_DRIVE_INFORMATION 1
299#define THREAD_PRIORITY_ABOVE_NORMAL 1
300#define THREAD_PRIORITY_BELOW_NORMAL (-1)
301#define THREAD_PRIORITY_HIGHEST 2
302#define THREAD_PRIORITY_IDLE (-15)
303#define THREAD_PRIORITY_LOWEST (-2)
304#define THREAD_PRIORITY_NORMAL 0
305#define THREAD_PRIORITY_TIME_CRITICAL 15
306#define THREAD_PRIORITY_ERROR_RETURN 2147483647
307#define TIME_ZONE_ID_UNKNOWN 0
308#define TIME_ZONE_ID_STANDARD 1
309#define TIME_ZONE_ID_DAYLIGHT 2
310#define TIME_ZONE_ID_INVALID 0xFFFFFFFF
311#define FS_CASE_IS_PRESERVED 2
312#define FS_CASE_SENSITIVE 1
313#define FS_UNICODE_STORED_ON_DISK 4
314#define FS_PERSISTENT_ACLS 8
315#define FS_FILE_COMPRESSION 16
316#define FS_VOL_IS_COMPRESSED 32768
317#define GMEM_FIXED 0
318#define GMEM_MOVEABLE 2
319#define GMEM_MODIFY 128
320#define GPTR 64
321#define GHND 66
322#define GMEM_DDESHARE 8192
323#define GMEM_DISCARDABLE 256
324#define GMEM_LOWER 4096
325#define GMEM_NOCOMPACT 16
326#define GMEM_NODISCARD 32
327#define GMEM_NOT_BANKED 4096
328#define GMEM_NOTIFY 16384
329#define GMEM_SHARE 8192
330#define GMEM_ZEROINIT 64
331#define GMEM_DISCARDED 16384
332#define GMEM_INVALID_HANDLE 32768
333#define GMEM_LOCKCOUNT 255
334#define GMEM_VALID_FLAGS 32626
335
336// LoadLibraryEx() dwFlags.
337#define DONT_RESOLVE_DLL_REFERENCES 0x00000001
338#define LOAD_LIBRARY_AS_DATAFILE 0x00000002
339// #define LOAD_PACKAGED_LIBRARY 0x00000004 // Internal use only.
340#define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
341#define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
342#if (_WIN32_WINNT >= _WIN32_WINNT_VISTA)
343#define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
344#define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
345#define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
346#define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR 0x00000100
347#define LOAD_LIBRARY_SEARCH_APPLICATION_DIR 0x00000200
348#define LOAD_LIBRARY_SEARCH_USER_DIRS 0x00000400
349#define LOAD_LIBRARY_SEARCH_SYSTEM32 0x00000800
350#define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS 0x00001000
351#endif // _WIN32_WINNT_VISTA
352#if (NTDDI_VERSION >= NTDDI_WIN10_RS1)
353#define LOAD_LIBRARY_SAFE_CURRENT_DIRS 0x00002000
354#define LOAD_LIBRARY_SEARCH_SYSTEM32_NO_FORWARDER 0x00004000
355#else // NTDDI_WIN10_RS1
356#if (_WIN32_WINNT >= _WIN32_WINNT_VISTA)
357#define LOAD_LIBRARY_SEARCH_SYSTEM32_NO_FORWARDER LOAD_LIBRARY_SEARCH_SYSTEM32
358#endif // _WIN32_WINNT_VISTA
359#endif // NTDDI_WIN10_RS1
360#if (NTDDI_VERSION >= NTDDI_WIN10_RS2)
361#define LOAD_LIBRARY_OS_INTEGRITY_CONTINUITY 0x00008000
362#endif // NTDDI_WIN10_RS2
363
364#define LOGON32_PROVIDER_DEFAULT 0
365#define LOGON32_PROVIDER_WINNT35 1
366#define LOGON32_PROVIDER_WINNT40 2
367#define LOGON32_PROVIDER_WINNT50 3
368#define LOGON32_LOGON_INTERACTIVE 2
369#define LOGON32_LOGON_NETWORK 3
370#define LOGON32_LOGON_BATCH 4
371#define LOGON32_LOGON_SERVICE 5
372#define LOGON32_LOGON_UNLOCK 7
373#define LOGON32_LOGON_NETWORK_CLEARTEXT 8
374#define LOGON32_LOGON_NEW_CREDENTIALS 9
375#define MOVEFILE_REPLACE_EXISTING 1
376#define MOVEFILE_COPY_ALLOWED 2
377#define MOVEFILE_DELAY_UNTIL_REBOOT 4
378#define MOVEFILE_WRITE_THROUGH 8
379#define MOVEFILE_CREATE_HARDLINK 16
380#define MOVEFILE_FAIL_IF_NOT_TRACKABLE 32
381#define MAXIMUM_WAIT_OBJECTS 64
382#define MAXIMUM_SUSPEND_COUNT 0x7F
383#define WAIT_OBJECT_0 0
384#define WAIT_ABANDONED_0 128
385#ifndef WAIT_TIMEOUT /* also in winerror.h */
386#define WAIT_TIMEOUT 258
387#endif
388#define WAIT_IO_COMPLETION 0xC0
389#define WAIT_ABANDONED 128
390#define WAIT_FAILED ((DWORD)0xFFFFFFFF)
391#define PURGE_TXABORT 1
392#define PURGE_RXABORT 2
393#define PURGE_TXCLEAR 4
394#define PURGE_RXCLEAR 8
395
396#define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
397#define FORMAT_MESSAGE_IGNORE_INSERTS 512
398#define FORMAT_MESSAGE_FROM_STRING 1024
399#define FORMAT_MESSAGE_FROM_HMODULE 2048
400#define FORMAT_MESSAGE_FROM_SYSTEM 4096
401#define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
402#define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
403#define EV_BREAK 64
404#define EV_CTS 8
405#define EV_DSR 16
406#define EV_ERR 128
407#define EV_EVENT1 2048
408#define EV_EVENT2 4096
409#define EV_PERR 512
410#define EV_RING 256
411#define EV_RLSD 32
412#define EV_RX80FULL 1024
413#define EV_RXCHAR 1
414#define EV_RXFLAG 2
415#define EV_TXEMPTY 4
416/* also in ddk/ntapi.h */
417#define SEM_FAILCRITICALERRORS 0x0001
418#define SEM_NOGPFAULTERRORBOX 0x0002
419#define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
420#define SEM_NOOPENFILEERRORBOX 0x8000
421/* end ntapi.h */
422#define SLE_ERROR 1
423#define SLE_MINORERROR 2
424#define SLE_WARNING 3
425#define SHUTDOWN_NORETRY 1
426#define MAXINTATOM 0xC000
427#define INVALID_ATOM ((ATOM)0)
428#define IGNORE 0
429#define INFINITE 0xFFFFFFFF
430#define NOPARITY 0
431#define ODDPARITY 1
432#define EVENPARITY 2
433#define MARKPARITY 3
434#define SPACEPARITY 4
435#define ONESTOPBIT 0
436#define ONE5STOPBITS 1
437#define TWOSTOPBITS 2
438#define CBR_110 110
439#define CBR_300 300
440#define CBR_600 600
441#define CBR_1200 1200
442#define CBR_2400 2400
443#define CBR_4800 4800
444#define CBR_9600 9600
445#define CBR_14400 14400
446#define CBR_19200 19200
447#define CBR_38400 38400
448#define CBR_56000 56000
449#define CBR_57600 57600
450#define CBR_115200 115200
451#define CBR_128000 128000
452#define CBR_256000 256000
453#define BACKUP_INVALID 0
454#define BACKUP_DATA 1
455#define BACKUP_EA_DATA 2
456#define BACKUP_SECURITY_DATA 3
457#define BACKUP_ALTERNATE_DATA 4
458#define BACKUP_LINK 5
459#define BACKUP_PROPERTY_DATA 6
460#define BACKUP_OBJECT_ID 7
461#define BACKUP_REPARSE_DATA 8
462#define BACKUP_SPARSE_BLOCK 9
463#define STREAM_NORMAL_ATTRIBUTE 0
464#define STREAM_MODIFIED_WHEN_READ 1
465#define STREAM_CONTAINS_SECURITY 2
466#define STREAM_CONTAINS_PROPERTIES 4
467
468#define STARTF_USESHOWWINDOW 0x00000001
469#define STARTF_USESIZE 0x00000002
470#define STARTF_USEPOSITION 0x00000004
471#define STARTF_USECOUNTCHARS 0x00000008
472#define STARTF_USEFILLATTRIBUTE 0x00000010
473#define STARTF_RUNFULLSCREEN 0x00000020
474#define STARTF_FORCEONFEEDBACK 0x00000040
475#define STARTF_FORCEOFFFEEDBACK 0x00000080
476#define STARTF_USESTDHANDLES 0x00000100
477#if (WINVER >= 0x400)
478#define STARTF_USEHOTKEY 0x00000200
479#define STARTF_TITLEISLINKNAME 0x00000800
480#define STARTF_TITLEISAPPID 0x00001000
481#define STARTF_PREVENTPINNING 0x00002000
482#endif /* (WINVER >= 0x400) */
483#if (WINVER >= 0x0600)
484#define STARTF_UNTRUSTEDSOURCE 0x00008000
485#endif /* (WINVER >= 0x0600) */
486
487#define TC_NORMAL 0
488#define TC_HARDERR 1
489#define TC_GP_TRAP 2
490#define TC_SIGNAL 3
491#define AC_LINE_OFFLINE 0
492#define AC_LINE_ONLINE 1
493#define AC_LINE_BACKUP_POWER 2
494#define AC_LINE_UNKNOWN 255
495#define BATTERY_FLAG_HIGH 1
496#define BATTERY_FLAG_LOW 2
497#define BATTERY_FLAG_CRITICAL 4
498#define BATTERY_FLAG_CHARGING 8
499#define BATTERY_FLAG_NO_BATTERY 128
500#define BATTERY_FLAG_UNKNOWN 255
501#define BATTERY_PERCENTAGE_UNKNOWN 255
502#define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
503#define DDD_RAW_TARGET_PATH 1
504#define DDD_REMOVE_DEFINITION 2
505#define DDD_EXACT_MATCH_ON_REMOVE 4
506#define DDD_NO_BROADCAST_SYSTEM 8
507#define DDD_LUID_BROADCAST_DRIVE 16
508#define HINSTANCE_ERROR 32
509#define MS_CTS_ON 16
510#define MS_DSR_ON 32
511#define MS_RING_ON 64
512#define MS_RLSD_ON 128
513#define DTR_CONTROL_DISABLE 0
514#define DTR_CONTROL_ENABLE 1
515#define DTR_CONTROL_HANDSHAKE 2
516#define RTS_CONTROL_DISABLE 0
517#define RTS_CONTROL_ENABLE 1
518#define RTS_CONTROL_HANDSHAKE 2
519#define RTS_CONTROL_TOGGLE 3
520#define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
521#define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
522#define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
523#define SECURITY_DELEGATION (SecurityDelegation<<16)
524#define SECURITY_CONTEXT_TRACKING 0x40000
525#define SECURITY_EFFECTIVE_ONLY 0x80000
526#define SECURITY_SQOS_PRESENT 0x100000
527#define SECURITY_VALID_SQOS_FLAGS 0x1F0000
528#define INVALID_FILE_SIZE 0xFFFFFFFF
529#define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
530#if (_WIN32_WINNT >= 0x0501)
531#define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
532#define ACTCTX_FLAG_LANGID_VALID 0x00000002
533#define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
534#define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
535#define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
536#define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
537#define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
538#define ACTCTX_FLAG_HMODULE_VALID 0x00000080
539#define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
540#define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
541#define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
542#define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
543#define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
544#define QUERY_ACTCTX_FLAG_NO_ADDREF 0x80000000
545#if (_WIN32_WINNT >= 0x0600)
546#define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
547#endif
548#endif /* (_WIN32_WINNT >= 0x0501) */
549#if (_WIN32_WINNT >= 0x0500)
550#define REPLACEFILE_WRITE_THROUGH 0x00000001
551#define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
552#endif /* (_WIN32_WINNT >= 0x0500) */
553#if (_WIN32_WINNT >= 0x0400)
554#define FIBER_FLAG_FLOAT_SWITCH 0x1
555#endif
556#define FLS_OUT_OF_INDEXES 0xFFFFFFFF
557#if (_WIN32_WINNT >= 0x0600)
558#define MAX_RESTART_CMD_LINE 0x800
559#define RESTART_CYCLICAL 0x1
560#define RESTART_NOTIFY_SOLUTION 0x2
561#define RESTART_NOTIFY_FAULT 0x4
562#define VOLUME_NAME_DOS 0x0
563#define VOLUME_NAME_GUID 0x1
564#define VOLUME_NAME_NT 0x2
565#define VOLUME_NAME_NONE 0x4
566#define FILE_NAME_NORMALIZED 0x0
567#define FILE_NAME_OPENED 0x8
568#define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
569#define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
570#endif
571#if (_WIN32_WINNT >= 0x0500)
572#define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
573#define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
574#define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
575#endif
576#if (_WIN32_WINNT >= 0x0600)
577#define CREATE_EVENT_MANUAL_RESET 0x1
578#define CREATE_EVENT_INITIAL_SET 0x2
579#define CREATE_MUTEX_INITIAL_OWNER 0x1
580#define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
581#define SRWLOCK_INIT RTL_SRWLOCK_INIT
582#define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
583#define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
584#endif
585
586#define BASE_SEARCH_PATH_ENABLE_SAFE_SEARCHMODE 0x00001
587#define BASE_SEARCH_PATH_DISABLE_SAFE_SEARCHMODE 0x10000
588#define BASE_SEARCH_PATH_PERMANENT 0x08000
589#define BASE_SEARCH_PATH_INVALID_FLAGS (~0x18001)
590
591#define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
592
593#if (_WIN32_WINNT >= 0x0600)
594#define PROCESS_DEP_ENABLE 0x00000001
595#define PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION 0x00000002
596#endif
597
598#define LOGON_WITH_PROFILE 0x00000001
599#define LOGON_NETCREDENTIALS_ONLY 0x00000002
600
601#ifndef RC_INVOKED
602
615
616typedef struct _DCB {
646
647typedef struct _COMM_CONFIG {
657
658typedef struct _COMMPROP {
678
679typedef struct _COMMTIMEOUTS {
686
687typedef struct _COMSTAT {
699
700#ifndef MIDL_PASS
703#endif
704
705typedef struct _STARTUPINFOEXA
706{
710
711typedef struct _STARTUPINFOEXW
712{
716
717#if (_WIN32_WINNT >= 0x0500)
719#endif
728
729#if (_WIN32_WINNT >= 0x0501)
730typedef enum _STREAM_INFO_LEVELS {
731 FindStreamInfoStandard
732} STREAM_INFO_LEVELS;
733
734typedef struct _WIN32_FIND_STREAM_DATA {
735 LARGE_INTEGER StreamSize;
736 WCHAR cStreamName[MAX_PATH + 36];
737} WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
738#endif
739
740typedef struct _WIN32_STREAM_ID {
747
748#if (_WIN32_WINNT >= 0x0600)
749
750typedef enum _FILE_ID_TYPE {
751 FileIdType,
752 ObjectIdType,
753 ExtendedFileIdType,
754 MaximumFileIdType
755} FILE_ID_TYPE, *PFILE_ID_TYPE;
756
757typedef struct _FILE_ID_DESCRIPTOR {
759 FILE_ID_TYPE Type;
760 union {
761 LARGE_INTEGER FileId;
762 GUID ObjectId;
764} FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
765
766typedef struct _FILE_ID_BOTH_DIR_INFO {
767 DWORD NextEntryOffset;
768 DWORD FileIndex;
769 LARGE_INTEGER CreationTime;
770 LARGE_INTEGER LastAccessTime;
771 LARGE_INTEGER LastWriteTime;
772 LARGE_INTEGER ChangeTime;
773 LARGE_INTEGER EndOfFile;
777 DWORD EaSize;
778 CCHAR ShortNameLength;
779 WCHAR ShortName[12];
780 LARGE_INTEGER FileId;
781 WCHAR FileName[1];
782} FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
783
784typedef struct _FILE_BASIC_INFO {
785 LARGE_INTEGER CreationTime;
786 LARGE_INTEGER LastAccessTime;
787 LARGE_INTEGER LastWriteTime;
788 LARGE_INTEGER ChangeTime;
790} FILE_BASIC_INFO, *PFILE_BASIC_INFO;
791
792typedef struct _FILE_STANDARD_INFO {
794 LARGE_INTEGER EndOfFile;
795 DWORD NumberOfLinks;
796 BOOLEAN DeletePending;
798} FILE_STANDARD_INFO, *PFILE_STANDARD_INFO;
799
800typedef struct _FILE_NAME_INFO {
802 WCHAR FileName[1];
803} FILE_NAME_INFO, *PFILE_NAME_INFO;
804
805typedef enum _PRIORITY_HINT {
806 IoPriorityHintVeryLow,
807 IoPriorityHintLow,
808 IoPriorityHintNormal,
809 MaximumIoPriorityHintType
810} PRIORITY_HINT;
811
812typedef struct _FILE_IO_PRIORITY_HINT_INFO {
813 PRIORITY_HINT PriorityHint;
814} FILE_IO_PRIORITY_HINT_INFO;
815
816typedef struct _FILE_ALLOCATION_INFO {
818} FILE_ALLOCATION_INFO, *PFILE_ALLOCATION_INFO;
819
820typedef struct _FILE_DISPOSITION_INFO {
822} FILE_DISPOSITION_INFO, *PFILE_DISPOSITION_INFO;
823
824typedef struct _FILE_END_OF_FILE_INFO {
825 LARGE_INTEGER EndOfFile;
826} FILE_END_OF_FILE_INFO, *PFILE_END_OF_FILE_INFO;
827
828typedef struct _FILE_RENAME_INFO {
829 BOOLEAN ReplaceIfExists;
832 WCHAR FileName[1];
833} FILE_RENAME_INFO, *PFILE_RENAME_INFO;
834
835typedef struct _FILE_ATTRIBUTE_TAG_INFO {
837 DWORD ReparseTag;
838} FILE_ATTRIBUTE_TAG_INFO, *PFILE_ATTRIBUTE_TAG_INFO;
839
840typedef struct _FILE_COMPRESSION_INFO {
841 LARGE_INTEGER CompressedFileSize;
842 WORD CompressionFormat;
843 UCHAR CompressionUnitShift;
844 UCHAR ChunkShift;
845 UCHAR ClusterShift;
846 UCHAR Reserved[3];
847} FILE_COMPRESSION_INFO, *PFILE_COMPRESSION_INFO;
848
849typedef struct _FILE_REMOTE_PROTOCOL_INFO {
850 USHORT StructureVersion;
851 USHORT StructureSize;
853 USHORT ProtocolMajorVersion;
854 USHORT ProtocolMinorVersion;
855 USHORT ProtocolRevision;
857 ULONG Flags;
858 struct {
859 ULONG Reserved[8];
860 } GenericReserved;
861 struct {
862 ULONG Reserved[16];
863 } ProtocolSpecificReserved;
864} FILE_REMOTE_PROTOCOL_INFO, *PFILE_REMOTE_PROTOCOL_INFO;
865
866#endif
867
868
869
870typedef struct tagHW_PROFILE_INFOA {
875
876typedef struct tagHW_PROFILE_INFOW {
881
882/* Event Logging */
883
884#define EVENTLOG_FULL_INFO 0
885
889
890typedef struct _SYSTEM_INFO {
891 _ANONYMOUS_UNION union {
893 _ANONYMOUS_STRUCT struct {
908
909typedef struct _SYSTEM_POWER_STATUS {
917
929
939
940typedef struct _MEMORYSTATUS {
950
951#if (_WIN32_WINNT >= 0x0500)
952typedef struct _MEMORYSTATUSEX {
954 DWORD dwMemoryLoad;
955 DWORDLONG ullTotalPhys;
956 DWORDLONG ullAvailPhys;
957 DWORDLONG ullTotalPageFile;
958 DWORDLONG ullAvailPageFile;
959 DWORDLONG ullTotalVirtual;
960 DWORDLONG ullAvailVirtual;
961 DWORDLONG ullAvailExtendedVirtual;
962} MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
963#endif
964
965#ifndef _LDT_ENTRY_DEFINED
966#define _LDT_ENTRY_DEFINED
967typedef struct _LDT_ENTRY {
970 union {
971 struct {
973 BYTE Flags1;
974 BYTE Flags2;
975 BYTE BaseHi;
977 struct {
978 DWORD BaseMid:8;
979 DWORD Type:5;
980 DWORD Dpl:2;
981 DWORD Pres:1;
982 DWORD LimitHi:4;
983 DWORD Sys:1;
987 DWORD BaseHi:8;
991#endif
992
993typedef struct _OFSTRUCT {
1001
1002#if (_WIN32_WINNT >= 0x0501)
1003typedef struct tagACTCTXA {
1004 ULONG cbSize;
1005 DWORD dwFlags;
1006 LPCSTR lpSource;
1007 USHORT wProcessorArchitecture;
1008 LANGID wLangId;
1009 LPCSTR lpAssemblyDirectory;
1010 LPCSTR lpResourceName;
1011 LPCSTR lpApplicationName;
1013} ACTCTXA,*PACTCTXA;
1014typedef const ACTCTXA *PCACTCTXA;
1015
1016typedef struct tagACTCTXW {
1017 ULONG cbSize;
1018 DWORD dwFlags;
1019 LPCWSTR lpSource;
1020 USHORT wProcessorArchitecture;
1021 LANGID wLangId;
1022 LPCWSTR lpAssemblyDirectory;
1023 LPCWSTR lpResourceName;
1024 LPCWSTR lpApplicationName;
1026} ACTCTXW,*PACTCTXW;
1027typedef const ACTCTXW *PCACTCTXW;
1028
1029typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1030 ULONG cbSize;
1031 ULONG ulDataFormatVersion;
1032 PVOID lpData;
1033 ULONG ulLength;
1034 PVOID lpSectionGlobalData;
1035 ULONG ulSectionGlobalDataLength;
1036 PVOID lpSectionBase;
1037 ULONG ulSectionTotalLength;
1038 HANDLE hActCtx;
1039 ULONG ulAssemblyRosterIndex;
1040} ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1041typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1042
1043typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1044 PVOID lpInformation;
1045 PVOID lpSectionBase;
1046 ULONG ulSectionLength;
1047 PVOID lpSectionGlobalDataBase;
1048 ULONG ulSectionGlobalDataLength;
1049} ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1050typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1051
1052typedef struct tagACTCTX_SECTION_KEYED_DATA {
1053 ULONG cbSize;
1054 ULONG ulDataFormatVersion;
1055 PVOID lpData;
1056 ULONG ulLength;
1057 PVOID lpSectionGlobalData;
1058 ULONG ulSectionGlobalDataLength;
1059 PVOID lpSectionBase;
1060 ULONG ulSectionTotalLength;
1061 HANDLE hActCtx;
1062 ULONG ulAssemblyRosterIndex;
1063 /* Non 2600 extra fields */
1064 ULONG ulFlags;
1065 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1066} ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1067
1068typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1069
1070typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1071 HANDLE hActCtx;
1072 DWORD dwFlags;
1073} ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1074typedef const struct _ACTIVATION_CONTEXT_BASIC_INFORMATION *PCACTIVATION_CONTEXT_BASIC_INFORMATION;
1075
1076typedef BOOL
1077(WINAPI *PQUERYACTCTXW_FUNC)(
1079 _In_ HANDLE hActCtx,
1080 _In_opt_ PVOID pvSubInstance,
1081 _In_ ULONG ulInfoClass,
1082 _Out_writes_bytes_to_opt_(cbBuffer, *pcbWrittenOrRequired) PVOID pvBuffer,
1083 _In_ SIZE_T cbBuffer,
1084 _Out_opt_ SIZE_T *pcbWrittenOrRequired);
1085
1086typedef enum {
1087 LowMemoryResourceNotification ,
1088 HighMemoryResourceNotification
1089} MEMORY_RESOURCE_NOTIFICATION_TYPE;
1090#endif /* (_WIN32_WINNT >= 0x0501) */
1091
1092#if (_WIN32_WINNT >= 0x0500)
1093typedef enum _COMPUTER_NAME_FORMAT {
1094 ComputerNameNetBIOS,
1095 ComputerNameDnsHostname,
1096 ComputerNameDnsDomain,
1097 ComputerNameDnsFullyQualified,
1098 ComputerNamePhysicalNetBIOS,
1099 ComputerNamePhysicalDnsHostname,
1100 ComputerNamePhysicalDnsDomain,
1101 ComputerNamePhysicalDnsFullyQualified,
1102 ComputerNameMax
1103} COMPUTER_NAME_FORMAT;
1104#endif /* (_WIN32_WINNT >= 0x0500) */
1105
1107{
1114
1115#if (_WIN32_WINNT >= 0x0600)
1116typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1117typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1118#endif
1119
1121
1122#define PROC_THREAD_ATTRIBUTE_NUMBER 0x0000ffff
1123#define PROC_THREAD_ATTRIBUTE_THREAD 0x00010000
1124#define PROC_THREAD_ATTRIBUTE_INPUT 0x00020000
1125#define PROC_THREAD_ATTRIBUTE_ADDITIVE 0x00040000
1126
1127#ifndef _USE_FULL_PROC_THREAD_ATTRIBUTE
1152#endif // _USE_FULL_PROC_THREAD_ATTRIBUTE
1153
1154#define PROC_THREAD_ATTRIBUTE_IDEAL_PROCESSOR (ProcThreadAttributeIdealProcessor | PROC_THREAD_ATTRIBUTE_THREAD | PROC_THREAD_ATTRIBUTE_INPUT)
1155#define PROC_THREAD_ATTRIBUTE_HANDLE_LIST (ProcThreadAttributeHandleList | PROC_THREAD_ATTRIBUTE_INPUT)
1156#define PROC_THREAD_ATTRIBUTE_PARENT_PROCESS (ProcThreadAttributeParentProcess | PROC_THREAD_ATTRIBUTE_INPUT)
1157#define PROC_THREAD_ATTRIBUTE_MACHINE_TYPE (ProcThreadAttributeMachineType | PROC_THREAD_ATTRIBUTE_INPUT)
1158
1159#if (_WIN32_WINNT >= 0x0600)
1160#define ProcThreadAttributeValue(Number, Thread, Input, Additive) \
1161 (((Number) & PROC_THREAD_ATTRIBUTE_NUMBER) | \
1162 ((Thread != FALSE) ? PROC_THREAD_ATTRIBUTE_THREAD : 0) | \
1163 ((Input != FALSE) ? PROC_THREAD_ATTRIBUTE_INPUT : 0) | \
1164 ((Additive != FALSE) ? PROC_THREAD_ATTRIBUTE_ADDITIVE : 0))
1165#endif // (_WIN32_WINNT >= 0x0600)
1166
1167#if (_WIN32_WINNT >= _WIN32_WINNT_WINTHRESHOLD)
1168#define PROCESS_CREATION_CHILD_PROCESS_RESTRICTED 0x01
1169#define PROCESS_CREATION_CHILD_PROCESS_OVERRIDE 0x02
1170#define PROCESS_CREATION_CHILD_PROCESS_RESTRICTED_UNLESS_SECURE 0x04
1171#define PROCESS_CREATION_ALL_APPLICATION_PACKAGES_OPT_OUT 0x01
1172
1173#define PROC_THREAD_ATTRIBUTE_JOB_LIST \
1174 ProcThreadAttributeValue(ProcThreadAttributeJobList, FALSE, TRUE, FALSE)
1175
1176#define PROC_THREAD_ATTRIBUTE_CHILD_PROCESS_POLICY \
1177 ProcThreadAttributeValue(ProcThreadAttributeChildProcessPolicy, FALSE, TRUE, FALSE)
1178
1179#define PROC_THREAD_ATTRIBUTE_ALL_APPLICATION_PACKAGES_POLICY \
1180 ProcThreadAttributeValue(ProcThreadAttributeAllApplicationPackagesPolicy, FALSE, TRUE, FALSE)
1181
1182#define PROC_THREAD_ATTRIBUTE_WIN32K_FILTER \
1183 ProcThreadAttributeValue(ProcThreadAttributeWin32kFilter, FALSE, TRUE, FALSE)
1184#endif //(_WIN32_WINNT >= _WIN32_WINNT_WINTHRESHOLD)
1185
1186#if (NTDDI_VERSION >= NTDDI_WIN10_RS5)
1187#define PROC_THREAD_ATTRIBUTE_PSEUDOCONSOLE \
1188 ProcThreadAttributeValue(ProcThreadAttributePseudoConsole, FALSE, TRUE, FALSE)
1189#endif //(NTDDI_VERSION >= NTDDI_WIN10_RS5)
1190
1191typedef DWORD
1193 _In_reads_bytes_(ulLength) PBYTE pbData,
1194 _In_opt_ PVOID pvCallbackContext,
1195 _In_ ULONG ulLength);
1196
1198
1199typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
1201
1213#if (_WIN32_WINNT >= 0x0600)
1214typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1215#endif
1216
1217#ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
1218#define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
1219#else
1220#define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1221#endif
1222
1223typedef DWORD
1225 _Out_writes_bytes_to_(*ulLength, *ulLength) PBYTE pbData,
1226 _In_opt_ PVOID pvCallbackContext,
1227 _Inout_ PULONG ulLength);
1228
1229/* Functions */
1230#ifndef UNDER_CE
1232#else
1234#endif
1236
1237long
1238WINAPI
1241 _Out_writes_bytes_to_(lBytes, return) LPVOID lpBuffer,
1242 _In_ long lBytes);
1243
1244long
1245WINAPI
1249 _In_ long lBytes);
1250
1255
1256UINT
1257WINAPI
1260 _Out_writes_bytes_to_(uBytes, return) LPVOID lpBuffer,
1261 _In_ UINT uBytes);
1262
1263UINT
1264WINAPI
1268 _In_ UINT uBytes);
1269
1271
1272BOOL
1273WINAPI
1275 _In_ LPCSTR SubsystemName,
1276 _In_opt_ LPVOID HandleId,
1282 _In_ BOOL ObjectCreation,
1285 _Out_ LPBOOL pfGenerateOnClose);
1286
1288#if (_WIN32_WINNT >= 0x0600)
1291#endif
1292#if (_WIN32_WINNT >= 0x0601)
1293BOOLEAN WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
1294BOOLEAN WINAPI TryAcquireSRWLockShared(PSRWLOCK);
1295#endif
1296#if (_WIN32_WINNT >= 0x0501)
1298#endif
1301#if (_WIN32_WINNT >= 0x0500)
1306#endif
1311#if (_WIN32_WINNT >= 0x0500)
1313#endif
1314#if (_WIN32_WINNT >= 0x0501)
1316#endif
1317#if (_WIN32_WINNT >= 0x0500)
1320#endif
1321
1322BOOL
1323WINAPI
