public class windows extends windows
Constructor and Description |
---|
windows() |
Modifier and Type | Method and Description |
---|---|
static void |
__addgsbyte(int Offset,
byte Value) |
static void |
__addgsdword(int Offset,
int Value) |
static void |
__addgsqword(int Offset,
long Value) |
static void |
__addgsword(int Offset,
short Value) |
static void |
__cpuidex(int[] CPUInfo,
int Function,
int SubLeaf) |
static void |
__cpuidex(IntBuffer CPUInfo,
int Function,
int SubLeaf) |
static void |
__cpuidex(IntPointer CPUInfo,
int Function,
int SubLeaf) |
static void |
__fastfail(int Code) |
static void |
__faststorefence() |
static int |
__getcallerseflags() |
static void |
__incgsbyte(int Offset) |
static void |
__incgsdword(int Offset) |
static void |
__incgsqword(int Offset) |
static void |
__incgsword(int Offset) |
static void |
__int2c() |
static void |
__movsb(byte[] Destination,
byte[] Source,
long Count) |
static void |
__movsb(ByteBuffer Destination,
ByteBuffer Source,
long Count) |
static void |
__movsb(BytePointer Destination,
BytePointer Source,
long Count) |
static void |
__movsd(int[] Destination,
int[] Source,
long Count) |
static void |
__movsd(IntBuffer Destination,
IntBuffer Source,
long Count) |
static void |
__movsd(IntPointer Destination,
IntPointer Source,
long Count) |
static void |
__movsq(long[] Destination,
long[] Source,
long Count) |
static void |
__movsq(LongBuffer Destination,
LongBuffer Source,
long Count) |
static void |
__movsq(LongPointer Destination,
LongPointer Source,
long Count) |
static void |
__movsw(short Destination,
short[] Source,
long Count) |
static void |
__movsw(short Destination,
ShortBuffer Source,
long Count) |
static void |
__movsw(short Destination,
ShortPointer Source,
long Count) |
static long |
__rdtsc() |
static byte |
__readgsbyte(int Offset) |
static int |
__readgsdword(int Offset) |
static long |
__readgsqword(int Offset) |
static short |
__readgsword(int Offset) |
static long |
__readpmc(int Counter) |
static int |
__segmentlimit(int Selector) |
static void |
__stosb(byte[] Destination,
byte Value,
long Count) |
static void |
__stosb(ByteBuffer Destination,
byte Value,
long Count) |
static void |
__stosb(BytePointer Destination,
byte Value,
long Count) |
static void |
__stosd(int[] Destination,
int Value,
long Count) |
static void |
__stosd(IntBuffer Destination,
int Value,
long Count) |
static void |
__stosd(IntPointer Destination,
int Value,
long Count) |
static void |
__stosq(long[] Destination,
long Value,
long Count) |
static void |
__stosq(LongBuffer Destination,
long Value,
long Count) |
static void |
__stosq(LongPointer Destination,
long Value,
long Count) |
static void |
__stosw(short Destination,
short Value,
long Count) |
static void |
__writegsbyte(int Offset,
byte Data) |
static void |
__writegsdword(int Offset,
int Data) |
static void |
__writegsqword(int Offset,
long Data) |
static void |
__writegsword(int Offset,
short Data) |
static boolean |
_BitScanForward(int[] Index,
int Mask) |
static boolean |
_BitScanForward(IntBuffer Index,
int Mask) |
static boolean |
_BitScanForward(IntPointer Index,
int Mask) |
static boolean |
_BitScanForward64(int[] Index,
long Mask) |
static boolean |
_BitScanForward64(IntBuffer Index,
long Mask) |
static boolean |
_BitScanForward64(IntPointer Index,
long Mask) |
static boolean |
_BitScanReverse(int[] Index,
int Mask) |
static boolean |
_BitScanReverse(IntBuffer Index,
int Mask) |
static boolean |
_BitScanReverse(IntPointer Index,
int Mask) |
static boolean |
_BitScanReverse64(int[] Index,
long Mask) |
static boolean |
_BitScanReverse64(IntBuffer Index,
long Mask) |
static boolean |
_BitScanReverse64(IntPointer Index,
long Mask) |
static boolean |
_bittest(int[] Base,
int Offset) |
static boolean |
_bittest(IntBuffer Base,
int Offset) |
static boolean |
_bittest(IntPointer Base,
int Offset) |
static boolean |
_bittest64(long[] Base,
long Offset) |
static boolean |
_bittest64(LongBuffer Base,
long Offset) |
static boolean |
_bittest64(LongPointer Base,
long Offset) |
static boolean |
_bittestandcomplement(int[] Base,
int Offset) |
static boolean |
_bittestandcomplement(IntBuffer Base,
int Offset) |
static boolean |
_bittestandcomplement(IntPointer Base,
int Offset) |
static boolean |
_bittestandcomplement64(long[] Base,
long Offset) |
static boolean |
_bittestandcomplement64(LongBuffer Base,
long Offset) |
static boolean |
_bittestandcomplement64(LongPointer Base,
long Offset) |
static boolean |
_bittestandreset(int[] Base,
int Offset) |
static boolean |
_bittestandreset(IntBuffer Base,
int Offset) |
static boolean |
_bittestandreset(IntPointer Base,
int Offset) |
static boolean |
_bittestandreset64(long[] Base,
long Offset) |
static boolean |
_bittestandreset64(LongBuffer Base,
long Offset) |
static boolean |
_bittestandreset64(LongPointer Base,
long Offset) |
static boolean |
_bittestandset(int[] Base,
int Offset) |
static boolean |
_bittestandset(IntBuffer Base,
int Offset) |
static boolean |
_bittestandset(IntPointer Base,
int Offset) |
static boolean |
_bittestandset64(long[] Base,
long Offset) |
static boolean |
_bittestandset64(LongBuffer Base,
long Offset) |
static boolean |
_bittestandset64(LongPointer Base,
long Offset) |
static long |
_hread(int hFile,
Pointer lpBuffer,
long lBytes) |
static long |
_hwrite(int hFile,
byte[] lpBuffer,
long lBytes) |
static long |
_hwrite(int hFile,
ByteBuffer lpBuffer,
long lBytes) |
static long |
_hwrite(int hFile,
BytePointer lpBuffer,
long lBytes) |
static long |
_hwrite(int hFile,
String lpBuffer,
long lBytes) |
static boolean |
_interlockedbittestandreset(int[] Base,
int Offset) |
static boolean |
_interlockedbittestandreset(IntBuffer Base,
int Offset) |
static boolean |
_interlockedbittestandreset(IntPointer Base,
int Offset) |
static boolean |
_interlockedbittestandreset64(long[] Base,
long Offset) |
static boolean |
_interlockedbittestandreset64(LongBuffer Base,
long Offset) |
static boolean |
_interlockedbittestandreset64(LongPointer Base,
long Offset) |
static boolean |
_interlockedbittestandset(int[] Base,
int Offset) |
static boolean |
_interlockedbittestandset(IntBuffer Base,
int Offset) |
static boolean |
_interlockedbittestandset(IntPointer Base,
int Offset) |
static boolean |
_interlockedbittestandset64(long[] Base,
long Offset) |
static boolean |
_interlockedbittestandset64(LongBuffer Base,
long Offset) |
static boolean |
_interlockedbittestandset64(LongPointer Base,
long Offset) |
static int |
_lclose(int hFile) |
static int |
_lcreat(byte[] lpPathName,
int iAttribute) |
static int |
_lcreat(ByteBuffer lpPathName,
int iAttribute) |
static int |
_lcreat(BytePointer lpPathName,
int iAttribute) |
static int |
_lcreat(String lpPathName,
int iAttribute) |
static int |
_llseek(int hFile,
int lOffset,
int iOrigin) |
static int |
_lopen(byte[] lpPathName,
int iReadWrite) |
static int |
_lopen(ByteBuffer lpPathName,
int iReadWrite) |
static int |
_lopen(BytePointer lpPathName,
int iReadWrite) |
static int |
_lopen(String lpPathName,
int iReadWrite) |
static int |
_lread(int hFile,
Pointer lpBuffer,
int uBytes) |
static int |
_lwrite(int hFile,
byte[] lpBuffer,
int uBytes) |
static int |
_lwrite(int hFile,
ByteBuffer lpBuffer,
int uBytes) |
static int |
_lwrite(int hFile,
BytePointer lpBuffer,
int uBytes) |
static int |
_lwrite(int hFile,
String lpBuffer,
int uBytes) |
static void |
_m_prefetchw(Pointer Source) |
static void |
_mm_clflush(Pointer Address) |
static int |
_mm_getcsr() |
static void |
_mm_lfence() |
static void |
_mm_mfence() |
static void |
_mm_pause() |
static void |
_mm_setcsr(int MxCsr) |
static void |
_mm_sfence() |
static void |
_ReadWriteBarrier() |
static int |
_rotl(int Value,
int Shift) |
static short |
_rotl16(short Value,
byte Shift) |
static long |
_rotl64(long Value,
int Shift) |
static byte |
_rotl8(byte Value,
byte Shift) |
static int |
_rotr(int Value,
int Shift) |
static short |
_rotr16(short Value,
byte Shift) |
static long |
_rotr64(long Value,
int Shift) |
static byte |
_rotr8(byte Value,
byte Shift) |
static boolean |
AccessCheck(Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
PRIVILEGE_SET PrivilegeSet,
int[] PrivilegeSetLength,
int[] GrantedAccess,
boolean AccessStatus) |
static boolean |
AccessCheck(Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
PRIVILEGE_SET PrivilegeSet,
IntBuffer PrivilegeSetLength,
IntBuffer GrantedAccess,
boolean AccessStatus) |
static boolean |
AccessCheck(Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
PRIVILEGE_SET PrivilegeSet,
IntPointer PrivilegeSetLength,
IntPointer GrantedAccess,
boolean AccessStatus) |
static boolean |
AccessCheckAndAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmA(String SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmA(String SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmA(String SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmW(char[] SubsystemName,
Pointer HandleId,
char[] ObjectTypeName,
char[] ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmW(CharBuffer SubsystemName,
Pointer HandleId,
CharBuffer ObjectTypeName,
CharBuffer ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckAndAuditAlarmW(CharPointer SubsystemName,
Pointer HandleId,
CharPointer ObjectTypeName,
CharPointer ObjectName,
Pointer SecurityDescriptor,
int DesiredAccess,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByType(Pointer pSecurityDescriptor,
Pointer PrincipalSelfSid,
Pointer ClientToken,
int DesiredAccess,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
PRIVILEGE_SET PrivilegeSet,
int[] PrivilegeSetLength,
int[] GrantedAccess,
boolean AccessStatus) |
static boolean |
AccessCheckByType(Pointer pSecurityDescriptor,
Pointer PrincipalSelfSid,
Pointer ClientToken,
int DesiredAccess,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
PRIVILEGE_SET PrivilegeSet,
IntBuffer PrivilegeSetLength,
IntBuffer GrantedAccess,
boolean AccessStatus) |
static boolean |
AccessCheckByType(Pointer pSecurityDescriptor,
Pointer PrincipalSelfSid,
Pointer ClientToken,
int DesiredAccess,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
PRIVILEGE_SET PrivilegeSet,
IntPointer PrivilegeSetLength,
IntPointer GrantedAccess,
boolean AccessStatus) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(String SubsystemName,
Pointer HandleId,
String ObjectTypeName,
String ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(String SubsystemName,
Pointer HandleId,
String ObjectTypeName,
String ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmA(String SubsystemName,
Pointer HandleId,
String ObjectTypeName,
String ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmW(char[] SubsystemName,
Pointer HandleId,
char[] ObjectTypeName,
char[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmW(CharBuffer SubsystemName,
Pointer HandleId,
CharBuffer ObjectTypeName,
CharBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeAndAuditAlarmW(CharPointer SubsystemName,
Pointer HandleId,
CharPointer ObjectTypeName,
CharPointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
boolean AccessStatus,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultList(Pointer pSecurityDescriptor,
Pointer PrincipalSelfSid,
Pointer ClientToken,
int DesiredAccess,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
PRIVILEGE_SET PrivilegeSet,
int[] PrivilegeSetLength,
int[] GrantedAccessList,
int[] AccessStatusList) |
static boolean |
AccessCheckByTypeResultList(Pointer pSecurityDescriptor,
Pointer PrincipalSelfSid,
Pointer ClientToken,
int DesiredAccess,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
PRIVILEGE_SET PrivilegeSet,
IntBuffer PrivilegeSetLength,
IntBuffer GrantedAccessList,
IntBuffer AccessStatusList) |
static boolean |
AccessCheckByTypeResultList(Pointer pSecurityDescriptor,
Pointer PrincipalSelfSid,
Pointer ClientToken,
int DesiredAccess,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
PRIVILEGE_SET PrivilegeSet,
IntPointer PrivilegeSetLength,
IntPointer GrantedAccessList,
IntPointer AccessStatusList) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
int[] AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
IntBuffer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
IntPointer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
int[] AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
IntBuffer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
IntPointer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
int[] AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
IntBuffer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
IntPointer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(String SubsystemName,
Pointer HandleId,
String ObjectTypeName,
String ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
int[] AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(String SubsystemName,
Pointer HandleId,
String ObjectTypeName,
String ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
IntBuffer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmA(String SubsystemName,
Pointer HandleId,
String ObjectTypeName,
String ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
IntPointer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(byte[] SubsystemName,
Pointer HandleId,
Pointer ClientToken,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
int[] AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(byte[] SubsystemName,
Pointer HandleId,
Pointer ClientToken,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
IntBuffer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(byte[] SubsystemName,
Pointer HandleId,
Pointer ClientToken,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
IntPointer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(ByteBuffer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
int[] AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(ByteBuffer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
IntBuffer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(ByteBuffer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
IntPointer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(BytePointer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
int[] AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(BytePointer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
IntBuffer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(BytePointer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
IntPointer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(String SubsystemName,
Pointer HandleId,
Pointer ClientToken,
String ObjectTypeName,
String ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccess,
int[] AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(String SubsystemName,
Pointer HandleId,
Pointer ClientToken,
String ObjectTypeName,
String ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccess,
IntBuffer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleA(String SubsystemName,
Pointer HandleId,
Pointer ClientToken,
String ObjectTypeName,
String ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccess,
IntPointer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleW(char[] SubsystemName,
Pointer HandleId,
Pointer ClientToken,
char[] ObjectTypeName,
char[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccessList,
int[] AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleW(CharBuffer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
CharBuffer ObjectTypeName,
CharBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccessList,
IntBuffer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmByHandleW(CharPointer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
CharPointer ObjectTypeName,
CharPointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccessList,
IntPointer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmW(char[] SubsystemName,
Pointer HandleId,
char[] ObjectTypeName,
char[] ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
int[] GrantedAccessList,
int[] AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmW(CharBuffer SubsystemName,
Pointer HandleId,
CharBuffer ObjectTypeName,
CharBuffer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntBuffer GrantedAccessList,
IntBuffer AccessStatusList,
boolean pfGenerateOnClose) |
static boolean |
AccessCheckByTypeResultListAndAuditAlarmW(CharPointer SubsystemName,
Pointer HandleId,
CharPointer ObjectTypeName,
CharPointer ObjectName,
Pointer SecurityDescriptor,
Pointer PrincipalSelfSid,
int DesiredAccess,
int AuditType,
int Flags,
OBJECT_TYPE_LIST ObjectTypeList,
int ObjectTypeListLength,
GENERIC_MAPPING GenericMapping,
boolean ObjectCreation,
IntPointer GrantedAccessList,
IntPointer AccessStatusList,
boolean pfGenerateOnClose) |
static void |
AcquireSRWLockExclusive(RTL_SRWLOCK SRWLock) |
static void |
AcquireSRWLockShared(RTL_SRWLOCK SRWLock) |
static boolean |
ActivateActCtx(Pointer hActCtx,
SizeTPointer lpCookie) |
static boolean |
AddAccessAllowedAce(ACL pAcl,
int dwAceRevision,
int AccessMask,
Pointer pSid) |
static boolean |
AddAccessAllowedAceEx(ACL pAcl,
int dwAceRevision,
int AceFlags,
int AccessMask,
Pointer pSid) |
static boolean |
AddAccessAllowedObjectAce(ACL pAcl,
int dwAceRevision,
int AceFlags,
int AccessMask,
GUID ObjectTypeGuid,
GUID InheritedObjectTypeGuid,
Pointer pSid) |
static boolean |
AddAccessDeniedAce(ACL pAcl,
int dwAceRevision,
int AccessMask,
Pointer pSid) |
static boolean |
AddAccessDeniedAceEx(ACL pAcl,
int dwAceRevision,
int AceFlags,
int AccessMask,
Pointer pSid) |
static boolean |
AddAccessDeniedObjectAce(ACL pAcl,
int dwAceRevision,
int AceFlags,
int AccessMask,
GUID ObjectTypeGuid,
GUID InheritedObjectTypeGuid,
Pointer pSid) |
static boolean |
AddAce(ACL pAcl,
int dwAceRevision,
int dwStartingAceIndex,
Pointer pAceList,
int nAceListLength) |
static short |
AddAtomA(byte[] lpString) |
static short |
AddAtomA(ByteBuffer lpString) |
static short |
AddAtomA(BytePointer lpString) |
static short |
AddAtomA(String lpString) |
static short |
AddAtomW(char[] lpString) |
static short |
AddAtomW(CharBuffer lpString) |
static short |
AddAtomW(CharPointer lpString) |
static boolean |
AddAuditAccessAce(ACL pAcl,
int dwAceRevision,
int dwAccessMask,
Pointer pSid,
boolean bAuditSuccess,
boolean bAuditFailure) |
static boolean |
AddAuditAccessAceEx(ACL pAcl,
int dwAceRevision,
int AceFlags,
int dwAccessMask,
Pointer pSid,
boolean bAuditSuccess,
boolean bAuditFailure) |
static boolean |
AddAuditAccessObjectAce(ACL pAcl,
int dwAceRevision,
int AceFlags,
int AccessMask,
GUID ObjectTypeGuid,
GUID InheritedObjectTypeGuid,
Pointer pSid,
boolean bAuditSuccess,
boolean bAuditFailure) |
static boolean |
AddConditionalAce(ACL pAcl,
int dwAceRevision,
int AceFlags,
byte AceType,
int AccessMask,
Pointer pSid,
char[] ConditionStr,
int[] ReturnLength) |
static boolean |
AddConditionalAce(ACL pAcl,
int dwAceRevision,
int AceFlags,
byte AceType,
int AccessMask,
Pointer pSid,
CharBuffer ConditionStr,
IntBuffer ReturnLength) |
static boolean |
AddConditionalAce(ACL pAcl,
int dwAceRevision,
int AceFlags,
byte AceType,
int AccessMask,
Pointer pSid,
CharPointer ConditionStr,
IntPointer ReturnLength) |
static Pointer |
AddDllDirectory(char[] NewDirectory) |
static Pointer |
AddDllDirectory(CharBuffer NewDirectory) |
static Pointer |
AddDllDirectory(CharPointer NewDirectory) |
static boolean |
AddIntegrityLabelToBoundaryDescriptor(PointerPointer BoundaryDescriptor,
Pointer IntegrityLabel) |
static boolean |
AddMandatoryAce(ACL pAcl,
int dwAceRevision,
int AceFlags,
int MandatoryPolicy,
Pointer pLabelSid) |
static void |
AddRefActCtx(Pointer hActCtx) |
static boolean |
AddSecureMemoryCacheCallback(PSECURE_MEMORY_CACHE_CALLBACK pfnCallBack) |
static boolean |
AddSIDToBoundaryDescriptor(PointerPointer BoundaryDescriptor,
Pointer RequiredSid) |
static Pointer |
AddVectoredContinueHandler(long First,
PVECTORED_EXCEPTION_HANDLER Handler) |
static Pointer |
AddVectoredExceptionHandler(long First,
PVECTORED_EXCEPTION_HANDLER Handler) |
static boolean |
AdjustTokenGroups(Pointer TokenHandle,
boolean ResetToDefault,
TOKEN_GROUPS NewState,
int BufferLength,
TOKEN_GROUPS PreviousState,
int[] ReturnLength) |
static boolean |
AdjustTokenGroups(Pointer TokenHandle,
boolean ResetToDefault,
TOKEN_GROUPS NewState,
int BufferLength,
TOKEN_GROUPS PreviousState,
IntBuffer ReturnLength) |
static boolean |
AdjustTokenGroups(Pointer TokenHandle,
boolean ResetToDefault,
TOKEN_GROUPS NewState,
int BufferLength,
TOKEN_GROUPS PreviousState,
IntPointer ReturnLength) |
static boolean |
AdjustTokenPrivileges(Pointer TokenHandle,
boolean DisableAllPrivileges,
TOKEN_PRIVILEGES NewState,
int BufferLength,
TOKEN_PRIVILEGES PreviousState,
int[] ReturnLength) |
static boolean |
AdjustTokenPrivileges(Pointer TokenHandle,
boolean DisableAllPrivileges,
TOKEN_PRIVILEGES NewState,
int BufferLength,
TOKEN_PRIVILEGES PreviousState,
IntBuffer ReturnLength) |
static boolean |
AdjustTokenPrivileges(Pointer TokenHandle,
boolean DisableAllPrivileges,
TOKEN_PRIVILEGES NewState,
int BufferLength,
TOKEN_PRIVILEGES PreviousState,
IntPointer ReturnLength) |
static GUID |
ALL_POWERSCHEMES_GUID() |
static boolean |
AllocateAndInitializeSid(SID_IDENTIFIER_AUTHORITY pIdentifierAuthority,
byte nSubAuthorityCount,
int nSubAuthority0,
int nSubAuthority1,
int nSubAuthority2,
int nSubAuthority3,
int nSubAuthority4,
int nSubAuthority5,
int nSubAuthority6,
int nSubAuthority7,
PointerPointer pSid) |
static boolean |
AllocateLocallyUniqueId(long[] Luid) |
static boolean |
AllocateLocallyUniqueId(LongBuffer Luid) |
static boolean |
AllocateLocallyUniqueId(LongPointer Luid) |
static boolean |
AllocateUserPhysicalPages(Pointer hProcess,
SizeTPointer NumberOfPages,
SizeTPointer PageArray) |
static boolean |
AllocateUserPhysicalPagesNuma(Pointer hProcess,
SizeTPointer NumberOfPages,
SizeTPointer PageArray,
int nndPreferred) |
static LUID |
ANONYMOUS_LOGON_LUID() |
static void |
ApplicationRecoveryFinished(boolean bSuccess) |
static int |
ApplicationRecoveryInProgress(boolean pbCancelled) |
static boolean |
AreAllAccessesGranted(int GrantedAccess,
int DesiredAccess) |
static boolean |
AreAnyAccessesGranted(int GrantedAccess,
int DesiredAccess) |
static boolean |
AreFileApisANSI() |
static boolean |
AssignProcessToJobObject(Pointer hJob,
Pointer hProcess) |
static boolean |
BackupEventLogA(Pointer hEventLog,
byte[] lpBackupFileName) |
static boolean |
BackupEventLogA(Pointer hEventLog,
ByteBuffer lpBackupFileName) |
static boolean |
BackupEventLogA(Pointer hEventLog,
BytePointer lpBackupFileName) |
static boolean |
BackupEventLogA(Pointer hEventLog,
String lpBackupFileName) |
static boolean |
BackupEventLogW(Pointer hEventLog,
char[] lpBackupFileName) |
static boolean |
BackupEventLogW(Pointer hEventLog,
CharBuffer lpBackupFileName) |
static boolean |
BackupEventLogW(Pointer hEventLog,
CharPointer lpBackupFileName) |
static boolean |
BackupRead(Pointer hFile,
byte[] lpBuffer,
int nNumberOfBytesToRead,
int[] lpNumberOfBytesRead,
boolean bAbort,
boolean bProcessSecurity,
PointerPointer lpContext) |
static boolean |
BackupRead(Pointer hFile,
ByteBuffer lpBuffer,
int nNumberOfBytesToRead,
IntBuffer lpNumberOfBytesRead,
boolean bAbort,
boolean bProcessSecurity,
PointerPointer lpContext) |
static boolean |
BackupRead(Pointer hFile,
BytePointer lpBuffer,
int nNumberOfBytesToRead,
IntPointer lpNumberOfBytesRead,
boolean bAbort,
boolean bProcessSecurity,
PointerPointer lpContext) |
static boolean |
BackupSeek(Pointer hFile,
int dwLowBytesToSeek,
int dwHighBytesToSeek,
int[] lpdwLowByteSeeked,
int[] lpdwHighByteSeeked,
PointerPointer lpContext) |
static boolean |
BackupSeek(Pointer hFile,
int dwLowBytesToSeek,
int dwHighBytesToSeek,
IntBuffer lpdwLowByteSeeked,
IntBuffer lpdwHighByteSeeked,
PointerPointer lpContext) |
static boolean |
BackupSeek(Pointer hFile,
int dwLowBytesToSeek,
int dwHighBytesToSeek,
IntPointer lpdwLowByteSeeked,
IntPointer lpdwHighByteSeeked,
PointerPointer lpContext) |
static boolean |
BackupWrite(Pointer hFile,
byte[] lpBuffer,
int nNumberOfBytesToWrite,
int[] lpNumberOfBytesWritten,
boolean bAbort,
boolean bProcessSecurity,
PointerPointer lpContext) |
static boolean |
BackupWrite(Pointer hFile,
ByteBuffer lpBuffer,
int nNumberOfBytesToWrite,
IntBuffer lpNumberOfBytesWritten,
boolean bAbort,
boolean bProcessSecurity,
PointerPointer lpContext) |
static boolean |
BackupWrite(Pointer hFile,
BytePointer lpBuffer,
int nNumberOfBytesToWrite,
IntPointer lpNumberOfBytesWritten,
boolean bAbort,
boolean bProcessSecurity,
PointerPointer lpContext) |
static boolean |
Beep(int dwFreq,
int dwDuration) |
static Pointer |
BeginUpdateResourceA(byte[] pFileName,
boolean bDeleteExistingResources) |
static Pointer |
BeginUpdateResourceA(ByteBuffer pFileName,
boolean bDeleteExistingResources) |
static Pointer |
BeginUpdateResourceA(BytePointer pFileName,
boolean bDeleteExistingResources) |
static Pointer |
BeginUpdateResourceA(String pFileName,
boolean bDeleteExistingResources) |
static Pointer |
BeginUpdateResourceW(char[] pFileName,
boolean bDeleteExistingResources) |
static Pointer |
BeginUpdateResourceW(CharBuffer pFileName,
boolean bDeleteExistingResources) |
static Pointer |
BeginUpdateResourceW(CharPointer pFileName,
boolean bDeleteExistingResources) |
static boolean |
BindIoCompletionCallback(Pointer FileHandle,
LPOVERLAPPED_COMPLETION_ROUTINE Function,
long Flags) |
static boolean |
BuildCommDCBA(byte[] lpDef,
DCB lpDCB) |
static boolean |
BuildCommDCBA(ByteBuffer lpDef,
DCB lpDCB) |
static boolean |
BuildCommDCBA(BytePointer lpDef,
DCB lpDCB) |
static boolean |
BuildCommDCBA(String lpDef,
DCB lpDCB) |
static boolean |
BuildCommDCBAndTimeoutsA(byte[] lpDef,
DCB lpDCB,
COMMTIMEOUTS lpCommTimeouts) |
static boolean |
BuildCommDCBAndTimeoutsA(ByteBuffer lpDef,
DCB lpDCB,
COMMTIMEOUTS lpCommTimeouts) |
static boolean |
BuildCommDCBAndTimeoutsA(BytePointer lpDef,
DCB lpDCB,
COMMTIMEOUTS lpCommTimeouts) |
static boolean |
BuildCommDCBAndTimeoutsA(String lpDef,
DCB lpDCB,
COMMTIMEOUTS lpCommTimeouts) |
static boolean |
BuildCommDCBAndTimeoutsW(char[] lpDef,
DCB lpDCB,
COMMTIMEOUTS lpCommTimeouts) |
static boolean |
BuildCommDCBAndTimeoutsW(CharBuffer lpDef,
DCB lpDCB,
COMMTIMEOUTS lpCommTimeouts) |
static boolean |
BuildCommDCBAndTimeoutsW(CharPointer lpDef,
DCB lpDCB,
COMMTIMEOUTS lpCommTimeouts) |
static boolean |
BuildCommDCBW(char[] lpDef,
DCB lpDCB) |
static boolean |
BuildCommDCBW(CharBuffer lpDef,
DCB lpDCB) |
static boolean |
BuildCommDCBW(CharPointer lpDef,
DCB lpDCB) |
static boolean |
CallbackMayRunLong(TP_CALLBACK_INSTANCE pci) |
static boolean |
CallNamedPipeA(byte[] lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
int[] lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeA(byte[] lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntBuffer lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeA(byte[] lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntPointer lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeA(ByteBuffer lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
int[] lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeA(ByteBuffer lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntBuffer lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeA(ByteBuffer lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntPointer lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeA(BytePointer lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
int[] lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeA(BytePointer lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntBuffer lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeA(BytePointer lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntPointer lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeA(String lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
int[] lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeA(String lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntBuffer lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeA(String lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntPointer lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeW(char[] lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
int[] lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeW(CharBuffer lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntBuffer lpBytesRead,
int nTimeOut) |
static boolean |
CallNamedPipeW(CharPointer lpNamedPipeName,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntPointer lpBytesRead,
int nTimeOut) |
static boolean |
CancelDeviceWakeupRequest(Pointer hDevice) |
static boolean |
CancelIo(Pointer hFile) |
static boolean |
CancelIoEx(Pointer hFile,
OVERLAPPED lpOverlapped) |
static boolean |
CancelSynchronousIo(Pointer hThread) |
static void |
CancelThreadpoolIo(TP_IO pio) |
static boolean |
CancelTimerQueueTimer(Pointer TimerQueue,
Pointer Timer) |
static boolean |
CancelWaitableTimer(Pointer hTimer) |
static boolean |
ChangeTimerQueueTimer(Pointer TimerQueue,
Pointer Timer,
long DueTime,
long Period) |
static boolean |
CheckNameLegalDOS8Dot3A(byte[] lpName,
byte[] lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3A(byte[] lpName,
ByteBuffer lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3A(byte[] lpName,
BytePointer lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3A(ByteBuffer lpName,
byte[] lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3A(ByteBuffer lpName,
ByteBuffer lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3A(ByteBuffer lpName,
BytePointer lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3A(BytePointer lpName,
byte[] lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3A(BytePointer lpName,
ByteBuffer lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3A(BytePointer lpName,
BytePointer lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3A(String lpName,
byte[] lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3A(String lpName,
ByteBuffer lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3A(String lpName,
BytePointer lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3W(char[] lpName,
byte[] lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3W(CharBuffer lpName,
ByteBuffer lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckNameLegalDOS8Dot3W(CharPointer lpName,
BytePointer lpOemName,
int OemNameSize,
boolean pbNameContainsSpaces,
boolean pbNameLegal) |
static boolean |
CheckRemoteDebuggerPresent(Pointer hProcess,
boolean pbDebuggerPresent) |
static boolean |
CheckTokenMembership(Pointer TokenHandle,
Pointer SidToCheck,
boolean IsMember) |
static boolean |
ClearCommBreak(Pointer hFile) |
static boolean |
ClearCommError(Pointer hFile,
int[] lpErrors,
COMSTAT lpStat) |
static boolean |
ClearCommError(Pointer hFile,
IntBuffer lpErrors,
COMSTAT lpStat) |
static boolean |
ClearCommError(Pointer hFile,
IntPointer lpErrors,
COMSTAT lpStat) |
static boolean |
ClearEventLogA(Pointer hEventLog,
byte[] lpBackupFileName) |
static boolean |
ClearEventLogA(Pointer hEventLog,
ByteBuffer lpBackupFileName) |
static boolean |
ClearEventLogA(Pointer hEventLog,
BytePointer lpBackupFileName) |
static boolean |
ClearEventLogA(Pointer hEventLog,
String lpBackupFileName) |
static boolean |
ClearEventLogW(Pointer hEventLog,
char[] lpBackupFileName) |
static boolean |
ClearEventLogW(Pointer hEventLog,
CharBuffer lpBackupFileName) |
static boolean |
ClearEventLogW(Pointer hEventLog,
CharPointer lpBackupFileName) |
static void |
CloseEncryptedFileRaw(Pointer pvContext) |
static boolean |
CloseEventLog(Pointer hEventLog) |
static boolean |
CloseHandle(Pointer hObject) |
static boolean |
ClosePrivateNamespace(Pointer Handle,
long Flags) |
static void |
CloseThreadpool(TP_POOL ptpp) |
static void |
CloseThreadpoolCleanupGroup(TP_CLEANUP_GROUP ptpcg) |
static void |
CloseThreadpoolCleanupGroupMembers(TP_CLEANUP_GROUP ptpcg,
boolean fCancelPendingCallbacks,
Pointer pvCleanupContext) |
static void |
CloseThreadpoolIo(TP_IO pio) |
static void |
CloseThreadpoolTimer(TP_TIMER pti) |
static void |
CloseThreadpoolWait(TP_WAIT pwa) |
static void |
CloseThreadpoolWork(TP_WORK pwk) |
static GUID |
CLSID_NULL() |
static boolean |
CommConfigDialogA(byte[] lpszName,
Pointer hWnd,
COMMCONFIG lpCC) |
static boolean |
CommConfigDialogA(ByteBuffer lpszName,
Pointer hWnd,
COMMCONFIG lpCC) |
static boolean |
CommConfigDialogA(BytePointer lpszName,
Pointer hWnd,
COMMCONFIG lpCC) |
static boolean |
CommConfigDialogA(String lpszName,
Pointer hWnd,
COMMCONFIG lpCC) |
static boolean |
CommConfigDialogW(char[] lpszName,
Pointer hWnd,
COMMCONFIG lpCC) |
static boolean |
CommConfigDialogW(CharBuffer lpszName,
Pointer hWnd,
COMMCONFIG lpCC) |
static boolean |
CommConfigDialogW(CharPointer lpszName,
Pointer hWnd,
COMMCONFIG lpCC) |
static int |
CompareFileTime(FILETIME lpFileTime1,
FILETIME lpFileTime2) |
static int |
CONDITION_VARIABLE_INIT() |
static boolean |
ConnectNamedPipe(Pointer hNamedPipe,
OVERLAPPED lpOverlapped) |
static boolean |
ContinueDebugEvent(int dwProcessId,
int dwThreadId,
int dwContinueStatus) |
static boolean |
ConvertFiberToThread() |
static Pointer |
ConvertThreadToFiber(Pointer lpParameter) |
static Pointer |
ConvertThreadToFiberEx(Pointer lpParameter,
int dwFlags) |
static boolean |
ConvertToAutoInheritPrivateObjectSecurity(Pointer ParentDescriptor,
Pointer CurrentSecurityDescriptor,
PointerPointer NewSecurityDescriptor,
GUID ObjectType,
boolean IsDirectoryObject,
GENERIC_MAPPING GenericMapping) |
static boolean |
CopyContext(CONTEXT Destination,
int ContextFlags,
CONTEXT Source) |
static boolean |
CopyFile(char[] lpExistingFileName,
char[] lpNewFileName,
boolean bFailIfExists) |
static boolean |
CopyFile(CharBuffer lpExistingFileName,
CharBuffer lpNewFileName,
boolean bFailIfExists) |
static boolean |
CopyFile(CharPointer lpExistingFileName,
CharPointer lpNewFileName,
boolean bFailIfExists) |
static int |
CopyFile2(char[] pwszExistingFileName,
char[] pwszNewFileName,
COPYFILE2_EXTENDED_PARAMETERS pExtendedParameters) |
static int |
CopyFile2(CharBuffer pwszExistingFileName,
CharBuffer pwszNewFileName,
COPYFILE2_EXTENDED_PARAMETERS pExtendedParameters) |
static int |
CopyFile2(CharPointer pwszExistingFileName,
CharPointer pwszNewFileName,
COPYFILE2_EXTENDED_PARAMETERS pExtendedParameters) |
static boolean |
CopyFileA(byte[] lpExistingFileName,
byte[] lpNewFileName,
boolean bFailIfExists) |
static boolean |
CopyFileA(ByteBuffer lpExistingFileName,
ByteBuffer lpNewFileName,
boolean bFailIfExists) |
static boolean |
CopyFileA(BytePointer lpExistingFileName,
BytePointer lpNewFileName,
boolean bFailIfExists) |
static boolean |
CopyFileA(String lpExistingFileName,
String lpNewFileName,
boolean bFailIfExists) |
static boolean |
CopyFileExA(byte[] lpExistingFileName,
byte[] lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags) |
static boolean |
CopyFileExA(ByteBuffer lpExistingFileName,
ByteBuffer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags) |
static boolean |
CopyFileExA(BytePointer lpExistingFileName,
BytePointer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags) |
static boolean |
CopyFileExA(String lpExistingFileName,
String lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags) |
static boolean |
CopyFileExW(char[] lpExistingFileName,
char[] lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags) |
static boolean |
CopyFileExW(CharBuffer lpExistingFileName,
CharBuffer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags) |
static boolean |
CopyFileExW(CharPointer lpExistingFileName,
CharPointer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags) |
static boolean |
CopyFileTransactedA(byte[] lpExistingFileName,
byte[] lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags,
Pointer hTransaction) |
static boolean |
CopyFileTransactedA(ByteBuffer lpExistingFileName,
ByteBuffer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags,
Pointer hTransaction) |
static boolean |
CopyFileTransactedA(BytePointer lpExistingFileName,
BytePointer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags,
Pointer hTransaction) |
static boolean |
CopyFileTransactedA(String lpExistingFileName,
String lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags,
Pointer hTransaction) |
static boolean |
CopyFileTransactedW(char[] lpExistingFileName,
char[] lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags,
Pointer hTransaction) |
static boolean |
CopyFileTransactedW(CharBuffer lpExistingFileName,
CharBuffer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags,
Pointer hTransaction) |
static boolean |
CopyFileTransactedW(CharPointer lpExistingFileName,
CharPointer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
boolean pbCancel,
int dwCopyFlags,
Pointer hTransaction) |
static boolean |
CopyFileW(char[] lpExistingFileName,
char[] lpNewFileName,
boolean bFailIfExists) |
static boolean |
CopyFileW(CharBuffer lpExistingFileName,
CharBuffer lpNewFileName,
boolean bFailIfExists) |
static boolean |
CopyFileW(CharPointer lpExistingFileName,
CharPointer lpNewFileName,
boolean bFailIfExists) |
static boolean |
CopySid(int nDestinationSidLength,
Pointer pDestinationSid,
Pointer pSourceSid) |
static Pointer |
CreateActCtxA(ACTCTXA pActCtx) |
static Pointer |
CreateActCtxW(ACTCTXW pActCtx) |
static Pointer |
CreateBoundaryDescriptorA(byte[] Name,
long Flags) |
static Pointer |
CreateBoundaryDescriptorA(ByteBuffer Name,
long Flags) |
static Pointer |
CreateBoundaryDescriptorA(BytePointer Name,
long Flags) |
static Pointer |
CreateBoundaryDescriptorA(String Name,
long Flags) |
static Pointer |
CreateBoundaryDescriptorW(char[] Name,
long Flags) |
static Pointer |
CreateBoundaryDescriptorW(CharBuffer Name,
long Flags) |
static Pointer |
CreateBoundaryDescriptorW(CharPointer Name,
long Flags) |
static boolean |
CreateDirectory(char[] lpPathName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectory(CharBuffer lpPathName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectory(CharPointer lpPathName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryA(byte[] lpPathName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryA(ByteBuffer lpPathName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryA(BytePointer lpPathName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryA(String lpPathName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryExA(byte[] lpTemplateDirectory,
byte[] lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryExA(ByteBuffer lpTemplateDirectory,
ByteBuffer lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryExA(BytePointer lpTemplateDirectory,
BytePointer lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryExA(String lpTemplateDirectory,
String lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryExW(char[] lpTemplateDirectory,
char[] lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryExW(CharBuffer lpTemplateDirectory,
CharBuffer lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryExW(CharPointer lpTemplateDirectory,
CharPointer lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryTransactedA(byte[] lpTemplateDirectory,
byte[] lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateDirectoryTransactedA(ByteBuffer lpTemplateDirectory,
ByteBuffer lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateDirectoryTransactedA(BytePointer lpTemplateDirectory,
BytePointer lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateDirectoryTransactedA(String lpTemplateDirectory,
String lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateDirectoryTransactedW(char[] lpTemplateDirectory,
char[] lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateDirectoryTransactedW(CharBuffer lpTemplateDirectory,
CharBuffer lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateDirectoryTransactedW(CharPointer lpTemplateDirectory,
CharPointer lpNewDirectory,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateDirectoryW(char[] lpPathName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryW(CharBuffer lpPathName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateDirectoryW(CharPointer lpPathName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateEventA(SECURITY_ATTRIBUTES lpEventAttributes,
boolean bManualReset,
boolean bInitialState,
byte[] lpName) |
static Pointer |
CreateEventA(SECURITY_ATTRIBUTES lpEventAttributes,
boolean bManualReset,
boolean bInitialState,
ByteBuffer lpName) |
static Pointer |
CreateEventA(SECURITY_ATTRIBUTES lpEventAttributes,
boolean bManualReset,
boolean bInitialState,
BytePointer lpName) |
static Pointer |
CreateEventA(SECURITY_ATTRIBUTES lpEventAttributes,
boolean bManualReset,
boolean bInitialState,
String lpName) |
static Pointer |
CreateEventExA(SECURITY_ATTRIBUTES lpEventAttributes,
byte[] lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateEventExA(SECURITY_ATTRIBUTES lpEventAttributes,
ByteBuffer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateEventExA(SECURITY_ATTRIBUTES lpEventAttributes,
BytePointer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateEventExA(SECURITY_ATTRIBUTES lpEventAttributes,
String lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateEventExW(SECURITY_ATTRIBUTES lpEventAttributes,
char[] lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateEventExW(SECURITY_ATTRIBUTES lpEventAttributes,
CharBuffer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateEventExW(SECURITY_ATTRIBUTES lpEventAttributes,
CharPointer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateEventW(SECURITY_ATTRIBUTES lpEventAttributes,
boolean bManualReset,
boolean bInitialState,
char[] lpName) |
static Pointer |
CreateEventW(SECURITY_ATTRIBUTES lpEventAttributes,
boolean bManualReset,
boolean bInitialState,
CharBuffer lpName) |
static Pointer |
CreateEventW(SECURITY_ATTRIBUTES lpEventAttributes,
boolean bManualReset,
boolean bInitialState,
CharPointer lpName) |
static Pointer |
CreateFiber(long dwStackSize,
PFIBER_START_ROUTINE lpStartAddress,
Pointer lpParameter) |
static Pointer |
CreateFiberEx(long dwStackCommitSize,
long dwStackReserveSize,
int dwFlags,
PFIBER_START_ROUTINE lpStartAddress,
Pointer lpParameter) |
static Pointer |
CreateFileA(byte[] lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile) |
static Pointer |
CreateFileA(ByteBuffer lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile) |
static Pointer |
CreateFileA(BytePointer lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile) |
static Pointer |
CreateFileA(String lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile) |
static Pointer |
CreateFileMappingA(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
byte[] lpName) |
static Pointer |
CreateFileMappingA(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
ByteBuffer lpName) |
static Pointer |
CreateFileMappingA(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
BytePointer lpName) |
static Pointer |
CreateFileMappingA(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
String lpName) |
static Pointer |
CreateFileMappingNumaA(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
byte[] lpName,
int nndPreferred) |
static Pointer |
CreateFileMappingNumaA(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
ByteBuffer lpName,
int nndPreferred) |
static Pointer |
CreateFileMappingNumaA(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
BytePointer lpName,
int nndPreferred) |
static Pointer |
CreateFileMappingNumaA(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
String lpName,
int nndPreferred) |
static Pointer |
CreateFileMappingNumaW(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
char[] lpName,
int nndPreferred) |
static Pointer |
CreateFileMappingNumaW(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
CharBuffer lpName,
int nndPreferred) |
static Pointer |
CreateFileMappingNumaW(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
CharPointer lpName,
int nndPreferred) |
static Pointer |
CreateFileMappingW(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
char[] lpName) |
static Pointer |
CreateFileMappingW(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
CharBuffer lpName) |
static Pointer |
CreateFileMappingW(Pointer hFile,
SECURITY_ATTRIBUTES lpFileMappingAttributes,
int flProtect,
int dwMaximumSizeHigh,
int dwMaximumSizeLow,
CharPointer lpName) |
static Pointer |
CreateFileTransactedA(byte[] lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile,
Pointer hTransaction,
short pusMiniVersion,
Pointer lpExtendedParameter) |
static Pointer |
CreateFileTransactedA(ByteBuffer lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile,
Pointer hTransaction,
short pusMiniVersion,
Pointer lpExtendedParameter) |
static Pointer |
CreateFileTransactedA(BytePointer lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile,
Pointer hTransaction,
short pusMiniVersion,
Pointer lpExtendedParameter) |
static Pointer |
CreateFileTransactedA(String lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile,
Pointer hTransaction,
short pusMiniVersion,
Pointer lpExtendedParameter) |
static Pointer |
CreateFileTransactedW(char[] lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile,
Pointer hTransaction,
short pusMiniVersion,
Pointer lpExtendedParameter) |
static Pointer |
CreateFileTransactedW(CharBuffer lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile,
Pointer hTransaction,
short pusMiniVersion,
Pointer lpExtendedParameter) |
static Pointer |
CreateFileTransactedW(CharPointer lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile,
Pointer hTransaction,
short pusMiniVersion,
Pointer lpExtendedParameter) |
static Pointer |
CreateFileW(char[] lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile) |
static Pointer |
CreateFileW(CharBuffer lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile) |
static Pointer |
CreateFileW(CharPointer lpFileName,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwCreationDisposition,
int dwFlagsAndAttributes,
Pointer hTemplateFile) |
static boolean |
CreateHardLinkA(byte[] lpFileName,
byte[] lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateHardLinkA(ByteBuffer lpFileName,
ByteBuffer lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateHardLinkA(BytePointer lpFileName,
BytePointer lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateHardLinkA(String lpFileName,
String lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateHardLinkTransactedA(byte[] lpFileName,
byte[] lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateHardLinkTransactedA(ByteBuffer lpFileName,
ByteBuffer lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateHardLinkTransactedA(BytePointer lpFileName,
BytePointer lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateHardLinkTransactedA(String lpFileName,
String lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateHardLinkTransactedW(char[] lpFileName,
char[] lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateHardLinkTransactedW(CharBuffer lpFileName,
CharBuffer lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateHardLinkTransactedW(CharPointer lpFileName,
CharPointer lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes,
Pointer hTransaction) |
static boolean |
CreateHardLinkW(char[] lpFileName,
char[] lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateHardLinkW(CharBuffer lpFileName,
CharBuffer lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreateHardLinkW(CharPointer lpFileName,
CharPointer lpExistingFileName,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateIoCompletionPort(Pointer FileHandle,
Pointer ExistingCompletionPort,
long CompletionKey,
int NumberOfConcurrentThreads) |
static Pointer |
CreateJobObjectA(SECURITY_ATTRIBUTES lpJobAttributes,
byte[] lpName) |
static Pointer |
CreateJobObjectA(SECURITY_ATTRIBUTES lpJobAttributes,
ByteBuffer lpName) |
static Pointer |
CreateJobObjectA(SECURITY_ATTRIBUTES lpJobAttributes,
BytePointer lpName) |
static Pointer |
CreateJobObjectA(SECURITY_ATTRIBUTES lpJobAttributes,
String lpName) |
static Pointer |
CreateJobObjectW(SECURITY_ATTRIBUTES lpJobAttributes,
char[] lpName) |
static Pointer |
CreateJobObjectW(SECURITY_ATTRIBUTES lpJobAttributes,
CharBuffer lpName) |
static Pointer |
CreateJobObjectW(SECURITY_ATTRIBUTES lpJobAttributes,
CharPointer lpName) |
static boolean |
CreateJobSet(long NumJob,
JOB_SET_ARRAY UserJobSet,
