Lines Matching defs:WINBASEAPI

38 #define WINBASEAPI
40 #define WINBASEAPI DECLSPEC_IMPORT
1301 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1307 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1308 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1312 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1313 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1325 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1326 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1330 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1331 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1332 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1333 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1334 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1335 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1337 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1338 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1339 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1341 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1342 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1344 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1345 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1347 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1348 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1349 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1350 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1352 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1353 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1358 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1359 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1360 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1362 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1363 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1364 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1365 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1366 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1368 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1369 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1372 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1373 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1374 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1375 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1377 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1378 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1380 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1381 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1383 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1384 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1386 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1387 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1389 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1390 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1392 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1393 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1394 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1395 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1397 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1398 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1400 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1401 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1402 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1404 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1405 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1407 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1408 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1409 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1411 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1412 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1414 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1415 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1417 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1419 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1420 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1426 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1428 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1429 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1431 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1432 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1434 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1435 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1436 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1437 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1438 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1439 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1441 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1442 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1445 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1446 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1447 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1448 WINBASEAPI void WINAPI DebugBreak(void);
1449 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1450 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1451 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1455 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1456 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1460 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1461 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1462 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1463 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1464 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1466 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1467 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1468 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1469 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1473 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1474 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1475 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1476 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1477 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1479 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1480 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1483 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1484 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1488 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1489 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1491 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1492 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1493 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1495 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1496 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1498 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1499 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1503 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1504 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1505 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1506 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1507 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1509 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1510 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1511 WINBASEAPI void WINAPI FatalExit(int);
1516 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1517 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1518 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1519 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1520 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1522 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1523 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1524 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1526 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1527 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1528 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1530 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1531 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1533 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1534 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1537 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1538 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1539 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1541 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1542 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1543 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1545 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1546 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1548 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1549 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1551 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1552 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1554 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1555 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1557 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1558 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1560 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1561 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1562 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1563 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1564 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1565 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1566 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1567 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1568 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1569 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1570 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1572 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1573 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1575 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1576 WINBASEAPI VOID WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1579 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1583 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1584 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1586 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1587 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1589 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1590 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1591 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1592 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1593 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1594 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1595 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1596 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1597 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1599 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1600 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1602 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1603 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1605 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1606 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1608 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1609 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1614 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1615 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1617 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1618 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1620 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1621 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1622 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1624 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1625 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1627 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1628 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1630 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1631 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1633 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1634 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1635 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1637 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1638 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1640 WINBASEAPI UINT WINAPI GetErrorMode(void);
1642 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1643 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1644 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1645 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1647 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1648 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1650 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1654 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1655 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1656 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1657 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1659 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1660 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1662 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1665 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1666 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1667 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1668 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1670 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1671 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1673 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1674 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1675 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1677 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1678 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1680 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1681 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1683 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1684 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1686 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1687 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1690 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1691 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1693 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1694 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1696 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1697 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1699 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1700 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1702 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1703 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1705 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1706 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1708 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1709 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1710 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1711 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1712 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1713 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1714 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1715 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1716 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1717 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1718 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1719 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1720 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1722 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1723 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1725 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1726 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1728 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1739 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1740 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1742 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1743 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1745 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1746 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1747 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1749 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1750 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1751 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1752 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1753 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1754 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1755 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1757 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1758 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1760 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1761 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1762 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
1763 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1764 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1766 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1767 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1769 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
1770 WINBASEAPI DWORD WINAPI GetTickCount(void);
1771 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
1772 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1773 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
1774 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
1775 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
1776 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1777 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1778 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1783 WINBASEAPI DWORD WINAPI GetVersion(void);
1784 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
1785 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
1787 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1788 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1790 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1791 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1793 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1794 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1796 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1797 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1799 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1800 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1802 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
1803 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
1804 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
1806 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1807 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
1808 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
1809 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
1810 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1812 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
1813 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
1814 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
1815 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1816 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1818 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
1819 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
1820 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1821 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1822 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1823 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
1824 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
1825 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
1826 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
1827 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
1829 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
1830 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1831 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1832 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
1833 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1834 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
1835 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
1836 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1837 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1838 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1839 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
1840 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1841 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1842 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
1844 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1845 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1846 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
1849 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1850 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1851 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1852 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1853 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
1854 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1855 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1856 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
1857 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1858 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1860 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
1861 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
1862 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
1869 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1873 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1874 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1875 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1876 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
1877 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
1879 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1880 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1882 WINBASEAPI HINSTANCE WINAPI LoadModule(LPCSTR,LPVOID);
1883 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
1884 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1885 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
1886 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
1887 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
1888 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
1889 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
1890 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1891 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
1892 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
1893 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
1894 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
1902 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1903 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1904 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1918 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1922 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
1923 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
1924 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1925 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1926 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1927 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1929 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1930 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1932 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1933 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1935 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
1936 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1937 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1955 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1956 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1961 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1962 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1963 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1965 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
1966 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
1968 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1969 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1971 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1973 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1974 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1976 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1978 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1979 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1981 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
1982 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
1984 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1985 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1986 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1987 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1992 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
1993 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
1994 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1995 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
1996 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1997 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1999 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2000 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2002 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2003 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2004 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2005 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2006 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2007 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2011 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2012 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2013 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2014 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2015 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2019 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2020 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2021 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2022 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2023 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2024 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2025 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2026 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2028 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2029 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2033 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2035 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2036 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2037 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2039 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2040 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2043 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2044 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2045 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2046 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2047 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2048 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2049 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2051 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2052 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2054 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2055 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2056 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2058 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2059 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2061 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2062 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2064 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
2065 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2066 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2067 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2069 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2070 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2071 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2072 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2073 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2074 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2076 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2077 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2081 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2082 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2083 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2084 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2086 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2087 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2088 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2089 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2091 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2092 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2093 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2094 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2100 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2102 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2103 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2104 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2105 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2106 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2107 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2108 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2109 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2110 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2111 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2112 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2113 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2115 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2117 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2118 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2119 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2121 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2122 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2124 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2125 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2126 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2127 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2128 WINBASEAPI VOID WINAPI Sleep(DWORD);
2129 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2130 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2131 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2132 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2133 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2134 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2135 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2136 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2137 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2138 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2139 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2140 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2141 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2142 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2143 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2144 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2145 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2146 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2147 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2148 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2150 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2151 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2152 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2153 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2154 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2156 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2157 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2159 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2160 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2161 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2162 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2163 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2164 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2165 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2166 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2167 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2168 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2169 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2170 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2171 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2172 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2173 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2174 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2175 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2176 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2177 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2179 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2180 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2181 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2182 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2183 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2184 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2185 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2186 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2187 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2189 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2190 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2192 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2193 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2195 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2196 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2197 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2199 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2200 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2202 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2204 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2206 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2207 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2208 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2209 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2210 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2211 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2212 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2213 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2214 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2215 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2216 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2217 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2303 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2304 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2305 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2306 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2307 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2308 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2309 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2310 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2370 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2371 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2372 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2373 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2374 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2388 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2547 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2548 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2549 WINBASEAPI DWORD WINAPI GetLastError(void);
2550 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2551 WINBASEAPI VOID WINAPI SetLastError(DWORD);