1325 _In_ PSECURITY_DESCRIPTOR pSecurityDescriptor,
1326 _In_opt_ PSID PrincipalSelfSid,
1327 _In_ HANDLE ClientToken,
1329 _In_reads_opt_(ObjectTypeListLength) POBJECT_TYPE_LIST ObjectTypeList,
1330 _In_ DWORD ObjectTypeListLength,
1332 _Out_writes_bytes_(*PrivilegeSetLength)PPRIVILEGE_SET PrivilegeSet,
1333 _Inout_ LPDWORD PrivilegeSetLength,
1336
1337BOOL
1338WINAPI
1340 _In_ PSECURITY_DESCRIPTOR pSecurityDescriptor,
1341 _In_opt_ PSID PrincipalSelfSid,
1342 _In_ HANDLE ClientToken,
1344 _In_reads_(ObjectTypeListLength) POBJECT_TYPE_LIST ObjectTypeList,
1345 _In_ DWORD ObjectTypeListLength,
1347 _Out_writes_bytes_(*PrivilegeSetLength) PPRIVILEGE_SET PrivilegeSet,
1348 _Inout_ LPDWORD PrivilegeSetLength,
1349 _Out_writes_(ObjectTypeListLength) LPDWORD GrantedAccess,
1350 _Out_writes_(ObjectTypeListLength) LPBOOL AccessStatus);
1351
1362
1363BOOL
1364WINAPI
1367 _Out_writes_bytes_to_(nNumberOfBytesToRead, *lpNumberOfBytesRead) LPBYTE lpBuffer,
1368 _In_ DWORD nNumberOfBytesToRead,
1369 _Out_ LPDWORD lpNumberOfBytesRead,
1370 _In_ BOOL bAbort,
1371 _In_ BOOL bProcessSecurity,
1372 _Inout_ LPVOID *lpContext);
1373
1375
1376BOOL
1377WINAPI
1382 _Out_ LPDWORD lpNumberOfBytesWritten,
1383 _In_ BOOL bAbort,
1384 _In_ BOOL bProcessSecurity,
1385 _Inout_ LPVOID *lpContext);
1386
1390#if (_WIN32_WINNT >= 0x0500)
1392#endif
1397
1398BOOL
1399WINAPI
1401 _In_ LPCSTR lpNamedPipeName,
1402 _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer,
1403 _In_ DWORD nInBufferSize,
1404 _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer,
1405 _In_ DWORD nOutBufferSize,
1406 _Out_ LPDWORD lpBytesRead,
1407 _In_ DWORD nTimeOut);
1408
1409BOOL
1410WINAPI
1412 _In_ LPCWSTR lpNamedPipeName,
1413 _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer,
1414 _In_ DWORD nInBufferSize,
1415 _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer,
1416 _In_ DWORD nOutBufferSize,
1417 _Out_ LPDWORD lpBytesRead,
1418 _In_ DWORD nTimeOut);
1419
1422
1423#if (_WIN32_WINNT >= 0x0501)
1424
1425BOOL
1426WINAPI
1429 _Out_writes_opt_(OemNameSize) LPSTR lpOemName,
1430 _In_ DWORD OemNameSize,
1431 _Out_opt_ PBOOL pbNameContainsSpaces,
1432 _Out_ PBOOL pbNameLegal);
1433
1434BOOL
1435WINAPI
1438 _Out_writes_opt_(OemNameSize) LPSTR lpOemName,
1439 _In_ DWORD OemNameSize,
1440 _Out_opt_ PBOOL pbNameContainsSpaces,
1441 _Out_ PBOOL pbNameLegal);
1442
1444#endif
1445
1457#if (_WIN32_WINNT >= 0x0400)
1459#endif
1462BOOL WINAPI CopyFileW(_In_ LPCWSTR lpExistingFileName, _In_ LPCWSTR lpNewFileName, _In_ BOOL bFailIfExists);
1465#define SecureZeroMemory RtlSecureZeroMemory
1467#if (_WIN32_WINNT >= 0x0501)
1468HANDLE WINAPI CreateActCtxA(_In_ PCACTCTXA);
1469HANDLE WINAPI CreateActCtxW(_In_ PCACTCTXW);
1470#endif
1471BOOL WINAPI CreateDirectoryA(LPCSTR lpPathName,LPSECURITY_ATTRIBUTES lpSecurityAttributes);
1472BOOL WINAPI CreateDirectoryW(LPCWSTR lpPathName,LPSECURITY_ATTRIBUTES lpSecurityAttributes);
1477#if (_WIN32_WINNT >= 0x0600)
1480#endif
1482#if (_WIN32_WINNT >= 0x0400)
1484#endif
1489#if (_WIN32_WINNT >= 0x0500)
1492#endif
1493#if (_WIN32_WINNT >= 0x0500)
1498#endif
1501#if (_WIN32_WINNT >= 0x0501)
1502HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1503#endif
1506#if (_WIN32_WINNT >= 0x0600)
1509#endif
1516
1517BOOL
1518WINAPI
1525 _In_ BOOL,
1526 _In_ DWORD,
1531
1536
1537BOOL
1538WINAPI
1540 _In_ HANDLE ExistingTokenHandle,
1542 _In_ DWORD DisableSidCount,
1543 _In_reads_opt_(DisableSidCount) PSID_AND_ATTRIBUTES SidsToDisable,
1544 _In_ DWORD DeletePrivilegeCount,
1545 _In_reads_opt_(DeletePrivilegeCount) PLUID_AND_ATTRIBUTES PrivilegesToDelete,
1546 _In_ DWORD RestrictedSidCount,
1547 _In_reads_opt_(RestrictedSidCount) PSID_AND_ATTRIBUTES SidsToRestrict,
1549
1552#if (_WIN32_WINNT >= 0x0600)
1555#endif
1557
1558#if (_WIN32_WINNT >= 0x0500)
1559
1561
1562BOOL
1563WINAPI
1569 _In_ DWORD,
1570 _In_ DWORD,
1571 _In_ ULONG);
1572
1574BOOL
1575WINAPI
1577 _In_opt_ HANDLE TimerQueue,
1580 _In_ ULONG Period);
1581
1582#endif /* (_WIN32_WINNT >= 0x0500) */
1583
1587#if (_WIN32_WINNT >= 0x0600)
1590#endif
1591#if (_WIN32_WINNT >= 0x0501)
1594#endif
1596#if (_WIN32_WINNT >= 0x0501)
1598#endif
1600#if (_WIN32_WINNT >= 0x0501)
1603#endif
1610#define DefineHandleTable(w) ((w),TRUE)
1617#if (_WIN32_WINNT >= 0x0500)
1623#endif
1627
1628#if (_WIN32_WINNT >= 0x0500)
1629
1630_Success_(return != FALSE)
1631BOOL
1632WINAPI
1634 _In_ LPCSTR Hostname,
1635 _Out_writes_to_opt_(*nSize, *nSize + 1) LPSTR ComputerName,
1637
1638_Success_(return != FALSE)
1639BOOL
1640WINAPI
1642 _In_ LPCWSTR Hostname,
1643 _Out_writes_to_opt_(*nSize, *nSize + 1) LPWSTR ComputerName,
1645
1646#endif
1647
1682#if (_WIN32_WINNT >= 0x0501)
1686#endif
1697#if (_WIN32_WINNT >= 0x0501)
1699#endif
1701
1702#if (_WIN32_WINNT >= 0x0500)
1703
1704HANDLE
1705WINAPI
1707 _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
1708 _In_ DWORD cchBufferLength);
1709
1711
1712HANDLE
1713WINAPI
1715 _In_ LPCSTR lpszRootPathName,
1716 _Out_writes_(cchBufferLength) LPSTR lpszVolumeMountPoint,
1717 _In_ DWORD cchBufferLength);
1718
1719HANDLE
1720WINAPI
1722 _In_ LPCWSTR lpszRootPathName,
1723 _Out_writes_(cchBufferLength) LPWSTR lpszVolumeMountPoint,
1724 _In_ DWORD cchBufferLength);
1725
1726#endif
1727
1731#if (_WIN32_WINNT >= 0x0501)
1733#endif
1734
1735#if (_WIN32_WINNT >= 0x0500)
1736
1737BOOL
1738WINAPI
1740 _Inout_ HANDLE hFindVolume,
1741 _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
1742 _In_ DWORD cchBufferLength);
1743
1745
1746BOOL
1747WINAPI
1749 _In_ HANDLE hFindVolumeMountPoint,
1750 _Out_writes_(cchBufferLength) LPSTR lpszVolumeMountPoint,
1751 _In_ DWORD cchBufferLength);
1752
1753BOOL
1754WINAPI
1756 _In_ HANDLE hFindVolumeMountPoint,
1757 _Out_writes_(cchBufferLength) LPWSTR lpszVolumeMountPoint,
1758 _In_ DWORD cchBufferLength);
1759
1762
1763#endif
1764
1769
1777DWORD WINAPI FormatMessageA(DWORD dwFlags, LPCVOID lpSource, DWORD dwMessageId, DWORD dwLanguageId, LPSTR lpBuffer, DWORD nSize, va_list* Arguments);
1778DWORD WINAPI FormatMessageW(DWORD dwFlags, LPCVOID lpSource, DWORD dwMessageId, DWORD dwLanguageId, LPWSTR lpBuffer, DWORD nSize, va_list* Arguments);
1783#define FreeModule(m) FreeLibrary(m)
1784#define FreeProcInstance(p) (void)(p)
1789#if (_WIN32_WINNT >= 0x0600)
1792#endif
1793
1794UINT
1795WINAPI
1797 _In_ ATOM nAtom,
1798 _Out_writes_to_(nSize, return + 1) LPSTR lpBuffer,
1799 _In_ int nSize);
1800
1801UINT
1802WINAPI
1804 _In_ ATOM nAtom,
1805 _Out_writes_to_(nSize, return + 1) LPWSTR lpBuffer,
1806 _In_ int nSize);
1807
1812
1813_Success_(return != FALSE)
1814BOOL
1815WINAPI
1817 _In_ HANDLE hCommDev,
1820
1828
1829_Success_(return != 0)
1830BOOL
1831WINAPI
1835
1836_Success_(return != 0)
1837BOOL
1838WINAPI
1842
1843#if (_WIN32_WINNT >= 0x0500)
1844BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1845BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1846#endif
1847#if (_WIN32_WINNT >= 0x0501)
1849#endif
1858#define GetCurrentTime GetTickCount
1859
1860BOOL
1861WINAPI
1863 _In_ LPCSTR lpszName,
1866
1867BOOL
1868WINAPI
1870 _In_ LPCWSTR lpszName,
1873
1878
1879#if (_WIN32_WINNT >= 0x0502)
1880
1881_Success_(return != 0 && return < nBufferLength)
1882DWORD
1883WINAPI
1887
1888_Success_(return != 0 && return < nBufferLength)
1889DWORD
1890WINAPI
1894
1895#endif
1896
1906#if (_WIN32_WINNT >= 0x0600)
1910#endif
1914#if (_WIN32_WINNT >= 0x0600)
1916#endif
1918
1919#if (_WIN32_WINNT >= 0x0600)
1920BOOL
1921WINAPI
1925 _Out_writes_bytes_(dwBufferSize) LPVOID lpFileInformation,
1926 _In_ DWORD dwBufferSize);
1927#endif
1928
1929BOOL
1930WINAPI
1933 _In_ SECURITY_INFORMATION RequestedInformation,
1934 _Out_writes_bytes_to_opt_(nLength, *lpnLengthNeeded) PSECURITY_DESCRIPTOR pSecurityDescriptor,
1936 _Out_ LPDWORD lpnLengthNeeded);
1937
1943#define GetFreeSpace(w) (0x100000L)
1952
1953_Success_(return != 0 && return <= nBufferLength)
1954DWORD
1955WINAPI
1959
1961#if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1964#endif
1970#if (_WIN32_WINNT >= 0x0500)
1973#endif
1974
1975#if _WIN32_WINNT >= 0x0502
1978#endif
1979
1981BOOL
1982WINAPI
1985 _Out_ PULONG ClientProcessId);
1986
1987BOOL
1988WINAPI
1990 _In_ HANDLE hNamedPipe,
1991 _Out_opt_ LPDWORD lpState,
1992 _Out_opt_ LPDWORD lpCurInstances,
1993 _Out_opt_ LPDWORD lpMaxCollectionCount,
1994 _Out_opt_ LPDWORD lpCollectDataTimeout,
1995 _Out_writes_opt_(nMaxUserNameSize) LPSTR lpUserName,
1996 _In_ DWORD nMaxUserNameSize);
1997
1998BOOL
1999WINAPI
2001 _In_ HANDLE hNamedPipe,
2002 _Out_opt_ LPDWORD lpState,
2003 _Out_opt_ LPDWORD lpCurInstances,
2004 _Out_opt_ LPDWORD lpMaxCollectionCount,
2005 _Out_opt_ LPDWORD lpCollectDataTimeout,
2006 _Out_writes_opt_(nMaxUserNameSize) LPWSTR lpUserName,
2007 _In_ DWORD nMaxUserNameSize);
2008
2010#if (_WIN32_WINNT >= 0x0501)
2012#endif
2013
2014BOOL
2015WINAPI
2017 _In_ HANDLE hEventLog,
2022
2029
2030DWORD
2031WINAPI
2033 _In_ LPCSTR lpAppName,
2034 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2037
2038DWORD
2039WINAPI
2041 _In_ LPCWSTR lpAppName,
2042 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2045
2046DWORD
2047WINAPI
2049 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpszReturnBuffer,
2052
2053DWORD
2054WINAPI
2056 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpszReturnBuffer,
2059
2060DWORD
2061WINAPI
2063 _In_opt_ LPCSTR lpAppName,
2064 _In_opt_ LPCSTR lpKeyName,
2065 _In_opt_ LPCSTR lpDefault,
2066 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2069
2070DWORD
2071WINAPI
2073 _In_opt_ LPCWSTR lpAppName,
2074 _In_opt_ LPCWSTR lpKeyName,
2075 _In_opt_ LPCWSTR lpDefault,
2076 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2079
2080BOOL
2081WINAPI
2083 _In_ LPCSTR lpszSection,
2084 _In_ LPCSTR lpszKey,
2085 _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct,
2086 _In_ UINT uSizeStruct,
2087 _In_opt_ LPCSTR szFile);
2088
2089BOOL
2090WINAPI
2092 _In_ LPCWSTR lpszSection,
2093 _In_ LPCWSTR lpszKey,
2094 _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct,
2095 _In_ UINT uSizeStruct,
2096 _In_opt_ LPCWSTR szFile);
2097
2100#if (_WIN32_WINNT >= 0x0502)
2102#endif
2105#if (_WIN32_WINNT >= 0x0502)
2108#endif
2109#if (_WIN32_WINNT >= 0x0500)
2111#endif
2116HWINSTA WINAPI GetProcessWindowStation(void);
2120
2121DWORD
2122WINAPI
2124 _In_ LPCSTR lpAppName,
2125 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2126 _In_ DWORD nSize);
2127
2128DWORD
2129WINAPI
2131 _In_ LPCWSTR lpAppName,
2132 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2133 _In_ DWORD nSize);
2134
2135DWORD
2136WINAPI
2138 _In_opt_ LPCSTR lpAppName,
2139 _In_opt_ LPCSTR lpKeyName,
2140 _In_opt_ LPCSTR lpDefault,
2141 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2142 _In_ DWORD nSize);
2143
2144DWORD
2145WINAPI
2147 _In_opt_ LPCWSTR lpAppName,
2148 _In_opt_ LPCWSTR lpKeyName,
2149 _In_opt_ LPCWSTR lpDefault,
2150 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2151 _In_ DWORD nSize);
2152
2160
2161_Success_(return != 0 && return < cchBuffer)
2162DWORD
2163WINAPI
2165 _In_ LPCSTR lpszLongPath,
2166 _Out_writes_to_opt_(cchBuffer, return + 1) LPSTR lpszShortPath,
2168
2179
2182#if (_WIN32_WINNT >= 0x0502)
2184#endif
2186#if (_WIN32_WINNT >= 0x0501)
2188#endif
2191#if (_WIN32_WINNT >= 0x0500)
2194#endif
2195
2196#if (_WIN32_WINNT >= 0x0501)
2197
2198_Success_(return != 0 && return < uSize)
2199UINT
2200WINAPI
2202 _Out_writes_to_opt_(uSize, return + 1) LPSTR lpBuffer,
2203 _In_ UINT uSize);
2204
2205_Success_(return != 0 && return < uSize)
2206UINT
2207WINAPI
2209 _Out_writes_to_opt_(uSize, return + 1) LPWSTR lpBuffer,
2210 _In_ UINT uSize);
2211
2212#endif
2213
2214DWORD
2215WINAPI
2217 _In_ HANDLE hDevice,
2218 _In_ DWORD dwOperation,
2220 _Out_writes_bytes_(*lpdwSize) LPVOID lpTapeInformation);
2221
2224
2225UINT
2226WINAPI
2228 _In_ LPCSTR lpPathName,
2229 _In_ LPCSTR lpPrefixString,
2230 _In_ UINT uUnique,
2231 _Out_writes_(MAX_PATH) LPSTR lpTempFileName);
2232
2234
2235DWORD
2236WINAPI
2240
2243#if (_WIN32_WINNT >= 0x0502)
2245#endif
2251#if (_WIN32_WINNT >= 0x0600)
2253#endif
2257
2258BOOL
2259WINAPI
2261 _Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPSTR lpBuffer,
2262 _Inout_ LPDWORD pcbBuffer);
2263
2264BOOL
2265WINAPI
2267 _Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPWSTR lpBuffer,
2268 _Inout_ LPDWORD pcbBuffer);
2269
2270DWORD WINAPI GetVersion(void);
2273
2274BOOL
2275WINAPI
2277 _In_opt_ LPCSTR lpRootPathName,
2278 _Out_writes_opt_(nVolumeNameSize) LPSTR lpVolumeNameBuffer,
2279 _In_ DWORD nVolumeNameSize,
2280 _Out_opt_ LPDWORD lpVolumeSerialNumber,
2281 _Out_opt_ LPDWORD lpMaximumComponentLength,
2282 _Out_opt_ LPDWORD lpFileSystemFlags,
2283 _Out_writes_opt_(nFileSystemNameSize) LPSTR lpFileSystemNameBuffer,
2284 _In_ DWORD nFileSystemNameSize);
2285
2287
2288#if (_WIN32_WINNT >= 0x0500)
2289
2290BOOL
2291WINAPI
2293 _In_ LPCSTR lpszVolumeMountPoint,
2294 _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
2295 _In_ DWORD cchBufferLength);
2296
2298
2299BOOL
2300WINAPI
2302 _In_ LPCSTR lpszFileName,
2303 _Out_writes_(cchBufferLength) LPSTR lpszVolumePathName,
2304 _In_ DWORD cchBufferLength);
2305
2307
2308#endif
2309
2310#if (_WIN32_WINNT >= 0x0501)
2311
2312BOOL
2313WINAPI
2315 _In_ LPCSTR lpszVolumeName,
2316 _Out_writes_to_opt_(cchBufferLength, *lpcchReturnLength) _Post_ _NullNull_terminated_ LPCH lpszVolumePathNames,
2317 _In_ DWORD cchBufferLength,
2318 _Out_ PDWORD lpcchReturnLength);
2319
2321
2322#endif
2323
2331SIZE_T WINAPI GlobalCompact(_In_ DWORD); /* Obsolete: Has no effect. */
2333#define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
2336VOID WINAPI GlobalFix(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2337UINT WINAPI GlobalFlags(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2339
2340UINT
2341WINAPI
2343 _In_ ATOM nAtom,
2344 _Out_writes_to_(nSize, return + 1) LPSTR lpBuffer,
2345 _In_ int nSize);
2346
2347UINT
2348WINAPI
2350 _In_ ATOM nAtom,
2351 _Out_writes_to_(nSize, return + 1) LPWSTR lpBuffer,
2352 _In_ int nSize);
2353
2357#if (_WIN32_WINNT >= 0x0500)
2358BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2359#endif
2362VOID WINAPI GlobalUnfix(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2364BOOL WINAPI GlobalUnWire(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2365PVOID WINAPI GlobalWire(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2366#define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2373#if (_WIN32_WINNT >= 0x0501)
2375#endif
2377#if (_WIN32_WINNT >= 0x0501)
2379#endif
2390#if (_WIN32_WINNT >= 0x0600)
2391VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2392#endif
2398
2399#if (_WIN32_WINNT >= 0x0600)
2401#endif
2402
2411#if (_WIN32_WINNT >= 0x0501)
2413#endif
2416
2417BOOL
2418WINAPI
2420 _In_reads_bytes_(iSize) CONST VOID *lpv,
2421 _In_ int iSize,
2422 _Inout_opt_ LPINT lpiResult);
2423
2424#if (_WIN32_WINNT >= 0x0600)
2426#endif
2430#if (_WIN32_WINNT >= 0x0501)
2433#endif
2435#define LimitEmsPages(n)
2443SIZE_T WINAPI LocalCompact(_In_ UINT); /* Obsolete: Has no effect. */
2445UINT WINAPI LocalFlags(_In_ HLOCAL); /* Obsolete: Has no effect. */
2450SIZE_T WINAPI LocalShrink(_In_ HLOCAL, _In_ UINT); /* Obsolete: Has no effect. */
2456#define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
2459
2460_Success_(return != FALSE)
2461BOOL
2462WINAPI
2464 _In_ LPSTR lpszUsername,
2474
2475_Success_(return != FALSE)
2476BOOL
2477WINAPI
2479 _In_ LPWSTR lpszUsername,
2489
2490_Success_(return != FALSE)
2491BOOL
2492WINAPI
2494 _In_opt_ LPCSTR lpSystemName,
2501
2502_Success_(return != FALSE)
2503BOOL
2504WINAPI
2506 _In_opt_ LPCWSTR lpSystemName,
2513
2514_Success_(return != FALSE)
2515BOOL
2516WINAPI
2518 _In_opt_ LPCSTR lpSystemName,
2519 _In_ PSID Sid,
2525
2526_Success_(return != FALSE)
2527BOOL
2528WINAPI
2530 _In_opt_ LPCWSTR lpSystemName,
2531 _In_ PSID Sid,
2537
2538_Success_(return != FALSE)
2539BOOL
2540WINAPI
2542 _In_opt_ LPCSTR lpSystemName,
2547
2548_Success_(return != FALSE)
2549BOOL
2550WINAPI
2552 _In_opt_ LPCWSTR lpSystemName,
2557
2558_Success_(return != FALSE)
2559BOOL
2560WINAPI
2562 _In_opt_ LPCSTR lpSystemName,
2566
2567_Success_(return != FALSE)
2568BOOL
2569WINAPI
2571 _In_opt_ LPCWSTR lpSystemName,
2575
2578
2579LPSTR
2580WINAPI
2582 _Inout_updates_z_(_String_length_(lpString1) + _String_length_(lpString2) + 1) LPSTR lpString1,
2583 _In_ LPCSTR lpString2);
2584
2585LPWSTR
2586WINAPI
2588 _Inout_updates_z_(_String_length_(lpString1) + _String_length_(lpString2) + 1) LPWSTR lpString1,
2589 _In_ LPCWSTR lpString2);
2590
2595
2596LPSTR
2597WINAPI
2599 _Out_writes_(_String_length_(lpString2) + 1) LPSTR lpString1,
2600 _In_ LPCSTR lpString2);
2601
2602LPWSTR
2603WINAPI
2605 _Out_writes_(_String_length_(lpString2) + 1) LPWSTR lpString1,
2606 _In_ LPCWSTR lpString2);
2607
2613#define MakeProcInstance(p,i) (p)
2624int WINAPI MulDiv(_In_ int, _In_ int, _In_ int);
2641#if (_WIN32_WINNT >= 0x0600)
2643#endif
2652#if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
2654#endif
2665#if (_WIN32_WINNT >= 0x0500)
2667#endif
2670
2671#if (_WIN32_WINNT >= 0x0501)
2672BOOL
2673WINAPI
2676 _In_ HANDLE hActCtx,
2677 _In_opt_ PVOID pvSubInstance,
2678 _In_ ULONG ulInfoClass,
2679 _Out_writes_bytes_to_opt_(cbBuffer, *pcbWrittenOrRequired) PVOID pvBuffer,
2680 _In_ SIZE_T cbBuffer,
2681 _Out_opt_ SIZE_T *pcbWrittenOrRequired);
2682#endif
2683
2684DWORD
2685WINAPI
2687 _In_opt_ LPCSTR lpDeviceName,
2688 _Out_writes_to_opt_(ucchMax, return) LPSTR lpTargetPath,
2689 _In_ DWORD ucchMax);
2690
2692#if (_WIN32_WINNT >= 0x0501)
2694#endif
2697#if (_WIN32_WINNT >= 0x0600)
2699#endif
2701#if (_WIN32_WINNT >= 0x0500)
2703#endif
2705
2706BOOL
2707WINAPI
2709 _In_opt_ HANDLE hJob,
2710 _In_ JOBOBJECTINFOCLASS JobObjectInformationClass,
2711 _Out_writes_bytes_to_(cbJobObjectInformationLength, *lpReturnLength) LPVOID lpJobObjectInformation,
2712 _In_ DWORD cbJobObjectInformationLength,
2713 _Out_opt_ LPDWORD lpReturnLength);
2714
2715BOOL
2716WINAPI
2718 _In_ HANDLE hDirectory,
2721 _In_ BOOL bWatchSubtree,
2722 _In_ DWORD dwNotifyFilter,
2725 _In_opt_ LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine);
2726
2727BOOL
2728WINAPI
2730 _In_ HANDLE hEventLog,
2731 _In_ DWORD dwReadFlags,
2732 _In_ DWORD dwRecordOffset,
2733 _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer,
2734 _In_ DWORD nNumberOfBytesToRead,
2735 _Out_ DWORD *pnBytesRead,
2736 _Out_ DWORD *pnMinNumberOfBytesNeeded);
2737
2738BOOL
2739WINAPI
2741 _In_ HANDLE hEventLog,
2742 _In_ DWORD dwReadFlags,
2743 _In_ DWORD dwRecordOffset,
2744 _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer,
2745 _In_ DWORD nNumberOfBytesToRead,
2746 _Out_ DWORD *pnBytesRead,
2747 _Out_ DWORD *pnMinNumberOfBytesNeeded);
2748
2753#if (_WIN32_WINNT >= 0x0600)
2754VOID WINAPI RecoveryFinished(BOOL);
2755HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
2758#endif
2761#if (_WIN32_WINNT >= 0x0500)
2764#endif
2765#if (_WIN32_WINNT >= 0x0501)
2767#endif
2770#if (_WIN32_WINNT >= 0x0600)
2773#endif
2776#if (_WIN32_WINNT >= 0x0500)
2777ULONG WINAPI RemoveVectoredExceptionHandler(_In_ PVOID);
2778ULONG WINAPI RemoveVectoredContinueHandler(_In_ PVOID);
2779#endif
2780#if (_WIN32_WINNT >= 0x0500)
2783#endif
2784
2785BOOL
2786WINAPI
2788 _In_ HANDLE hEventLog,
2789 _In_ WORD wType,
2790 _In_ WORD wCategory,
2791 _In_ DWORD dwEventID,
2792 _In_opt_ PSID lpUserSid,
2793 _In_ WORD wNumStrings,
2794 _In_ DWORD dwDataSize,
2795 _In_reads_opt_(wNumStrings) LPCSTR *lpStrings,
2796 _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData);
2797
2798BOOL
2799WINAPI
2801 _In_ HANDLE hEventLog,
2802 _In_ WORD wType,
2803 _In_ WORD wCategory,
2804 _In_ DWORD dwEventID,
2805 _In_opt_ PSID lpUserSid,
2806 _In_ WORD wNumStrings,
2807 _In_ DWORD dwDataSize,
2808 _In_reads_opt_(wNumStrings) LPCWSTR *lpStrings,
2809 _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData);
2810
2813#if (_WIN32_WINNT >= 0x0510)
2814VOID WINAPI RestoreLastError(_In_ DWORD);
2815#endif
2818
2819_Success_(return != 0 && return < nBufferLength)
2820DWORD
2821WINAPI
2823 _In_opt_ LPCSTR lpPath,
2829
2832 _In_opt_ LPCWSTR lpPath,
2840
2841BOOL
2842WINAPI
2844 _In_ HANDLE hCommDev,
2846 _In_ DWORD dwSize);
2847
2853#if (_WIN32_WINNT >= 0x0500)
2854BOOL WINAPI SetComputerNameExA(_In_ COMPUTER_NAME_FORMAT, _In_ LPCSTR);
2855BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2856#endif
2859
2860BOOL
2861WINAPI
2863 _In_ LPCSTR lpszName,
2865 _In_ DWORD dwSize);
2866
2867BOOL
2868WINAPI
2870 _In_ LPCWSTR lpszName,
2872 _In_ DWORD dwSize);
2873
2874#if (_WIN32_WINNT >= 0x0502)
2877#endif
2886#if (_WIN32_WINNT >= 0x0600)
2888#endif
2890#if (_WIN32_WINNT >= 0x0600)
2893#endif
2898#if (_WIN32_WINNT >= 0x0501)
2901#endif
2902BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2903#if (_WIN32_WINNT >= 0x0501)
2905#endif
2906
2907#if (_WIN32_WINNT >= 0x0502)
2908
2910UINT
2911WINAPI
2913 _In_ DWORD FirmwareTableProviderSignature,
2914 _Out_writes_bytes_to_opt_(BufferSize, return) PVOID pFirmwareTableEnumBuffer,
2916
2918UINT
2919WINAPI
2921 _In_ DWORD FirmwareTableProviderSignature,
2923 _Out_writes_bytes_to_opt_(BufferSize, return) PVOID pFirmwareTableBuffer,
2925
2926_Success_(return > 0)
2928DWORD
2929WINAPI
2930GetFirmwareEnvironmentVariableA(
2932 _In_ LPCSTR lpGuid,
2934 _In_ DWORD nSize);
2935
2936_Success_(return > 0)
2938DWORD
2939WINAPI
2940GetFirmwareEnvironmentVariableW(
2942 _In_ LPCWSTR lpGuid,
2944 _In_ DWORD nSize);
2945
2946#ifdef UNICODE
2947#define GetFirmwareEnvironmentVariable GetFirmwareEnvironmentVariableW
2948#else
2949#define GetFirmwareEnvironmentVariable GetFirmwareEnvironmentVariableA
2950#endif
2951
2953BOOL
2954WINAPI
2957 _In_ LPCSTR lpGuid,
2959 _In_ DWORD nSize);
2960
2962BOOL
2963WINAPI
2966 _In_ LPCWSTR lpGuid,
2968 _In_ DWORD nSize);
2969
2970#ifdef UNICODE
2971#define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2972#else
2973#define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2974#endif
2975
2976#endif /* _WIN32_WINNT >= 0x0502 */
2977
2978#if (_WIN32_WINNT >= 0x0602)
2979
2980_Success_(return > 0)
2982DWORD
2983WINAPI
2984GetFirmwareEnvironmentVariableExW(
2986 _In_ LPCWSTR lpGuid,
2989 _Out_opt_ PDWORD pdwAttribubutes);
2990
2991_Success_(return > 0)
2993DWORD
2994WINAPI
2995GetFirmwareEnvironmentVariableExA(
2997 _In_ LPCSTR lpGuid,
3000 _Out_opt_ PDWORD pdwAttribubutes);
3001
3002#ifdef UNICODE
3003#define GetFirmwareEnvironmentVariableEx GetFirmwareEnvironmentVariableExW
3004#else
3005#define GetFirmwareEnvironmentVariableEx GetFirmwareEnvironmentVariableExA
3006#endif
3007
3009BOOL
3010WINAPI
3013 _In_ LPCWSTR lpGuid,
3017
3019BOOL
3020WINAPI
3023 _In_ LPCSTR lpGuid,
3027
3028#ifdef UNICODE
3029#define SetFirmwareEnvironmentVariableEx SetFirmwareEnvironmentVariableExW
3030#else
3031#define SetFirmwareEnvironmentVariableEx SetFirmwareEnvironmentVariableExA
3032#endif
3033
3034_Success_(return)
3036BOOL
3037WINAPI
3038GetFirmwareType(
3039 _Out_ PFIRMWARE_TYPE FirmwareType);
3040
3041#endif /* _WIN32_WINNT >= 0x0602 */
3042
3045
3046BOOL
3047WINAPI
3049 _In_ HANDLE hJob,
3050 _In_ JOBOBJECTINFOCLASS JobObjectInformationClass,
3051 _In_reads_bytes_(cbJobObjectInformationLength) LPVOID lpJobObjectInformation,
3052 _In_ DWORD cbJobObjectInformationLength);
3053
3066#if (_WIN32_WINNT >= 0x0600)
3068#endif
3076#define SetSwapAreaSize(w) (w)
3094#if (_WIN32_WINNT >= 0x0500)
3097#endif
3102#if (_WIN32_WINNT >= 0x0600)
3105#endif
3125#define UnlockResource(handle) ((handle), 0)
3126#define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