long Flags) |
static Pointer |
CreateMailslotA(byte[] lpName,
int nMaxMessageSize,
int lReadTimeout,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateMailslotA(ByteBuffer lpName,
int nMaxMessageSize,
int lReadTimeout,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateMailslotA(BytePointer lpName,
int nMaxMessageSize,
int lReadTimeout,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateMailslotA(String lpName,
int nMaxMessageSize,
int lReadTimeout,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateMailslotW(char[] lpName,
int nMaxMessageSize,
int lReadTimeout,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateMailslotW(CharBuffer lpName,
int nMaxMessageSize,
int lReadTimeout,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateMailslotW(CharPointer lpName,
int nMaxMessageSize,
int lReadTimeout,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateMemoryResourceNotification(int NotificationType) |
static Pointer |
CreateMutexA(SECURITY_ATTRIBUTES lpMutexAttributes,
boolean bInitialOwner,
byte[] lpName) |
static Pointer |
CreateMutexA(SECURITY_ATTRIBUTES lpMutexAttributes,
boolean bInitialOwner,
ByteBuffer lpName) |
static Pointer |
CreateMutexA(SECURITY_ATTRIBUTES lpMutexAttributes,
boolean bInitialOwner,
BytePointer lpName) |
static Pointer |
CreateMutexA(SECURITY_ATTRIBUTES lpMutexAttributes,
boolean bInitialOwner,
String lpName) |
static Pointer |
CreateMutexExA(SECURITY_ATTRIBUTES lpMutexAttributes,
byte[] lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateMutexExA(SECURITY_ATTRIBUTES lpMutexAttributes,
ByteBuffer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateMutexExA(SECURITY_ATTRIBUTES lpMutexAttributes,
BytePointer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateMutexExA(SECURITY_ATTRIBUTES lpMutexAttributes,
String lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateMutexExW(SECURITY_ATTRIBUTES lpMutexAttributes,
char[] lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateMutexExW(SECURITY_ATTRIBUTES lpMutexAttributes,
CharBuffer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateMutexExW(SECURITY_ATTRIBUTES lpMutexAttributes,
CharPointer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateMutexW(SECURITY_ATTRIBUTES lpMutexAttributes,
boolean bInitialOwner,
char[] lpName) |
static Pointer |
CreateMutexW(SECURITY_ATTRIBUTES lpMutexAttributes,
boolean bInitialOwner,
CharBuffer lpName) |
static Pointer |
CreateMutexW(SECURITY_ATTRIBUTES lpMutexAttributes,
boolean bInitialOwner,
CharPointer lpName) |
static Pointer |
CreateNamedPipeA(byte[] lpName,
int dwOpenMode,
int dwPipeMode,
int nMaxInstances,
int nOutBufferSize,
int nInBufferSize,
int nDefaultTimeOut,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateNamedPipeA(ByteBuffer lpName,
int dwOpenMode,
int dwPipeMode,
int nMaxInstances,
int nOutBufferSize,
int nInBufferSize,
int nDefaultTimeOut,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateNamedPipeA(BytePointer lpName,
int dwOpenMode,
int dwPipeMode,
int nMaxInstances,
int nOutBufferSize,
int nInBufferSize,
int nDefaultTimeOut,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateNamedPipeA(String lpName,
int dwOpenMode,
int dwPipeMode,
int nMaxInstances,
int nOutBufferSize,
int nInBufferSize,
int nDefaultTimeOut,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateNamedPipeW(char[] lpName,
int dwOpenMode,
int dwPipeMode,
int nMaxInstances,
int nOutBufferSize,
int nInBufferSize,
int nDefaultTimeOut,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateNamedPipeW(CharBuffer lpName,
int dwOpenMode,
int dwPipeMode,
int nMaxInstances,
int nOutBufferSize,
int nInBufferSize,
int nDefaultTimeOut,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static Pointer |
CreateNamedPipeW(CharPointer lpName,
int dwOpenMode,
int dwPipeMode,
int nMaxInstances,
int nOutBufferSize,
int nInBufferSize,
int nDefaultTimeOut,
SECURITY_ATTRIBUTES lpSecurityAttributes) |
static boolean |
CreatePipe(PointerPointer hReadPipe,
PointerPointer hWritePipe,
SECURITY_ATTRIBUTES lpPipeAttributes,
int nSize) |
static Pointer |
CreatePrivateNamespaceA(SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes,
Pointer lpBoundaryDescriptor,
byte[] lpAliasPrefix) |
static Pointer |
CreatePrivateNamespaceA(SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes,
Pointer lpBoundaryDescriptor,
ByteBuffer lpAliasPrefix) |
static Pointer |
CreatePrivateNamespaceA(SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes,
Pointer lpBoundaryDescriptor,
BytePointer lpAliasPrefix) |
static Pointer |
CreatePrivateNamespaceA(SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes,
Pointer lpBoundaryDescriptor,
String lpAliasPrefix) |
static Pointer |
CreatePrivateNamespaceW(SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes,
Pointer lpBoundaryDescriptor,
char[] lpAliasPrefix) |
static Pointer |
CreatePrivateNamespaceW(SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes,
Pointer lpBoundaryDescriptor,
CharBuffer lpAliasPrefix) |
static Pointer |
CreatePrivateNamespaceW(SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes,
Pointer lpBoundaryDescriptor,
CharPointer lpAliasPrefix) |
static boolean |
CreatePrivateObjectSecurity(Pointer ParentDescriptor,
Pointer CreatorDescriptor,
PointerPointer NewDescriptor,
boolean IsDirectoryObject,
Pointer Token,
GENERIC_MAPPING GenericMapping) |
static boolean |
CreatePrivateObjectSecurityEx(Pointer ParentDescriptor,
Pointer CreatorDescriptor,
PointerPointer NewDescriptor,
GUID ObjectType,
boolean IsContainerObject,
long AutoInheritFlags,
Pointer Token,
GENERIC_MAPPING GenericMapping) |
static boolean |
CreatePrivateObjectSecurityWithMultipleInheritance(Pointer ParentDescriptor,
Pointer CreatorDescriptor,
PointerPointer NewDescriptor,
GUID ObjectTypes,
long GuidCount,
boolean IsContainerObject,
long AutoInheritFlags,
Pointer Token,
GENERIC_MAPPING GenericMapping) |
static boolean |
CreatePrivateObjectSecurityWithMultipleInheritance(Pointer ParentDescriptor,
Pointer CreatorDescriptor,
PointerPointer NewDescriptor,
PointerPointer ObjectTypes,
long GuidCount,
boolean IsContainerObject,
long AutoInheritFlags,
Pointer Token,
GENERIC_MAPPING GenericMapping) |
static boolean |
CreateProcessA(byte[] lpApplicationName,
byte[] lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
byte[] lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessA(byte[] lpApplicationName,
ByteBuffer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
byte[] lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessA(byte[] lpApplicationName,
BytePointer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
byte[] lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessA(ByteBuffer lpApplicationName,
byte[] lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
ByteBuffer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessA(ByteBuffer lpApplicationName,
ByteBuffer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
ByteBuffer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessA(ByteBuffer lpApplicationName,
BytePointer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
ByteBuffer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessA(BytePointer lpApplicationName,
byte[] lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
BytePointer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessA(BytePointer lpApplicationName,
ByteBuffer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
BytePointer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessA(BytePointer lpApplicationName,
BytePointer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
BytePointer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessA(String lpApplicationName,
byte[] lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
String lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessA(String lpApplicationName,
ByteBuffer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
String lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessA(String lpApplicationName,
BytePointer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
String lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
byte[] lpApplicationName,
byte[] lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
byte[] lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
byte[] lpApplicationName,
ByteBuffer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
byte[] lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
byte[] lpApplicationName,
BytePointer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
byte[] lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
ByteBuffer lpApplicationName,
byte[] lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
ByteBuffer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
ByteBuffer lpApplicationName,
ByteBuffer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
ByteBuffer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
ByteBuffer lpApplicationName,
BytePointer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
ByteBuffer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
BytePointer lpApplicationName,
byte[] lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
BytePointer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
BytePointer lpApplicationName,
ByteBuffer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
BytePointer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
BytePointer lpApplicationName,
BytePointer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
BytePointer lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
String lpApplicationName,
byte[] lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
String lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
String lpApplicationName,
ByteBuffer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
String lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserA(Pointer hToken,
String lpApplicationName,
BytePointer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
String lpCurrentDirectory,
STARTUPINFOA lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserW(Pointer hToken,
char[] lpApplicationName,
char[] lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
char[] lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserW(Pointer hToken,
CharBuffer lpApplicationName,
CharBuffer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
CharBuffer lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessAsUserW(Pointer hToken,
CharPointer lpApplicationName,
CharPointer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
CharPointer lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessW(char[] lpApplicationName,
char[] lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
char[] lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessW(CharBuffer lpApplicationName,
CharBuffer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
CharBuffer lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessW(CharPointer lpApplicationName,
CharPointer lpCommandLine,
SECURITY_ATTRIBUTES lpProcessAttributes,
SECURITY_ATTRIBUTES lpThreadAttributes,
boolean bInheritHandles,
int dwCreationFlags,
Pointer lpEnvironment,
CharPointer lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessWithLogonW(char[] lpUsername,
char[] lpDomain,
char[] lpPassword,
int dwLogonFlags,
char[] lpApplicationName,
char[] lpCommandLine,
int dwCreationFlags,
Pointer lpEnvironment,
char[] lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessWithLogonW(CharBuffer lpUsername,
CharBuffer lpDomain,
CharBuffer lpPassword,
int dwLogonFlags,
CharBuffer lpApplicationName,
CharBuffer lpCommandLine,
int dwCreationFlags,
Pointer lpEnvironment,
CharBuffer lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessWithLogonW(CharPointer lpUsername,
CharPointer lpDomain,
CharPointer lpPassword,
int dwLogonFlags,
CharPointer lpApplicationName,
CharPointer lpCommandLine,
int dwCreationFlags,
Pointer lpEnvironment,
CharPointer lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessWithTokenW(Pointer hToken,
int dwLogonFlags,
char[] lpApplicationName,
char[] lpCommandLine,
int dwCreationFlags,
Pointer lpEnvironment,
char[] lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessWithTokenW(Pointer hToken,
int dwLogonFlags,
CharBuffer lpApplicationName,
CharBuffer lpCommandLine,
int dwCreationFlags,
Pointer lpEnvironment,
CharBuffer lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static boolean |
CreateProcessWithTokenW(Pointer hToken,
int dwLogonFlags,
CharPointer lpApplicationName,
CharPointer lpCommandLine,
int dwCreationFlags,
Pointer lpEnvironment,
CharPointer lpCurrentDirectory,
STARTUPINFOW lpStartupInfo,
PROCESS_INFORMATION lpProcessInformation) |
static Pointer |
CreateRemoteThread(Pointer hProcess,
SECURITY_ATTRIBUTES lpThreadAttributes,
long dwStackSize,
PTHREAD_START_ROUTINE lpStartAddress,
Pointer lpParameter,
int dwCreationFlags,
int[] lpThreadId) |
static Pointer |
CreateRemoteThread(Pointer hProcess,
SECURITY_ATTRIBUTES lpThreadAttributes,
long dwStackSize,
PTHREAD_START_ROUTINE lpStartAddress,
Pointer lpParameter,
int dwCreationFlags,
IntBuffer lpThreadId) |
static Pointer |
CreateRemoteThread(Pointer hProcess,
SECURITY_ATTRIBUTES lpThreadAttributes,
long dwStackSize,
PTHREAD_START_ROUTINE lpStartAddress,
Pointer lpParameter,
int dwCreationFlags,
IntPointer lpThreadId) |
static Pointer |
CreateRemoteThreadEx(Pointer hProcess,
SECURITY_ATTRIBUTES lpThreadAttributes,
long dwStackSize,
PTHREAD_START_ROUTINE lpStartAddress,
Pointer lpParameter,
int dwCreationFlags,
_PROC_THREAD_ATTRIBUTE_LIST lpAttributeList,
int[] lpThreadId) |
static Pointer |
CreateRemoteThreadEx(Pointer hProcess,
SECURITY_ATTRIBUTES lpThreadAttributes,
long dwStackSize,
PTHREAD_START_ROUTINE lpStartAddress,
Pointer lpParameter,
int dwCreationFlags,
_PROC_THREAD_ATTRIBUTE_LIST lpAttributeList,
IntBuffer lpThreadId) |
static Pointer |
CreateRemoteThreadEx(Pointer hProcess,
SECURITY_ATTRIBUTES lpThreadAttributes,
long dwStackSize,
PTHREAD_START_ROUTINE lpStartAddress,
Pointer lpParameter,
int dwCreationFlags,
_PROC_THREAD_ATTRIBUTE_LIST lpAttributeList,
IntPointer lpThreadId) |
static boolean |
CreateRestrictedToken(Pointer ExistingTokenHandle,
int Flags,
int DisableSidCount,
SID_AND_ATTRIBUTES SidsToDisable,
int DeletePrivilegeCount,
LUID_AND_ATTRIBUTES PrivilegesToDelete,
int RestrictedSidCount,
SID_AND_ATTRIBUTES SidsToRestrict,
PointerPointer NewTokenHandle) |
static Pointer |
CreateSemaphoreA(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
byte[] lpName) |
static Pointer |
CreateSemaphoreA(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
ByteBuffer lpName) |
static Pointer |
CreateSemaphoreA(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
BytePointer lpName) |
static Pointer |
CreateSemaphoreA(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
String lpName) |
static Pointer |
CreateSemaphoreExA(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
byte[] lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateSemaphoreExA(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
ByteBuffer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateSemaphoreExA(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
BytePointer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateSemaphoreExA(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
String lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateSemaphoreExW(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
char[] lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateSemaphoreExW(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
CharBuffer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateSemaphoreExW(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
CharPointer lpName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateSemaphoreW(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
char[] lpName) |
static Pointer |
CreateSemaphoreW(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
CharBuffer lpName) |
static Pointer |
CreateSemaphoreW(SECURITY_ATTRIBUTES lpSemaphoreAttributes,
int lInitialCount,
int lMaximumCount,
CharPointer lpName) |
static boolean |
CreateSymbolicLinkA(byte[] lpSymlinkFileName,
byte[] lpTargetFileName,
int dwFlags) |
static boolean |
CreateSymbolicLinkA(ByteBuffer lpSymlinkFileName,
ByteBuffer lpTargetFileName,
int dwFlags) |
static boolean |
CreateSymbolicLinkA(BytePointer lpSymlinkFileName,
BytePointer lpTargetFileName,
int dwFlags) |
static boolean |
CreateSymbolicLinkA(String lpSymlinkFileName,
String lpTargetFileName,
int dwFlags) |
static boolean |
CreateSymbolicLinkTransactedA(byte[] lpSymlinkFileName,
byte[] lpTargetFileName,
int dwFlags,
Pointer hTransaction) |
static boolean |
CreateSymbolicLinkTransactedA(ByteBuffer lpSymlinkFileName,
ByteBuffer lpTargetFileName,
int dwFlags,
Pointer hTransaction) |
static boolean |
CreateSymbolicLinkTransactedA(BytePointer lpSymlinkFileName,
BytePointer lpTargetFileName,
int dwFlags,
Pointer hTransaction) |
static boolean |
CreateSymbolicLinkTransactedA(String lpSymlinkFileName,
String lpTargetFileName,
int dwFlags,
Pointer hTransaction) |
static boolean |
CreateSymbolicLinkTransactedW(char[] lpSymlinkFileName,
char[] lpTargetFileName,
int dwFlags,
Pointer hTransaction) |
static boolean |
CreateSymbolicLinkTransactedW(CharBuffer lpSymlinkFileName,
CharBuffer lpTargetFileName,
int dwFlags,
Pointer hTransaction) |
static boolean |
CreateSymbolicLinkTransactedW(CharPointer lpSymlinkFileName,
CharPointer lpTargetFileName,
int dwFlags,
Pointer hTransaction) |
static boolean |
CreateSymbolicLinkW(char[] lpSymlinkFileName,
char[] lpTargetFileName,
int dwFlags) |
static boolean |
CreateSymbolicLinkW(CharBuffer lpSymlinkFileName,
CharBuffer lpTargetFileName,
int dwFlags) |
static boolean |
CreateSymbolicLinkW(CharPointer lpSymlinkFileName,
CharPointer lpTargetFileName,
int dwFlags) |
static int |
CreateTapePartition(Pointer hDevice,
int dwPartitionMethod,
int dwCount,
int dwSize) |
static Pointer |
CreateThread(SECURITY_ATTRIBUTES lpThreadAttributes,
long dwStackSize,
PTHREAD_START_ROUTINE lpStartAddress,
Pointer lpParameter,
int dwCreationFlags,
int[] lpThreadId) |
static Pointer |
CreateThread(SECURITY_ATTRIBUTES lpThreadAttributes,
long dwStackSize,
PTHREAD_START_ROUTINE lpStartAddress,
Pointer lpParameter,
int dwCreationFlags,
IntBuffer lpThreadId) |
static Pointer |
CreateThread(SECURITY_ATTRIBUTES lpThreadAttributes,
long dwStackSize,
PTHREAD_START_ROUTINE lpStartAddress,
Pointer lpParameter,
int dwCreationFlags,
IntPointer lpThreadId) |
static TP_POOL |
CreateThreadpool(Pointer reserved) |
static TP_CLEANUP_GROUP |
CreateThreadpoolCleanupGroup() |
static TP_IO |
CreateThreadpoolIo(Pointer fl,
PTP_WIN32_IO_CALLBACK pfnio,
Pointer pv,
TP_CALLBACK_ENVIRON_V3 pcbe) |
static TP_TIMER |
CreateThreadpoolTimer(PTP_TIMER_CALLBACK pfnti,
Pointer pv,
TP_CALLBACK_ENVIRON_V3 pcbe) |
static TP_WAIT |
CreateThreadpoolWait(PTP_WAIT_CALLBACK pfnwa,
Pointer pv,
TP_CALLBACK_ENVIRON_V3 pcbe) |
static TP_WORK |
CreateThreadpoolWork(PTP_WORK_CALLBACK pfnwk,
Pointer pv,
TP_CALLBACK_ENVIRON_V3 pcbe) |
static Pointer |
CreateTimerQueue() |
static boolean |
CreateTimerQueueTimer(PointerPointer phNewTimer,
Pointer TimerQueue,
WAITORTIMERCALLBACKFUNC Callback,
Pointer Parameter,
int DueTime,
int Period,
long Flags) |
static Pointer |
CreateToolhelp32Snapshot(int dwFlags,
int th32ProcessID)
Shapshot function
|
static boolean |
CreateUmsCompletionList(Pointer UmsCompletionList) |
static boolean |
CreateUmsThreadContext(Pointer lpUmsThread) |
static Pointer |
CreateWaitableTimerA(SECURITY_ATTRIBUTES lpTimerAttributes,
boolean bManualReset,
byte[] lpTimerName) |
static Pointer |
CreateWaitableTimerA(SECURITY_ATTRIBUTES lpTimerAttributes,
boolean bManualReset,
ByteBuffer lpTimerName) |
static Pointer |
CreateWaitableTimerA(SECURITY_ATTRIBUTES lpTimerAttributes,
boolean bManualReset,
BytePointer lpTimerName) |
static Pointer |
CreateWaitableTimerA(SECURITY_ATTRIBUTES lpTimerAttributes,
boolean bManualReset,
String lpTimerName) |
static Pointer |
CreateWaitableTimerExA(SECURITY_ATTRIBUTES lpTimerAttributes,
byte[] lpTimerName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateWaitableTimerExA(SECURITY_ATTRIBUTES lpTimerAttributes,
ByteBuffer lpTimerName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateWaitableTimerExA(SECURITY_ATTRIBUTES lpTimerAttributes,
BytePointer lpTimerName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateWaitableTimerExA(SECURITY_ATTRIBUTES lpTimerAttributes,
String lpTimerName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateWaitableTimerExW(SECURITY_ATTRIBUTES lpTimerAttributes,
char[] lpTimerName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateWaitableTimerExW(SECURITY_ATTRIBUTES lpTimerAttributes,
CharBuffer lpTimerName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateWaitableTimerExW(SECURITY_ATTRIBUTES lpTimerAttributes,
CharPointer lpTimerName,
int dwFlags,
int dwDesiredAccess) |
static Pointer |
CreateWaitableTimerW(SECURITY_ATTRIBUTES lpTimerAttributes,
boolean bManualReset,
char[] lpTimerName) |
static Pointer |
CreateWaitableTimerW(SECURITY_ATTRIBUTES lpTimerAttributes,
boolean bManualReset,
CharBuffer lpTimerName) |
static Pointer |
CreateWaitableTimerW(SECURITY_ATTRIBUTES lpTimerAttributes,
boolean bManualReset,
CharPointer lpTimerName) |
static boolean |
CreateWellKnownSid(int WellKnownSidType,
Pointer DomainSid,
Pointer pSid,
int[] cbSid) |
static boolean |
CreateWellKnownSid(int WellKnownSidType,
Pointer DomainSid,
Pointer pSid,
IntBuffer cbSid) |
static boolean |
CreateWellKnownSid(int WellKnownSidType,
Pointer DomainSid,
Pointer pSid,
IntPointer cbSid) |
static void |
DbgRaiseAssertionFailure() |
static boolean |
DeactivateActCtx(int dwFlags,
long ulCookie) |
static boolean |
DebugActiveProcess(int dwProcessId) |
static boolean |
DebugActiveProcessStop(int dwProcessId) |
static void |
DebugBreak() |
static boolean |
DebugBreakProcess(Pointer Process) |
static boolean |
DebugSetProcessKillOnExit(boolean KillOnExit) |
static Pointer |
DecodePointer(Pointer Ptr) |
static Pointer |
DecodeSystemPointer(Pointer Ptr) |
static boolean |
DecryptFileA(byte[] lpFileName,
int dwReserved) |
static boolean |
DecryptFileA(ByteBuffer lpFileName,
int dwReserved) |
static boolean |
DecryptFileA(BytePointer lpFileName,
int dwReserved) |
static boolean |
DecryptFileA(String lpFileName,
int dwReserved) |
static boolean |
DecryptFileW(char[] lpFileName,
int dwReserved) |
static boolean |
DecryptFileW(CharBuffer lpFileName,
int dwReserved) |
static boolean |
DecryptFileW(CharPointer lpFileName,
int dwReserved) |
static boolean |
DefineDosDeviceA(int dwFlags,
byte[] lpDeviceName,
byte[] lpTargetPath) |
static boolean |
DefineDosDeviceA(int dwFlags,
ByteBuffer lpDeviceName,
ByteBuffer lpTargetPath) |
static boolean |
DefineDosDeviceA(int dwFlags,
BytePointer lpDeviceName,
BytePointer lpTargetPath) |
static boolean |
DefineDosDeviceA(int dwFlags,
String lpDeviceName,
String lpTargetPath) |
static boolean |
DefineDosDeviceW(int dwFlags,
char[] lpDeviceName,
char[] lpTargetPath) |
static boolean |
DefineDosDeviceW(int dwFlags,
CharBuffer lpDeviceName,
CharBuffer lpTargetPath) |
static boolean |
DefineDosDeviceW(int dwFlags,
CharPointer lpDeviceName,
CharPointer lpTargetPath) |
static boolean |
DeleteAce(ACL pAcl,
int dwAceIndex) |
static short |
DeleteAtom(short nAtom) |
static void |
DeleteBoundaryDescriptor(Pointer BoundaryDescriptor) |
static void |
DeleteCriticalSection(RTL_CRITICAL_SECTION lpCriticalSection) |
static void |
DeleteFiber(Pointer lpFiber) |
static boolean |
DeleteFile(char[] lpFileName) |
static boolean |
DeleteFile(CharBuffer lpFileName) |
static boolean |
DeleteFile(CharPointer lpFileName) |
static boolean |
DeleteFileA(byte[] lpFileName) |
static boolean |
DeleteFileA(ByteBuffer lpFileName) |
static boolean |
DeleteFileA(BytePointer lpFileName) |
static boolean |
DeleteFileA(String lpFileName) |
static boolean |
DeleteFileTransactedA(byte[] lpFileName,
Pointer hTransaction) |
static boolean |
DeleteFileTransactedA(ByteBuffer lpFileName,
Pointer hTransaction) |
static boolean |
DeleteFileTransactedA(BytePointer lpFileName,
Pointer hTransaction) |
static boolean |
DeleteFileTransactedA(String lpFileName,
Pointer hTransaction) |
static boolean |
DeleteFileTransactedW(char[] lpFileName,
Pointer hTransaction) |
static boolean |
DeleteFileTransactedW(CharBuffer lpFileName,
Pointer hTransaction) |
static boolean |
DeleteFileTransactedW(CharPointer lpFileName,
Pointer hTransaction) |
static boolean |
DeleteFileW(char[] lpFileName) |
static boolean |
DeleteFileW(CharBuffer lpFileName) |
static boolean |
DeleteFileW(CharPointer lpFileName) |
static void |
DeleteProcThreadAttributeList(_PROC_THREAD_ATTRIBUTE_LIST lpAttributeList) |
static boolean |
DeleteSynchronizationBarrier(RTL_BARRIER lpBarrier) |
static boolean |
DeleteTimerQueue(Pointer TimerQueue) |
static boolean |
DeleteTimerQueueEx(Pointer TimerQueue,
Pointer CompletionEvent) |
static boolean |
DeleteTimerQueueTimer(Pointer TimerQueue,
Pointer Timer,
Pointer CompletionEvent) |
static boolean |
DeleteUmsCompletionList(Pointer UmsCompletionList) |
static boolean |
DeleteUmsThreadContext(Pointer UmsThread) |
static boolean |
DeleteVolumeMountPointA(byte[] lpszVolumeMountPoint) |
static boolean |
DeleteVolumeMountPointA(ByteBuffer lpszVolumeMountPoint) |
static boolean |
DeleteVolumeMountPointA(BytePointer lpszVolumeMountPoint) |
static boolean |
DeleteVolumeMountPointA(String lpszVolumeMountPoint) |
static boolean |
DeleteVolumeMountPointW(char[] lpszVolumeMountPoint) |
static boolean |
DeleteVolumeMountPointW(CharBuffer lpszVolumeMountPoint) |
static boolean |
DeleteVolumeMountPointW(CharPointer lpszVolumeMountPoint) |
static boolean |
DequeueUmsCompletionListItems(Pointer UmsCompletionList,
int WaitTimeOut,
Pointer UmsThreadList) |
static boolean |
DeregisterEventSource(Pointer hEventLog) |
static boolean |
DestroyPrivateObjectSecurity(PointerPointer ObjectDescriptor) |
static void |
DestroyThreadpoolEnvironment(TP_CALLBACK_ENVIRON_V3 pcbe) |
static boolean |
DeviceIoControl(Pointer hDevice,
int dwIoControlCode,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
int[] lpBytesReturned,
OVERLAPPED lpOverlapped) |
static boolean |
DeviceIoControl(Pointer hDevice,
int dwIoControlCode,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntBuffer lpBytesReturned,
OVERLAPPED lpOverlapped) |
static boolean |
DeviceIoControl(Pointer hDevice,
int dwIoControlCode,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntPointer lpBytesReturned,
OVERLAPPED lpOverlapped) |
static boolean |
DisableThreadLibraryCalls(Pointer hLibModule) |
static int |
DisableThreadProfiling(Pointer PerformanceDataHandle) |
static void |
DisassociateCurrentThreadFromCallback(TP_CALLBACK_INSTANCE pci) |
static boolean |
DisconnectNamedPipe(Pointer hNamedPipe) |
static boolean |
DnsHostnameToComputerNameA(byte[] Hostname,
byte[] ComputerName,
int[] nSize) |
static boolean |
DnsHostnameToComputerNameA(byte[] Hostname,
ByteBuffer ComputerName,
IntBuffer nSize) |
static boolean |
DnsHostnameToComputerNameA(byte[] Hostname,
BytePointer ComputerName,
IntPointer nSize) |
static boolean |
DnsHostnameToComputerNameA(ByteBuffer Hostname,
byte[] ComputerName,
int[] nSize) |
static boolean |
DnsHostnameToComputerNameA(ByteBuffer Hostname,
ByteBuffer ComputerName,
IntBuffer nSize) |
static boolean |
DnsHostnameToComputerNameA(ByteBuffer Hostname,
BytePointer ComputerName,
IntPointer nSize) |
static boolean |
DnsHostnameToComputerNameA(BytePointer Hostname,
byte[] ComputerName,
int[] nSize) |
static boolean |
DnsHostnameToComputerNameA(BytePointer Hostname,
ByteBuffer ComputerName,
IntBuffer nSize) |
static boolean |
DnsHostnameToComputerNameA(BytePointer Hostname,
BytePointer ComputerName,
IntPointer nSize) |
static boolean |
DnsHostnameToComputerNameA(String Hostname,
byte[] ComputerName,
int[] nSize) |
static boolean |
DnsHostnameToComputerNameA(String Hostname,
ByteBuffer ComputerName,
IntBuffer nSize) |
static boolean |
DnsHostnameToComputerNameA(String Hostname,
BytePointer ComputerName,
IntPointer nSize) |
static boolean |
DnsHostnameToComputerNameExW(char[] Hostname,
char[] ComputerName,
int[] nSize) |
static boolean |
DnsHostnameToComputerNameExW(CharBuffer Hostname,
CharBuffer ComputerName,
IntBuffer nSize) |
static boolean |
DnsHostnameToComputerNameExW(CharPointer Hostname,
CharPointer ComputerName,
IntPointer nSize) |
static boolean |
DnsHostnameToComputerNameW(char[] Hostname,
char[] ComputerName,
int[] nSize) |
static boolean |
DnsHostnameToComputerNameW(CharBuffer Hostname,
CharBuffer ComputerName,
IntBuffer nSize) |
static boolean |
DnsHostnameToComputerNameW(CharPointer Hostname,
CharPointer ComputerName,
IntPointer nSize) |
static boolean |
DosDateTimeToFileTime(short wFatDate,
short wFatTime,
FILETIME lpFileTime) |
static boolean |
DuplicateHandle(Pointer hSourceProcessHandle,
Pointer hSourceHandle,
Pointer hTargetProcessHandle,
Pointer lpTargetHandle,
int dwDesiredAccess,
boolean bInheritHandle,
int dwOptions) |
static boolean |
DuplicateToken(Pointer ExistingTokenHandle,
int ImpersonationLevel,
PointerPointer DuplicateTokenHandle) |
static boolean |
DuplicateTokenEx(Pointer hExistingToken,
int dwDesiredAccess,
SECURITY_ATTRIBUTES lpTokenAttributes,
int ImpersonationLevel,
int TokenType,
PointerPointer phNewToken) |
static boolean |
EmptyWorkingSet(Pointer hProcess) |
static int |
EnableThreadProfiling(Pointer ThreadHandle,
int Flags,
long HardwareCounters,
PointerPointer PerformanceDataHandle) |
static Pointer |
EncodePointer(Pointer Ptr) |
static Pointer |
EncodeSystemPointer(Pointer Ptr) |
static boolean |
EncryptFileA(byte[] lpFileName) |
static boolean |
EncryptFileA(ByteBuffer lpFileName) |
static boolean |
EncryptFileA(BytePointer lpFileName) |
static boolean |
EncryptFileA(String lpFileName) |
static boolean |
EncryptFileW(char[] lpFileName) |
static boolean |
EncryptFileW(CharBuffer lpFileName) |
static boolean |
EncryptFileW(CharPointer lpFileName) |
static boolean |
EndUpdateResourceA(Pointer hUpdate,
boolean fDiscard) |
static boolean |
EndUpdateResourceW(Pointer hUpdate,
boolean fDiscard) |
static void |
EnterCriticalSection(RTL_CRITICAL_SECTION lpCriticalSection) |
static boolean |
EnterSynchronizationBarrier(RTL_BARRIER lpBarrier,
int dwFlags) |
static boolean |
EnterUmsSchedulingMode(Pointer SchedulerStartupInfo) |
static boolean |
EnumDeviceDrivers(PointerPointer lpImageBase,
int cb,
int[] lpcbNeeded) |
static boolean |
EnumDeviceDrivers(PointerPointer lpImageBase,
int cb,
IntBuffer lpcbNeeded) |
static boolean |
EnumDeviceDrivers(PointerPointer lpImageBase,
int cb,
IntPointer lpcbNeeded) |
static boolean |
EnumPageFilesA(PENUM_PAGE_FILE_CALLBACKA pCallBackRoutine,
Pointer pContext) |
static boolean |
EnumPageFilesW(PENUM_PAGE_FILE_CALLBACKW pCallBackRoutine,
Pointer pContext) |
static boolean |
EnumProcesses(int[] lpidProcess,
int cb,
int[] lpcbNeeded) |
static boolean |
EnumProcesses(IntBuffer lpidProcess,
int cb,
IntBuffer lpcbNeeded) |
static boolean |
EnumProcesses(IntPointer lpidProcess,
int cb,
IntPointer lpcbNeeded) |
static boolean |
EnumProcessModules(Pointer hProcess,
PointerPointer lphModule,
int cb,
int[] lpcbNeeded) |
static boolean |
EnumProcessModules(Pointer hProcess,
PointerPointer lphModule,
int cb,
IntBuffer lpcbNeeded) |
static boolean |
EnumProcessModules(Pointer hProcess,
PointerPointer lphModule,
int cb,
IntPointer lpcbNeeded) |
static boolean |
EnumProcessModulesEx(Pointer hProcess,
PointerPointer lphModule,
int cb,
int[] lpcbNeeded,
int dwFilterFlag) |
static boolean |
EnumProcessModulesEx(Pointer hProcess,
PointerPointer lphModule,
int cb,
IntBuffer lpcbNeeded,
int dwFilterFlag) |
static boolean |
EnumProcessModulesEx(Pointer hProcess,
PointerPointer lphModule,
int cb,
IntPointer lpcbNeeded,
int dwFilterFlag) |
static boolean |
EnumResourceLanguagesA(Pointer hModule,
byte[] lpType,
byte[] lpName,
ENUMRESLANGPROCA lpEnumFunc,
long lParam) |
static boolean |
EnumResourceLanguagesA(Pointer hModule,
ByteBuffer lpType,
ByteBuffer lpName,
ENUMRESLANGPROCA lpEnumFunc,
long lParam) |
static boolean |
EnumResourceLanguagesA(Pointer hModule,
BytePointer lpType,
BytePointer lpName,
ENUMRESLANGPROCA lpEnumFunc,
long lParam) |
static boolean |
EnumResourceLanguagesA(Pointer hModule,
String lpType,
String lpName,
ENUMRESLANGPROCA lpEnumFunc,
long lParam) |
static boolean |
EnumResourceLanguagesExA(Pointer hModule,
byte[] lpType,
byte[] lpName,
ENUMRESLANGPROCA lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceLanguagesExA(Pointer hModule,
ByteBuffer lpType,
ByteBuffer lpName,
ENUMRESLANGPROCA lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceLanguagesExA(Pointer hModule,
BytePointer lpType,
BytePointer lpName,
ENUMRESLANGPROCA lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceLanguagesExA(Pointer hModule,
String lpType,
String lpName,
ENUMRESLANGPROCA lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceLanguagesExW(Pointer hModule,
char[] lpType,
char[] lpName,
ENUMRESLANGPROCW lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceLanguagesExW(Pointer hModule,
CharBuffer lpType,
CharBuffer lpName,
ENUMRESLANGPROCW lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceLanguagesExW(Pointer hModule,
CharPointer lpType,
CharPointer lpName,
ENUMRESLANGPROCW lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceLanguagesW(Pointer hModule,
char[] lpType,
char[] lpName,
ENUMRESLANGPROCW lpEnumFunc,
long lParam) |
static boolean |
EnumResourceLanguagesW(Pointer hModule,
CharBuffer lpType,
CharBuffer lpName,
ENUMRESLANGPROCW lpEnumFunc,
long lParam) |
static boolean |
EnumResourceLanguagesW(Pointer hModule,
CharPointer lpType,
CharPointer lpName,
ENUMRESLANGPROCW lpEnumFunc,
long lParam) |
static boolean |
EnumResourceNamesA(Pointer hModule,
byte[] lpType,
ENUMRESNAMEPROCA lpEnumFunc,
long lParam) |
static boolean |
EnumResourceNamesA(Pointer hModule,
ByteBuffer lpType,
ENUMRESNAMEPROCA lpEnumFunc,
long lParam) |
static boolean |
EnumResourceNamesA(Pointer hModule,
BytePointer lpType,
ENUMRESNAMEPROCA lpEnumFunc,
long lParam) |
static boolean |
EnumResourceNamesA(Pointer hModule,
String lpType,
ENUMRESNAMEPROCA lpEnumFunc,
long lParam) |
static boolean |
EnumResourceNamesExA(Pointer hModule,
byte[] lpType,
ENUMRESNAMEPROCA lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceNamesExA(Pointer hModule,
ByteBuffer lpType,
ENUMRESNAMEPROCA lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceNamesExA(Pointer hModule,
BytePointer lpType,
ENUMRESNAMEPROCA lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceNamesExA(Pointer hModule,
String lpType,
ENUMRESNAMEPROCA lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceNamesExW(Pointer hModule,
char[] lpType,
ENUMRESNAMEPROCW lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceNamesExW(Pointer hModule,
CharBuffer lpType,
ENUMRESNAMEPROCW lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceNamesExW(Pointer hModule,
CharPointer lpType,
ENUMRESNAMEPROCW lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceNamesW(Pointer hModule,
char[] lpType,
ENUMRESNAMEPROCW lpEnumFunc,
long lParam) |
static boolean |
EnumResourceNamesW(Pointer hModule,
CharBuffer lpType,
ENUMRESNAMEPROCW lpEnumFunc,
long lParam) |
static boolean |
EnumResourceNamesW(Pointer hModule,
CharPointer lpType,
ENUMRESNAMEPROCW lpEnumFunc,
long lParam) |
static boolean |
EnumResourceTypesA(Pointer hModule,
ENUMRESTYPEPROCA lpEnumFunc,
long lParam) |
static boolean |
EnumResourceTypesExA(Pointer hModule,
ENUMRESTYPEPROCA lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceTypesExW(Pointer hModule,
ENUMRESTYPEPROCW lpEnumFunc,
long lParam,
int dwFlags,
short LangId) |
static boolean |
EnumResourceTypesW(Pointer hModule,
ENUMRESTYPEPROCW lpEnumFunc,
long lParam) |
static int |
EnumSystemFirmwareTables(int FirmwareTableProviderSignature,
Pointer pFirmwareTableEnumBuffer,
int BufferSize) |
static boolean |
EqualDomainSid(Pointer pSid1,
Pointer pSid2,
int[] pfEqual) |
static boolean |
EqualDomainSid(Pointer pSid1,
Pointer pSid2,
IntBuffer pfEqual) |
static boolean |
EqualDomainSid(Pointer pSid1,
Pointer pSid2,
IntPointer pfEqual) |
static boolean |
EqualPrefixSid(Pointer pSid1,
Pointer pSid2) |
static boolean |
equals(GUID guidOne,
GUID guidOther) |
static boolean |
EqualSid(Pointer pSid1,
Pointer pSid2) |
static int |
EraseTape(Pointer hDevice,
int dwEraseType,
boolean bImmediate) |
static boolean |
EscapeCommFunction(Pointer hFile,
int dwFunc) |
static boolean |
ExecuteUmsThread(Pointer UmsThread) |
static void |
ExitProcess(int uExitCode) |
static void |
ExitThread(int dwExitCode) |
static int |
ExpandEnvironmentStringsA(byte[] lpSrc,
byte[] lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsA(byte[] lpSrc,
ByteBuffer lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsA(byte[] lpSrc,
BytePointer lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsA(ByteBuffer lpSrc,
byte[] lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsA(ByteBuffer lpSrc,
ByteBuffer lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsA(ByteBuffer lpSrc,
BytePointer lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsA(BytePointer lpSrc,
byte[] lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsA(BytePointer lpSrc,
ByteBuffer lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsA(BytePointer lpSrc,
BytePointer lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsA(String lpSrc,
byte[] lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsA(String lpSrc,
ByteBuffer lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsA(String lpSrc,
BytePointer lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsW(char[] lpSrc,
char[] lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsW(CharBuffer lpSrc,
CharBuffer lpDst,
int nSize) |
static int |
ExpandEnvironmentStringsW(CharPointer lpSrc,
CharPointer lpDst,
int nSize) |
static void |
FatalAppExitA(int uAction,
byte[] lpMessageText) |
static void |
FatalAppExitA(int uAction,
ByteBuffer lpMessageText) |
static void |
FatalAppExitA(int uAction,
BytePointer lpMessageText) |
static void |
FatalAppExitA(int uAction,
String lpMessageText) |
static void |
FatalAppExitW(int uAction,
char[] lpMessageText) |
static void |
FatalAppExitW(int uAction,
CharBuffer lpMessageText) |
static void |
FatalAppExitW(int uAction,
CharPointer lpMessageText) |
static void |
FatalExit(int ExitCode) |
static boolean |
FileEncryptionStatusA(byte[] lpFileName,
int[] lpStatus) |
static boolean |
FileEncryptionStatusA(byte[] lpFileName,
IntBuffer lpStatus) |
static boolean |
FileEncryptionStatusA(byte[] lpFileName,
IntPointer lpStatus) |
static boolean |
FileEncryptionStatusA(ByteBuffer lpFileName,
int[] lpStatus) |
static boolean |
FileEncryptionStatusA(ByteBuffer lpFileName,
IntBuffer lpStatus) |
static boolean |
FileEncryptionStatusA(ByteBuffer lpFileName,
IntPointer lpStatus) |
static boolean |
FileEncryptionStatusA(BytePointer lpFileName,
int[] lpStatus) |
static boolean |
FileEncryptionStatusA(BytePointer lpFileName,
IntBuffer lpStatus) |
static boolean |
FileEncryptionStatusA(BytePointer lpFileName,
IntPointer lpStatus) |
static boolean |
FileEncryptionStatusA(String lpFileName,
int[] lpStatus) |
static boolean |
FileEncryptionStatusA(String lpFileName,
IntBuffer lpStatus) |
static boolean |
FileEncryptionStatusA(String lpFileName,
IntPointer lpStatus) |
static boolean |
FileEncryptionStatusW(char[] lpFileName,
int[] lpStatus) |
static boolean |
FileEncryptionStatusW(CharBuffer lpFileName,
IntBuffer lpStatus) |
static boolean |
FileEncryptionStatusW(CharPointer lpFileName,
IntPointer lpStatus) |
static boolean |
FileTimeToDosDateTime(FILETIME lpFileTime,
short lpFatDate,
short lpFatTime) |
static boolean |
FileTimeToLocalFileTime(FILETIME lpFileTime,
FILETIME lpLocalFileTime) |
static boolean |
FileTimeToSystemTime(FILETIME lpFileTime,
SYSTEMTIME lpSystemTime) |
static boolean |
FindActCtxSectionGuid(int dwFlags,
GUID lpExtensionGuid,
long ulSectionId,
GUID lpGuidToFind,
ACTCTX_SECTION_KEYED_DATA ReturnedData) |
static boolean |
FindActCtxSectionStringA(int dwFlags,
GUID lpExtensionGuid,
long ulSectionId,
byte[] lpStringToFind,
ACTCTX_SECTION_KEYED_DATA ReturnedData) |
static boolean |
FindActCtxSectionStringA(int dwFlags,
GUID lpExtensionGuid,
long ulSectionId,
ByteBuffer lpStringToFind,
ACTCTX_SECTION_KEYED_DATA ReturnedData) |
static boolean |
FindActCtxSectionStringA(int dwFlags,
GUID lpExtensionGuid,
long ulSectionId,
BytePointer lpStringToFind,
ACTCTX_SECTION_KEYED_DATA ReturnedData) |
static boolean |
FindActCtxSectionStringA(int dwFlags,
GUID lpExtensionGuid,
long ulSectionId,
String lpStringToFind,
ACTCTX_SECTION_KEYED_DATA ReturnedData) |
static boolean |
FindActCtxSectionStringW(int dwFlags,
GUID lpExtensionGuid,
long ulSectionId,
char[] lpStringToFind,
ACTCTX_SECTION_KEYED_DATA ReturnedData) |
static boolean |
FindActCtxSectionStringW(int dwFlags,
GUID lpExtensionGuid,
long ulSectionId,
CharBuffer lpStringToFind,
ACTCTX_SECTION_KEYED_DATA ReturnedData) |
static boolean |
FindActCtxSectionStringW(int dwFlags,
GUID lpExtensionGuid,
long ulSectionId,
CharPointer lpStringToFind,
ACTCTX_SECTION_KEYED_DATA ReturnedData) |
static short |
FindAtomA(byte[] lpString) |
static short |
FindAtomA(ByteBuffer lpString) |
static short |
FindAtomA(BytePointer lpString) |
static short |
FindAtomA(String lpString) |
static short |
FindAtomW(char[] lpString) |
static short |
FindAtomW(CharBuffer lpString) |
static short |
FindAtomW(CharPointer lpString) |
static boolean |
FindClose(Pointer hFindFile) |
static boolean |
FindCloseChangeNotification(Pointer hChangeHandle) |
static Pointer |
FindFirstChangeNotificationA(byte[] lpPathName,
boolean bWatchSubtree,
int dwNotifyFilter) |
static Pointer |
FindFirstChangeNotificationA(ByteBuffer lpPathName,
boolean bWatchSubtree,
int dwNotifyFilter) |
static Pointer |
FindFirstChangeNotificationA(BytePointer lpPathName,
boolean bWatchSubtree,
int dwNotifyFilter) |
static Pointer |
FindFirstChangeNotificationA(String lpPathName,
boolean bWatchSubtree,
int dwNotifyFilter) |
static Pointer |
FindFirstChangeNotificationW(char[] lpPathName,
boolean bWatchSubtree,
int dwNotifyFilter) |
static Pointer |
FindFirstChangeNotificationW(CharBuffer lpPathName,
boolean bWatchSubtree,
int dwNotifyFilter) |
static Pointer |
FindFirstChangeNotificationW(CharPointer lpPathName,
boolean bWatchSubtree,
int dwNotifyFilter) |
static Pointer |
FindFirstFileA(byte[] lpFileName,
WIN32_FIND_DATAA lpFindFileData) |
static Pointer |
FindFirstFileA(ByteBuffer lpFileName,
WIN32_FIND_DATAA lpFindFileData) |
static Pointer |
FindFirstFileA(BytePointer lpFileName,
WIN32_FIND_DATAA lpFindFileData) |
static Pointer |
FindFirstFileA(String lpFileName,
WIN32_FIND_DATAA lpFindFileData) |
static Pointer |
FindFirstFileExA(byte[] lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags) |
static Pointer |
FindFirstFileExA(ByteBuffer lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags) |
static Pointer |
FindFirstFileExA(BytePointer lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags) |
static Pointer |
FindFirstFileExA(String lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags) |
static Pointer |
FindFirstFileExW(char[] lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags) |
static Pointer |
FindFirstFileExW(CharBuffer lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags) |
static Pointer |
FindFirstFileExW(CharPointer lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags) |
static Pointer |
FindFirstFileNameTransactedW(char[] lpFileName,
int dwFlags,
int[] StringLength,
char[] LinkName,
Pointer hTransaction) |
static Pointer |
FindFirstFileNameTransactedW(CharBuffer lpFileName,
int dwFlags,
IntBuffer StringLength,
CharBuffer LinkName,
Pointer hTransaction) |
static Pointer |
FindFirstFileNameTransactedW(CharPointer lpFileName,
int dwFlags,
IntPointer StringLength,
CharPointer LinkName,
Pointer hTransaction) |
static Pointer |
FindFirstFileNameW(char[] lpFileName,
int dwFlags,
int[] StringLength,
char[] LinkName) |
static Pointer |
FindFirstFileNameW(CharBuffer lpFileName,
int dwFlags,
IntBuffer StringLength,
CharBuffer LinkName) |
static Pointer |
FindFirstFileNameW(CharPointer lpFileName,
int dwFlags,
IntPointer StringLength,
CharPointer LinkName) |
static Pointer |
FindFirstFileTransactedA(byte[] lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags,
Pointer hTransaction) |
static Pointer |
FindFirstFileTransactedA(ByteBuffer lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags,
Pointer hTransaction) |
static Pointer |
FindFirstFileTransactedA(BytePointer lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags,
Pointer hTransaction) |
static Pointer |
FindFirstFileTransactedA(String lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags,
Pointer hTransaction) |
static Pointer |
FindFirstFileTransactedW(char[] lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags,
Pointer hTransaction) |
static Pointer |
FindFirstFileTransactedW(CharBuffer lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags,
Pointer hTransaction) |
static Pointer |
FindFirstFileTransactedW(CharPointer lpFileName,
int fInfoLevelId,
Pointer lpFindFileData,
int fSearchOp,
Pointer lpSearchFilter,
int dwAdditionalFlags,
Pointer hTransaction) |
static Pointer |
FindFirstFileW(char[] lpFileName,
WIN32_FIND_DATAW lpFindFileData) |
static Pointer |
FindFirstFileW(CharBuffer lpFileName,
WIN32_FIND_DATAW lpFindFileData) |
static Pointer |
FindFirstFileW(CharPointer lpFileName,
WIN32_FIND_DATAW lpFindFileData) |
static boolean |
FindFirstFreeAce(ACL pAcl,
PointerPointer pAce) |
static Pointer |
FindFirstStreamTransactedW(char[] lpFileName,
int InfoLevel,
Pointer lpFindStreamData,
int dwFlags,
Pointer hTransaction) |
static Pointer |
FindFirstStreamTransactedW(CharBuffer lpFileName,
int InfoLevel,
Pointer lpFindStreamData,
int dwFlags,
Pointer hTransaction) |
static Pointer |
FindFirstStreamTransactedW(CharPointer lpFileName,
int InfoLevel,
Pointer lpFindStreamData,
int dwFlags,
Pointer hTransaction) |
static Pointer |
FindFirstStreamW(char[] lpFileName,
int InfoLevel,
Pointer lpFindStreamData,
int dwFlags) |
static Pointer |
FindFirstStreamW(CharBuffer lpFileName,
int InfoLevel,
Pointer lpFindStreamData,
int dwFlags) |
static Pointer |
FindFirstStreamW(CharPointer lpFileName,
int InfoLevel,
Pointer lpFindStreamData,
int dwFlags) |
static Pointer |
FindFirstVolumeA(byte[] lpszVolumeName,
int cchBufferLength) |
static Pointer |
FindFirstVolumeA(ByteBuffer lpszVolumeName,
int cchBufferLength) |
static Pointer |
FindFirstVolumeA(BytePointer lpszVolumeName,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(byte[] lpszRootPathName,
byte[] lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(byte[] lpszRootPathName,
ByteBuffer lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(byte[] lpszRootPathName,
BytePointer lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(ByteBuffer lpszRootPathName,
byte[] lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(ByteBuffer lpszRootPathName,
ByteBuffer lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(ByteBuffer lpszRootPathName,
BytePointer lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(BytePointer lpszRootPathName,
byte[] lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(BytePointer lpszRootPathName,
ByteBuffer lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(BytePointer lpszRootPathName,
BytePointer lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(String lpszRootPathName,
byte[] lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(String lpszRootPathName,
ByteBuffer lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointA(String lpszRootPathName,
BytePointer lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointW(char[] lpszRootPathName,
char[] lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointW(CharBuffer lpszRootPathName,
CharBuffer lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeMountPointW(CharPointer lpszRootPathName,
CharPointer lpszVolumeMountPoint,
int cchBufferLength) |
static Pointer |
FindFirstVolumeW(char[] lpszVolumeName,
int cchBufferLength) |
static Pointer |
FindFirstVolumeW(CharBuffer lpszVolumeName,