3128#if (_WIN32_WINNT >= 0x0500)
3131#endif
3132
3133BOOL
3134WINAPI
3136 _In_ HANDLE hUpdate,
3137 _In_ LPCSTR lpType,
3139 _In_ WORD wLanguage,
3141 _In_ DWORD cb);
3142
3143BOOL
3144WINAPI
3146 _In_ HANDLE hUpdate,
3147 _In_ LPCWSTR lpType,
3149 _In_ WORD wLanguage,
3151 _In_ DWORD cb);
3152
3167
3168DWORD
3169WINAPI
3171 _In_ DWORD nCount,
3172 _In_reads_(nCount) CONST HANDLE *lpHandles,
3173 _In_ BOOL bWaitAll,
3174 _In_ DWORD dwMilliseconds);
3175
3181#if (_WIN32_WINNT >= 0x0600)
3182VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
3183VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
3184#endif
3197
3198BOOL
3199WINAPI
3201 _In_ LPCSTR lpszSection,
3202 _In_ LPCSTR lpszKey,
3203 _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct,
3204 _In_ UINT uSizeStruct,
3205 _In_opt_ LPCSTR szFile);
3206
3207BOOL
3208WINAPI
3210 _In_ LPCWSTR lpszSection,
3211 _In_ LPCWSTR lpszKey,
3212 _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct,
3213 _In_ UINT uSizeStruct,
3214 _In_opt_ LPCWSTR szFile);
3215
3222
3223#define Yield()
3224
3225#if (_WIN32_WINNT >= 0x0501)
3228#endif
3229
3230#if (_WIN32_WINNT >= 0x0500)
3231
3232BOOL
3233WINAPI
3236 _Inout_ PULONG_PTR NumberOfPages,
3237 _Out_writes_to_(*NumberOfPages, *NumberOfPages) PULONG_PTR PageArray);
3238
3239BOOL
3240WINAPI
3243 _Inout_ PULONG_PTR NumberOfPages,
3244 _In_reads_(*NumberOfPages) PULONG_PTR PageArray);
3245
3246BOOL
3247WINAPI
3250 _In_ ULONG_PTR NumberOfPages,
3251 _In_reads_opt_(NumberOfPages) PULONG_PTR PageArray);
3252
3253BOOL
3254WINAPI
3256 _In_reads_(NumberOfPages) PVOID *VirtualAddresses,
3257 _In_ ULONG_PTR NumberOfPages,
3258 _In_reads_opt_(NumberOfPages) PULONG_PTR PageArray);
3259
3260#endif
3261
3262#ifdef UNICODE
3267#if (_WIN32_WINNT >= 0x0501)
3268typedef ACTCTXW ACTCTX,*PACTCTX;
3269typedef PCACTCTXW PCACTCTX;
3270#endif
3271#define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
3272#define AddAtom AddAtomW
3273#define BackupEventLog BackupEventLogW
3274#define BeginUpdateResource BeginUpdateResourceW
3275#define BuildCommDCB BuildCommDCBW
3276#define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
3277#define CallNamedPipe CallNamedPipeW
3278#if (_WIN32_WINNT >= 0x0501)
3279#define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
3280#endif
3281#define ClearEventLog ClearEventLogW
3282#define CommConfigDialog CommConfigDialogW
3283#define CopyFile CopyFileW
3284#define CopyFileEx CopyFileExW
3285#if (_WIN32_WINNT >= 0x0501)
3286#define CreateActCtx CreateActCtxW
3287#endif
3288#define CreateDirectory CreateDirectoryW
3289#define CreateDirectoryEx CreateDirectoryExW
3290#define CreateEvent CreateEventW
3291#define CreateFile CreateFileW
3292#define CreateFileMapping CreateFileMappingW
3293#if (_WIN32_WINNT >= 0x0500)
3294#define CreateHardLink CreateHardLinkW
3295#define CreateJobObject CreateJobObjectW
3296#endif
3297#define CreateMailslot CreateMailslotW
3298#define CreateMutex CreateMutexW
3299#define CreateNamedPipe CreateNamedPipeW
3300#define CreateProcess CreateProcessW
3301#define CreateProcessAsUser CreateProcessAsUserW
3302#define CreateSemaphore CreateSemaphoreW
3303#define CreateWaitableTimer CreateWaitableTimerW
3304#define DecryptFile DecryptFileW
3305#define DefineDosDevice DefineDosDeviceW
3306#define DeleteFile DeleteFileW
3307#if (_WIN32_WINNT >= 0x0500)
3308#define DeleteVolumeMountPoint DeleteVolumeMountPointW
3309#define DnsHostnameToComputerName DnsHostnameToComputerNameW
3310#endif
3311#define EncryptFile EncryptFileW
3312#define EndUpdateResource EndUpdateResourceW
3313#define EnumResourceLanguages EnumResourceLanguagesW
3314#define EnumResourceNames EnumResourceNamesW
3315#define EnumResourceTypes EnumResourceTypesW
3316#define ExpandEnvironmentStrings ExpandEnvironmentStringsW
3317#define FatalAppExit FatalAppExitW
3318#define FileEncryptionStatus FileEncryptionStatusW
3319#if (_WIN32_WINNT >= 0x0501)
3320#define FindActCtxSectionString FindActCtxSectionStringW
3321#endif
3322#define FindAtom FindAtomW
3323#define FindFirstChangeNotification FindFirstChangeNotificationW
3324#define FindFirstFile FindFirstFileW
3325#define FindFirstFileEx FindFirstFileExW
3326#if (_WIN32_WINNT >= 0x0500)
3327#define FindFirstVolume FindFirstVolumeW
3328#define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
3329#endif
3330#define FindNextFile FindNextFileW
3331#if (_WIN32_WINNT >= 0x0500)
3332#define FindNextVolume FindNextVolumeW
3333#define FindNextVolumeMountPoint FindNextVolumeMountPointW
3334#endif
3335#define FindResource FindResourceW
3336#define FindResourceEx FindResourceExW
3337#define FormatMessage FormatMessageW
3338#define FreeEnvironmentStrings FreeEnvironmentStringsW
3339#define GetAtomName GetAtomNameW
3340#define GetBinaryType GetBinaryTypeW
3341#define GetCommandLine GetCommandLineW
3342#define GetCompressedFileSize GetCompressedFileSizeW
3343#define GetComputerName GetComputerNameW
3344#if (_WIN32_WINNT >= 0x0500)
3345#define GetComputerNameEx GetComputerNameExW
3346#endif
3347#define GetCurrentDirectory GetCurrentDirectoryW
3348#define GetDefaultCommConfig GetDefaultCommConfigW
3349#define GetDiskFreeSpace GetDiskFreeSpaceW
3350#define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
3351#if (_WIN32_WINNT >= 0x0502)
3352#define GetDllDirectory GetDllDirectoryW
3353#endif
3354#define GetDriveType GetDriveTypeW
3355#define GetEnvironmentStrings GetEnvironmentStringsW
3356#define GetEnvironmentVariable GetEnvironmentVariableW
3357#define GetFileAttributes GetFileAttributesW
3358#define GetFileAttributesEx GetFileAttributesExW
3359#define GetFileSecurity GetFileSecurityW
3360#if (_WIN32_WINNT >= 0x0600)
3361#define GetFinalPathNameByHandle GetFinalPathNameByHandleW
3362#endif
3363#define GetFullPathName GetFullPathNameW
3364#define GetLogicalDriveStrings GetLogicalDriveStringsW
3365#if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
3366#define GetLongPathName GetLongPathNameW
3367#endif
3368#define GetModuleFileName GetModuleFileNameW
3369#define GetModuleHandle GetModuleHandleW
3370#if (_WIN32_WINNT >= 0x0500)
3371#define GetModuleHandleEx GetModuleHandleExW
3372#endif
3373#define GetNamedPipeHandleState GetNamedPipeHandleStateW
3374#define GetPrivateProfileInt GetPrivateProfileIntW
3375#define GetPrivateProfileSection GetPrivateProfileSectionW
3376#define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
3377#define GetPrivateProfileString GetPrivateProfileStringW
3378#define GetPrivateProfileStruct GetPrivateProfileStructW
3379#define GetProfileInt GetProfileIntW
3380#define GetProfileSection GetProfileSectionW
3381#define GetProfileString GetProfileStringW
3382#define GetShortPathName GetShortPathNameW
3383#define GetStartupInfo GetStartupInfoW
3384#define GetSystemDirectory GetSystemDirectoryW
3385#if (_WIN32_WINNT >= 0x0500)
3386#define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
3387#endif
3388#if (_WIN32_WINNT >= 0x0501)
3389#define GetSystemWow64Directory GetSystemWow64DirectoryW
3390#endif
3391#define GetTempFileName GetTempFileNameW
3392#define GetTempPath GetTempPathW
3393#define GetUserName GetUserNameW
3394#define GetVersionEx GetVersionExW
3395#define GetVolumeInformation GetVolumeInformationW
3396#define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
3397#define GetVolumePathName GetVolumePathNameW
3398#define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
3399#define GetWindowsDirectory GetWindowsDirectoryW
3400#define GlobalAddAtom GlobalAddAtomW
3401#define GlobalFindAtom GlobalFindAtomW
3402#define GlobalGetAtomName GlobalGetAtomNameW
3403#define IsBadStringPtr IsBadStringPtrW
3404#define LoadLibrary LoadLibraryW
3405#define LoadLibraryEx LoadLibraryExW
3406#define LogonUser LogonUserW
3407#define LogonUserEx LogonUserExW
3408#define LookupAccountName LookupAccountNameW
3409#define LookupAccountSid LookupAccountSidW
3410#define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
3411#define LookupPrivilegeName LookupPrivilegeNameW
3412#define LookupPrivilegeValue LookupPrivilegeValueW
3413#define lstrcat lstrcatW
3414#define lstrcmp lstrcmpW
3415#define lstrcmpi lstrcmpiW
3416#define lstrcpy lstrcpyW
3417#define lstrcpyn lstrcpynW
3418#define lstrlen lstrlenW
3419#define MoveFile MoveFileW
3420#define MoveFileEx MoveFileExW
3421#define MoveFileWithProgress MoveFileWithProgressW
3422#define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
3423#define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
3424#define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
3425#define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
3426#define OpenBackupEventLog OpenBackupEventLogW
3427#define OpenEvent OpenEventW
3428#define OpenEventLog OpenEventLogW
3429#define OpenFileMapping OpenFileMappingW
3430#define OpenMutex OpenMutexW
3431#define OpenSemaphore OpenSemaphoreW
3432#define OutputDebugString OutputDebugStringW
3433#define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
3434#define QueryDosDevice QueryDosDeviceW
3435#define ReadEventLog ReadEventLogW
3436#define RegisterEventSource RegisterEventSourceW
3437#define RemoveDirectory RemoveDirectoryW
3438#if (_WIN32_WINNT >= 0x0500)
3439#define ReplaceFile ReplaceFileW
3440#endif
3441#define ReportEvent ReportEventW
3442#define SearchPath SearchPathW
3443#define SetComputerName SetComputerNameW
3444#define SetComputerNameEx SetComputerNameExW
3445#define SetCurrentDirectory SetCurrentDirectoryW
3446#define SetDefaultCommConfig SetDefaultCommConfigW
3447#if (_WIN32_WINNT >= 0x0502)
3448#define SetDllDirectory SetDllDirectoryW
3449#endif
3450#define SetEnvironmentVariable SetEnvironmentVariableW
3451#define SetFileAttributes SetFileAttributesW
3452#define SetFileSecurity SetFileSecurityW
3453#if (_WIN32_WINNT >= 0x0501)
3454#define SetFileShortName SetFileShortNameW
3455#endif
3456#if (_WIN32_WINNT >= 0x0502)
3457#define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
3458#endif
3459#define SetVolumeLabel SetVolumeLabelW
3460#define SetVolumeMountPoint SetVolumeMountPointW
3461#define UpdateResource UpdateResourceW
3462#define VerifyVersionInfo VerifyVersionInfoW
3463#define WaitNamedPipe WaitNamedPipeW
3464#define WritePrivateProfileSection WritePrivateProfileSectionW
3465#define WritePrivateProfileString WritePrivateProfileStringW
3466#define WritePrivateProfileStruct WritePrivateProfileStructW
3467#define WriteProfileSection WriteProfileSectionW
3468#define WriteProfileString WriteProfileStringW
3469#else
3471#if (_WIN32_WINNT >= 0x0501)
3472typedef ACTCTXA ACTCTX,*PACTCTX;
3473typedef PCACTCTXA PCACTCTX;
3474#endif
3478#define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
3479#define AddAtom AddAtomA
3480#define BackupEventLog BackupEventLogA
3481#define BeginUpdateResource BeginUpdateResourceA
3482#define BuildCommDCB BuildCommDCBA
3483#define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
3484#define CallNamedPipe CallNamedPipeA
3485#if (_WIN32_WINNT >= 0x0501)
3486#define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
3487#endif
3488#define ClearEventLog ClearEventLogA
3489#define CommConfigDialog CommConfigDialogA
3490#define CopyFile CopyFileA
3491#define CopyFileEx CopyFileExA
3492#if (_WIN32_WINNT >= 0x0501)
3493#define CreateActCtx CreateActCtxA
3494#endif
3495#define CreateDirectory CreateDirectoryA
3496#define CreateDirectoryEx CreateDirectoryExA
3497#define CreateEvent CreateEventA
3498#define CreateFile CreateFileA
3499#define CreateFileMapping CreateFileMappingA
3500#if (_WIN32_WINNT >= 0x0500)
3501#define CreateHardLink CreateHardLinkA
3502#define CreateJobObject CreateJobObjectA
3503#endif
3504#define CreateMailslot CreateMailslotA
3505#define CreateMutex CreateMutexA
3506#define CreateNamedPipe CreateNamedPipeA
3507#define CreateProcess CreateProcessA
3508#define CreateProcessAsUser CreateProcessAsUserA
3509#define CreateSemaphore CreateSemaphoreA
3510#define CreateWaitableTimer CreateWaitableTimerA
3511#define DecryptFile DecryptFileA
3512#define DefineDosDevice DefineDosDeviceA
3513#define DeleteFile DeleteFileA
3514#if (_WIN32_WINNT >= 0x0500)
3515#define DeleteVolumeMountPoint DeleteVolumeMountPointA
3516#define DnsHostnameToComputerName DnsHostnameToComputerNameA
3517#endif
3518#define EncryptFile EncryptFileA
3519#define EndUpdateResource EndUpdateResourceA
3520#define EnumResourceLanguages EnumResourceLanguagesA
3521#define EnumResourceNames EnumResourceNamesA
3522#define EnumResourceTypes EnumResourceTypesA
3523#define ExpandEnvironmentStrings ExpandEnvironmentStringsA
3524#define FatalAppExit FatalAppExitA
3525#define FileEncryptionStatus FileEncryptionStatusA
3526#if (_WIN32_WINNT >= 0x0501)
3527#define FindActCtxSectionString FindActCtxSectionStringA
3528#endif
3529#define FindAtom FindAtomA
3530#define FindFirstChangeNotification FindFirstChangeNotificationA
3531#define FindFirstFile FindFirstFileA
3532#define FindFirstFileEx FindFirstFileExA
3533#if (_WIN32_WINNT >= 0x0500)
3534#define FindFirstVolume FindFirstVolumeA
3535#define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
3536#endif
3537#define FindNextFile FindNextFileA
3538#if (_WIN32_WINNT >= 0x0500)
3539#define FindNextVolume FindNextVolumeA
3540#define FindNextVolumeMountPoint FindNextVolumeMountPointA
3541#endif
3542#define FindResource FindResourceA
3543#define FindResourceEx FindResourceExA
3544#define FormatMessage FormatMessageA
3545#define FreeEnvironmentStrings FreeEnvironmentStringsA
3546#define GetAtomName GetAtomNameA
3547#define GetBinaryType GetBinaryTypeA
3548#define GetCommandLine GetCommandLineA
3549#define GetComputerName GetComputerNameA
3550#if (_WIN32_WINNT >= 0x0500)
3551#define GetComputerNameEx GetComputerNameExA
3552#endif
3553#define GetCompressedFileSize GetCompressedFileSizeA
3554#define GetCurrentDirectory GetCurrentDirectoryA
3555#define GetDefaultCommConfig GetDefaultCommConfigA
3556#define GetDiskFreeSpace GetDiskFreeSpaceA
3557#define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
3558#if (_WIN32_WINNT >= 0x0502)
3559#define GetDllDirectory GetDllDirectoryA
3560#endif
3561#define GetDriveType GetDriveTypeA
3562#define GetEnvironmentStringsA GetEnvironmentStrings
3563#define GetEnvironmentVariable GetEnvironmentVariableA
3564#define GetFileAttributes GetFileAttributesA
3565#define GetFileAttributesEx GetFileAttributesExA
3566#define GetFileSecurity GetFileSecurityA
3567#if (_WIN32_WINNT >= 0x0600)
3568#define GetFinalPathNameByHandle GetFinalPathNameByHandleA
3569#endif
3570#define GetFullPathName GetFullPathNameA
3571#define GetLogicalDriveStrings GetLogicalDriveStringsA
3572#if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
3573#define GetLongPathName GetLongPathNameA
3574#endif
3575#define GetNamedPipeHandleState GetNamedPipeHandleStateA
3576#define GetModuleHandle GetModuleHandleA
3577#if (_WIN32_WINNT >= 0x0500)
3578#define GetModuleHandleEx GetModuleHandleExA
3579#endif
3580#define GetModuleFileName GetModuleFileNameA
3581#define GetPrivateProfileInt GetPrivateProfileIntA
3582#define GetPrivateProfileSection GetPrivateProfileSectionA
3583#define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
3584#define GetPrivateProfileString GetPrivateProfileStringA
3585#define GetPrivateProfileStruct GetPrivateProfileStructA
3586#define GetProfileInt GetProfileIntA
3587#define GetProfileSection GetProfileSectionA
3588#define GetProfileString GetProfileStringA
3589#define GetShortPathName GetShortPathNameA
3590#define GetStartupInfo GetStartupInfoA
3591#define GetSystemDirectory GetSystemDirectoryA
3592#if (_WIN32_WINNT >= 0x0500)
3593#define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
3594#endif
3595#if (_WIN32_WINNT >= 0x0501)
3596#define GetSystemWow64Directory GetSystemWow64DirectoryA
3597#endif
3598#define GetTempFileName GetTempFileNameA
3599#define GetTempPath GetTempPathA
3600#define GetUserName GetUserNameA
3601#define GetVersionEx GetVersionExA
3602#define GetVolumeInformation GetVolumeInformationA
3603#define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
3604#define GetVolumePathName GetVolumePathNameA
3605#define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
3606#define GetWindowsDirectory GetWindowsDirectoryA
3607#define GlobalAddAtom GlobalAddAtomA
3608#define GlobalFindAtom GlobalFindAtomA
3609#define GlobalGetAtomName GlobalGetAtomNameA
3610#define IsBadStringPtr IsBadStringPtrA
3611#define LoadLibrary LoadLibraryA
3612#define LoadLibraryEx LoadLibraryExA
3613#define LogonUser LogonUserA
3614#define LogonUserEx LogonUserExA
3615#define LookupAccountName LookupAccountNameA
3616#define LookupAccountSid LookupAccountSidA
3617#define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
3618#define LookupPrivilegeName LookupPrivilegeNameA
3619#define LookupPrivilegeValue LookupPrivilegeValueA
3620#define lstrcat lstrcatA
3621#define lstrcmp lstrcmpA
3622#define lstrcmpi lstrcmpiA
3623#define lstrcpy lstrcpyA
3624#define lstrcpyn lstrcpynA
3625#define lstrlen lstrlenA
3626#define MoveFile MoveFileA
3627#define MoveFileEx MoveFileExA
3628#define MoveFileWithProgress MoveFileWithProgressA
3629#define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
3630#define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
3631#define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
3632#define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
3633#define OpenBackupEventLog OpenBackupEventLogA
3634#define OpenEvent OpenEventA
3635#define OpenEventLog OpenEventLogA
3636#define OpenFileMapping OpenFileMappingA
3637#define OpenMutex OpenMutexA
3638#define OpenSemaphore OpenSemaphoreA
3639#define OutputDebugString OutputDebugStringA
3640#define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
3641#define QueryDosDevice QueryDosDeviceA
3642#define ReadEventLog ReadEventLogA
3643#define RegisterEventSource RegisterEventSourceA
3644#define RemoveDirectory RemoveDirectoryA
3645#if (_WIN32_WINNT >= 0x0500)
3646#define ReplaceFile ReplaceFileA
3647#endif
3648#define ReportEvent ReportEventA
3649#define SearchPath SearchPathA
3650#define SetComputerName SetComputerNameA
3651#define SetComputerNameEx SetComputerNameExA
3652#define SetCurrentDirectory SetCurrentDirectoryA
3653#define SetDefaultCommConfig SetDefaultCommConfigA
3654#if (_WIN32_WINNT >= 0x0502)
3655#define SetDllDirectory SetDllDirectoryA
3656#endif
3657#define SetEnvironmentVariable SetEnvironmentVariableA
3658#define SetFileAttributes SetFileAttributesA
3659#define SetFileSecurity SetFileSecurityA
3660#if (_WIN32_WINNT >= 0x0501)
3661#define SetFileShortName SetFileShortNameA
3662#endif
3663#if (_WIN32_WINNT >= 0x0502)
3664#define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
3665#endif
3666#define SetVolumeLabel SetVolumeLabelA
3667#define SetVolumeMountPoint SetVolumeMountPointA
3668#define UpdateResource UpdateResourceA
3669#define VerifyVersionInfo VerifyVersionInfoA
3670#define WaitNamedPipe WaitNamedPipeA
3671#define WritePrivateProfileSection WritePrivateProfileSectionA
3672#define WritePrivateProfileString WritePrivateProfileStringA
3673#define WritePrivateProfileStruct WritePrivateProfileStructA
3674#define WriteProfileSection WriteProfileSectionA
3675#define WriteProfileString WriteProfileStringA
3676#endif
3677#endif
3678
3679/* one-time initialisation API */
3683
3684#define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
3685#define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
3686#define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
3687
3688#define INIT_ONCE_CTX_RESERVED_BITS RTL_RUN_ONCE_CTX_RESERVED_BITS
3689
3690typedef BOOL
3692 _Inout_ PINIT_ONCE InitOnce,
3695
3696#if _WIN32_WINNT >= 0x0601
3697
3698#define COPYFILE2_MESSAGE_COPY_OFFLOAD 0x00000001L
3699
3700typedef enum _COPYFILE2_MESSAGE_TYPE {
3701 COPYFILE2_CALLBACK_NONE = 0,
3702 COPYFILE2_CALLBACK_CHUNK_STARTED,
3703 COPYFILE2_CALLBACK_CHUNK_FINISHED,
3704 COPYFILE2_CALLBACK_STREAM_STARTED,
3705 COPYFILE2_CALLBACK_STREAM_FINISHED,
3706 COPYFILE2_CALLBACK_POLL_CONTINUE,
3707 COPYFILE2_CALLBACK_ERROR,
3708 COPYFILE2_CALLBACK_MAX,
3709} COPYFILE2_MESSAGE_TYPE;
3710
3711typedef enum _COPYFILE2_MESSAGE_ACTION {
3712 COPYFILE2_PROGRESS_CONTINUE = 0,
3713 COPYFILE2_PROGRESS_CANCEL,
3714 COPYFILE2_PROGRESS_STOP,
3715 COPYFILE2_PROGRESS_QUIET,
3716 COPYFILE2_PROGRESS_PAUSE,
3717} COPYFILE2_MESSAGE_ACTION;
3718
3719typedef enum _COPYFILE2_COPY_PHASE {
3720 COPYFILE2_PHASE_NONE = 0,
3721 COPYFILE2_PHASE_PREPARE_SOURCE,
3722 COPYFILE2_PHASE_PREPARE_DEST,
3723 COPYFILE2_PHASE_READ_SOURCE,
3724 COPYFILE2_PHASE_WRITE_DESTINATION,
3725 COPYFILE2_PHASE_SERVER_COPY,
3726 COPYFILE2_PHASE_NAMEGRAFT_COPY,
3727 COPYFILE2_PHASE_MAX,
3728} COPYFILE2_COPY_PHASE;
3729
3730typedef struct COPYFILE2_MESSAGE {
3731 COPYFILE2_MESSAGE_TYPE Type;
3732 DWORD dwPadding;
3733 union {
3734 struct {
3735 DWORD dwStreamNumber;
3737 HANDLE hSourceFile;
3738 HANDLE hDestinationFile;
3739 ULARGE_INTEGER uliChunkNumber;
3740 ULARGE_INTEGER uliChunkSize;
3741 ULARGE_INTEGER uliStreamSize;
3742 ULARGE_INTEGER uliTotalFileSize;
3743 } ChunkStarted;
3744 struct {
3745 DWORD dwStreamNumber;
3746 DWORD dwFlags;
3747 HANDLE hSourceFile;
3748 HANDLE hDestinationFile;
3749 ULARGE_INTEGER uliChunkNumber;
3750 ULARGE_INTEGER uliChunkSize;
3751 ULARGE_INTEGER uliStreamSize;
3752 ULARGE_INTEGER uliStreamBytesTransferred;
3753 ULARGE_INTEGER uliTotalFileSize;
3754 ULARGE_INTEGER uliTotalBytesTransferred;
3755 } ChunkFinished;
3756 struct {
3757 DWORD dwStreamNumber;
3759 HANDLE hSourceFile;
3760 HANDLE hDestinationFile;
3761 ULARGE_INTEGER uliStreamSize;
3762 ULARGE_INTEGER uliTotalFileSize;
3763 } StreamStarted;
3764 struct {
3765 DWORD dwStreamNumber;
3767 HANDLE hSourceFile;
3768 HANDLE hDestinationFile;
3769 ULARGE_INTEGER uliStreamSize;
3770 ULARGE_INTEGER uliStreamBytesTransferred;
3771 ULARGE_INTEGER uliTotalFileSize;
3772 ULARGE_INTEGER uliTotalBytesTransferred;
3773 } StreamFinished;
3774 struct {
3776 } PollContinue;
3777 struct {
3778 COPYFILE2_COPY_PHASE CopyPhase;
3779 DWORD dwStreamNumber;
3780 HRESULT hrFailure;
3782 ULARGE_INTEGER uliChunkNumber;
3783 ULARGE_INTEGER uliStreamSize;
3784 ULARGE_INTEGER uliStreamBytesTransferred;
3785 ULARGE_INTEGER uliTotalFileSize;
3786 ULARGE_INTEGER uliTotalBytesTransferred;
3787 } Error;
3788 } Info;
3789} COPYFILE2_MESSAGE;
3790
3791typedef COPYFILE2_MESSAGE_ACTION
3792(CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(
3793 _In_ const COPYFILE2_MESSAGE *pMessage,
3794 _In_opt_ PVOID pvCallbackContext);
3795
3796typedef struct COPYFILE2_EXTENDED_PARAMETERS {
3797 DWORD dwSize;
3798 DWORD dwCopyFlags;
3799 BOOL *pfCancel;
3800 PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
3801 PVOID pvCallbackContext;
3802} COPYFILE2_EXTENDED_PARAMETERS;
3803
3805HRESULT
3806WINAPI
3807CopyFile2(
3808 _In_ PCWSTR pwszExistingFileName,
3809 _In_ PCWSTR pwszNewFileName,
3810 _In_opt_ COPYFILE2_EXTENDED_PARAMETERS *pExtendedParameters);
3811
3812#endif /* _WIN32_WINNT >= 0x0601 */
3813
3814#if (_WIN32_WINNT >= _WIN32_WINNT_VISTA) || (DLL_EXPORT_VERSION >= _WIN32_WINNT_VISTA)
3815
3817VOID
3818WINAPI
3820 _Out_ PINIT_ONCE InitOnce);
3821
3823BOOL
3824WINAPI
3826 _Inout_ LPINIT_ONCE lpInitOnce,
3828 _Out_ PBOOL fPending,
3830
3832BOOL
3833WINAPI
3835 _Inout_ LPINIT_ONCE lpInitOnce,
3837 _In_opt_ LPVOID lpContext);
3838
3839#endif /* (_WIN32_WINNT >= _WIN32_WINNT_VISTA) || (DLL_EXPORT_VERSION >= _WIN32_WINNT_VISTA) */
3840
3842BOOL
3843WINAPI