int cchBufferLength) |
static Pointer |
FindFirstVolumeW(CharPointer lpszVolumeName,
int cchBufferLength) |
static boolean |
FindNextChangeNotification(Pointer hChangeHandle) |
static boolean |
FindNextFileA(Pointer hFindFile,
WIN32_FIND_DATAA lpFindFileData) |
static boolean |
FindNextFileNameW(Pointer hFindStream,
int[] StringLength,
char[] LinkName) |
static boolean |
FindNextFileNameW(Pointer hFindStream,
IntBuffer StringLength,
CharBuffer LinkName) |
static boolean |
FindNextFileNameW(Pointer hFindStream,
IntPointer StringLength,
CharPointer LinkName) |
static boolean |
FindNextFileW(Pointer hFindFile,
WIN32_FIND_DATAW lpFindFileData) |
static boolean |
FindNextStreamW(Pointer hFindStream,
Pointer lpFindStreamData) |
static boolean |
FindNextVolumeA(Pointer hFindVolume,
byte[] lpszVolumeName,
int cchBufferLength) |
static boolean |
FindNextVolumeA(Pointer hFindVolume,
ByteBuffer lpszVolumeName,
int cchBufferLength) |
static boolean |
FindNextVolumeA(Pointer hFindVolume,
BytePointer lpszVolumeName,
int cchBufferLength) |
static boolean |
FindNextVolumeMountPointA(Pointer hFindVolumeMountPoint,
byte[] lpszVolumeMountPoint,
int cchBufferLength) |
static boolean |
FindNextVolumeMountPointA(Pointer hFindVolumeMountPoint,
ByteBuffer lpszVolumeMountPoint,
int cchBufferLength) |
static boolean |
FindNextVolumeMountPointA(Pointer hFindVolumeMountPoint,
BytePointer lpszVolumeMountPoint,
int cchBufferLength) |
static boolean |
FindNextVolumeMountPointW(Pointer hFindVolumeMountPoint,
char[] lpszVolumeMountPoint,
int cchBufferLength) |
static boolean |
FindNextVolumeMountPointW(Pointer hFindVolumeMountPoint,
CharBuffer lpszVolumeMountPoint,
int cchBufferLength) |
static boolean |
FindNextVolumeMountPointW(Pointer hFindVolumeMountPoint,
CharPointer lpszVolumeMountPoint,
int cchBufferLength) |
static boolean |
FindNextVolumeW(Pointer hFindVolume,
char[] lpszVolumeName,
int cchBufferLength) |
static boolean |
FindNextVolumeW(Pointer hFindVolume,
CharBuffer lpszVolumeName,
int cchBufferLength) |
static boolean |
FindNextVolumeW(Pointer hFindVolume,
CharPointer lpszVolumeName,
int cchBufferLength) |
static Pointer |
FindResourceA(Pointer hModule,
byte[] lpName,
byte[] lpType) |
static Pointer |
FindResourceA(Pointer hModule,
ByteBuffer lpName,
ByteBuffer lpType) |
static Pointer |
FindResourceA(Pointer hModule,
BytePointer lpName,
BytePointer lpType) |
static Pointer |
FindResourceA(Pointer hModule,
String lpName,
String lpType) |
static Pointer |
FindResourceExA(Pointer hModule,
byte[] lpType,
byte[] lpName,
short wLanguage) |
static Pointer |
FindResourceExA(Pointer hModule,
ByteBuffer lpType,
ByteBuffer lpName,
short wLanguage) |
static Pointer |
FindResourceExA(Pointer hModule,
BytePointer lpType,
BytePointer lpName,
short wLanguage) |
static Pointer |
FindResourceExA(Pointer hModule,
String lpType,
String lpName,
short wLanguage) |
static Pointer |
FindResourceExW(Pointer hModule,
char[] lpType,
char[] lpName,
short wLanguage) |
static Pointer |
FindResourceExW(Pointer hModule,
CharBuffer lpType,
CharBuffer lpName,
short wLanguage) |
static Pointer |
FindResourceExW(Pointer hModule,
CharPointer lpType,
CharPointer lpName,
short wLanguage) |
static Pointer |
FindResourceW(Pointer hModule,
char[] lpName,
char[] lpType) |
static Pointer |
FindResourceW(Pointer hModule,
CharBuffer lpName,
CharBuffer lpType) |
static Pointer |
FindResourceW(Pointer hModule,
CharPointer lpName,
CharPointer lpType) |
static int |
FindStringOrdinal(int dwFindStringOrdinalFlags,
char[] lpStringSource,
int cchSource,
char[] lpStringValue,
int cchValue,
boolean bIgnoreCase) |
static int |
FindStringOrdinal(int dwFindStringOrdinalFlags,
CharBuffer lpStringSource,
int cchSource,
CharBuffer lpStringValue,
int cchValue,
boolean bIgnoreCase) |
static int |
FindStringOrdinal(int dwFindStringOrdinalFlags,
CharPointer lpStringSource,
int cchSource,
CharPointer lpStringValue,
int cchValue,
boolean bIgnoreCase) |
static boolean |
FindVolumeClose(Pointer hFindVolume) |
static boolean |
FindVolumeMountPointClose(Pointer hFindVolumeMountPoint) |
static int |
FlsAlloc(PFLS_CALLBACK_FUNCTION lpCallback) |
static boolean |
FlsFree(int dwFlsIndex) |
static Pointer |
FlsGetValue(int dwFlsIndex) |
static boolean |
FlsSetValue(int dwFlsIndex,
Pointer lpFlsData) |
static boolean |
FlushFileBuffers(Pointer hFile) |
static boolean |
FlushInstructionCache(Pointer hProcess,
LPCVOID lpBaseAddress,
long dwSize) |
static void |
FlushProcessWriteBuffers() |
static boolean |
FlushViewOfFile(LPCVOID lpBaseAddress,
long dwNumberOfBytesToFlush) |
static GUID |
FMTID_NULL() |
static int |
FormatMessage(int dwFlags,
LPCVOID lpSource,
int dwMessageId,
int dwLanguageId,
char[] lpBuffer,
int nSize,
Pointer Arguments) |
static int |
FormatMessage(int dwFlags,
LPCVOID lpSource,
int dwMessageId,
int dwLanguageId,
CharBuffer lpBuffer,
int nSize,
Pointer Arguments) |
static int |
FormatMessage(int dwFlags,
LPCVOID lpSource,
int dwMessageId,
int dwLanguageId,
CharPointer lpBuffer,
int nSize,
Pointer Arguments) |
static int |
FormatMessageA(int dwFlags,
LPCVOID lpSource,
int dwMessageId,
int dwLanguageId,
byte[] lpBuffer,
int nSize,
Pointer Arguments) |
static int |
FormatMessageA(int dwFlags,
LPCVOID lpSource,
int dwMessageId,
int dwLanguageId,
ByteBuffer lpBuffer,
int nSize,
Pointer Arguments) |
static int |
FormatMessageA(int dwFlags,
LPCVOID lpSource,
int dwMessageId,
int dwLanguageId,
BytePointer lpBuffer,
int nSize,
Pointer Arguments) |
static int |
FormatMessageW(int dwFlags,
LPCVOID lpSource,
int dwMessageId,
int dwLanguageId,
char[] lpBuffer,
int nSize,
Pointer Arguments) |
static int |
FormatMessageW(int dwFlags,
LPCVOID lpSource,
int dwMessageId,
int dwLanguageId,
CharBuffer lpBuffer,
int nSize,
Pointer Arguments) |
static int |
FormatMessageW(int dwFlags,
LPCVOID lpSource,
int dwMessageId,
int dwLanguageId,
CharPointer lpBuffer,
int nSize,
Pointer Arguments) |
static boolean |
FreeEnvironmentStringsA(byte[] penv) |
static boolean |
FreeEnvironmentStringsA(ByteBuffer penv) |
static boolean |
FreeEnvironmentStringsA(BytePointer penv) |
static boolean |
FreeEnvironmentStringsW(char[] penv) |
static boolean |
FreeEnvironmentStringsW(CharBuffer penv) |
static boolean |
FreeEnvironmentStringsW(CharPointer penv) |
static boolean |
FreeLibrary(Pointer hLibModule) |
static void |
FreeLibraryAndExitThread(Pointer hLibModule,
int dwExitCode) |
static void |
FreeLibraryWhenCallbackReturns(TP_CALLBACK_INSTANCE pci,
Pointer mod) |
static boolean |
FreeResource(Pointer hResData) |
static Pointer |
FreeSid(Pointer pSid) |
static boolean |
FreeUserPhysicalPages(Pointer hProcess,
SizeTPointer NumberOfPages,
SizeTPointer PageArray) |
static String |
GET_SYSTEM_WOW64_DIRECTORY_NAME_A_T() |
static String |
GET_SYSTEM_WOW64_DIRECTORY_NAME_T_T() |
static String |
GET_SYSTEM_WOW64_DIRECTORY_NAME_W_T() |
static boolean |
GetAce(ACL pAcl,
int dwAceIndex,
PointerPointer pAce) |
static boolean |
GetAclInformation(ACL pAcl,
Pointer pAclInformation,
int nAclInformationLength,
int dwAclInformationClass) |
static int |
GetActiveProcessorCount(short GroupNumber) |
static short |
GetActiveProcessorGroupCount() |
static int |
GetApplicationRecoveryCallback(Pointer hProcess,
APPLICATION_RECOVERY_CALLBACK pRecoveryCallback,
PointerPointer ppvParameter,
int[] pdwPingInterval,
int[] pdwFlags) |
static int |
GetApplicationRecoveryCallback(Pointer hProcess,
APPLICATION_RECOVERY_CALLBACK pRecoveryCallback,
PointerPointer ppvParameter,
IntBuffer pdwPingInterval,
IntBuffer pdwFlags) |
static int |
GetApplicationRecoveryCallback(Pointer hProcess,
APPLICATION_RECOVERY_CALLBACK pRecoveryCallback,
PointerPointer ppvParameter,
IntPointer pdwPingInterval,
IntPointer pdwFlags) |
static int |
GetApplicationRestartSettings(Pointer hProcess,
char[] pwzCommandline,
int[] pcchSize,
int[] pdwFlags) |
static int |
GetApplicationRestartSettings(Pointer hProcess,
CharBuffer pwzCommandline,
IntBuffer pcchSize,
IntBuffer pdwFlags) |
static int |
GetApplicationRestartSettings(Pointer hProcess,
CharPointer pwzCommandline,
IntPointer pcchSize,
IntPointer pdwFlags) |
static int |
GetAtomNameA(short nAtom,
byte[] lpBuffer,
int nSize) |
static int |
GetAtomNameA(short nAtom,
ByteBuffer lpBuffer,
int nSize) |
static int |
GetAtomNameA(short nAtom,
BytePointer lpBuffer,
int nSize) |
static int |
GetAtomNameW(short nAtom,
char[] lpBuffer,
int nSize) |
static int |
GetAtomNameW(short nAtom,
CharBuffer lpBuffer,
int nSize) |
static int |
GetAtomNameW(short nAtom,
CharPointer lpBuffer,
int nSize) |
static boolean |
GetBinaryTypeA(byte[] lpApplicationName,
int[] lpBinaryType) |
static boolean |
GetBinaryTypeA(byte[] lpApplicationName,
IntBuffer lpBinaryType) |
static boolean |
GetBinaryTypeA(byte[] lpApplicationName,
IntPointer lpBinaryType) |
static boolean |
GetBinaryTypeA(ByteBuffer lpApplicationName,
int[] lpBinaryType) |
static boolean |
GetBinaryTypeA(ByteBuffer lpApplicationName,
IntBuffer lpBinaryType) |
static boolean |
GetBinaryTypeA(ByteBuffer lpApplicationName,
IntPointer lpBinaryType) |
static boolean |
GetBinaryTypeA(BytePointer lpApplicationName,
int[] lpBinaryType) |
static boolean |
GetBinaryTypeA(BytePointer lpApplicationName,
IntBuffer lpBinaryType) |
static boolean |
GetBinaryTypeA(BytePointer lpApplicationName,
IntPointer lpBinaryType) |
static boolean |
GetBinaryTypeA(String lpApplicationName,
int[] lpBinaryType) |
static boolean |
GetBinaryTypeA(String lpApplicationName,
IntBuffer lpBinaryType) |
static boolean |
GetBinaryTypeA(String lpApplicationName,
IntPointer lpBinaryType) |
static boolean |
GetBinaryTypeW(char[] lpApplicationName,
int[] lpBinaryType) |
static boolean |
GetBinaryTypeW(CharBuffer lpApplicationName,
IntBuffer lpBinaryType) |
static boolean |
GetBinaryTypeW(CharPointer lpApplicationName,
IntPointer lpBinaryType) |
static BytePointer |
GetCommandLineA() |
static CharPointer |
GetCommandLineW() |
static boolean |
GetCommConfig(Pointer hCommDev,
COMMCONFIG lpCC,
int[] lpdwSize) |
static boolean |
GetCommConfig(Pointer hCommDev,
COMMCONFIG lpCC,
IntBuffer lpdwSize) |
static boolean |
GetCommConfig(Pointer hCommDev,
COMMCONFIG lpCC,
IntPointer lpdwSize) |
static boolean |
GetCommMask(Pointer hFile,
int[] lpEvtMask) |
static boolean |
GetCommMask(Pointer hFile,
IntBuffer lpEvtMask) |
static boolean |
GetCommMask(Pointer hFile,
IntPointer lpEvtMask) |
static boolean |
GetCommModemStatus(Pointer hFile,
int[] lpModemStat) |
static boolean |
GetCommModemStatus(Pointer hFile,
IntBuffer lpModemStat) |
static boolean |
GetCommModemStatus(Pointer hFile,
IntPointer lpModemStat) |
static boolean |
GetCommProperties(Pointer hFile,
COMMPROP lpCommProp) |
static boolean |
GetCommState(Pointer hFile,
DCB lpDCB) |
static boolean |
GetCommTimeouts(Pointer hFile,
COMMTIMEOUTS lpCommTimeouts) |
static int |
GetCompressedFileSizeA(byte[] lpFileName,
int[] lpFileSizeHigh) |
static int |
GetCompressedFileSizeA(byte[] lpFileName,
IntBuffer lpFileSizeHigh) |
static int |
GetCompressedFileSizeA(byte[] lpFileName,
IntPointer lpFileSizeHigh) |
static int |
GetCompressedFileSizeA(ByteBuffer lpFileName,
int[] lpFileSizeHigh) |
static int |
GetCompressedFileSizeA(ByteBuffer lpFileName,
IntBuffer lpFileSizeHigh) |
static int |
GetCompressedFileSizeA(ByteBuffer lpFileName,
IntPointer lpFileSizeHigh) |
static int |
GetCompressedFileSizeA(BytePointer lpFileName,
int[] lpFileSizeHigh) |
static int |
GetCompressedFileSizeA(BytePointer lpFileName,
IntBuffer lpFileSizeHigh) |
static int |
GetCompressedFileSizeA(BytePointer lpFileName,
IntPointer lpFileSizeHigh) |
static int |
GetCompressedFileSizeA(String lpFileName,
int[] lpFileSizeHigh) |
static int |
GetCompressedFileSizeA(String lpFileName,
IntBuffer lpFileSizeHigh) |
static int |
GetCompressedFileSizeA(String lpFileName,
IntPointer lpFileSizeHigh) |
static int |
GetCompressedFileSizeTransactedA(byte[] lpFileName,
int[] lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedA(byte[] lpFileName,
IntBuffer lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedA(byte[] lpFileName,
IntPointer lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedA(ByteBuffer lpFileName,
int[] lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedA(ByteBuffer lpFileName,
IntBuffer lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedA(ByteBuffer lpFileName,
IntPointer lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedA(BytePointer lpFileName,
int[] lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedA(BytePointer lpFileName,
IntBuffer lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedA(BytePointer lpFileName,
IntPointer lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedA(String lpFileName,
int[] lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedA(String lpFileName,
IntBuffer lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedA(String lpFileName,
IntPointer lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedW(char[] lpFileName,
int[] lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedW(CharBuffer lpFileName,
IntBuffer lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeTransactedW(CharPointer lpFileName,
IntPointer lpFileSizeHigh,
Pointer hTransaction) |
static int |
GetCompressedFileSizeW(char[] lpFileName,
int[] lpFileSizeHigh) |
static int |
GetCompressedFileSizeW(CharBuffer lpFileName,
IntBuffer lpFileSizeHigh) |
static int |
GetCompressedFileSizeW(CharPointer lpFileName,
IntPointer lpFileSizeHigh) |
static boolean |
GetComputerNameA(byte[] lpBuffer,
int[] nSize) |
static boolean |
GetComputerNameA(ByteBuffer lpBuffer,
IntBuffer nSize) |
static boolean |
GetComputerNameA(BytePointer lpBuffer,
IntPointer nSize) |
static boolean |
GetComputerNameExA(int NameType,
byte[] lpBuffer,
int[] nSize) |
static boolean |
GetComputerNameExA(int NameType,
ByteBuffer lpBuffer,
IntBuffer nSize) |
static boolean |
GetComputerNameExA(int NameType,
BytePointer lpBuffer,
IntPointer nSize) |
static boolean |
GetComputerNameExW(int NameType,
char[] lpBuffer,
int[] nSize) |
static boolean |
GetComputerNameExW(int NameType,
CharBuffer lpBuffer,
IntBuffer nSize) |
static boolean |
GetComputerNameExW(int NameType,
CharPointer lpBuffer,
IntPointer nSize) |
static boolean |
GetComputerNameW(char[] lpBuffer,
int[] nSize) |
static boolean |
GetComputerNameW(CharBuffer lpBuffer,
IntBuffer nSize) |
static boolean |
GetComputerNameW(CharPointer lpBuffer,
IntPointer nSize) |
static boolean |
GetCurrentActCtx(PointerPointer lphActCtx) |
static int |
GetCurrentDirectory(int nBufferLength,
char[] lpBuffer) |
static int |
GetCurrentDirectory(int nBufferLength,
CharBuffer lpBuffer) |
static int |
GetCurrentDirectory(int nBufferLength,
CharPointer lpBuffer) |
static int |
GetCurrentDirectoryA(int nBufferLength,
byte[] lpBuffer) |
static int |
GetCurrentDirectoryA(int nBufferLength,
ByteBuffer lpBuffer) |
static int |
GetCurrentDirectoryA(int nBufferLength,
BytePointer lpBuffer) |
static int |
GetCurrentDirectoryW(int nBufferLength,
char[] lpBuffer) |
static int |
GetCurrentDirectoryW(int nBufferLength,
CharBuffer lpBuffer) |
static int |
GetCurrentDirectoryW(int nBufferLength,
CharPointer lpBuffer) |
static Pointer |
GetCurrentFiber() |
static boolean |
GetCurrentHwProfileA(HW_PROFILE_INFOA lpHwProfileInfo) |
static boolean |
GetCurrentHwProfileW(HW_PROFILE_INFOW lpHwProfileInfo) |
static Pointer |
GetCurrentProcess() |
static int |
GetCurrentProcessId() |
static int |
GetCurrentProcessorNumber() |
static void |
GetCurrentProcessorNumberEx(PROCESSOR_NUMBER ProcNumber) |
static Pointer |
GetCurrentThread() |
static int |
GetCurrentThreadId() |
static Pointer |
GetCurrentUmsThread() |
static boolean |
GetDefaultCommConfigA(byte[] lpszName,
COMMCONFIG lpCC,
int[] lpdwSize) |
static boolean |
GetDefaultCommConfigA(byte[] lpszName,
COMMCONFIG lpCC,
IntBuffer lpdwSize) |
static boolean |
GetDefaultCommConfigA(byte[] lpszName,
COMMCONFIG lpCC,
IntPointer lpdwSize) |
static boolean |
GetDefaultCommConfigA(ByteBuffer lpszName,
COMMCONFIG lpCC,
int[] lpdwSize) |
static boolean |
GetDefaultCommConfigA(ByteBuffer lpszName,
COMMCONFIG lpCC,
IntBuffer lpdwSize) |
static boolean |
GetDefaultCommConfigA(ByteBuffer lpszName,
COMMCONFIG lpCC,
IntPointer lpdwSize) |
static boolean |
GetDefaultCommConfigA(BytePointer lpszName,
COMMCONFIG lpCC,
int[] lpdwSize) |
static boolean |
GetDefaultCommConfigA(BytePointer lpszName,
COMMCONFIG lpCC,
IntBuffer lpdwSize) |
static boolean |
GetDefaultCommConfigA(BytePointer lpszName,
COMMCONFIG lpCC,
IntPointer lpdwSize) |
static boolean |
GetDefaultCommConfigA(String lpszName,
COMMCONFIG lpCC,
int[] lpdwSize) |
static boolean |
GetDefaultCommConfigA(String lpszName,
COMMCONFIG lpCC,
IntBuffer lpdwSize) |
static boolean |
GetDefaultCommConfigA(String lpszName,
COMMCONFIG lpCC,
IntPointer lpdwSize) |
static boolean |
GetDefaultCommConfigW(char[] lpszName,
COMMCONFIG lpCC,
int[] lpdwSize) |
static boolean |
GetDefaultCommConfigW(CharBuffer lpszName,
COMMCONFIG lpCC,
IntBuffer lpdwSize) |
static boolean |
GetDefaultCommConfigW(CharPointer lpszName,
COMMCONFIG lpCC,
IntPointer lpdwSize) |
static int |
GetDeviceDriverBaseNameA(Pointer ImageBase,
byte[] lpFilename,
int nSize) |
static int |
GetDeviceDriverBaseNameA(Pointer ImageBase,
ByteBuffer lpFilename,
int nSize) |
static int |
GetDeviceDriverBaseNameA(Pointer ImageBase,
BytePointer lpFilename,
int nSize) |
static int |
GetDeviceDriverBaseNameW(Pointer ImageBase,
char[] lpBaseName,
int nSize) |
static int |
GetDeviceDriverBaseNameW(Pointer ImageBase,
CharBuffer lpBaseName,
int nSize) |
static int |
GetDeviceDriverBaseNameW(Pointer ImageBase,
CharPointer lpBaseName,
int nSize) |
static int |
GetDeviceDriverFileNameA(Pointer ImageBase,
byte[] lpFilename,
int nSize) |
static int |
GetDeviceDriverFileNameA(Pointer ImageBase,
ByteBuffer lpFilename,
int nSize) |
static int |
GetDeviceDriverFileNameA(Pointer ImageBase,
BytePointer lpFilename,
int nSize) |
static int |
GetDeviceDriverFileNameW(Pointer ImageBase,
char[] lpFilename,
int nSize) |
static int |
GetDeviceDriverFileNameW(Pointer ImageBase,
CharBuffer lpFilename,
int nSize) |
static int |
GetDeviceDriverFileNameW(Pointer ImageBase,
CharPointer lpFilename,
int nSize) |
static boolean |
GetDevicePowerState(Pointer hDevice,
int[] pfOn) |
static boolean |
GetDevicePowerState(Pointer hDevice,
IntBuffer pfOn) |
static boolean |
GetDevicePowerState(Pointer hDevice,
IntPointer pfOn) |
static boolean |
GetDiskFreeSpaceA(byte[] lpRootPathName,
int[] lpSectorsPerCluster,
int[] lpBytesPerSector,
int[] lpNumberOfFreeClusters,
int[] lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceA(byte[] lpRootPathName,
IntBuffer lpSectorsPerCluster,
IntBuffer lpBytesPerSector,
IntBuffer lpNumberOfFreeClusters,
IntBuffer lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceA(byte[] lpRootPathName,
IntPointer lpSectorsPerCluster,
IntPointer lpBytesPerSector,
IntPointer lpNumberOfFreeClusters,
IntPointer lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceA(ByteBuffer lpRootPathName,
int[] lpSectorsPerCluster,
int[] lpBytesPerSector,
int[] lpNumberOfFreeClusters,
int[] lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceA(ByteBuffer lpRootPathName,
IntBuffer lpSectorsPerCluster,
IntBuffer lpBytesPerSector,
IntBuffer lpNumberOfFreeClusters,
IntBuffer lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceA(ByteBuffer lpRootPathName,
IntPointer lpSectorsPerCluster,
IntPointer lpBytesPerSector,
IntPointer lpNumberOfFreeClusters,
IntPointer lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceA(BytePointer lpRootPathName,
int[] lpSectorsPerCluster,
int[] lpBytesPerSector,
int[] lpNumberOfFreeClusters,
int[] lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceA(BytePointer lpRootPathName,
IntBuffer lpSectorsPerCluster,
IntBuffer lpBytesPerSector,
IntBuffer lpNumberOfFreeClusters,
IntBuffer lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceA(BytePointer lpRootPathName,
IntPointer lpSectorsPerCluster,
IntPointer lpBytesPerSector,
IntPointer lpNumberOfFreeClusters,
IntPointer lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceA(String lpRootPathName,
int[] lpSectorsPerCluster,
int[] lpBytesPerSector,
int[] lpNumberOfFreeClusters,
int[] lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceA(String lpRootPathName,
IntBuffer lpSectorsPerCluster,
IntBuffer lpBytesPerSector,
IntBuffer lpNumberOfFreeClusters,
IntBuffer lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceA(String lpRootPathName,
IntPointer lpSectorsPerCluster,
IntPointer lpBytesPerSector,
IntPointer lpNumberOfFreeClusters,
IntPointer lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceExA(byte[] lpDirectoryName,
ULARGE_INTEGER lpFreeBytesAvailableToCaller,
ULARGE_INTEGER lpTotalNumberOfBytes,
ULARGE_INTEGER lpTotalNumberOfFreeBytes) |
static boolean |
GetDiskFreeSpaceExA(ByteBuffer lpDirectoryName,
ULARGE_INTEGER lpFreeBytesAvailableToCaller,
ULARGE_INTEGER lpTotalNumberOfBytes,
ULARGE_INTEGER lpTotalNumberOfFreeBytes) |
static boolean |
GetDiskFreeSpaceExA(BytePointer lpDirectoryName,
ULARGE_INTEGER lpFreeBytesAvailableToCaller,
ULARGE_INTEGER lpTotalNumberOfBytes,
ULARGE_INTEGER lpTotalNumberOfFreeBytes) |
static boolean |
GetDiskFreeSpaceExA(String lpDirectoryName,
ULARGE_INTEGER lpFreeBytesAvailableToCaller,
ULARGE_INTEGER lpTotalNumberOfBytes,
ULARGE_INTEGER lpTotalNumberOfFreeBytes) |
static boolean |
GetDiskFreeSpaceExW(char[] lpDirectoryName,
ULARGE_INTEGER lpFreeBytesAvailableToCaller,
ULARGE_INTEGER lpTotalNumberOfBytes,
ULARGE_INTEGER lpTotalNumberOfFreeBytes) |
static boolean |
GetDiskFreeSpaceExW(CharBuffer lpDirectoryName,
ULARGE_INTEGER lpFreeBytesAvailableToCaller,
ULARGE_INTEGER lpTotalNumberOfBytes,
ULARGE_INTEGER lpTotalNumberOfFreeBytes) |
static boolean |
GetDiskFreeSpaceExW(CharPointer lpDirectoryName,
ULARGE_INTEGER lpFreeBytesAvailableToCaller,
ULARGE_INTEGER lpTotalNumberOfBytes,
ULARGE_INTEGER lpTotalNumberOfFreeBytes) |
static boolean |
GetDiskFreeSpaceW(char[] lpRootPathName,
int[] lpSectorsPerCluster,
int[] lpBytesPerSector,
int[] lpNumberOfFreeClusters,
int[] lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceW(CharBuffer lpRootPathName,
IntBuffer lpSectorsPerCluster,
IntBuffer lpBytesPerSector,
IntBuffer lpNumberOfFreeClusters,
IntBuffer lpTotalNumberOfClusters) |
static boolean |
GetDiskFreeSpaceW(CharPointer lpRootPathName,
IntPointer lpSectorsPerCluster,
IntPointer lpBytesPerSector,
IntPointer lpNumberOfFreeClusters,
IntPointer lpTotalNumberOfClusters) |
static int |
GetDllDirectoryA(int nBufferLength,
byte[] lpBuffer) |
static int |
GetDllDirectoryA(int nBufferLength,
ByteBuffer lpBuffer) |
static int |
GetDllDirectoryA(int nBufferLength,
BytePointer lpBuffer) |
static int |
GetDllDirectoryW(int nBufferLength,
char[] lpBuffer) |
static int |
GetDllDirectoryW(int nBufferLength,
CharBuffer lpBuffer) |
static int |
GetDllDirectoryW(int nBufferLength,
CharPointer lpBuffer) |
static int |
GetDriveTypeA(byte[] lpRootPathName) |
static int |
GetDriveTypeA(ByteBuffer lpRootPathName) |
static int |
GetDriveTypeA(BytePointer lpRootPathName) |
static int |
GetDriveTypeA(String lpRootPathName) |
static int |
GetDriveTypeW(char[] lpRootPathName) |
static int |
GetDriveTypeW(CharBuffer lpRootPathName) |
static int |
GetDriveTypeW(CharPointer lpRootPathName) |
static int |
GetDynamicTimeZoneInformation(DYNAMIC_TIME_ZONE_INFORMATION pTimeZoneInformation) |
static long |
GetEnabledXStateFeatures() |
static BytePointer |
GetEnvironmentStrings() |
static CharPointer |
GetEnvironmentStringsW() |
static int |
GetEnvironmentVariable(char[] lpName,
char[] lpBuffer,
int nSize) |
static int |
GetEnvironmentVariable(CharBuffer lpName,
CharBuffer lpBuffer,
int nSize) |
static int |
GetEnvironmentVariable(CharPointer lpName,
CharPointer lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(byte[] lpName,
byte[] lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(byte[] lpName,
ByteBuffer lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(byte[] lpName,
BytePointer lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(ByteBuffer lpName,
byte[] lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(ByteBuffer lpName,
ByteBuffer lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(ByteBuffer lpName,
BytePointer lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(BytePointer lpName,
byte[] lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(BytePointer lpName,
ByteBuffer lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(BytePointer lpName,
BytePointer lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(String lpName,
byte[] lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(String lpName,
ByteBuffer lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableA(String lpName,
BytePointer lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableW(char[] lpName,
char[] lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableW(CharBuffer lpName,
CharBuffer lpBuffer,
int nSize) |
static int |
GetEnvironmentVariableW(CharPointer lpName,
CharPointer lpBuffer,
int nSize) |
static int |
GetErrorMode() |
static boolean |
GetEventLogInformation(Pointer hEventLog,
int dwInfoLevel,
Pointer lpBuffer,
int cbBufSize,
int[] pcbBytesNeeded) |
static boolean |
GetEventLogInformation(Pointer hEventLog,
int dwInfoLevel,
Pointer lpBuffer,
int cbBufSize,
IntBuffer pcbBytesNeeded) |
static boolean |
GetEventLogInformation(Pointer hEventLog,
int dwInfoLevel,
Pointer lpBuffer,
int cbBufSize,
IntPointer pcbBytesNeeded) |
static boolean |
GetExitCodeProcess(Pointer hProcess,
int[] lpExitCode) |
static boolean |
GetExitCodeProcess(Pointer hProcess,
IntBuffer lpExitCode) |
static boolean |
GetExitCodeProcess(Pointer hProcess,
IntPointer lpExitCode) |
static boolean |
GetExitCodeThread(Pointer hThread,
int[] lpExitCode) |
static boolean |
GetExitCodeThread(Pointer hThread,
IntBuffer lpExitCode) |
static boolean |
GetExitCodeThread(Pointer hThread,
IntPointer lpExitCode) |
static Pointer |
GetFiberData() |
static int |
GetFileAttributesA(byte[] lpFileName) |
static int |
GetFileAttributesA(ByteBuffer lpFileName) |
static int |
GetFileAttributesA(BytePointer lpFileName) |
static int |
GetFileAttributesA(String lpFileName) |
static boolean |
GetFileAttributesExA(byte[] lpFileName,
int fInfoLevelId,
Pointer lpFileInformation) |
static boolean |
GetFileAttributesExA(ByteBuffer lpFileName,
int fInfoLevelId,
Pointer lpFileInformation) |
static boolean |
GetFileAttributesExA(BytePointer lpFileName,
int fInfoLevelId,
Pointer lpFileInformation) |
static boolean |
GetFileAttributesExA(String lpFileName,
int fInfoLevelId,
Pointer lpFileInformation) |
static boolean |
GetFileAttributesExW(char[] lpFileName,
int fInfoLevelId,
Pointer lpFileInformation) |
static boolean |
GetFileAttributesExW(CharBuffer lpFileName,
int fInfoLevelId,
Pointer lpFileInformation) |
static boolean |
GetFileAttributesExW(CharPointer lpFileName,
int fInfoLevelId,
Pointer lpFileInformation) |
static boolean |
GetFileAttributesTransactedA(byte[] lpFileName,
int fInfoLevelId,
Pointer lpFileInformation,
Pointer hTransaction) |
static boolean |
GetFileAttributesTransactedA(ByteBuffer lpFileName,
int fInfoLevelId,
Pointer lpFileInformation,
Pointer hTransaction) |
static boolean |
GetFileAttributesTransactedA(BytePointer lpFileName,
int fInfoLevelId,
Pointer lpFileInformation,
Pointer hTransaction) |
static boolean |
GetFileAttributesTransactedA(String lpFileName,
int fInfoLevelId,
Pointer lpFileInformation,
Pointer hTransaction) |
static boolean |
GetFileAttributesTransactedW(char[] lpFileName,
int fInfoLevelId,
Pointer lpFileInformation,
Pointer hTransaction) |
static boolean |
GetFileAttributesTransactedW(CharBuffer lpFileName,
int fInfoLevelId,
Pointer lpFileInformation,
Pointer hTransaction) |
static boolean |
GetFileAttributesTransactedW(CharPointer lpFileName,
int fInfoLevelId,
Pointer lpFileInformation,
Pointer hTransaction) |
static int |
GetFileAttributesW(char[] lpFileName) |
static int |
GetFileAttributesW(CharBuffer lpFileName) |
static int |
GetFileAttributesW(CharPointer lpFileName) |
static boolean |
GetFileBandwidthReservation(Pointer hFile,
int[] lpPeriodMilliseconds,
int[] lpBytesPerPeriod,
boolean pDiscardable,
int[] lpTransferSize,
int[] lpNumOutstandingRequests) |
static boolean |
GetFileBandwidthReservation(Pointer hFile,
IntBuffer lpPeriodMilliseconds,
IntBuffer lpBytesPerPeriod,
boolean pDiscardable,
IntBuffer lpTransferSize,
IntBuffer lpNumOutstandingRequests) |
static boolean |
GetFileBandwidthReservation(Pointer hFile,
IntPointer lpPeriodMilliseconds,
IntPointer lpBytesPerPeriod,
boolean pDiscardable,
IntPointer lpTransferSize,
IntPointer lpNumOutstandingRequests) |
static boolean |
GetFileInformationByHandle(Pointer hFile,
BY_HANDLE_FILE_INFORMATION lpFileInformation) |
static boolean |
GetFileInformationByHandleEx(Pointer hFile,
int FileInformationClass,
Pointer lpFileInformation,
int dwBufferSize) |
static boolean |
GetFileSecurityA(byte[] lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
int[] lpnLengthNeeded) |
static boolean |
GetFileSecurityA(byte[] lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntBuffer lpnLengthNeeded) |
static boolean |
GetFileSecurityA(byte[] lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntPointer lpnLengthNeeded) |
static boolean |
GetFileSecurityA(ByteBuffer lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
int[] lpnLengthNeeded) |
static boolean |
GetFileSecurityA(ByteBuffer lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntBuffer lpnLengthNeeded) |
static boolean |
GetFileSecurityA(ByteBuffer lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntPointer lpnLengthNeeded) |
static boolean |
GetFileSecurityA(BytePointer lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
int[] lpnLengthNeeded) |
static boolean |
GetFileSecurityA(BytePointer lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntBuffer lpnLengthNeeded) |
static boolean |
GetFileSecurityA(BytePointer lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntPointer lpnLengthNeeded) |
static boolean |
GetFileSecurityA(String lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
int[] lpnLengthNeeded) |
static boolean |
GetFileSecurityA(String lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntBuffer lpnLengthNeeded) |
static boolean |
GetFileSecurityA(String lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntPointer lpnLengthNeeded) |
static boolean |
GetFileSecurityW(char[] lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
int[] lpnLengthNeeded) |
static boolean |
GetFileSecurityW(CharBuffer lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntBuffer lpnLengthNeeded) |
static boolean |
GetFileSecurityW(CharPointer lpFileName,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntPointer lpnLengthNeeded) |
static int |
GetFileSize(Pointer hFile,
int[] lpFileSizeHigh) |
static int |
GetFileSize(Pointer hFile,
IntBuffer lpFileSizeHigh) |
static int |
GetFileSize(Pointer hFile,
IntPointer lpFileSizeHigh) |
static boolean |
GetFileSizeEx(Pointer hFile,
LARGE_INTEGER lpFileSize) |
static boolean |
GetFileTime(Pointer hFile,
FILETIME lpCreationTime,
FILETIME lpLastAccessTime,
FILETIME lpLastWriteTime) |
static int |
GetFileType(Pointer hFile) |
static int |
GetFinalPathNameByHandleA(Pointer hFile,
byte[] lpszFilePath,
int cchFilePath,
int dwFlags) |
static int |
GetFinalPathNameByHandleA(Pointer hFile,
ByteBuffer lpszFilePath,
int cchFilePath,
int dwFlags) |
static int |
GetFinalPathNameByHandleA(Pointer hFile,
BytePointer lpszFilePath,
int cchFilePath,
int dwFlags) |
static int |
GetFinalPathNameByHandleW(Pointer hFile,
char[] lpszFilePath,
int cchFilePath,
int dwFlags) |
static int |
GetFinalPathNameByHandleW(Pointer hFile,
CharBuffer lpszFilePath,
int cchFilePath,
int dwFlags) |
static int |
GetFinalPathNameByHandleW(Pointer hFile,
CharPointer lpszFilePath,
int cchFilePath,
int dwFlags) |
static int |
GetFirmwareEnvironmentVariableA(byte[] lpName,
byte[] lpGuid,
Pointer pBuffer,
int nSize) |
static int |
GetFirmwareEnvironmentVariableA(ByteBuffer lpName,
ByteBuffer lpGuid,
Pointer pBuffer,
int nSize) |
static int |
GetFirmwareEnvironmentVariableA(BytePointer lpName,
BytePointer lpGuid,
Pointer pBuffer,
int nSize) |
static int |
GetFirmwareEnvironmentVariableA(String lpName,
String lpGuid,
Pointer pBuffer,
int nSize) |
static int |
GetFirmwareEnvironmentVariableW(char[] lpName,
char[] lpGuid,
Pointer pBuffer,
int nSize) |
static int |
GetFirmwareEnvironmentVariableW(CharBuffer lpName,
CharBuffer lpGuid,
Pointer pBuffer,
int nSize) |
static int |
GetFirmwareEnvironmentVariableW(CharPointer lpName,
CharPointer lpGuid,
Pointer pBuffer,
int nSize) |
static int |
GetFullPathNameA(byte[] lpFileName,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameA(byte[] lpFileName,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameA(byte[] lpFileName,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameA(ByteBuffer lpFileName,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameA(ByteBuffer lpFileName,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameA(ByteBuffer lpFileName,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameA(BytePointer lpFileName,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameA(BytePointer lpFileName,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameA(BytePointer lpFileName,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameA(String lpFileName,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameA(String lpFileName,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameA(String lpFileName,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameTransactedA(byte[] lpFileName,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedA(byte[] lpFileName,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedA(byte[] lpFileName,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedA(ByteBuffer lpFileName,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedA(ByteBuffer lpFileName,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedA(ByteBuffer lpFileName,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedA(BytePointer lpFileName,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedA(BytePointer lpFileName,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedA(BytePointer lpFileName,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedA(String lpFileName,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedA(String lpFileName,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedA(String lpFileName,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedW(char[] lpFileName,
int nBufferLength,
char[] lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedW(CharBuffer lpFileName,
int nBufferLength,
CharBuffer lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameTransactedW(CharPointer lpFileName,
int nBufferLength,
CharPointer lpBuffer,
PointerPointer lpFilePart,
Pointer hTransaction) |
static int |
GetFullPathNameW(char[] lpFileName,
int nBufferLength,
char[] lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameW(CharBuffer lpFileName,
int nBufferLength,
CharBuffer lpBuffer,
PointerPointer lpFilePart) |
static int |
GetFullPathNameW(CharPointer lpFileName,
int nBufferLength,
CharPointer lpBuffer,
PointerPointer lpFilePart) |
static boolean |
GetHandleInformation(Pointer hObject,
int[] lpdwFlags) |
static boolean |
GetHandleInformation(Pointer hObject,
IntBuffer lpdwFlags) |
static boolean |
GetHandleInformation(Pointer hObject,
IntPointer lpdwFlags) |
static boolean |
GetKernelObjectSecurity(Pointer Handle,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
int[] lpnLengthNeeded) |
static boolean |
GetKernelObjectSecurity(Pointer Handle,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntBuffer lpnLengthNeeded) |
static boolean |
GetKernelObjectSecurity(Pointer Handle,
int RequestedInformation,
Pointer pSecurityDescriptor,
int nLength,
IntPointer lpnLengthNeeded) |
static long |
GetLargePageMinimum() |
static int |
GetLastError() |
static int |
GetLengthSid(Pointer pSid) |
static void |
GetLocalTime(SYSTEMTIME lpSystemTime) |
static int |
GetLogicalDrives() |
static int |
GetLogicalDriveStringsA(int nBufferLength,
byte[] lpBuffer) |
static int |
GetLogicalDriveStringsA(int nBufferLength,
ByteBuffer lpBuffer) |
static int |
GetLogicalDriveStringsA(int nBufferLength,
BytePointer lpBuffer) |
static int |
GetLogicalDriveStringsW(int nBufferLength,
char[] lpBuffer) |
static int |
GetLogicalDriveStringsW(int nBufferLength,
CharBuffer lpBuffer) |
static int |
GetLogicalDriveStringsW(int nBufferLength,
CharPointer lpBuffer) |
static boolean |
GetLogicalProcessorInformation(SYSTEM_LOGICAL_PROCESSOR_INFORMATION Buffer,
int[] ReturnedLength) |
static boolean |
GetLogicalProcessorInformation(SYSTEM_LOGICAL_PROCESSOR_INFORMATION Buffer,
IntBuffer ReturnedLength) |
static boolean |
GetLogicalProcessorInformation(SYSTEM_LOGICAL_PROCESSOR_INFORMATION Buffer,
IntPointer ReturnedLength) |
static boolean |
GetLogicalProcessorInformationEx(int RelationshipType,
SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX Buffer,
int[] ReturnedLength) |
static boolean |
GetLogicalProcessorInformationEx(int RelationshipType,
SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX Buffer,
IntBuffer ReturnedLength) |
static boolean |
GetLogicalProcessorInformationEx(int RelationshipType,
SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX Buffer,
IntPointer ReturnedLength) |
static int |
GetLongPathNameA(byte[] lpszShortPath,
byte[] lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameA(byte[] lpszShortPath,
ByteBuffer lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameA(byte[] lpszShortPath,
BytePointer lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameA(ByteBuffer lpszShortPath,
byte[] lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameA(ByteBuffer lpszShortPath,
ByteBuffer lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameA(ByteBuffer lpszShortPath,
BytePointer lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameA(BytePointer lpszShortPath,
byte[] lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameA(BytePointer lpszShortPath,
ByteBuffer lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameA(BytePointer lpszShortPath,
BytePointer lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameA(String lpszShortPath,
byte[] lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameA(String lpszShortPath,
ByteBuffer lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameA(String lpszShortPath,
BytePointer lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameTransactedA(byte[] lpszShortPath,
byte[] lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedA(byte[] lpszShortPath,
ByteBuffer lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedA(byte[] lpszShortPath,
BytePointer lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedA(ByteBuffer lpszShortPath,
byte[] lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedA(ByteBuffer lpszShortPath,
ByteBuffer lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedA(ByteBuffer lpszShortPath,
BytePointer lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedA(BytePointer lpszShortPath,
byte[] lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedA(BytePointer lpszShortPath,
ByteBuffer lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedA(BytePointer lpszShortPath,
BytePointer lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedA(String lpszShortPath,
byte[] lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedA(String lpszShortPath,
ByteBuffer lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedA(String lpszShortPath,
BytePointer lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedW(char[] lpszShortPath,
char[] lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedW(CharBuffer lpszShortPath,
CharBuffer lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameTransactedW(CharPointer lpszShortPath,
CharPointer lpszLongPath,
int cchBuffer,
Pointer hTransaction) |
static int |
GetLongPathNameW(char[] lpszShortPath,
char[] lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameW(CharBuffer lpszShortPath,
CharBuffer lpszLongPath,
int cchBuffer) |
static int |
GetLongPathNameW(CharPointer lpszShortPath,
CharPointer lpszLongPath,
int cchBuffer) |
static boolean |
GetMailslotInfo(Pointer hMailslot,
int[] lpMaxMessageSize,
int[] lpNextSize,
int[] lpMessageCount,
int[] lpReadTimeout) |
static boolean |
GetMailslotInfo(Pointer hMailslot,
IntBuffer lpMaxMessageSize,
IntBuffer lpNextSize,
IntBuffer lpMessageCount,
IntBuffer lpReadTimeout) |
static boolean |
GetMailslotInfo(Pointer hMailslot,
IntPointer lpMaxMessageSize,
IntPointer lpNextSize,
IntPointer lpMessageCount,
IntPointer lpReadTimeout) |
static int |
GetMappedFileNameA(Pointer hProcess,
Pointer lpv,
byte[] lpFilename,
int nSize) |
static int |
GetMappedFileNameA(Pointer hProcess,
Pointer lpv,
ByteBuffer lpFilename,
int nSize) |
static int |
GetMappedFileNameA(Pointer hProcess,
Pointer lpv,
BytePointer lpFilename,
int nSize) |
static int |
GetMappedFileNameW(Pointer hProcess,
Pointer lpv,
char[] lpFilename,
int nSize) |
static int |
GetMappedFileNameW(Pointer hProcess,
Pointer lpv,
CharBuffer lpFilename,
int nSize) |
static int |
GetMappedFileNameW(Pointer hProcess,
Pointer lpv,
CharPointer lpFilename,
int nSize) |
static int |
GetMaximumProcessorCount(short GroupNumber) |
static short |
GetMaximumProcessorGroupCount() |
static int |
GetModuleBaseNameA(Pointer hProcess,
Pointer hModule,
byte[] lpBaseName,
int nSize) |
static int |
GetModuleBaseNameA(Pointer hProcess,
Pointer hModule,
ByteBuffer lpBaseName,
int nSize) |
static int |
GetModuleBaseNameA(Pointer hProcess,
Pointer hModule,
BytePointer lpBaseName,
int nSize) |
static int |
GetModuleBaseNameW(Pointer hProcess,
Pointer hModule,
char[] lpBaseName,
int nSize) |
static int |
GetModuleBaseNameW(Pointer hProcess,
Pointer hModule,
CharBuffer lpBaseName,
int nSize) |
static int |
GetModuleBaseNameW(Pointer hProcess,
Pointer hModule,
CharPointer lpBaseName,
int nSize) |
static int |
GetModuleFileNameA(Pointer hModule,
byte[] lpFilename,
int nSize) |
static int |
GetModuleFileNameA(Pointer hModule,
ByteBuffer lpFilename,
int nSize) |
static int |
GetModuleFileNameA(Pointer hModule,
BytePointer lpFilename,
int nSize) |
static int |
GetModuleFileNameExA(Pointer hProcess,
Pointer hModule,
byte[] lpFilename,
int nSize) |
static int |
GetModuleFileNameExA(Pointer hProcess,
Pointer hModule,
ByteBuffer lpFilename,
int nSize) |
static int |
GetModuleFileNameExA(Pointer hProcess,
Pointer hModule,
BytePointer lpFilename,
int nSize) |
static int |
GetModuleFileNameExW(Pointer hProcess,
Pointer hModule,
char[] lpFilename,
int nSize) |
static int |
GetModuleFileNameExW(Pointer hProcess,
Pointer hModule,
CharBuffer lpFilename,
int nSize) |
static int |
GetModuleFileNameExW(Pointer hProcess,
Pointer hModule,
CharPointer lpFilename,
int nSize) |
static int |
GetModuleFileNameW(Pointer hModule,
char[] lpFilename,
int nSize) |
static int |
GetModuleFileNameW(Pointer hModule,
CharBuffer lpFilename,
int nSize) |
static int |
GetModuleFileNameW(Pointer hModule,
CharPointer lpFilename,
int nSize) |
static Pointer |
GetModuleHandleA(byte[] lpModuleName) |
static Pointer |
GetModuleHandleA(ByteBuffer lpModuleName) |
static Pointer |
GetModuleHandleA(BytePointer lpModuleName) |
static Pointer |
GetModuleHandleA(String lpModuleName) |
static boolean |
GetModuleHandleExA(int dwFlags,
byte[] lpModuleName,
PointerPointer phModule) |
static boolean |
GetModuleHandleExA(int dwFlags,
ByteBuffer lpModuleName,
PointerPointer phModule) |
static boolean |
GetModuleHandleExA(int dwFlags,
BytePointer lpModuleName,
PointerPointer phModule) |
static boolean |
GetModuleHandleExA(int dwFlags,
String lpModuleName,
PointerPointer phModule) |
static boolean |
GetModuleHandleExW(int dwFlags,
char[] lpModuleName,
PointerPointer phModule) |
static boolean |
GetModuleHandleExW(int dwFlags,
CharBuffer lpModuleName,
PointerPointer phModule) |
static boolean |
GetModuleHandleExW(int dwFlags,
CharPointer lpModuleName,
PointerPointer phModule) |
static Pointer |
GetModuleHandleW(char[] lpModuleName) |
static Pointer |
GetModuleHandleW(CharBuffer lpModuleName) |
static Pointer |
GetModuleHandleW(CharPointer lpModuleName) |
static boolean |
GetModuleInformation(Pointer hProcess,
Pointer hModule,
MODULEINFO lpmodinfo,
int cb) |
static boolean |
GetNamedPipeClientComputerNameA(Pointer Pipe,
byte[] ClientComputerName,
long ClientComputerNameLength) |
static boolean |
GetNamedPipeClientComputerNameA(Pointer Pipe,
ByteBuffer ClientComputerName,
long ClientComputerNameLength) |
static boolean |
GetNamedPipeClientComputerNameA(Pointer Pipe,
BytePointer ClientComputerName,
long ClientComputerNameLength) |
static boolean |
GetNamedPipeClientComputerNameW(Pointer Pipe,
char[] ClientComputerName,
long ClientComputerNameLength) |
static boolean |
GetNamedPipeClientComputerNameW(Pointer Pipe,
CharBuffer ClientComputerName,
long ClientComputerNameLength) |
static boolean |
GetNamedPipeClientComputerNameW(Pointer Pipe,
CharPointer ClientComputerName,
long ClientComputerNameLength) |
static boolean |
GetNamedPipeClientProcessId(Pointer Pipe,
long ClientProcessId) |
static boolean |
GetNamedPipeClientSessionId(Pointer Pipe,
long ClientSessionId) |
static boolean |
GetNamedPipeHandleStateA(Pointer hNamedPipe,
int[] lpState,
int[] lpCurInstances,
int[] lpMaxCollectionCount,
int[] lpCollectDataTimeout,
byte[] lpUserName,
int nMaxUserNameSize) |
static boolean |
GetNamedPipeHandleStateA(Pointer hNamedPipe,
IntBuffer lpState,
IntBuffer lpCurInstances,
IntBuffer lpMaxCollectionCount,
IntBuffer lpCollectDataTimeout,
ByteBuffer lpUserName,
int nMaxUserNameSize) |
static boolean |
GetNamedPipeHandleStateA(Pointer hNamedPipe,
IntPointer lpState,
IntPointer lpCurInstances,
IntPointer lpMaxCollectionCount,
IntPointer lpCollectDataTimeout,
BytePointer lpUserName,
int nMaxUserNameSize) |
static boolean |
GetNamedPipeHandleStateW(Pointer hNamedPipe,
int[] lpState,
int[] lpCurInstances,
int[] lpMaxCollectionCount,
int[] lpCollectDataTimeout,
char[] lpUserName,
int nMaxUserNameSize) |
static boolean |
GetNamedPipeHandleStateW(Pointer hNamedPipe,
IntBuffer lpState,
IntBuffer lpCurInstances,
IntBuffer lpMaxCollectionCount,
IntBuffer lpCollectDataTimeout,
CharBuffer lpUserName,
int nMaxUserNameSize) |
static boolean |
GetNamedPipeHandleStateW(Pointer hNamedPipe,
IntPointer lpState,
IntPointer lpCurInstances,
IntPointer lpMaxCollectionCount,
IntPointer lpCollectDataTimeout,
CharPointer lpUserName,
int nMaxUserNameSize) |
static boolean |
GetNamedPipeInfo(Pointer hNamedPipe,
int[] lpFlags,
int[] lpOutBufferSize,
int[] lpInBufferSize,
int[] lpMaxInstances) |
static boolean |
GetNamedPipeInfo(Pointer hNamedPipe,
IntBuffer lpFlags,
IntBuffer lpOutBufferSize,
IntBuffer lpInBufferSize,
IntBuffer lpMaxInstances) |
static boolean |
GetNamedPipeInfo(Pointer hNamedPipe,
IntPointer lpFlags,
IntPointer lpOutBufferSize,
IntPointer lpInBufferSize,
IntPointer lpMaxInstances) |
static boolean |
GetNamedPipeServerProcessId(Pointer Pipe,
long ServerProcessId) |
static boolean |
GetNamedPipeServerSessionId(Pointer Pipe,
long ServerSessionId) |
static void |
GetNativeSystemInfo(SYSTEM_INFO lpSystemInfo) |
static Pointer |
GetNextUmsListItem(Pointer UmsContext) |
static boolean |
GetNumaAvailableMemoryNode(byte Node,
long[] AvailableBytes) |
static boolean |
GetNumaAvailableMemoryNode(byte Node,
LongBuffer AvailableBytes) |
static boolean |
GetNumaAvailableMemoryNode(byte Node,
LongPointer AvailableBytes) |
static boolean |
GetNumaAvailableMemoryNodeEx(short Node,
long[] AvailableBytes) |
static boolean |
GetNumaAvailableMemoryNodeEx(short Node,
LongBuffer AvailableBytes) |
static boolean |
GetNumaAvailableMemoryNodeEx(short Node,
LongPointer AvailableBytes) |
static boolean |
GetNumaHighestNodeNumber(long HighestNodeNumber) |
static boolean |
GetNumaNodeNumberFromHandle(Pointer hFile,
short NodeNumber) |
static boolean |
GetNumaNodeProcessorMask(byte Node,
long[] ProcessorMask) |
static boolean |
GetNumaNodeProcessorMask(byte Node,
LongBuffer ProcessorMask) |
static boolean |
GetNumaNodeProcessorMask(byte Node,
LongPointer ProcessorMask) |
static boolean |