3845 _Inout_ PINIT_ONCE InitOnce,
3849
3851
3852#if defined(_SLIST_HEADER_) && !defined(_NTOS_) && !defined(_NTOSP_)
3853
3855VOID
3856WINAPI
3858 _Out_ PSLIST_HEADER ListHead);
3859
3862WINAPI
3864 _Inout_ PSLIST_HEADER ListHead);
3865
3868WINAPI
3870 _Inout_ PSLIST_HEADER ListHead,
3871 _Inout_ PSLIST_ENTRY ListEntry);
3872
3875WINAPI
3877 _Inout_ PSLIST_HEADER ListHead);
3878
3880USHORT
3881WINAPI
3883 _In_ PSLIST_HEADER ListHead);
3884
3885#endif /* _SLIST_HEADER_ */
3886
3887#ifdef __WINESRC__
3888/* Wine specific. Basically MultiByteToWideChar for us. */
3890#endif
3891
3892#ifdef _MSC_VER
3893#pragma warning(pop)
3894#endif
3895
3896#ifdef __cplusplus
3897}
3898#endif
3899
3900#include <synchapi.h>
3901#include <processthreadsapi.h>
3902
3903#endif /* _WINBASE_ */
BOOL WINAPI DECLSPEC_HOTPATCH GetFileInformationByHandleEx(HANDLE handle, FILE_INFO_BY_HANDLE_CLASS class, LPVOID info, DWORD size)
unsigned char BOOLEAN
DWORD dwFileAttributes
static GENERIC_MAPPING GenericMapping
Definition: SeInheritance.c:11
Type
Definition: Type.h:7
enum _FIRMWARE_TYPE * PFIRMWARE_TYPE
BOOL WINAPI AddAccessAllowedObjectAce(PACL pAcl, DWORD dwAceRevision, DWORD AceFlags, DWORD AccessMask, GUID *ObjectTypeGuid, GUID *InheritedObjectTypeGuid, PSID pSid)
Definition: ac.c:18
BOOL WINAPI AddAccessDeniedObjectAce(PACL pAcl, DWORD dwAceRevision, DWORD AceFlags, DWORD AccessMask, GUID *ObjectTypeGuid, GUID *InheritedObjectTypeGuid, PSID pSid)
Definition: ac.c:49
BOOL WINAPI AddAuditAccessObjectAce(PACL pAcl, DWORD dwAceRevision, DWORD AceFlags, DWORD AccessMask, GUID *ObjectTypeGuid, GUID *InheritedObjectTypeGuid, PSID pSid, BOOL bAuditSuccess, BOOL bAuditFailure)
Definition: ac.c:80
#define VOID
Definition: acefi.h:82
char * va_list
Definition: acmsvcex.h:78
TOKEN_TYPE
Definition: asmpp.cpp:29
_In_ ULONG FirmwareTableID
Definition: aux_klib.h:91
HWND hWnd
Definition: settings.c:17
BOOL Error
Definition: chkdsk.c:66
WCHAR RootDirectory[MAX_PATH]
Definition: format.c:74
ULONG_PTR * PDWORD_PTR
Definition: basetsd.h:176
return
Definition: dirsup.c:529
BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT NameType, LPWSTR lpBuffer, LPDWORD nSize)
Definition: compname.c:216
BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT NameType, LPCSTR lpBuffer)
Definition: compname.c:627
BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR Hostname, LPSTR ComputerName, LPDWORD nSize)
Definition: compname.c:700
BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR hostname, LPWSTR computername, LPDWORD size)
Definition: compname.c:735
BOOL WINAPI GetComputerNameW(LPWSTR lpBuffer, LPDWORD lpnSize)
Definition: compname.c:446
BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT NameType, LPCWSTR lpBuffer)
Definition: compname.c:648
SIZE_T LPDEBUG_EVENT
Definition: cordebug.idl:83
SIZE_T LPSTARTUPINFOW
Definition: cordebug.idl:85
SIZE_T LPPROCESS_INFORMATION
Definition: cordebug.idl:86
WORD ATOM
Definition: dimm.idl:113
#define FALSE
Definition: types.h:117
#define APIENTRY
Definition: api.h:79
BOOL WINAPI LogonUserExW(_In_ LPWSTR lpszUsername, _In_opt_ LPWSTR lpszDomain, _In_opt_ LPWSTR lpszPassword, _In_ DWORD dwLogonType, _In_ DWORD dwLogonProvider, _Out_opt_ PHANDLE phToken, _Out_opt_ PSID *ppLogonSid, _Out_opt_ PVOID *ppProfileBuffer, _Out_opt_ LPDWORD pdwProfileLength, _Out_opt_ PQUOTA_LIMITS pQuotaLimits)
Definition: logon.c:1157
BOOL WINAPI LogonUserExA(_In_ LPSTR lpszUsername, _In_opt_ LPSTR lpszDomain, _In_opt_ LPSTR lpszPassword, _In_ DWORD dwLogonType, _In_ DWORD dwLogonProvider, _Out_opt_ PHANDLE phToken, _Out_opt_ PSID *ppLogonSid, _Out_opt_ PVOID *ppProfileBuffer, _Out_opt_ LPDWORD pdwProfileLength, _Out_opt_ PQUOTA_LIMITS pQuotaLimits)
Definition: logon.c:1060
BOOL WINAPI LookupAccountNameW(LPCWSTR lpSystemName, LPCWSTR lpAccountName, PSID Sid, LPDWORD cbSid, LPWSTR ReferencedDomainName, LPDWORD cchReferencedDomainName, PSID_NAME_USE peUse)
Definition: misc.c:626
BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR lpSystemName, LPCWSTR lpName, LPWSTR lpDisplayName, LPDWORD cchDisplayName, LPDWORD lpLanguageId)
Definition: misc.c:901
BOOL WINAPI LookupAccountSidA(LPCSTR lpSystemName, PSID lpSid, LPSTR lpName, LPDWORD cchName, LPSTR lpReferencedDomainName, LPDWORD cchReferencedDomainName, PSID_NAME_USE peUse)
Definition: misc.c:405
BOOL WINAPI LookupPrivilegeNameW(LPCWSTR lpSystemName, PLUID lpLuid, LPWSTR lpName, LPDWORD cchName)
Definition: misc.c:832
BOOL WINAPI LookupAccountSidW(LPCWSTR pSystemName, PSID pSid, LPWSTR pAccountName, LPDWORD pdwAccountName, LPWSTR pDomainName, LPDWORD pdwDomainName, PSID_NAME_USE peUse)
Definition: misc.c:537
BOOL WINAPI LookupAccountNameA(LPCSTR SystemName, LPCSTR AccountName, PSID Sid, LPDWORD SidLength, LPSTR ReferencedDomainName, LPDWORD hReferencedDomainNameLength, PSID_NAME_USE SidNameUse)
Definition: security.c:2012
BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR lpSystemName, LPCSTR lpName, LPSTR lpDisplayName, LPDWORD cchDisplayName, LPDWORD lpLanguageId)
Definition: security.c:1239
BOOL WINAPI AddAccessDeniedAceEx(PACL pAcl, DWORD dwAceRevision, DWORD AceFlags, DWORD AccessMask, PSID pSid)
Definition: security.c:1114
BOOL WINAPI IsWellKnownSid(IN PSID pSid, IN WELL_KNOWN_SID_TYPE WellKnownSidType)
Definition: security.c:796
BOOL WINAPI AddAccessAllowedAceEx(PACL pAcl, DWORD dwAceRevision, DWORD AceFlags, DWORD AccessMask, PSID pSid)
Definition: security.c:1063
BOOL WINAPI CreateWellKnownSid(IN WELL_KNOWN_SID_TYPE WellKnownSidType, IN PSID DomainSid OPTIONAL, OUT PSID pSid, IN OUT DWORD *cbSid)
Definition: security.c:722
BOOL WINAPI LookupPrivilegeNameA(LPCSTR lpSystemName, PLUID lpLuid, LPSTR lpName, LPDWORD cchName)
Definition: security.c:1299
#define CDECL
Definition: compat.h:29
#define CloseHandle
Definition: compat.h:739
#define ReadProcessMemory(a, b, c, d, e)
Definition: compat.h:758
#define GetProcessHeap()
Definition: compat.h:736
int(* FARPROC)()
Definition: compat.h:36
#define GetCurrentDirectoryW(x, y)
Definition: compat.h:756
#define UnmapViewOfFile
Definition: compat.h:746
#define GetEnvironmentVariableW(x, y, z)
Definition: compat.h:755
#define ReadFile(a, b, c, d, e)
Definition: compat.h:742
#define SetFilePointer
Definition: compat.h:743
#define lstrcpynA
Definition: compat.h:751
#define SetLastError(x)
Definition: compat.h:752
#define GetProcAddress(x, y)
Definition: compat.h:753
#define HeapAlloc
Definition: compat.h:733
#define HeapReAlloc
Definition: compat.h:734
#define CreateFileMappingW(a, b, c, d, e, f)
Definition: compat.h:744
#define CreateFileA(a, b, c, d, e, f, g)
Definition: compat.h:740
#define FreeLibrary(x)
Definition: compat.h:748
#define IsWow64Process
Definition: compat.h:760
#define GetProcessId(x)
Definition: compat.h:737
#define MAX_PATH
Definition: compat.h:34
#define HeapFree(x, y, z)
Definition: compat.h:735
#define CreateFileW
Definition: compat.h:741
#define wine_get_dos_file_name(__x)
Definition: compat.h:61
#define GetFileSizeEx
Definition: compat.h:757
#define CALLBACK
Definition: compat.h:35
#define lstrcpyW
Definition: compat.h:749
#define GetEnvironmentVariableA(x, y, z)
Definition: compat.h:754
#define MapViewOfFile
Definition: compat.h:745
#define LoadLibraryW(x)
Definition: compat.h:747
#define lstrcpynW
Definition: compat.h:738
#define lstrlenW
Definition: compat.h:750
static DWORD DWORD * dwLength
Definition: fusion.c:86
BOOL WINAPI ZombifyActCtx(HANDLE hActCtx)
Definition: actctx.c:219
VOID WINAPI ReleaseActCtx(IN HANDLE hActCtx)
Definition: actctx.c:208
BOOL WINAPI DeactivateActCtx(IN DWORD dwFlags, IN ULONG_PTR ulCookie)
Definition: actctx.c:268
VOID WINAPI AddRefActCtx(IN HANDLE hActCtx)
Definition: actctx.c:197
BOOL WINAPI QueryActCtxW(IN DWORD dwFlags, IN HANDLE hActCtx, IN PVOID pvSubInstance, IN ULONG ulInfoClass, IN PVOID pvBuffer, IN SIZE_T cbBuffer, IN OUT SIZE_T *pcbWrittenOrRequired OPTIONAL)
Definition: actctx.c:328
BOOL WINAPI GetCurrentActCtx(OUT PHANDLE phActCtx)
Definition: actctx.c:298
BOOL WINAPI ActivateActCtx(IN HANDLE hActCtx, OUT PULONG_PTR ulCookie)
Definition: actctx.c:237
BOOL WINAPI DebugSetProcessKillOnExit(IN BOOL KillOnExit)
Definition: debugger.c:542
BOOL WINAPI DebugActiveProcessStop(IN DWORD dwProcessId)
Definition: debugger.c:486
BOOL WINAPI DebugBreakProcess(IN HANDLE Process)
Definition: debugger.c:520
BOOL WINAPI CheckRemoteDebuggerPresent(IN HANDLE hProcess, OUT PBOOL pbDebuggerPresent)
Definition: debugger.c:376
LPVOID WINAPI CreateFiberEx(_In_ SIZE_T dwStackCommitSize, _In_ SIZE_T dwStackReserveSize, _In_ DWORD dwFlags, _In_ LPFIBER_START_ROUTINE lpStartAddress, _In_opt_ LPVOID lpParameter)
Definition: fiber.c:191
DWORD WINAPI GetLogicalDriveStringsA(IN DWORD nBufferLength, IN LPSTR lpBuffer)
Definition: disk.c:34
BOOL WINAPI SetFileValidData(HANDLE hFile, LONGLONG ValidDataLength)
Definition: fileinfo.c:1081
BOOL WINAPI SetFileAttributesByHandle(IN HANDLE hFile, IN DWORD dwFileAttributes, IN DWORD dwFlags)
Definition: fileinfo.c:730
BOOL WINAPI GetFileAttributesByHandle(IN HANDLE hFile, OUT LPDWORD dwFileAttributes, IN DWORD dwFlags)
Definition: fileinfo.c:694
BOOL WINAPI FindNextStreamW(IN HANDLE hFindStream, OUT LPVOID lpFindStreamData)
Definition: find.c:1115
HANDLE WINAPI FindFirstStreamW(IN LPCWSTR lpFileName, IN STREAM_INFO_LEVELS InfoLevel, OUT LPVOID lpFindStreamData, IN DWORD dwFlags)
Definition: find.c:957
BOOL WINAPI ReplaceFileA(IN LPCSTR lpReplacedFileName, IN LPCSTR lpReplacementFileName, IN LPCSTR lpBackupFileName OPTIONAL, IN DWORD dwReplaceFlags, IN LPVOID lpExclude, IN LPVOID lpReserved)
Definition: move.c:1169
BOOL WINAPI ReplaceFileW(LPCWSTR lpReplacedFileName, LPCWSTR lpReplacementFileName, LPCWSTR lpBackupFileName, DWORD dwReplaceFlags, LPVOID lpExclude, LPVOID lpReserved)
Definition: move.c:1231
BOOL WINAPI FindNextVolumeW(IN HANDLE handle, IN LPWSTR volume, IN DWORD len)
Definition: volume.c:1082
HANDLE WINAPI FindFirstVolumeW(IN LPWSTR volume, IN DWORD len)
Definition: volume.c:660
BOOL WINAPI GetVolumePathNameA(IN LPCSTR lpszFileName, IN LPSTR lpszVolumePathName, IN DWORD cchBufferLength)
Definition: volume.c:751
BOOL WINAPI GetVolumePathNameW(IN LPCWSTR lpszFileName, IN LPWSTR lpszVolumePathName, IN DWORD cchBufferLength)
Definition: volume.c:815
BOOL WINAPI FindVolumeClose(IN HANDLE hFindVolume)
Definition: volume.c:741
HANDLE WINAPI FindFirstVolumeA(IN LPSTR volume, IN DWORD len)
Definition: volume.c:708
BOOL WINAPI FindNextVolumeA(IN HANDLE handle, IN LPSTR volume, IN DWORD len)
Definition: volume.c:1055
BOOL WINAPI GetVolumePathNamesForVolumeNameA(IN LPCSTR lpszVolumeName, IN LPSTR lpszVolumePathNames, IN DWORD cchBufferLength, OUT PDWORD lpcchReturnLength)
Definition: volume.c:1117
BOOL WINAPI GetVolumePathNamesForVolumeNameW(IN LPCWSTR lpszVolumeName, IN LPWSTR lpszVolumePathNames, IN DWORD cchBufferLength, OUT PDWORD lpcchReturnLength)
Definition: volume.c:1227
BOOL WINAPI AssignProcessToJobObject(IN HANDLE hJob, IN HANDLE hProcess)
Definition: job.c:99
BOOL WINAPI IsProcessInJob(IN HANDLE ProcessHandle, IN HANDLE JobHandle, OUT PBOOL Result)
Definition: job.c:77
HANDLE WINAPI CreateJobObjectA(IN LPSECURITY_ATTRIBUTES lpJobAttributes, IN LPCSTR lpName)
Definition: job.c:26
BOOL WINAPI TerminateJobObject(IN HANDLE hJob, IN UINT uExitCode)
Definition: job.c:318
HANDLE WINAPI CreateJobObjectW(IN LPSECURITY_ATTRIBUTES lpJobAttributes, IN LPCWSTR lpName)
Definition: job.c:38
BOOL WINAPI GetModuleHandleExW(IN DWORD dwFlags, IN LPCWSTR lpwModuleName OPTIONAL, OUT HMODULE *phModule)
Definition: loader.c:866
BOOL WINAPI GetModuleHandleExA(IN DWORD dwFlags, IN LPCSTR lpModuleName OPTIONAL, OUT HMODULE *phModule)
Definition: loader.c:896
UINT WINAPI GetSystemWindowsDirectoryA(OUT LPSTR lpBuffer, IN UINT uSize)
Definition: path.c:2367
DWORD WINAPI GetDllDirectoryW(IN DWORD nBufferLength, OUT LPWSTR lpBuffer)
Definition: path.c:887
UINT WINAPI GetSystemWow64DirectoryA(OUT LPSTR lpBuffer, IN UINT uSize)
Definition: path.c:2438
DWORD WINAPI GetShortPathNameA(IN LPCSTR lpszLongPath, OUT LPSTR lpszShortPath, IN DWORD cchBuffer)
Definition: path.c:1752
DWORD WINAPI SearchPathA(IN LPCSTR lpPath OPTIONAL, IN LPCSTR lpFileName, IN LPCSTR lpExtension OPTIONAL, IN DWORD nBufferLength, OUT LPSTR lpBuffer, OUT LPSTR *lpFilePart OPTIONAL)
Definition: path.c:1123
BOOL WINAPI SetDllDirectoryW(IN LPCWSTR lpPathName)
Definition: path.c:800
BOOL WINAPI NeedCurrentDirectoryForExePathA(IN LPCSTR ExeName)
Definition: path.c:969
BOOL WINAPI SetDllDirectoryA(IN LPCSTR lpPathName)
Definition: path.c:838
UINT WINAPI GetSystemWow64DirectoryW(OUT LPWSTR lpBuffer, IN UINT uSize)
Definition: path.c:2421
DWORD WINAPI GetLongPathNameA(IN LPCSTR lpszShortPath, OUT LPSTR lpszLongPath, IN DWORD cchBuffer)
Definition: path.c:1671
DWORD WINAPI GetDllDirectoryA(IN DWORD nBufferLength, OUT LPSTR lpBuffer)
Definition: path.c:915
DWORD WINAPI GetLongPathNameW(IN LPCWSTR lpszShortPath, OUT LPWSTR lpszLongPath, IN DWORD cchBuffer)
Definition: path.c:1456
UINT WINAPI GetSystemWindowsDirectoryW(OUT LPWSTR lpBuffer, IN UINT uSize)
Definition: path.c:2397
BOOL WINAPI NeedCurrentDirectoryForExePathW(IN LPCWSTR ExeName)
Definition: path.c:957
BOOL WINAPI GetProcessHandleCount(IN HANDLE hProcess, OUT PDWORD pdwHandleCount)
Definition: proc.c:1953
BOOL WINAPI ProcessIdToSessionId(IN DWORD dwProcessId, OUT PDWORD pSessionId)
Definition: proc.c:2183
BOOL WINAPI GetProcessIoCounters(IN HANDLE hProcess, OUT PIO_COUNTERS lpIoCounters)
Definition: proc.c:1869
DWORD WINAPI WTSGetActiveConsoleSessionId(VOID)
Definition: session.c:49
VOID WINAPI GetNativeSystemInfo(IN LPSYSTEM_INFO lpSystemInfo)
Definition: sysinfo.c:207
BOOL WINAPI GetSystemRegistryQuota(OUT PDWORD pdwQuotaAllowed, OUT PDWORD pdwQuotaUsed)
Definition: sysinfo.c:180
UINT WINAPI GetSystemFirmwareTable(_In_ DWORD FirmwareTableProviderSignature, _In_ DWORD FirmwareTableID, _Out_writes_bytes_to_opt_(BufferSize, return) PVOID pFirmwareTableBuffer, _In_ DWORD BufferSize)
Definition: sysinfo.c:586
BOOL WINAPI SetFirmwareEnvironmentVariableA(_In_ LPCSTR lpName, _In_ LPCSTR lpGuid, _In_reads_bytes_opt_(nSize) PVOID pValue, _In_ DWORD nSize)
Definition: sysinfo.c:496
BOOL WINAPI SetFirmwareEnvironmentVariableW(_In_ LPCWSTR lpName, _In_ LPCWSTR lpGuid, _In_reads_bytes_opt_(nSize) PVOID pValue, _In_ DWORD nSize)
Definition: sysinfo.c:481
UINT WINAPI EnumSystemFirmwareTables(_In_ DWORD FirmwareTableProviderSignature, _Out_writes_bytes_to_opt_(BufferSize, return) PVOID pFirmwareTableEnumBuffer, _In_ DWORD BufferSize)
Definition: sysinfo.c:538
HANDLE WINAPI OpenThread(IN DWORD dwDesiredAccess, IN BOOL bInheritHandle, IN DWORD dwThreadId)
Definition: thread.c:403
BOOL WINAPI QueueUserWorkItem(IN LPTHREAD_START_ROUTINE Function, IN PVOID Context, IN ULONG Flags)
Definition: thread.c:1076
DWORD WINAPI GetProcessIdOfThread(IN HANDLE Thread)
Definition: thread.c:889
BOOL WINAPI GetThreadIOPendingFlag(IN HANDLE hThread, OUT PBOOL lpIOIsPending)
Definition: thread.c:1047
BOOL WINAPI GetSystemTimes(OUT LPFILETIME lpIdleTime OPTIONAL, OUT LPFILETIME lpKernelTime OPTIONAL, OUT LPFILETIME lpUserTime OPTIONAL)
Definition: time.c:541
BOOL WINAPI CreateTimerQueueTimer(OUT PHANDLE phNewTimer, IN HANDLE TimerQueue, IN WAITORTIMERCALLBACK Callback, IN PVOID Parameter, IN DWORD DueTime, IN DWORD Period, IN ULONG Flags)
Definition: timerqueue.c:138
BOOL WINAPI DeleteTimerQueueEx(IN HANDLE TimerQueue, IN HANDLE CompletionEvent)
Definition: timerqueue.c:205
BOOL WINAPI DeleteTimerQueue(IN HANDLE TimerQueue)
Definition: timerqueue.c:186
BOOL WINAPI DeleteTimerQueueTimer(IN HANDLE TimerQueue, IN HANDLE Timer, IN HANDLE CompletionEvent)
Definition: timerqueue.c:240
BOOL WINAPI ChangeTimerQueueTimer(IN HANDLE TimerQueue, IN HANDLE Timer, IN ULONG DueTime, IN ULONG Period)
Definition: timerqueue.c:82
DWORD WINAPI GetFinalPathNameByHandleW(_In_ HANDLE hFile, _Out_writes_(cchFilePath) LPWSTR lpszFilePath, _In_ DWORD cchFilePath, _In_ DWORD dwFlags)
BOOL WINAPI SetFirmwareEnvironmentVariableExA(_In_ LPCSTR lpName, _In_ LPCSTR lpGuid, _In_reads_bytes_opt_(nSize) PVOID pValue, _In_ DWORD nSize, _In_ DWORD dwAttributes)
Definition: firmware.c:156
BOOL WINAPI SetFirmwareEnvironmentVariableExW(_In_ LPCWSTR lpName, _In_ LPCWSTR lpGuid, _In_reads_bytes_opt_(nSize) PVOID pValue, _In_ DWORD nSize, _In_ DWORD dwAttributes)
Definition: firmware.c:113
VOID WINAPI ReleaseSRWLockShared(PSRWLOCK Lock)
Definition: sync.c:43
VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK Lock)
Definition: sync.c:8
VOID WINAPI AcquireSRWLockShared(PSRWLOCK Lock)
Definition: sync.c:15
VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK Lock)
Definition: sync.c:36
BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE ConditionVariable, PCRITICAL_SECTION CriticalSection, DWORD Timeout)
Definition: sync.c:59
VOID WINAPI InitializeSRWLock(PSRWLOCK Lock)
Definition: sync.c:29
VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE ConditionVariable)
Definition: sync.c:91
BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE ConditionVariable, PSRWLOCK Lock, DWORD Timeout, ULONG Flags)
Definition: sync.c:75
VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE ConditionVariable)
Definition: sync.c:22
VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE ConditionVariable)
Definition: sync.c:98
BOOL WINAPI FindActCtxSectionStringW(DWORD dwFlags, const GUID *lpExtGuid, ULONG ulId, LPCWSTR lpSearchStr, PACTCTX_SECTION_KEYED_DATA pInfo)
Definition: actctx.c:238
HANDLE WINAPI CreateActCtxA(PCACTCTXA pActCtx)
Definition: actctx.c:26
BOOL WINAPI FindActCtxSectionStringA(DWORD dwFlags, const GUID *lpExtGuid, ULONG ulId, LPCSTR lpSearchStr, PACTCTX_SECTION_KEYED_DATA pInfo)
Definition: actctx.c:206
HANDLE WINAPI CreateActCtxW(PCACTCTXW pActCtx)
Definition: actctx.c:102
BOOL WINAPI FindActCtxSectionGuid(DWORD dwFlags, const GUID *lpExtGuid, ULONG ulId, const GUID *lpSearchGuid, PACTCTX_SECTION_KEYED_DATA pInfo)
Definition: actctx.c:265
BOOL WINAPI GetCommConfig(HANDLE hFile, LPCOMMCONFIG lpCommConfig, LPDWORD lpdwSize)
Definition: comm.c:1278
HRESULT WINAPI CopyFile2(const WCHAR *source, const WCHAR *dest, COPYFILE2_EXTENDED_PARAMETERS *params)
Definition: file.c:600
LPWSTR WINAPI GetCommandLineW(void)
Definition: process.c:1338
LPSTR WINAPI GetCommandLineA(void)
Definition: process.c:1329
HANDLE WINAPI DECLSPEC_HOTPATCH CreateMutexExW(SECURITY_ATTRIBUTES *sa, LPCWSTR name, DWORD flags, DWORD access)
Definition: sync.c:700
HANDLE WINAPI DECLSPEC_HOTPATCH CreateEventExA(SECURITY_ATTRIBUTES *sa, LPCSTR name, DWORD flags, DWORD access)
Definition: sync.c:538
ULONGLONG WINAPI DECLSPEC_HOTPATCH GetTickCount64(void)
Definition: sync.c:192
HANDLE WINAPI DECLSPEC_HOTPATCH CreateWaitableTimerExW(SECURITY_ATTRIBUTES *sa, LPCWSTR name, DWORD flags, DWORD access)
Definition: sync.c:828
HANDLE WINAPI DECLSPEC_HOTPATCH CreateMutexExA(SECURITY_ATTRIBUTES *sa, LPCSTR name, DWORD flags, DWORD access)
Definition: sync.c:678
HANDLE WINAPI DECLSPEC_HOTPATCH CreateEventExW(SECURITY_ATTRIBUTES *sa, LPCWSTR name, DWORD flags, DWORD access)
Definition: sync.c:557
ULONG WINAPI DECLSPEC_HOTPATCH GetTickCount(void)
Definition: sync.c:182
HANDLE WINAPI DECLSPEC_HOTPATCH CreateTimerQueue(void)
Definition: sync.c:910
BOOL WINAPI DECLSPEC_HOTPATCH ConvertFiberToThread(void)
Definition: thread.c:1084
DWORD WINAPI DECLSPEC_HOTPATCH TlsAlloc(void)
Definition: thread.c:657
BOOL WINAPI DECLSPEC_HOTPATCH IsThreadAFiber(void)
Definition: thread.c:1163
#define ULONG_PTR
Definition: config.h:101
IN PDCB IN POEM_STRING IN PUNICODE_STRING IN OUT POEM_STRING ShortName
Definition: fatprocs.h:1307
IN PFCB IN PFILE_OBJECT FileObject IN ULONG AllocationSize
Definition: fatprocs.h:323
BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR lpName, LPSTR lpOemName OPTIONAL, DWORD OemNameSize OPTIONAL, PBOOL pbNameContainsSpaces OPTIONAL, PBOOL pbNameLegal)
Definition: filename.c:321
BOOL WINAPI SetFileShortNameW(HANDLE hFile, LPCWSTR lpShortName)
Definition: filename.c:235
BOOL WINAPI SetFileShortNameA(HANDLE hFile, LPCSTR lpShortName)
Definition: filename.c:291
BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR lpName, LPSTR lpOemName OPTIONAL, DWORD OemNameSize OPTIONAL, PBOOL pbNameContainsSpaces OPTIONAL, PBOOL pbNameLegal)
Definition: filename.c:365
unsigned short WORD
Definition: ntddk_ex.h:93
unsigned int BOOL
Definition: ntddk_ex.h:94
unsigned long DWORD
Definition: ntddk_ex.h:95
_In_ IO_PRIORITY_HINT PriorityHint
Definition: fltkernel.h:2681
_Must_inspect_result_ _In_opt_ PFLT_INSTANCE _Out_ PHANDLE _In_ ACCESS_MASK _In_ POBJECT_ATTRIBUTES _Out_ PIO_STATUS_BLOCK _In_opt_ PLARGE_INTEGER _In_ ULONG FileAttributes
Definition: fltkernel.h:1236
_Must_inspect_result_ _In_ PFILE_OBJECT _In_opt_ HANDLE _In_ ULONG FileNameLength
Definition: fltkernel.h:1129
PWCHAR pValue
BOOL WINAPI HeapQueryInformation(HANDLE HeapHandle, HEAP_INFORMATION_CLASS HeapInformationClass, PVOID HeapInformation OPTIONAL, SIZE_T HeapInformationLength OPTIONAL, PSIZE_T ReturnLength OPTIONAL)
Definition: heapmem.c:314
BOOL WINAPI HeapSetInformation(HANDLE HeapHandle, HEAP_INFORMATION_CLASS HeapInformationClass, PVOID HeapInformation OPTIONAL, SIZE_T HeapInformationLength OPTIONAL)
Definition: heapmem.c:342
BOOL NTAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX lpBuffer)
Definition: heapmem.c:1272
enum _JOBOBJECTINFOCLASS JOBOBJECTINFOCLASS
unsigned long long DWORDLONG
Definition: intsafe.h:93
BOOL WINAPI SetFileCompletionNotificationModes(IN HANDLE FileHandle, IN UCHAR Flags)
Definition: iocompl.c:31
BOOL WINAPI BindIoCompletionCallback(IN HANDLE FileHandle, IN LPOVERLAPPED_COMPLETION_ROUTINE Function, IN ULONG Flags)
Definition: iocompl.c:277
static ERESOURCE GlobalLock
Definition: sys_arch.c:8
BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT, LPSTR, LPDWORD)
Definition: compname.c:376
HRESULT WINAPI RegisterApplicationRecoveryCallback(IN APPLICATION_RECOVERY_CALLBACK pRecoveryCallback, IN PVOID pvParameter OPTIONAL, DWORD dwPingInterval, DWORD dwFlags)
Definition: vista.c:191
HANDLE WINAPI OpenFileById(IN HANDLE hFile, IN LPFILE_ID_DESCRIPTOR lpFileID, IN DWORD dwDesiredAccess, IN DWORD dwShareMode, IN LPSECURITY_ATTRIBUTES lpSecurityAttributes OPTIONAL, IN DWORD dwFlags)
Definition: vista.c:558
BOOL WINAPI SetFileBandwidthReservation(IN HANDLE hFile, IN DWORD nPeriodMilliseconds, IN DWORD nBytesPerPeriod, IN BOOL bDiscardable, OUT LPDWORD lpTransferSize, OUT LPDWORD lpNumOutstandingRequests)
Definition: vista.c:524
HRESULT WINAPI RegisterApplicationRestart(IN PCWSTR pwzCommandline OPTIONAL, IN DWORD dwFlags)
Definition: vista.c:206
HRESULT WINAPI GetApplicationRestart(IN HANDLE hProcess, OUT PWSTR pwzCommandline OPTIONAL, IN OUT PDWORD pcchSize, OUT PDWORD pdwFlags OPTIONAL)
Definition: vista.c:153
HRESULT WINAPI GetApplicationRecoveryCallback(IN HANDLE hProcess, OUT APPLICATION_RECOVERY_CALLBACK *pRecoveryCallback, OUT PVOID *ppvParameter, PDWORD dwPingInterval, PDWORD dwFlags)
Definition: vista.c:137
BOOL WINAPI GetFileBandwidthReservation(IN HANDLE hFile, OUT LPDWORD lpPeriodMilliseconds, OUT LPDWORD lpBytesPerPeriod, OUT LPBOOL pDiscardable, OUT LPDWORD lpTransferSize, OUT LPDWORD lpNumOutstandingRequests)
Definition: vista.c:541
DWORD WINAPI GetFinalPathNameByHandleA(IN HANDLE hFile, OUT LPSTR lpszFilePath, IN DWORD cchFilePath, IN DWORD dwFlags)
Definition: vista.c:457
#define _lread(a, b, c)
Definition: kernel32.h:168
USHORT LANGID
Definition: mui.h:9
enum _SECURITY_IMPERSONATION_LEVEL SECURITY_IMPERSONATION_LEVEL