GetNumaNodeProcessorMaskEx(short Node,
GROUP_AFFINITY ProcessorMask) |
static boolean |
GetNumaProcessorNode(byte Processor,
byte[] NodeNumber) |
static boolean |
GetNumaProcessorNode(byte Processor,
ByteBuffer NodeNumber) |
static boolean |
GetNumaProcessorNode(byte Processor,
BytePointer NodeNumber) |
static boolean |
GetNumaProcessorNodeEx(PROCESSOR_NUMBER Processor,
short NodeNumber) |
static boolean |
GetNumaProximityNode(long ProximityId,
byte[] NodeNumber) |
static boolean |
GetNumaProximityNode(long ProximityId,
ByteBuffer NodeNumber) |
static boolean |
GetNumaProximityNode(long ProximityId,
BytePointer NodeNumber) |
static boolean |
GetNumaProximityNodeEx(long ProximityId,
short NodeNumber) |
static boolean |
GetNumberOfEventLogRecords(Pointer hEventLog,
int[] NumberOfRecords) |
static boolean |
GetNumberOfEventLogRecords(Pointer hEventLog,
IntBuffer NumberOfRecords) |
static boolean |
GetNumberOfEventLogRecords(Pointer hEventLog,
IntPointer NumberOfRecords) |
static boolean |
GetOldestEventLogRecord(Pointer hEventLog,
int[] OldestRecord) |
static boolean |
GetOldestEventLogRecord(Pointer hEventLog,
IntBuffer OldestRecord) |
static boolean |
GetOldestEventLogRecord(Pointer hEventLog,
IntPointer OldestRecord) |
static boolean |
GetOverlappedResult(Pointer hFile,
OVERLAPPED lpOverlapped,
int[] lpNumberOfBytesTransferred,
boolean bWait) |
static boolean |
GetOverlappedResult(Pointer hFile,
OVERLAPPED lpOverlapped,
IntBuffer lpNumberOfBytesTransferred,
boolean bWait) |
static boolean |
GetOverlappedResult(Pointer hFile,
OVERLAPPED lpOverlapped,
IntPointer lpNumberOfBytesTransferred,
boolean bWait) |
static boolean |
GetOverlappedResultEx(Pointer hFile,
OVERLAPPED lpOverlapped,
int[] lpNumberOfBytesTransferred,
int dwMilliseconds,
boolean bAlertable) |
static boolean |
GetOverlappedResultEx(Pointer hFile,
OVERLAPPED lpOverlapped,
IntBuffer lpNumberOfBytesTransferred,
int dwMilliseconds,
boolean bAlertable) |
static boolean |
GetOverlappedResultEx(Pointer hFile,
OVERLAPPED lpOverlapped,
IntPointer lpNumberOfBytesTransferred,
int dwMilliseconds,
boolean bAlertable) |
static boolean |
GetPerformanceInfo(PERFORMANCE_INFORMATION pPerformanceInformation,
int cb) |
static boolean |
GetPhysicallyInstalledSystemMemory(long[] TotalMemoryInKilobytes) |
static boolean |
GetPhysicallyInstalledSystemMemory(LongBuffer TotalMemoryInKilobytes) |
static boolean |
GetPhysicallyInstalledSystemMemory(LongPointer TotalMemoryInKilobytes) |
static int |
GetPriorityClass(Pointer hProcess) |
static boolean |
GetPrivateObjectSecurity(Pointer ObjectDescriptor,
int SecurityInformation,
Pointer ResultantDescriptor,
int DescriptorLength,
int[] ReturnLength) |
static boolean |
GetPrivateObjectSecurity(Pointer ObjectDescriptor,
int SecurityInformation,
Pointer ResultantDescriptor,
int DescriptorLength,
IntBuffer ReturnLength) |
static boolean |
GetPrivateObjectSecurity(Pointer ObjectDescriptor,
int SecurityInformation,
Pointer ResultantDescriptor,
int DescriptorLength,
IntPointer ReturnLength) |
static int |
GetPrivateProfileInt(char[] lpAppName,
char[] lpKeyName,
int nDefault,
char[] lpFileName) |
static int |
GetPrivateProfileInt(CharBuffer lpAppName,
CharBuffer lpKeyName,
int nDefault,
CharBuffer lpFileName) |
static int |
GetPrivateProfileInt(CharPointer lpAppName,
CharPointer lpKeyName,
int nDefault,
CharPointer lpFileName) |
static int |
GetPrivateProfileIntA(byte[] lpAppName,
byte[] lpKeyName,
int nDefault,
byte[] lpFileName) |
static int |
GetPrivateProfileIntA(ByteBuffer lpAppName,
ByteBuffer lpKeyName,
int nDefault,
ByteBuffer lpFileName) |
static int |
GetPrivateProfileIntA(BytePointer lpAppName,
BytePointer lpKeyName,
int nDefault,
BytePointer lpFileName) |
static int |
GetPrivateProfileIntA(String lpAppName,
String lpKeyName,
int nDefault,
String lpFileName) |
static int |
GetPrivateProfileIntW(char[] lpAppName,
char[] lpKeyName,
int nDefault,
char[] lpFileName) |
static int |
GetPrivateProfileIntW(CharBuffer lpAppName,
CharBuffer lpKeyName,
int nDefault,
CharBuffer lpFileName) |
static int |
GetPrivateProfileIntW(CharPointer lpAppName,
CharPointer lpKeyName,
int nDefault,
CharPointer lpFileName) |
static int |
GetPrivateProfileSection(char[] lpAppName,
char[] lpReturnedString,
int nSize,
char[] lpFileName) |
static int |
GetPrivateProfileSection(CharBuffer lpAppName,
CharBuffer lpReturnedString,
int nSize,
CharBuffer lpFileName) |
static int |
GetPrivateProfileSection(CharPointer lpAppName,
CharPointer lpReturnedString,
int nSize,
CharPointer lpFileName) |
static int |
GetPrivateProfileSectionA(byte[] lpAppName,
byte[] lpReturnedString,
int nSize,
byte[] lpFileName) |
static int |
GetPrivateProfileSectionA(byte[] lpAppName,
ByteBuffer lpReturnedString,
int nSize,
byte[] lpFileName) |
static int |
GetPrivateProfileSectionA(byte[] lpAppName,
BytePointer lpReturnedString,
int nSize,
byte[] lpFileName) |
static int |
GetPrivateProfileSectionA(ByteBuffer lpAppName,
byte[] lpReturnedString,
int nSize,
ByteBuffer lpFileName) |
static int |
GetPrivateProfileSectionA(ByteBuffer lpAppName,
ByteBuffer lpReturnedString,
int nSize,
ByteBuffer lpFileName) |
static int |
GetPrivateProfileSectionA(ByteBuffer lpAppName,
BytePointer lpReturnedString,
int nSize,
ByteBuffer lpFileName) |
static int |
GetPrivateProfileSectionA(BytePointer lpAppName,
byte[] lpReturnedString,
int nSize,
BytePointer lpFileName) |
static int |
GetPrivateProfileSectionA(BytePointer lpAppName,
ByteBuffer lpReturnedString,
int nSize,
BytePointer lpFileName) |
static int |
GetPrivateProfileSectionA(BytePointer lpAppName,
BytePointer lpReturnedString,
int nSize,
BytePointer lpFileName) |
static int |
GetPrivateProfileSectionA(String lpAppName,
byte[] lpReturnedString,
int nSize,
String lpFileName) |
static int |
GetPrivateProfileSectionA(String lpAppName,
ByteBuffer lpReturnedString,
int nSize,
String lpFileName) |
static int |
GetPrivateProfileSectionA(String lpAppName,
BytePointer lpReturnedString,
int nSize,
String lpFileName) |
static int |
GetPrivateProfileSectionNames(char[] lpszReturnBuffer,
int nSize,
char[] lpFileName) |
static int |
GetPrivateProfileSectionNames(CharBuffer lpszReturnBuffer,
int nSize,
CharBuffer lpFileName) |
static int |
GetPrivateProfileSectionNames(CharPointer lpszReturnBuffer,
int nSize,
CharPointer lpFileName) |
static int |
GetPrivateProfileSectionNamesA(byte[] lpszReturnBuffer,
int nSize,
byte[] lpFileName) |
static int |
GetPrivateProfileSectionNamesA(byte[] lpszReturnBuffer,
int nSize,
ByteBuffer lpFileName) |
static int |
GetPrivateProfileSectionNamesA(byte[] lpszReturnBuffer,
int nSize,
BytePointer lpFileName) |
static int |
GetPrivateProfileSectionNamesA(byte[] lpszReturnBuffer,
int nSize,
String lpFileName) |
static int |
GetPrivateProfileSectionNamesA(ByteBuffer lpszReturnBuffer,
int nSize,
byte[] lpFileName) |
static int |
GetPrivateProfileSectionNamesA(ByteBuffer lpszReturnBuffer,
int nSize,
ByteBuffer lpFileName) |
static int |
GetPrivateProfileSectionNamesA(ByteBuffer lpszReturnBuffer,
int nSize,
BytePointer lpFileName) |
static int |
GetPrivateProfileSectionNamesA(ByteBuffer lpszReturnBuffer,
int nSize,
String lpFileName) |
static int |
GetPrivateProfileSectionNamesA(BytePointer lpszReturnBuffer,
int nSize,
byte[] lpFileName) |
static int |
GetPrivateProfileSectionNamesA(BytePointer lpszReturnBuffer,
int nSize,
ByteBuffer lpFileName) |
static int |
GetPrivateProfileSectionNamesA(BytePointer lpszReturnBuffer,
int nSize,
BytePointer lpFileName) |
static int |
GetPrivateProfileSectionNamesA(BytePointer lpszReturnBuffer,
int nSize,
String lpFileName) |
static int |
GetPrivateProfileSectionNamesW(char[] lpszReturnBuffer,
int nSize,
char[] lpFileName) |
static int |
GetPrivateProfileSectionNamesW(CharBuffer lpszReturnBuffer,
int nSize,
CharBuffer lpFileName) |
static int |
GetPrivateProfileSectionNamesW(CharPointer lpszReturnBuffer,
int nSize,
CharPointer lpFileName) |
static int |
GetPrivateProfileSectionW(char[] lpAppName,
char[] lpReturnedString,
int nSize,
char[] lpFileName) |
static int |
GetPrivateProfileSectionW(CharBuffer lpAppName,
CharBuffer lpReturnedString,
int nSize,
CharBuffer lpFileName) |
static int |
GetPrivateProfileSectionW(CharPointer lpAppName,
CharPointer lpReturnedString,
int nSize,
CharPointer lpFileName) |
static int |
GetPrivateProfileString(char[] lpAppName,
char[] lpKeyName,
char[] lpDefault,
char[] lpReturnedString,
int nSize,
char[] lpFileName) |
static int |
GetPrivateProfileString(CharBuffer lpAppName,
CharBuffer lpKeyName,
CharBuffer lpDefault,
CharBuffer lpReturnedString,
int nSize,
CharBuffer lpFileName) |
static int |
GetPrivateProfileString(CharPointer lpAppName,
CharPointer lpKeyName,
CharPointer lpDefault,
CharPointer lpReturnedString,
int nSize,
CharPointer lpFileName) |
static int |
GetPrivateProfileStringA(byte[] lpAppName,
byte[] lpKeyName,
byte[] lpDefault,
byte[] lpReturnedString,
int nSize,
byte[] lpFileName) |
static int |
GetPrivateProfileStringA(byte[] lpAppName,
byte[] lpKeyName,
byte[] lpDefault,
ByteBuffer lpReturnedString,
int nSize,
byte[] lpFileName) |
static int |
GetPrivateProfileStringA(byte[] lpAppName,
byte[] lpKeyName,
byte[] lpDefault,
BytePointer lpReturnedString,
int nSize,
byte[] lpFileName) |
static int |
GetPrivateProfileStringA(ByteBuffer lpAppName,
ByteBuffer lpKeyName,
ByteBuffer lpDefault,
byte[] lpReturnedString,
int nSize,
ByteBuffer lpFileName) |
static int |
GetPrivateProfileStringA(ByteBuffer lpAppName,
ByteBuffer lpKeyName,
ByteBuffer lpDefault,
ByteBuffer lpReturnedString,
int nSize,
ByteBuffer lpFileName) |
static int |
GetPrivateProfileStringA(ByteBuffer lpAppName,
ByteBuffer lpKeyName,
ByteBuffer lpDefault,
BytePointer lpReturnedString,
int nSize,
ByteBuffer lpFileName) |
static int |
GetPrivateProfileStringA(BytePointer lpAppName,
BytePointer lpKeyName,
BytePointer lpDefault,
byte[] lpReturnedString,
int nSize,
BytePointer lpFileName) |
static int |
GetPrivateProfileStringA(BytePointer lpAppName,
BytePointer lpKeyName,
BytePointer lpDefault,
ByteBuffer lpReturnedString,
int nSize,
BytePointer lpFileName) |
static int |
GetPrivateProfileStringA(BytePointer lpAppName,
BytePointer lpKeyName,
BytePointer lpDefault,
BytePointer lpReturnedString,
int nSize,
BytePointer lpFileName) |
static int |
GetPrivateProfileStringA(String lpAppName,
String lpKeyName,
String lpDefault,
byte[] lpReturnedString,
int nSize,
String lpFileName) |
static int |
GetPrivateProfileStringA(String lpAppName,
String lpKeyName,
String lpDefault,
ByteBuffer lpReturnedString,
int nSize,
String lpFileName) |
static int |
GetPrivateProfileStringA(String lpAppName,
String lpKeyName,
String lpDefault,
BytePointer lpReturnedString,
int nSize,
String lpFileName) |
static int |
GetPrivateProfileStringW(char[] lpAppName,
char[] lpKeyName,
char[] lpDefault,
char[] lpReturnedString,
int nSize,
char[] lpFileName) |
static int |
GetPrivateProfileStringW(CharBuffer lpAppName,
CharBuffer lpKeyName,
CharBuffer lpDefault,
CharBuffer lpReturnedString,
int nSize,
CharBuffer lpFileName) |
static int |
GetPrivateProfileStringW(CharPointer lpAppName,
CharPointer lpKeyName,
CharPointer lpDefault,
CharPointer lpReturnedString,
int nSize,
CharPointer lpFileName) |
static boolean |
GetPrivateProfileStruct(char[] lpszSection,
char[] lpszKey,
Pointer lpStruct,
int uSizeStruct,
char[] szFile) |
static boolean |
GetPrivateProfileStruct(CharBuffer lpszSection,
CharBuffer lpszKey,
Pointer lpStruct,
int uSizeStruct,
CharBuffer szFile) |
static boolean |
GetPrivateProfileStruct(CharPointer lpszSection,
CharPointer lpszKey,
Pointer lpStruct,
int uSizeStruct,
CharPointer szFile) |
static boolean |
GetPrivateProfileStructA(byte[] lpszSection,
byte[] lpszKey,
Pointer lpStruct,
int uSizeStruct,
byte[] szFile) |
static boolean |
GetPrivateProfileStructA(ByteBuffer lpszSection,
ByteBuffer lpszKey,
Pointer lpStruct,
int uSizeStruct,
ByteBuffer szFile) |
static boolean |
GetPrivateProfileStructA(BytePointer lpszSection,
BytePointer lpszKey,
Pointer lpStruct,
int uSizeStruct,
BytePointer szFile) |
static boolean |
GetPrivateProfileStructA(String lpszSection,
String lpszKey,
Pointer lpStruct,
int uSizeStruct,
String szFile) |
static boolean |
GetPrivateProfileStructW(char[] lpszSection,
char[] lpszKey,
Pointer lpStruct,
int uSizeStruct,
char[] szFile) |
static boolean |
GetPrivateProfileStructW(CharBuffer lpszSection,
CharBuffer lpszKey,
Pointer lpStruct,
int uSizeStruct,
CharBuffer szFile) |
static boolean |
GetPrivateProfileStructW(CharPointer lpszSection,
CharPointer lpszKey,
Pointer lpStruct,
int uSizeStruct,
CharPointer szFile) |
static FARPROC |
GetProcAddress(Pointer hModule,
byte[] lpProcName) |
static FARPROC |
GetProcAddress(Pointer hModule,
ByteBuffer lpProcName) |
static FARPROC |
GetProcAddress(Pointer hModule,
BytePointer lpProcName) |
static FARPROC |
GetProcAddress(Pointer hModule,
String lpProcName) |
static boolean |
GetProcessAffinityMask(Pointer hProcess,
SizeTPointer lpProcessAffinityMask,
SizeTPointer lpSystemAffinityMask) |
static boolean |
GetProcessDEPPolicy(Pointer hProcess,
int[] lpFlags,
boolean lpPermanent) |
static boolean |
GetProcessDEPPolicy(Pointer hProcess,
IntBuffer lpFlags,
boolean lpPermanent) |
static boolean |
GetProcessDEPPolicy(Pointer hProcess,
IntPointer lpFlags,
boolean lpPermanent) |
static boolean |
GetProcessGroupAffinity(Pointer hProcess,
short GroupCount,
short GroupArray) |
static boolean |
GetProcessHandleCount(Pointer hProcess,
int[] pdwHandleCount) |
static boolean |
GetProcessHandleCount(Pointer hProcess,
IntBuffer pdwHandleCount) |
static boolean |
GetProcessHandleCount(Pointer hProcess,
IntPointer pdwHandleCount) |
static Pointer |
GetProcessHeap() |
static int |
GetProcessHeaps(int NumberOfHeaps,
PointerPointer ProcessHeaps) |
static int |
GetProcessId(Pointer Process) |
static int |
GetProcessIdOfThread(Pointer Thread) |
static int |
GetProcessImageFileNameA(Pointer hProcess,
byte[] lpImageFileName,
int nSize) |
static int |
GetProcessImageFileNameA(Pointer hProcess,
ByteBuffer lpImageFileName,
int nSize) |
static int |
GetProcessImageFileNameA(Pointer hProcess,
BytePointer lpImageFileName,
int nSize) |
static int |
GetProcessImageFileNameW(Pointer hProcess,
char[] lpImageFileName,
int nSize) |
static int |
GetProcessImageFileNameW(Pointer hProcess,
CharBuffer lpImageFileName,
int nSize) |
static int |
GetProcessImageFileNameW(Pointer hProcess,
CharPointer lpImageFileName,
int nSize) |
static boolean |
GetProcessIoCounters(Pointer hProcess,
IO_COUNTERS lpIoCounters) |
static boolean |
GetProcessMemoryInfo(Pointer Process,
PROCESS_MEMORY_COUNTERS ppsmemCounters,
int cb) |
static boolean |
GetProcessorSystemCycleTime(short Group,
long[] Buffer,
int[] ReturnedLength) |
static boolean |
GetProcessorSystemCycleTime(short Group,
LongBuffer Buffer,
IntBuffer ReturnedLength) |
static boolean |
GetProcessorSystemCycleTime(short Group,
LongPointer Buffer,
IntPointer ReturnedLength) |
static boolean |
GetProcessPriorityBoost(Pointer hProcess,
boolean pDisablePriorityBoost) |
static boolean |
GetProcessShutdownParameters(int[] lpdwLevel,
int[] lpdwFlags) |
static boolean |
GetProcessShutdownParameters(IntBuffer lpdwLevel,
IntBuffer lpdwFlags) |
static boolean |
GetProcessShutdownParameters(IntPointer lpdwLevel,
IntPointer lpdwFlags) |
static boolean |
GetProcessTimes(Pointer hProcess,
FILETIME lpCreationTime,
FILETIME lpExitTime,
FILETIME lpKernelTime,
FILETIME lpUserTime) |
static int |
GetProcessVersion(int ProcessId) |
static boolean |
GetProcessWorkingSetSize(Pointer hProcess,
SizeTPointer lpMinimumWorkingSetSize,
SizeTPointer lpMaximumWorkingSetSize) |
static boolean |
GetProcessWorkingSetSizeEx(Pointer hProcess,
SizeTPointer lpMinimumWorkingSetSize,
SizeTPointer lpMaximumWorkingSetSize,
int[] Flags) |
static boolean |
GetProcessWorkingSetSizeEx(Pointer hProcess,
SizeTPointer lpMinimumWorkingSetSize,
SizeTPointer lpMaximumWorkingSetSize,
IntBuffer Flags) |
static boolean |
GetProcessWorkingSetSizeEx(Pointer hProcess,
SizeTPointer lpMinimumWorkingSetSize,
SizeTPointer lpMaximumWorkingSetSize,
IntPointer Flags) |
static boolean |
GetProductInfo(int dwOSMajorVersion,
int dwOSMinorVersion,
int dwSpMajorVersion,
int dwSpMinorVersion,
int[] pdwReturnedProductType) |
static boolean |
GetProductInfo(int dwOSMajorVersion,
int dwOSMinorVersion,
int dwSpMajorVersion,
int dwSpMinorVersion,
IntBuffer pdwReturnedProductType) |
static boolean |
GetProductInfo(int dwOSMajorVersion,
int dwOSMinorVersion,
int dwSpMajorVersion,
int dwSpMinorVersion,
IntPointer pdwReturnedProductType) |
static int |
GetProfileIntA(byte[] lpAppName,
byte[] lpKeyName,
int nDefault) |
static int |
GetProfileIntA(ByteBuffer lpAppName,
ByteBuffer lpKeyName,
int nDefault) |
static int |
GetProfileIntA(BytePointer lpAppName,
BytePointer lpKeyName,
int nDefault) |
static int |
GetProfileIntA(String lpAppName,
String lpKeyName,
int nDefault) |
static int |
GetProfileIntW(char[] lpAppName,
char[] lpKeyName,
int nDefault) |
static int |
GetProfileIntW(CharBuffer lpAppName,
CharBuffer lpKeyName,
int nDefault) |
static int |
GetProfileIntW(CharPointer lpAppName,
CharPointer lpKeyName,
int nDefault) |
static int |
GetProfileSectionA(byte[] lpAppName,
byte[] lpReturnedString,
int nSize) |
static int |
GetProfileSectionA(byte[] lpAppName,
ByteBuffer lpReturnedString,
int nSize) |
static int |
GetProfileSectionA(byte[] lpAppName,
BytePointer lpReturnedString,
int nSize) |
static int |
GetProfileSectionA(ByteBuffer lpAppName,
byte[] lpReturnedString,
int nSize) |
static int |
GetProfileSectionA(ByteBuffer lpAppName,
ByteBuffer lpReturnedString,
int nSize) |
static int |
GetProfileSectionA(ByteBuffer lpAppName,
BytePointer lpReturnedString,
int nSize) |
static int |
GetProfileSectionA(BytePointer lpAppName,
byte[] lpReturnedString,
int nSize) |
static int |
GetProfileSectionA(BytePointer lpAppName,
ByteBuffer lpReturnedString,
int nSize) |
static int |
GetProfileSectionA(BytePointer lpAppName,
BytePointer lpReturnedString,
int nSize) |
static int |
GetProfileSectionA(String lpAppName,
byte[] lpReturnedString,
int nSize) |
static int |
GetProfileSectionA(String lpAppName,
ByteBuffer lpReturnedString,
int nSize) |
static int |
GetProfileSectionA(String lpAppName,
BytePointer lpReturnedString,
int nSize) |
static int |
GetProfileSectionW(char[] lpAppName,
char[] lpReturnedString,
int nSize) |
static int |
GetProfileSectionW(CharBuffer lpAppName,
CharBuffer lpReturnedString,
int nSize) |
static int |
GetProfileSectionW(CharPointer lpAppName,
CharPointer lpReturnedString,
int nSize) |
static int |
GetProfileStringA(byte[] lpAppName,
byte[] lpKeyName,
byte[] lpDefault,
byte[] lpReturnedString,
int nSize) |
static int |
GetProfileStringA(byte[] lpAppName,
byte[] lpKeyName,
byte[] lpDefault,
ByteBuffer lpReturnedString,
int nSize) |
static int |
GetProfileStringA(byte[] lpAppName,
byte[] lpKeyName,
byte[] lpDefault,
BytePointer lpReturnedString,
int nSize) |
static int |
GetProfileStringA(ByteBuffer lpAppName,
ByteBuffer lpKeyName,
ByteBuffer lpDefault,
byte[] lpReturnedString,
int nSize) |
static int |
GetProfileStringA(ByteBuffer lpAppName,
ByteBuffer lpKeyName,
ByteBuffer lpDefault,
ByteBuffer lpReturnedString,
int nSize) |
static int |
GetProfileStringA(ByteBuffer lpAppName,
ByteBuffer lpKeyName,
ByteBuffer lpDefault,
BytePointer lpReturnedString,
int nSize) |
static int |
GetProfileStringA(BytePointer lpAppName,
BytePointer lpKeyName,
BytePointer lpDefault,
byte[] lpReturnedString,
int nSize) |
static int |
GetProfileStringA(BytePointer lpAppName,
BytePointer lpKeyName,
BytePointer lpDefault,
ByteBuffer lpReturnedString,
int nSize) |
static int |
GetProfileStringA(BytePointer lpAppName,
BytePointer lpKeyName,
BytePointer lpDefault,
BytePointer lpReturnedString,
int nSize) |
static int |
GetProfileStringA(String lpAppName,
String lpKeyName,
String lpDefault,
byte[] lpReturnedString,
int nSize) |
static int |
GetProfileStringA(String lpAppName,
String lpKeyName,
String lpDefault,
ByteBuffer lpReturnedString,
int nSize) |
static int |
GetProfileStringA(String lpAppName,
String lpKeyName,
String lpDefault,
BytePointer lpReturnedString,
int nSize) |
static int |
GetProfileStringW(char[] lpAppName,
char[] lpKeyName,
char[] lpDefault,
char[] lpReturnedString,
int nSize) |
static int |
GetProfileStringW(CharBuffer lpAppName,
CharBuffer lpKeyName,
CharBuffer lpDefault,
CharBuffer lpReturnedString,
int nSize) |
static int |
GetProfileStringW(CharPointer lpAppName,
CharPointer lpKeyName,
CharPointer lpDefault,
CharPointer lpReturnedString,
int nSize) |
static boolean |
GetQueuedCompletionStatus(Pointer CompletionPort,
int[] lpNumberOfBytesTransferred,
SizeTPointer lpCompletionKey,
PointerPointer lpOverlapped,
int dwMilliseconds) |
static boolean |
GetQueuedCompletionStatus(Pointer CompletionPort,
IntBuffer lpNumberOfBytesTransferred,
SizeTPointer lpCompletionKey,
PointerPointer lpOverlapped,
int dwMilliseconds) |
static boolean |
GetQueuedCompletionStatus(Pointer CompletionPort,
IntPointer lpNumberOfBytesTransferred,
SizeTPointer lpCompletionKey,
PointerPointer lpOverlapped,
int dwMilliseconds) |
static boolean |
GetQueuedCompletionStatusEx(Pointer CompletionPort,
OVERLAPPED_ENTRY lpCompletionPortEntries,
long ulCount,
long ulNumEntriesRemoved,
int dwMilliseconds,
boolean fAlertable) |
static boolean |
GetSecurityDescriptorControl(Pointer pSecurityDescriptor,
short pControl,
int[] lpdwRevision) |
static boolean |
GetSecurityDescriptorControl(Pointer pSecurityDescriptor,
short pControl,
IntBuffer lpdwRevision) |
static boolean |
GetSecurityDescriptorControl(Pointer pSecurityDescriptor,
short pControl,
IntPointer lpdwRevision) |
static boolean |
GetSecurityDescriptorDacl(Pointer pSecurityDescriptor,
boolean lpbDaclPresent,
PointerPointer pDacl,
boolean lpbDaclDefaulted) |
static boolean |
GetSecurityDescriptorGroup(Pointer pSecurityDescriptor,
PointerPointer pGroup,
boolean lpbGroupDefaulted) |
static int |
GetSecurityDescriptorLength(Pointer pSecurityDescriptor) |
static boolean |
GetSecurityDescriptorOwner(Pointer pSecurityDescriptor,
PointerPointer pOwner,
boolean lpbOwnerDefaulted) |
static int |
GetSecurityDescriptorRMControl(Pointer SecurityDescriptor,
byte[] RMControl) |
static int |
GetSecurityDescriptorRMControl(Pointer SecurityDescriptor,
ByteBuffer RMControl) |
static int |
GetSecurityDescriptorRMControl(Pointer SecurityDescriptor,
BytePointer RMControl) |
static boolean |
GetSecurityDescriptorSacl(Pointer pSecurityDescriptor,
boolean lpbSaclPresent,
PointerPointer pSacl,
boolean lpbSaclDefaulted) |
static int |
GetShortPathNameA(byte[] lpszLongPath,
byte[] lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameA(byte[] lpszLongPath,
ByteBuffer lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameA(byte[] lpszLongPath,
BytePointer lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameA(ByteBuffer lpszLongPath,
byte[] lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameA(ByteBuffer lpszLongPath,
ByteBuffer lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameA(ByteBuffer lpszLongPath,
BytePointer lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameA(BytePointer lpszLongPath,
byte[] lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameA(BytePointer lpszLongPath,
ByteBuffer lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameA(BytePointer lpszLongPath,
BytePointer lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameA(String lpszLongPath,
byte[] lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameA(String lpszLongPath,
ByteBuffer lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameA(String lpszLongPath,
BytePointer lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameW(char[] lpszLongPath,
char[] lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameW(CharBuffer lpszLongPath,
CharBuffer lpszShortPath,
int cchBuffer) |
static int |
GetShortPathNameW(CharPointer lpszLongPath,
CharPointer lpszShortPath,
int cchBuffer) |
static SID_IDENTIFIER_AUTHORITY |
GetSidIdentifierAuthority(Pointer pSid) |
static int |
GetSidLengthRequired(byte nSubAuthorityCount) |
static IntPointer |
GetSidSubAuthority(Pointer pSid,
int nSubAuthority) |
static BytePointer |
GetSidSubAuthorityCount(Pointer pSid) |
static void |
GetStartupInfoA(STARTUPINFOA lpStartupInfo) |
static void |
GetStartupInfoW(STARTUPINFOW lpStartupInfo) |
static Pointer |
GetStdHandle(int nStdHandle) |
static int |
GetSystemDEPPolicy() |
static int |
GetSystemDirectoryA(byte[] lpBuffer,
int uSize) |
static int |
GetSystemDirectoryA(ByteBuffer lpBuffer,
int uSize) |
static int |
GetSystemDirectoryA(BytePointer lpBuffer,
int uSize) |
static int |
GetSystemDirectoryW(char[] lpBuffer,
int uSize) |
static int |
GetSystemDirectoryW(CharBuffer lpBuffer,
int uSize) |
static int |
GetSystemDirectoryW(CharPointer lpBuffer,
int uSize) |
static boolean |
GetSystemFileCacheSize(SizeTPointer lpMinimumFileCacheSize,
SizeTPointer lpMaximumFileCacheSize,
int[] lpFlags) |
static boolean |
GetSystemFileCacheSize(SizeTPointer lpMinimumFileCacheSize,
SizeTPointer lpMaximumFileCacheSize,
IntBuffer lpFlags) |
static boolean |
GetSystemFileCacheSize(SizeTPointer lpMinimumFileCacheSize,
SizeTPointer lpMaximumFileCacheSize,
IntPointer lpFlags) |
static int |
GetSystemFirmwareTable(int FirmwareTableProviderSignature,
int FirmwareTableID,
Pointer pFirmwareTableBuffer,
int BufferSize) |
static void |
GetSystemInfo(SYSTEM_INFO lpSystemInfo) |
static boolean |
GetSystemPowerStatus(SYSTEM_POWER_STATUS lpSystemPowerStatus) |
static boolean |
GetSystemRegistryQuota(int[] pdwQuotaAllowed,
int[] pdwQuotaUsed) |
static boolean |
GetSystemRegistryQuota(IntBuffer pdwQuotaAllowed,
IntBuffer pdwQuotaUsed) |
static boolean |
GetSystemRegistryQuota(IntPointer pdwQuotaAllowed,
IntPointer pdwQuotaUsed) |
static void |
GetSystemTime(SYSTEMTIME lpSystemTime) |
static boolean |
GetSystemTimeAdjustment(int[] lpTimeAdjustment,
int[] lpTimeIncrement,
boolean lpTimeAdjustmentDisabled) |
static boolean |
GetSystemTimeAdjustment(IntBuffer lpTimeAdjustment,
IntBuffer lpTimeIncrement,
boolean lpTimeAdjustmentDisabled) |
static boolean |
GetSystemTimeAdjustment(IntPointer lpTimeAdjustment,
IntPointer lpTimeIncrement,
boolean lpTimeAdjustmentDisabled) |
static void |
GetSystemTimeAsFileTime(FILETIME lpSystemTimeAsFileTime) |
static void |
GetSystemTimePreciseAsFileTime(FILETIME lpSystemTimeAsFileTime) |
static boolean |
GetSystemTimes(FILETIME lpIdleTime,
FILETIME lpKernelTime,
FILETIME lpUserTime) |
static int |
GetSystemWindowsDirectoryA(byte[] lpBuffer,
int uSize) |
static int |
GetSystemWindowsDirectoryA(ByteBuffer lpBuffer,
int uSize) |
static int |
GetSystemWindowsDirectoryA(BytePointer lpBuffer,
int uSize) |
static int |
GetSystemWindowsDirectoryW(char[] lpBuffer,
int uSize) |
static int |
GetSystemWindowsDirectoryW(CharBuffer lpBuffer,
int uSize) |
static int |
GetSystemWindowsDirectoryW(CharPointer lpBuffer,
int uSize) |
static int |
GetSystemWow64DirectoryA(byte[] lpBuffer,
int uSize) |
static int |
GetSystemWow64DirectoryA(ByteBuffer lpBuffer,
int uSize) |
static int |
GetSystemWow64DirectoryA(BytePointer lpBuffer,
int uSize) |
static int |
GetSystemWow64DirectoryW(char[] lpBuffer,
int uSize) |
static int |
GetSystemWow64DirectoryW(CharBuffer lpBuffer,
int uSize) |
static int |
GetSystemWow64DirectoryW(CharPointer lpBuffer,
int uSize) |
static int |
GetTapeParameters(Pointer hDevice,
int dwOperation,
int[] lpdwSize,
Pointer lpTapeInformation) |
static int |
GetTapeParameters(Pointer hDevice,
int dwOperation,
IntBuffer lpdwSize,
Pointer lpTapeInformation) |
static int |
GetTapeParameters(Pointer hDevice,
int dwOperation,
IntPointer lpdwSize,
Pointer lpTapeInformation) |
static int |
GetTapePosition(Pointer hDevice,
int dwPositionType,
int[] lpdwPartition,
int[] lpdwOffsetLow,
int[] lpdwOffsetHigh) |
static int |
GetTapePosition(Pointer hDevice,
int dwPositionType,
IntBuffer lpdwPartition,
IntBuffer lpdwOffsetLow,
IntBuffer lpdwOffsetHigh) |
static int |
GetTapePosition(Pointer hDevice,
int dwPositionType,
IntPointer lpdwPartition,
IntPointer lpdwOffsetLow,
IntPointer lpdwOffsetHigh) |
static int |
GetTapeStatus(Pointer hDevice) |
static int |
GetTempFileName(char[] lpPathName,
char[] lpPrefixString,
int uUnique,
char[] lpTempFileName) |
static int |
GetTempFileName(CharBuffer lpPathName,
CharBuffer lpPrefixString,
int uUnique,
CharBuffer lpTempFileName) |
static int |
GetTempFileName(CharPointer lpPathName,
CharPointer lpPrefixString,
int uUnique,
CharPointer lpTempFileName) |
static int |
GetTempFileNameA(byte[] lpPathName,
byte[] lpPrefixString,
int uUnique,
byte[] lpTempFileName) |
static int |
GetTempFileNameA(byte[] lpPathName,
byte[] lpPrefixString,
int uUnique,
ByteBuffer lpTempFileName) |
static int |
GetTempFileNameA(byte[] lpPathName,
byte[] lpPrefixString,
int uUnique,
BytePointer lpTempFileName) |
static int |
GetTempFileNameA(ByteBuffer lpPathName,
ByteBuffer lpPrefixString,
int uUnique,
byte[] lpTempFileName) |
static int |
GetTempFileNameA(ByteBuffer lpPathName,
ByteBuffer lpPrefixString,
int uUnique,
ByteBuffer lpTempFileName) |
static int |
GetTempFileNameA(ByteBuffer lpPathName,
ByteBuffer lpPrefixString,
int uUnique,
BytePointer lpTempFileName) |
static int |
GetTempFileNameA(BytePointer lpPathName,
BytePointer lpPrefixString,
int uUnique,
byte[] lpTempFileName) |
static int |
GetTempFileNameA(BytePointer lpPathName,
BytePointer lpPrefixString,
int uUnique,
ByteBuffer lpTempFileName) |
static int |
GetTempFileNameA(BytePointer lpPathName,
BytePointer lpPrefixString,
int uUnique,
BytePointer lpTempFileName) |
static int |
GetTempFileNameA(String lpPathName,
String lpPrefixString,
int uUnique,
byte[] lpTempFileName) |
static int |
GetTempFileNameA(String lpPathName,
String lpPrefixString,
int uUnique,
ByteBuffer lpTempFileName) |
static int |
GetTempFileNameA(String lpPathName,
String lpPrefixString,
int uUnique,
BytePointer lpTempFileName) |
static int |
GetTempFileNameW(char[] lpPathName,
char[] lpPrefixString,
int uUnique,
char[] lpTempFileName) |
static int |
GetTempFileNameW(CharBuffer lpPathName,
CharBuffer lpPrefixString,
int uUnique,
CharBuffer lpTempFileName) |
static int |
GetTempFileNameW(CharPointer lpPathName,
CharPointer lpPrefixString,
int uUnique,
CharPointer lpTempFileName) |
static int |
GetTempPathA(int nBufferLength,
byte[] lpBuffer) |
static int |
GetTempPathA(int nBufferLength,
ByteBuffer lpBuffer) |
static int |
GetTempPathA(int nBufferLength,
BytePointer lpBuffer) |
static int |
GetTempPathW(int nBufferLength,
char[] lpBuffer) |
static int |
GetTempPathW(int nBufferLength,
CharBuffer lpBuffer) |
static int |
GetTempPathW(int nBufferLength,
CharPointer lpBuffer) |
static boolean |
GetThreadContext(Pointer hThread,
CONTEXT lpContext) |
static int |
GetThreadErrorMode() |
static boolean |
GetThreadGroupAffinity(Pointer hThread,
GROUP_AFFINITY GroupAffinity) |
static int |
GetThreadId(Pointer Thread) |
static boolean |
GetThreadIdealProcessorEx(Pointer hThread,
PROCESSOR_NUMBER lpIdealProcessor) |
static boolean |
GetThreadIOPendingFlag(Pointer hThread,
boolean lpIOIsPending) |
static int |
GetThreadPriority(Pointer hThread) |
static boolean |
GetThreadPriorityBoost(Pointer hThread,
boolean pDisablePriorityBoost) |
static boolean |
GetThreadSelectorEntry(Pointer hThread,
int dwSelector,
Pointer lpSelectorEntry) |
static boolean |
GetThreadTimes(Pointer hThread,
FILETIME lpCreationTime,
FILETIME lpExitTime,
FILETIME lpKernelTime,
FILETIME lpUserTime) |
static int |
GetTickCount() |
static long |
GetTickCount64() |
static int |
GetTimeZoneInformation(TIME_ZONE_INFORMATION lpTimeZoneInformation) |
static boolean |
GetTimeZoneInformationForYear(short wYear,
DYNAMIC_TIME_ZONE_INFORMATION pdtzi,
TIME_ZONE_INFORMATION ptzi) |
static boolean |
GetTokenInformation(Pointer TokenHandle,
int TokenInformationClass,
Pointer TokenInformation,
int TokenInformationLength,
int[] ReturnLength) |
static boolean |
GetTokenInformation(Pointer TokenHandle,
int TokenInformationClass,
Pointer TokenInformation,
int TokenInformationLength,
IntBuffer ReturnLength) |
static boolean |
GetTokenInformation(Pointer TokenHandle,
int TokenInformationClass,
Pointer TokenInformation,
int TokenInformationLength,
IntPointer ReturnLength) |
static boolean |
GetUmsCompletionListEvent(Pointer UmsCompletionList,
PointerPointer UmsCompletionEvent) |
static boolean |
GetUmsSystemThreadInformation(Pointer ThreadHandle,
Pointer SystemThreadInfo) |
static boolean |
GetUserNameA(byte[] lpBuffer,
int[] pcbBuffer) |
static boolean |
GetUserNameA(ByteBuffer lpBuffer,
IntBuffer pcbBuffer) |
static boolean |
GetUserNameA(BytePointer lpBuffer,
IntPointer pcbBuffer) |
static boolean |
GetUserNameW(char[] lpBuffer,
int[] pcbBuffer) |
static boolean |
GetUserNameW(CharBuffer lpBuffer,
IntBuffer pcbBuffer) |
static boolean |
GetUserNameW(CharPointer lpBuffer,
IntPointer pcbBuffer) |
static int |
GetVersion() |
static boolean |
GetVersionExA(OSVERSIONINFOA lpVersionInformation) |
static boolean |
GetVersionExW(OSVERSIONINFOW lpVersionInformation) |
static boolean |
GetVolumeInformationA(byte[] lpRootPathName,
byte[] lpVolumeNameBuffer,
int nVolumeNameSize,
int[] lpVolumeSerialNumber,
int[] lpMaximumComponentLength,
int[] lpFileSystemFlags,
byte[] lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationA(byte[] lpRootPathName,
ByteBuffer lpVolumeNameBuffer,
int nVolumeNameSize,
IntBuffer lpVolumeSerialNumber,
IntBuffer lpMaximumComponentLength,
IntBuffer lpFileSystemFlags,
ByteBuffer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationA(byte[] lpRootPathName,
BytePointer lpVolumeNameBuffer,
int nVolumeNameSize,
IntPointer lpVolumeSerialNumber,
IntPointer lpMaximumComponentLength,
IntPointer lpFileSystemFlags,
BytePointer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationA(ByteBuffer lpRootPathName,
byte[] lpVolumeNameBuffer,
int nVolumeNameSize,
int[] lpVolumeSerialNumber,
int[] lpMaximumComponentLength,
int[] lpFileSystemFlags,
byte[] lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationA(ByteBuffer lpRootPathName,
ByteBuffer lpVolumeNameBuffer,
int nVolumeNameSize,
IntBuffer lpVolumeSerialNumber,
IntBuffer lpMaximumComponentLength,
IntBuffer lpFileSystemFlags,
ByteBuffer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationA(ByteBuffer lpRootPathName,
BytePointer lpVolumeNameBuffer,
int nVolumeNameSize,
IntPointer lpVolumeSerialNumber,
IntPointer lpMaximumComponentLength,
IntPointer lpFileSystemFlags,
BytePointer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationA(BytePointer lpRootPathName,
byte[] lpVolumeNameBuffer,
int nVolumeNameSize,
int[] lpVolumeSerialNumber,
int[] lpMaximumComponentLength,
int[] lpFileSystemFlags,
byte[] lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationA(BytePointer lpRootPathName,
ByteBuffer lpVolumeNameBuffer,
int nVolumeNameSize,
IntBuffer lpVolumeSerialNumber,
IntBuffer lpMaximumComponentLength,
IntBuffer lpFileSystemFlags,
ByteBuffer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationA(BytePointer lpRootPathName,
BytePointer lpVolumeNameBuffer,
int nVolumeNameSize,
IntPointer lpVolumeSerialNumber,
IntPointer lpMaximumComponentLength,
IntPointer lpFileSystemFlags,
BytePointer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationA(String lpRootPathName,
byte[] lpVolumeNameBuffer,
int nVolumeNameSize,
int[] lpVolumeSerialNumber,
int[] lpMaximumComponentLength,
int[] lpFileSystemFlags,
byte[] lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationA(String lpRootPathName,
ByteBuffer lpVolumeNameBuffer,
int nVolumeNameSize,
IntBuffer lpVolumeSerialNumber,
IntBuffer lpMaximumComponentLength,
IntBuffer lpFileSystemFlags,
ByteBuffer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationA(String lpRootPathName,
BytePointer lpVolumeNameBuffer,
int nVolumeNameSize,
IntPointer lpVolumeSerialNumber,
IntPointer lpMaximumComponentLength,
IntPointer lpFileSystemFlags,
BytePointer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationByHandleW(Pointer hFile,
char[] lpVolumeNameBuffer,
int nVolumeNameSize,
int[] lpVolumeSerialNumber,
int[] lpMaximumComponentLength,
int[] lpFileSystemFlags,
char[] lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationByHandleW(Pointer hFile,
CharBuffer lpVolumeNameBuffer,
int nVolumeNameSize,
IntBuffer lpVolumeSerialNumber,
IntBuffer lpMaximumComponentLength,
IntBuffer lpFileSystemFlags,
CharBuffer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationByHandleW(Pointer hFile,
CharPointer lpVolumeNameBuffer,
int nVolumeNameSize,
IntPointer lpVolumeSerialNumber,
IntPointer lpMaximumComponentLength,
IntPointer lpFileSystemFlags,
CharPointer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationW(char[] lpRootPathName,
char[] lpVolumeNameBuffer,
int nVolumeNameSize,
int[] lpVolumeSerialNumber,
int[] lpMaximumComponentLength,
int[] lpFileSystemFlags,
char[] lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationW(CharBuffer lpRootPathName,
CharBuffer lpVolumeNameBuffer,
int nVolumeNameSize,
IntBuffer lpVolumeSerialNumber,
IntBuffer lpMaximumComponentLength,
IntBuffer lpFileSystemFlags,
CharBuffer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeInformationW(CharPointer lpRootPathName,
CharPointer lpVolumeNameBuffer,
int nVolumeNameSize,
IntPointer lpVolumeSerialNumber,
IntPointer lpMaximumComponentLength,
IntPointer lpFileSystemFlags,
CharPointer lpFileSystemNameBuffer,
int nFileSystemNameSize) |
static boolean |
GetVolumeNameForVolumeMountPointA(byte[] lpszVolumeMountPoint,
byte[] lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointA(byte[] lpszVolumeMountPoint,
ByteBuffer lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointA(byte[] lpszVolumeMountPoint,
BytePointer lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointA(ByteBuffer lpszVolumeMountPoint,
byte[] lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointA(ByteBuffer lpszVolumeMountPoint,
ByteBuffer lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointA(ByteBuffer lpszVolumeMountPoint,
BytePointer lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointA(BytePointer lpszVolumeMountPoint,
byte[] lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointA(BytePointer lpszVolumeMountPoint,
ByteBuffer lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointA(BytePointer lpszVolumeMountPoint,
BytePointer lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointA(String lpszVolumeMountPoint,
byte[] lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointA(String lpszVolumeMountPoint,
ByteBuffer lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointA(String lpszVolumeMountPoint,
BytePointer lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointW(char[] lpszVolumeMountPoint,
char[] lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointW(CharBuffer lpszVolumeMountPoint,
CharBuffer lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumeNameForVolumeMountPointW(CharPointer lpszVolumeMountPoint,
CharPointer lpszVolumeName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(byte[] lpszFileName,
byte[] lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(byte[] lpszFileName,
ByteBuffer lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(byte[] lpszFileName,
BytePointer lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(ByteBuffer lpszFileName,
byte[] lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(ByteBuffer lpszFileName,
ByteBuffer lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(ByteBuffer lpszFileName,
BytePointer lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(BytePointer lpszFileName,
byte[] lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(BytePointer lpszFileName,
ByteBuffer lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(BytePointer lpszFileName,
BytePointer lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(String lpszFileName,
byte[] lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(String lpszFileName,
ByteBuffer lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameA(String lpszFileName,
BytePointer lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(byte[] lpszVolumeName,
byte[] lpszVolumePathNames,
int cchBufferLength,
int[] lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(byte[] lpszVolumeName,
ByteBuffer lpszVolumePathNames,
int cchBufferLength,
IntBuffer lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(byte[] lpszVolumeName,
BytePointer lpszVolumePathNames,
int cchBufferLength,
IntPointer lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(ByteBuffer lpszVolumeName,
byte[] lpszVolumePathNames,
int cchBufferLength,
int[] lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(ByteBuffer lpszVolumeName,
ByteBuffer lpszVolumePathNames,
int cchBufferLength,
IntBuffer lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(ByteBuffer lpszVolumeName,
BytePointer lpszVolumePathNames,
int cchBufferLength,
IntPointer lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(BytePointer lpszVolumeName,
byte[] lpszVolumePathNames,
int cchBufferLength,
int[] lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(BytePointer lpszVolumeName,
ByteBuffer lpszVolumePathNames,
int cchBufferLength,
IntBuffer lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(BytePointer lpszVolumeName,
BytePointer lpszVolumePathNames,
int cchBufferLength,
IntPointer lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(String lpszVolumeName,
byte[] lpszVolumePathNames,
int cchBufferLength,
int[] lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(String lpszVolumeName,
ByteBuffer lpszVolumePathNames,
int cchBufferLength,
IntBuffer lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameA(String lpszVolumeName,
BytePointer lpszVolumePathNames,
int cchBufferLength,
IntPointer lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameW(char[] lpszVolumeName,
char[] lpszVolumePathNames,
int cchBufferLength,
int[] lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameW(CharBuffer lpszVolumeName,
CharBuffer lpszVolumePathNames,
int cchBufferLength,
IntBuffer lpcchReturnLength) |
static boolean |
GetVolumePathNamesForVolumeNameW(CharPointer lpszVolumeName,
CharPointer lpszVolumePathNames,
int cchBufferLength,
IntPointer lpcchReturnLength) |
static boolean |
GetVolumePathNameW(char[] lpszFileName,
char[] lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameW(CharBuffer lpszFileName,
CharBuffer lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetVolumePathNameW(CharPointer lpszFileName,
CharPointer lpszVolumePathName,
int cchBufferLength) |
static boolean |
GetWindowsAccountDomainSid(Pointer pSid,
Pointer pDomainSid,
int[] cbDomainSid) |
static boolean |
GetWindowsAccountDomainSid(Pointer pSid,
Pointer pDomainSid,
IntBuffer cbDomainSid) |
static boolean |
GetWindowsAccountDomainSid(Pointer pSid,
Pointer pDomainSid,
IntPointer cbDomainSid) |
static int |
GetWindowsDirectoryA(byte[] lpBuffer,
int uSize) |
static int |
GetWindowsDirectoryA(ByteBuffer lpBuffer,
int uSize) |
static int |
GetWindowsDirectoryA(BytePointer lpBuffer,
int uSize) |
static int |
GetWindowsDirectoryW(char[] lpBuffer,
int uSize) |
static int |
GetWindowsDirectoryW(CharBuffer lpBuffer,
int uSize) |
static int |
GetWindowsDirectoryW(CharPointer lpBuffer,
int uSize) |
static int |
GetWriteWatch(int dwFlags,
Pointer lpBaseAddress,
long dwRegionSize,
PointerPointer lpAddresses,
SizeTPointer lpdwCount,
int[] lpdwGranularity) |
static int |
GetWriteWatch(int dwFlags,
Pointer lpBaseAddress,
long dwRegionSize,
PointerPointer lpAddresses,
SizeTPointer lpdwCount,
IntBuffer lpdwGranularity) |
static int |
GetWriteWatch(int dwFlags,
Pointer lpBaseAddress,
long dwRegionSize,
PointerPointer lpAddresses,
SizeTPointer lpdwCount,
IntPointer lpdwGranularity) |
static boolean |
GetWsChanges(Pointer hProcess,
PSAPI_WS_WATCH_INFORMATION lpWatchInfo,
int cb) |
static boolean |
GetWsChangesEx(Pointer hProcess,
PSAPI_WS_WATCH_INFORMATION_EX lpWatchInfoEx,
int[] cb) |
static boolean |
GetWsChangesEx(Pointer hProcess,
PSAPI_WS_WATCH_INFORMATION_EX lpWatchInfoEx,
IntBuffer cb) |
static boolean |
GetWsChangesEx(Pointer hProcess,
PSAPI_WS_WATCH_INFORMATION_EX lpWatchInfoEx,
IntPointer cb) |
static boolean |
GetXStateFeaturesMask(CONTEXT Context,
long[] FeatureMask) |
static boolean |
GetXStateFeaturesMask(CONTEXT Context,
LongBuffer FeatureMask) |
static boolean |
GetXStateFeaturesMask(CONTEXT Context,
LongPointer FeatureMask) |
static short |
GlobalAddAtomA(byte[] lpString) |
static short |
GlobalAddAtomA(ByteBuffer lpString) |
static short |
GlobalAddAtomA(BytePointer lpString) |
static short |
GlobalAddAtomA(String lpString) |
static short |
GlobalAddAtomExA(byte[] lpString,
int Flags) |
static short |
GlobalAddAtomExA(ByteBuffer lpString,
int Flags) |
static short |
GlobalAddAtomExA(BytePointer lpString,
int Flags) |
static short |
GlobalAddAtomExA(String lpString,
int Flags) |
static short |
GlobalAddAtomExW(char[] lpString,
int Flags) |
static short |
GlobalAddAtomExW(CharBuffer lpString,
int Flags) |
static short |
GlobalAddAtomExW(CharPointer lpString,
int Flags) |
static short |
GlobalAddAtomW(char[] lpString) |
static short |
GlobalAddAtomW(CharBuffer lpString) |
static short |
GlobalAddAtomW(CharPointer lpString) |
static Pointer |
GlobalAlloc(int uFlags,
long dwBytes) |
static long |
GlobalCompact(int dwMinFree) |
static short |
GlobalDeleteAtom(short nAtom) |
static short |
GlobalFindAtomA(byte[] lpString) |
static short |
GlobalFindAtomA(ByteBuffer lpString) |
static short |
GlobalFindAtomA(BytePointer lpString) |
static short |
GlobalFindAtomA(String lpString) |
static short |
GlobalFindAtomW(char[] lpString) |
static short |
GlobalFindAtomW(CharBuffer lpString) |
static short |
GlobalFindAtomW(CharPointer lpString) |
static void |
GlobalFix(Pointer hMem) |
static int |
GlobalFlags(Pointer hMem) |
static Pointer |
GlobalFree(Pointer hMem) |
static int |
GlobalGetAtomNameA(short nAtom,
byte[] lpBuffer,
int nSize) |
static int |
GlobalGetAtomNameA(short nAtom,
ByteBuffer lpBuffer,
int nSize) |
static int |
GlobalGetAtomNameA(short nAtom,
BytePointer lpBuffer,
int nSize) |
static int |
GlobalGetAtomNameW(short nAtom,
char[] lpBuffer,
int nSize) |
static int |
GlobalGetAtomNameW(short nAtom,
CharBuffer lpBuffer,
int nSize) |
static int |
GlobalGetAtomNameW(short nAtom,
CharPointer lpBuffer,
int nSize) |
static Pointer |
GlobalHandle(LPCVOID pMem) |
static Pointer |
GlobalLock(Pointer hMem) |
static void |
GlobalMemoryStatus(MEMORYSTATUS lpBuffer) |
static boolean |
GlobalMemoryStatusEx(MEMORYSTATUSEX lpBuffer) |
static long |
GlobalSize(Pointer hMem) |
static void |
GlobalUnfix(Pointer hMem) |
static boolean |
GlobalUnlock(Pointer hMem) |
static boolean |
GlobalUnWire(Pointer hMem) |
static Pointer |
GlobalWire(Pointer hMem) |
static GUID |
GUID_ACDC_POWER_SOURCE() |
static GUID |
GUID_ACTIVE_POWERSCHEME() |
static GUID |
GUID_ADAPTIVE_POWER_BEHAVIOR_SUBGROUP() |
static GUID |
GUID_ALLOW_AWAYMODE() |
static GUID |
GUID_ALLOW_DISPLAY_REQUIRED() |
static GUID |
GUID_ALLOW_RTC_WAKE() |
static GUID |
GUID_ALLOW_STANDBY_STATES() |
static GUID |
GUID_ALLOW_SYSTEM_REQUIRED() |
static GUID |
GUID_APPLAUNCH_BUTTON() |
static GUID |
GUID_BACKGROUND_TASK_NOTIFICATION() |
static GUID |
GUID_BATTERY_DISCHARGE_ACTION_0() |
static GUID |
GUID_BATTERY_DISCHARGE_ACTION_1() |
static GUID |
GUID_BATTERY_DISCHARGE_ACTION_2() |
static GUID |
GUID_BATTERY_DISCHARGE_ACTION_3() |
static GUID |
GUID_BATTERY_DISCHARGE_FLAGS_0() |
static GUID |
GUID_BATTERY_DISCHARGE_FLAGS_1() |
static GUID |
GUID_BATTERY_DISCHARGE_FLAGS_2() |
static GUID |
GUID_BATTERY_DISCHARGE_FLAGS_3() |
static GUID |
GUID_BATTERY_DISCHARGE_LEVEL_0() |
static GUID |
GUID_BATTERY_DISCHARGE_LEVEL_1() |
static GUID |
GUID_BATTERY_DISCHARGE_LEVEL_2() |
static GUID |
GUID_BATTERY_DISCHARGE_LEVEL_3() |
static GUID |
GUID_BATTERY_PERCENTAGE_REMAINING() |
static GUID |
GUID_BATTERY_SUBGROUP() |
static GUID |
GUID_CONSOLE_DISPLAY_STATE() |
static GUID |
GUID_CRITICAL_POWER_TRANSITION() |
static GUID |
GUID_DEVICE_IDLE_POLICY() |
static GUID |
GUID_DEVICE_POWER_POLICY_VIDEO_BRIGHTNESS() |
static GUID |
GUID_DEVICE_POWER_POLICY_VIDEO_DIM_BRIGHTNESS() |
static GUID |
GUID_DISK_ADAPTIVE_POWERDOWN() |
static GUID |
GUID_DISK_BURST_IGNORE_THRESHOLD() |
static GUID |
GUID_DISK_COALESCING_POWERDOWN_TIMEOUT() |
static GUID |
GUID_DISK_IDLE_TIMEOUT() |
static GUID |
GUID_DISK_POWERDOWN_TIMEOUT() |
static GUID |
GUID_DISK_SUBGROUP() |
static GUID |
GUID_ENABLE_SWITCH_FORCED_SHUTDOWN() |
static GUID |
GUID_EXECUTION_REQUIRED_REQUEST_TIMEOUT() |
static GUID |
GUID_GLOBAL_USER_PRESENCE() |
static GUID |
GUID_HIBERNATE_FASTS4_POLICY() |
static GUID |
GUID_HIBERNATE_TIMEOUT() |
static GUID |
GUID_IDLE_BACKGROUND_TASK() |
static GUID |
GUID_IDLE_RESILIENCY_PERIOD() |
static GUID |
GUID_IDLE_RESILIENCY_SUBGROUP() |
static GUID |
GUID_INTSTEER_LOAD_PER_PROC_TRIGGER() |
static GUID |
GUID_INTSTEER_MODE() |
static GUID |
GUID_INTSTEER_SUBGROUP() |
static GUID |
GUID_INTSTEER_TIME_UNPARK_TRIGGER() |
static GUID |
GUID_LIDCLOSE_ACTION() |
static GUID |
GUID_LIDOPEN_POWERSTATE() |
static GUID |
GUID_LIDSWITCH_STATE_CHANGE() |
static GUID |
GUID_LOCK_CONSOLE_ON_WAKE() |
static GUID |
GUID_MAX_POWER_SAVINGS() |
static GUID |
GUID_MIN_POWER_SAVINGS() |
static GUID |
GUID_MONITOR_POWER_ON() |
static GUID |
GUID_NON_ADAPTIVE_INPUT_TIMEOUT() |
static GUID |
GUID_PCIEXPRESS_ASPM_POLICY() |
static GUID |
GUID_PCIEXPRESS_SETTINGS_SUBGROUP() |
static GUID |
GUID_POWERBUTTON_ACTION() |
static GUID |
GUID_POWERSCHEME_PERSONALITY() |
static GUID |
GUID_PROCESSOR_ALLOW_THROTTLING() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_AFFINITY_HISTORY_DECREASE_FACTOR() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_AFFINITY_HISTORY_THRESHOLD() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_AFFINITY_WEIGHTING() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_DECREASE_POLICY() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_DECREASE_THRESHOLD() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_DECREASE_TIME() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_INCREASE_POLICY() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_INCREASE_THRESHOLD() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_INCREASE_TIME() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_MAX_CORES() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_MIN_CORES() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_HISTORY_DECREASE_FACTOR() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_HISTORY_THRESHOLD() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_THRESHOLD() |
static GUID |
GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_WEIGHTING() |
static GUID |
GUID_PROCESSOR_DISTRIBUTE_UTILITY() |
static GUID |
GUID_PROCESSOR_IDLE_ALLOW_SCALING() |
static GUID |
GUID_PROCESSOR_IDLE_DEMOTE_THRESHOLD() |
static GUID |
GUID_PROCESSOR_IDLE_DISABLE() |
static GUID |
GUID_PROCESSOR_IDLE_PROMOTE_THRESHOLD() |
static GUID |
GUID_PROCESSOR_IDLE_STATE_MAXIMUM() |
static GUID |
GUID_PROCESSOR_IDLE_TIME_CHECK() |
static GUID |
GUID_PROCESSOR_IDLESTATE_POLICY() |
static GUID |
GUID_PROCESSOR_PARKING_CONCURRENCY_THRESHOLD() |
static GUID |
GUID_PROCESSOR_PARKING_CORE_OVERRIDE() |
static GUID |
GUID_PROCESSOR_PARKING_HEADROOM_THRESHOLD() |
static GUID |
GUID_PROCESSOR_PARKING_PERF_STATE() |
static GUID |
GUID_PROCESSOR_PERF_BOOST_MODE() |
static GUID |
GUID_PROCESSOR_PERF_BOOST_POLICY() |
static GUID |
GUID_PROCESSOR_PERF_CORE_PARKING_HISTORY() |
static GUID |
GUID_PROCESSOR_PERF_DECREASE_HISTORY() |
static GUID |
GUID_PROCESSOR_PERF_DECREASE_POLICY() |
static GUID |
GUID_PROCESSOR_PERF_DECREASE_THRESHOLD() |
static GUID |
GUID_PROCESSOR_PERF_DECREASE_TIME() |
static GUID |
GUID_PROCESSOR_PERF_HISTORY() |
static GUID |
GUID_PROCESSOR_PERF_INCREASE_HISTORY() |
static GUID |
GUID_PROCESSOR_PERF_INCREASE_POLICY() |
static GUID |
GUID_PROCESSOR_PERF_INCREASE_THRESHOLD() |
static GUID |
GUID_PROCESSOR_PERF_INCREASE_TIME() |
static GUID |
GUID_PROCESSOR_PERF_LATENCY_HINT_PERF() |
static GUID |
GUID_PROCESSOR_PERF_LATENCY_HINT() |
static GUID |
GUID_PROCESSOR_PERF_TIME_CHECK() |
static GUID |
GUID_PROCESSOR_PERFSTATE_POLICY() |
static GUID |
GUID_PROCESSOR_SETTINGS_SUBGROUP() |
static GUID |
GUID_PROCESSOR_THROTTLE_MAXIMUM() |
static GUID |
GUID_PROCESSOR_THROTTLE_MINIMUM() |
static GUID |
GUID_PROCESSOR_THROTTLE_POLICY() |
static GUID |
GUID_SESSION_DISPLAY_STATUS() |
static GUID |
GUID_SESSION_USER_PRESENCE() |
static GUID |
GUID_SLEEP_IDLE_THRESHOLD() |
static GUID |
GUID_SLEEP_SUBGROUP() |
static GUID |
GUID_SLEEPBUTTON_ACTION() |
static GUID |
GUID_STANDBY_TIMEOUT() |
static GUID |
GUID_SYSTEM_AWAYMODE() |
static GUID |
GUID_SYSTEM_BUTTON_SUBGROUP() |
static GUID |
GUID_SYSTEM_COOLING_POLICY() |
static GUID |
GUID_TYPICAL_POWER_SAVINGS() |
static GUID |
GUID_UNATTEND_SLEEP_TIMEOUT() |
static GUID |
GUID_USERINTERFACEBUTTON_ACTION() |
static GUID |
GUID_VIDEO_ADAPTIVE_DISPLAY_BRIGHTNESS() |
static GUID |
GUID_VIDEO_ADAPTIVE_PERCENT_INCREASE() |
static GUID |
GUID_VIDEO_ADAPTIVE_POWERDOWN() |
static GUID |
GUID_VIDEO_ANNOYANCE_TIMEOUT() |
static GUID |
GUID_VIDEO_CONSOLE_LOCK_TIMEOUT() |
static GUID |
GUID_VIDEO_CURRENT_MONITOR_BRIGHTNESS() |
static GUID |
GUID_VIDEO_DIM_TIMEOUT() |
static GUID |
GUID_VIDEO_POWERDOWN_TIMEOUT() |
static GUID |
GUID_VIDEO_SUBGROUP() |
static int |
HEAP_MAKE_TAG_FLAGS(int TagBase,
int Tag) |
static boolean |
Heap32First(HEAPENTRY32 lphe,
int th32ProcessID,
long th32HeapID) |
static boolean |
Heap32ListFirst(Pointer hSnapshot,
HEAPLIST32 lphl) |
static boolean |
Heap32ListNext(Pointer hSnapshot,
HEAPLIST32 lphl) |
static boolean |
Heap32Next(HEAPENTRY32 lphe) |
static Pointer |
HeapAlloc(Pointer hHeap,
int dwFlags,
long dwBytes) |
static long |
HeapCompact(Pointer hHeap,
int dwFlags) |
static Pointer |
HeapCreate(int flOptions,
long dwInitialSize,
long dwMaximumSize) |
static boolean |
HeapDestroy(Pointer hHeap) |
static boolean |
HeapFree(Pointer hHeap,
int dwFlags,
Pointer lpMem) |
static boolean |
HeapLock(Pointer hHeap) |
static boolean |
HeapQueryInformation(Pointer HeapHandle,
int HeapInformationClass,
Pointer HeapInformation,
long HeapInformationLength,
SizeTPointer ReturnLength) |
static Pointer |
HeapReAlloc(Pointer hHeap,
int dwFlags,
Pointer lpMem,
long dwBytes) |
static boolean |
HeapSetInformation(Pointer HeapHandle,
int HeapInformationClass,
Pointer HeapInformation,
long HeapInformationLength) |
static long |
HeapSize(Pointer hHeap,
int dwFlags,
LPCVOID lpMem) |
static boolean |
HeapSummary(Pointer hHeap,
int dwFlags,
HEAP_SUMMARY lpSummary) |
static boolean |
HeapUnlock(Pointer hHeap) |
static boolean |
HeapValidate(Pointer hHeap,
int dwFlags,
LPCVOID lpMem) |
static boolean |
HeapWalk(Pointer hHeap,
PROCESS_HEAP_ENTRY lpEntry) |
static GUID |
IID_NULL() |
static boolean |
ImpersonateAnonymousToken(Pointer ThreadHandle) |
static boolean |
ImpersonateLoggedOnUser(Pointer hToken) |
static boolean |
ImpersonateNamedPipeClient(Pointer hNamedPipe) |
static boolean |
ImpersonateSelf(int ImpersonationLevel) |
static int |
INIT_ONCE_STATIC_INIT() |
static boolean |
InitAtomTable(int nSize) |
static boolean |
InitializeAcl(ACL pAcl,
int nAclLength,
int dwAclRevision) |
static void |
InitializeConditionVariable(RTL_CONDITION_VARIABLE ConditionVariable) |
static boolean |
InitializeContext(Pointer Buffer,
int ContextFlags,
PointerPointer Context,
int[] ContextLength) |
static boolean |
InitializeContext(Pointer Buffer,
int ContextFlags,
PointerPointer Context,
IntBuffer ContextLength) |
static boolean |
InitializeContext(Pointer Buffer,
int ContextFlags,
PointerPointer Context,
IntPointer ContextLength) |
static void |
InitializeCriticalSection(RTL_CRITICAL_SECTION lpCriticalSection) |
static boolean |
InitializeCriticalSectionAndSpinCount(RTL_CRITICAL_SECTION lpCriticalSection,
int dwSpinCount) |
static boolean |
InitializeCriticalSectionEx(RTL_CRITICAL_SECTION lpCriticalSection,
int dwSpinCount,
int Flags) |
static boolean |
InitializeProcessForWsWatch(Pointer hProcess) |
static boolean |
InitializeProcThreadAttributeList(_PROC_THREAD_ATTRIBUTE_LIST lpAttributeList,
int dwAttributeCount,
int dwFlags,
SizeTPointer lpSize) |
static boolean |
InitializeSecurityDescriptor(Pointer pSecurityDescriptor,
int dwRevision) |
static boolean |
InitializeSid(Pointer Sid,
SID_IDENTIFIER_AUTHORITY pIdentifierAuthority,
byte nSubAuthorityCount) |
static void |
InitializeSListHead(SLIST_HEADER ListHead) |
static void |
InitializeSRWLock(RTL_SRWLOCK SRWLock) |
static boolean |
InitializeSynchronizationBarrier(RTL_BARRIER lpBarrier,
int lTotalThreads,
int lSpinCount) |
static void |
InitializeThreadpoolEnvironment(TP_CALLBACK_ENVIRON_V3 pcbe) |
static boolean |
InitOnceBeginInitialize(RTL_RUN_ONCE lpInitOnce,
int dwFlags,
boolean fPending,
PointerPointer lpContext) |
static boolean |
InitOnceComplete(RTL_RUN_ONCE lpInitOnce,
int dwFlags,
Pointer lpContext) |
static boolean |
InitOnceExecuteOnce(RTL_RUN_ONCE InitOnce,
PINIT_ONCE_FN InitFn,
Pointer Parameter,
PointerPointer Context) |
static void |
InitOnceInitialize(RTL_RUN_ONCE InitOnce) |
static int |
InlineIsEqualGUID(GUID rguid1,
GUID rguid2) |
static boolean |
InstallELAMCertificateInfo(Pointer ELAMFile) |
static long |
Int32x32To64(int a,
int b) |
static long |
Int64ShllMod32(long a,
int b) |
static long |
Int64ShraMod32(long a,
int b) |
static long |
Int64ShrlMod32(long a,
int b) |
static int |
InterlockedAdd(int[] Addend,
int Value) |
static int |
InterlockedAdd(IntBuffer Addend,
int Value) |
static int |
InterlockedAdd(IntPointer Addend,
int Value) |
static long |
InterlockedAdd64(long[] Addend,
long Value) |
static long |
InterlockedAdd64(LongBuffer Addend,
long Value) |
static long |
InterlockedAdd64(LongPointer Addend,
long Value) |
static int |
InterlockedAnd(int[] Destination,
int Value) |
static int |
InterlockedAnd(IntBuffer Destination,
int Value) |
static int |
InterlockedAnd(IntPointer Destination,
int Value) |
static short |
InterlockedAnd16(short[] Destination,
short Value) |
static short |
InterlockedAnd16(ShortBuffer Destination,
short Value) |
static short |
InterlockedAnd16(ShortPointer Destination,
short Value) |
static long |
InterlockedAnd64(long[] Destination,
long Value) |
static long |
InterlockedAnd64(LongBuffer Destination,
long Value) |
static long |
InterlockedAnd64(LongPointer Destination,
long Value) |
static byte |
InterlockedAnd8(byte[] Destination,
byte Value) |
static byte |
InterlockedAnd8(ByteBuffer Destination,
byte Value) |
static byte |
InterlockedAnd8(BytePointer Destination,
byte Value) |
static int |
InterlockedCompareExchange(int[] Destination,
int ExChange,
int Comperand) |
static int |
InterlockedCompareExchange(IntBuffer Destination,
int ExChange,
int Comperand) |
static int |
InterlockedCompareExchange(IntPointer Destination,
int ExChange,
int Comperand) |
static boolean |
InterlockedCompareExchange128(long[] Destination,
long ExchangeHigh,
long ExchangeLow,
long[] ComparandResult) |
static boolean |
InterlockedCompareExchange128(LongBuffer Destination,
long ExchangeHigh,
long ExchangeLow,
LongBuffer ComparandResult) |
static boolean |
InterlockedCompareExchange128(LongPointer Destination,
long ExchangeHigh,
long ExchangeLow,
LongPointer ComparandResult) |
static short |
InterlockedCompareExchange16(short[] Destination,
short ExChange,
short Comperand) |
static short |
InterlockedCompareExchange16(ShortBuffer Destination,
short ExChange,
short Comperand) |
static short |
InterlockedCompareExchange16(ShortPointer Destination,
short ExChange,
short Comperand) |
static long |
InterlockedCompareExchange64(long[] Destination,
long ExChange,
long Comperand) |
static long |
InterlockedCompareExchange64(LongBuffer Destination,
long ExChange,
long Comperand) |
static long |
InterlockedCompareExchange64(LongPointer Destination,
long ExChange,
long Comperand) |
static int |
InterlockedDecrement(int[] Addend) |
static int |
InterlockedDecrement(IntBuffer Addend) |
static int |
InterlockedDecrement(IntPointer Addend) |
static short |
InterlockedDecrement16(short[] Addend) |
static short |
InterlockedDecrement16(ShortBuffer Addend) |
static short |
InterlockedDecrement16(ShortPointer Addend) |
static long |
InterlockedDecrement64(long[] Addend) |
static long |
InterlockedDecrement64(LongBuffer Addend) |
static long |
InterlockedDecrement64(LongPointer Addend) |
static int |
InterlockedExchange(int[] Target,
int Value) |
static int |
InterlockedExchange(IntBuffer Target,
int Value) |
static int |
InterlockedExchange(IntPointer Target,
int Value) |
static short |
InterlockedExchange16(short[] Destination,
short ExChange) |
static short |
InterlockedExchange16(ShortBuffer Destination,
short ExChange) |
static short |
InterlockedExchange16(ShortPointer Destination,
short ExChange) |
static long |
InterlockedExchange64(long[] Target,
long Value) |
static long |
InterlockedExchange64(LongBuffer Target,
long Value) |
static long |
InterlockedExchange64(LongPointer Target,
long Value) |
static byte |
InterlockedExchange8(byte[] Target,
byte Value) |
static byte |
InterlockedExchange8(ByteBuffer Target,
byte Value) |
static byte |
InterlockedExchange8(BytePointer Target,
byte Value) |
static int |
InterlockedExchangeAdd(int[] Addend,
int Value) |
static int |
InterlockedExchangeAdd(IntBuffer Addend,
int Value) |
static int |
InterlockedExchangeAdd(IntPointer Addend,
int Value) |
static long |
InterlockedExchangeAdd64(long[] Addend,
long Value) |
static long |
InterlockedExchangeAdd64(LongBuffer Addend,
long Value) |
static long |
InterlockedExchangeAdd64(LongPointer Addend,
long Value) |
static Pointer |
InterlockedExchangePointer(PointerPointer Target,
Pointer Value) |
static SLIST_ENTRY |
InterlockedFlushSList(SLIST_HEADER ListHead) |
static int |
InterlockedIncrement(int[] Addend) |
static int |
InterlockedIncrement(IntBuffer Addend) |
static int |
InterlockedIncrement(IntPointer Addend) |
static short |
InterlockedIncrement16(short[] Addend) |
static short |
InterlockedIncrement16(ShortBuffer Addend) |
static short |
InterlockedIncrement16(ShortPointer Addend) |
static long |
InterlockedIncrement64(long[] Addend) |
static long |
InterlockedIncrement64(LongBuffer Addend) |
static long |
InterlockedIncrement64(LongPointer Addend) |
static int |
InterlockedOr(int[] Destination,
int Value) |
static int |
InterlockedOr(IntBuffer Destination,
int Value) |
static int |
InterlockedOr(IntPointer Destination,
int Value) |
static short |
InterlockedOr16(short[] Destination,
short Value) |
static short |
InterlockedOr16(ShortBuffer Destination,
short Value) |
static short |
InterlockedOr16(ShortPointer Destination,
short Value) |
static byte |
InterlockedOr8(byte[] Destination,
byte Value) |
static byte |
InterlockedOr8(ByteBuffer Destination,
byte Value) |
static byte |
InterlockedOr8(BytePointer Destination,
byte Value) |
static SLIST_ENTRY |
InterlockedPopEntrySList(SLIST_HEADER ListHead) |
static SLIST_ENTRY |
InterlockedPushEntrySList(SLIST_HEADER ListHead,
SLIST_ENTRY ListEntry) |
static int |
InterlockedXor(int[] Destination,
int Value) |
static int |
InterlockedXor(IntBuffer Destination,
int Value) |
static int |
InterlockedXor(IntPointer Destination,
int Value) |
static short |
InterlockedXor16(short[] Destination,
short Value) |
static short |
InterlockedXor16(ShortBuffer Destination,
short Value) |
static short |
InterlockedXor16(ShortPointer Destination,
short Value) |
static long |
InterlockedXor64(long[] Destination,
long Value) |
static long |
InterlockedXor64(LongBuffer Destination,
long Value) |
static long |
InterlockedXor64(LongPointer Destination,
long Value) |
static byte |
InterlockedXor8(byte[] Destination,
byte Value) |
static byte |
InterlockedXor8(ByteBuffer Destination,
byte Value) |
static byte |
InterlockedXor8(BytePointer Destination,
byte Value) |
static Pointer |
INVALID_HANDLE_VALUE() |
static boolean |
IsBadCodePtr(FARPROC lpfn) |
static boolean |
IsBadHugeReadPtr(Pointer lp,
long ucb) |
static boolean |
IsBadHugeWritePtr(Pointer lp,
long ucb) |
static boolean |
IsBadReadPtr(Pointer lp,
long ucb) |
static boolean |
IsBadStringPtrA(byte[] lpsz,
long ucchMax) |
static boolean |
IsBadStringPtrA(ByteBuffer lpsz,
long ucchMax) |
static boolean |
IsBadStringPtrA(BytePointer lpsz,
long ucchMax) |
static boolean |
IsBadStringPtrA(String lpsz,
long ucchMax) |
static boolean |
IsBadStringPtrW(char[] lpsz,
long ucchMax) |
static boolean |
IsBadStringPtrW(CharBuffer lpsz,
long ucchMax) |
static boolean |
IsBadStringPtrW(CharPointer lpsz,
long ucchMax) |
static boolean |
IsBadWritePtr(Pointer lp,
long ucb) |
static boolean |
IsDebuggerPresent() |
static int |
IsEqualGUID(GUID rguid1,
GUID rguid2) |
static boolean |
IsProcessInJob(Pointer ProcessHandle,
Pointer JobHandle,
boolean Result) |
static boolean |
IsProcessorFeaturePresent(int ProcessorFeature) |
static boolean |
IsSystemResumeAutomatic() |
static boolean |
IsTextUnicode(Pointer lpv,
int iSize,
int[] lpiResult) |
static boolean |
IsTextUnicode(Pointer lpv,
int iSize,
IntBuffer lpiResult) |
static boolean |
IsTextUnicode(Pointer lpv,
int iSize,
IntPointer lpiResult) |
static boolean |
IsThreadAFiber() |
static boolean |
IsThreadpoolTimerSet(TP_TIMER pti) |
static boolean |
IsTokenRestricted(Pointer TokenHandle) |
static boolean |
IsTokenUntrusted(Pointer TokenHandle) |
static boolean |
IsValidAcl(ACL pAcl) |
static boolean |
IsValidSecurityDescriptor(Pointer pSecurityDescriptor) |
static boolean |
IsValidSid(Pointer pSid) |
static boolean |
IsWellKnownSid(Pointer pSid,
int WellKnownSidType) |
static boolean |
IsWow64Process(Pointer hProcess,
boolean Wow64Process) |
static LUID |
IUSER_LUID() |
static int |
LANG_SYSTEM_DEFAULT() |
static int |
LANG_USER_DEFAULT() |
static int |
LANGIDFROMLCID(int lcid) |
static void |
LeaveCriticalSection(RTL_CRITICAL_SECTION lpCriticalSection) |
static void |
LeaveCriticalSectionWhenCallbackReturns(TP_CALLBACK_INSTANCE pci,
RTL_CRITICAL_SECTION pcs) |
static Pointer |
LoadLibraryA(byte[] lpLibFileName) |
static Pointer |
LoadLibraryA(ByteBuffer lpLibFileName) |
static Pointer |
LoadLibraryA(BytePointer lpLibFileName) |
static Pointer |
LoadLibraryA(String lpLibFileName) |
static Pointer |
LoadLibraryExA(byte[] lpLibFileName,
Pointer hFile,
int dwFlags) |
static Pointer |
LoadLibraryExA(ByteBuffer lpLibFileName,
Pointer hFile,
int dwFlags) |
static Pointer |
LoadLibraryExA(BytePointer lpLibFileName,
Pointer hFile,
int dwFlags) |
static Pointer |
LoadLibraryExA(String lpLibFileName,
Pointer hFile,
int dwFlags) |
static Pointer |
LoadLibraryExW(char[] lpLibFileName,
Pointer hFile,
int dwFlags) |
static Pointer |
LoadLibraryExW(CharBuffer lpLibFileName,
Pointer hFile,
int dwFlags) |
static Pointer |
LoadLibraryExW(CharPointer lpLibFileName,
Pointer hFile,
int dwFlags) |
static Pointer |
LoadLibraryW(char[] lpLibFileName) |
static Pointer |
LoadLibraryW(CharBuffer lpLibFileName) |
static Pointer |
LoadLibraryW(CharPointer lpLibFileName) |
static int |
LoadModule(byte[] lpModuleName,
Pointer lpParameterBlock) |
static int |
LoadModule(ByteBuffer lpModuleName,
Pointer lpParameterBlock) |
static int |
LoadModule(BytePointer lpModuleName,
Pointer lpParameterBlock) |
static int |
LoadModule(String lpModuleName,
Pointer lpParameterBlock) |
static Pointer |
LoadResource(Pointer hModule,
Pointer hResInfo) |
static int |
LoadStringA(Pointer hInstance,
int uID,
byte[] lpBuffer,
int cchBufferMax) |
static int |
LoadStringA(Pointer hInstance,
int uID,
ByteBuffer lpBuffer,
int cchBufferMax) |
static int |
LoadStringA(Pointer hInstance,
int uID,
BytePointer lpBuffer,
int cchBufferMax) |
static int |
LoadStringW(Pointer hInstance,
int uID,
char[] lpBuffer,
int cchBufferMax) |
static int |
LoadStringW(Pointer hInstance,
int uID,
CharBuffer lpBuffer,
int cchBufferMax) |
static int |
LoadStringW(Pointer hInstance,
int uID,
CharPointer lpBuffer,
int cchBufferMax) |
static Pointer |
LocalAlloc(int uFlags,
long uBytes) |
static long |
LocalCompact(int uMinFree) |
static int |
LOCALE_CUSTOM_DEFAULT() |
static int |
LOCALE_CUSTOM_UI_DEFAULT() |
static int |
LOCALE_CUSTOM_UNSPECIFIED() |
static int |
LOCALE_INVARIANT() |
static int |
LOCALE_NEUTRAL() |
static int |
LOCALE_SYSTEM_DEFAULT() |
static int |
LOCALE_UNASSIGNED_LCID() |
static int |
LOCALE_USER_DEFAULT() |
static boolean |
LocalFileTimeToFileTime(FILETIME lpLocalFileTime,
FILETIME lpFileTime) |
static int |
LocalFlags(Pointer hMem) |
static Pointer |
LocalFree(Pointer hMem) |
static Pointer |
LocalHandle(LPCVOID pMem) |
static Pointer |
LocalLock(Pointer hMem) |
static LUID |
LOCALSERVICE_LUID() |
static long |
LocalShrink(Pointer hMem,
int cbNewSize) |
static long |
LocalSize(Pointer hMem) |
static boolean |
LocalUnlock(Pointer hMem) |
static Pointer |
LocateXStateFeature(CONTEXT Context,
int FeatureId,
int[] Length) |
static Pointer |
LocateXStateFeature(CONTEXT Context,
int FeatureId,
IntBuffer Length) |
static Pointer |
LocateXStateFeature(CONTEXT Context,
int FeatureId,
IntPointer Length) |
static boolean |
LockFile(Pointer hFile,
int dwFileOffsetLow,
int dwFileOffsetHigh,
int nNumberOfBytesToLockLow,
int nNumberOfBytesToLockHigh) |
static boolean |
LockFileEx(Pointer hFile,
int dwFlags,
int dwReserved,
int nNumberOfBytesToLockLow,
int nNumberOfBytesToLockHigh,
OVERLAPPED lpOverlapped) |
static Pointer |
LockResource(Pointer hResData) |
static boolean |
LogonUserA(byte[] lpszUsername,
byte[] lpszDomain,
byte[] lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken) |
static boolean |
LogonUserA(ByteBuffer lpszUsername,
ByteBuffer lpszDomain,
ByteBuffer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken) |
static boolean |
LogonUserA(BytePointer lpszUsername,
BytePointer lpszDomain,
BytePointer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken) |
static boolean |
LogonUserA(String lpszUsername,
String lpszDomain,
String lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken) |
static boolean |
LogonUserExA(byte[] lpszUsername,
byte[] lpszDomain,
byte[] lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
int[] pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExA(byte[] lpszUsername,
byte[] lpszDomain,
byte[] lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
IntBuffer pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExA(byte[] lpszUsername,
byte[] lpszDomain,
byte[] lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
IntPointer pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExA(ByteBuffer lpszUsername,
ByteBuffer lpszDomain,
ByteBuffer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
int[] pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExA(ByteBuffer lpszUsername,
ByteBuffer lpszDomain,
ByteBuffer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
IntBuffer pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExA(ByteBuffer lpszUsername,
ByteBuffer lpszDomain,
ByteBuffer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
IntPointer pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExA(BytePointer lpszUsername,
BytePointer lpszDomain,
BytePointer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
int[] pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExA(BytePointer lpszUsername,
BytePointer lpszDomain,
BytePointer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
IntBuffer pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExA(BytePointer lpszUsername,
BytePointer lpszDomain,
BytePointer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
IntPointer pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExA(String lpszUsername,
String lpszDomain,
String lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
int[] pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExA(String lpszUsername,
String lpszDomain,
String lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
IntBuffer pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExA(String lpszUsername,
String lpszDomain,
String lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
IntPointer pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExW(char[] lpszUsername,
char[] lpszDomain,
char[] lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
int[] pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExW(CharBuffer lpszUsername,
CharBuffer lpszDomain,
CharBuffer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
IntBuffer pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserExW(CharPointer lpszUsername,
CharPointer lpszDomain,
CharPointer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken,
PointerPointer ppLogonSid,
PointerPointer ppProfileBuffer,
IntPointer pdwProfileLength,
QUOTA_LIMITS pQuotaLimits) |
static boolean |
LogonUserW(char[] lpszUsername,
char[] lpszDomain,
char[] lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken) |
static boolean |
LogonUserW(CharBuffer lpszUsername,
CharBuffer lpszDomain,
CharBuffer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken) |
static boolean |
LogonUserW(CharPointer lpszUsername,
CharPointer lpszDomain,
CharPointer lpszPassword,
int dwLogonType,
int dwLogonProvider,
PointerPointer phToken) |
static boolean |
LookupAccountNameA(byte[] lpSystemName,
byte[] lpAccountName,
Pointer Sid,
int[] cbSid,
byte[] ReferencedDomainName,
int[] cchReferencedDomainName,
int[] peUse) |
static boolean |
LookupAccountNameA(byte[] lpSystemName,
byte[] lpAccountName,
Pointer Sid,
IntBuffer cbSid,
ByteBuffer ReferencedDomainName,
IntBuffer cchReferencedDomainName,
IntBuffer peUse) |
static boolean |
LookupAccountNameA(byte[] lpSystemName,
byte[] lpAccountName,
Pointer Sid,
IntPointer cbSid,
BytePointer ReferencedDomainName,
IntPointer cchReferencedDomainName,
IntPointer peUse) |
static boolean |
LookupAccountNameA(ByteBuffer lpSystemName,
ByteBuffer lpAccountName,
Pointer Sid,
int[] cbSid,
byte[] ReferencedDomainName,
int[] cchReferencedDomainName,
int[] peUse) |
static boolean |
LookupAccountNameA(ByteBuffer lpSystemName,
ByteBuffer lpAccountName,
Pointer Sid,
IntBuffer cbSid,
ByteBuffer ReferencedDomainName,
IntBuffer cchReferencedDomainName,
IntBuffer peUse) |
static boolean |
LookupAccountNameA(ByteBuffer lpSystemName,
ByteBuffer lpAccountName,
Pointer Sid,
IntPointer cbSid,
BytePointer ReferencedDomainName,
IntPointer cchReferencedDomainName,
IntPointer peUse) |
static boolean |
LookupAccountNameA(BytePointer lpSystemName,
BytePointer lpAccountName,
Pointer Sid,
int[] cbSid,
byte[] ReferencedDomainName,
int[] cchReferencedDomainName,
int[] peUse) |
static boolean |
LookupAccountNameA(BytePointer lpSystemName,
BytePointer lpAccountName,
Pointer Sid,
IntBuffer cbSid,
ByteBuffer ReferencedDomainName,
IntBuffer cchReferencedDomainName,
IntBuffer peUse) |
static boolean |
LookupAccountNameA(BytePointer lpSystemName,
BytePointer lpAccountName,
Pointer Sid,
IntPointer cbSid,
BytePointer ReferencedDomainName,
IntPointer cchReferencedDomainName,
IntPointer peUse) |
static boolean |
LookupAccountNameA(String lpSystemName,
String lpAccountName,
Pointer Sid,
int[] cbSid,
byte[] ReferencedDomainName,
int[] cchReferencedDomainName,
int[] peUse) |
static boolean |
LookupAccountNameA(String lpSystemName,
String lpAccountName,
Pointer Sid,
IntBuffer cbSid,
ByteBuffer ReferencedDomainName,
IntBuffer cchReferencedDomainName,
IntBuffer peUse) |
static boolean |
LookupAccountNameA(String lpSystemName,
String lpAccountName,
Pointer Sid,
IntPointer cbSid,
BytePointer ReferencedDomainName,
IntPointer cchReferencedDomainName,
IntPointer peUse) |
static boolean |
LookupAccountNameW(char[] lpSystemName,
char[] lpAccountName,
Pointer Sid,
int[] cbSid,
char[] ReferencedDomainName,
int[] cchReferencedDomainName,
int[] peUse) |
static boolean |
LookupAccountNameW(CharBuffer lpSystemName,
CharBuffer lpAccountName,
Pointer Sid,
IntBuffer cbSid,
CharBuffer ReferencedDomainName,
IntBuffer cchReferencedDomainName,
IntBuffer peUse) |
static boolean |
LookupAccountNameW(CharPointer lpSystemName,
CharPointer lpAccountName,
Pointer Sid,
IntPointer cbSid,
CharPointer ReferencedDomainName,
IntPointer cchReferencedDomainName,
IntPointer peUse) |
static boolean |
LookupAccountSidA(byte[] lpSystemName,
Pointer Sid,
byte[] Name,
int[] cchName,
byte[] ReferencedDomainName,
int[] cchReferencedDomainName,
int[] peUse) |
static boolean |
LookupAccountSidA(byte[] lpSystemName,
Pointer Sid,
ByteBuffer Name,
IntBuffer cchName,
ByteBuffer ReferencedDomainName,
IntBuffer cchReferencedDomainName,
IntBuffer peUse) |
static boolean |
LookupAccountSidA(byte[] lpSystemName,
Pointer Sid,
BytePointer Name,
IntPointer cchName,
BytePointer ReferencedDomainName,
IntPointer cchReferencedDomainName,
IntPointer peUse) |
static boolean |
LookupAccountSidA(ByteBuffer lpSystemName,
Pointer Sid,
byte[] Name,
int[] cchName,
byte[] ReferencedDomainName,
int[] cchReferencedDomainName,
int[] peUse) |
static boolean |
LookupAccountSidA(ByteBuffer lpSystemName,
Pointer Sid,
ByteBuffer Name,
IntBuffer cchName,
ByteBuffer ReferencedDomainName,
IntBuffer cchReferencedDomainName,
IntBuffer peUse) |
static boolean |
LookupAccountSidA(ByteBuffer lpSystemName,
Pointer Sid,
BytePointer Name,
IntPointer cchName,
BytePointer ReferencedDomainName,
IntPointer cchReferencedDomainName,
IntPointer peUse) |
static boolean |
LookupAccountSidA(BytePointer lpSystemName,
Pointer Sid,
byte[] Name,
int[] cchName,
byte[] ReferencedDomainName,
int[] cchReferencedDomainName,
int[] peUse) |
static boolean |
LookupAccountSidA(BytePointer lpSystemName,
Pointer Sid,
ByteBuffer Name,
IntBuffer cchName,
ByteBuffer ReferencedDomainName,
IntBuffer cchReferencedDomainName,
IntBuffer peUse) |
static boolean |
LookupAccountSidA(BytePointer lpSystemName,
Pointer Sid,
BytePointer Name,
IntPointer cchName,
BytePointer ReferencedDomainName,
IntPointer cchReferencedDomainName,
IntPointer peUse) |
static boolean |
LookupAccountSidA(String lpSystemName,
Pointer Sid,
byte[] Name,
int[] cchName,
byte[] ReferencedDomainName,
int[] cchReferencedDomainName,
int[] peUse) |
static boolean |
LookupAccountSidA(String lpSystemName,
Pointer Sid,
ByteBuffer Name,
IntBuffer cchName,
ByteBuffer ReferencedDomainName,
IntBuffer cchReferencedDomainName,
IntBuffer peUse) |
static boolean |
LookupAccountSidA(String lpSystemName,
Pointer Sid,
BytePointer Name,
IntPointer cchName,
BytePointer ReferencedDomainName,
IntPointer cchReferencedDomainName,
IntPointer peUse) |
static boolean |
LookupAccountSidW(char[] lpSystemName,
Pointer Sid,
char[] Name,
int[] cchName,
char[] ReferencedDomainName,
int[] cchReferencedDomainName,
int[] peUse) |
static boolean |
LookupAccountSidW(CharBuffer lpSystemName,
Pointer Sid,
CharBuffer Name,
IntBuffer cchName,
CharBuffer ReferencedDomainName,
IntBuffer cchReferencedDomainName,
IntBuffer peUse) |
static boolean |
LookupAccountSidW(CharPointer lpSystemName,
Pointer Sid,
CharPointer Name,
IntPointer cchName,
CharPointer ReferencedDomainName,
IntPointer cchReferencedDomainName,
IntPointer peUse) |
static boolean |
LookupPrivilegeDisplayNameA(byte[] lpSystemName,
byte[] lpName,
byte[] lpDisplayName,
int[] cchDisplayName,
int[] lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameA(byte[] lpSystemName,
byte[] lpName,
ByteBuffer lpDisplayName,
IntBuffer cchDisplayName,
IntBuffer lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameA(byte[] lpSystemName,
byte[] lpName,
BytePointer lpDisplayName,
IntPointer cchDisplayName,
IntPointer lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameA(ByteBuffer lpSystemName,
ByteBuffer lpName,
byte[] lpDisplayName,
int[] cchDisplayName,
int[] lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameA(ByteBuffer lpSystemName,
ByteBuffer lpName,
ByteBuffer lpDisplayName,
IntBuffer cchDisplayName,
IntBuffer lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameA(ByteBuffer lpSystemName,
ByteBuffer lpName,
BytePointer lpDisplayName,
IntPointer cchDisplayName,
IntPointer lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameA(BytePointer lpSystemName,
BytePointer lpName,
byte[] lpDisplayName,
int[] cchDisplayName,
int[] lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameA(BytePointer lpSystemName,
BytePointer lpName,
ByteBuffer lpDisplayName,
IntBuffer cchDisplayName,
IntBuffer lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameA(BytePointer lpSystemName,
BytePointer lpName,
BytePointer lpDisplayName,
IntPointer cchDisplayName,
IntPointer lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameA(String lpSystemName,
String lpName,
byte[] lpDisplayName,
int[] cchDisplayName,
int[] lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameA(String lpSystemName,
String lpName,
ByteBuffer lpDisplayName,
IntBuffer cchDisplayName,
IntBuffer lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameA(String lpSystemName,
String lpName,
BytePointer lpDisplayName,
IntPointer cchDisplayName,
IntPointer lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameW(char[] lpSystemName,
char[] lpName,
char[] lpDisplayName,
int[] cchDisplayName,
int[] lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameW(CharBuffer lpSystemName,
CharBuffer lpName,
CharBuffer lpDisplayName,
IntBuffer cchDisplayName,
IntBuffer lpLanguageId) |
static boolean |
LookupPrivilegeDisplayNameW(CharPointer lpSystemName,
CharPointer lpName,
CharPointer lpDisplayName,
IntPointer cchDisplayName,
IntPointer lpLanguageId) |
static boolean |
LookupPrivilegeNameA(byte[] lpSystemName,
long[] lpLuid,
byte[] lpName,
int[] cchName) |
static boolean |
LookupPrivilegeNameA(byte[] lpSystemName,
LongBuffer lpLuid,
ByteBuffer lpName,
IntBuffer cchName) |
static boolean |
LookupPrivilegeNameA(byte[] lpSystemName,
LongPointer lpLuid,
BytePointer lpName,
IntPointer cchName) |
static boolean |
LookupPrivilegeNameA(ByteBuffer lpSystemName,
long[] lpLuid,
byte[] lpName,
int[] cchName) |
static boolean |
LookupPrivilegeNameA(ByteBuffer lpSystemName,
LongBuffer lpLuid,
ByteBuffer lpName,
IntBuffer cchName) |
static boolean |
LookupPrivilegeNameA(ByteBuffer lpSystemName,
LongPointer lpLuid,
BytePointer lpName,
IntPointer cchName) |
static boolean |
LookupPrivilegeNameA(BytePointer lpSystemName,
long[] lpLuid,
byte[] lpName,
int[] cchName) |
static boolean |
LookupPrivilegeNameA(BytePointer lpSystemName,
LongBuffer lpLuid,
ByteBuffer lpName,
IntBuffer cchName) |
static boolean |
LookupPrivilegeNameA(BytePointer lpSystemName,
LongPointer lpLuid,
BytePointer lpName,
IntPointer cchName) |
static boolean |
LookupPrivilegeNameA(String lpSystemName,
long[] lpLuid,
byte[] lpName,
int[] cchName) |
static boolean |
LookupPrivilegeNameA(String lpSystemName,
LongBuffer lpLuid,
ByteBuffer lpName,
IntBuffer cchName) |
static boolean |
LookupPrivilegeNameA(String lpSystemName,
LongPointer lpLuid,
BytePointer lpName,
IntPointer cchName) |
static boolean |
LookupPrivilegeNameW(char[] lpSystemName,
long[] lpLuid,
char[] lpName,
int[] cchName) |
static boolean |
LookupPrivilegeNameW(CharBuffer lpSystemName,
LongBuffer lpLuid,
CharBuffer lpName,
IntBuffer cchName) |
static boolean |
LookupPrivilegeNameW(CharPointer lpSystemName,
LongPointer lpLuid,
CharPointer lpName,
IntPointer cchName) |
static boolean |
LookupPrivilegeValueA(byte[] lpSystemName,
byte[] lpName,
long[] lpLuid) |
static boolean |
LookupPrivilegeValueA(byte[] lpSystemName,
byte[] lpName,
LongBuffer lpLuid) |
static boolean |
LookupPrivilegeValueA(byte[] lpSystemName,
byte[] lpName,
LongPointer lpLuid) |
static boolean |
LookupPrivilegeValueA(ByteBuffer lpSystemName,
ByteBuffer lpName,
long[] lpLuid) |
static boolean |
LookupPrivilegeValueA(ByteBuffer lpSystemName,
ByteBuffer lpName,
LongBuffer lpLuid) |
static boolean |
LookupPrivilegeValueA(ByteBuffer lpSystemName,
ByteBuffer lpName,
LongPointer lpLuid) |
static boolean |
LookupPrivilegeValueA(BytePointer lpSystemName,
BytePointer lpName,
long[] lpLuid) |
static boolean |
LookupPrivilegeValueA(BytePointer lpSystemName,
BytePointer lpName,
LongBuffer lpLuid) |
static boolean |
LookupPrivilegeValueA(BytePointer lpSystemName,
BytePointer lpName,
LongPointer lpLuid) |
static boolean |
LookupPrivilegeValueA(String lpSystemName,
String lpName,
long[] lpLuid) |
static boolean |
LookupPrivilegeValueA(String lpSystemName,
String lpName,
LongBuffer lpLuid) |
static boolean |
LookupPrivilegeValueA(String lpSystemName,
String lpName,
LongPointer lpLuid) |
static boolean |
LookupPrivilegeValueW(char[] lpSystemName,
char[] lpName,
long[] lpLuid) |
static boolean |
LookupPrivilegeValueW(CharBuffer lpSystemName,
CharBuffer lpName,
LongBuffer lpLuid) |
static boolean |
LookupPrivilegeValueW(CharPointer lpSystemName,
CharPointer lpName,
LongPointer lpLuid) |
static byte[] |
lstrcatA(byte[] lpString1,
byte[] lpString2) |
static byte[] |
lstrcatA(byte[] lpString1,
ByteBuffer lpString2) |
static byte[] |
lstrcatA(byte[] lpString1,
BytePointer lpString2) |
static byte[] |
lstrcatA(byte[] lpString1,
String lpString2) |
static ByteBuffer |
lstrcatA(ByteBuffer lpString1,
byte[] lpString2) |
static ByteBuffer |
lstrcatA(ByteBuffer lpString1,
ByteBuffer lpString2) |
static ByteBuffer |
lstrcatA(ByteBuffer lpString1,
BytePointer lpString2) |
static ByteBuffer |
lstrcatA(ByteBuffer lpString1,
String lpString2) |
static BytePointer |
lstrcatA(BytePointer lpString1,
byte[] lpString2) |
static BytePointer |
lstrcatA(BytePointer lpString1,
ByteBuffer lpString2) |
static BytePointer |
lstrcatA(BytePointer lpString1,
BytePointer lpString2) |
static BytePointer |
lstrcatA(BytePointer lpString1,
String lpString2) |
static char[] |
lstrcatW(char[] lpString1,
char[] lpString2) |
static CharBuffer |
lstrcatW(CharBuffer lpString1,
CharBuffer lpString2) |
static CharPointer |
lstrcatW(CharPointer lpString1,
CharPointer lpString2) |
static int |
lstrcmpA(byte[] lpString1,
byte[] lpString2) |
static int |
lstrcmpA(ByteBuffer lpString1,
ByteBuffer lpString2) |
static int |
lstrcmpA(BytePointer lpString1,
BytePointer lpString2) |
static int |
lstrcmpA(String lpString1,
String lpString2) |
static int |
lstrcmpiA(byte[] lpString1,
byte[] lpString2) |
static int |
lstrcmpiA(ByteBuffer lpString1,
ByteBuffer lpString2) |
static int |
lstrcmpiA(BytePointer lpString1,
BytePointer lpString2) |
static int |
lstrcmpiA(String lpString1,
String lpString2) |
static int |
lstrcmpiW(char[] lpString1,
char[] lpString2) |
static int |
lstrcmpiW(CharBuffer lpString1,
CharBuffer lpString2) |
static int |
lstrcmpiW(CharPointer lpString1,
CharPointer lpString2) |
static int |
lstrcmpW(char[] lpString1,
char[] lpString2) |
static int |
lstrcmpW(CharBuffer lpString1,
CharBuffer lpString2) |
static int |
lstrcmpW(CharPointer lpString1,
CharPointer lpString2) |
static byte[] |
lstrcpyA(byte[] lpString1,
byte[] lpString2) |
static byte[] |
lstrcpyA(byte[] lpString1,
ByteBuffer lpString2) |
static byte[] |
lstrcpyA(byte[] lpString1,
BytePointer lpString2) |
static byte[] |
lstrcpyA(byte[] lpString1,
String lpString2) |
static ByteBuffer |
lstrcpyA(ByteBuffer lpString1,
byte[] lpString2) |
static ByteBuffer |
lstrcpyA(ByteBuffer lpString1,
ByteBuffer lpString2) |
static ByteBuffer |
lstrcpyA(ByteBuffer lpString1,
BytePointer lpString2) |
static ByteBuffer |
lstrcpyA(ByteBuffer lpString1,
String lpString2) |
static BytePointer |
lstrcpyA(BytePointer lpString1,
byte[] lpString2) |
static BytePointer |
lstrcpyA(BytePointer lpString1,
ByteBuffer lpString2) |
static BytePointer |
lstrcpyA(BytePointer lpString1,
BytePointer lpString2) |
static BytePointer |
lstrcpyA(BytePointer lpString1,
String lpString2) |
static byte[] |
lstrcpynA(byte[] lpString1,
byte[] lpString2,
int iMaxLength) |
static byte[] |
lstrcpynA(byte[] lpString1,
ByteBuffer lpString2,
int iMaxLength) |
static byte[] |
lstrcpynA(byte[] lpString1,
BytePointer lpString2,
int iMaxLength) |
static byte[] |
lstrcpynA(byte[] lpString1,
String lpString2,
int iMaxLength) |
static ByteBuffer |
lstrcpynA(ByteBuffer lpString1,
byte[] lpString2,
int iMaxLength) |
static ByteBuffer |
lstrcpynA(ByteBuffer lpString1,
ByteBuffer lpString2,
int iMaxLength) |
static ByteBuffer |
lstrcpynA(ByteBuffer lpString1,
BytePointer lpString2,
int iMaxLength) |
static ByteBuffer |
lstrcpynA(ByteBuffer lpString1,
String lpString2,
int iMaxLength) |
static BytePointer |
lstrcpynA(BytePointer lpString1,
byte[] lpString2,
int iMaxLength) |
static BytePointer |
lstrcpynA(BytePointer lpString1,
ByteBuffer lpString2,
int iMaxLength) |
static BytePointer |
lstrcpynA(BytePointer lpString1,
BytePointer lpString2,
int iMaxLength) |
static BytePointer |
lstrcpynA(BytePointer lpString1,
String lpString2,
int iMaxLength) |
static char[] |
lstrcpynW(char[] lpString1,
char[] lpString2,
int iMaxLength) |
static CharBuffer |
lstrcpynW(CharBuffer lpString1,
CharBuffer lpString2,
int iMaxLength) |
static CharPointer |
lstrcpynW(CharPointer lpString1,
CharPointer lpString2,
int iMaxLength) |
static char[] |
lstrcpyW(char[] lpString1,
char[] lpString2) |
static CharBuffer |
lstrcpyW(CharBuffer lpString1,
CharBuffer lpString2) |
static CharPointer |
lstrcpyW(CharPointer lpString1,
CharPointer lpString2) |
static int |
lstrlenA(byte[] lpString) |
static int |
lstrlenA(ByteBuffer lpString) |
static int |
lstrlenA(BytePointer lpString) |
static int |
lstrlenA(String lpString) |
static int |
lstrlenW(char[] lpString) |
static int |
lstrlenW(CharBuffer lpString) |
static int |
lstrlenW(CharPointer lpString) |
static boolean |
MakeAbsoluteSD(Pointer pSelfRelativeSecurityDescriptor,
Pointer pAbsoluteSecurityDescriptor,
int[] lpdwAbsoluteSecurityDescriptorSize,
ACL pDacl,
int[] lpdwDaclSize,
ACL pSacl,
int[] lpdwSaclSize,
Pointer pOwner,
int[] lpdwOwnerSize,
Pointer pPrimaryGroup,
int[] lpdwPrimaryGroupSize) |
static boolean |
MakeAbsoluteSD(Pointer pSelfRelativeSecurityDescriptor,
Pointer pAbsoluteSecurityDescriptor,
IntBuffer lpdwAbsoluteSecurityDescriptorSize,
ACL pDacl,
IntBuffer lpdwDaclSize,
ACL pSacl,
IntBuffer lpdwSaclSize,
Pointer pOwner,
IntBuffer lpdwOwnerSize,
Pointer pPrimaryGroup,
IntBuffer lpdwPrimaryGroupSize) |
static boolean |
MakeAbsoluteSD(Pointer pSelfRelativeSecurityDescriptor,
Pointer pAbsoluteSecurityDescriptor,
IntPointer lpdwAbsoluteSecurityDescriptorSize,
ACL pDacl,
IntPointer lpdwDaclSize,
ACL pSacl,
IntPointer lpdwSaclSize,
Pointer pOwner,
IntPointer lpdwOwnerSize,
Pointer pPrimaryGroup,
IntPointer lpdwPrimaryGroupSize) |
static int |
MAKELANGID(int p,
int s) |
static int |
MAKELCID(int lgid,
int srtid) |
static boolean |
MakeSelfRelativeSD(Pointer pAbsoluteSecurityDescriptor,
Pointer pSelfRelativeSecurityDescriptor,
int[] lpdwBufferLength) |
static boolean |
MakeSelfRelativeSD(Pointer pAbsoluteSecurityDescriptor,
Pointer pSelfRelativeSecurityDescriptor,
IntBuffer lpdwBufferLength) |
static boolean |
MakeSelfRelativeSD(Pointer pAbsoluteSecurityDescriptor,
Pointer pSelfRelativeSecurityDescriptor,
IntPointer lpdwBufferLength) |
static int |
MAKESORTLCID(int lgid,
int srtid,
int ver) |
static void |
MapGenericMask(int[] AccessMask,
GENERIC_MAPPING GenericMapping) |
static void |
MapGenericMask(IntBuffer AccessMask,
GENERIC_MAPPING GenericMapping) |
static void |
MapGenericMask(IntPointer AccessMask,
GENERIC_MAPPING GenericMapping) |
static boolean |
MapUserPhysicalPages(Pointer VirtualAddress,
long NumberOfPages,
SizeTPointer PageArray) |
static boolean |
MapUserPhysicalPagesScatter(PointerPointer VirtualAddresses,
long NumberOfPages,
SizeTPointer PageArray) |
static Pointer |
MapViewOfFile(Pointer hFileMappingObject,
int dwDesiredAccess,
int dwFileOffsetHigh,
int dwFileOffsetLow,
long dwNumberOfBytesToMap) |
static Pointer |
MapViewOfFileEx(Pointer hFileMappingObject,
int dwDesiredAccess,
int dwFileOffsetHigh,
int dwFileOffsetLow,
long dwNumberOfBytesToMap,
Pointer lpBaseAddress) |
static Pointer |
MapViewOfFileExNuma(Pointer hFileMappingObject,
int dwDesiredAccess,
int dwFileOffsetHigh,
int dwFileOffsetLow,
long dwNumberOfBytesToMap,
Pointer lpBaseAddress,
int nndPreferred) |
static int |
MAX_NATURAL_ALIGNMENT() |
static int |
MIN_ACL_REVISION() |
static boolean |
Module32First(Pointer hSnapshot,
MODULEENTRY32 lpme) |
static boolean |
Module32FirstW(Pointer hSnapshot,
MODULEENTRY32W lpme) |
static boolean |
Module32Next(Pointer hSnapshot,
MODULEENTRY32 lpme) |
static boolean |
Module32NextW(Pointer hSnapshot,
MODULEENTRY32W lpme) |
static boolean |
MoveFile(char[] lpExistingFileName,
char[] lpNewFileName) |
static boolean |
MoveFile(CharBuffer lpExistingFileName,
CharBuffer lpNewFileName) |
static boolean |
MoveFile(CharPointer lpExistingFileName,
CharPointer lpNewFileName) |
static boolean |
MoveFileA(byte[] lpExistingFileName,
byte[] lpNewFileName) |
static boolean |
MoveFileA(ByteBuffer lpExistingFileName,
ByteBuffer lpNewFileName) |
static boolean |
MoveFileA(BytePointer lpExistingFileName,
BytePointer lpNewFileName) |
static boolean |
MoveFileA(String lpExistingFileName,
String lpNewFileName) |
static boolean |
MoveFileExA(byte[] lpExistingFileName,
byte[] lpNewFileName,
int dwFlags) |
static boolean |
MoveFileExA(ByteBuffer lpExistingFileName,
ByteBuffer lpNewFileName,
int dwFlags) |
static boolean |
MoveFileExA(BytePointer lpExistingFileName,
BytePointer lpNewFileName,
int dwFlags) |
static boolean |
MoveFileExA(String lpExistingFileName,
String lpNewFileName,
int dwFlags) |
static boolean |
MoveFileExW(char[] lpExistingFileName,
char[] lpNewFileName,
int dwFlags) |
static boolean |
MoveFileExW(CharBuffer lpExistingFileName,
CharBuffer lpNewFileName,
int dwFlags) |
static boolean |
MoveFileExW(CharPointer lpExistingFileName,
CharPointer lpNewFileName,
int dwFlags) |
static boolean |
MoveFileTransactedA(byte[] lpExistingFileName,
byte[] lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags,
Pointer hTransaction) |
static boolean |
MoveFileTransactedA(ByteBuffer lpExistingFileName,
ByteBuffer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags,
Pointer hTransaction) |
static boolean |
MoveFileTransactedA(BytePointer lpExistingFileName,
BytePointer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags,
Pointer hTransaction) |
static boolean |
MoveFileTransactedA(String lpExistingFileName,
String lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags,
Pointer hTransaction) |
static boolean |
MoveFileTransactedW(char[] lpExistingFileName,
char[] lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags,
Pointer hTransaction) |
static boolean |
MoveFileTransactedW(CharBuffer lpExistingFileName,
CharBuffer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags,
Pointer hTransaction) |
static boolean |
MoveFileTransactedW(CharPointer lpExistingFileName,
CharPointer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags,
Pointer hTransaction) |
static boolean |
MoveFileW(char[] lpExistingFileName,
char[] lpNewFileName) |
static boolean |
MoveFileW(CharBuffer lpExistingFileName,
CharBuffer lpNewFileName) |
static boolean |
MoveFileW(CharPointer lpExistingFileName,
CharPointer lpNewFileName) |
static boolean |
MoveFileWithProgressA(byte[] lpExistingFileName,
byte[] lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags) |
static boolean |
MoveFileWithProgressA(ByteBuffer lpExistingFileName,
ByteBuffer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags) |
static boolean |
MoveFileWithProgressA(BytePointer lpExistingFileName,
BytePointer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags) |
static boolean |
MoveFileWithProgressA(String lpExistingFileName,
String lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags) |
static boolean |
MoveFileWithProgressW(char[] lpExistingFileName,
char[] lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags) |
static boolean |
MoveFileWithProgressW(CharBuffer lpExistingFileName,
CharBuffer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags) |
static boolean |
MoveFileWithProgressW(CharPointer lpExistingFileName,
CharPointer lpNewFileName,
LPPROGRESS_ROUTINE lpProgressRoutine,
Pointer lpData,
int dwFlags) |
static int |
MulDiv(int nNumber,
int nNumerator,
int nDenominator) |
static long |
Multiply128(long Multiplier,
long Multiplicand,
long[] HighProduct) |
static long |
Multiply128(long Multiplier,
long Multiplicand,
LongBuffer HighProduct) |
static long |
Multiply128(long Multiplier,
long Multiplicand,
LongPointer HighProduct) |
static long |
MultiplyExtract128(long Multiplier,
long Multiplicand,
byte Shift) |
static long |
MultiplyHigh(long Multiplier,
long Multiplicand) |
static boolean |
NeedCurrentDirectoryForExePathA(byte[] ExeName) |
static boolean |
NeedCurrentDirectoryForExePathA(ByteBuffer ExeName) |
static boolean |
NeedCurrentDirectoryForExePathA(BytePointer ExeName) |
static boolean |