WORD SECURITY_DESCRIPTOR_CONTROL
Definition: lsa.idl:37
enum _SID_NAME_USE * PSID_NAME_USE
WORD * PSECURITY_DESCRIPTOR_CONTROL
Definition: lsa.idl:37
_In_ BOOL _In_ HANDLE hProcess
Definition: mapping.h:71
enum _FINDEX_SEARCH_OPS FINDEX_SEARCH_OPS
enum _GET_FILEEX_INFO_LEVELS GET_FILEEX_INFO_LEVELS
PTHREAD_START_ROUTINE LPTHREAD_START_ROUTINE
Definition: minwinbase.h:124
VOID(WINAPI * LPOVERLAPPED_COMPLETION_ROUTINE)(_In_ DWORD dwErrorCode, _In_ DWORD dwNumberOfBytesTransfered, _Inout_ LPOVERLAPPED lpOverlapped)
Definition: minwinbase.h:386
enum _FINDEX_INFO_LEVELS FINDEX_INFO_LEVELS
enum _FILE_INFO_BY_HANDLE_CLASS FILE_INFO_BY_HANDLE_CLASS
Definition: file.c:47
BOOL * LPBOOL
Definition: minwindef.h:138
int * LPINT
Definition: minwindef.h:151
int HFILE
Definition: minwindef.h:222
CONST void * LPCVOID
Definition: minwindef.h:164
BOOL * PBOOL
Definition: minwindef.h:137
BOOL WINAPI FindVolumeMountPointClose(IN HANDLE hFindVolumeMountPoint)
Definition: mntpoint.c:681
BOOL WINAPI FindNextVolumeMountPointA(IN HANDLE hFindVolumeMountPoint, IN LPSTR lpszVolumeMountPoint, DWORD cchBufferLength)
Definition: mntpoint.c:655
BOOL WINAPI GetVolumeNameForVolumeMountPointA(IN LPCSTR lpszVolumeMountPoint, IN LPSTR lpszVolumeName, IN DWORD cchBufferLength)
Definition: mntpoint.c:518
BOOL WINAPI DeleteVolumeMountPointA(IN LPCSTR lpszVolumeMountPoint)
Definition: mntpoint.c:607
BOOL WINAPI FindNextVolumeMountPointW(IN HANDLE hFindVolumeMountPoint, IN LPWSTR lpszVolumeMountPoint, DWORD cchBufferLength)
Definition: mntpoint.c:668
BOOL WINAPI SetVolumeMountPointA(IN LPCSTR lpszVolumeMountPoint, IN LPCSTR lpszVolumeName)
Definition: mntpoint.c:595
BOOL WINAPI SetVolumeMountPointW(IN LPCWSTR lpszVolumeMountPoint, IN LPCWSTR lpszVolumeName)
Definition: mntpoint.c:583
BOOL WINAPI GetVolumeNameForVolumeMountPointW(IN LPCWSTR VolumeMountPoint, OUT LPWSTR VolumeName, IN DWORD VolumeNameLength)
Definition: mntpoint.c:496
HANDLE WINAPI FindFirstVolumeMountPointA(IN LPCSTR lpszRootPathName, IN LPSTR lpszVolumeMountPoint, IN DWORD cchBufferLength)
Definition: mntpoint.c:642
HANDLE WINAPI FindFirstVolumeMountPointW(IN LPCWSTR lpszRootPathName, IN LPWSTR lpszVolumeMountPoint, IN DWORD cchBufferLength)
Definition: mntpoint.c:629
BOOL WINAPI DeleteVolumeMountPointW(IN LPCWSTR lpszVolumeMountPoint)
Definition: mntpoint.c:618
PSDBQUERYRESULT_VISTA PVOID DWORD * dwSize
Definition: env.c:56
static POBJECTS_AND_NAME_A SE_OBJECT_TYPE LPSTR ObjectTypeName
Definition: security.c:79
static const GUID PACTCTX_SECTION_KEYED_DATA
Definition: actctx.c:36
static LPFILE_ID_DESCRIPTOR
Definition: file.c:37
static HMODULE MODULEINFO DWORD cb
Definition: module.c:33
static PSRWLOCK
Definition: sync.c:49
static WAITORTIMERCALLBACK
Definition: thread.c:81
DWORD SECURITY_INFORMATION
Definition: ms-dtyp.idl:311
__int3264 LONG_PTR
Definition: mstsclib_h.h:276
unsigned __int3264 UINT_PTR
Definition: mstsclib_h.h:274
_In_ HANDLE hFile
Definition: mswsock.h:90
_In_ HANDLE _In_ DWORD nNumberOfBytesToWrite
Definition: mswsock.h:91
_In_ HANDLE _In_ DWORD _In_ DWORD _Inout_opt_ LPOVERLAPPED _In_opt_ LPTRANSMIT_FILE_BUFFERS _In_ DWORD dwReserved
Definition: mswsock.h:95
_In_ HANDLE _In_ DWORD _In_ DWORD _Inout_opt_ LPOVERLAPPED lpOverlapped
Definition: mswsock.h:93
unsigned int UINT
Definition: ndis.h:50
VOID(NTAPI * WAITORTIMERCALLBACKFUNC)(PVOID pvContext, BOOLEAN fTimerOrWaitFired)
Definition: rtltypes.h:490
LONG(NTAPI * PVECTORED_EXCEPTION_HANDLER)(PEXCEPTION_POINTERS ExceptionPointers)
Definition: rtltypes.h:499
enum _HEAP_INFORMATION_CLASS HEAP_INFORMATION_CLASS
_In_ ACCESS_MASK _In_opt_ POBJECT_ATTRIBUTES _In_ BOOLEAN _In_ TOKEN_TYPE _Out_ PHANDLE NewTokenHandle
Definition: sefuncs.h:412
HMODULE hModule
Definition: netsh.c:17
_In_ LPWSTR _In_ DWORD _In_ DWORD _In_ DWORD dwFlags
Definition: netsh.h:141
_Out_ LPWSTR lpBuffer
Definition: netsh.h:68
HANDLE hThread
Definition: wizard.c:28
#define _Out_writes_to_opt_(s, c)
Definition: no_sal2.h:238
#define _In_reads_bytes_(s)
Definition: no_sal2.h:170
#define _In_reads_(s)
Definition: no_sal2.h:168
#define _Out_opt_
Definition: no_sal2.h:214
#define _Inout_
Definition: no_sal2.h:162
#define _Ret_maybenull_
Definition: no_sal2.h:328
#define _Out_writes_opt_(s)
Definition: no_sal2.h:226
#define _Outptr_
Definition: no_sal2.h:262
#define _Post_
Definition: no_sal2.h:48
#define _Outptr_opt_result_maybenull_
Definition: no_sal2.h:268
#define _Out_writes_bytes_opt_(s)
Definition: no_sal2.h:228
#define _Inout_updates_z_(s)
Definition: no_sal2.h:186
#define _Out_writes_bytes_to_(s, c)
Definition: no_sal2.h:190
#define _Inout_opt_
Definition: no_sal2.h:216
#define _Must_inspect_result_
Definition: no_sal2.h:62
#define _Out_writes_(s)
Definition: no_sal2.h:176
#define _Out_
Definition: no_sal2.h:160
#define _In_reads_opt_(s)
Definition: no_sal2.h:222
#define _In_
Definition: no_sal2.h:158
#define _In_opt_
Definition: no_sal2.h:212
#define _Out_writes_bytes_to_opt_(s, c)
Definition: no_sal2.h:240
#define _Reserved_
Definition: no_sal2.h:504
#define _NullNull_terminated_
Definition: no_sal2.h:78
#define _Out_writes_to_(s, c)
Definition: no_sal2.h:188
#define _Out_writes_bytes_(s)
Definition: no_sal2.h:178
#define _In_reads_bytes_opt_(s)
Definition: no_sal2.h:224
#define LPVOID
Definition: nt_native.h:45
#define BOOL
Definition: nt_native.h:43
#define DWORD
Definition: nt_native.h:44
CONST CHAR * LPCCH
Definition: ntbasedef.h:404
CHAR * LPCH
Definition: ntbasedef.h:403
#define DECLSPEC_NORETURN
Definition: ntbasedef.h:179
static OUT PIO_STATUS_BLOCK OUT PVOID IN ULONG IN FILE_INFORMATION_CLASS FileInformationClass
Definition: pipe.c:75
PVOID *typedef PHANDLE
Definition: ntsecpkg.h:455
#define DUMMYUNIONNAME
Definition: pecoff.h:91
#define _ANONYMOUS_UNION
Definition: pecoff.h:89
#define _ANONYMOUS_STRUCT
Definition: pecoff.h:115
#define CONST
Definition: pedump.c:81
BYTE * PBYTE
Definition: pedump.c:66
DWORD * PDWORD
Definition: pedump.c:68
long LONG
Definition: pedump.c:60
unsigned short USHORT
Definition: pedump.c:61
PVOID pBuffer
HANDLE WINAPI CreateMemoryResourceNotification(IN MEMORY_RESOURCE_NOTIFICATION_TYPE NotificationType)
Definition: resntfy.c:23
BOOL WINAPI QueryMemoryResourceNotification(IN HANDLE ResourceNotificationHandle, OUT PBOOL ResourceState)
Definition: resntfy.c:64
const WCHAR * str
#define __callback
Definition: sal_old.h:112
VOID WINAPI SetSecurityAccessMask(IN SECURITY_INFORMATION SecurityInformation, OUT LPDWORD DesiredAccess)
Definition: sec.c:398
VOID WINAPI QuerySecurityAccessMask(IN SECURITY_INFORMATION SecurityInformation, OUT LPDWORD DesiredAccess)
Definition: sec.c:377
BOOL WINAPI SHIM_OBJ_NAME() GetComputerNameA(LPSTR lpBuffer, LPDWORD lpnSize)
Definition: shimtest.c:21
#define __analysis_noreturn
Definition: specstrings.h:262
base for all directory entries
Definition: entries.h:138
DWORD dwMaxRxQueue
Definition: winbase.h:664
DWORD dwMaxTxQueue
Definition: winbase.h:663
DWORD dwMaxBaud
Definition: winbase.h:665
DWORD dwReserved1
Definition: winbase.h:662
WORD wPacketLength
Definition: winbase.h:659
DWORD dwSettableBaud
Definition: winbase.h:669
DWORD dwProvSubType
Definition: winbase.h:666
DWORD dwProvCapabilities
Definition: winbase.h:667
WORD wSettableStopParity
Definition: winbase.h:671
DWORD dwProvSpec1
Definition: winbase.h:674
DWORD dwSettableParams
Definition: winbase.h:668
WORD wPacketVersion
Definition: winbase.h:660
DWORD dwServiceMask
Definition: winbase.h:661
WORD wSettableData
Definition: winbase.h:670
DWORD dwCurrentRxQueue
Definition: winbase.h:673
WCHAR wcProvChar[1]
Definition: winbase.h:676
DWORD dwProvSpec2
Definition: winbase.h:675
DWORD dwCurrentTxQueue
Definition: winbase.h:672
DWORD WriteTotalTimeoutConstant
Definition: winbase.h:684
DWORD ReadTotalTimeoutMultiplier
Definition: winbase.h:681
DWORD ReadTotalTimeoutConstant
Definition: winbase.h:682
DWORD ReadIntervalTimeout
Definition: winbase.h:680
DWORD WriteTotalTimeoutMultiplier
Definition: winbase.h:683
WCHAR wcProviderData[1]
Definition: winbase.h:655
DWORD dwProviderSize
Definition: winbase.h:654
DWORD dwProviderSubType
Definition: winbase.h:652
WORD wVersion
Definition: winbase.h:649
WORD wReserved
Definition: winbase.h:650
DWORD dwSize
Definition: winbase.h:648
DWORD dwProviderOffset
Definition: winbase.h:653
DWORD fRlsdHold
Definition: winbase.h:690
DWORD fCtsHold
Definition: winbase.h:688
DWORD fXoffSent
Definition: winbase.h:692
DWORD cbInQue
Definition: winbase.h:696
DWORD fEof
Definition: winbase.h:693
DWORD fReserved
Definition: winbase.h:695
DWORD fXoffHold
Definition: winbase.h:691
DWORD fTxim
Definition: winbase.h:694
DWORD cbOutQue
Definition: winbase.h:697
DWORD fDsrHold
Definition: winbase.h:689
Definition: winbase.h:616
DWORD fOutxCtsFlow
Definition: winbase.h:621
BYTE Parity
Definition: winbase.h:637
DWORD fAbortOnError
Definition: winbase.h:631
DWORD fErrorChar
Definition: winbase.h:628
WORD wReserved
Definition: winbase.h:633
DWORD fRtsControl
Definition: winbase.h:630
DWORD fOutxDsrFlow
Definition: winbase.h:622
DWORD BaudRate
Definition: winbase.h:618
DWORD fBinary
Definition: winbase.h:619
DWORD fDsrSensitivity
Definition: winbase.h:624
char ErrorChar
Definition: winbase.h:641
DWORD fDtrControl
Definition: winbase.h:623
char EvtChar
Definition: winbase.h:643
DWORD fDummy2
Definition: winbase.h:632
char XoffChar
Definition: winbase.h:640
DWORD fNull
Definition: winbase.h:629
WORD XonLim
Definition: winbase.h:634
WORD wReserved1
Definition: winbase.h:644
DWORD fInX
Definition: winbase.h:627
DWORD fParity
Definition: winbase.h:620
BYTE ByteSize
Definition: winbase.h:636
DWORD DCBlength
Definition: winbase.h:617
DWORD fTXContinueOnXoff
Definition: winbase.h:625
char EofChar
Definition: winbase.h:642
WORD XoffLim
Definition: winbase.h:635
char XonChar
Definition: winbase.h:639
DWORD fOutX
Definition: winbase.h:626
BYTE StopBits
Definition: winbase.h:638
Definition: compat.h:777
BYTE Flags2
Definition: compat.h:784
DWORD Granularity
Definition: compat.h:796
DWORD Default_Big
Definition: compat.h:795
WORD LimitLow
Definition: compat.h:778
DWORD Reserved_0
Definition: compat.h:794
union _LDT_ENTRY::@395 HighWord
struct _LDT_ENTRY::@395::@397 Bits
BYTE BaseMid
Definition: compat.h:782
BYTE BaseHi
Definition: compat.h:785
DWORD Pres
Definition: compat.h:791
DWORD LimitHi
Definition: compat.h:792
WORD BaseLow
Definition: compat.h:779
struct _LDT_ENTRY::@395::@396 Bytes
DWORD Sys
Definition: compat.h:793
DWORD Dpl
Definition: compat.h:790
BYTE Flags1
Definition: compat.h:783
DWORD Type
Definition: compat.h:789
SIZE_T dwTotalPhys
Definition: winbase.h:943
DWORD dwLength
Definition: winbase.h:941
DWORD dwMemoryLoad
Definition: winbase.h:942
SIZE_T dwAvailPageFile
Definition: winbase.h:946
SIZE_T dwAvailVirtual
Definition: winbase.h:948
SIZE_T dwAvailPhys
Definition: winbase.h:944
SIZE_T dwTotalPageFile
Definition: winbase.h:945
SIZE_T dwTotalVirtual
Definition: winbase.h:947
WORD nErrCode
Definition: winbase.h:996
CHAR szPathName[OFS_MAXPATHNAME]
Definition: winbase.h:999
WORD Reserved1
Definition: winbase.h:997
BYTE fFixedDisk
Definition: winbase.h:995
BYTE cBytes
Definition: winbase.h:994
WORD Reserved2
Definition: winbase.h:998
Definition: minwinbase.h:361
LPPROC_THREAD_ATTRIBUTE_LIST lpAttributeList
Definition: winbase.h:708
STARTUPINFOA StartupInfo
Definition: winbase.h:707
STARTUPINFOW StartupInfo
Definition: winbase.h:713
LPPROC_THREAD_ATTRIBUTE_LIST lpAttributeList
Definition: winbase.h:714
DWORD dwPageSize
Definition: winbase.h:898
DWORD_PTR dwActiveProcessorMask
Definition: winbase.h:901
DWORD dwAllocationGranularity
Definition: winbase.h:904
DWORD dwNumberOfProcessors
Definition: winbase.h:902
WORD wProcessorLevel
Definition: winbase.h:905
DWORD dwProcessorType
Definition: winbase.h:903
WORD wProcessorRevision
Definition: winbase.h:906
PVOID lpMinimumApplicationAddress
Definition: winbase.h:899
WORD wProcessorArchitecture
Definition: winbase.h:894
DWORD dwOemId
Definition: winbase.h:892
_ANONYMOUS_UNION union _SYSTEM_INFO::@3482 DUMMYUNIONNAME
_ANONYMOUS_STRUCT struct _SYSTEM_INFO::@3482::@3483 DUMMYSTRUCTNAME
WORD wReserved
Definition: winbase.h:895
PVOID lpMaximumApplicationAddress
Definition: winbase.h:900
DWORD BatteryFullLifeTime
Definition: winbase.h:915
SYSTEMTIME DaylightDate
Definition: winbase.h:936
WCHAR DaylightName[32]
Definition: winbase.h:935
WCHAR StandardName[32]
Definition: winbase.h:932
SYSTEMTIME StandardDate
Definition: winbase.h:933
DWORD dwStreamNameSize
Definition: winbase.h:744
DWORD dwStreamId
Definition: winbase.h:741
LARGE_INTEGER Size
Definition: winbase.h:743
DWORD dwStreamAttributes
Definition: winbase.h:742
WCHAR cStreamName[ANYSIZE_ARRAY]
Definition: winbase.h:745
CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN]
Definition: winbase.h:872
CHAR szHwProfileName[MAX_PROFILE_LEN]
Definition: winbase.h:873
WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN]
Definition: winbase.h:878
WCHAR szHwProfileName[MAX_PROFILE_LEN]
Definition: winbase.h:879
BOOL WINAPI UnregisterWaitEx(IN HANDLE WaitHandle, IN HANDLE CompletionEvent)
Definition: synch.c:964
HANDLE WINAPI DECLSPEC_HOTPATCH CreateSemaphoreExA(IN LPSECURITY_ATTRIBUTES lpSemaphoreAttributes OPTIONAL, IN LONG lInitialCount, IN LONG lMaximumCount, IN LPCSTR lpName OPTIONAL, IN DWORD dwFlags OPTIONAL, IN DWORD dwDesiredAccess OPTIONAL)
Definition: synch.c:476
HANDLE WINAPI RegisterWaitForSingleObjectEx(IN HANDLE hObject, IN WAITORTIMERCALLBACK Callback, IN PVOID Context, IN ULONG dwMilliseconds, IN ULONG dwFlags)
Definition: synch.c:892
BOOL WINAPI RegisterWaitForSingleObject(OUT PHANDLE phNewWaitObject, IN HANDLE hObject, IN WAITORTIMERCALLBACK Callback, IN PVOID Context, IN ULONG dwMilliseconds, IN ULONG dwFlags)
Definition: synch.c:850
HANDLE WINAPI DECLSPEC_HOTPATCH CreateSemaphoreExW(IN LPSECURITY_ATTRIBUTES lpSemaphoreAttributes OPTIONAL, IN LONG lInitialCount, IN LONG lMaximumCount, IN LPCWSTR lpName OPTIONAL, IN DWORD dwFlags OPTIONAL, IN DWORD dwDesiredAccess OPTIONAL)
Definition: synch.c:459
BOOL WINAPI UnregisterWait(IN HANDLE WaitHandle)
Definition: synch.c:934
#define LONG_PTR
Definition: treelist.c:79
ULONG_PTR * PSIZE_T
Definition: typedefs.h:80
uint16_t * PWSTR
Definition: typedefs.h:56
uint32_t * PULONG_PTR
Definition: typedefs.h:65
uint32_t * PULONG
Definition: typedefs.h:59
const uint16_t * PCWSTR
Definition: typedefs.h:57
uint32_t DWORD_PTR
Definition: typedefs.h:65
#define ANYSIZE_ARRAY
Definition: typedefs.h:46
unsigned char * LPBYTE
Definition: typedefs.h:53
int32_t * LPLONG
Definition: typedefs.h:58
int64_t LONGLONG
Definition: typedefs.h:68
uint16_t * LPWORD
Definition: typedefs.h:56
#define NTAPI
Definition: typedefs.h:36
union _LARGE_INTEGER LARGE_INTEGER
void * PVOID
Definition: typedefs.h:50
PVOID HANDLE
Definition: typedefs.h:73
ULONG_PTR SIZE_T
Definition: typedefs.h:80
uint32_t * LPDWORD
Definition: typedefs.h:59
int32_t INT
Definition: typedefs.h:58
uint32_t ULONG_PTR
Definition: typedefs.h:65
int32_t * PLONG
Definition: typedefs.h:58
HANDLE HMODULE
Definition: typedefs.h:77
unsigned char * PUCHAR
Definition: typedefs.h:53
uint32_t ULONG
Definition: typedefs.h:59
uint64_t ULONGLONG
Definition: typedefs.h:67
#define OUT
Definition: typedefs.h:40
char CCHAR
Definition: typedefs.h:51
DWORD dwAttributes
Definition: vdmdbg.h:34
_Must_inspect_result_ _In_ WDFCHILDLIST _In_ PWDF_CHILD_LIST_ITERATOR _Out_ WDFDEVICE _Inout_opt_ PWDF_CHILD_RETRIEVE_INFO Info
Definition: wdfchildlist.h:690
_Must_inspect_result_ _In_ WDFDEVICE _In_ ULONG _In_ ACCESS_MASK DesiredAccess
Definition: wdfdevice.h:2664
_Must_inspect_result_ _In_ WDFDMATRANSACTION _In_ PFN_WDF_PROGRAM_DMA _In_ WDF_DMA_DIRECTION _In_ PMDL _In_ PVOID VirtualAddress
_In_ WDFMEMORY _Out_opt_ size_t * BufferSize
Definition: wdfmemory.h:254
_In_ WDFTIMER _In_ LONGLONG DueTime
Definition: wdftimer.h:190
_In_ WDFUSBPIPE Pipe
Definition: wdfusb.h:1741
BOOL WINAPI FreeUserPhysicalPages(IN HANDLE hProcess, IN PULONG_PTR NumberOfPages, IN PULONG_PTR PageArray)
Definition: virtmem.c:359
BOOL WINAPI AllocateUserPhysicalPages(IN HANDLE hProcess, IN PULONG_PTR NumberOfPages, OUT PULONG_PTR UserPfnArray)
Definition: virtmem.c:338
BOOL WINAPI MapUserPhysicalPages(IN PVOID VirtualAddress, IN ULONG_PTR NumberOfPages, OUT PULONG_PTR PageArray OPTIONAL)
Definition: virtmem.c:380
BOOL WINAPI MapUserPhysicalPagesScatter(IN PVOID *VirtualAddresses, IN ULONG_PTR NumberOfPages, OUT PULONG_PTR PageArray OPTIONAL)
Definition: virtmem.c:401
BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT, DWORD)
BOOL(CALLBACK * ENUMRESNAMEPROCW)(HMODULE, LPCWSTR, LPWSTR, LONG_PTR)
Definition: winbase.h:1206
VOID(WINAPI * PFIBER_START_ROUTINE)(LPVOID lpFiberParameter)
Definition: winbase.h:1199
BOOL WINAPI ResetEvent(HANDLE)
Definition: sync.c:646
BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR, LPVOID, LPWSTR, LPWSTR, PSECURITY_DESCRIPTOR, DWORD, PGENERIC_MAPPING, BOOL, PDWORD, PBOOL, PBOOL)
_In_ LPCSTR _Out_writes_bytes_to_opt_ cbSid PSID Sid
Definition: winbase.h:2496
HW_PROFILE_INFOA * LPHW_PROFILE_INFO
Definition: winbase.h:3470
BOOL WINAPI GetCommTimeouts(_In_ HANDLE, _Out_ LPCOMMTIMEOUTS)
DWORD WINAPI WaitForSingleObjectEx(HANDLE, DWORD, BOOL)
Definition: sync.c:373
BOOL WINAPI VirtualLock(PVOID, SIZE_T)
PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER
Definition: winbase.h:1210
BOOL WINAPI WaitNamedPipeW(_In_ LPCWSTR, _In_ DWORD)
HANDLE WINAPI CreateEventW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL bManualReset, _In_ BOOL bInitialState, _In_opt_ LPCWSTR lpName)
DWORD WINAPI GetPrivateProfileStringW(_In_opt_ LPCWSTR lpAppName, _In_opt_ LPCWSTR lpKeyName, _In_opt_ LPCWSTR lpDefault, _Out_writes_to_opt_(nSize, return+1) LPWSTR lpReturnedString, _In_ DWORD nSize, _In_opt_ LPCWSTR lpFileName)
BOOL WINAPI SetCommBreak(_In_ HANDLE)
_Out_writes_bytes_opt_ lpdwSize LPCOMMCONFIG _Inout_ LPDWORD lpdwSize
Definition: winbase.h:1819
BOOL WINAPI SetThreadPriorityBoost(HANDLE, BOOL)
Definition: thread.c:565
struct _TIME_ZONE_INFORMATION TIME_ZONE_INFORMATION
BOOL WINAPI SetupComm(_In_ HANDLE, _In_ DWORD, _In_ DWORD)
DWORD WINAPI GetTempPathW(DWORD, LPWSTR)
Definition: file.c:2438
_In_ PSID _Out_writes_to_opt_ cchName LPSTR Name
Definition: winbase.h:2520
DWORD WINAPI GetCompressedFileSizeW(_In_ LPCWSTR, _Out_opt_ PDWORD)
struct _PROC_THREAD_ATTRIBUTE_LIST * PPROC_THREAD_ATTRIBUTE_LIST
Definition: winbase.h:1120
BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR, SECURITY_DESCRIPTOR_CONTROL, SECURITY_DESCRIPTOR_CONTROL)
Definition: sec.c:238
_Ret_maybenull_ HANDLE WINAPI CreateSemaphoreA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ LONG, _In_ LONG, _In_opt_ LPCSTR)
struct _BY_HANDLE_FILE_INFORMATION BY_HANDLE_FILE_INFORMATION
DWORD WINAPI GetCompressedFileSizeA(_In_ LPCSTR, _Out_opt_ PDWORD)
#define MAX_PROFILE_LEN
Definition: winbase.h:269
int WINAPI lstrcmpW(LPCWSTR, LPCWSTR)
Definition: locale.c:4246
BOOL WINAPI IsSystemResumeAutomatic(void)
Definition: power.c:197
struct _TIME_ZONE_INFORMATION * PTIME_ZONE_INFORMATION
BOOL WINAPI BackupEventLogA(_In_ HANDLE, _In_ LPCSTR)
BOOL WINAPI MoveFileWithProgressA(_In_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_ DWORD)
BOOL WINAPI MoveFileA(_In_ LPCSTR, _In_ LPCSTR)
struct _COMM_CONFIG COMMCONFIG
UINT WINAPI GetProfileIntW(_In_ LPCWSTR, _In_ LPCWSTR, _In_ INT)
DWORD WINAPI GetPriorityClass(HANDLE)
Definition: process.c:822
_Ret_maybenull_ HANDLE WINAPI CreateSemaphoreW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ LONG, _In_ LONG, _In_opt_ LPCWSTR)
struct _SYSTEM_POWER_STATUS SYSTEM_POWER_STATUS
BOOL WINAPI GetThreadContext(HANDLE, LPCONTEXT)
PDWORD WINAPI GetSidSubAuthority(PSID, DWORD)
Definition: security.c:896
DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE, DWORD)
Definition: loader.c:507
BOOL WINAPI CreateDirectoryExW(_In_ LPCWSTR, _In_ LPCWSTR, _In_opt_ LPSECURITY_ATTRIBUTES)
HANDLE WINAPI OpenEventW(DWORD, BOOL, LPCWSTR)
Definition: sync.c:611
struct _STARTUPINFOEXW STARTUPINFOEXW
BOOL WINAPI WriteProfileStringA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR)
BOOL WINAPI GetSystemTimeAdjustment(PDWORD, PDWORD, PBOOL)
BOOL WINAPI WritePrivateProfileStringA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR)
BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR_CONTROL, PDWORD)
BOOL WINAPI BackupWrite(_In_ HANDLE hFile, _In_reads_bytes_(nNumberOfBytesToWrite) LPBYTE lpBuffer, _In_ DWORD nNumberOfBytesToWrite, _Out_ LPDWORD lpNumberOfBytesWritten, _In_ BOOL bAbort, _In_ BOOL bProcessSecurity, _Inout_ LPVOID *lpContext)
BOOL WINAPI MoveFileW(_In_ LPCWSTR, _In_ LPCWSTR)
BOOL WINAPI InitializeAcl(PACL, DWORD, DWORD)
Definition: security.c:1006
_In_ PLUID lpLuid
Definition: winbase.h:2563
BOOL WINAPI AllocateLocallyUniqueId(PLUID)
Definition: security.c:1218
HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES, BOOL, LPCWSTR)
HFILE WINAPI _lopen(_In_ LPCSTR, _In_ int)
BOOL WINAPI DecryptFileA(_In_ LPCSTR, _Reserved_ DWORD)
DWORD WINAPI SleepEx(DWORD, BOOL)
Definition: sync.c:341
PVOID WINAPI MapViewOfFileEx(HANDLE, DWORD, DWORD, DWORD, SIZE_T, PVOID)
Definition: filemap.c:162
DWORD WINAPI GetFullPathNameW(LPCWSTR, DWORD, LPWSTR, LPWSTR *)
Definition: file.c:1980
HANDLE WINAPI OpenFileMappingA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR)
BOOL WINAPI WriteFileGather(HANDLE, FILE_SEGMENT_ELEMENT *, DWORD, LPDWORD, LPOVERLAPPED)
Definition: file.c:3974
DWORD WINAPI SuspendThread(HANDLE)
Definition: thread.c:627
BOOL WINAPI ReadFileEx(HANDLE, PVOID, DWORD, LPOVERLAPPED, LPOVERLAPPED_COMPLETION_ROUTINE)
Definition: file.c:3553
BOOL WINAPI WritePrivateProfileSectionA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR)
BOOL WINAPI CommConfigDialogW(_In_ LPCWSTR, _In_opt_ HWND, _Inout_ LPCOMMCONFIG)
BOOL WINAPI CopyFileW(_In_ LPCWSTR lpExistingFileName, _In_ LPCWSTR lpNewFileName, _In_ BOOL bFailIfExists)
ATOM WINAPI FindAtomW(_In_opt_ LPCWSTR)
UINT WINAPI GetProfileIntA(_In_ LPCSTR, _In_ LPCSTR, _In_ INT)
BOOL WINAPI FindFirstFreeAce(PACL, PVOID *)
Definition: security.c:1176
ATOM WINAPI AddAtomA(_In_opt_ LPCSTR)
BOOL WINAPI WriteFileEx(HANDLE, LPCVOID, DWORD, LPOVERLAPPED, LPOVERLAPPED_COMPLETION_ROUTINE)
Definition: file.c:3943
ATOM WINAPI DeleteAtom(_In_ ATOM)
BOOL WINAPI SetProcessWorkingSetSize(_In_ HANDLE, _In_ SIZE_T, _In_ SIZE_T)
BOOL WINAPI UnlockFileEx(HANDLE, DWORD, DWORD, DWORD, LPOVERLAPPED)
Definition: file.c:3879
DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR, LPWSTR, DWORD)
Definition: process.c:1485
struct _COMSTAT COMSTAT
BOOL WINAPI GetProcessWorkingSetSize(_In_ HANDLE, _Out_ PSIZE_T, _Out_ PSIZE_T)
BOOL WINAPI LocalUnlock(HLOCAL)
Definition: heapmem.c:1805
HRSRC WINAPI FindResourceExW(HINSTANCE, LPCWSTR, LPCWSTR, WORD)
Definition: res.c:164
BOOL WINAPI SetVolumeLabelW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR)
BOOL WINAPI SetStdHandle(_In_ DWORD, _In_ HANDLE)
BOOL WINAPI GetNumberOfEventLogRecords(_In_ HANDLE, _Out_ PDWORD)
BOOL WINAPI CreateRestrictedToken(_In_ HANDLE ExistingTokenHandle, _In_ DWORD Flags, _In_ DWORD DisableSidCount, _In_reads_opt_(DisableSidCount) PSID_AND_ATTRIBUTES SidsToDisable, _In_ DWORD DeletePrivilegeCount, _In_reads_opt_(DeletePrivilegeCount) PLUID_AND_ATTRIBUTES PrivilegesToDelete, _In_ DWORD RestrictedSidCount, _In_reads_opt_(RestrictedSidCount) PSID_AND_ATTRIBUTES SidsToRestrict, _Outptr_ PHANDLE NewTokenHandle)
Creates a filtered token that is a restricted one of the regular access token. A restricted token can...
Definition: security.c:533
struct _WIN32_STREAM_ID WIN32_STREAM_ID
DWORD WINAPI GetProfileStringA(_In_opt_ LPCSTR lpAppName, _In_opt_ LPCSTR lpKeyName, _In_opt_ LPCSTR lpDefault, _Out_writes_to_opt_(nSize, return+1) LPSTR lpReturnedString, _In_ DWORD nSize)
_In_ LPCSTR _In_opt_ LPCSTR lpExtension
Definition: winbase.h:2825
BOOL WINAPI VerifyVersionInfoA(_Inout_ LPOSVERSIONINFOEXA, _In_ DWORD, _In_ DWORDLONG)
BOOL WINAPI HeapValidate(HANDLE, DWORD, LPCVOID)
Definition: heapmem.c:156
BOOL WINAPI FlushFileBuffers(HANDLE)
Definition: file.c:3027
struct _WIN32_FILE_ATTRIBUTE_DATA WIN32_FILE_ATTRIBUTE_DATA
HANDLE WINAPI CreateNamedPipeW(_In_ LPCWSTR, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES)
DWORD WINAPI WaitForMultipleObjects(_In_ DWORD nCount, _In_reads_(nCount) CONST HANDLE *lpHandles, _In_ BOOL bWaitAll, _In_ DWORD dwMilliseconds)
BOOL WINAPI RemoveDirectoryW(LPCWSTR)
Definition: file.c:3619
BOOL WINAPI EnumResourceLanguagesW(_In_opt_ HMODULE, _In_ LPCWSTR, _In_ LPCWSTR, _In_ ENUMRESLANGPROCW, _In_ LONG_PTR)
BOOL WINAPI WinLoadTrustProvider(GUID *)
DWORD WINAPI GetFileSize(HANDLE, PDWORD)
BOOL WINAPI IsBadCodePtr(_In_opt_ FARPROC)
BOOL WINAPI ImpersonateAnonymousToken(HANDLE)
Definition: security.c:736
BOOL WINAPI SetVolumeLabelA(_In_opt_ LPCSTR, _In_opt_ LPCSTR)
BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR, PDWORD, PACL, PDWORD, PACL, PDWORD, PSID, PDWORD, PSID, PDWORD)
LONG(CALLBACK * PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS)
Definition: winbase.h:1209
DWORD WINAPI GetPrivateProfileStringA(_In_opt_ LPCSTR lpAppName, _In_opt_ LPCSTR lpKeyName, _In_opt_ LPCSTR lpDefault, _Out_writes_to_opt_(nSize, return+1) LPSTR lpReturnedString, _In_ DWORD nSize, _In_opt_ LPCSTR lpFileName)
SIZE_T WINAPI HeapSize(HANDLE, DWORD, LPCVOID)
BOOL WINAPI GetAclInformation(PACL, PVOID, DWORD, ACL_INFORMATION_CLASS)
Definition: security.c:1194
HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES, DWORD, LPTHREAD_START_ROUTINE, PVOID, DWORD, PDWORD)
LPSTR WINAPI GetEnvironmentStrings(void)
SIZE_T WINAPI LocalCompact(_In_ UINT)
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD dwLogonType
Definition: winbase.h:2467
_Ret_maybenull_ HANDLE WINAPI OpenMutexA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR)
PVOID WINAPI GlobalWire(_In_ HGLOBAL)
BOOL WINAPI GetProcessAffinityMask(_In_ HANDLE, _Out_ PDWORD_PTR, _Out_ PDWORD_PTR)
DWORD WINAPI GetFileAttributesW(LPCWSTR lpFileName)
Definition: fileinfo.c:652
_In_ LPCSTR _Out_writes_to_opt_ cchDisplayName LPSTR lpDisplayName
Definition: winbase.h:2544
struct _COMSTAT * LPCOMSTAT
BOOL WINAPI GetNamedPipeHandleStateA(_In_ HANDLE hNamedPipe, _Out_opt_ LPDWORD lpState, _Out_opt_ LPDWORD lpCurInstances, _Out_opt_ LPDWORD lpMaxCollectionCount, _Out_opt_ LPDWORD lpCollectDataTimeout, _Out_writes_opt_(nMaxUserNameSize) LPSTR lpUserName, _In_ DWORD nMaxUserNameSize)
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD _Out_opt_ PHANDLE phToken
Definition: winbase.h:2469
BOOL WINAPI GetHandleInformation(HANDLE, PDWORD)
BOOL WINAPI GetProcessPriorityBoost(_In_ HANDLE, _Out_ PBOOL)
BOOL WINAPI IsBadHugeReadPtr(_In_opt_ CONST VOID *, _In_ UINT_PTR)
BOOL WINAPI SetWaitableTimer(HANDLE, const LARGE_INTEGER *, LONG, PTIMERAPCROUTINE, PVOID, BOOL)
Definition: sync.c:869
DWORD WINAPI SetThreadIdealProcessor(_In_ HANDLE, _In_ DWORD)
HANDLE WINAPI FindFirstFileExA(LPCSTR, FINDEX_INFO_LEVELS, PVOID, FINDEX_SEARCH_OPS, PVOID, DWORD)
BOOL(WINAPI * PINIT_ONCE_FN)(_Inout_ PINIT_ONCE InitOnce, _Inout_opt_ PVOID Parameter, _Outptr_opt_result_maybenull_ PVOID *Context)
Definition: winbase.h:3691
BOOL WINAPI ReadEventLogA(_In_ HANDLE hEventLog, _In_ DWORD dwReadFlags, _In_ DWORD dwRecordOffset, _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer, _In_ DWORD nNumberOfBytesToRead, _Out_ DWORD *pnBytesRead, _Out_ DWORD *pnMinNumberOfBytesNeeded)
BOOL WINAPI TerminateProcess(HANDLE hProcess, UINT uExitCode)
HLOCAL WINAPI LocalFree(HLOCAL)
Definition: heapmem.c:1594
DWORD WINAPI QueryDosDeviceA(_In_opt_ LPCSTR lpDeviceName, _Out_writes_to_opt_(ucchMax, return) LPSTR lpTargetPath, _In_ DWORD ucchMax)
struct _LDT_ENTRY LDT_ENTRY
BOOL WINAPI SetFileAttributesW(LPCWSTR lpFileName, DWORD dwFileAttributes)
Definition: fileinfo.c:794
ATOM WINAPI GlobalFindAtomW(_In_opt_ LPCWSTR)
SIZE_T WINAPI LocalSize(_In_ HLOCAL)
BOOL WINAPI FindNextFileA(HANDLE, LPWIN32_FIND_DATAA)
UINT WINAPI GlobalFlags(_In_ HGLOBAL)
UINT WINAPI GetPrivateProfileIntW(_In_ LPCWSTR, _In_ LPCWSTR, _In_ INT, _In_opt_ LPCWSTR)
BOOL WINAPI CopyFileExA(_In_ LPCSTR, _In_ LPCSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_opt_ LPBOOL, _In_ DWORD)
BOOL(CALLBACK * ENUMRESLANGPROCA)(HMODULE, LPCSTR, LPCSTR, WORD, LONG_PTR)
Definition: winbase.h:1203
_Ret_maybenull_ HANDLE WINAPI CreateWaitableTimerW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL, _In_opt_ LPCWSTR)
BOOL WINAPI ClearEventLogA(_In_ HANDLE, _In_opt_ LPCSTR)
BOOL WINAPI IsBadStringPtrA(_In_opt_ LPCSTR, _In_ UINT_PTR)
ATOM WINAPI AddAtomW(_In_opt_ LPCWSTR)
BOOL WINAPI DeleteFileA(LPCSTR)
Definition: file.c:991
BOOL WINAPI WriteProfileSectionA(_In_ LPCSTR, _In_ LPCSTR)
BOOL WINAPI TerminateThread(HANDLE hThread, DWORD dwExitCode)
Definition: thread.c:648
UINT WINAPI GlobalGetAtomNameW(_In_ ATOM nAtom, _Out_writes_to_(nSize, return+1) LPWSTR lpBuffer, _In_ int nSize)
BOOL WINAPI PulseEvent(HANDLE)
Definition: sync.c:628
_Ret_maybenull_ HINSTANCE WINAPI LoadLibraryA(_In_ LPCSTR)
PVOID WINAPI FreeSid(PSID)
Definition: security.c:698
struct _LDT_ENTRY * LPLDT_ENTRY
BOOL WINAPI GetPrivateProfileStructW(_In_ LPCWSTR lpszSection, _In_ LPCWSTR lpszKey, _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct, _In_ UINT uSizeStruct, _In_opt_ LPCWSTR szFile)
HMODULE WINAPI GetModuleHandleA(LPCSTR)
Definition: loader.c:812
DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION)
Definition: timezone.c:262
BOOL WINAPI GetBinaryTypeW(_In_ LPCWSTR, _Out_ PDWORD)
BOOL WINAPI CommConfigDialogA(_In_ LPCSTR, _In_opt_ HWND, _Inout_ LPCOMMCONFIG)
BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR *)
Definition: misc.c:1409
DWORD WINAPI FormatMessageA(DWORD dwFlags, LPCVOID lpSource, DWORD dwMessageId, DWORD dwLanguageId, LPSTR lpBuffer, DWORD nSize, va_list *Arguments)
DWORD WINAPI GetLastError(void)
Definition: except.c:1042
PVOID WINAPI DecodeSystemPointer(PVOID)
BOOL WINAPI GetCommState(_In_ HANDLE, _Out_ LPDCB)
BOOL WINAPI WritePrivateProfileStringW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR)
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD _Out_opt_ PHANDLE _Out_opt_ PSID _Out_opt_ PVOID * ppProfileBuffer
Definition: winbase.h:2471
BOOL WINAPI GetAce(PACL, DWORD, LPVOID *)
Definition: security.c:1186
BOOL WINAPI DefineDosDeviceW(DWORD, LPCWSTR, LPCWSTR)
Definition: dosdev.c:232
BOOL WINAPI UpdateResourceW(_In_ HANDLE hUpdate, _In_ LPCWSTR lpType, _In_ LPCWSTR lpName, _In_ WORD wLanguage, _In_reads_bytes_opt_(cb) LPVOID lpData, _In_ DWORD cb)
PVOID WINAPI LockResource(HGLOBAL)
Definition: res.c:550
PVOID WINAPI EncodePointer(PVOID)
BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR, LPBOOL, PACL *, LPBOOL)
Definition: sec.c:146
SIZE_T WINAPI LocalShrink(_In_ HLOCAL, _In_ UINT)
UINT WINAPI GetWindowsDirectoryA(LPSTR, UINT)
Definition: file.c:2513
struct _STARTUPINFOEXA STARTUPINFOEXA
BOOL WINAPI GetMailslotInfo(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD)
DWORD WINAPI SizeofResource(HINSTANCE, HRSRC)
Definition: res.c:568
BOOL WINAPI SetSystemPowerState(_In_ BOOL, _In_ BOOL)
BOOL WINAPI SetInformationJobObject(_In_ HANDLE hJob, _In_ JOBOBJECTINFOCLASS JobObjectInformationClass, _In_reads_bytes_(cbJobObjectInformationLength) LPVOID lpJobObjectInformation, _In_ DWORD cbJobObjectInformationLength)
BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL)
Definition: security.c:1631
UINT WINAPI ResetWriteWatch(LPVOID, SIZE_T)
DWORD WINAPI SearchPathW(_In_opt_ LPCWSTR lpPath, _In_ LPCWSTR lpFileName, _In_opt_ LPCWSTR lpExtension, _In_ DWORD nBufferLength, _Out_writes_to_opt_(nBufferLength, return+1) LPWSTR lpBuffer, _Out_opt_ LPWSTR *lpFilePart)
BOOL WINAPI TlsSetValue(DWORD, PVOID)
Definition: thread.c:738
PEXCEPTION_POINTERS LPEXCEPTION_POINTERS
Definition: winbase.h:702
_PROC_THREAD_ATTRIBUTE_NUM
Definition: winbase.h:1128
@ ProcThreadAttributeAllApplicationPackagesPolicy
Definition: winbase.h:1140
@ ProcThreadAttributeMachineType
Definition: winbase.h:1146
@ ProcThreadAttributeMitigationAuditPolicy
Definition: winbase.h:1145
@ ProcThreadAttributeUmsThread
Definition: winbase.h:1134
@ ProcThreadAttributeTrustedApp
Definition: winbase.h:1149
@ ProcThreadAttributeSecurityCapabilities
Definition: winbase.h:1136
@ ProcThreadAttributeChildProcessPolicy
Definition: winbase.h:1139
@ ProcThreadAttributePreferredNode
Definition: winbase.h:1132
@ ProcThreadAttributeWin32kFilter
Definition: winbase.h:1141
@ ProcThreadAttributeMitigationPolicy
Definition: winbase.h:1135
@ ProcThreadAttributeEnableOptionalXStateFeatures
Definition: winbase.h:1148
@ ProcThreadAttributePseudoConsole
Definition: winbase.h:1144
@ ProcThreadAttributeProtectionLevel
Definition: winbase.h:1137
@ ProcThreadAttributeSveVectorLength
Definition: winbase.h:1150
@ ProcThreadAttributeSafeOpenPromptOriginClaim
Definition: winbase.h:1142
@ ProcThreadAttributeJobList
Definition: winbase.h:1138
@ ProcThreadAttributeIdealProcessor
Definition: winbase.h:1133
@ ProcThreadAttributeParentProcess
Definition: winbase.h:1129
@ ProcThreadAttributeDesktopAppPolicy
Definition: winbase.h:1143
@ ProcThreadAttributeGroupAffinity
Definition: winbase.h:1131
@ ProcThreadAttributeHandleList
Definition: winbase.h:1130
@ ProcThreadAttributeComponentFilter
Definition: winbase.h:1147
_In_ LPCSTR lpFileName
Definition: winbase.h:2824
BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW)
BOOL WINAPI IsBadStringPtrW(_In_opt_ LPCWSTR, _In_ UINT_PTR)
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD _Out_opt_ PHANDLE _Out_opt_ PSID * ppLogonSid
Definition: winbase.h:2470
BOOL WINAPI DebugActiveProcess(DWORD)
Definition: debug.c:87
BOOL WINAPI GlobalUnlock(_In_ HGLOBAL)
BOOL WINAPI SetDefaultCommConfigW(_In_ LPCWSTR lpszName, _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC, _In_ DWORD dwSize)
BOOL WINAPI CreateProcessWithTokenW(HANDLE, DWORD, LPCWSTR, LPWSTR, DWORD, LPVOID, LPCWSTR, LPSTARTUPINFOW, LPPROCESS_INFORMATION)
BOOL WINAPI FreeEnvironmentStringsW(LPWSTR)
Definition: process.c:1685
BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR, PULARGE_INTEGER, PULARGE_INTEGER, PULARGE_INTEGER)
Definition: volume.c:637
struct _LDT_ENTRY * PLDT_ENTRY
BOOL WINAPI AddAuditAccessAce(PACL, DWORD, DWORD, PSID, BOOL, BOOL)
Definition: security.c:1951
_Ret_maybenull_ HANDLE WINAPI OpenWaitableTimerA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR)
BOOL WINAPI GetPrivateProfileStructA(_In_ LPCSTR lpszSection, _In_ LPCSTR lpszKey, _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct, _In_ UINT uSizeStruct, _In_opt_ LPCSTR szFile)
HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES, BOOL, LPCSTR)
void WINAPI FatalAppExitW(UINT, LPCWSTR)
Definition: debug.c:152
BOOL WINAPI ReportEventW(_In_ HANDLE hEventLog, _In_ WORD wType, _In_ WORD wCategory, _In_ DWORD dwEventID, _In_opt_ PSID lpUserSid, _In_ WORD wNumStrings, _In_ DWORD dwDataSize, _In_reads_opt_(wNumStrings) LPCWSTR *lpStrings, _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData)
BOOL WINAPI SetFileAttributesA(LPCSTR lpFileName, DWORD dwFileAttributes)
Definition: fileinfo.c:776
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD _Out_opt_ PHANDLE _Out_opt_ PSID _Out_opt_ PVOID _Out_opt_ LPDWORD pdwProfileLength
Definition: winbase.h:2472
BOOL WINAPI SetHandleInformation(HANDLE, DWORD, DWORD)
Definition: process.c:1171
PUCHAR WINAPI GetSidSubAuthorityCount(PSID)
Definition: security.c:908
_In_ LPCSTR _Out_writes_to_opt_ cchDisplayName LPSTR _Inout_ LPDWORD _Out_ LPDWORD lpLanguageId
Definition: winbase.h:2546
BOOL(CALLBACK * ENUMRESTYPEPROCA)(HMODULE, LPSTR, LONG_PTR)
Definition: winbase.h:1207
ATOM WINAPI GlobalFindAtomA(_In_opt_ LPCSTR)
BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR, SECURITY_INFORMATION, PSECURITY_DESCRIPTOR, DWORD, PDWORD)
Definition: security.c:1003
BOOL WINAPI FileTimeToDosDateTime(_In_ CONST FILETIME *, _Out_ LPWORD, _Out_ LPWORD)
BOOL WINAPI SetSystemTimeAdjustment(_In_ DWORD, _In_ BOOL)
BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR, PSID *, LPBOOL)
Definition: sec.c:103
UINT WINAPI GlobalGetAtomNameA(_In_ ATOM nAtom, _Out_writes_to_(nSize, return+1) LPSTR lpBuffer, _In_ int nSize)
BOOL WINAPI CreateProcessAsUserW(HANDLE, LPCWSTR, LPWSTR, LPSECURITY_ATTRIBUTES, LPSECURITY_ATTRIBUTES, BOOL, DWORD, PVOID, LPCWSTR, LPSTARTUPINFOW, LPPROCESS_INFORMATION)
UINT WINAPI SetHandleCount(UINT)
Definition: process.c:1162
DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR)
Definition: security.c:1076
BOOL WINAPI CancelWaitableTimer(HANDLE)
Definition: sync.c:896
BOOL WINAPI CopyFileA(_In_ LPCSTR, _In_ LPCSTR, _In_ BOOL)
DWORD WINAPI EraseTape(_In_ HANDLE, _In_ DWORD, _In_ BOOL)
PVOID WINAPI TlsGetValue(DWORD)
Definition: thread.c:719
BOOL WINAPI SetPriorityClass(HANDLE, DWORD)
Definition: process.c:1194
HMODULE WINAPI GetModuleHandleW(LPCWSTR)
Definition: loader.c:838
BOOL WINAPI SetComputerNameA(_In_ LPCSTR)
BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR, PVOID, HANDLE, DWORD, PPRIVILEGE_SET, BOOL)
Definition: audit.c:406
_Ret_maybenull_ PVOID WINAPI ConvertThreadToFiber(_In_opt_ PVOID)
DWORD WINAPI GetModuleFileNameW(HINSTANCE hModule, LPWSTR lpFilename, DWORD nSize)
Definition: loader.c:600
BOOL WINAPI SetCommState(_In_ HANDLE, _In_ LPDCB)
BOOL WINAPI FlushViewOfFile(LPCVOID, SIZE_T)
int WINAPI lstrcmpiW(LPCWSTR, LPCWSTR)
Definition: locale.c:4265
BOOL WINAPI SetCommConfig(_In_ HANDLE hCommDev, _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC, _In_ DWORD dwSize)
_In_ LPCSTR _Out_writes_bytes_to_opt_ cbSid PSID _Inout_ LPDWORD cbSid
Definition: winbase.h:2497
HANDLE WINAPI GetCurrentThread(void)
Definition: proc.c:1148
LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS)
HLOCAL WINAPI LocalAlloc(UINT, SIZE_T)
Definition: heapmem.c:1390
PRTL_RUN_ONCE PINIT_ONCE
Definition: winbase.h:3681
PRTL_RUN_ONCE LPINIT_ONCE
Definition: winbase.h:3682
BOOL WINAPI SetCurrentDirectoryA(LPCSTR)
Definition: file.c:2862
WINBASEAPI void WINAPI OutputDebugStringA(LPCSTR)
Definition: ignoredbgout.c:18
BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION)
HGLOBAL WINAPI GlobalAlloc(UINT, SIZE_T)
Definition: heapmem.c:368
int WINAPI GetThreadPriority(HANDLE)
Definition: thread.c:270
BOOL WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION, LPSYSTEMTIME, LPSYSTEMTIME)
Definition: timezone.c:421
VOID WINAPI GlobalMemoryStatus(_Out_ LPMEMORYSTATUS)
struct _COMMTIMEOUTS * LPCOMMTIMEOUTS
BOOL WINAPI AccessCheckByType(_In_ PSECURITY_DESCRIPTOR pSecurityDescriptor, _In_opt_ PSID PrincipalSelfSid, _In_ HANDLE ClientToken, _In_ DWORD DesiredAccess, _In_reads_opt_(ObjectTypeListLength) POBJECT_TYPE_LIST ObjectTypeList, _In_ DWORD ObjectTypeListLength, _In_ PGENERIC_MAPPING GenericMapping, _Out_writes_bytes_(*PrivilegeSetLength) PPRIVILEGE_SET PrivilegeSet, _Inout_ LPDWORD PrivilegeSetLength, _Out_ LPDWORD GrantedAccess, _Out_ LPBOOL AccessStatus)
BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *, LPFILETIME)
BOOL WINAPI GetDefaultCommConfigW(_In_ LPCWSTR lpszName, _Out_writes_bytes_to_(*lpdwSize, *lpdwSize) LPCOMMCONFIG lpCC, _Inout_ LPDWORD lpdwSize)
DWORD WINAPI GetSidLengthRequired(UCHAR)
Definition: security.c:852
void WINAPI RaiseException(DWORD, DWORD, DWORD, const ULONG_PTR *)
Definition: debug.c:388
BOOL WINAPI EnumResourceTypesA(_In_opt_ HMODULE, _In_ ENUMRESTYPEPROCA, _In_ LONG_PTR)
DWORD WINAPI PrepareTape(_In_ HANDLE, _In_ DWORD, _In_ BOOL)
DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION)
Definition: fiber.c:341
HANDLE WINAPI FindFirstFileA(LPCSTR, LPWIN32_FIND_DATAA)
HANDLE WINAPI CreateMailslotA(_In_ LPCSTR, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES)
struct _BY_HANDLE_FILE_INFORMATION * LPBY_HANDLE_FILE_INFORMATION
BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION *, CONST SYSTEMTIME *, LPSYSTEMTIME)
Definition: timezone.c:377
BOOL WINAPI VirtualFree(PVOID, SIZE_T, DWORD)
DWORD WINAPI GetPrivateProfileSectionNamesA(_Out_writes_to_opt_(nSize, return+1) LPSTR lpszReturnBuffer, _In_ DWORD nSize, _In_opt_ LPCSTR lpFileName)
BOOL WINAPI BackupEventLogW(_In_ HANDLE, _In_ LPCWSTR)
BOOL WINAPI ObjectCloseAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ BOOL)
DWORD WINAPI GetCurrentDirectoryA(DWORD, LPSTR)
BOOL WINAPI TransactNamedPipe(HANDLE, PVOID, DWORD, PVOID, DWORD, PDWORD, LPOVERLAPPED)
__analysis_noreturn void WINAPI FatalExit(_In_ int)
BOOL WINAPI BuildCommDCBW(_In_ LPCWSTR, _Out_ LPDCB)
DWORD WINAPI GetCurrentThreadId(void)
Definition: thread.c:459
void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION)
struct _MEMORYSTATUS MEMORYSTATUS
UINT WINAPI GetTempFileNameW(LPCWSTR, LPCWSTR, UINT, LPWSTR)
Definition: file.c:2355
BOOL WINAPI AccessCheckByTypeResultList(_In_ PSECURITY_DESCRIPTOR pSecurityDescriptor, _In_opt_ PSID PrincipalSelfSid, _In_ HANDLE ClientToken, _In_ DWORD DesiredAccess, _In_reads_(ObjectTypeListLength) POBJECT_TYPE_LIST ObjectTypeList, _In_ DWORD ObjectTypeListLength, _In_ PGENERIC_MAPPING GenericMapping, _Out_writes_bytes_(*PrivilegeSetLength) PPRIVILEGE_SET PrivilegeSet, _Inout_ LPDWORD PrivilegeSetLength, _Out_writes_(ObjectTypeListLength) LPDWORD GrantedAccess, _Out_writes_(ObjectTypeListLength) LPBOOL AccessStatus)
Determines whether security access can be granted to a client that requests such access on the object...