NeedCurrentDirectoryForExePathA(String ExeName) |
static boolean |
NeedCurrentDirectoryForExePathW(char[] ExeName) |
static boolean |
NeedCurrentDirectoryForExePathW(CharBuffer ExeName) |
static boolean |
NeedCurrentDirectoryForExePathW(CharPointer ExeName) |
static LUID |
NETWORKSERVICE_LUID() |
static GUID |
NO_SUBGROUP_GUID() |
static boolean |
notEquals(GUID guidOne,
GUID guidOther) |
static boolean |
NotifyChangeEventLog(Pointer hEventLog,
Pointer hEvent) |
static Pointer |
NtCurrentTeb() |
static boolean |
ObjectCloseAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectCloseAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectCloseAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectCloseAuditAlarmA(String SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectCloseAuditAlarmW(char[] SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectCloseAuditAlarmW(CharBuffer SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectCloseAuditAlarmW(CharPointer SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectDeleteAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectDeleteAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectDeleteAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectDeleteAuditAlarmA(String SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectDeleteAuditAlarmW(char[] SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectDeleteAuditAlarmW(CharBuffer SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectDeleteAuditAlarmW(CharPointer SubsystemName,
Pointer HandleId,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(String SubsystemName,
Pointer HandleId,
byte[] ObjectTypeName,
byte[] ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(String SubsystemName,
Pointer HandleId,
ByteBuffer ObjectTypeName,
ByteBuffer ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmA(String SubsystemName,
Pointer HandleId,
BytePointer ObjectTypeName,
BytePointer ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmW(char[] SubsystemName,
Pointer HandleId,
char[] ObjectTypeName,
char[] ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmW(CharBuffer SubsystemName,
Pointer HandleId,
CharBuffer ObjectTypeName,
CharBuffer ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectOpenAuditAlarmW(CharPointer SubsystemName,
Pointer HandleId,
CharPointer ObjectTypeName,
CharPointer ObjectName,
Pointer pSecurityDescriptor,
Pointer ClientToken,
int DesiredAccess,
int GrantedAccess,
PRIVILEGE_SET Privileges,
boolean ObjectCreation,
boolean AccessGranted,
boolean GenerateOnClose) |
static boolean |
ObjectPrivilegeAuditAlarmA(byte[] SubsystemName,
Pointer HandleId,
Pointer ClientToken,
int DesiredAccess,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
ObjectPrivilegeAuditAlarmA(ByteBuffer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
int DesiredAccess,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
ObjectPrivilegeAuditAlarmA(BytePointer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
int DesiredAccess,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
ObjectPrivilegeAuditAlarmA(String SubsystemName,
Pointer HandleId,
Pointer ClientToken,
int DesiredAccess,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
ObjectPrivilegeAuditAlarmW(char[] SubsystemName,
Pointer HandleId,
Pointer ClientToken,
int DesiredAccess,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
ObjectPrivilegeAuditAlarmW(CharBuffer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
int DesiredAccess,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
ObjectPrivilegeAuditAlarmW(CharPointer SubsystemName,
Pointer HandleId,
Pointer ClientToken,
int DesiredAccess,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static Pointer |
OpenBackupEventLogA(byte[] lpUNCServerName,
byte[] lpFileName) |
static Pointer |
OpenBackupEventLogA(ByteBuffer lpUNCServerName,
ByteBuffer lpFileName) |
static Pointer |
OpenBackupEventLogA(BytePointer lpUNCServerName,
BytePointer lpFileName) |
static Pointer |
OpenBackupEventLogA(String lpUNCServerName,
String lpFileName) |
static Pointer |
OpenBackupEventLogW(char[] lpUNCServerName,
char[] lpFileName) |
static Pointer |
OpenBackupEventLogW(CharBuffer lpUNCServerName,
CharBuffer lpFileName) |
static Pointer |
OpenBackupEventLogW(CharPointer lpUNCServerName,
CharPointer lpFileName) |
static int |
OpenEncryptedFileRawA(byte[] lpFileName,
long ulFlags,
PointerPointer pvContext) |
static int |
OpenEncryptedFileRawA(ByteBuffer lpFileName,
long ulFlags,
PointerPointer pvContext) |
static int |
OpenEncryptedFileRawA(BytePointer lpFileName,
long ulFlags,
PointerPointer pvContext) |
static int |
OpenEncryptedFileRawA(String lpFileName,
long ulFlags,
PointerPointer pvContext) |
static int |
OpenEncryptedFileRawW(char[] lpFileName,
long ulFlags,
PointerPointer pvContext) |
static int |
OpenEncryptedFileRawW(CharBuffer lpFileName,
long ulFlags,
PointerPointer pvContext) |
static int |
OpenEncryptedFileRawW(CharPointer lpFileName,
long ulFlags,
PointerPointer pvContext) |
static Pointer |
OpenEventA(int dwDesiredAccess,
boolean bInheritHandle,
byte[] lpName) |
static Pointer |
OpenEventA(int dwDesiredAccess,
boolean bInheritHandle,
ByteBuffer lpName) |
static Pointer |
OpenEventA(int dwDesiredAccess,
boolean bInheritHandle,
BytePointer lpName) |
static Pointer |
OpenEventA(int dwDesiredAccess,
boolean bInheritHandle,
String lpName) |
static Pointer |
OpenEventLogA(byte[] lpUNCServerName,
byte[] lpSourceName) |
static Pointer |
OpenEventLogA(ByteBuffer lpUNCServerName,
ByteBuffer lpSourceName) |
static Pointer |
OpenEventLogA(BytePointer lpUNCServerName,
BytePointer lpSourceName) |
static Pointer |
OpenEventLogA(String lpUNCServerName,
String lpSourceName) |
static Pointer |
OpenEventLogW(char[] lpUNCServerName,
char[] lpSourceName) |
static Pointer |
OpenEventLogW(CharBuffer lpUNCServerName,
CharBuffer lpSourceName) |
static Pointer |
OpenEventLogW(CharPointer lpUNCServerName,
CharPointer lpSourceName) |
static Pointer |
OpenEventW(int dwDesiredAccess,
boolean bInheritHandle,
char[] lpName) |
static Pointer |
OpenEventW(int dwDesiredAccess,
boolean bInheritHandle,
CharBuffer lpName) |
static Pointer |
OpenEventW(int dwDesiredAccess,
boolean bInheritHandle,
CharPointer lpName) |
static int |
OpenFile(byte[] lpFileName,
OFSTRUCT lpReOpenBuff,
int uStyle) |
static int |
OpenFile(ByteBuffer lpFileName,
OFSTRUCT lpReOpenBuff,
int uStyle) |
static int |
OpenFile(BytePointer lpFileName,
OFSTRUCT lpReOpenBuff,
int uStyle) |
static int |
OpenFile(String lpFileName,
OFSTRUCT lpReOpenBuff,
int uStyle) |
static Pointer |
OpenFileById(Pointer hVolumeHint,
FILE_ID_DESCRIPTOR lpFileId,
int dwDesiredAccess,
int dwShareMode,
SECURITY_ATTRIBUTES lpSecurityAttributes,
int dwFlagsAndAttributes) |
static Pointer |
OpenFileMappingA(int dwDesiredAccess,
boolean bInheritHandle,
byte[] lpName) |
static Pointer |
OpenFileMappingA(int dwDesiredAccess,
boolean bInheritHandle,
ByteBuffer lpName) |
static Pointer |
OpenFileMappingA(int dwDesiredAccess,
boolean bInheritHandle,
BytePointer lpName) |
static Pointer |
OpenFileMappingA(int dwDesiredAccess,
boolean bInheritHandle,
String lpName) |
static Pointer |
OpenFileMappingW(int dwDesiredAccess,
boolean bInheritHandle,
char[] lpName) |
static Pointer |
OpenFileMappingW(int dwDesiredAccess,
boolean bInheritHandle,
CharBuffer lpName) |
static Pointer |
OpenFileMappingW(int dwDesiredAccess,
boolean bInheritHandle,
CharPointer lpName) |
static Pointer |
OpenJobObjectA(int dwDesiredAccess,
boolean bInheritHandle,
byte[] lpName) |
static Pointer |
OpenJobObjectA(int dwDesiredAccess,
boolean bInheritHandle,
ByteBuffer lpName) |
static Pointer |
OpenJobObjectA(int dwDesiredAccess,
boolean bInheritHandle,
BytePointer lpName) |
static Pointer |
OpenJobObjectA(int dwDesiredAccess,
boolean bInheritHandle,
String lpName) |
static Pointer |
OpenJobObjectW(int dwDesiredAccess,
boolean bInheritHandle,
char[] lpName) |
static Pointer |
OpenJobObjectW(int dwDesiredAccess,
boolean bInheritHandle,
CharBuffer lpName) |
static Pointer |
OpenJobObjectW(int dwDesiredAccess,
boolean bInheritHandle,
CharPointer lpName) |
static Pointer |
OpenMutexA(int dwDesiredAccess,
boolean bInheritHandle,
byte[] lpName) |
static Pointer |
OpenMutexA(int dwDesiredAccess,
boolean bInheritHandle,
ByteBuffer lpName) |
static Pointer |
OpenMutexA(int dwDesiredAccess,
boolean bInheritHandle,
BytePointer lpName) |
static Pointer |
OpenMutexA(int dwDesiredAccess,
boolean bInheritHandle,
String lpName) |
static Pointer |
OpenMutexW(int dwDesiredAccess,
boolean bInheritHandle,
char[] lpName) |
static Pointer |
OpenMutexW(int dwDesiredAccess,
boolean bInheritHandle,
CharBuffer lpName) |
static Pointer |
OpenMutexW(int dwDesiredAccess,
boolean bInheritHandle,
CharPointer lpName) |
static Pointer |
OpenPrivateNamespaceA(Pointer lpBoundaryDescriptor,
byte[] lpAliasPrefix) |
static Pointer |
OpenPrivateNamespaceA(Pointer lpBoundaryDescriptor,
ByteBuffer lpAliasPrefix) |
static Pointer |
OpenPrivateNamespaceA(Pointer lpBoundaryDescriptor,
BytePointer lpAliasPrefix) |
static Pointer |
OpenPrivateNamespaceA(Pointer lpBoundaryDescriptor,
String lpAliasPrefix) |
static Pointer |
OpenPrivateNamespaceW(Pointer lpBoundaryDescriptor,
char[] lpAliasPrefix) |
static Pointer |
OpenPrivateNamespaceW(Pointer lpBoundaryDescriptor,
CharBuffer lpAliasPrefix) |
static Pointer |
OpenPrivateNamespaceW(Pointer lpBoundaryDescriptor,
CharPointer lpAliasPrefix) |
static Pointer |
OpenProcess(int dwDesiredAccess,
boolean bInheritHandle,
int dwProcessId) |
static boolean |
OpenProcessToken(Pointer ProcessHandle,
int DesiredAccess,
PointerPointer TokenHandle) |
static Pointer |
OpenSemaphoreA(int dwDesiredAccess,
boolean bInheritHandle,
byte[] lpName) |
static Pointer |
OpenSemaphoreA(int dwDesiredAccess,
boolean bInheritHandle,
ByteBuffer lpName) |
static Pointer |
OpenSemaphoreA(int dwDesiredAccess,
boolean bInheritHandle,
BytePointer lpName) |
static Pointer |
OpenSemaphoreA(int dwDesiredAccess,
boolean bInheritHandle,
String lpName) |
static Pointer |
OpenSemaphoreW(int dwDesiredAccess,
boolean bInheritHandle,
char[] lpName) |
static Pointer |
OpenSemaphoreW(int dwDesiredAccess,
boolean bInheritHandle,
CharBuffer lpName) |
static Pointer |
OpenSemaphoreW(int dwDesiredAccess,
boolean bInheritHandle,
CharPointer lpName) |
static Pointer |
OpenThread(int dwDesiredAccess,
boolean bInheritHandle,
int dwThreadId) |
static boolean |
OpenThreadToken(Pointer ThreadHandle,
int DesiredAccess,
boolean OpenAsSelf,
PointerPointer TokenHandle) |
static Pointer |
OpenWaitableTimerA(int dwDesiredAccess,
boolean bInheritHandle,
byte[] lpTimerName) |
static Pointer |
OpenWaitableTimerA(int dwDesiredAccess,
boolean bInheritHandle,
ByteBuffer lpTimerName) |
static Pointer |
OpenWaitableTimerA(int dwDesiredAccess,
boolean bInheritHandle,
BytePointer lpTimerName) |
static Pointer |
OpenWaitableTimerA(int dwDesiredAccess,
boolean bInheritHandle,
String lpTimerName) |
static Pointer |
OpenWaitableTimerW(int dwDesiredAccess,
boolean bInheritHandle,
char[] lpTimerName) |
static Pointer |
OpenWaitableTimerW(int dwDesiredAccess,
boolean bInheritHandle,
CharBuffer lpTimerName) |
static Pointer |
OpenWaitableTimerW(int dwDesiredAccess,
boolean bInheritHandle,
CharPointer lpTimerName) |
static void |
OutputDebugStringA(byte[] lpOutputString) |
static void |
OutputDebugStringA(ByteBuffer lpOutputString) |
static void |
OutputDebugStringA(BytePointer lpOutputString) |
static void |
OutputDebugStringA(String lpOutputString) |
static void |
OutputDebugStringW(char[] lpOutputString) |
static void |
OutputDebugStringW(CharBuffer lpOutputString) |
static void |
OutputDebugStringW(CharPointer lpOutputString) |
static boolean |
PeekNamedPipe(Pointer hNamedPipe,
Pointer lpBuffer,
int nBufferSize,
int[] lpBytesRead,
int[] lpTotalBytesAvail,
int[] lpBytesLeftThisMessage) |
static boolean |
PeekNamedPipe(Pointer hNamedPipe,
Pointer lpBuffer,
int nBufferSize,
IntBuffer lpBytesRead,
IntBuffer lpTotalBytesAvail,
IntBuffer lpBytesLeftThisMessage) |
static boolean |
PeekNamedPipe(Pointer hNamedPipe,
Pointer lpBuffer,
int nBufferSize,
IntPointer lpBytesRead,
IntPointer lpTotalBytesAvail,
IntPointer lpBytesLeftThisMessage) |
static long |
PopulationCount64(long operand) |
static boolean |
PostQueuedCompletionStatus(Pointer CompletionPort,
int dwNumberOfBytesTransferred,
long dwCompletionKey,
OVERLAPPED lpOverlapped) |
static boolean |
PowerClearRequest(Pointer PowerRequest,
int RequestType) |
static Pointer |
PowerCreateRequest(REASON_CONTEXT Context) |
static boolean |
PowerSetRequest(Pointer PowerRequest,
int RequestType) |
static GUID |
PPM_IDLE_ACCOUNTING_EX_GUID() |
static GUID |
PPM_IDLE_ACCOUNTING_GUID() |
static GUID |
PPM_IDLESTATE_CHANGE_GUID() |
static GUID |
PPM_IDLESTATES_DATA_GUID() |
static GUID |
PPM_PERFMON_PERFSTATE_GUID() |
static GUID |
PPM_PERFSTATE_CHANGE_GUID() |
static GUID |
PPM_PERFSTATE_DOMAIN_CHANGE_GUID() |
static GUID |
PPM_PERFSTATES_DATA_GUID() |
static GUID |
PPM_THERMAL_POLICY_CHANGE_GUID() |
static GUID |
PPM_THERMALCONSTRAINT_GUID() |
static int |
PrepareTape(Pointer hDevice,
int dwOperation,
boolean bImmediate) |
static int |
PRIMARYLANGID(int lgid) |
static boolean |
PrivilegeCheck(Pointer ClientToken,
PRIVILEGE_SET RequiredPrivileges,
boolean pfResult) |
static boolean |
PrivilegedServiceAuditAlarmA(byte[] SubsystemName,
byte[] ServiceName,
Pointer ClientToken,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
PrivilegedServiceAuditAlarmA(ByteBuffer SubsystemName,
ByteBuffer ServiceName,
Pointer ClientToken,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
PrivilegedServiceAuditAlarmA(BytePointer SubsystemName,
BytePointer ServiceName,
Pointer ClientToken,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
PrivilegedServiceAuditAlarmA(String SubsystemName,
String ServiceName,
Pointer ClientToken,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
PrivilegedServiceAuditAlarmW(char[] SubsystemName,
char[] ServiceName,
Pointer ClientToken,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
PrivilegedServiceAuditAlarmW(CharBuffer SubsystemName,
CharBuffer ServiceName,
Pointer ClientToken,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static boolean |
PrivilegedServiceAuditAlarmW(CharPointer SubsystemName,
CharPointer ServiceName,
Pointer ClientToken,
PRIVILEGE_SET Privileges,
boolean AccessGranted) |
static int |
PROC_THREAD_ATTRIBUTE_GROUP_AFFINITY() |
static int |
PROC_THREAD_ATTRIBUTE_HANDLE_LIST() |
static int |
PROC_THREAD_ATTRIBUTE_IDEAL_PROCESSOR() |
static int |
PROC_THREAD_ATTRIBUTE_MITIGATION_POLICY() |
static int |
PROC_THREAD_ATTRIBUTE_PARENT_PROCESS() |
static int |
PROC_THREAD_ATTRIBUTE_PREFERRED_NODE() |
static int |
PROC_THREAD_ATTRIBUTE_PROTECTION_LEVEL() |
static int |
PROC_THREAD_ATTRIBUTE_UMS_THREAD() |
static boolean |
Process32First(Pointer hSnapshot,
PROCESSENTRY32 lppe) |
static boolean |
Process32FirstW(Pointer hSnapshot,
PROCESSENTRY32W lppe) |
static boolean |
Process32Next(Pointer hSnapshot,
PROCESSENTRY32 lppe) |
static boolean |
Process32NextW(Pointer hSnapshot,
PROCESSENTRY32W lppe) |
static boolean |
ProcessIdToSessionId(int dwProcessId,
int[] pSessionId) |
static boolean |
ProcessIdToSessionId(int dwProcessId,
IntBuffer pSessionId) |
static boolean |
ProcessIdToSessionId(int dwProcessId,
IntPointer pSessionId) |
static int |
ProcThreadAttributeValue(int Number,
int Thread,
int Input,
int Additive) |
static boolean |
PulseEvent(Pointer hEvent) |
static boolean |
PurgeComm(Pointer hFile,
int dwFlags) |
static boolean |
QueryActCtxSettingsW(int dwFlags,
Pointer hActCtx,
char[] settingsNameSpace,
char[] settingName,
char[] pvBuffer,
long dwBuffer,
SizeTPointer pdwWrittenOrRequired) |
static boolean |
QueryActCtxSettingsW(int dwFlags,
Pointer hActCtx,
CharBuffer settingsNameSpace,
CharBuffer settingName,
CharBuffer pvBuffer,
long dwBuffer,
SizeTPointer pdwWrittenOrRequired) |
static boolean |
QueryActCtxSettingsW(int dwFlags,
Pointer hActCtx,
CharPointer settingsNameSpace,
CharPointer settingName,
CharPointer pvBuffer,
long dwBuffer,
SizeTPointer pdwWrittenOrRequired) |
static boolean |
QueryActCtxW(int dwFlags,
Pointer hActCtx,
Pointer pvSubInstance,
long ulInfoClass,
Pointer pvBuffer,
long cbBuffer,
SizeTPointer pcbWrittenOrRequired) |
static short |
QueryDepthSList(SLIST_HEADER ListHead) |
static int |
QueryDosDeviceA(byte[] lpDeviceName,
byte[] lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceA(byte[] lpDeviceName,
ByteBuffer lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceA(byte[] lpDeviceName,
BytePointer lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceA(ByteBuffer lpDeviceName,
byte[] lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceA(ByteBuffer lpDeviceName,
ByteBuffer lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceA(ByteBuffer lpDeviceName,
BytePointer lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceA(BytePointer lpDeviceName,
byte[] lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceA(BytePointer lpDeviceName,
ByteBuffer lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceA(BytePointer lpDeviceName,
BytePointer lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceA(String lpDeviceName,
byte[] lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceA(String lpDeviceName,
ByteBuffer lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceA(String lpDeviceName,
BytePointer lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceW(char[] lpDeviceName,
char[] lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceW(CharBuffer lpDeviceName,
CharBuffer lpTargetPath,
int ucchMax) |
static int |
QueryDosDeviceW(CharPointer lpDeviceName,
CharPointer lpTargetPath,
int ucchMax) |
static boolean |
QueryFullProcessImageNameA(Pointer hProcess,
int dwFlags,
byte[] lpExeName,
int[] lpdwSize) |
static boolean |
QueryFullProcessImageNameA(Pointer hProcess,
int dwFlags,
ByteBuffer lpExeName,
IntBuffer lpdwSize) |
static boolean |
QueryFullProcessImageNameA(Pointer hProcess,
int dwFlags,
BytePointer lpExeName,
IntPointer lpdwSize) |
static boolean |
QueryFullProcessImageNameW(Pointer hProcess,
int dwFlags,
char[] lpExeName,
int[] lpdwSize) |
static boolean |
QueryFullProcessImageNameW(Pointer hProcess,
int dwFlags,
CharBuffer lpExeName,
IntBuffer lpdwSize) |
static boolean |
QueryFullProcessImageNameW(Pointer hProcess,
int dwFlags,
CharPointer lpExeName,
IntPointer lpdwSize) |
static boolean |
QueryIdleProcessorCycleTime(long BufferLength,
long[] ProcessorIdleCycleTime) |
static boolean |
QueryIdleProcessorCycleTime(long BufferLength,
LongBuffer ProcessorIdleCycleTime) |
static boolean |
QueryIdleProcessorCycleTime(long BufferLength,
LongPointer ProcessorIdleCycleTime) |
static boolean |
QueryIdleProcessorCycleTimeEx(short Group,
long BufferLength,
long[] ProcessorIdleCycleTime) |
static boolean |
QueryIdleProcessorCycleTimeEx(short Group,
long BufferLength,
LongBuffer ProcessorIdleCycleTime) |
static boolean |
QueryIdleProcessorCycleTimeEx(short Group,
long BufferLength,
LongPointer ProcessorIdleCycleTime) |
static boolean |
QueryInformationJobObject(Pointer hJob,
int JobObjectInformationClass,
Pointer lpJobObjectInformation,
int cbJobObjectInformationLength,
int[] lpReturnLength) |
static boolean |
QueryInformationJobObject(Pointer hJob,
int JobObjectInformationClass,
Pointer lpJobObjectInformation,
int cbJobObjectInformationLength,
IntBuffer lpReturnLength) |
static boolean |
QueryInformationJobObject(Pointer hJob,
int JobObjectInformationClass,
Pointer lpJobObjectInformation,
int cbJobObjectInformationLength,
IntPointer lpReturnLength) |
static boolean |
QueryMemoryResourceNotification(Pointer ResourceNotificationHandle,
boolean ResourceState) |
static boolean |
QueryPerformanceCounter(LARGE_INTEGER lpPerformanceCount) |
static boolean |
QueryPerformanceFrequency(LARGE_INTEGER lpFrequency) |
static boolean |
QueryProcessAffinityUpdateMode(Pointer hProcess,
int[] lpdwFlags) |
static boolean |
QueryProcessAffinityUpdateMode(Pointer hProcess,
IntBuffer lpdwFlags) |
static boolean |
QueryProcessAffinityUpdateMode(Pointer hProcess,
IntPointer lpdwFlags) |
static boolean |
QueryProcessCycleTime(Pointer ProcessHandle,
long[] CycleTime) |
static boolean |
QueryProcessCycleTime(Pointer ProcessHandle,
LongBuffer CycleTime) |
static boolean |
QueryProcessCycleTime(Pointer ProcessHandle,
LongPointer CycleTime) |
static boolean |
QueryProtectedPolicy(GUID PolicyGuid,
SizeTPointer PolicyValue) |
static void |
QuerySecurityAccessMask(int SecurityInformation,
int[] DesiredAccess) |
static void |
QuerySecurityAccessMask(int SecurityInformation,
IntBuffer DesiredAccess) |
static void |
QuerySecurityAccessMask(int SecurityInformation,
IntPointer DesiredAccess) |
static boolean |
QueryThreadCycleTime(Pointer ThreadHandle,
long[] CycleTime) |
static boolean |
QueryThreadCycleTime(Pointer ThreadHandle,
LongBuffer CycleTime) |
static boolean |
QueryThreadCycleTime(Pointer ThreadHandle,
LongPointer CycleTime) |
static boolean |
QueryThreadpoolStackInformation(TP_POOL ptpp,
TP_POOL_STACK_INFORMATION ptpsi) |
static int |
QueryThreadProfiling(Pointer ThreadHandle,
boolean[] Enabled) |
static int |
QueryThreadProfiling(Pointer ThreadHandle,
BoolPointer Enabled) |
static boolean |
QueryUmsThreadInformation(Pointer UmsThread,
int UmsThreadInfoClass,
Pointer UmsThreadInformation,
long UmsThreadInformationLength,
long ReturnLength) |
static boolean |
QueryUnbiasedInterruptTime(long[] UnbiasedTime) |
static boolean |
QueryUnbiasedInterruptTime(LongBuffer UnbiasedTime) |
static boolean |
QueryUnbiasedInterruptTime(LongPointer UnbiasedTime) |
static boolean |
QueryWorkingSet(Pointer hProcess,
Pointer pv,
int cb) |
static boolean |
QueryWorkingSetEx(Pointer hProcess,
Pointer pv,
int cb) |
static int |
QueueUserAPC(PAPCFUNC pfnAPC,
Pointer hThread,
long dwData) |
static boolean |
QueueUserWorkItem(PTHREAD_START_ROUTINE Function,
Pointer Context,
long Flags) |
static void |
RaiseException(int dwExceptionCode,
int dwExceptionFlags,
int nNumberOfArguments,
SizeTPointer lpArguments) |
static void |
RaiseFailFastException(EXCEPTION_RECORD pExceptionRecord,
CONTEXT pContextRecord,
int dwFlags) |
static int |
ReadAcquire(int[] Source) |
static int |
ReadAcquire(IntBuffer Source) |
static int |
ReadAcquire(IntPointer Source) |
static short |
ReadAcquire16(short[] Source) |
static short |
ReadAcquire16(ShortBuffer Source) |
static short |
ReadAcquire16(ShortPointer Source) |
static long |
ReadAcquire64(long[] Source) |
static long |
ReadAcquire64(LongBuffer Source) |
static long |
ReadAcquire64(LongPointer Source) |
static byte |
ReadAcquire8(byte[] Source) |
static byte |
ReadAcquire8(ByteBuffer Source) |
static byte |
ReadAcquire8(BytePointer Source) |
static boolean |
ReadDirectoryChangesW(Pointer hDirectory,
Pointer lpBuffer,
int nBufferLength,
boolean bWatchSubtree,
int dwNotifyFilter,
int[] lpBytesReturned,
OVERLAPPED lpOverlapped,
LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine) |
static boolean |
ReadDirectoryChangesW(Pointer hDirectory,
Pointer lpBuffer,
int nBufferLength,
boolean bWatchSubtree,
int dwNotifyFilter,
IntBuffer lpBytesReturned,
OVERLAPPED lpOverlapped,
LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine) |
static boolean |
ReadDirectoryChangesW(Pointer hDirectory,
Pointer lpBuffer,
int nBufferLength,
boolean bWatchSubtree,
int dwNotifyFilter,
IntPointer lpBytesReturned,
OVERLAPPED lpOverlapped,
LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine) |
static int |
ReadEncryptedFileRaw(PFE_EXPORT_FUNC pfExportCallback,
Pointer pvCallbackContext,
Pointer pvContext) |
static boolean |
ReadEventLogA(Pointer hEventLog,
int dwReadFlags,
int dwRecordOffset,
Pointer lpBuffer,
int nNumberOfBytesToRead,
int[] pnBytesRead,
int[] pnMinNumberOfBytesNeeded) |
static boolean |
ReadEventLogA(Pointer hEventLog,
int dwReadFlags,
int dwRecordOffset,
Pointer lpBuffer,
int nNumberOfBytesToRead,
IntBuffer pnBytesRead,
IntBuffer pnMinNumberOfBytesNeeded) |
static boolean |
ReadEventLogA(Pointer hEventLog,
int dwReadFlags,
int dwRecordOffset,
Pointer lpBuffer,
int nNumberOfBytesToRead,
IntPointer pnBytesRead,
IntPointer pnMinNumberOfBytesNeeded) |
static boolean |
ReadEventLogW(Pointer hEventLog,
int dwReadFlags,
int dwRecordOffset,
Pointer lpBuffer,
int nNumberOfBytesToRead,
int[] pnBytesRead,
int[] pnMinNumberOfBytesNeeded) |
static boolean |
ReadEventLogW(Pointer hEventLog,
int dwReadFlags,
int dwRecordOffset,
Pointer lpBuffer,
int nNumberOfBytesToRead,
IntBuffer pnBytesRead,
IntBuffer pnMinNumberOfBytesNeeded) |
static boolean |
ReadEventLogW(Pointer hEventLog,
int dwReadFlags,
int dwRecordOffset,
Pointer lpBuffer,
int nNumberOfBytesToRead,
IntPointer pnBytesRead,
IntPointer pnMinNumberOfBytesNeeded) |
static boolean |
ReadFile(Pointer hFile,
Pointer lpBuffer,
int nNumberOfBytesToRead,
int[] lpNumberOfBytesRead,
OVERLAPPED lpOverlapped) |
static boolean |
ReadFile(Pointer hFile,
Pointer lpBuffer,
int nNumberOfBytesToRead,
IntBuffer lpNumberOfBytesRead,
OVERLAPPED lpOverlapped) |
static boolean |
ReadFile(Pointer hFile,
Pointer lpBuffer,
int nNumberOfBytesToRead,
IntPointer lpNumberOfBytesRead,
OVERLAPPED lpOverlapped) |
static boolean |
ReadFileEx(Pointer hFile,
Pointer lpBuffer,
int nNumberOfBytesToRead,
OVERLAPPED lpOverlapped,
LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine) |
static boolean |
ReadFileScatter(Pointer hFile,
FILE_SEGMENT_ELEMENT aSegmentArray,
int nNumberOfBytesToRead,
int[] lpReserved,
OVERLAPPED lpOverlapped) |
static boolean |
ReadFileScatter(Pointer hFile,
FILE_SEGMENT_ELEMENT aSegmentArray,
int nNumberOfBytesToRead,
IntBuffer lpReserved,
OVERLAPPED lpOverlapped) |
static boolean |
ReadFileScatter(Pointer hFile,
FILE_SEGMENT_ELEMENT aSegmentArray,
int nNumberOfBytesToRead,
IntPointer lpReserved,
OVERLAPPED lpOverlapped) |
static int |
ReadNoFence(int[] Source) |
static int |
ReadNoFence(IntBuffer Source) |
static int |
ReadNoFence(IntPointer Source) |
static short |
ReadNoFence16(short[] Source) |
static short |
ReadNoFence16(ShortBuffer Source) |
static short |
ReadNoFence16(ShortPointer Source) |
static long |
ReadNoFence64(long[] Source) |
static long |
ReadNoFence64(LongBuffer Source) |
static long |
ReadNoFence64(LongPointer Source) |
static byte |
ReadNoFence8(byte[] Source) |
static byte |
ReadNoFence8(ByteBuffer Source) |
static byte |
ReadNoFence8(BytePointer Source) |
static Pointer |
ReadPointerAcquire(PointerPointer Source) |
static Pointer |
ReadPointerNoFence(PointerPointer Source) |
static Pointer |
ReadPointerRaw(PointerPointer Source) |
static boolean |
ReadProcessMemory(Pointer hProcess,
LPCVOID lpBaseAddress,
Pointer lpBuffer,
long nSize,
SizeTPointer lpNumberOfBytesRead) |
static int |
ReadRaw(int[] Source) |
static int |
ReadRaw(IntBuffer Source) |
static int |
ReadRaw(IntPointer Source) |
static short |
ReadRaw16(short[] Source) |
static short |
ReadRaw16(ShortBuffer Source) |
static short |
ReadRaw16(ShortPointer Source) |
static long |
ReadRaw64(long[] Source) |
static long |
ReadRaw64(LongBuffer Source) |
static long |
ReadRaw64(LongPointer Source) |
static byte |
ReadRaw8(byte[] Source) |
static byte |
ReadRaw8(ByteBuffer Source) |
static byte |
ReadRaw8(BytePointer Source) |
static int |
ReadThreadProfilingData(Pointer PerformanceDataHandle,
int Flags,
PERFORMANCE_DATA PerformanceData) |
static byte |
ReadUCharAcquire(byte[] Source) |
static byte |
ReadUCharAcquire(ByteBuffer Source) |
static byte |
ReadUCharAcquire(BytePointer Source) |
static byte |
ReadUCharNoFence(byte[] Source) |
static byte |
ReadUCharNoFence(ByteBuffer Source) |
static byte |
ReadUCharNoFence(BytePointer Source) |
static byte |
ReadUCharRaw(byte[] Source) |
static byte |
ReadUCharRaw(ByteBuffer Source) |
static byte |
ReadUCharRaw(BytePointer Source) |
static long |
ReadULong64Acquire(long[] Source) |
static long |
ReadULong64Acquire(LongBuffer Source) |
static long |
ReadULong64Acquire(LongPointer Source) |
static long |
ReadULong64NoFence(long[] Source) |
static long |
ReadULong64NoFence(LongBuffer Source) |
static long |
ReadULong64NoFence(LongPointer Source) |
static long |
ReadULong64Raw(long[] Source) |
static long |
ReadULong64Raw(LongBuffer Source) |
static long |
ReadULong64Raw(LongPointer Source) |
static int |
ReadULongAcquire(int[] Source) |
static int |
ReadULongAcquire(IntBuffer Source) |
static int |
ReadULongAcquire(IntPointer Source) |
static int |
ReadULongNoFence(int[] Source) |
static int |
ReadULongNoFence(IntBuffer Source) |
static int |
ReadULongNoFence(IntPointer Source) |
static int |
ReadULongRaw(int[] Source) |
static int |
ReadULongRaw(IntBuffer Source) |
static int |
ReadULongRaw(IntPointer Source) |
static short |
ReadUShortAcquire(short[] Source) |
static short |
ReadUShortAcquire(ShortBuffer Source) |
static short |
ReadUShortAcquire(ShortPointer Source) |
static short |
ReadUShortNoFence(short[] Source) |
static short |
ReadUShortNoFence(ShortBuffer Source) |
static short |
ReadUShortNoFence(ShortPointer Source) |
static short |
ReadUShortRaw(short[] Source) |
static short |
ReadUShortRaw(ShortBuffer Source) |
static short |
ReadUShortRaw(ShortPointer Source) |
static int |
RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK pRecoveyCallback,
Pointer pvParameter,
int dwPingInterval,
int dwFlags) |
static int |
RegisterApplicationRestart(char[] pwzCommandline,
int dwFlags) |
static int |
RegisterApplicationRestart(CharBuffer pwzCommandline,
int dwFlags) |
static int |
RegisterApplicationRestart(CharPointer pwzCommandline,
int dwFlags) |
static Pointer |
RegisterEventSourceA(byte[] lpUNCServerName,
byte[] lpSourceName) |
static Pointer |
RegisterEventSourceA(ByteBuffer lpUNCServerName,
ByteBuffer lpSourceName) |
static Pointer |
RegisterEventSourceA(BytePointer lpUNCServerName,
BytePointer lpSourceName) |
static Pointer |
RegisterEventSourceA(String lpUNCServerName,
String lpSourceName) |
static Pointer |
RegisterEventSourceW(char[] lpUNCServerName,
char[] lpSourceName) |
static Pointer |
RegisterEventSourceW(CharBuffer lpUNCServerName,
CharBuffer lpSourceName) |
static Pointer |
RegisterEventSourceW(CharPointer lpUNCServerName,
CharPointer lpSourceName) |
static boolean |
RegisterWaitForSingleObject(PointerPointer phNewWaitObject,
Pointer hObject,
WAITORTIMERCALLBACKFUNC Callback,
Pointer Context,
long dwMilliseconds,
long dwFlags) |
static void |
ReleaseActCtx(Pointer hActCtx) |
static boolean |
ReleaseMutex(Pointer hMutex) |
static void |
ReleaseMutexWhenCallbackReturns(TP_CALLBACK_INSTANCE pci,
Pointer mut) |
static boolean |
ReleaseSemaphore(Pointer hSemaphore,
int lReleaseCount,
int[] lpPreviousCount) |
static boolean |
ReleaseSemaphore(Pointer hSemaphore,
int lReleaseCount,
IntBuffer lpPreviousCount) |
static boolean |
ReleaseSemaphore(Pointer hSemaphore,
int lReleaseCount,
IntPointer lpPreviousCount) |
static void |
ReleaseSemaphoreWhenCallbackReturns(TP_CALLBACK_INSTANCE pci,
Pointer sem,
int crel) |
static void |
ReleaseSRWLockExclusive(RTL_SRWLOCK SRWLock) |
static void |
ReleaseSRWLockShared(RTL_SRWLOCK SRWLock) |
static boolean |
RemoveDirectoryA(byte[] lpPathName) |
static boolean |
RemoveDirectoryA(ByteBuffer lpPathName) |
static boolean |
RemoveDirectoryA(BytePointer lpPathName) |
static boolean |
RemoveDirectoryA(String lpPathName) |
static boolean |
RemoveDirectoryTransactedA(byte[] lpPathName,
Pointer hTransaction) |
static boolean |
RemoveDirectoryTransactedA(ByteBuffer lpPathName,
Pointer hTransaction) |
static boolean |
RemoveDirectoryTransactedA(BytePointer lpPathName,
Pointer hTransaction) |
static boolean |
RemoveDirectoryTransactedA(String lpPathName,
Pointer hTransaction) |
static boolean |
RemoveDirectoryTransactedW(char[] lpPathName,
Pointer hTransaction) |
static boolean |
RemoveDirectoryTransactedW(CharBuffer lpPathName,
Pointer hTransaction) |
static boolean |
RemoveDirectoryTransactedW(CharPointer lpPathName,
Pointer hTransaction) |
static boolean |
RemoveDirectoryW(char[] lpPathName) |
static boolean |
RemoveDirectoryW(CharBuffer lpPathName) |
static boolean |
RemoveDirectoryW(CharPointer lpPathName) |
static boolean |
RemoveDllDirectory(Pointer Cookie) |
static boolean |
RemoveSecureMemoryCacheCallback(PSECURE_MEMORY_CACHE_CALLBACK pfnCallBack) |
static long |
RemoveVectoredContinueHandler(Pointer Handle) |
static long |
RemoveVectoredExceptionHandler(Pointer Handle) |
static Pointer |
ReOpenFile(Pointer hOriginalFile,
int dwDesiredAccess,
int dwShareMode,
int dwFlagsAndAttributes) |
static int |
REPARSE_GUID_DATA_BUFFER_HEADER_SIZE() |
static boolean |
ReplaceFileA(byte[] lpReplacedFileName,
byte[] lpReplacementFileName,
byte[] lpBackupFileName,
int dwReplaceFlags,
Pointer lpExclude,
Pointer lpReserved) |
static boolean |
ReplaceFileA(ByteBuffer lpReplacedFileName,
ByteBuffer lpReplacementFileName,
ByteBuffer lpBackupFileName,
int dwReplaceFlags,
Pointer lpExclude,
Pointer lpReserved) |
static boolean |
ReplaceFileA(BytePointer lpReplacedFileName,
BytePointer lpReplacementFileName,
BytePointer lpBackupFileName,
int dwReplaceFlags,
Pointer lpExclude,
Pointer lpReserved) |
static boolean |
ReplaceFileA(String lpReplacedFileName,
String lpReplacementFileName,
String lpBackupFileName,
int dwReplaceFlags,
Pointer lpExclude,
Pointer lpReserved) |
static boolean |
ReplaceFileW(char[] lpReplacedFileName,
char[] lpReplacementFileName,
char[] lpBackupFileName,
int dwReplaceFlags,
Pointer lpExclude,
Pointer lpReserved) |
static boolean |
ReplaceFileW(CharBuffer lpReplacedFileName,
CharBuffer lpReplacementFileName,
CharBuffer lpBackupFileName,
int dwReplaceFlags,
Pointer lpExclude,
Pointer lpReserved) |
static boolean |
ReplaceFileW(CharPointer lpReplacedFileName,
CharPointer lpReplacementFileName,
CharPointer lpBackupFileName,
int dwReplaceFlags,
Pointer lpExclude,
Pointer lpReserved) |
static boolean |
ReplacePartitionUnit(char[] TargetPartition,
char[] SparePartition,
long Flags) |
static boolean |
ReplacePartitionUnit(CharBuffer TargetPartition,
CharBuffer SparePartition,
long Flags) |
static boolean |
ReplacePartitionUnit(CharPointer TargetPartition,
CharPointer SparePartition,
long Flags) |
static boolean |
ReportEventA(Pointer hEventLog,
short wType,
short wCategory,
int dwEventID,
Pointer lpUserSid,
short wNumStrings,
int dwDataSize,
PointerPointer lpStrings,
Pointer lpRawData) |
static boolean |
ReportEventW(Pointer hEventLog,
short wType,
short wCategory,
int dwEventID,
Pointer lpUserSid,
short wNumStrings,
int dwDataSize,
PointerPointer lpStrings,
Pointer lpRawData) |
static boolean |
RequestDeviceWakeup(Pointer hDevice) |
static boolean |
RequestWakeupLatency(int latency) |
static boolean |
ResetEvent(Pointer hEvent) |
static int |
ResetWriteWatch(Pointer lpBaseAddress,
long dwRegionSize) |
static int |
ResumeThread(Pointer hThread) |
static boolean |
RevertToSelf() |
static int |
RTL_CONDITION_VARIABLE_INIT() |
static int |
RTL_RUN_ONCE_INIT() |
static int |
RTL_SRWLOCK_INIT() |
static boolean |
RtlAddFunctionTable(Pointer FunctionTable,
int EntryCount,
long BaseAddress) |
static void |
RtlCaptureContext(CONTEXT ContextRecord) |
static short |
RtlCaptureStackBackTrace(int FramesToSkip,
int FramesToCapture,
PointerPointer BackTrace,
int[] BackTraceHash) |
static short |
RtlCaptureStackBackTrace(int FramesToSkip,
int FramesToCapture,
PointerPointer BackTrace,
IntBuffer BackTraceHash) |
static short |
RtlCaptureStackBackTrace(int FramesToSkip,
int FramesToCapture,
PointerPointer BackTrace,
IntPointer BackTraceHash) |
static long |
RtlCompareMemory(Pointer Source1,
Pointer Source2,
long Length) |
static boolean |
RtlDeleteFunctionTable(Pointer FunctionTable) |
static SLIST_ENTRY |
RtlFirstEntrySList(SLIST_HEADER ListHead) |
static boolean |
RtlGetProductInfo(int OSMajorVersion,
int OSMinorVersion,
int SpMajorVersion,
int SpMinorVersion,
int[] ReturnedProductType) |
static boolean |
RtlGetProductInfo(int OSMajorVersion,
int OSMinorVersion,
int SpMajorVersion,
int SpMinorVersion,
IntBuffer ReturnedProductType) |
static boolean |
RtlGetProductInfo(int OSMajorVersion,
int OSMinorVersion,
int SpMajorVersion,
int SpMinorVersion,
IntPointer ReturnedProductType) |
static void |
RtlInitializeSListHead(SLIST_HEADER ListHead) |
static boolean |
RtlInstallFunctionTableCallback(long TableIdentifier,
long BaseAddress,
int Length,
Pointer Callback,
Pointer Context,
char[] OutOfProcessCallbackDll) |
static boolean |
RtlInstallFunctionTableCallback(long TableIdentifier,
long BaseAddress,
int Length,
Pointer Callback,
Pointer Context,
CharBuffer OutOfProcessCallbackDll) |
static boolean |
RtlInstallFunctionTableCallback(long TableIdentifier,
long BaseAddress,
int Length,
Pointer Callback,
Pointer Context,
CharPointer OutOfProcessCallbackDll) |
static SLIST_ENTRY |
RtlInterlockedFlushSList(SLIST_HEADER ListHead) |
static SLIST_ENTRY |
RtlInterlockedPopEntrySList(SLIST_HEADER ListHead) |
static SLIST_ENTRY |
RtlInterlockedPushEntrySList(SLIST_HEADER ListHead,
SLIST_ENTRY ListEntry) |
static SLIST_ENTRY |
RtlInterlockedPushListSListEx(SLIST_HEADER ListHead,
SLIST_ENTRY List,
SLIST_ENTRY ListEnd,
int Count) |
static Pointer |
RtlLookupFunctionEntry(long ControlPc,
long[] ImageBase,
Pointer HistoryTable) |
static Pointer |
RtlLookupFunctionEntry(long ControlPc,
LongBuffer ImageBase,
Pointer HistoryTable) |
static Pointer |
RtlLookupFunctionEntry(long ControlPc,
LongPointer ImageBase,
Pointer HistoryTable) |
static Pointer |
RtlPcToFileHeader(Pointer PcValue,
PointerPointer BaseOfImage) |
static short |
RtlQueryDepthSList(SLIST_HEADER ListHead) |
static void |
RtlRestoreContext(CONTEXT ContextRecord,
EXCEPTION_RECORD ExceptionRecord) |
static Pointer |
RtlSecureZeroMemory(Pointer ptr,
long cnt) |
static void |
RtlUnwind(Pointer TargetFrame,
Pointer TargetIp,
EXCEPTION_RECORD ExceptionRecord,
Pointer ReturnValue) |
static void |
RtlUnwindEx(Pointer TargetFrame,
Pointer TargetIp,
EXCEPTION_RECORD ExceptionRecord,
Pointer ReturnValue,
CONTEXT ContextRecord,
Pointer HistoryTable) |
static EXCEPTION_ROUTINE |
RtlVirtualUnwind(int HandlerType,
long ImageBase,
long ControlPc,
Pointer FunctionEntry,
CONTEXT ContextRecord,
PointerPointer HandlerData,
long[] EstablisherFrame,
Pointer ContextPointers) |
static EXCEPTION_ROUTINE |
RtlVirtualUnwind(int HandlerType,
long ImageBase,
long ControlPc,
Pointer FunctionEntry,
CONTEXT ContextRecord,
PointerPointer HandlerData,
LongBuffer EstablisherFrame,
Pointer ContextPointers) |
static EXCEPTION_ROUTINE |
RtlVirtualUnwind(int HandlerType,
long ImageBase,
long ControlPc,
Pointer FunctionEntry,
CONTEXT ContextRecord,
PointerPointer HandlerData,
LongPointer EstablisherFrame,
Pointer ContextPointers) |
static String |
SE_ASSIGNPRIMARYTOKEN_NAME() |
static String |
SE_AUDIT_NAME() |
static String |
SE_BACKUP_NAME() |
static String |
SE_CHANGE_NOTIFY_NAME() |
static String |
SE_CREATE_GLOBAL_NAME() |
static String |
SE_CREATE_PAGEFILE_NAME() |
static String |
SE_CREATE_PERMANENT_NAME() |
static String |
SE_CREATE_SYMBOLIC_LINK_NAME() |
static String |
SE_CREATE_TOKEN_NAME() |
static String |
SE_DEBUG_NAME() |
static String |
SE_ENABLE_DELEGATION_NAME() |
static String |
SE_IMPERSONATE_NAME() |
static String |
SE_INC_BASE_PRIORITY_NAME() |
static String |
SE_INC_WORKING_SET_NAME() |
static String |
SE_INCREASE_QUOTA_NAME() |
static String |
SE_LOAD_DRIVER_NAME() |
static String |
SE_LOCK_MEMORY_NAME() |
static String |
SE_MACHINE_ACCOUNT_NAME() |
static String |
SE_MANAGE_VOLUME_NAME() |
static String |
SE_PROF_SINGLE_PROCESS_NAME() |
static String |
SE_RELABEL_NAME() |
static String |
SE_REMOTE_SHUTDOWN_NAME() |
static String |
SE_RESTORE_NAME() |
static String |
SE_SECURITY_NAME() |
static String |
SE_SHUTDOWN_NAME() |
static String |
SE_SYNC_AGENT_NAME() |
static String |
SE_SYSTEM_ENVIRONMENT_NAME() |
static String |
SE_SYSTEM_PROFILE_NAME() |
static String |
SE_SYSTEMTIME_NAME() |
static String |
SE_TAKE_OWNERSHIP_NAME() |
static String |
SE_TCB_NAME() |
static String |
SE_TIME_ZONE_NAME() |
static String |
SE_TRUSTED_CREDMAN_ACCESS_NAME() |
static String |
SE_UNDOCK_NAME() |
static String |
SE_UNSOLICITED_INPUT_NAME() |
static int |
SearchPathA(byte[] lpPath,
byte[] lpFileName,
byte[] lpExtension,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathA(byte[] lpPath,
byte[] lpFileName,
byte[] lpExtension,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathA(byte[] lpPath,
byte[] lpFileName,
byte[] lpExtension,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathA(ByteBuffer lpPath,
ByteBuffer lpFileName,
ByteBuffer lpExtension,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathA(ByteBuffer lpPath,
ByteBuffer lpFileName,
ByteBuffer lpExtension,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathA(ByteBuffer lpPath,
ByteBuffer lpFileName,
ByteBuffer lpExtension,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathA(BytePointer lpPath,
BytePointer lpFileName,
BytePointer lpExtension,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathA(BytePointer lpPath,
BytePointer lpFileName,
BytePointer lpExtension,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathA(BytePointer lpPath,
BytePointer lpFileName,
BytePointer lpExtension,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathA(String lpPath,
String lpFileName,
String lpExtension,
int nBufferLength,
byte[] lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathA(String lpPath,
String lpFileName,
String lpExtension,
int nBufferLength,
ByteBuffer lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathA(String lpPath,
String lpFileName,
String lpExtension,
int nBufferLength,
BytePointer lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathW(char[] lpPath,
char[] lpFileName,
char[] lpExtension,
int nBufferLength,
char[] lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathW(CharBuffer lpPath,
CharBuffer lpFileName,
CharBuffer lpExtension,
int nBufferLength,
CharBuffer lpBuffer,
PointerPointer lpFilePart) |
static int |
SearchPathW(CharPointer lpPath,
CharPointer lpFileName,
CharPointer lpExtension,
int nBufferLength,
CharPointer lpBuffer,
PointerPointer lpFilePart) |
static BytePointer |
SECURITY_APP_PACKAGE_AUTHORITY() |
static BytePointer |
SECURITY_AUTHENTICATION_AUTHORITY() |
static BytePointer |
SECURITY_CREATOR_SID_AUTHORITY() |
static int |
SECURITY_DESCRIPTOR_MIN_LENGTH() |
static BytePointer |
SECURITY_LOCAL_SID_AUTHORITY() |
static BytePointer |
SECURITY_MANDATORY_LABEL_AUTHORITY() |
static int |
SECURITY_MAX_SID_SIZE() |
static BytePointer |
SECURITY_NON_UNIQUE_AUTHORITY() |
static BytePointer |
SECURITY_NT_AUTHORITY() |
static BytePointer |
SECURITY_NULL_SID_AUTHORITY() |
static BytePointer |
SECURITY_PROCESS_TRUST_AUTHORITY() |
static BytePointer |
SECURITY_RESOURCE_MANAGER_AUTHORITY() |
static BytePointer |
SECURITY_SCOPED_POLICY_ID_AUTHORITY() |
static BytePointer |
SECURITY_WORLD_SID_AUTHORITY() |
static boolean |
SetAclInformation(ACL pAcl,
Pointer pAclInformation,
int nAclInformationLength,
int dwAclInformationClass) |
static boolean |
SetCommBreak(Pointer hFile) |
static boolean |
SetCommConfig(Pointer hCommDev,
COMMCONFIG lpCC,
int dwSize) |
static boolean |
SetCommMask(Pointer hFile,
int dwEvtMask) |
static boolean |
SetCommState(Pointer hFile,
DCB lpDCB) |
static boolean |
SetCommTimeouts(Pointer hFile,
COMMTIMEOUTS lpCommTimeouts) |
static boolean |
SetComputerNameA(byte[] lpComputerName) |
static boolean |
SetComputerNameA(ByteBuffer lpComputerName) |
static boolean |
SetComputerNameA(BytePointer lpComputerName) |
static boolean |
SetComputerNameA(String lpComputerName) |
static boolean |
SetComputerNameEx2W(int NameType,
int Flags,
char[] lpBuffer) |
static boolean |
SetComputerNameEx2W(int NameType,
int Flags,
CharBuffer lpBuffer) |
static boolean |
SetComputerNameEx2W(int NameType,
int Flags,
CharPointer lpBuffer) |
static boolean |
SetComputerNameExA(int NameType,
byte[] lpBuffer) |
static boolean |
SetComputerNameExA(int NameType,
ByteBuffer lpBuffer) |
static boolean |
SetComputerNameExA(int NameType,
BytePointer lpBuffer) |
static boolean |
SetComputerNameExA(int NameType,
String lpBuffer) |
static boolean |
SetComputerNameExW(int NameType,
char[] lpBuffer) |
static boolean |
SetComputerNameExW(int NameType,
CharBuffer lpBuffer) |
static boolean |
SetComputerNameExW(int NameType,
CharPointer lpBuffer) |
static boolean |
SetComputerNameW(char[] lpComputerName) |
static boolean |
SetComputerNameW(CharBuffer lpComputerName) |
static boolean |
SetComputerNameW(CharPointer lpComputerName) |
static int |
SetCriticalSectionSpinCount(RTL_CRITICAL_SECTION lpCriticalSection,
int dwSpinCount) |
static boolean |
SetCurrentDirectory(char[] lpPathName) |
static boolean |
SetCurrentDirectory(CharBuffer lpPathName) |
static boolean |
SetCurrentDirectory(CharPointer lpPathName) |
static boolean |
SetCurrentDirectoryA(byte[] lpPathName) |
static boolean |
SetCurrentDirectoryA(ByteBuffer lpPathName) |
static boolean |
SetCurrentDirectoryA(BytePointer lpPathName) |
static boolean |
SetCurrentDirectoryA(String lpPathName) |
static boolean |
SetCurrentDirectoryW(char[] lpPathName) |
static boolean |
SetCurrentDirectoryW(CharBuffer lpPathName) |
static boolean |
SetCurrentDirectoryW(CharPointer lpPathName) |
static boolean |
SetDefaultCommConfigA(byte[] lpszName,
COMMCONFIG lpCC,
int dwSize) |
static boolean |
SetDefaultCommConfigA(ByteBuffer lpszName,
COMMCONFIG lpCC,
int dwSize) |
static boolean |
SetDefaultCommConfigA(BytePointer lpszName,
COMMCONFIG lpCC,
int dwSize) |
static boolean |
SetDefaultCommConfigA(String lpszName,
COMMCONFIG lpCC,
int dwSize) |
static boolean |
SetDefaultCommConfigW(char[] lpszName,
COMMCONFIG lpCC,
int dwSize) |
static boolean |
SetDefaultCommConfigW(CharBuffer lpszName,
COMMCONFIG lpCC,
int dwSize) |
static boolean |
SetDefaultCommConfigW(CharPointer lpszName,
COMMCONFIG lpCC,
int dwSize) |
static boolean |
SetDefaultDllDirectories(int DirectoryFlags) |
static boolean |
SetDllDirectoryA(byte[] lpPathName) |
static boolean |
SetDllDirectoryA(ByteBuffer lpPathName) |
static boolean |
SetDllDirectoryA(BytePointer lpPathName) |
static boolean |
SetDllDirectoryA(String lpPathName) |
static boolean |
SetDllDirectoryW(char[] lpPathName) |
static boolean |
SetDllDirectoryW(CharBuffer lpPathName) |
static boolean |
SetDllDirectoryW(CharPointer lpPathName) |
static boolean |
SetDynamicTimeZoneInformation(DYNAMIC_TIME_ZONE_INFORMATION lpTimeZoneInformation) |
static boolean |
SetEndOfFile(Pointer hFile) |
static boolean |
SetEnvironmentStringsA(byte[] NewEnvironment) |
static boolean |
SetEnvironmentStringsA(ByteBuffer NewEnvironment) |
static boolean |
SetEnvironmentStringsA(BytePointer NewEnvironment) |
static boolean |
SetEnvironmentStringsW(char[] NewEnvironment) |
static boolean |
SetEnvironmentStringsW(CharBuffer NewEnvironment) |
static boolean |
SetEnvironmentStringsW(CharPointer NewEnvironment) |
static boolean |
SetEnvironmentVariable(char[] lpName,
char[] lpValue) |
static boolean |
SetEnvironmentVariable(CharBuffer lpName,
CharBuffer lpValue) |
static boolean |
SetEnvironmentVariable(CharPointer lpName,
CharPointer lpValue) |
static boolean |
SetEnvironmentVariableA(byte[] lpName,
byte[] lpValue) |
static boolean |
SetEnvironmentVariableA(ByteBuffer lpName,
ByteBuffer lpValue) |
static boolean |
SetEnvironmentVariableA(BytePointer lpName,
BytePointer lpValue) |
static boolean |
SetEnvironmentVariableA(String lpName,
String lpValue) |
static boolean |
SetEnvironmentVariableW(char[] lpName,
char[] lpValue) |
static boolean |
SetEnvironmentVariableW(CharBuffer lpName,
CharBuffer lpValue) |
static boolean |
SetEnvironmentVariableW(CharPointer lpName,
CharPointer lpValue) |
static int |
SetErrorMode(int uMode) |
static boolean |
SetEvent(Pointer hEvent) |
static void |
SetEventWhenCallbackReturns(TP_CALLBACK_INSTANCE pci,
Pointer evt) |
static void |
SetFileApisToANSI() |
static void |
SetFileApisToOEM() |
static boolean |
SetFileAttributesA(byte[] lpFileName,
int dwFileAttributes) |
static boolean |
SetFileAttributesA(ByteBuffer lpFileName,
int dwFileAttributes) |
static boolean |
SetFileAttributesA(BytePointer lpFileName,
int dwFileAttributes) |
static boolean |
SetFileAttributesA(String lpFileName,
int dwFileAttributes) |
static boolean |
SetFileAttributesTransactedA(byte[] lpFileName,