Definition: security.c:1881
BOOL WINAPI LookupPrivilegeValueW(_In_opt_ LPCWSTR, _In_ LPCWSTR, _Out_ PLUID)
BOOL WINAPI EndUpdateResourceW(_In_ HANDLE, _In_ BOOL)
BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR)
Definition: sec.c:176
BOOL WINAPI OpenThreadToken(HANDLE, DWORD, BOOL, PHANDLE)
WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(_Inout_ PINIT_ONCE InitOnce, _In_ __callback PINIT_ONCE_FN InitFn, _Inout_opt_ PVOID Parameter, _Outptr_opt_result_maybenull_ LPVOID *Context)
Definition: InitOnce.c:12
LPWSTR WINAPI lstrcatW(_Inout_updates_z_(_String_length_(lpString1)+_String_length_(lpString2)+1) LPWSTR lpString1, _In_ LPCWSTR lpString2)
_Ret_maybenull_ HANDLE WINAPI OpenSemaphoreA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR)
BOOL WINAPI IsBadReadPtr(_In_opt_ CONST VOID *, _In_ UINT_PTR)
_Success_(return !=0 &&return< cchBuffer) DWORD WINAPI GetShortPathNameA(_In_ LPCSTR lpszLongPath
BOOL WINAPI GetThreadSelectorEntry(_In_ HANDLE, _In_ DWORD, _Out_ LPLDT_ENTRY)
BOOL WINAPI SetKernelObjectSecurity(HANDLE, SECURITY_INFORMATION, PSECURITY_DESCRIPTOR)
Definition: security.c:1928
BOOL WINAPI GetTokenInformation(HANDLE, TOKEN_INFORMATION_CLASS, PVOID, DWORD, PDWORD)
Definition: security.c:411
HGLOBAL WINAPI GlobalFree(HGLOBAL)
Definition: heapmem.c:611
BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR, PDWORD, PDWORD, PDWORD, PDWORD)
BOOL WINAPI AdjustTokenGroups(HANDLE, BOOL, PTOKEN_GROUPS, DWORD, PTOKEN_GROUPS, PDWORD)
Definition: security.c:346
BOOL WINAPI EnumResourceNamesW(_In_opt_ HMODULE, _In_ LPCWSTR, _In_ ENUMRESNAMEPROCW, _In_ LONG_PTR)
BOOL WINAPI WaitNamedPipeA(_In_ LPCSTR, _In_ DWORD)
VOID WINAPI MapGenericMask(PDWORD, PGENERIC_MAPPING)
Definition: security.c:1445
VOID WINAPI GetSystemTime(LPSYSTEMTIME lpSystemTime)
PVOID WINAPI VirtualAlloc(PVOID, SIZE_T, DWORD, DWORD)
struct _DCB DCB
BOOL WINAPI GetDefaultCommConfigA(_In_ LPCSTR lpszName, _Out_writes_bytes_to_(*lpdwSize, *lpdwSize) LPCOMMCONFIG lpCC, _Inout_ LPDWORD lpdwSize)
DWORD WINAPI WaitForSingleObject(_In_ HANDLE hHandle, _In_ DWORD dwMilliseconds)
BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER)
struct _MEMORYSTATUS * LPMEMORYSTATUS
_In_ LPCSTR lpName
Definition: winbase.h:2543
DWORD WINAPI GetLogicalDriveStringsW(DWORD, LPWSTR)
DWORD_PTR WINAPI SetThreadAffinityMask(_In_ HANDLE, _In_ DWORD_PTR)
struct _TIME_DYNAMIC_ZONE_INFORMATION DYNAMIC_TIME_ZONE_INFORMATION
BOOL WINAPI GetVolumeInformationW(LPCWSTR, LPWSTR, DWORD, PDWORD, PDWORD, PDWORD, LPWSTR, DWORD)
DWORD WINAPI ResumeThread(HANDLE)
Definition: thread.c:393
BOOL WINAPI CreateDirectoryW(LPCWSTR lpPathName, LPSECURITY_ATTRIBUTES lpSecurityAttributes)
Definition: file.c:653
BOOL WINAPI CallNamedPipeW(_In_ LPCWSTR lpNamedPipeName, _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer, _In_ DWORD nInBufferSize, _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer, _In_ DWORD nOutBufferSize, _Out_ LPDWORD lpBytesRead, _In_ DWORD nTimeOut)
BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED)
Definition: file.c:3324
BOOL WINAPI ClearCommBreak(_In_ HANDLE)
BOOL WINAPI LogonUserW(_In_ LPWSTR, _In_opt_ LPWSTR, _In_opt_ LPWSTR, _In_ DWORD, _In_ DWORD, _Outptr_ PHANDLE)
ATOM WINAPI GlobalDeleteAtom(_In_ ATOM)
UINT WINAPI SetErrorMode(UINT)
Definition: process.c:1149
BOOL WINAPI CreateDirectoryExA(_In_ LPCSTR, _In_ LPCSTR, _In_opt_ LPSECURITY_ATTRIBUTES)
LONG WINAPI _llseek(_In_ HFILE, _In_ LONG, _In_ int)
WINBASEAPI void WINAPI Sleep(DWORD)
Definition: sync.c:330
_Ret_maybenull_ HGLOBAL WINAPI GlobalHandle(_In_ LPCVOID)
BOOL WINAPI ObjectDeleteAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ BOOL)
BOOL WINAPI GetExitCodeProcess(HANDLE, PDWORD)
BOOL WINAPI FileEncryptionStatusA(_In_ LPCSTR, _Out_ LPDWORD)
BOOL WINAPI FindCloseChangeNotification(HANDLE)
Definition: file.c:1039
BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR, LPCWSTR, HANDLE, PPRIVILEGE_SET, BOOL)
Definition: audit.c:475
DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR, LPSTR, DWORD)
Definition: process.c:1449
VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION)
BOOL WINAPI FlushInstructionCache(HANDLE, LPCVOID, SIZE_T)
Definition: memory.c:128
int WINAPI lstrcmpA(LPCSTR, LPCSTR)
Definition: locale.c:4198
BOOL WINAPI RemoveDirectoryA(LPCSTR)
Definition: file.c:3607
BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR, BOOL, PACL, BOOL)
Definition: sec.c:262
UINT WINAPI GetSystemDirectoryA(LPSTR, UINT)
Definition: file.c:2249
DWORD WINAPI GetPrivateProfileSectionA(_In_ LPCSTR lpAppName, _Out_writes_to_opt_(nSize, return+1) LPSTR lpReturnedString, _In_ DWORD nSize, _In_opt_ LPCSTR lpFileName)
DWORD WINAPI GetVersion(void)
Definition: version.c:22
BOOL WINAPI DuplicateHandle(HANDLE, HANDLE, HANDLE, PHANDLE, DWORD, BOOL, DWORD)
BOOL WINAPI GetNamedPipeInfo(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD)
HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR, BOOL, DWORD)
Definition: file.c:1067
BOOL WINAPI GetSystemPowerStatus(_Out_ LPSYSTEM_POWER_STATUS)
struct _OFSTRUCT * LPOFSTRUCT
DWORD WINAPI GetPrivateProfileSectionNamesW(_Out_writes_to_opt_(nSize, return+1) LPWSTR lpszReturnBuffer, _In_ DWORD nSize, _In_opt_ LPCWSTR lpFileName)
BOOL WINAPI NotifyChangeEventLog(_In_ HANDLE, _In_ HANDLE)
BOOL WINAPI GetCommModemStatus(_In_ HANDLE, _Out_ PDWORD)
DWORD(WINAPI * PFE_IMPORT_FUNC)(_Out_writes_bytes_to_(*ulLength, *ulLength) PBYTE pbData, _In_opt_ PVOID pvCallbackContext, _Inout_ PULONG ulLength)
Definition: winbase.h:1224
BOOL WINAPI WriteProfileSectionW(_In_ LPCWSTR, _In_ LPCWSTR)
DWORD(WINAPI * LPPROGRESS_ROUTINE)(_In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ DWORD, _In_ DWORD, _In_ HANDLE, _In_ HANDLE, _In_opt_ LPVOID)
Definition: winbase.h:1197
BOOL WINAPI FlsSetValue(DWORD, PVOID)
Definition: fiber.c:481
SIZE_T WINAPI GlobalCompact(_In_ DWORD)
HANDLE WINAPI OpenEventLogW(_In_opt_ LPCWSTR, _In_ LPCWSTR)
BOOL WINAPI FreeEnvironmentStringsA(LPSTR)
SIZE_T WINAPI VirtualQuery(LPCVOID, PMEMORY_BASIC_INFORMATION, SIZE_T)
Definition: memory.c:571
struct _STARTUPINFOEXA * LPSTARTUPINFOEXA
BOOL WINAPI WriteFile(HANDLE, LPCVOID, DWORD, LPDWORD, LPOVERLAPPED)
Definition: file.c:3896
BOOL WINAPI GetFileSecurityW(LPCWSTR, SECURITY_INFORMATION, PSECURITY_DESCRIPTOR, DWORD, PDWORD)
BOOL WINAPI AddAccessDeniedAce(PACL, DWORD, DWORD, PSID)
Definition: security.c:1090
DECLSPEC_NORETURN void WINAPI ExitProcess(UINT)
DWORD WINAPI GetCurrentProcessId(void)
Definition: proc.c:1158
BOOL WINAPI GetUserNameA(_Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPSTR lpBuffer, _Inout_ LPDWORD pcbBuffer)
HGLOBAL WINAPI GlobalReAlloc(HGLOBAL, SIZE_T, UINT)
Definition: heapmem.c:825
BOOL WINAPI BuildCommDCBAndTimeoutsA(_In_ LPCSTR, _Out_ LPDCB, _Out_ LPCOMMTIMEOUTS)
BOOL WINAPI DuplicateToken(HANDLE, SECURITY_IMPERSONATION_LEVEL, PHANDLE)
Definition: security.c:675
BOOL WINAPI CloseEventLog(_In_ HANDLE)
DWORD WINAPI GetLogicalDrives(void)
Definition: disk.c:110
BOOL WINAPI GetDiskFreeSpaceA(LPCSTR, PDWORD, PDWORD, PDWORD, PDWORD)
BOOL WINAPI GetCurrentHwProfileW(_Out_ LPHW_PROFILE_INFOW)
LPSTR WINAPI lstrcpyA(_Out_writes_(_String_length_(lpString2)+1) LPSTR lpString1, _In_ LPCSTR lpString2)
BOOL WINAPI SetProcessShutdownParameters(DWORD, DWORD)
Definition: process.c:1262
BOOL WINAPI WritePrivateProfileSectionW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR)
BOOL WINAPI AreFileApisANSI(void)
Definition: utils.c:866
struct _DCB * LPDCB
BOOL WINAPI GetFileSecurityA(_In_ LPCSTR lpFileName, _In_ SECURITY_INFORMATION RequestedInformation, _Out_writes_bytes_to_opt_(nLength, *lpnLengthNeeded) PSECURITY_DESCRIPTOR pSecurityDescriptor, _In_ DWORD nLength, _Out_ LPDWORD lpnLengthNeeded)
BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *, LPSYSTEMTIME)
PVOID WINAPI EncodeSystemPointer(PVOID)
HANDLE WINAPI OpenMutexW(DWORD, BOOL, LPCWSTR)
Definition: sync.c:722
BOOL WINAPI GetCommMask(_In_ HANDLE, _Out_ PDWORD)
BOOL WINAPI AreAnyAccessesGranted(DWORD, DWORD)
Definition: security.c:2544
DWORD WINAPI GetProfileSectionW(_In_ LPCWSTR lpAppName, _Out_writes_to_opt_(nSize, return+1) LPWSTR lpReturnedString, _In_ DWORD nSize)
void WINAPI DebugBreak(void)
BOOL WINAPI DecryptFileW(_In_ LPCWSTR, _Reserved_ DWORD)
HANDLE WINAPI CreateRemoteThread(HANDLE, LPSECURITY_ATTRIBUTES, DWORD, LPTHREAD_START_ROUTINE, LPVOID, DWORD, LPDWORD)
enum _PROC_THREAD_ATTRIBUTE_NUM PROC_THREAD_ATTRIBUTE_NUM
BOOL WINAPI GetProcessShutdownParameters(_Out_ PDWORD, _Out_ PDWORD)
DWORD WINAPI GetWindowThreadProcessId(HWND hWnd, PDWORD lpdwProcessId)
BOOL WINAPI LookupPrivilegeValueA(_In_opt_ LPCSTR, _In_ LPCSTR, _Out_ PLUID)
BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *)
Definition: locale.c:7242
BOOL WINAPI GetNamedPipeHandleStateW(_In_ HANDLE hNamedPipe, _Out_opt_ LPDWORD lpState, _Out_opt_ LPDWORD lpCurInstances, _Out_opt_ LPDWORD lpMaxCollectionCount, _Out_opt_ LPDWORD lpCollectDataTimeout, _Out_writes_opt_(nMaxUserNameSize) LPWSTR lpUserName, _In_ DWORD nMaxUserNameSize)
BOOL WINAPI EndUpdateResourceA(_In_ HANDLE, _In_ BOOL)
UINT WINAPI GetDriveTypeA(LPCSTR)
Definition: volume.c:625
DWORD WINAPI WaitForMultipleObjectsEx(DWORD, const HANDLE *, BOOL, DWORD, BOOL)
Definition: sync.c:392
PVOID WINAPI VirtualAllocEx(HANDLE, PVOID, SIZE_T, DWORD, DWORD)
BOOL WINAPI GetKernelObjectSecurity(HANDLE, SECURITY_INFORMATION, PSECURITY_DESCRIPTOR, DWORD, PDWORD)
BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *, LPFILETIME)
BOOL WINAPI BuildCommDCBA(_In_ LPCSTR, _Out_ LPDCB)
BOOL WINAPI GetFileAttributesExA(LPCSTR lpFileName, GET_FILEEX_INFO_LEVELS fInfoLevelId, PVOID lpFileInformation)
Definition: fileinfo.c:619
BOOL WINAPI ImpersonateLoggedOnUser(HANDLE)
Definition: misc.c:152
BOOL WINAPI FindNextFileW(HANDLE, LPWIN32_FIND_DATAW)
DWORD WINAPI WriteEncryptedFileRaw(_In_ PFE_IMPORT_FUNC, _In_opt_ PVOID, _In_ PVOID)
HANDLE WINAPI RegisterEventSourceW(_In_opt_ LPCWSTR, _In_ LPCWSTR)
BOOL WINAPI SetSystemTime(const SYSTEMTIME *)
Definition: file.c:4139
HANDLE WINAPI CreateMailslotW(_In_ LPCWSTR, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES)
BOOL WINAPI IsValidSid(PSID)
Definition: security.c:819
HANDLE WINAPI GetStdHandle(_In_ DWORD)
HANDLE WINAPI BeginUpdateResourceW(_In_ LPCWSTR, _In_ BOOL)
BOOL WINAPI IsTextUnicode(_In_reads_bytes_(iSize) CONST VOID *lpv, _In_ int iSize, _Inout_opt_ LPINT lpiResult)
HANDLE WINAPI OpenEventLogA(_In_opt_ LPCSTR, _In_ LPCSTR)
PVOID WINAPI DecodePointer(PVOID)
BOOL WINAPI MoveFileExW(_In_ LPCWSTR, _In_opt_ LPCWSTR, _In_ DWORD)
DWORD WINAPI LoadModule(_In_ LPCSTR, _In_ PVOID)
HINSTANCE WINAPI LoadLibraryExW(LPCWSTR, HANDLE, DWORD)
Definition: loader.c:288
VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW)
BOOL WINAPI GetFileInformationByHandle(HANDLE, LPBY_HANDLE_FILE_INFORMATION)
Definition: fileinfo.c:458
HANDLE WINAPI GetCurrentProcess(void)
Definition: proc.c:1138
BOOL WINAPI SetFileSecurityA(_In_ LPCSTR, _In_ SECURITY_INFORMATION, _In_ PSECURITY_DESCRIPTOR)
struct _SYSTEM_INFO * LPSYSTEM_INFO
BOOL WINAPI SetNamedPipeHandleState(HANDLE, PDWORD, PDWORD, PDWORD)
WINBASEAPI BOOL WINAPI InitOnceComplete(_Inout_ LPINIT_ONCE lpInitOnce, _In_ DWORD dwFlags, _In_opt_ LPVOID lpContext)
Definition: InitOnce.c:47
int WINAPI lstrcmpiA(LPCSTR, LPCSTR)
Definition: locale.c:4227
UINT WINAPI GetTempFileNameA(_In_ LPCSTR lpPathName, _In_ LPCSTR lpPrefixString, _In_ UINT uUnique, _Out_writes_(MAX_PATH) LPSTR lpTempFileName)
int WINAPI MulDiv(_In_ int, _In_ int, _In_ int)
struct _OFSTRUCT * POFSTRUCT
HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR, BOOL, DWORD)
Definition: file.c:1048
BOOL WINAPI ReadDirectoryChangesW(_In_ HANDLE hDirectory, _Out_writes_bytes_to_(nBufferLength, *lpBytesReturned) LPVOID lpBuffer, _In_ DWORD nBufferLength, _In_ BOOL bWatchSubtree, _In_ DWORD dwNotifyFilter, _Out_opt_ LPDWORD lpBytesReturned, _Inout_opt_ LPOVERLAPPED lpOverlapped, _In_opt_ LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine)
BOOL WINAPI SetEndOfFile(HANDLE)
Definition: fileinfo.c:1004
BOOL WINAPI BackupRead(_In_ HANDLE hFile, _Out_writes_bytes_to_(nNumberOfBytesToRead, *lpNumberOfBytesRead) LPBYTE lpBuffer, _In_ DWORD nNumberOfBytesToRead, _Out_ LPDWORD lpNumberOfBytesRead, _In_ BOOL bAbort, _In_ BOOL bProcessSecurity, _Inout_ LPVOID *lpContext)
BOOL WINAPI ClearCommError(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ LPCOMSTAT)
PVOID WINAPI FlsGetValue(DWORD)
Definition: fiber.c:460
BOOL WINAPI SetThreadContext(HANDLE, const CONTEXT *)
Definition: thread.c:405
UINT WINAPI _lwrite(_In_ HFILE hFile, _In_reads_bytes_(uBytes) LPCCH lpBuffer, _In_ UINT uBytes)
BOOL WINAPI DisconnectNamedPipe(HANDLE)
Definition: npipe.c:961
BOOL WINAPI VirtualProtect(PVOID, SIZE_T, DWORD, PDWORD)
DWORD WINAPI GetProfileSectionA(_In_ LPCSTR lpAppName, _Out_writes_to_opt_(nSize, return+1) LPSTR lpReturnedString, _In_ DWORD nSize)
BOOL WINAPI SwitchToThread(void)
Definition: thread.c:448
BOOL WINAPI HeapLock(HANDLE)
Definition: heapmem.c:123
SIZE_T WINAPI VirtualQueryEx(HANDLE, LPCVOID, PMEMORY_BASIC_INFORMATION, SIZE_T)
Definition: memory.c:580
struct _COMMTIMEOUTS COMMTIMEOUTS
LONG WINAPI CompareFileTime(CONST FILETIME *, CONST FILETIME *)
void WINAPI GetLocalTime(LPSYSTEMTIME)
WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(_Inout_ LPINIT_ONCE lpInitOnce, _In_ DWORD dwFlags, _Out_ PBOOL fPending, _Outptr_opt_result_maybenull_ LPVOID *lpContext)
Definition: InitOnce.c:26
BOOL WINAPI EnumResourceNamesA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ ENUMRESNAMEPROCA, _In_ LONG_PTR)
#define DeleteFile
Definition: winbase.h:3513
BOOL WINAPI CopySid(DWORD, PSID, PSID)
Definition: security.c:712
BOOL WINAPI ReadEventLogW(_In_ HANDLE hEventLog, _In_ DWORD dwReadFlags, _In_ DWORD dwRecordOffset, _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer, _In_ DWORD nNumberOfBytesToRead, _Out_ DWORD *pnBytesRead, _Out_ DWORD *pnMinNumberOfBytesNeeded)
DWORD WINAPI GetProcessVersion(DWORD)
Definition: process.c:946
LPWSTR WINAPI GetEnvironmentStringsW(void)
Definition: environ.c:344
BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR, LPBOOL, PACL *, LPBOOL)
Definition: sec.c:45
HWINSTA WINAPI GetProcessWindowStation(void)
Definition: ntwrapper.h:124
HANDLE WINAPI FindFirstFileW(LPCWSTR, LPWIN32_FIND_DATAW)
BOOL WINAPI BuildCommDCBAndTimeoutsW(_In_ LPCWSTR, _Out_ LPDCB, _Out_ LPCOMMTIMEOUTS)
_In_ LPCSTR _Out_writes_bytes_to_opt_ cbSid PSID _Inout_ LPDWORD _Out_writes_to_opt_ cchReferencedDomainName LPSTR _Inout_ LPDWORD _Out_ PSID_NAME_USE peUse
Definition: winbase.h:2500
BOOL WINAPI ImpersonateNamedPipeClient(HANDLE)
Definition: security.c:1024
BOOL WINAPI AccessCheckAndAuditAlarmA(_In_ LPCSTR SubsystemName, _In_opt_ LPVOID HandleId, _In_ LPSTR ObjectTypeName, _In_opt_ LPSTR ObjectName, _In_ PSECURITY_DESCRIPTOR SecurityDescriptor, _In_ DWORD DesiredAccess, _In_ PGENERIC_MAPPING GenericMapping, _In_ BOOL ObjectCreation, _Out_ LPDWORD GrantedAccess, _Out_ LPBOOL AccessStatus, _Out_ LPBOOL pfGenerateOnClose)
HANDLE WINAPI HeapCreate(DWORD, SIZE_T, SIZE_T)
Definition: heapmem.c:45
BOOL WINAPI ContinueDebugEvent(DWORD, DWORD, DWORD)
Definition: debug.c:74
long WINAPI _hread(_In_ HFILE hFile, _Out_writes_bytes_to_(lBytes, return) LPVOID lpBuffer, _In_ long lBytes)
BOOL WINAPI ObjectOpenAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ LPSTR, _In_opt_ LPSTR, _In_ PSECURITY_DESCRIPTOR, _In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_opt_ PPRIVILEGE_SET, _In_ BOOL, _In_ BOOL, _Out_ PBOOL)
BOOL WINAPI EqualPrefixSid(PSID, PSID)
Definition: security.c:841
DWORD WINAPI GetShortPathNameW(LPCWSTR, LPWSTR, DWORD)
Definition: file.c:2122
BOOL WINAPI SetEnvironmentVariableA(LPCSTR, LPCSTR)
Definition: process.c:1694
BOOL WINAPI HeapWalk(HANDLE, LPPROCESS_HEAP_ENTRY)
Definition: heapmem.c:291
BOOL WINAPI GetExitCodeThread(HANDLE, PDWORD)
BOOL WINAPI IsValidAcl(PACL)
Definition: security.c:1209
VOID WINAPI SetFileApisToOEM(void)
Definition: utils.c:831
DWORD WINAPI GetThreadId(HANDLE)
Definition: thread.c:237
BOOL WINAPI EnumResourceTypesW(_In_opt_ HMODULE, _In_ ENUMRESTYPEPROCW, _In_ LONG_PTR)
BOOL WINAPI SetAclInformation(PACL, PVOID, DWORD, ACL_INFORMATION_CLASS)
Definition: security.c:2471
BOOL WINAPI CreateProcessWithLogonW(LPCWSTR, LPCWSTR, LPCWSTR, DWORD, LPCWSTR, LPWSTR, DWORD, LPVOID, LPCWSTR, LPSTARTUPINFOW, LPPROCESS_INFORMATION)
UINT WINAPI GetDriveTypeW(LPCWSTR)
Definition: volume.c:575
BOOL WINAPI EqualSid(PSID, PSID)
Definition: security.c:829
#define WINBASEAPI
Definition: winbase.h:15
_Ret_maybenull_ HRSRC WINAPI FindResourceExA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ LPCSTR, _In_ WORD)
WINBASEAPI BOOL WINAPI GetNamedPipeClientProcessId(_In_ HANDLE Pipe, _Out_ PULONG ClientProcessId)
DWORD WINAPI GetFullPathNameA(LPCSTR, DWORD, LPSTR, LPSTR *)
Definition: file.c:1949
BOOL WINAPI SetFilePointerEx(HANDLE, LARGE_INTEGER, PLARGE_INTEGER, DWORD)
Definition: fileinfo.c:177
BOOL WINAPI SetEnvironmentVariableW(LPCWSTR, LPCWSTR)
Definition: process.c:1721
BOOL WINAPI VirtualUnlock(PVOID, SIZE_T)
struct _TIME_ZONE_INFORMATION * LPTIME_ZONE_INFORMATION
BOOL WINAPI WaitCommEvent(_In_ HANDLE, _Inout_ PDWORD, _Inout_opt_ LPOVERLAPPED)
VOID(WINAPI * PFLS_CALLBACK_FUNCTION)(PVOID)
Definition: winbase.h:1202
BOOL WINAPI IsProcessorFeaturePresent(DWORD)
Definition: process.c:1005
BOOL WINAPI BackupSeek(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _Out_ LPDWORD, _Out_ LPDWORD, _Inout_ LPVOID *)
DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR, PUCHAR)
Definition: sec.c:130
void WINAPI EnterCriticalSection(LPCRITICAL_SECTION)
BOOL WINAPI GlobalUnWire(_In_ HGLOBAL)
UINT WINAPI LocalFlags(_In_ HLOCAL)
BOOL WINAPI SetCurrentDirectoryW(LPCWSTR)
Definition: file.c:2876
BOOL WINAPI SetCommMask(_In_ HANDLE, _In_ DWORD)
_Ret_maybenull_ HANDLE WINAPI CreateFileMappingA(_In_ HANDLE, _In_opt_ LPSECURITY_ATTRIBUTES, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPCSTR)
BOOL WINAPI CreateDirectoryA(LPCSTR lpPathName, LPSECURITY_ATTRIBUTES lpSecurityAttributes)
Definition: file.c:641
BOOL WINAPI QueryInformationJobObject(_In_opt_ HANDLE hJob, _In_ JOBOBJECTINFOCLASS JobObjectInformationClass, _Out_writes_bytes_to_(cbJobObjectInformationLength, *lpReturnLength) LPVOID lpJobObjectInformation, _In_ DWORD cbJobObjectInformationLength, _Out_opt_ LPDWORD lpReturnLength)
_Ret_maybenull_ HRSRC WINAPI FindResourceW(_In_opt_ HMODULE, _In_ LPCWSTR, _In_ LPCWSTR)
BOOL WINAPI AdjustTokenPrivileges(HANDLE, BOOL, PTOKEN_PRIVILEGES, DWORD, PTOKEN_PRIVILEGES, PDWORD)
Definition: security.c:374
BOOL WINAPI CallNamedPipeA(_In_ LPCSTR lpNamedPipeName, _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer, _In_ DWORD nInBufferSize, _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer, _In_ DWORD nOutBufferSize, _Out_ LPDWORD lpBytesRead, _In_ DWORD nTimeOut)
struct _PROC_THREAD_ATTRIBUTE_LIST * LPPROC_THREAD_ATTRIBUTE_LIST
Definition: winbase.h:1120
UINT WINAPI GetAtomNameA(_In_ ATOM nAtom, _Out_writes_to_(nSize, return+1) LPSTR lpBuffer, _In_ int nSize)
void WINAPI FatalAppExitA(UINT, LPCSTR)
Definition: proc.c:1564
BOOL WINAPI CancelDeviceWakeupRequest(_In_ HANDLE)
HANDLE WINAPI OpenFileMappingW(DWORD, BOOL, LPCWSTR)
Definition: sync.c:1066
DWORD WINAPI GetFileType(HANDLE)
Definition: fileinfo.c:269
_In_ LPCSTR _In_opt_ LPCSTR _In_ DWORD _Out_opt_ LPSTR * lpFilePart
Definition: winbase.h:2828
DWORD WINAPI QueryDosDeviceW(LPCWSTR, LPWSTR, DWORD)
Definition: dosdev.c:542
BOOL WINAPI ReleaseMutex(HANDLE)
Definition: sync.c:740
struct _COMMPROP COMMPROP
BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION, PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR *, PGENERIC_MAPPING, HANDLE)
Definition: misc.c:1460
#define OFS_MAXPATHNAME
Definition: winbase.h:154
BOOL WINAPI GetEventLogInformation(_In_ HANDLE hEventLog, _In_ DWORD dwInfoLevel, _Out_writes_bytes_to_(cbBufSize, *pcbBytesNeeded) LPVOID lpBuffer, _In_ DWORD cbBufSize, _Out_ LPDWORD pcbBytesNeeded)
ENUMRESNAMEPROCA ENUMRESNAMEPROC
Definition: winbase.h:3476
BOOL WINAPI DeleteAce(PACL, DWORD)
Definition: security.c:1166
BOOL WINAPI EncryptFileW(_In_ LPCWSTR)
DWORD WINAPI WriteTapemark(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ BOOL)
BOOL WINAPI ReadFileScatter(HANDLE, FILE_SEGMENT_ELEMENT *, DWORD, LPDWORD, LPOVERLAPPED)
Definition: file.c:3583
HANDLE WINAPI CreateNamedPipeA(_In_ LPCSTR, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES)
BOOL WINAPI GetThreadPriorityBoost(HANDLE, PBOOL)
VOID WINAPI GetStartupInfoA(_Out_ LPSTARTUPINFOA)
BOOL WINAPI UpdateResourceA(_In_ HANDLE hUpdate, _In_ LPCSTR lpType, _In_ LPCSTR lpName, _In_ WORD wLanguage, _In_reads_bytes_opt_(cb) LPVOID lpData, _In_ DWORD cb)
BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER)
BOOL WINAPI GetCommProperties(_In_ HANDLE, _Inout_ LPCOMMPROP)
DWORD WINAPI SetTapeParameters(_In_ HANDLE, _In_ DWORD, _In_ PVOID)
LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER)
Definition: debug.c:426
void WINAPI DeleteFiber(_In_ PVOID)
PFIBER_START_ROUTINE LPFIBER_START_ROUTINE
Definition: winbase.h:1200
int APIENTRY WinMain(_In_ HINSTANCE, _In_opt_ HINSTANCE, _In_ LPSTR, _In_ int)
void WINAPI DeleteCriticalSection(PCRITICAL_SECTION)
_DEP_SYSTEM_POLICY_TYPE
Definition: winbase.h:1107
@ DEPPolicyAlwaysOn
Definition: winbase.h:1109
@ DEPPolicyAlwaysOff
Definition: winbase.h:1108
@ DEPPolicyOptIn
Definition: winbase.h:1110
@ DEPTotalPolicyCount
Definition: winbase.h:1112
@ DEPPolicyOptOut
Definition: winbase.h:1111
BOOL WINAPI CreateProcessA(LPCSTR, LPSTR, LPSECURITY_ATTRIBUTES, LPSECURITY_ATTRIBUTES, BOOL, DWORD, PVOID, LPCSTR, LPSTARTUPINFOA, LPPROCESS_INFORMATION)
Definition: proc.c:4749
BOOL(CALLBACK * ENUMRESNAMEPROCA)(HMODULE, LPCSTR, LPSTR, LONG_PTR)
Definition: winbase.h:1205
BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR, PVOID, BOOL)
Definition: audit.c:182
BOOL WINAPI InitializeSid(PSID, PSID_IDENTIFIER_AUTHORITY, BYTE)
Definition: security.c:862
BOOL WINAPI SetThreadToken(PHANDLE, HANDLE)
Definition: security.c:863
BOOL WINAPI VirtualProtectEx(HANDLE, PVOID, SIZE_T, DWORD, PDWORD)
BOOL WINAPI IsBadWritePtr(_In_opt_ PVOID, _In_ UINT_PTR)
BOOL WINAPI PrivilegeCheck(HANDLE, PPRIVILEGE_SET, PBOOL)
Definition: security.c:2066
RTL_RUN_ONCE INIT_ONCE
Definition: winbase.h:3680
ATOM WINAPI FindAtomA(_In_opt_ LPCSTR)
HANDLE WINAPI OpenBackupEventLogA(_In_opt_ LPCSTR, _In_ LPCSTR)
ATOM WINAPI GlobalAddAtomW(_In_opt_ LPCWSTR)
HGLOBAL WINAPI LoadResource(HINSTANCE, HRSRC)
Definition: res.c:532
VOID WINAPI GetSystemInfo(LPSYSTEM_INFO)
DWORD WINAPI GetProcessHeaps(DWORD, PHANDLE)
Definition: heapmem.c:111
SIZE_T WINAPI HeapCompact(HANDLE, DWORD)
Definition: heapmem.c:145
UINT WINAPI GetPrivateProfileIntA(_In_ LPCSTR, _In_ LPCSTR, _In_ INT, _In_opt_ LPCSTR)
HANDLE WINAPI OpenBackupEventLogW(_In_opt_ LPCWSTR, _In_ LPCWSTR)
ATOM WINAPI GlobalAddAtomA(_In_opt_ LPCSTR)
BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR, PDWORD)
DWORD WINAPI GetPrivateProfileSectionW(_In_ LPCWSTR lpAppName, _Out_writes_to_opt_(nSize, return+1) LPWSTR lpReturnedString, _In_ DWORD nSize, _In_opt_ LPCWSTR lpFileName)
BOOL WINAPI GetVolumeInformationA(_In_opt_ LPCSTR lpRootPathName, _Out_writes_opt_(nVolumeNameSize) LPSTR lpVolumeNameBuffer, _In_ DWORD nVolumeNameSize, _Out_opt_ LPDWORD lpVolumeSerialNumber, _Out_opt_ LPDWORD lpMaximumComponentLength, _Out_opt_ LPDWORD lpFileSystemFlags, _Out_writes_opt_(nFileSystemNameSize) LPSTR lpFileSystemNameBuffer, _In_ DWORD nFileSystemNameSize)
UINT WINAPI GetWindowsDirectoryW(LPWSTR, UINT)
Definition: file.c:2522
BOOL WINAPI WritePrivateProfileStructW(_In_ LPCWSTR lpszSection, _In_ LPCWSTR lpszKey, _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct, _In_ UINT uSizeStruct, _In_opt_ LPCWSTR szFile)
enum _DEP_SYSTEM_POLICY_TYPE DEP_SYSTEM_POLICY_TYPE
BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR, PVOID, BOOL)
Definition: audit.c:240
BOOL WINAPI GetProcessTimes(HANDLE, LPFILETIME, LPFILETIME, LPFILETIME, LPFILETIME)
BOOL WINAPI SetTokenInformation(HANDLE, TOKEN_INFORMATION_CLASS, PVOID, DWORD)
Definition: security.c:437
BOOL WINAPI GetOldestEventLogRecord(_In_ HANDLE, _Out_ PDWORD)
BOOL WINAPI ConnectNamedPipe(HANDLE, LPOVERLAPPED)
Definition: sync.c:1279
BOOL WINAPI HeapDestroy(HANDLE)
Definition: heapmem.c:85
_In_ DWORD cchBuffer
Definition: winbase.h:2167
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD _Out_opt_ PHANDLE _Out_opt_ PSID _Out_opt_ PVOID _Out_opt_ LPDWORD _Out_opt_ PQUOTA_LIMITS pQuotaLimits
Definition: winbase.h:2473
BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION, DWORD)
ENUMRESTYPEPROCA ENUMRESTYPEPROC
Definition: winbase.h:3477
BOOL WINAPI SetDefaultCommConfigA(_In_ LPCSTR lpszName, _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC, _In_ DWORD dwSize)
VOID WINAPI GlobalFix(_In_ HGLOBAL)
BOOL WINAPI DisableThreadLibraryCalls(HMODULE)
Definition: loader.c:220
DWORD WINAPI CreateTapePartition(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ DWORD)
struct _WIN32_FILE_ATTRIBUTE_DATA * LPWIN32_FILE_ATTRIBUTE_DATA
BOOL WINAPI AreAllAccessesGranted(DWORD, DWORD)
Definition: security.c:2532
DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR, PUCHAR)
Definition: sec.c:336
BOOL WINAPI LogonUserA(_In_ LPSTR, _In_opt_ LPSTR, _In_opt_ LPSTR, _In_ DWORD, _In_ DWORD, _Outptr_ PHANDLE)
HANDLE WINAPI OpenEventA(DWORD, BOOL, LPCSTR)
Definition: sync.c:593
BOOL WINAPI VirtualFreeEx(HANDLE, PVOID, SIZE_T, DWORD)
BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR, PSID, BOOL)
Definition: sec.c:312
_In_ LPCSTR _Out_writes_bytes_to_opt_ cbSid PSID _Inout_ LPDWORD _Out_writes_to_opt_ cchReferencedDomainName LPSTR _Inout_ LPDWORD cchReferencedDomainName
Definition: winbase.h:2499
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD dwLogonProvider
Definition: winbase.h:2468
BOOL WINAPI SetFileTime(HANDLE, const FILETIME *, const FILETIME *, const FILETIME *)
Definition: file.c:3819
_Ret_maybenull_ HLOCAL WINAPI LocalHandle(_In_ LPCVOID)
BOOL WINAPI PeekNamedPipe(HANDLE, PVOID, DWORD, PDWORD, PDWORD, PDWORD)
BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR, PULARGE_INTEGER, PULARGE_INTEGER, PULARGE_INTEGER)
Definition: volume.c:666
HANDLE WINAPI OpenWaitableTimerW(DWORD, BOOL, LPCWSTR)
Definition: sync.c:851
BOOL WINAPI TransmitCommChar(_In_ HANDLE, _In_ char)
HANDLE WINAPI FindFirstFileExW(LPCWSTR, FINDEX_INFO_LEVELS, PVOID, FINDEX_SEARCH_OPS, PVOID, DWORD)
Definition: file.c:1180
BOOL WINAPI DeleteFileW(LPCWSTR)
Definition: file.c:1003
BOOL WINAPI GetFileAttributesExW(LPCWSTR lpFileName, GET_FILEEX_INFO_LEVELS fInfoLevelId, PVOID lpFileInformation)
Definition: fileinfo.c:552
BOOL WINAPI LockFile(HANDLE, DWORD, DWORD, DWORD, DWORD)
Definition: file.c:3306
HW_PROFILE_INFOA HW_PROFILE_INFO
Definition: winbase.h:3470
SIZE_T WINAPI GlobalSize(_In_ HGLOBAL)
DWORD WINAPI GetTapePosition(_In_ HANDLE, _In_ DWORD, _Out_ PDWORD, _Out_ PDWORD, _Out_ PDWORD)
HLOCAL WINAPI LocalReAlloc(HLOCAL, SIZE_T, UINT)
Definition: heapmem.c:1625
DWORD WINAPI GetModuleFileNameA(HINSTANCE hModule, LPSTR lpFilename, DWORD nSize)
Definition: loader.c:539
BOOL WINAPI SetEvent(HANDLE)
Definition: sync.c:637
BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR, BOOL, PACL, BOOL)
Definition: sec.c:351
HINSTANCE WINAPI LoadLibraryExA(LPCSTR, HANDLE, DWORD)
Definition: loader.c:159
struct tagHW_PROFILE_INFOW HW_PROFILE_INFOW
BOOL WINAPI ReportEventA(_In_ HANDLE hEventLog, _In_ WORD wType, _In_ WORD wCategory, _In_ DWORD dwEventID, _In_opt_ PSID lpUserSid, _In_ WORD wNumStrings, _In_ DWORD dwDataSize, _In_reads_opt_(wNumStrings) LPCSTR *lpStrings, _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData)
BOOL WINAPI GetUserNameW(_Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPWSTR lpBuffer, _Inout_ LPDWORD pcbBuffer)
WINBASEAPI void WINAPI OutputDebugStringW(LPCWSTR)
Definition: ignoredbgout.c:23
BOOL WINAPI MoveFileWithProgressW(_In_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_ DWORD)
struct tagHW_PROFILE_INFOA * LPHW_PROFILE_INFOA
WINBASEAPI VOID WINAPI InitOnceInitialize(_Out_ PINIT_ONCE InitOnce)
BOOL WINAPI SetProcessPriorityBoost(_In_ HANDLE, _In_ BOOL)
DWORD WINAPI GetTempPathA(_In_ DWORD nBufferLength, _Out_writes_to_opt_(nBufferLength, return+1) LPSTR lpBuffer)
BOOL WINAPI GetThreadTimes(HANDLE, LPFILETIME, LPFILETIME, LPFILETIME, LPFILETIME)
Definition: thread.c:293
DWORD WINAPI FormatMessageW(DWORD dwFlags, LPCVOID lpSource, DWORD dwMessageId, DWORD dwLanguageId, LPWSTR lpBuffer, DWORD nSize, va_list *Arguments)
BOOL WINAPI GetCurrentHwProfileA(_Out_ LPHW_PROFILE_INFOA)
BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID)
Definition: file.c:2980
UINT WINAPI GetAtomNameW(_In_ ATOM nAtom, _Out_writes_to_(nSize, return+1) LPWSTR lpBuffer, _In_ int nSize)
BOOL WINAPI CreateProcessW(LPCWSTR, LPWSTR, LPSECURITY_ATTRIBUTES, LPSECURITY_ATTRIBUTES, BOOL, DWORD, PVOID, LPCWSTR, LPSTARTUPINFOW, LPPROCESS_INFORMATION)
Definition: proc.c:4600
PEXCEPTION_RECORD LPEXCEPTION_RECORD
Definition: winbase.h:701
BOOL WINAPI WritePrivateProfileStructA(_In_ LPCSTR lpszSection, _In_ LPCSTR lpszKey, _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct, _In_ UINT uSizeStruct, _In_opt_ LPCSTR szFile)
void(CALLBACK * PTIMERAPCROUTINE)(PVOID, DWORD, DWORD)
Definition: winbase.h:1212
void WINAPI SetLastErrorEx(DWORD, DWORD)
Definition: window.c:1854
BOOL WINAPI GetBinaryTypeA(_In_ LPCSTR, _Out_ PDWORD)
BOOL WINAPI MoveFileExA(_In_ LPCSTR, _In_opt_ LPCSTR, _In_ DWORD)
_Ret_maybenull_ LPVOID WINAPI CreateFiber(_In_ SIZE_T, _In_ LPFIBER_START_ROUTINE, _In_opt_ LPVOID)
Definition: fiber.c:174
HANDLE WINAPI CreateEventA(_In_opt_ LPSECURITY_ATTRIBUTES lpEventAttributes, _In_ BOOL bManualReset, _In_ BOOL bInitialState, _In_opt_ LPCSTR lpName)
struct _TIME_DYNAMIC_ZONE_INFORMATION * PDYNAMIC_TIME_ZONE_INFORMATION
BOOL WINAPI PurgeComm(_In_ HANDLE, _In_ DWORD)
struct _STARTUPINFOEXW * LPSTARTUPINFOEXW
BOOL WINAPI DosDateTimeToFileTime(_In_ WORD, _In_ WORD, _Out_ LPFILETIME)
#define HW_PROFILE_GUIDLEN
Definition: winbase.h:268
_In_opt_ LPSTR _In_opt_ LPSTR lpszPassword
Definition: winbase.h:2466
HFILE WINAPI _lclose(_In_ HFILE)
_Out_writes_bytes_opt_ lpdwSize LPCOMMCONFIG lpCC
Definition: winbase.h:1818
int APIENTRY wWinMain(_In_ HINSTANCE, _In_opt_ HINSTANCE, _In_ LPWSTR, _In_ int)
DWORD WINAPI SignalObjectAndWait(_In_ HANDLE, _In_ HANDLE, _In_ DWORD, _In_ BOOL)
BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR, HANDLE, DWORD, PGENERIC_MAPPING, PPRIVILEGE_SET, PDWORD, PDWORD, PBOOL)
DWORD(WINAPI * PFE_EXPORT_FUNC)(_In_reads_bytes_(ulLength) PBYTE pbData, _In_opt_ PVOID pvCallbackContext, _In_ ULONG ulLength)
Definition: winbase.h:1192
BOOL WINAPI SetMailslotInfo(_In_ HANDLE, _In_ DWORD)
BOOL WINAPI UnlockFile(HANDLE, DWORD, DWORD, DWORD, DWORD)
Definition: file.c:3863
BOOL WINAPI ReleaseSemaphore(HANDLE, LONG, LPLONG)
*nSize LPSTR _Inout_ LPDWORD nSize
Definition: winbase.h:1834
DWORD WINAPI GetTapeStatus(_In_ HANDLE)
BOOL WINAPI RevertToSelf(void)
Definition: security.c:1608
DWORD WINAPI GetTapeParameters(_In_ HANDLE hDevice, _In_ DWORD dwOperation, _Inout_ LPDWORD lpdwSize, _Out_writes_bytes_(*lpdwSize) LPVOID lpTapeInformation)
HFILE WINAPI _lcreat(_In_ LPCSTR, _In_ int)
BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR, PSID *, LPBOOL)
Definition: sec.c:76
HANDLE WINAPI OpenProcess(DWORD, BOOL, DWORD)
Definition: process.c:1088
VOID(NTAPI * PTP_WIN32_IO_CALLBACK)(PTP_CALLBACK_INSTANCE, PVOID, PVOID, ULONG, ULONG_PTR, PTP_IO)
Definition: winbase.h:3850
BOOL WINAPI WriteProfileStringW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR)
struct _SYSTEM_INFO SYSTEM_INFO
_In_opt_ LPSTR lpszDomain
Definition: winbase.h:2465
BOOL WINAPI IsDebuggerPresent(void)
Definition: debugger.c:580
struct _SYSTEM_POWER_STATUS * LPSYSTEM_POWER_STATUS
BOOL WINAPI AddAccessAllowedAce(PACL, DWORD, DWORD, PSID)
Definition: security.c:1039
DECLSPEC_NORETURN void WINAPI ExitThread(_In_ DWORD dwExitCode)
BOOL WINAPI DeregisterEventSource(_In_ HANDLE)
BOOL WINAPI WriteProcessMemory(HANDLE, LPVOID, LPCVOID, SIZE_T, SIZE_T *)
BOOL WINAPI AddAce(PACL, DWORD, DWORD, PVOID, DWORD)
Definition: security.c:1141
BOOL(CALLBACK * ENUMRESLANGPROCW)(HMODULE, LPCWSTR, LPCWSTR, WORD, LONG_PTR)
Definition: winbase.h:1204
BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR *, BOOL, HANDLE, PGENERIC_MAPPING)
Definition: misc.c:1340
BOOL WINAPI HeapUnlock(HANDLE)
Definition: heapmem.c:134
BOOL WINAPI SetLocalTime(const SYSTEMTIME *)
Definition: file.c:4125
ENUMRESLANGPROCA ENUMRESLANGPROC
Definition: winbase.h:3475
struct _COMM_CONFIG * LPCOMMCONFIG
Definition: confdlg.c:35
BOOL WINAPI FreeResource(HGLOBAL)
Definition: res.c:559
HANDLE WINAPI RegisterEventSourceA(_In_opt_ LPCSTR, _In_ LPCSTR)
BOOL WINAPI SetProcessAffinityMask(_In_ HANDLE, _In_ DWORD_PTR)
PVOID WINAPI LocalLock(HLOCAL)
Definition: heapmem.c:1616
VOID WINAPI GlobalUnfix(_In_ HGLOBAL)
DWORD WINAPI SetTapePosition(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ BOOL)
BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA)
BOOL WINAPI DuplicateTokenEx(HANDLE, DWORD, LPSECURITY_ATTRIBUTES, SECURITY_IMPERSONATION_LEVEL, TOKEN_TYPE, PHANDLE)
Definition: security.c:683
long WINAPI _hwrite(_In_ HFILE hFile, _In_reads_bytes_(lBytes) LPCCH lpBuffer, _In_ long lBytes)
BOOLEAN WINAPI Wow64EnableWow64FsRedirection(_In_ BOOLEAN)
UINT WINAPI GetWriteWatch(DWORD, PVOID, SIZE_T, PVOID *, PULONG_PTR, PULONG)
BOOL WINAPI ObjectPrivilegeAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ HANDLE, _In_ DWORD, _In_ PPRIVILEGE_SET, _In_ BOOL)
BOOL WINAPI FileEncryptionStatusW(_In_ LPCWSTR, _Out_ LPDWORD)
_In_ LPCSTR _Out_writes_to_opt_ cchDisplayName LPSTR _Inout_ LPDWORD cchDisplayName
Definition: winbase.h:2545
HANDLE WINAPI BeginUpdateResourceA(_In_ LPCSTR, _In_ BOOL)
BOOL WINAPI IsBadHugeWritePtr(_In_opt_ PVOID, _In_ UINT_PTR)
BOOL WINAPI EncryptFileA(_In_ LPCSTR)
_Ret_maybenull_ HRSRC WINAPI FindResourceA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ LPCSTR)
_In_ LPCSTR _Out_writes_bytes_to_opt_ cbSid PSID _Inout_ LPDWORD _Out_writes_to_opt_ cchReferencedDomainName LPSTR ReferencedDomainName
Definition: winbase.h:2498
BOOL WINAPI DefineDosDeviceA(_In_ DWORD, _In_ LPCSTR, _In_opt_ LPCSTR)
BOOL WINAPI OpenProcessToken(HANDLE, DWORD, PHANDLE)
Definition: security.c:294
BOOL WINAPI SetCommTimeouts(_In_ HANDLE, _In_ LPCOMMTIMEOUTS)
HANDLE WINAPI OpenSemaphoreW(DWORD, BOOL, LPCWSTR)
Definition: sync.c:786
BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR, DWORD)
Definition: security.c:929
BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME *, LPFILETIME)
BOOL WINAPI TlsFree(DWORD)
Definition: thread.c:694
BOOL WINAPI EnumResourceLanguagesA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ LPCSTR, _In_ ENUMRESLANGPROCA, _In_ LONG_PTR)
BOOL(CALLBACK * ENUMRESTYPEPROCW)(HMODULE, LPWSTR, LONG_PTR)
Definition: winbase.h:1208
BOOL WINAPI ClearEventLogW(_In_ HANDLE, _In_opt_ LPCWSTR)
BOOL WINAPI SetFileSecurityW(LPCWSTR, SECURITY_INFORMATION, PSECURITY_DESCRIPTOR)
Definition: security.c:1509
DWORD WINAPI GetFileAttributesA(LPCSTR lpFileName)
Definition: fileinfo.c:636
_In_ PSID _Out_writes_to_opt_ cchName LPSTR _Inout_ LPDWORD cchName
Definition: winbase.h:2521
DWORD WINAPI GetProfileStringW(_In_opt_ LPCWSTR lpAppName, _In_opt_ LPCWSTR lpKeyName, _In_opt_ LPCWSTR lpDefault, _Out_writes_to_opt_(nSize, return+1) LPWSTR lpReturnedString, _In_ DWORD nSize)
VOID WINAPI SetFileApisToANSI(void)
Definition: utils.c:849
BOOL WINAPI Beep(DWORD, DWORD)
Definition: console.c:2177
struct _EVENTLOG_FULL_INFORMATION * LPEVENTLOG_FULL_INFORMATION
_In_ LPCSTR lpAccountName
Definition: winbase.h:2495
BOOL WINAPI EscapeCommFunction(_In_ HANDLE, _In_ DWORD)
void WINAPI SwitchToFiber(_In_ PVOID)
UINT WINAPI GetSystemDirectoryW(LPWSTR, UINT)
Definition: file.c:2258
_In_ LPCSTR _In_opt_ LPCSTR _In_ DWORD nBufferLength
Definition: winbase.h:2826
BOOL WINAPI CreatePipe(PHANDLE, PHANDLE, LPSECURITY_ATTRIBUTES, DWORD)
Definition: npipe.c:117
struct tagHW_PROFILE_INFOW * LPHW_PROFILE_INFOW
HFILE WINAPI OpenFile(_In_ LPCSTR, _Inout_ LPOFSTRUCT, _In_ UINT)
BOOL WINAPI FlsFree(DWORD)
Definition: fiber.c:400
LPSTR WINAPI lstrcatA(_Inout_updates_z_(_String_length_(lpString1)+_String_length_(lpString2)+1) LPSTR lpString1, _In_ LPCSTR lpString2)
int WINAPI lstrlenA(LPCSTR)
Definition: lstring.c:145
BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR, PSID, BOOL)
Definition: sec.c:288
BOOL WINAPI FindNextChangeNotification(HANDLE)
Definition: file.c:1110
DWORD WINAPI QueueUserAPC(PAPCFUNC, HANDLE, ULONG_PTR)
Definition: thread.c:372
_Ret_maybenull_ HANDLE WINAPI CreateWaitableTimerA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL, _In_opt_ LPCSTR)
struct _OFSTRUCT OFSTRUCT
BOOL WINAPI PrivilegedServiceAuditAlarmA(_In_ LPCSTR, _In_ LPCSTR, _In_ HANDLE, _In_ PPRIVILEGE_SET, _In_ BOOL)
void WINAPI GetSystemTimeAsFileTime(LPFILETIME)
BOOL WINAPI FindClose(HANDLE)
Definition: find.c:502
BOOL WINAPI InitAtomTable(_In_ DWORD)
DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION, DWORD)
struct _WIN32_STREAM_ID * LPWIN32_STREAM_ID
DWORD WINAPI GetLengthSid(PSID)
Definition: security.c:919
BOOL WINAPI VerifyVersionInfoW(_Inout_ LPOSVERSIONINFOEXW, _In_ DWORD, _In_ DWORDLONG)
BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID *)
Definition: file.c:2960
BOOL WINAPI CreateProcessAsUserA(_In_opt_ HANDLE, _In_opt_ LPCSTR, _Inout_opt_ LPSTR, _In_opt_ LPSECURITY_ATTRIBUTES, _In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL, _In_ DWORD, _In_opt_ PVOID, _In_opt_ LPCSTR, _In_ LPSTARTUPINFOA, _Out_ LPPROCESS_INFORMATION)
BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY, BYTE, DWORD, DWORD, DWORD, DWORD, DWORD, DWORD, DWORD, DWORD, PSID *)
Definition: security.c:674
BOOL WINAPI GetFileTime(HANDLE, LPFILETIME, LPFILETIME, LPFILETIME)
BOOL WINAPI CopyFileExW(_In_ LPCWSTR, _In_ LPCWSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_opt_ LPBOOL, _In_ DWORD)
struct _EVENTLOG_FULL_INFORMATION EVENTLOG_FULL_INFORMATION
BOOL WINAPI SetThreadPriority(HANDLE, int)
BOOL WINAPI SetComputerNameW(_In_ LPCWSTR)
struct _BY_HANDLE_FILE_INFORMATION * PBY_HANDLE_FILE_INFORMATION
PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID)
Definition: security.c:885
struct _COMMPROP * LPCOMMPROP
BOOL WINAPI CheckTokenMembership(HANDLE, PSID, PBOOL)
Definition: security.c:550
BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR, PVOID, LPWSTR, LPWSTR, PSECURITY_DESCRIPTOR, HANDLE, DWORD, DWORD, PPRIVILEGE_SET, BOOL, BOOL, PBOOL)
Definition: audit.c:321
struct tagHW_PROFILE_INFOA HW_PROFILE_INFOA
WINBASEAPI _In_ DWORD nLength
Definition: wincon.h:682
_In_ DWORD _In_ DWORD _In_ DWORD _Out_ LPDWORD lpBytesReturned
Definition: winddi.h:1705
_Reserved_ PVOID Reserved
Definition: winddi.h:3974
#define WINAPI
Definition: msvc.h:6
enum _ACL_INFORMATION_CLASS ACL_INFORMATION_CLASS
struct _TP_CALLBACK_INSTANCE * PTP_CALLBACK_INSTANCE
Definition: winnt_old.h:4643
struct _TP_IO * PTP_IO
Definition: winnt_old.h:4646
_In_ DWORD _In_ DWORD _Out_ LPDWORD pcbBytesNeeded
Definition: winsvc.h:431
_In_ DWORD _In_ DWORD cbBufSize
Definition: winsvc.h:430
_In_ DWORD dwInfoLevel
Definition: winsvc.h:428
_In_ USHORT _In_ ULONG _In_ PSOCKADDR _In_ PSOCKADDR _Reserved_ ULONG _In_opt_ PVOID _In_opt_ const WSK_CLIENT_CONNECTION_DISPATCH _In_opt_ PEPROCESS _In_opt_ PETHREAD _In_opt_ PSECURITY_DESCRIPTOR SecurityDescriptor
Definition: wsk.h:191
_Must_inspect_result_ _In_ ULONG Flags
Definition: wsk.h:170
_In_ PVOID _Out_opt_ PULONG_PTR _Outptr_opt_ PCUNICODE_STRING * ObjectName
Definition: cmfuncs.h:64
_In_ LARGE_INTEGER _In_ ULONG Period
Definition: kefuncs.h:1313
_In_ __inner_callback PRTL_RUN_ONCE_INIT_FN InitFn
Definition: rtlfuncs.h:2550
#define QueryDepthSList(SListHead)
Definition: rtlfuncs.h:3417
#define InterlockedPushEntrySList(SListHead, SListEntry)
Definition: rtlfuncs.h:3406
#define InterlockedFlushSList(SListHead)
Definition: rtlfuncs.h:3412
#define InterlockedPopEntrySList(SListHead)
Definition: rtlfuncs.h:3409
FORCEINLINE VOID InitializeSListHead(_Out_ PSLIST_HEADER SListHead)
Definition: rtlfuncs.h:3368
#define PSLIST_ENTRY
Definition: rtltypes.h:134
_Inout_opt_ PVOID Parameter
Definition: rtltypes.h:336
RTL_RUN_ONCE
Definition: rtltypes.h:327
* PRTL_RUN_ONCE
Definition: rtltypes.h:327
_In_ PSECURITY_SUBJECT_CONTEXT _In_ BOOLEAN _In_ ACCESS_MASK _In_ ACCESS_MASK _Outptr_opt_ PPRIVILEGE_SET _In_ PGENERIC_MAPPING _In_ KPROCESSOR_MODE _Out_ PACCESS_MASK _Out_ PNTSTATUS AccessStatus
Definition: sefuncs.h:21
_In_ PSECURITY_SUBJECT_CONTEXT _In_ BOOLEAN _In_ ACCESS_MASK _In_ ACCESS_MASK _Outptr_opt_ PPRIVILEGE_SET _In_ PGENERIC_MAPPING _In_ KPROCESSOR_MODE _Out_ PACCESS_MASK GrantedAccess
Definition: sefuncs.h:20
enum _TOKEN_INFORMATION_CLASS TOKEN_INFORMATION_CLASS
* PSID_IDENTIFIER_AUTHORITY
Definition: setypes.h:464
WELL_KNOWN_SID_TYPE
Definition: setypes.h:455
const char * LPCSTR
Definition: xmlstorage.h:183
const WCHAR * LPCWSTR
Definition: xmlstorage.h:185
unsigned char UCHAR
Definition: xmlstorage.h:181
__wchar_t WCHAR
Definition: xmlstorage.h:180
WCHAR * LPWSTR
Definition: xmlstorage.h:184
char * LPSTR
Definition: xmlstorage.h:182
char CHAR
Definition: xmlstorage.h:175
unsigned char BYTE
Definition: xxhash.c:193