int dwFileAttributes,
Pointer hTransaction) |
static boolean |
SetFileAttributesTransactedA(ByteBuffer lpFileName,
int dwFileAttributes,
Pointer hTransaction) |
static boolean |
SetFileAttributesTransactedA(BytePointer lpFileName,
int dwFileAttributes,
Pointer hTransaction) |
static boolean |
SetFileAttributesTransactedA(String lpFileName,
int dwFileAttributes,
Pointer hTransaction) |
static boolean |
SetFileAttributesTransactedW(char[] lpFileName,
int dwFileAttributes,
Pointer hTransaction) |
static boolean |
SetFileAttributesTransactedW(CharBuffer lpFileName,
int dwFileAttributes,
Pointer hTransaction) |
static boolean |
SetFileAttributesTransactedW(CharPointer lpFileName,
int dwFileAttributes,
Pointer hTransaction) |
static boolean |
SetFileAttributesW(char[] lpFileName,
int dwFileAttributes) |
static boolean |
SetFileAttributesW(CharBuffer lpFileName,
int dwFileAttributes) |
static boolean |
SetFileAttributesW(CharPointer lpFileName,
int dwFileAttributes) |
static boolean |
SetFileBandwidthReservation(Pointer hFile,
int nPeriodMilliseconds,
int nBytesPerPeriod,
boolean bDiscardable,
int[] lpTransferSize,
int[] lpNumOutstandingRequests) |
static boolean |
SetFileBandwidthReservation(Pointer hFile,
int nPeriodMilliseconds,
int nBytesPerPeriod,
boolean bDiscardable,
IntBuffer lpTransferSize,
IntBuffer lpNumOutstandingRequests) |
static boolean |
SetFileBandwidthReservation(Pointer hFile,
int nPeriodMilliseconds,
int nBytesPerPeriod,
boolean bDiscardable,
IntPointer lpTransferSize,
IntPointer lpNumOutstandingRequests) |
static boolean |
SetFileCompletionNotificationModes(Pointer FileHandle,
byte Flags) |
static boolean |
SetFileInformationByHandle(Pointer hFile,
int FileInformationClass,
Pointer lpFileInformation,
int dwBufferSize) |
static boolean |
SetFileIoOverlappedRange(Pointer FileHandle,
byte[] OverlappedRangeStart,
long Length) |
static boolean |
SetFileIoOverlappedRange(Pointer FileHandle,
ByteBuffer OverlappedRangeStart,
long Length) |
static boolean |
SetFileIoOverlappedRange(Pointer FileHandle,
BytePointer OverlappedRangeStart,
long Length) |
static int |
SetFilePointer(Pointer hFile,
int lDistanceToMove,
int[] lpDistanceToMoveHigh,
int dwMoveMethod) |
static int |
SetFilePointer(Pointer hFile,
int lDistanceToMove,
IntBuffer lpDistanceToMoveHigh,
int dwMoveMethod) |
static int |
SetFilePointer(Pointer hFile,
int lDistanceToMove,
IntPointer lpDistanceToMoveHigh,
int dwMoveMethod) |
static boolean |
SetFilePointerEx(Pointer hFile,
LARGE_INTEGER liDistanceToMove,
LARGE_INTEGER lpNewFilePointer,
int dwMoveMethod) |
static boolean |
SetFileSecurityA(byte[] lpFileName,
int SecurityInformation,
Pointer pSecurityDescriptor) |
static boolean |
SetFileSecurityA(ByteBuffer lpFileName,
int SecurityInformation,
Pointer pSecurityDescriptor) |
static boolean |
SetFileSecurityA(BytePointer lpFileName,
int SecurityInformation,
Pointer pSecurityDescriptor) |
static boolean |
SetFileSecurityA(String lpFileName,
int SecurityInformation,
Pointer pSecurityDescriptor) |
static boolean |
SetFileSecurityW(char[] lpFileName,
int SecurityInformation,
Pointer pSecurityDescriptor) |
static boolean |
SetFileSecurityW(CharBuffer lpFileName,
int SecurityInformation,
Pointer pSecurityDescriptor) |
static boolean |
SetFileSecurityW(CharPointer lpFileName,
int SecurityInformation,
Pointer pSecurityDescriptor) |
static boolean |
SetFileShortNameA(Pointer hFile,
byte[] lpShortName) |
static boolean |
SetFileShortNameA(Pointer hFile,
ByteBuffer lpShortName) |
static boolean |
SetFileShortNameA(Pointer hFile,
BytePointer lpShortName) |
static boolean |
SetFileShortNameA(Pointer hFile,
String lpShortName) |
static boolean |
SetFileShortNameW(Pointer hFile,
char[] lpShortName) |
static boolean |
SetFileShortNameW(Pointer hFile,
CharBuffer lpShortName) |
static boolean |
SetFileShortNameW(Pointer hFile,
CharPointer lpShortName) |
static boolean |
SetFileTime(Pointer hFile,
FILETIME lpCreationTime,
FILETIME lpLastAccessTime,
FILETIME lpLastWriteTime) |
static boolean |
SetFileValidData(Pointer hFile,
long ValidDataLength) |
static boolean |
SetFirmwareEnvironmentVariableA(byte[] lpName,
byte[] lpGuid,
Pointer pValue,
int nSize) |
static boolean |
SetFirmwareEnvironmentVariableA(ByteBuffer lpName,
ByteBuffer lpGuid,
Pointer pValue,
int nSize) |
static boolean |
SetFirmwareEnvironmentVariableA(BytePointer lpName,
BytePointer lpGuid,
Pointer pValue,
int nSize) |
static boolean |
SetFirmwareEnvironmentVariableA(String lpName,
String lpGuid,
Pointer pValue,
int nSize) |
static boolean |
SetFirmwareEnvironmentVariableW(char[] lpName,
char[] lpGuid,
Pointer pValue,
int nSize) |
static boolean |
SetFirmwareEnvironmentVariableW(CharBuffer lpName,
CharBuffer lpGuid,
Pointer pValue,
int nSize) |
static boolean |
SetFirmwareEnvironmentVariableW(CharPointer lpName,
CharPointer lpGuid,
Pointer pValue,
int nSize) |
static int |
SetHandleCount(int uNumber) |
static boolean |
SetHandleInformation(Pointer hObject,
int dwMask,
int dwFlags) |
static boolean |
SetInformationJobObject(Pointer hJob,
int JobObjectInformationClass,
Pointer lpJobObjectInformation,
int cbJobObjectInformationLength) |
static boolean |
SetKernelObjectSecurity(Pointer Handle,
int SecurityInformation,
Pointer SecurityDescriptor) |
static void |
SetLastError(int dwErrCode) |
static boolean |
SetLocalTime(SYSTEMTIME lpSystemTime) |
static boolean |
SetMailslotInfo(Pointer hMailslot,
int lReadTimeout) |
static boolean |
SetMessageWaitingIndicator(Pointer hMsgIndicator,
long ulMsgCount) |
static boolean |
SetNamedPipeHandleState(Pointer hNamedPipe,
int[] lpMode,
int[] lpMaxCollectionCount,
int[] lpCollectDataTimeout) |
static boolean |
SetNamedPipeHandleState(Pointer hNamedPipe,
IntBuffer lpMode,
IntBuffer lpMaxCollectionCount,
IntBuffer lpCollectDataTimeout) |
static boolean |
SetNamedPipeHandleState(Pointer hNamedPipe,
IntPointer lpMode,
IntPointer lpMaxCollectionCount,
IntPointer lpCollectDataTimeout) |
static boolean |
SetPriorityClass(Pointer hProcess,
int dwPriorityClass) |
static boolean |
SetPrivateObjectSecurity(int SecurityInformation,
Pointer ModificationDescriptor,
PointerPointer ObjectsSecurityDescriptor,
GENERIC_MAPPING GenericMapping,
Pointer Token) |
static boolean |
SetPrivateObjectSecurityEx(int SecurityInformation,
Pointer ModificationDescriptor,
PointerPointer ObjectsSecurityDescriptor,
long AutoInheritFlags,
GENERIC_MAPPING GenericMapping,
Pointer Token) |
static boolean |
SetProcessAffinityMask(Pointer hProcess,
long dwProcessAffinityMask) |
static boolean |
SetProcessAffinityUpdateMode(Pointer hProcess,
int dwFlags) |
static boolean |
SetProcessDEPPolicy(int dwFlags) |
static boolean |
SetProcessPriorityBoost(Pointer hProcess,
boolean bDisablePriorityBoost) |
static boolean |
SetProcessShutdownParameters(int dwLevel,
int dwFlags) |
static boolean |
SetProcessWorkingSetSize(Pointer hProcess,
long dwMinimumWorkingSetSize,
long dwMaximumWorkingSetSize) |
static boolean |
SetProcessWorkingSetSizeEx(Pointer hProcess,
long dwMinimumWorkingSetSize,
long dwMaximumWorkingSetSize,
int Flags) |
static boolean |
SetProtectedPolicy(GUID PolicyGuid,
long PolicyValue,
SizeTPointer OldPolicyValue) |
static boolean |
SetSearchPathMode(int Flags) |
static void |
SetSecurityAccessMask(int SecurityInformation,
int[] DesiredAccess) |
static void |
SetSecurityAccessMask(int SecurityInformation,
IntBuffer DesiredAccess) |
static void |
SetSecurityAccessMask(int SecurityInformation,
IntPointer DesiredAccess) |
static boolean |
SetSecurityDescriptorControl(Pointer pSecurityDescriptor,
short ControlBitsOfInterest,
short ControlBitsToSet) |
static boolean |
SetSecurityDescriptorDacl(Pointer pSecurityDescriptor,
boolean bDaclPresent,
ACL pDacl,
boolean bDaclDefaulted) |
static boolean |
SetSecurityDescriptorGroup(Pointer pSecurityDescriptor,
Pointer pGroup,
boolean bGroupDefaulted) |
static boolean |
SetSecurityDescriptorOwner(Pointer pSecurityDescriptor,
Pointer pOwner,
boolean bOwnerDefaulted) |
static int |
SetSecurityDescriptorRMControl(Pointer SecurityDescriptor,
byte[] RMControl) |
static int |
SetSecurityDescriptorRMControl(Pointer SecurityDescriptor,
ByteBuffer RMControl) |
static int |
SetSecurityDescriptorRMControl(Pointer SecurityDescriptor,
BytePointer RMControl) |
static boolean |
SetSecurityDescriptorSacl(Pointer pSecurityDescriptor,
boolean bSaclPresent,
ACL pSacl,
boolean bSaclDefaulted) |
static boolean |
SetStdHandle(int nStdHandle,
Pointer hHandle) |
static boolean |
SetStdHandleEx(int nStdHandle,
Pointer hHandle,
PointerPointer phPrevValue) |
static boolean |
SetSystemFileCacheSize(long MinimumFileCacheSize,
long MaximumFileCacheSize,
int Flags) |
static boolean |
SetSystemPowerState(boolean fSuspend,
boolean fForce) |
static boolean |
SetSystemTime(SYSTEMTIME lpSystemTime) |
static boolean |
SetSystemTimeAdjustment(int dwTimeAdjustment,
boolean bTimeAdjustmentDisabled) |
static int |
SetTapeParameters(Pointer hDevice,
int dwOperation,
Pointer lpTapeInformation) |
static int |
SetTapePosition(Pointer hDevice,
int dwPositionMethod,
int dwPartition,
int dwOffsetLow,
int dwOffsetHigh,
boolean bImmediate) |
static long |
SetThreadAffinityMask(Pointer hThread,
long dwThreadAffinityMask) |
static boolean |
SetThreadContext(Pointer hThread,
CONTEXT lpContext) |
static boolean |
SetThreadErrorMode(int dwNewMode,
int[] lpOldMode) |
static boolean |
SetThreadErrorMode(int dwNewMode,
IntBuffer lpOldMode) |
static boolean |
SetThreadErrorMode(int dwNewMode,
IntPointer lpOldMode) |
static int |
SetThreadExecutionState(int esFlags) |
static boolean |
SetThreadGroupAffinity(Pointer hThread,
GROUP_AFFINITY GroupAffinity,
GROUP_AFFINITY PreviousGroupAffinity) |
static int |
SetThreadIdealProcessor(Pointer hThread,
int dwIdealProcessor) |
static boolean |
SetThreadIdealProcessorEx(Pointer hThread,
PROCESSOR_NUMBER lpIdealProcessor,
PROCESSOR_NUMBER lpPreviousIdealProcessor) |
static void |
SetThreadpoolCallbackCleanupGroup(TP_CALLBACK_ENVIRON_V3 pcbe,
TP_CLEANUP_GROUP ptpcg,
PTP_CLEANUP_GROUP_CANCEL_CALLBACK pfng) |
static void |
SetThreadpoolCallbackLibrary(TP_CALLBACK_ENVIRON_V3 pcbe,
Pointer mod) |
static void |
SetThreadpoolCallbackPersistent(TP_CALLBACK_ENVIRON_V3 pcbe) |
static void |
SetThreadpoolCallbackPool(TP_CALLBACK_ENVIRON_V3 pcbe,
TP_POOL ptpp) |
static void |
SetThreadpoolCallbackPriority(TP_CALLBACK_ENVIRON_V3 pcbe,
int Priority) |
static void |
SetThreadpoolCallbackRunsLong(TP_CALLBACK_ENVIRON_V3 pcbe) |
static boolean |
SetThreadpoolStackInformation(TP_POOL ptpp,
TP_POOL_STACK_INFORMATION ptpsi) |
static void |
SetThreadpoolThreadMaximum(TP_POOL ptpp,
int cthrdMost) |
static boolean |
SetThreadpoolThreadMinimum(TP_POOL ptpp,
int cthrdMic) |
static void |
SetThreadpoolTimer(TP_TIMER pti,
FILETIME pftDueTime,
int msPeriod,
int msWindowLength) |
static boolean |
SetThreadpoolTimerEx(TP_TIMER pti,
FILETIME pftDueTime,
int msPeriod,
int msWindowLength) |
static void |
SetThreadpoolWait(TP_WAIT pwa,
Pointer h,
FILETIME pftTimeout) |
static boolean |
SetThreadpoolWaitEx(TP_WAIT pwa,
Pointer h,
FILETIME pftTimeout,
Pointer Reserved) |
static boolean |
SetThreadPriority(Pointer hThread,
int nPriority) |
static boolean |
SetThreadPriorityBoost(Pointer hThread,
boolean bDisablePriorityBoost) |
static boolean |
SetThreadStackGuarantee(long StackSizeInBytes) |
static boolean |
SetThreadToken(PointerPointer Thread,
Pointer Token) |
static Pointer |
SetTimerQueueTimer(Pointer TimerQueue,
WAITORTIMERCALLBACKFUNC Callback,
Pointer Parameter,
int DueTime,
int Period,
boolean PreferIo) |
static boolean |
SetTimeZoneInformation(TIME_ZONE_INFORMATION lpTimeZoneInformation) |
static boolean |
SetTokenInformation(Pointer TokenHandle,
int TokenInformationClass,
Pointer TokenInformation,
int TokenInformationLength) |
static boolean |
SetUmsThreadInformation(Pointer UmsThread,
int UmsThreadInfoClass,
Pointer UmsThreadInformation,
long UmsThreadInformationLength) |
static PTOP_LEVEL_EXCEPTION_FILTER |
SetUnhandledExceptionFilter(PTOP_LEVEL_EXCEPTION_FILTER lpTopLevelExceptionFilter) |
static boolean |
SetupComm(Pointer hFile,
int dwInQueue,
int dwOutQueue) |
static boolean |
SetVolumeLabelA(byte[] lpRootPathName,
byte[] lpVolumeName) |
static boolean |
SetVolumeLabelA(ByteBuffer lpRootPathName,
ByteBuffer lpVolumeName) |
static boolean |
SetVolumeLabelA(BytePointer lpRootPathName,
BytePointer lpVolumeName) |
static boolean |
SetVolumeLabelA(String lpRootPathName,
String lpVolumeName) |
static boolean |
SetVolumeLabelW(char[] lpRootPathName,
char[] lpVolumeName) |
static boolean |
SetVolumeLabelW(CharBuffer lpRootPathName,
CharBuffer lpVolumeName) |
static boolean |
SetVolumeLabelW(CharPointer lpRootPathName,
CharPointer lpVolumeName) |
static boolean |
SetVolumeMountPointA(byte[] lpszVolumeMountPoint,
byte[] lpszVolumeName) |
static boolean |
SetVolumeMountPointA(ByteBuffer lpszVolumeMountPoint,
ByteBuffer lpszVolumeName) |
static boolean |
SetVolumeMountPointA(BytePointer lpszVolumeMountPoint,
BytePointer lpszVolumeName) |
static boolean |
SetVolumeMountPointA(String lpszVolumeMountPoint,
String lpszVolumeName) |
static boolean |
SetVolumeMountPointW(char[] lpszVolumeMountPoint,
char[] lpszVolumeName) |
static boolean |
SetVolumeMountPointW(CharBuffer lpszVolumeMountPoint,
CharBuffer lpszVolumeName) |
static boolean |
SetVolumeMountPointW(CharPointer lpszVolumeMountPoint,
CharPointer lpszVolumeName) |
static boolean |
SetWaitableTimer(Pointer hTimer,
LARGE_INTEGER lpDueTime,
int lPeriod,
PTIMERAPCROUTINE pfnCompletionRoutine,
Pointer lpArgToCompletionRoutine,
boolean fResume) |
static boolean |
SetWaitableTimerEx(Pointer hTimer,
LARGE_INTEGER lpDueTime,
int lPeriod,
PTIMERAPCROUTINE pfnCompletionRoutine,
Pointer lpArgToCompletionRoutine,
REASON_CONTEXT WakeContext,
long TolerableDelay) |
static boolean |
SetXStateFeaturesMask(CONTEXT Context,
long FeatureMask) |
static long |
ShiftLeft128(long LowPart,
long HighPart,
byte Shift) |
static long |
ShiftRight128(long LowPart,
long HighPart,
byte Shift) |
static int |
SignalObjectAndWait(Pointer hObjectToSignal,
Pointer hObjectToWaitOn,
int dwMilliseconds,
boolean bAlertable) |
static int |
SizeofResource(Pointer hModule,
Pointer hResInfo) |
static void |
Sleep(int dwMilliseconds) |
static boolean |
SleepConditionVariableCS(RTL_CONDITION_VARIABLE ConditionVariable,
RTL_CRITICAL_SECTION CriticalSection,
int dwMilliseconds) |
static boolean |
SleepConditionVariableSRW(RTL_CONDITION_VARIABLE ConditionVariable,
RTL_SRWLOCK SRWLock,
int dwMilliseconds,
long Flags) |
static int |
SleepEx(int dwMilliseconds,
boolean bAlertable) |
static int |
SORTIDFROMLCID(int lcid) |
static int |
SORTVERSIONFROMLCID(int lcid) |
static int |
SRWLOCK_INIT() |
static void |
StartThreadpoolIo(TP_IO pio) |
static int |
SUBLANGID(int lgid) |
static void |
SubmitThreadpoolWork(TP_WORK pwk) |
static int |
SuspendThread(Pointer hThread) |
static void |
SwitchToFiber(Pointer lpFiber) |
static boolean |
SwitchToThread() |
static LUID |
SYSTEM_LUID() |
static boolean |
SystemTimeToFileTime(SYSTEMTIME lpSystemTime,
FILETIME lpFileTime) |
static boolean |
SystemTimeToTzSpecificLocalTime(TIME_ZONE_INFORMATION lpTimeZoneInformation,
SYSTEMTIME lpUniversalTime,
SYSTEMTIME lpLocalTime) |
static boolean |
TerminateJobObject(Pointer hJob,
int uExitCode) |
static boolean |
TerminateProcess(Pointer hProcess,
int uExitCode) |
static boolean |
TerminateThread(Pointer hThread,
int dwExitCode) |
static boolean |
Thread32First(Pointer hSnapshot,
THREADENTRY32 lpte) |
static boolean |
Thread32Next(Pointer hSnapshot,
THREADENTRY32 lpte) |
static int |
timeBeginPeriod(int uPeriod) |
static int |
timeEndPeriod(int uPeriod) |
static int |
timeGetDevCaps(TIMECAPS ptc,
int cbtc) |
static int |
timeGetSystemTime(MMTIME pmmt,
int cbmmt) |
static int |
timeGetTime() |
static int |
TlsAlloc() |
static boolean |
TlsFree(int dwTlsIndex) |
static Pointer |
TlsGetValue(int dwTlsIndex) |
static boolean |
TlsSetValue(int dwTlsIndex,
Pointer lpTlsValue) |
static boolean |
Toolhelp32ReadProcessMemory(int th32ProcessID,
LPCVOID lpBaseAddress,
Pointer lpBuffer,
long cbRead,
SizeTPointer lpNumberOfBytesRead) |
static void |
TpDestroyCallbackEnviron(TP_CALLBACK_ENVIRON_V3 CallbackEnviron) |
static void |
TpInitializeCallbackEnviron(TP_CALLBACK_ENVIRON_V3 CallbackEnviron) |
static void |
TpSetCallbackActivationContext(TP_CALLBACK_ENVIRON_V3 CallbackEnviron,
Pointer ActivationContext) |
static void |
TpSetCallbackCleanupGroup(TP_CALLBACK_ENVIRON_V3 CallbackEnviron,
TP_CLEANUP_GROUP CleanupGroup,
PTP_CLEANUP_GROUP_CANCEL_CALLBACK CleanupGroupCancelCallback) |
static void |
TpSetCallbackFinalizationCallback(TP_CALLBACK_ENVIRON_V3 CallbackEnviron,
PTP_SIMPLE_CALLBACK FinalizationCallback) |
static void |
TpSetCallbackLongFunction(TP_CALLBACK_ENVIRON_V3 CallbackEnviron) |
static void |
TpSetCallbackNoActivationContext(TP_CALLBACK_ENVIRON_V3 CallbackEnviron) |
static void |
TpSetCallbackPersistent(TP_CALLBACK_ENVIRON_V3 CallbackEnviron) |
static void |
TpSetCallbackPriority(TP_CALLBACK_ENVIRON_V3 CallbackEnviron,
int Priority) |
static void |
TpSetCallbackRaceWithDll(TP_CALLBACK_ENVIRON_V3 CallbackEnviron,
Pointer DllHandle) |
static void |
TpSetCallbackThreadpool(TP_CALLBACK_ENVIRON_V3 CallbackEnviron,
TP_POOL Pool) |
static boolean |
TransactNamedPipe(Pointer hNamedPipe,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
int[] lpBytesRead,
OVERLAPPED lpOverlapped) |
static boolean |
TransactNamedPipe(Pointer hNamedPipe,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntBuffer lpBytesRead,
OVERLAPPED lpOverlapped) |
static boolean |
TransactNamedPipe(Pointer hNamedPipe,
Pointer lpInBuffer,
int nInBufferSize,
Pointer lpOutBuffer,
int nOutBufferSize,
IntPointer lpBytesRead,
OVERLAPPED lpOverlapped) |
static boolean |
TransmitCommChar(Pointer hFile,
byte cChar) |
static boolean |
TryAcquireSRWLockExclusive(RTL_SRWLOCK SRWLock) |
static boolean |
TryAcquireSRWLockShared(RTL_SRWLOCK SRWLock) |
static boolean |
TryEnterCriticalSection(RTL_CRITICAL_SECTION lpCriticalSection) |
static boolean |
TrySubmitThreadpoolCallback(PTP_SIMPLE_CALLBACK pfns,
Pointer pv,
TP_CALLBACK_ENVIRON_V3 pcbe) |
static boolean |
TzSpecificLocalTimeToSystemTime(TIME_ZONE_INFORMATION lpTimeZoneInformation,
SYSTEMTIME lpLocalTime,
SYSTEMTIME lpUniversalTime) |
static long |
UInt32x32To64(int a,
int b) |
static boolean |
UmsThreadYield(Pointer SchedulerParam) |
static int |
UnhandledExceptionFilter(EXCEPTION_POINTERS ExceptionInfo) |
static boolean |
UnlockFile(Pointer hFile,
int dwFileOffsetLow,
int dwFileOffsetHigh,
int nNumberOfBytesToUnlockLow,
int nNumberOfBytesToUnlockHigh) |
static boolean |
UnlockFileEx(Pointer hFile,
int dwReserved,
int nNumberOfBytesToUnlockLow,
int nNumberOfBytesToUnlockHigh,
OVERLAPPED lpOverlapped) |
static boolean |
UnmapViewOfFile(LPCVOID lpBaseAddress) |
static int |
UnregisterApplicationRecoveryCallback() |
static int |
UnregisterApplicationRestart() |
static boolean |
UnregisterWait(Pointer WaitHandle) |
static boolean |
UnregisterWaitEx(Pointer WaitHandle,
Pointer CompletionEvent) |
static long |
UnsignedMultiply128(long Multiplier,
long Multiplicand,
long[] HighProduct) |
static long |
UnsignedMultiply128(long Multiplier,
long Multiplicand,
LongBuffer HighProduct) |
static long |
UnsignedMultiply128(long Multiplier,
long Multiplicand,
LongPointer HighProduct) |
static long |
UnsignedMultiplyExtract128(long Multiplier,
long Multiplicand,
byte Shift) |
static long |
UnsignedMultiplyHigh(long Multiplier,
long Multiplicand) |
static boolean |
UpdateProcThreadAttribute(_PROC_THREAD_ATTRIBUTE_LIST lpAttributeList,
int dwFlags,
long Attribute,
Pointer lpValue,
long cbSize,
Pointer lpPreviousValue,
SizeTPointer lpReturnSize) |
static boolean |
UpdateResourceA(Pointer hUpdate,
byte[] lpType,
byte[] lpName,
short wLanguage,
Pointer lpData,
int cb) |
static boolean |
UpdateResourceA(Pointer hUpdate,
ByteBuffer lpType,
ByteBuffer lpName,
short wLanguage,
Pointer lpData,
int cb) |
static boolean |
UpdateResourceA(Pointer hUpdate,
BytePointer lpType,
BytePointer lpName,
short wLanguage,
Pointer lpData,
int cb) |
static boolean |
UpdateResourceA(Pointer hUpdate,
String lpType,
String lpName,
short wLanguage,
Pointer lpData,
int cb) |
static boolean |
UpdateResourceW(Pointer hUpdate,
char[] lpType,
char[] lpName,
short wLanguage,
Pointer lpData,
int cb) |
static boolean |
UpdateResourceW(Pointer hUpdate,
CharBuffer lpType,
CharBuffer lpName,
short wLanguage,
Pointer lpData,
int cb) |
static boolean |
UpdateResourceW(Pointer hUpdate,
CharPointer lpType,
CharPointer lpName,
short wLanguage,
Pointer lpData,
int cb) |
static boolean |
VerifyVersionInfoA(OSVERSIONINFOEXA lpVersionInformation,
int dwTypeMask,
long dwlConditionMask) |
static boolean |
VerifyVersionInfoW(OSVERSIONINFOEXW lpVersionInformation,
int dwTypeMask,
long dwlConditionMask) |
static long |
VerSetConditionMask(long ConditionMask,
int TypeMask,
byte Condition) |
static long |
VerSetConditionMask(long ConditionMask,
long TypeMask,
byte Condition) |
static Pointer |
VirtualAlloc(Pointer lpAddress,
long dwSize,
int flAllocationType,
int flProtect) |
static Pointer |
VirtualAllocEx(Pointer hProcess,
Pointer lpAddress,
long dwSize,
int flAllocationType,
int flProtect) |
static Pointer |
VirtualAllocExNuma(Pointer hProcess,
Pointer lpAddress,
long dwSize,
int flAllocationType,
int flProtect,
int nndPreferred) |
static boolean |
VirtualFree(Pointer lpAddress,
long dwSize,
int dwFreeType) |
static boolean |
VirtualFreeEx(Pointer hProcess,
Pointer lpAddress,
long dwSize,
int dwFreeType) |
static boolean |
VirtualLock(Pointer lpAddress,
long dwSize) |
static boolean |
VirtualProtect(Pointer lpAddress,
long dwSize,
int flNewProtect,
int[] lpflOldProtect) |
static boolean |
VirtualProtect(Pointer lpAddress,
long dwSize,
int flNewProtect,
IntBuffer lpflOldProtect) |
static boolean |
VirtualProtect(Pointer lpAddress,
long dwSize,
int flNewProtect,
IntPointer lpflOldProtect) |
static boolean |
VirtualProtectEx(Pointer hProcess,
Pointer lpAddress,
long dwSize,
int flNewProtect,
int[] lpflOldProtect) |
static boolean |
VirtualProtectEx(Pointer hProcess,
Pointer lpAddress,
long dwSize,
int flNewProtect,
IntBuffer lpflOldProtect) |
static boolean |
VirtualProtectEx(Pointer hProcess,
Pointer lpAddress,
long dwSize,
int flNewProtect,
IntPointer lpflOldProtect) |
static long |
VirtualQuery(LPCVOID lpAddress,
MEMORY_BASIC_INFORMATION lpBuffer,
long dwLength) |
static long |
VirtualQueryEx(Pointer hProcess,
LPCVOID lpAddress,
MEMORY_BASIC_INFORMATION lpBuffer,
long dwLength) |
static boolean |
VirtualUnlock(Pointer lpAddress,
long dwSize) |
static boolean |
WaitCommEvent(Pointer hFile,
int[] lpEvtMask,
OVERLAPPED lpOverlapped) |
static boolean |
WaitCommEvent(Pointer hFile,
IntBuffer lpEvtMask,
OVERLAPPED lpOverlapped) |
static boolean |
WaitCommEvent(Pointer hFile,
IntPointer lpEvtMask,
OVERLAPPED lpOverlapped) |
static boolean |
WaitForDebugEvent(DEBUG_EVENT lpDebugEvent,
int dwMilliseconds) |
static int |
WaitForMultipleObjects(int nCount,
PointerPointer lpHandles,
boolean bWaitAll,
int dwMilliseconds) |
static int |
WaitForMultipleObjectsEx(int nCount,
PointerPointer lpHandles,
boolean bWaitAll,
int dwMilliseconds,
boolean bAlertable) |
static int |
WaitForSingleObject(Pointer hHandle,
int dwMilliseconds) |
static int |
WaitForSingleObjectEx(Pointer hHandle,
int dwMilliseconds,
boolean bAlertable) |
static void |
WaitForThreadpoolIoCallbacks(TP_IO pio,
boolean fCancelPendingCallbacks) |
static void |
WaitForThreadpoolTimerCallbacks(TP_TIMER pti,
boolean fCancelPendingCallbacks) |
static void |
WaitForThreadpoolWaitCallbacks(TP_WAIT pwa,
boolean fCancelPendingCallbacks) |
static void |
WaitForThreadpoolWorkCallbacks(TP_WORK pwk,
boolean fCancelPendingCallbacks) |
static boolean |
WaitNamedPipeA(byte[] lpNamedPipeName,
int nTimeOut) |
static boolean |
WaitNamedPipeA(ByteBuffer lpNamedPipeName,
int nTimeOut) |
static boolean |
WaitNamedPipeA(BytePointer lpNamedPipeName,
int nTimeOut) |
static boolean |
WaitNamedPipeA(String lpNamedPipeName,
int nTimeOut) |
static boolean |
WaitNamedPipeW(char[] lpNamedPipeName,
int nTimeOut) |
static boolean |
WaitNamedPipeW(CharBuffer lpNamedPipeName,
int nTimeOut) |
static boolean |
WaitNamedPipeW(CharPointer lpNamedPipeName,
int nTimeOut) |
static boolean |
WaitOnAddress(Pointer Address,
Pointer CompareAddress,
long AddressSize,
int dwMilliseconds) |
static void |
WakeAllConditionVariable(RTL_CONDITION_VARIABLE ConditionVariable) |
static void |
WakeByAddressAll(Pointer Address) |
static void |
WakeByAddressSingle(Pointer Address) |
static void |
WakeConditionVariable(RTL_CONDITION_VARIABLE ConditionVariable) |
static int |
WinExec(byte[] lpCmdLine,
int uCmdShow) |
static int |
WinExec(ByteBuffer lpCmdLine,
int uCmdShow) |
static int |
WinExec(BytePointer lpCmdLine,
int uCmdShow) |
static int |
WinExec(String lpCmdLine,
int uCmdShow) |
static boolean |
Wow64DisableWow64FsRedirection(PointerPointer OldValue) |
static boolean |
Wow64EnableWow64FsRedirection(boolean Wow64FsEnableRedirection) |
static boolean |
Wow64GetThreadContext(Pointer hThread,
WOW64_CONTEXT lpContext) |
static boolean |
Wow64GetThreadSelectorEntry(Pointer hThread,
int dwSelector,
WOW64_LDT_ENTRY lpSelectorEntry) |
static boolean |
Wow64RevertWow64FsRedirection(Pointer OlValue) |
static boolean |
Wow64SetThreadContext(Pointer hThread,
WOW64_CONTEXT lpContext) |
static int |
Wow64SuspendThread(Pointer hThread) |
static int |
WriteEncryptedFileRaw(PFE_IMPORT_FUNC pfImportCallback,
Pointer pvCallbackContext,
Pointer pvContext) |
static boolean |
WriteFile(Pointer hFile,
LPCVOID lpBuffer,
int nNumberOfBytesToWrite,
int[] lpNumberOfBytesWritten,
OVERLAPPED lpOverlapped) |
static boolean |
WriteFile(Pointer hFile,
LPCVOID lpBuffer,
int nNumberOfBytesToWrite,
IntBuffer lpNumberOfBytesWritten,
OVERLAPPED lpOverlapped) |
static boolean |
WriteFile(Pointer hFile,
LPCVOID lpBuffer,
int nNumberOfBytesToWrite,
IntPointer lpNumberOfBytesWritten,
OVERLAPPED lpOverlapped) |
static boolean |
WriteFileEx(Pointer hFile,
LPCVOID lpBuffer,
int nNumberOfBytesToWrite,
OVERLAPPED lpOverlapped,
LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine) |
static boolean |
WriteFileGather(Pointer hFile,
FILE_SEGMENT_ELEMENT aSegmentArray,
int nNumberOfBytesToWrite,
int[] lpReserved,
OVERLAPPED lpOverlapped) |
static boolean |
WriteFileGather(Pointer hFile,
FILE_SEGMENT_ELEMENT aSegmentArray,
int nNumberOfBytesToWrite,
IntBuffer lpReserved,
OVERLAPPED lpOverlapped) |
static boolean |
WriteFileGather(Pointer hFile,
FILE_SEGMENT_ELEMENT aSegmentArray,
int nNumberOfBytesToWrite,
IntPointer lpReserved,
OVERLAPPED lpOverlapped) |
static void |
WriteNoFence(int[] Destination,
int Value) |
static void |
WriteNoFence(IntBuffer Destination,
int Value) |
static void |
WriteNoFence(IntPointer Destination,
int Value) |
static void |
WriteNoFence16(short[] Destination,
short Value) |
static void |
WriteNoFence16(ShortBuffer Destination,
short Value) |
static void |
WriteNoFence16(ShortPointer Destination,
short Value) |
static void |
WriteNoFence64(long[] Destination,
long Value) |
static void |
WriteNoFence64(LongBuffer Destination,
long Value) |
static void |
WriteNoFence64(LongPointer Destination,
long Value) |
static void |
WriteNoFence8(byte[] Destination,
byte Value) |
static void |
WriteNoFence8(ByteBuffer Destination,
byte Value) |
static void |
WriteNoFence8(BytePointer Destination,
byte Value) |
static void |
WritePointerNoFence(PointerPointer Destination,
Pointer Value) |
static void |
WritePointerRaw(PointerPointer Destination,
Pointer Value) |
static void |
WritePointerRelease(PointerPointer Destination,
Pointer Value) |
static boolean |
WritePrivateProfileSectionA(byte[] lpAppName,
byte[] lpString,
byte[] lpFileName) |
static boolean |
WritePrivateProfileSectionA(ByteBuffer lpAppName,
ByteBuffer lpString,
ByteBuffer lpFileName) |
static boolean |
WritePrivateProfileSectionA(BytePointer lpAppName,
BytePointer lpString,
BytePointer lpFileName) |
static boolean |
WritePrivateProfileSectionA(String lpAppName,
String lpString,
String lpFileName) |
static boolean |
WritePrivateProfileSectionW(char[] lpAppName,
char[] lpString,
char[] lpFileName) |
static boolean |
WritePrivateProfileSectionW(CharBuffer lpAppName,
CharBuffer lpString,
CharBuffer lpFileName) |
static boolean |
WritePrivateProfileSectionW(CharPointer lpAppName,
CharPointer lpString,
CharPointer lpFileName) |
static boolean |
WritePrivateProfileStringA(byte[] lpAppName,
byte[] lpKeyName,
byte[] lpString,
byte[] lpFileName) |
static boolean |
WritePrivateProfileStringA(ByteBuffer lpAppName,
ByteBuffer lpKeyName,
ByteBuffer lpString,
ByteBuffer lpFileName) |
static boolean |
WritePrivateProfileStringA(BytePointer lpAppName,
BytePointer lpKeyName,
BytePointer lpString,
BytePointer lpFileName) |
static boolean |
WritePrivateProfileStringA(String lpAppName,
String lpKeyName,
String lpString,
String lpFileName) |
static boolean |
WritePrivateProfileStringW(char[] lpAppName,
char[] lpKeyName,
char[] lpString,
char[] lpFileName) |
static boolean |
WritePrivateProfileStringW(CharBuffer lpAppName,
CharBuffer lpKeyName,
CharBuffer lpString,
CharBuffer lpFileName) |
static boolean |
WritePrivateProfileStringW(CharPointer lpAppName,
CharPointer lpKeyName,
CharPointer lpString,
CharPointer lpFileName) |
static boolean |
WritePrivateProfileStructA(byte[] lpszSection,
byte[] lpszKey,
Pointer lpStruct,
int uSizeStruct,
byte[] szFile) |
static boolean |
WritePrivateProfileStructA(ByteBuffer lpszSection,
ByteBuffer lpszKey,
Pointer lpStruct,
int uSizeStruct,
ByteBuffer szFile) |
static boolean |
WritePrivateProfileStructA(BytePointer lpszSection,
BytePointer lpszKey,
Pointer lpStruct,
int uSizeStruct,
BytePointer szFile) |
static boolean |
WritePrivateProfileStructA(String lpszSection,
String lpszKey,
Pointer lpStruct,
int uSizeStruct,
String szFile) |
static boolean |
WritePrivateProfileStructW(char[] lpszSection,
char[] lpszKey,
Pointer lpStruct,
int uSizeStruct,
char[] szFile) |
static boolean |
WritePrivateProfileStructW(CharBuffer lpszSection,
CharBuffer lpszKey,
Pointer lpStruct,
int uSizeStruct,
CharBuffer szFile) |
static boolean |
WritePrivateProfileStructW(CharPointer lpszSection,
CharPointer lpszKey,
Pointer lpStruct,
int uSizeStruct,
CharPointer szFile) |
static boolean |
WriteProcessMemory(Pointer hProcess,
Pointer lpBaseAddress,
LPCVOID lpBuffer,
long nSize,
SizeTPointer lpNumberOfBytesWritten) |
static boolean |
WriteProfileSectionA(byte[] lpAppName,
byte[] lpString) |
static boolean |
WriteProfileSectionA(ByteBuffer lpAppName,
ByteBuffer lpString) |
static boolean |
WriteProfileSectionA(BytePointer lpAppName,
BytePointer lpString) |
static boolean |
WriteProfileSectionA(String lpAppName,
String lpString) |
static boolean |
WriteProfileSectionW(char[] lpAppName,
char[] lpString) |
static boolean |
WriteProfileSectionW(CharBuffer lpAppName,
CharBuffer lpString) |
static boolean |
WriteProfileSectionW(CharPointer lpAppName,
CharPointer lpString) |
static boolean |
WriteProfileStringA(byte[] lpAppName,
byte[] lpKeyName,
byte[] lpString) |
static boolean |
WriteProfileStringA(ByteBuffer lpAppName,
ByteBuffer lpKeyName,
ByteBuffer lpString) |
static boolean |
WriteProfileStringA(BytePointer lpAppName,
BytePointer lpKeyName,
BytePointer lpString) |
static boolean |
WriteProfileStringA(String lpAppName,
String lpKeyName,
String lpString) |
static boolean |
WriteProfileStringW(char[] lpAppName,
char[] lpKeyName,
char[] lpString) |
static boolean |
WriteProfileStringW(CharBuffer lpAppName,
CharBuffer lpKeyName,
CharBuffer lpString) |
static boolean |
WriteProfileStringW(CharPointer lpAppName,
CharPointer lpKeyName,
CharPointer lpString) |
static void |
WriteRaw(int[] Destination,
int Value) |
static void |
WriteRaw(IntBuffer Destination,
int Value) |
static void |
WriteRaw(IntPointer Destination,
int Value) |
static void |
WriteRaw16(short[] Destination,
short Value) |
static void |
WriteRaw16(ShortBuffer Destination,
short Value) |
static void |
WriteRaw16(ShortPointer Destination,
short Value) |
static void |
WriteRaw64(long[] Destination,
long Value) |
static void |
WriteRaw64(LongBuffer Destination,
long Value) |
static void |
WriteRaw64(LongPointer Destination,
long Value) |
static void |
WriteRaw8(byte[] Destination,
byte Value) |
static void |
WriteRaw8(ByteBuffer Destination,
byte Value) |
static void |
WriteRaw8(BytePointer Destination,
byte Value) |
static void |
WriteRelease(int[] Destination,
int Value) |
static void |
WriteRelease(IntBuffer Destination,
int Value) |
static void |
WriteRelease(IntPointer Destination,
int Value) |
static void |
WriteRelease16(short[] Destination,
short Value) |
static void |
WriteRelease16(ShortBuffer Destination,
short Value) |
static void |
WriteRelease16(ShortPointer Destination,
short Value) |
static void |
WriteRelease64(long[] Destination,
long Value) |
static void |
WriteRelease64(LongBuffer Destination,
long Value) |
static void |
WriteRelease64(LongPointer Destination,
long Value) |
static void |
WriteRelease8(byte[] Destination,
byte Value) |
static void |
WriteRelease8(ByteBuffer Destination,
byte Value) |
static void |
WriteRelease8(BytePointer Destination,
byte Value) |
static int |
WriteTapemark(Pointer hDevice,
int dwTapemarkType,
int dwTapemarkCount,
boolean bImmediate) |
static void |
WriteUCharNoFence(byte[] Destination,
byte Value) |
static void |
WriteUCharNoFence(ByteBuffer Destination,
byte Value) |
static void |
WriteUCharNoFence(BytePointer Destination,
byte Value) |
static void |
WriteUCharRaw(byte[] Destination,
byte Value) |
static void |
WriteUCharRaw(ByteBuffer Destination,
byte Value) |
static void |
WriteUCharRaw(BytePointer Destination,
byte Value) |
static void |
WriteUCharRelease(byte[] Destination,
byte Value) |
static void |
WriteUCharRelease(ByteBuffer Destination,
byte Value) |
static void |
WriteUCharRelease(BytePointer Destination,
byte Value) |
static void |
WriteULong64NoFence(long[] Destination,
long Value) |
static void |
WriteULong64NoFence(LongBuffer Destination,
long Value) |
static void |
WriteULong64NoFence(LongPointer Destination,
long Value) |
static void |
WriteULong64Raw(long[] Destination,
long Value) |
static void |
WriteULong64Raw(LongBuffer Destination,
long Value) |
static void |
WriteULong64Raw(LongPointer Destination,
long Value) |
static void |
WriteULong64Release(long[] Destination,
long Value) |
static void |
WriteULong64Release(LongBuffer Destination,
long Value) |
static void |
WriteULong64Release(LongPointer Destination,
long Value) |
static void |
WriteULongNoFence(int[] Destination,
int Value) |
static void |
WriteULongNoFence(IntBuffer Destination,
int Value) |
static void |
WriteULongNoFence(IntPointer Destination,
int Value) |
static void |
WriteULongRaw(int[] Destination,
int Value) |
static void |
WriteULongRaw(IntBuffer Destination,
int Value) |
static void |
WriteULongRaw(IntPointer Destination,
int Value) |
static void |
WriteULongRelease(int[] Destination,
int Value) |
static void |
WriteULongRelease(IntBuffer Destination,
int Value) |
static void |
WriteULongRelease(IntPointer Destination,
int Value) |
static void |
WriteUShortNoFence(short[] Destination,
short Value) |
static void |
WriteUShortNoFence(ShortBuffer Destination,
short Value) |
static void |
WriteUShortNoFence(ShortPointer Destination,
short Value) |
static void |
WriteUShortRaw(short[] Destination,
short Value) |
static void |
WriteUShortRaw(ShortBuffer Destination,
short Value) |
static void |
WriteUShortRaw(ShortPointer Destination,
short Value) |
static void |
WriteUShortRelease(short[] Destination,
short Value) |
static void |
WriteUShortRelease(ShortBuffer Destination,
short Value) |
static void |
WriteUShortRelease(ShortPointer Destination,
short Value) |
static int |
WTSGetActiveConsoleSessionId() |
static boolean |
ZombifyActCtx(Pointer hActCtx) |
public static final int STRICT
public static final int MAX_PATH
public static final int NULL
public static final int FALSE
public static final int TRUE
public static final GUID IID_NULL
public static final GUID CLSID_NULL
public static final GUID FMTID_NULL
public static final int ANYSIZE_ARRAY
public static final int MAX_NATURAL_ALIGNMENT
public static final int MEMORY_ALLOCATION_ALIGNMENT
public static final int SYSTEM_CACHE_ALIGNMENT_SIZE
public static final int PRAGMA_DEPRECATED_DDK
public static final int UCSCHAR_INVALID_CHARACTER
public static final int MIN_UCSCHAR
public static final int MAX_UCSCHAR
public static final int ALL_PROCESSOR_GROUPS
public static final int UNSPECIFIED_COMPARTMENT_ID
public static final int DEFAULT_COMPARTMENT_ID
public static final int APPLICATION_ERROR_MASK
public static final int ERROR_SEVERITY_SUCCESS
public static final int ERROR_SEVERITY_INFORMATIONAL
public static final int ERROR_SEVERITY_WARNING
public static final int ERROR_SEVERITY_ERROR
public static final long MAXLONGLONG
public static final int ANSI_NULL
public static final int UNICODE_NULL
public static final int UNICODE_STRING_MAX_BYTES
public static final int UNICODE_STRING_MAX_CHARS
public static final int MINCHAR
public static final int MAXCHAR
public static final int MINSHORT
public static final int MAXSHORT
public static final int MINLONG
public static final int MAXLONG
public static final int MAXBYTE
public static final int MAXWORD
public static final int MAXDWORD
public static final int VER_SERVER_NT
public static final int VER_WORKSTATION_NT
public static final int VER_SUITE_SMALLBUSINESS
public static final int VER_SUITE_ENTERPRISE
public static final int VER_SUITE_BACKOFFICE
public static final int VER_SUITE_COMMUNICATIONS
public static final int VER_SUITE_TERMINAL
public static final int VER_SUITE_SMALLBUSINESS_RESTRICTED
public static final int VER_SUITE_EMBEDDEDNT
public static final int VER_SUITE_DATACENTER
public static final int VER_SUITE_SINGLEUSERTS
public static final int VER_SUITE_PERSONAL
public static final int VER_SUITE_BLADE
public static final int VER_SUITE_EMBEDDED_RESTRICTED
public static final int VER_SUITE_SECURITY_APPLIANCE
public static final int VER_SUITE_STORAGE_SERVER
public static final int VER_SUITE_COMPUTE_SERVER
public static final int VER_SUITE_WH_SERVER
public static final int PRODUCT_UNDEFINED
public static final int PRODUCT_ULTIMATE
public static final int PRODUCT_HOME_BASIC
public static final int PRODUCT_HOME_PREMIUM
public static final int PRODUCT_ENTERPRISE
public static final int PRODUCT_HOME_BASIC_N
public static final int PRODUCT_BUSINESS
public static final int PRODUCT_STANDARD_SERVER
public static final int PRODUCT_DATACENTER_SERVER
public static final int PRODUCT_SMALLBUSINESS_SERVER
public static final int PRODUCT_ENTERPRISE_SERVER
public static final int PRODUCT_STARTER
public static final int PRODUCT_DATACENTER_SERVER_CORE
public static final int PRODUCT_STANDARD_SERVER_CORE
public static final int PRODUCT_ENTERPRISE_SERVER_CORE
public static final int PRODUCT_ENTERPRISE_SERVER_IA64
public static final int PRODUCT_BUSINESS_N
public static final int PRODUCT_WEB_SERVER
public static final int PRODUCT_CLUSTER_SERVER
public static final int PRODUCT_HOME_SERVER
public static final int PRODUCT_STORAGE_EXPRESS_SERVER
public static final int PRODUCT_STORAGE_STANDARD_SERVER
public static final int PRODUCT_STORAGE_WORKGROUP_SERVER
public static final int PRODUCT_STORAGE_ENTERPRISE_SERVER
public static final int PRODUCT_SERVER_FOR_SMALLBUSINESS
public static final int PRODUCT_SMALLBUSINESS_SERVER_PREMIUM
public static final int PRODUCT_HOME_PREMIUM_N
public static final int PRODUCT_ENTERPRISE_N
public static final int PRODUCT_ULTIMATE_N
public static final int PRODUCT_WEB_SERVER_CORE
public static final int PRODUCT_MEDIUMBUSINESS_SERVER_MANAGEMENT
public static final int PRODUCT_MEDIUMBUSINESS_SERVER_SECURITY
public static final int PRODUCT_MEDIUMBUSINESS_SERVER_MESSAGING
public static final int PRODUCT_SERVER_FOUNDATION
public static final int PRODUCT_HOME_PREMIUM_SERVER
public static final int PRODUCT_SERVER_FOR_SMALLBUSINESS_V
public static final int PRODUCT_STANDARD_SERVER_V
public static final int PRODUCT_DATACENTER_SERVER_V
public static final int PRODUCT_ENTERPRISE_SERVER_V
public static final int PRODUCT_DATACENTER_SERVER_CORE_V
public static final int PRODUCT_STANDARD_SERVER_CORE_V
public static final int PRODUCT_ENTERPRISE_SERVER_CORE_V
public static final int PRODUCT_HYPERV
public static final int PRODUCT_STORAGE_EXPRESS_SERVER_CORE
public static final int PRODUCT_STORAGE_STANDARD_SERVER_CORE
public static final int PRODUCT_STORAGE_WORKGROUP_SERVER_CORE
public static final int PRODUCT_STORAGE_ENTERPRISE_SERVER_CORE
public static final int PRODUCT_STARTER_N
public static final int PRODUCT_PROFESSIONAL
public static final int PRODUCT_PROFESSIONAL_N
public static final int PRODUCT_SB_SOLUTION_SERVER
public static final int PRODUCT_SERVER_FOR_SB_SOLUTIONS
public static final int PRODUCT_STANDARD_SERVER_SOLUTIONS
public static final int PRODUCT_STANDARD_SERVER_SOLUTIONS_CORE
public static final int PRODUCT_SB_SOLUTION_SERVER_EM
public static final int PRODUCT_SERVER_FOR_SB_SOLUTIONS_EM
public static final int PRODUCT_SOLUTION_EMBEDDEDSERVER
public static final int PRODUCT_SOLUTION_EMBEDDEDSERVER_CORE
public static final int PRODUCT_PROFESSIONAL_EMBEDDED
public static final int PRODUCT_ESSENTIALBUSINESS_SERVER_MGMT
public static final int PRODUCT_ESSENTIALBUSINESS_SERVER_ADDL
public static final int PRODUCT_ESSENTIALBUSINESS_SERVER_MGMTSVC
public static final int PRODUCT_ESSENTIALBUSINESS_SERVER_ADDLSVC
public static final int PRODUCT_SMALLBUSINESS_SERVER_PREMIUM_CORE
public static final int PRODUCT_CLUSTER_SERVER_V
public static final int PRODUCT_EMBEDDED
public static final int PRODUCT_STARTER_E
public static final int PRODUCT_HOME_BASIC_E
public static final int PRODUCT_HOME_PREMIUM_E
public static final int PRODUCT_PROFESSIONAL_E
public static final int PRODUCT_ENTERPRISE_E
public static final int PRODUCT_ULTIMATE_E
public static final int PRODUCT_ENTERPRISE_EVALUATION
public static final int PRODUCT_MULTIPOINT_STANDARD_SERVER
public static final int PRODUCT_MULTIPOINT_PREMIUM_SERVER
public static final int PRODUCT_STANDARD_EVALUATION_SERVER
public static final int PRODUCT_DATACENTER_EVALUATION_SERVER
public static final int PRODUCT_ENTERPRISE_N_EVALUATION
public static final int PRODUCT_EMBEDDED_AUTOMOTIVE
public static final int PRODUCT_EMBEDDED_INDUSTRY_A
public static final int PRODUCT_THINPC
public static final int PRODUCT_EMBEDDED_A
public static final int PRODUCT_EMBEDDED_INDUSTRY
public static final int PRODUCT_EMBEDDED_E
public static final int PRODUCT_EMBEDDED_INDUSTRY_E
public static final int PRODUCT_EMBEDDED_INDUSTRY_A_E
public static final int PRODUCT_STORAGE_WORKGROUP_EVALUATION_SERVER
public static final int PRODUCT_STORAGE_STANDARD_EVALUATION_SERVER
public static final int PRODUCT_CORE_ARM
public static final int PRODUCT_CORE_N
public static final int PRODUCT_CORE_COUNTRYSPECIFIC
public static final int PRODUCT_CORE_SINGLELANGUAGE
public static final int PRODUCT_CORE
public static final int PRODUCT_PROFESSIONAL_WMC
public static final int PRODUCT_MOBILE_CORE
public static final int PRODUCT_EMBEDDED_INDUSTRY_EVAL
public static final int PRODUCT_EMBEDDED_INDUSTRY_E_EVAL
public static final int PRODUCT_EMBEDDED_EVAL
public static final int PRODUCT_EMBEDDED_E_EVAL
public static final int PRODUCT_CORE_SERVER
public static final int PRODUCT_CLOUD_STORAGE_SERVER
public static final int PRODUCT_CORE_CONNECTED
public static final int PRODUCT_PROFESSIONAL_STUDENT
public static final int PRODUCT_CORE_CONNECTED_N
public static final int PRODUCT_PROFESSIONAL_STUDENT_N
public static final int PRODUCT_CORE_CONNECTED_SINGLELANGUAGE
public static final int PRODUCT_CORE_CONNECTED_COUNTRYSPECIFIC
public static final int PRODUCT_UNLICENSED
public static final int LANG_NEUTRAL
public static final int LANG_INVARIANT
public static final int LANG_AFRIKAANS
public static final int LANG_ALBANIAN
public static final int LANG_ALSATIAN
public static final int LANG_AMHARIC
public static final int LANG_ARABIC
public static final int LANG_ARMENIAN
public static final int LANG_ASSAMESE
public static final int LANG_AZERI
public static final int LANG_AZERBAIJANI
public static final int LANG_BANGLA
public static final int LANG_BASHKIR
public static final int LANG_BASQUE
public static final int LANG_BELARUSIAN
public static final int LANG_BENGALI
public static final int LANG_BRETON
public static final int LANG_BOSNIAN
public static final int LANG_BOSNIAN_NEUTRAL
public static final int LANG_BULGARIAN
public static final int LANG_CATALAN
public static final int LANG_CENTRAL_KURDISH
public static final int LANG_CHEROKEE
public static final int LANG_CHINESE
public static final int LANG_CHINESE_SIMPLIFIED
public static final int LANG_CHINESE_TRADITIONAL
public static final int LANG_CORSICAN
public static final int LANG_CROATIAN
public static final int LANG_CZECH
public static final int LANG_DANISH
public static final int LANG_DARI
public static final int LANG_DIVEHI
public static final int LANG_DUTCH
public static final int LANG_ENGLISH
public static final int LANG_ESTONIAN
public static final int LANG_FAEROESE
public static final int LANG_FARSI
public static final int LANG_FILIPINO
public static final int LANG_FINNISH
public static final int LANG_FRENCH
public static final int LANG_FRISIAN
public static final int LANG_FULAH
public static final int LANG_GALICIAN
public static final int LANG_GEORGIAN
public static final int LANG_GERMAN
public static final int LANG_GREEK
public static final int LANG_GREENLANDIC
public static final int LANG_GUJARATI
public static final int LANG_HAUSA
public static final int LANG_HAWAIIAN
public static final int LANG_HEBREW
public static final int LANG_HINDI
public static final int LANG_HUNGARIAN
public static final int LANG_ICELANDIC
public static final int LANG_IGBO
public static final int LANG_INDONESIAN
public static final int LANG_INUKTITUT
public static final int LANG_IRISH
public static final int LANG_ITALIAN
public static final int LANG_JAPANESE
public static final int LANG_KANNADA
public static final int LANG_KASHMIRI
public static final int LANG_KAZAK
public static final int LANG_KHMER
public static final int LANG_KICHE
public static final int LANG_KINYARWANDA
public static final int LANG_KONKANI
public static final int LANG_KOREAN
public static final int LANG_KYRGYZ
public static final int LANG_LAO
public static final int LANG_LATVIAN
public static final int LANG_LITHUANIAN
public static final int LANG_LOWER_SORBIAN
public static final int LANG_LUXEMBOURGISH
public static final int LANG_MACEDONIAN
public static final int LANG_MALAY
public static final int LANG_MALAYALAM
public static final int LANG_MALTESE
public static final int LANG_MANIPURI
public static final int LANG_MAORI
public static final int LANG_MAPUDUNGUN
public static final int LANG_MARATHI
public static final int LANG_MOHAWK
public static final int LANG_MONGOLIAN
public static final int LANG_NEPALI
public static final int LANG_NORWEGIAN
public static final int LANG_OCCITAN
public static final int LANG_ODIA
public static final int LANG_ORIYA
public static final int LANG_PASHTO
public static final int LANG_PERSIAN
public static final int LANG_POLISH
public static final int LANG_PORTUGUESE
public static final int LANG_PULAR
public static final int LANG_PUNJABI
public static final int LANG_QUECHUA
public static final int LANG_ROMANIAN
public static final int LANG_ROMANSH
public static final int LANG_RUSSIAN
public static final int LANG_SAKHA
public static final int LANG_SAMI
public static final int LANG_SANSKRIT
public static final int LANG_SCOTTISH_GAELIC
public static final int LANG_SERBIAN
public static final int LANG_SERBIAN_NEUTRAL
public static final int LANG_SINDHI
public static final int LANG_SINHALESE
public static final int LANG_SLOVAK
public static final int LANG_SLOVENIAN
public static final int LANG_SOTHO
public static final int LANG_SPANISH
public static final int LANG_SWAHILI
public static final int LANG_SWEDISH
public static final int LANG_SYRIAC
public static final int LANG_TAJIK
public static final int LANG_TAMAZIGHT
public static final int LANG_TAMIL
public static final int LANG_TATAR
public static final int LANG_TELUGU
public static final int LANG_THAI
public static final int LANG_TIBETAN
public static final int LANG_TIGRIGNA
public static final int LANG_TIGRINYA
public static final int LANG_TSWANA
public static final int LANG_TURKISH
public static final int LANG_TURKMEN
public static final int LANG_UIGHUR
public static final int LANG_UKRAINIAN
public static final int LANG_UPPER_SORBIAN
public static final int LANG_URDU
public static final int LANG_UZBEK
public static final int LANG_VALENCIAN
public static final int LANG_VIETNAMESE
public static final int LANG_WELSH
public static final int LANG_WOLOF
public static final int LANG_XHOSA
public static final int LANG_YAKUT
public static final int LANG_YI
public static final int LANG_YORUBA
public static final int LANG_ZULU
public static final int SUBLANG_NEUTRAL
public static final int SUBLANG_DEFAULT
public static final int SUBLANG_SYS_DEFAULT
public static final int SUBLANG_CUSTOM_DEFAULT
public static final int SUBLANG_CUSTOM_UNSPECIFIED
public static final int SUBLANG_UI_CUSTOM_DEFAULT
public static final int SUBLANG_AFRIKAANS_SOUTH_AFRICA
public static final int SUBLANG_ALBANIAN_ALBANIA
public static final int SUBLANG_ALSATIAN_FRANCE
public static final int SUBLANG_AMHARIC_ETHIOPIA
public static final int SUBLANG_ARABIC_SAUDI_ARABIA
public static final int SUBLANG_ARABIC_IRAQ
public static final int SUBLANG_ARABIC_EGYPT
public static final int SUBLANG_ARABIC_LIBYA
public static final int SUBLANG_ARABIC_ALGERIA
public static final int SUBLANG_ARABIC_MOROCCO
public static final int SUBLANG_ARABIC_TUNISIA
public static final int SUBLANG_ARABIC_OMAN
public static final int SUBLANG_ARABIC_YEMEN
public static final int SUBLANG_ARABIC_SYRIA
public static final int SUBLANG_ARABIC_JORDAN
public static final int SUBLANG_ARABIC_LEBANON
public static final int SUBLANG_ARABIC_KUWAIT
public static final int SUBLANG_ARABIC_UAE
public static final int SUBLANG_ARABIC_BAHRAIN
public static final int SUBLANG_ARABIC_QATAR
public static final int SUBLANG_ARMENIAN_ARMENIA
public static final int SUBLANG_ASSAMESE_INDIA
public static final int SUBLANG_AZERI_LATIN
public static final int SUBLANG_AZERI_CYRILLIC
public static final int SUBLANG_AZERBAIJANI_AZERBAIJAN_LATIN
public static final int SUBLANG_AZERBAIJANI_AZERBAIJAN_CYRILLIC
public static final int SUBLANG_BANGLA_INDIA
public static final int SUBLANG_BANGLA_BANGLADESH
public static final int SUBLANG_BASHKIR_RUSSIA
public static final int SUBLANG_BASQUE_BASQUE
public static final int SUBLANG_BELARUSIAN_BELARUS
public static final int SUBLANG_BENGALI_INDIA
public static final int SUBLANG_BENGALI_BANGLADESH
public static final int SUBLANG_BOSNIAN_BOSNIA_HERZEGOVINA_LATIN
public static final int SUBLANG_BOSNIAN_BOSNIA_HERZEGOVINA_CYRILLIC
public static final int SUBLANG_BRETON_FRANCE
public static final int SUBLANG_BULGARIAN_BULGARIA
public static final int SUBLANG_CATALAN_CATALAN
public static final int SUBLANG_CENTRAL_KURDISH_IRAQ
public static final int SUBLANG_CHEROKEE_CHEROKEE
public static final int SUBLANG_CHINESE_TRADITIONAL
public static final int SUBLANG_CHINESE_SIMPLIFIED
public static final int SUBLANG_CHINESE_HONGKONG
public static final int SUBLANG_CHINESE_SINGAPORE
public static final int SUBLANG_CHINESE_MACAU
public static final int SUBLANG_CORSICAN_FRANCE
public static final int SUBLANG_CZECH_CZECH_REPUBLIC
public static final int SUBLANG_CROATIAN_CROATIA
public static final int SUBLANG_CROATIAN_BOSNIA_HERZEGOVINA_LATIN
public static final int SUBLANG_DANISH_DENMARK
public static final int SUBLANG_DARI_AFGHANISTAN
public static final int SUBLANG_DIVEHI_MALDIVES
public static final int SUBLANG_DUTCH
public static final int SUBLANG_DUTCH_BELGIAN
public static final int SUBLANG_ENGLISH_US
public static final int SUBLANG_ENGLISH_UK
public static final int SUBLANG_ENGLISH_AUS
public static final int SUBLANG_ENGLISH_CAN
public static final int SUBLANG_ENGLISH_NZ
public static final int SUBLANG_ENGLISH_EIRE
public static final int SUBLANG_ENGLISH_SOUTH_AFRICA
public static final int SUBLANG_ENGLISH_JAMAICA
public static final int SUBLANG_ENGLISH_CARIBBEAN
public static final int SUBLANG_ENGLISH_BELIZE
public static final int SUBLANG_ENGLISH_TRINIDAD
public static final int SUBLANG_ENGLISH_ZIMBABWE
public static final int SUBLANG_ENGLISH_PHILIPPINES
public static final int SUBLANG_ENGLISH_INDIA
public static final int SUBLANG_ENGLISH_MALAYSIA
public static final int SUBLANG_ENGLISH_SINGAPORE
public static final int SUBLANG_ESTONIAN_ESTONIA
public static final int SUBLANG_FAEROESE_FAROE_ISLANDS
public static final int SUBLANG_FILIPINO_PHILIPPINES
public static final int SUBLANG_FINNISH_FINLAND
public static final int SUBLANG_FRENCH
public static final int SUBLANG_FRENCH_BELGIAN
public static final int SUBLANG_FRENCH_CANADIAN
public static final int SUBLANG_FRENCH_SWISS
public static final int SUBLANG_FRENCH_LUXEMBOURG
public static final int SUBLANG_FRENCH_MONACO
public static final int SUBLANG_FRISIAN_NETHERLANDS
public static final int SUBLANG_FULAH_SENEGAL
public static final int SUBLANG_GALICIAN_GALICIAN
public static final int SUBLANG_GEORGIAN_GEORGIA
public static final int SUBLANG_GERMAN
public static final int SUBLANG_GERMAN_SWISS
public static final int SUBLANG_GERMAN_AUSTRIAN
public static final int SUBLANG_GERMAN_LUXEMBOURG
public static final int SUBLANG_GERMAN_LIECHTENSTEIN
public static final int SUBLANG_GREEK_GREECE
public static final int SUBLANG_GREENLANDIC_GREENLAND
public static final int SUBLANG_GUJARATI_INDIA
public static final int SUBLANG_HAUSA_NIGERIA_LATIN
public static final int SUBLANG_HAWAIIAN_US
public static final int SUBLANG_HEBREW_ISRAEL
public static final int SUBLANG_HINDI_INDIA
public static final int SUBLANG_HUNGARIAN_HUNGARY
public static final int SUBLANG_ICELANDIC_ICELAND
public static final int SUBLANG_IGBO_NIGERIA
public static final int SUBLANG_INDONESIAN_INDONESIA
public static final int SUBLANG_INUKTITUT_CANADA
public static final int SUBLANG_INUKTITUT_CANADA_LATIN
public static final int SUBLANG_IRISH_IRELAND
public static final int SUBLANG_ITALIAN
public static final int SUBLANG_ITALIAN_SWISS
public static final int SUBLANG_JAPANESE_JAPAN
public static final int SUBLANG_KANNADA_INDIA
public static final int SUBLANG_KASHMIRI_SASIA
public static final int SUBLANG_KASHMIRI_INDIA
public static final int SUBLANG_KAZAK_KAZAKHSTAN
public static final int SUBLANG_KHMER_CAMBODIA
public static final int SUBLANG_KICHE_GUATEMALA
public static final int SUBLANG_KINYARWANDA_RWANDA
public static final int SUBLANG_KONKANI_INDIA
public static final int SUBLANG_KOREAN
public static final int SUBLANG_KYRGYZ_KYRGYZSTAN
public static final int SUBLANG_LAO_LAO
public static final int SUBLANG_LATVIAN_LATVIA
public static final int SUBLANG_LITHUANIAN
public static final int SUBLANG_LOWER_SORBIAN_GERMANY
public static final int SUBLANG_LUXEMBOURGISH_LUXEMBOURG
public static final int SUBLANG_MACEDONIAN_MACEDONIA
public static final int SUBLANG_MALAY_MALAYSIA
public static final int SUBLANG_MALAY_BRUNEI_DARUSSALAM
public static final int SUBLANG_MALAYALAM_INDIA
public static final int SUBLANG_MALTESE_MALTA
public static final int SUBLANG_MAORI_NEW_ZEALAND
public static final int SUBLANG_MAPUDUNGUN_CHILE
public static final int SUBLANG_MARATHI_INDIA
public static final int SUBLANG_MOHAWK_MOHAWK
public static final int SUBLANG_MONGOLIAN_CYRILLIC_MONGOLIA
public static final int SUBLANG_MONGOLIAN_PRC
public static final int SUBLANG_NEPALI_INDIA
public static final int SUBLANG_NEPALI_NEPAL
public static final int SUBLANG_NORWEGIAN_BOKMAL
public static final int SUBLANG_NORWEGIAN_NYNORSK
public static final int SUBLANG_OCCITAN_FRANCE
public static final int SUBLANG_ODIA_INDIA
public static final int SUBLANG_ORIYA_INDIA
public static final int SUBLANG_PASHTO_AFGHANISTAN
public static final int SUBLANG_PERSIAN_IRAN
public static final int SUBLANG_POLISH_POLAND
public static final int SUBLANG_PORTUGUESE
public static final int SUBLANG_PORTUGUESE_BRAZILIAN
public static final int SUBLANG_PULAR_SENEGAL
public static final int SUBLANG_PUNJABI_INDIA
public static final int SUBLANG_PUNJABI_PAKISTAN
public static final int SUBLANG_QUECHUA_BOLIVIA
public static final int SUBLANG_QUECHUA_ECUADOR
public static final int SUBLANG_QUECHUA_PERU
public static final int SUBLANG_ROMANIAN_ROMANIA
public static final int SUBLANG_ROMANSH_SWITZERLAND
public static final int SUBLANG_RUSSIAN_RUSSIA
public static final int SUBLANG_SAKHA_RUSSIA
public static final int SUBLANG_SAMI_NORTHERN_NORWAY
public static final int SUBLANG_SAMI_NORTHERN_SWEDEN
public static final int SUBLANG_SAMI_NORTHERN_FINLAND
public static final int SUBLANG_SAMI_LULE_NORWAY
public static final int SUBLANG_SAMI_LULE_SWEDEN
public static final int SUBLANG_SAMI_SOUTHERN_NORWAY
public static final int SUBLANG_SAMI_SOUTHERN_SWEDEN
public static final int SUBLANG_SAMI_SKOLT_FINLAND
public static final int SUBLANG_SAMI_INARI_FINLAND
public static final int SUBLANG_SANSKRIT_INDIA
public static final int SUBLANG_SCOTTISH_GAELIC
public static final int SUBLANG_SERBIAN_BOSNIA_HERZEGOVINA_LATIN
public static final int SUBLANG_SERBIAN_BOSNIA_HERZEGOVINA_CYRILLIC
public static final int SUBLANG_SERBIAN_MONTENEGRO_LATIN
public static final int SUBLANG_SERBIAN_MONTENEGRO_CYRILLIC
public static final int SUBLANG_SERBIAN_SERBIA_LATIN
public static final int SUBLANG_SERBIAN_SERBIA_CYRILLIC
public static final int SUBLANG_SERBIAN_CROATIA
public static final int SUBLANG_SERBIAN_LATIN
public static final int SUBLANG_SERBIAN_CYRILLIC
public static final int SUBLANG_SINDHI_INDIA
public static final int SUBLANG_SINDHI_PAKISTAN
public static final int SUBLANG_SINDHI_AFGHANISTAN
public static final int SUBLANG_SINHALESE_SRI_LANKA
public static final int SUBLANG_SOTHO_NORTHERN_SOUTH_AFRICA
public static final int SUBLANG_SLOVAK_SLOVAKIA
public static final int SUBLANG_SLOVENIAN_SLOVENIA
public static final int SUBLANG_SPANISH
public static final int SUBLANG_SPANISH_MEXICAN
public static final int SUBLANG_SPANISH_MODERN
public static final int SUBLANG_SPANISH_GUATEMALA
public static final int SUBLANG_SPANISH_COSTA_RICA
public static final int SUBLANG_SPANISH_PANAMA
public static final int SUBLANG_SPANISH_DOMINICAN_REPUBLIC
public static final int SUBLANG_SPANISH_VENEZUELA
public static final int SUBLANG_SPANISH_COLOMBIA
public static final int SUBLANG_SPANISH_PERU
public static final int SUBLANG_SPANISH_ARGENTINA
public static final int SUBLANG_SPANISH_ECUADOR
public static final int SUBLANG_SPANISH_CHILE
public static final int SUBLANG_SPANISH_URUGUAY
public static final int SUBLANG_SPANISH_PARAGUAY
public static final int SUBLANG_SPANISH_BOLIVIA
public static final int SUBLANG_SPANISH_EL_SALVADOR
public static final int SUBLANG_SPANISH_HONDURAS
public static final int SUBLANG_SPANISH_NICARAGUA
public static final int SUBLANG_SPANISH_PUERTO_RICO
public static final int SUBLANG_SPANISH_US
public static final int SUBLANG_SWAHILI_KENYA
public static final int SUBLANG_SWEDISH
public static final int SUBLANG_SWEDISH_FINLAND
public static final int SUBLANG_SYRIAC_SYRIA
public static final int SUBLANG_TAJIK_TAJIKISTAN
public static final int SUBLANG_TAMAZIGHT_ALGERIA_LATIN
public static final int SUBLANG_TAMAZIGHT_MOROCCO_TIFINAGH
public static final int SUBLANG_TAMIL_INDIA
public static final int SUBLANG_TAMIL_SRI_LANKA
public static final int SUBLANG_TATAR_RUSSIA
public static final int SUBLANG_TELUGU_INDIA
public static final int SUBLANG_THAI_THAILAND
public static final int SUBLANG_TIBETAN_PRC
public static final int SUBLANG_TIGRIGNA_ERITREA
public static final int SUBLANG_TIGRINYA_ERITREA
public static final int SUBLANG_TIGRINYA_ETHIOPIA
public static final int SUBLANG_TSWANA_BOTSWANA
public static final int SUBLANG_TSWANA_SOUTH_AFRICA
public static final int SUBLANG_TURKISH_TURKEY
public static final int SUBLANG_TURKMEN_TURKMENISTAN
public static final int SUBLANG_UIGHUR_PRC
public static final int SUBLANG_UKRAINIAN_UKRAINE
public static final int SUBLANG_UPPER_SORBIAN_GERMANY
public static final int SUBLANG_URDU_PAKISTAN
public static final int SUBLANG_URDU_INDIA
public static final int SUBLANG_UZBEK_LATIN
public static final int SUBLANG_UZBEK_CYRILLIC
public static final int SUBLANG_VALENCIAN_VALENCIA
public static final int SUBLANG_VIETNAMESE_VIETNAM
public static final int SUBLANG_WELSH_UNITED_KINGDOM
public static final int SUBLANG_WOLOF_SENEGAL
public static final int SUBLANG_XHOSA_SOUTH_AFRICA
public static final int SUBLANG_YAKUT_RUSSIA
public static final int SUBLANG_YI_PRC
public static final int SUBLANG_YORUBA_NIGERIA
public static final int SUBLANG_ZULU_SOUTH_AFRICA
public static final int SORT_DEFAULT
public static final int SORT_INVARIANT_MATH
public static final int SORT_JAPANESE_XJIS
public static final int SORT_JAPANESE_UNICODE
public static final int SORT_JAPANESE_RADICALSTROKE
public static final int SORT_CHINESE_BIG5
public static final int SORT_CHINESE_PRCP
public static final int SORT_CHINESE_UNICODE
public static final int SORT_CHINESE_PRC
public static final int SORT_CHINESE_BOPOMOFO
public static final int SORT_CHINESE_RADICALSTROKE
public static final int SORT_KOREAN_KSC
public static final int SORT_KOREAN_UNICODE
public static final int SORT_GERMAN_PHONE_BOOK
public static final int SORT_HUNGARIAN_DEFAULT
public static final int SORT_HUNGARIAN_TECHNICAL
public static final int SORT_GEORGIAN_TRADITIONAL
public static final int SORT_GEORGIAN_MODERN
public static final int NLS_VALID_LOCALE_MASK
public static final int LOCALE_NAME_MAX_LENGTH
public static final int LANG_SYSTEM_DEFAULT
public static final int LANG_USER_DEFAULT
public static final int LOCALE_SYSTEM_DEFAULT
public static final int LOCALE_USER_DEFAULT
public static final int LOCALE_CUSTOM_DEFAULT
public static final int LOCALE_CUSTOM_UNSPECIFIED
public static final int LOCALE_CUSTOM_UI_DEFAULT
public static final int LOCALE_NEUTRAL
public static final int LOCALE_INVARIANT
public static final int LOCALE_TRANSIENT_KEYBOARD1
public static final int LOCALE_TRANSIENT_KEYBOARD2
public static final int LOCALE_TRANSIENT_KEYBOARD3
public static final int LOCALE_TRANSIENT_KEYBOARD4
public static final int LOCALE_UNASSIGNED_LCID
public static final long STATUS_WAIT_0
public static final long STATUS_ABANDONED_WAIT_0
public static final long STATUS_USER_APC
public static final long STATUS_TIMEOUT
public static final long STATUS_PENDING
public static final long DBG_EXCEPTION_HANDLED
public static final long DBG_CONTINUE
public static final long STATUS_SEGMENT_NOTIFICATION
public static final long STATUS_FATAL_APP_EXIT
public static final long DBG_TERMINATE_THREAD
public static final long DBG_TERMINATE_PROCESS
public static final long DBG_CONTROL_C
public static final long DBG_PRINTEXCEPTION_C
public static final long DBG_RIPEXCEPTION
public static final long DBG_CONTROL_BREAK
public static final long DBG_COMMAND_EXCEPTION
public static final long STATUS_GUARD_PAGE_VIOLATION
public static final long STATUS_DATATYPE_MISALIGNMENT
public static final long STATUS_BREAKPOINT
public static final long STATUS_SINGLE_STEP
public static final long STATUS_LONGJUMP
public static final long STATUS_UNWIND_CONSOLIDATE
public static final long DBG_EXCEPTION_NOT_HANDLED
public static final long STATUS_ACCESS_VIOLATION
public static final long STATUS_IN_PAGE_ERROR
public static final long STATUS_INVALID_HANDLE
public static final long STATUS_INVALID_PARAMETER
public static final long STATUS_NO_MEMORY
public static final long STATUS_ILLEGAL_INSTRUCTION
public static final long STATUS_NONCONTINUABLE_EXCEPTION
public static final long STATUS_INVALID_DISPOSITION
public static final long STATUS_ARRAY_BOUNDS_EXCEEDED
public static final long STATUS_FLOAT_DENORMAL_OPERAND
public static final long STATUS_FLOAT_DIVIDE_BY_ZERO
public static final long STATUS_FLOAT_INEXACT_RESULT
public static final long STATUS_FLOAT_INVALID_OPERATION
public static final long STATUS_FLOAT_OVERFLOW
public static final long STATUS_FLOAT_STACK_CHECK
public static final long STATUS_FLOAT_UNDERFLOW
public static final long STATUS_INTEGER_DIVIDE_BY_ZERO
public static final long STATUS_INTEGER_OVERFLOW
public static final long STATUS_PRIVILEGED_INSTRUCTION
public static final long STATUS_STACK_OVERFLOW
public static final long STATUS_DLL_NOT_FOUND
public static final long STATUS_ORDINAL_NOT_FOUND
public static final long STATUS_ENTRYPOINT_NOT_FOUND
public static final long STATUS_CONTROL_C_EXIT
public static final long STATUS_DLL_INIT_FAILED
public static final long STATUS_FLOAT_MULTIPLE_FAULTS
public static final long STATUS_FLOAT_MULTIPLE_TRAPS
public static final long STATUS_REG_NAT_CONSUMPTION
public static final long STATUS_HEAP_CORRUPTION
public static final long STATUS_STACK_BUFFER_OVERRUN
public static final long STATUS_INVALID_CRUNTIME_PARAMETER
public static final long STATUS_ASSERTION_FAILURE
public static final long STATUS_SXS_EARLY_DEACTIVATION
public static final long STATUS_SXS_INVALID_DEACTIVATION
public static final int MAXIMUM_WAIT_OBJECTS
public static final int MAXIMUM_SUSPEND_COUNT
public static final int _MM_HINT_T0
public static final int _MM_HINT_T1
public static final int _MM_HINT_T2
public static final int _MM_HINT_NTA
public static final int PF_TEMPORAL_LEVEL_1
public static final int PF_TEMPORAL_LEVEL_2
public static final int PF_TEMPORAL_LEVEL_3
public static final int PF_NON_TEMPORAL_LEVEL_ALL
public static final int EXCEPTION_READ_FAULT
public static final int EXCEPTION_WRITE_FAULT
public static final int EXCEPTION_EXECUTE_FAULT
public static final long CONTEXT_AMD64
public static final long CONTEXT_CONTROL
public static final long CONTEXT_INTEGER
public static final long CONTEXT_SEGMENTS
public static final long CONTEXT_FLOATING_POINT
public static final long CONTEXT_DEBUG_REGISTERS
public static final long CONTEXT_FULL
public static final long CONTEXT_ALL
public static final long CONTEXT_XSTATE
public static final long CONTEXT_EXCEPTION_ACTIVE
public static final long CONTEXT_SERVICE_ACTIVE
public static final long CONTEXT_EXCEPTION_REQUEST
public static final long CONTEXT_EXCEPTION_REPORTING
public static final int INITIAL_MXCSR
public static final int INITIAL_FPCSR
public static final int RUNTIME_FUNCTION_INDIRECT
public static final int UNW_FLAG_NHANDLER
public static final int UNW_FLAG_EHANDLER
public static final int UNW_FLAG_UHANDLER
public static final int UNW_FLAG_CHAININFO
public static final long UNW_FLAG_NO_EPILOGUE
public static final int UNWIND_HISTORY_TABLE_SIZE
public static final String OUT_OF_PROCESS_FUNCTION_TABLE_CALLBACK_EXPORT_NAME
public static final int WOW64_CONTEXT_i386
public static final int WOW64_CONTEXT_i486
public static final long WOW64_CONTEXT_CONTROL
public static final long WOW64_CONTEXT_INTEGER
public static final long WOW64_CONTEXT_SEGMENTS
public static final long WOW64_CONTEXT_FLOATING_POINT
public static final long WOW64_CONTEXT_DEBUG_REGISTERS
public static final long WOW64_CONTEXT_EXTENDED_REGISTERS
public static final long WOW64_CONTEXT_FULL
public static final long WOW64_CONTEXT_ALL
public static final long WOW64_CONTEXT_XSTATE
public static final int WOW64_CONTEXT_EXCEPTION_ACTIVE
public static final int WOW64_CONTEXT_SERVICE_ACTIVE
public static final int WOW64_CONTEXT_EXCEPTION_REQUEST
public static final int WOW64_CONTEXT_EXCEPTION_REPORTING
public static final int WOW64_SIZE_OF_80387_REGISTERS
public static final int WOW64_MAXIMUM_SUPPORTED_EXTENSION
public static final int EXCEPTION_NONCONTINUABLE
public static final int EXCEPTION_UNWINDING
public static final int EXCEPTION_EXIT_UNWIND
public static final int EXCEPTION_STACK_INVALID
public static final int EXCEPTION_NESTED_CALL
public static final int EXCEPTION_TARGET_UNWIND
public static final int EXCEPTION_COLLIDED_UNWIND
public static final int EXCEPTION_UNWIND
public static final int EXCEPTION_MAXIMUM_PARAMETERS
public static final long DELETE
public static final long READ_CONTROL
public static final long WRITE_DAC
public static final long WRITE_OWNER
public static final long SYNCHRONIZE
public static final long STANDARD_RIGHTS_REQUIRED
public static final long STANDARD_RIGHTS_READ
public static final long STANDARD_RIGHTS_WRITE
public static final long STANDARD_RIGHTS_EXECUTE
public static final long STANDARD_RIGHTS_ALL
public static final long SPECIFIC_RIGHTS_ALL
public static final long ACCESS_SYSTEM_SECURITY
public static final long MAXIMUM_ALLOWED
public static final long GENERIC_READ
public static final long GENERIC_WRITE
public static final long GENERIC_EXECUTE
public static final long GENERIC_ALL
public static final int SID_REVISION
public static final int SID_MAX_SUB_AUTHORITIES
public static final int SID_RECOMMENDED_SUB_AUTHORITIES
public static final int SECURITY_MAX_SID_SIZE
public static final int SidTypeUser
public static final int SidTypeGroup
public static final int SidTypeDomain
public static final int SidTypeAlias
public static final int SidTypeWellKnownGroup
public static final int SidTypeDeletedAccount
public static final int SidTypeInvalid
public static final int SidTypeUnknown
public static final int SidTypeComputer
public static final int SidTypeLabel
public static final int SID_HASH_SIZE
public static final BytePointer SECURITY_NULL_SID_AUTHORITY
public static final BytePointer SECURITY_WORLD_SID_AUTHORITY
public static final BytePointer SECURITY_LOCAL_SID_AUTHORITY
public static final BytePointer SECURITY_CREATOR_SID_AUTHORITY
public static final BytePointer SECURITY_NON_UNIQUE_AUTHORITY
public static final BytePointer SECURITY_RESOURCE_MANAGER_AUTHORITY
public static final long SECURITY_NULL_RID
public static final long SECURITY_WORLD_RID
public static final long SECURITY_LOCAL_RID
public static final long SECURITY_LOCAL_LOGON_RID
public static final long SECURITY_CREATOR_OWNER_RID
public static final long SECURITY_CREATOR_GROUP_RID
public static final long SECURITY_CREATOR_OWNER_SERVER_RID
public static final long SECURITY_CREATOR_GROUP_SERVER_RID
public static final long SECURITY_CREATOR_OWNER_RIGHTS_RID
public static final BytePointer SECURITY_NT_AUTHORITY
public static final long SECURITY_DIALUP_RID
public static final long SECURITY_NETWORK_RID
public static final long SECURITY_BATCH_RID
public static final long SECURITY_INTERACTIVE_RID
public static final long SECURITY_LOGON_IDS_RID
public static final long SECURITY_LOGON_IDS_RID_COUNT
public static final long SECURITY_SERVICE_RID
public static final long SECURITY_ANONYMOUS_LOGON_RID
public static final long SECURITY_PROXY_RID
public static final long SECURITY_ENTERPRISE_CONTROLLERS_RID
public static final long SECURITY_SERVER_LOGON_RID
public static final long SECURITY_PRINCIPAL_SELF_RID
public static final long SECURITY_AUTHENTICATED_USER_RID
public static final long SECURITY_RESTRICTED_CODE_RID
public static final long SECURITY_TERMINAL_SERVER_RID
public static final long SECURITY_REMOTE_LOGON_RID
public static final long SECURITY_THIS_ORGANIZATION_RID
public static final long SECURITY_IUSER_RID
public static final long SECURITY_LOCAL_SYSTEM_RID
public static final long SECURITY_LOCAL_SERVICE_RID
public static final long SECURITY_NETWORK_SERVICE_RID
public static final long SECURITY_NT_NON_UNIQUE
public static final long SECURITY_NT_NON_UNIQUE_SUB_AUTH_COUNT
public static final long SECURITY_ENTERPRISE_READONLY_CONTROLLERS_RID
public static final long SECURITY_BUILTIN_DOMAIN_RID
public static final long SECURITY_WRITE_RESTRICTED_CODE_RID
public static final long SECURITY_PACKAGE_BASE_RID
public static final long SECURITY_PACKAGE_RID_COUNT
public static final long SECURITY_PACKAGE_NTLM_RID
public static final long SECURITY_PACKAGE_SCHANNEL_RID
public static final long SECURITY_PACKAGE_DIGEST_RID
public static final long SECURITY_CRED_TYPE_BASE_RID
public static final long SECURITY_CRED_TYPE_RID_COUNT
public static final long SECURITY_CRED_TYPE_THIS_ORG_CERT_RID
public static final long SECURITY_MIN_BASE_RID
public static final long SECURITY_SERVICE_ID_BASE_RID
public static final long SECURITY_SERVICE_ID_RID_COUNT
public static final long SECURITY_RESERVED_ID_BASE_RID
public static final long SECURITY_APPPOOL_ID_BASE_RID
public static final long SECURITY_APPPOOL_ID_RID_COUNT
public static final long SECURITY_VIRTUALSERVER_ID_BASE_RID
public static final long SECURITY_VIRTUALSERVER_ID_RID_COUNT
public static final long SECURITY_USERMODEDRIVERHOST_ID_BASE_RID
public static final long SECURITY_USERMODEDRIVERHOST_ID_RID_COUNT
public static final long SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_BASE_RID
public static final long SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_RID_COUNT
public static final long SECURITY_WMIHOST_ID_BASE_RID
public static final long SECURITY_WMIHOST_ID_RID_COUNT
public static final long SECURITY_TASK_ID_BASE_RID
public static final long SECURITY_NFS_ID_BASE_RID
public static final long SECURITY_COM_ID_BASE_RID
public static final long SECURITY_WINDOW_MANAGER_BASE_RID
public static final long SECURITY_RDV_GFX_BASE_RID
public static final long SECURITY_DASHOST_ID_BASE_RID
public static final long SECURITY_DASHOST_ID_RID_COUNT
public static final long SECURITY_VIRTUALACCOUNT_ID_RID_COUNT
public static final long SECURITY_MAX_BASE_RID
public static final long SECURITY_MAX_ALWAYS_FILTERED
public static final long SECURITY_MIN_NEVER_FILTERED
public static final long SECURITY_OTHER_ORGANIZATION_RID
public static final long SECURITY_WINDOWSMOBILE_ID_BASE_RID
public static final long SECURITY_LOCAL_ACCOUNT_RID
public static final long SECURITY_LOCAL_ACCOUNT_AND_ADMIN_RID
public static final long DOMAIN_GROUP_RID_AUTHORIZATION_DATA_IS_COMPOUNDED
public static final long DOMAIN_GROUP_RID_AUTHORIZATION_DATA_CONTAINS_CLAIMS
public static final long DOMAIN_GROUP_RID_ENTERPRISE_READONLY_DOMAIN_CONTROLLERS
public static final long FOREST_USER_RID_MAX
public static final long DOMAIN_USER_RID_ADMIN
public static final long DOMAIN_USER_RID_GUEST
public static final long DOMAIN_USER_RID_KRBTGT
public static final long DOMAIN_USER_RID_MAX
public static final long DOMAIN_GROUP_RID_ADMINS
public static final long DOMAIN_GROUP_RID_USERS
public static final long DOMAIN_GROUP_RID_GUESTS
public static final long DOMAIN_GROUP_RID_COMPUTERS
public static final long DOMAIN_GROUP_RID_CONTROLLERS
public static final long DOMAIN_GROUP_RID_CERT_ADMINS
public static final long DOMAIN_GROUP_RID_SCHEMA_ADMINS
public static final long DOMAIN_GROUP_RID_ENTERPRISE_ADMINS
public static final long DOMAIN_GROUP_RID_POLICY_ADMINS
public static final long DOMAIN_GROUP_RID_READONLY_CONTROLLERS
public static final long DOMAIN_GROUP_RID_CLONEABLE_CONTROLLERS
public static final long DOMAIN_GROUP_RID_CDC_RESERVED
public static final long DOMAIN_GROUP_RID_PROTECTED_USERS
public static final long DOMAIN_ALIAS_RID_ADMINS
public static final long DOMAIN_ALIAS_RID_USERS
public static final long DOMAIN_ALIAS_RID_GUESTS
public static final long DOMAIN_ALIAS_RID_POWER_USERS
public static final long DOMAIN_ALIAS_RID_ACCOUNT_OPS
public static final long DOMAIN_ALIAS_RID_SYSTEM_OPS
public static final long DOMAIN_ALIAS_RID_PRINT_OPS
public static final long DOMAIN_ALIAS_RID_BACKUP_OPS
public static final long DOMAIN_ALIAS_RID_REPLICATOR
public static final long DOMAIN_ALIAS_RID_RAS_SERVERS
public static final long DOMAIN_ALIAS_RID_PREW2KCOMPACCESS
public static final long DOMAIN_ALIAS_RID_REMOTE_DESKTOP_USERS
public static final long DOMAIN_ALIAS_RID_NETWORK_CONFIGURATION_OPS
public static final long DOMAIN_ALIAS_RID_INCOMING_FOREST_TRUST_BUILDERS
public static final long DOMAIN_ALIAS_RID_MONITORING_USERS
public static final long DOMAIN_ALIAS_RID_LOGGING_USERS
public static final long DOMAIN_ALIAS_RID_AUTHORIZATIONACCESS
public static final long DOMAIN_ALIAS_RID_TS_LICENSE_SERVERS
public static final long DOMAIN_ALIAS_RID_DCOM_USERS
public static final long DOMAIN_ALIAS_RID_IUSERS
public static final long DOMAIN_ALIAS_RID_CRYPTO_OPERATORS
public static final long DOMAIN_ALIAS_RID_CACHEABLE_PRINCIPALS_GROUP
public static final long DOMAIN_ALIAS_RID_NON_CACHEABLE_PRINCIPALS_GROUP
public static final long DOMAIN_ALIAS_RID_EVENT_LOG_READERS_GROUP
public static final long DOMAIN_ALIAS_RID_CERTSVC_DCOM_ACCESS_GROUP
public static final long DOMAIN_ALIAS_RID_RDS_REMOTE_ACCESS_SERVERS
public static final long DOMAIN_ALIAS_RID_RDS_ENDPOINT_SERVERS
public static final long DOMAIN_ALIAS_RID_RDS_MANAGEMENT_SERVERS
public static final long DOMAIN_ALIAS_RID_HYPER_V_ADMINS
public static final long DOMAIN_ALIAS_RID_ACCESS_CONTROL_ASSISTANCE_OPS
public static final long DOMAIN_ALIAS_RID_REMOTE_MANAGEMENT_USERS
public static final BytePointer SECURITY_APP_PACKAGE_AUTHORITY
public static final long SECURITY_APP_PACKAGE_BASE_RID
public static final long SECURITY_BUILTIN_APP_PACKAGE_RID_COUNT
public static final long SECURITY_APP_PACKAGE_RID_COUNT
public static final long SECURITY_CAPABILITY_BASE_RID
public static final long SECURITY_BUILTIN_CAPABILITY_RID_COUNT
public static final long SECURITY_CAPABILITY_RID_COUNT
public static final long SECURITY_PARENT_PACKAGE_RID_COUNT
public static final long SECURITY_CHILD_PACKAGE_RID_COUNT
public static final long SECURITY_BUILTIN_PACKAGE_ANY_PACKAGE
public static final long SECURITY_CAPABILITY_INTERNET_CLIENT
public static final long SECURITY_CAPABILITY_INTERNET_CLIENT_SERVER
public static final long SECURITY_CAPABILITY_PRIVATE_NETWORK_CLIENT_SERVER
public static final long SECURITY_CAPABILITY_PICTURES_LIBRARY
public static final long SECURITY_CAPABILITY_VIDEOS_LIBRARY
public static final long SECURITY_CAPABILITY_MUSIC_LIBRARY
public static final long SECURITY_CAPABILITY_DOCUMENTS_LIBRARY
public static final long SECURITY_CAPABILITY_ENTERPRISE_AUTHENTICATION
public static final long SECURITY_CAPABILITY_SHARED_USER_CERTIFICATES
public static final long SECURITY_CAPABILITY_REMOVABLE_STORAGE
public static final long SECURITY_CAPABILITY_INTERNET_EXPLORER
public static final BytePointer SECURITY_MANDATORY_LABEL_AUTHORITY
public static final long SECURITY_MANDATORY_UNTRUSTED_RID
public static final long SECURITY_MANDATORY_LOW_RID
public static final long SECURITY_MANDATORY_MEDIUM_RID
public static final long SECURITY_MANDATORY_MEDIUM_PLUS_RID
public static final long SECURITY_MANDATORY_HIGH_RID
public static final long SECURITY_MANDATORY_SYSTEM_RID
public static final long SECURITY_MANDATORY_PROTECTED_PROCESS_RID
public static final long SECURITY_MANDATORY_MAXIMUM_USER_RID
public static final BytePointer SECURITY_SCOPED_POLICY_ID_AUTHORITY
public static final BytePointer SECURITY_AUTHENTICATION_AUTHORITY
public static final long SECURITY_AUTHENTICATION_AUTHORITY_RID_COUNT
public static final long SECURITY_AUTHENTICATION_AUTHORITY_ASSERTED_RID
public static final long SECURITY_AUTHENTICATION_SERVICE_ASSERTED_RID
public static final BytePointer SECURITY_PROCESS_TRUST_AUTHORITY
public static final long SECURITY_PROCESS_TRUST_AUTHORITY_RID_COUNT
public static final long SECURITY_PROCESS_PROTECTION_TYPE_FULL_RID
public static final long SECURITY_PROCESS_PROTECTION_TYPE_LITE_RID
public static final long SECURITY_PROCESS_PROTECTION_TYPE_NONE_RID
public static final long SECURITY_PROCESS_PROTECTION_LEVEL_WINTCB_RID
public static final long SECURITY_PROCESS_PROTECTION_LEVEL_WINDOWS_RID
public static final long SECURITY_PROCESS_PROTECTION_LEVEL_NONE_RID
public static final int SECURITY_TRUSTED_INSTALLER_RID1
public static final int SECURITY_TRUSTED_INSTALLER_RID2
public static final int SECURITY_TRUSTED_INSTALLER_RID3
public static final int SECURITY_TRUSTED_INSTALLER_RID4
public static final int SECURITY_TRUSTED_INSTALLER_RID5
public static final int WinNullSid
public static final int WinWorldSid
public static final int WinLocalSid
public static final int WinCreatorOwnerSid
public static final int WinCreatorGroupSid
public static final int WinCreatorOwnerServerSid
public static final int WinCreatorGroupServerSid
public static final int WinNtAuthoritySid
public static final int WinDialupSid
public static final int WinNetworkSid
public static final int WinBatchSid
public static final int WinInteractiveSid
public static final int WinServiceSid
public static final int WinAnonymousSid
public static final int WinProxySid
public static final int WinEnterpriseControllersSid
public static final int WinSelfSid
public static final int WinAuthenticatedUserSid
public static final int WinRestrictedCodeSid
public static final int WinTerminalServerSid
public static final int WinRemoteLogonIdSid
public static final int WinLogonIdsSid
public static final int WinLocalSystemSid
public static final int WinLocalServiceSid
public static final int WinNetworkServiceSid
public static final int WinBuiltinDomainSid
public static final int WinBuiltinAdministratorsSid
public static final int WinBuiltinUsersSid
public static final int WinBuiltinGuestsSid
public static final int WinBuiltinPowerUsersSid
public static final int WinBuiltinAccountOperatorsSid
public static final int WinBuiltinSystemOperatorsSid
public static final int WinBuiltinPrintOperatorsSid
public static final int WinBuiltinBackupOperatorsSid
public static final int WinBuiltinReplicatorSid
public static final int WinBuiltinPreWindows2000CompatibleAccessSid
public static final int WinBuiltinRemoteDesktopUsersSid
public static final int WinBuiltinNetworkConfigurationOperatorsSid
public static final int WinAccountAdministratorSid
public static final int WinAccountGuestSid
public static final int WinAccountKrbtgtSid
public static final int WinAccountDomainAdminsSid
public static final int WinAccountDomainUsersSid
public static final int WinAccountDomainGuestsSid
public static final int WinAccountComputersSid
public static final int WinAccountControllersSid
public static final int WinAccountCertAdminsSid
public static final int WinAccountSchemaAdminsSid
public static final int WinAccountEnterpriseAdminsSid
public static final int WinAccountPolicyAdminsSid
public static final int WinAccountRasAndIasServersSid
public static final int WinNTLMAuthenticationSid
public static final int WinDigestAuthenticationSid
public static final int WinSChannelAuthenticationSid
public static final int WinThisOrganizationSid
public static final int WinOtherOrganizationSid
public static final int WinBuiltinIncomingForestTrustBuildersSid
public static final int WinBuiltinPerfMonitoringUsersSid
public static final int WinBuiltinPerfLoggingUsersSid
public static final int WinBuiltinAuthorizationAccessSid
public static final int WinBuiltinTerminalServerLicenseServersSid
public static final int WinBuiltinDCOMUsersSid
public static final int WinBuiltinIUsersSid
public static final int WinIUserSid
public static final int WinBuiltinCryptoOperatorsSid
public static final int WinUntrustedLabelSid
public static final int WinLowLabelSid
public static final int WinMediumLabelSid
public static final int WinHighLabelSid
public static final int WinSystemLabelSid
public static final int WinWriteRestrictedCodeSid
public static final int WinCreatorOwnerRightsSid
public static final int WinCacheablePrincipalsGroupSid
public static final int WinNonCacheablePrincipalsGroupSid
public static final int WinEnterpriseReadonlyControllersSid
public static final int WinAccountReadonlyControllersSid
public static final int WinBuiltinEventLogReadersGroup
public static final int WinNewEnterpriseReadonlyControllersSid
public static final int WinBuiltinCertSvcDComAccessGroup
public static final int WinMediumPlusLabelSid
public static final int WinLocalLogonSid
public static final int WinConsoleLogonSid
public static final int WinThisOrganizationCertificateSid
public static final int WinApplicationPackageAuthoritySid
public static final int WinBuiltinAnyPackageSid
public static final int WinCapabilityInternetClientSid
public static final int WinCapabilityInternetClientServerSid
public static final int WinCapabilityPrivateNetworkClientServerSid
public static final int WinCapabilityPicturesLibrarySid
public static final int WinCapabilityVideosLibrarySid
public static final int WinCapabilityMusicLibrarySid
public static final int WinCapabilityDocumentsLibrarySid
public static final int WinCapabilitySharedUserCertificatesSid
public static final int WinCapabilityEnterpriseAuthenticationSid
public static final int WinCapabilityRemovableStorageSid
public static final int WinBuiltinRDSRemoteAccessServersSid
public static final int WinBuiltinRDSEndpointServersSid
public static final int WinBuiltinRDSManagementServersSid
public static final int WinUserModeDriversSid
public static final int WinBuiltinHyperVAdminsSid
public static final int WinAccountCloneableControllersSid
public static final int WinBuiltinAccessControlAssistanceOperatorsSid
public static final int WinBuiltinRemoteManagementUsersSid
public static final int WinAuthenticationAuthorityAssertedSid
public static final int WinAuthenticationServiceAssertedSid
public static final int WinLocalAccountSid
public static final int WinLocalAccountAndAdministratorSid
public static final int WinAccountProtectedUsersSid
public static final LUID SYSTEM_LUID
public static final LUID ANONYMOUS_LOGON_LUID
public static final LUID LOCALSERVICE_LUID
public static final LUID NETWORKSERVICE_LUID
public static final LUID IUSER_LUID
public static final long SE_GROUP_MANDATORY
public static final long SE_GROUP_ENABLED_BY_DEFAULT
public static final long SE_GROUP_ENABLED
public static final long SE_GROUP_OWNER
public static final long SE_GROUP_USE_FOR_DENY_ONLY
public static final long SE_GROUP_INTEGRITY
public static final long SE_GROUP_INTEGRITY_ENABLED
public static final long SE_GROUP_LOGON_ID
public static final long SE_GROUP_RESOURCE
public static final long SE_GROUP_VALID_ATTRIBUTES
public static final int ACL_REVISION
public static final int ACL_REVISION_DS
public static final int ACL_REVISION1
public static final int MIN_ACL_REVISION
public static final int ACL_REVISION2
public static final int ACL_REVISION3
public static final int ACL_REVISION4
public static final int MAX_ACL_REVISION
public static final int ACCESS_MIN_MS_ACE_TYPE
public static final int ACCESS_ALLOWED_ACE_TYPE
public static final int ACCESS_DENIED_ACE_TYPE
public static final int SYSTEM_AUDIT_ACE_TYPE
public static final int SYSTEM_ALARM_ACE_TYPE
public static final int ACCESS_MAX_MS_V2_ACE_TYPE
public static final int ACCESS_ALLOWED_COMPOUND_ACE_TYPE
public static final int ACCESS_MAX_MS_V3_ACE_TYPE
public static final int ACCESS_MIN_MS_OBJECT_ACE_TYPE
public static final int ACCESS_ALLOWED_OBJECT_ACE_TYPE
public static final int ACCESS_DENIED_OBJECT_ACE_TYPE
public static final int SYSTEM_AUDIT_OBJECT_ACE_TYPE
public static final int SYSTEM_ALARM_OBJECT_ACE_TYPE
public static final int ACCESS_MAX_MS_OBJECT_ACE_TYPE
public static final int ACCESS_MAX_MS_V4_ACE_TYPE
public static final int ACCESS_MAX_MS_ACE_TYPE
public static final int ACCESS_ALLOWED_CALLBACK_ACE_TYPE
public static final int ACCESS_DENIED_CALLBACK_ACE_TYPE
public static final int ACCESS_ALLOWED_CALLBACK_OBJECT_ACE_TYPE
public static final int ACCESS_DENIED_CALLBACK_OBJECT_ACE_TYPE
public static final int SYSTEM_AUDIT_CALLBACK_ACE_TYPE
public static final int SYSTEM_ALARM_CALLBACK_ACE_TYPE
public static final int SYSTEM_AUDIT_CALLBACK_OBJECT_ACE_TYPE
public static final int SYSTEM_ALARM_CALLBACK_OBJECT_ACE_TYPE
public static final int SYSTEM_MANDATORY_LABEL_ACE_TYPE
public static final int SYSTEM_RESOURCE_ATTRIBUTE_ACE_TYPE
public static final int SYSTEM_SCOPED_POLICY_ID_ACE_TYPE
public static final int SYSTEM_PROCESS_TRUST_LABEL_ACE_TYPE
public static final int ACCESS_MAX_MS_V5_ACE_TYPE
public static final int OBJECT_INHERIT_ACE
public static final int CONTAINER_INHERIT_ACE
public static final int NO_PROPAGATE_INHERIT_ACE
public static final int INHERIT_ONLY_ACE
public static final int INHERITED_ACE
public static final int VALID_INHERIT_FLAGS
public static final int SUCCESSFUL_ACCESS_ACE_FLAG
public static final int FAILED_ACCESS_ACE_FLAG
public static final int SYSTEM_MANDATORY_LABEL_NO_WRITE_UP
public static final int SYSTEM_MANDATORY_LABEL_NO_READ_UP
public static final int SYSTEM_MANDATORY_LABEL_NO_EXECUTE_UP
public static final int SYSTEM_MANDATORY_LABEL_VALID_MASK
public static final int SYSTEM_PROCESS_TRUST_LABEL_VALID_MASK
public static final int SYSTEM_PROCESS_TRUST_NOCONSTRAINT_MASK
public static final int ACE_OBJECT_TYPE_PRESENT
public static final int ACE_INHERITED_OBJECT_TYPE_PRESENT
public static final int AclRevisionInformation
public static final int AclSizeInformation
public static final int SECURITY_DESCRIPTOR_REVISION
public static final int SECURITY_DESCRIPTOR_REVISION1
public static final int SECURITY_DESCRIPTOR_MIN_LENGTH
public static final int SE_OWNER_DEFAULTED
public static final int SE_GROUP_DEFAULTED
public static final int SE_DACL_PRESENT
public static final int SE_DACL_DEFAULTED
public static final int SE_SACL_PRESENT
public static final int SE_SACL_DEFAULTED
public static final int SE_DACL_AUTO_INHERIT_REQ
public static final int SE_SACL_AUTO_INHERIT_REQ
public static final int SE_DACL_AUTO_INHERITED
public static final int SE_SACL_AUTO_INHERITED
public static final int SE_DACL_PROTECTED
public static final int SE_SACL_PROTECTED
public static final int SE_RM_CONTROL_VALID
public static final int SE_SELF_RELATIVE
public static final int ACCESS_OBJECT_GUID
public static final int ACCESS_PROPERTY_SET_GUID
public static final int ACCESS_PROPERTY_GUID
public static final int ACCESS_MAX_LEVEL
public static final int AuditEventObjectAccess
public static final int AuditEventDirectoryServiceAccess
public static final int AUDIT_ALLOW_NO_PRIVILEGE
public static final String ACCESS_DS_SOURCE_A
public static final String ACCESS_DS_SOURCE_W
public static final String ACCESS_DS_OBJECT_TYPE_NAME_A
public static final String ACCESS_DS_OBJECT_TYPE_NAME_W
public static final long SE_PRIVILEGE_ENABLED_BY_DEFAULT
public static final long SE_PRIVILEGE_ENABLED
public static final long SE_PRIVILEGE_REMOVED
public static final long SE_PRIVILEGE_USED_FOR_ACCESS
public static final long SE_PRIVILEGE_VALID_ATTRIBUTES
public static final int PRIVILEGE_SET_ALL_NECESSARY
public static final int ACCESS_REASON_TYPE_MASK
public static final int ACCESS_REASON_DATA_MASK
public static final int ACCESS_REASON_STAGING_MASK
public static final int ACCESS_REASON_EXDATA_MASK
public static final int AccessReasonNone
public static final int AccessReasonAllowedAce
public static final int AccessReasonDeniedAce
public static final int AccessReasonAllowedParentAce
public static final int AccessReasonDeniedParentAce
public static final int AccessReasonNotGrantedByCape
public static final int AccessReasonNotGrantedByParentCape
public static final int AccessReasonNotGrantedToAppContainer
public static final int AccessReasonMissingPrivilege
public static final int AccessReasonFromPrivilege
public static final int AccessReasonIntegrityLevel
public static final int AccessReasonOwnership
public static final int AccessReasonNullDacl
public static final int AccessReasonEmptyDacl
public static final int AccessReasonNoSD
public static final int AccessReasonNoGrant
public static final int AccessReasonTrustLabel
public static final int SE_SECURITY_DESCRIPTOR_FLAG_NO_OWNER_ACE
public static final int SE_SECURITY_DESCRIPTOR_FLAG_NO_LABEL_ACE
public static final int SE_SECURITY_DESCRIPTOR_VALID_FLAGS
public static final String SE_CREATE_TOKEN_NAME
public static final String SE_ASSIGNPRIMARYTOKEN_NAME
public static final String SE_LOCK_MEMORY_NAME
public static final String SE_INCREASE_QUOTA_NAME
public static final String SE_UNSOLICITED_INPUT_NAME
public static final String SE_MACHINE_ACCOUNT_NAME
public static final String SE_TCB_NAME
public static final String SE_SECURITY_NAME
public static final String SE_TAKE_OWNERSHIP_NAME
public static final String SE_LOAD_DRIVER_NAME
public static final String SE_SYSTEM_PROFILE_NAME
public static final String SE_SYSTEMTIME_NAME
public static final String SE_PROF_SINGLE_PROCESS_NAME
public static final String SE_INC_BASE_PRIORITY_NAME
public static final String SE_CREATE_PAGEFILE_NAME
public static final String SE_CREATE_PERMANENT_NAME
public static final String SE_BACKUP_NAME
public static final String SE_RESTORE_NAME
public static final String SE_SHUTDOWN_NAME
public static final String SE_DEBUG_NAME
public static final String SE_AUDIT_NAME
public static final String SE_SYSTEM_ENVIRONMENT_NAME
public static final String SE_CHANGE_NOTIFY_NAME
public static final String SE_REMOTE_SHUTDOWN_NAME
public static final String SE_UNDOCK_NAME
public static final String SE_SYNC_AGENT_NAME
public static final String SE_ENABLE_DELEGATION_NAME
public static final String SE_MANAGE_VOLUME_NAME
public static final String SE_IMPERSONATE_NAME
public static final String SE_CREATE_GLOBAL_NAME
public static final String SE_TRUSTED_CREDMAN_ACCESS_NAME
public static final String SE_RELABEL_NAME
public static final String SE_INC_WORKING_SET_NAME
public static final String SE_TIME_ZONE_NAME
public static final String SE_CREATE_SYMBOLIC_LINK_NAME
public static final int SecurityAnonymous
public static final int SecurityIdentification
public static final int SecurityImpersonation
public static final int SecurityDelegation
public static final int SECURITY_MAX_IMPERSONATION_LEVEL
public static final int SECURITY_MIN_IMPERSONATION_LEVEL
public static final int DEFAULT_IMPERSONATION_LEVEL
public static final int TOKEN_ASSIGN_PRIMARY
public static final int TOKEN_DUPLICATE
public static final int TOKEN_IMPERSONATE
public static final int TOKEN_QUERY
public static final int TOKEN_QUERY_SOURCE
public static final int TOKEN_ADJUST_PRIVILEGES
public static final int TOKEN_ADJUST_GROUPS
public static final int TOKEN_ADJUST_DEFAULT
public static final int TOKEN_ADJUST_SESSIONID
public static final long TOKEN_ALL_ACCESS_P
public static final long TOKEN_ALL_ACCESS
public static final long TOKEN_READ
public static final long TOKEN_WRITE
public static final long TOKEN_EXECUTE
public static final long TOKEN_TRUST_CONSTRAINT_MASK
public static final int TokenPrimary
public static final int TokenImpersonation
public static final int TokenElevationTypeDefault
public static final int TokenElevationTypeFull
public static final int TokenElevationTypeLimited
public static final int TokenUser
public static final int TokenGroups
public static final int TokenPrivileges
public static final int TokenOwner
public static final int TokenPrimaryGroup
public static final int TokenDefaultDacl
public static final int TokenSource
public static final int TokenType
public static final int TokenImpersonationLevel
public static final int TokenStatistics
public static final int TokenRestrictedSids
public static final int TokenSessionId
public static final int TokenGroupsAndPrivileges
public static final int TokenSessionReference
public static final int TokenSandBoxInert
public static final int TokenAuditPolicy
public static final int TokenOrigin
public static final int TokenElevationType
public static final int TokenLinkedToken
public static final int TokenElevation
public static final int TokenHasRestrictions
public static final int TokenAccessInformation
public static final int TokenVirtualizationAllowed
public static final int TokenVirtualizationEnabled
public static final int TokenIntegrityLevel
public static final int TokenUIAccess
public static final int TokenMandatoryPolicy
public static final int TokenLogonSid
public static final int TokenIsAppContainer
public static final int TokenCapabilities
public static final int TokenAppContainerSid
public static final int TokenAppContainerNumber
public static final int TokenUserClaimAttributes
public static final int TokenDeviceClaimAttributes
public static final int TokenRestrictedUserClaimAttributes
public static final int TokenRestrictedDeviceClaimAttributes
public static final int TokenDeviceGroups
public static final int TokenRestrictedDeviceGroups
public static final int TokenSecurityAttributes
public static final int TokenIsRestricted
public static final int TokenProcessTrustLevel
public static final int MaxTokenInfoClass
public static final int TOKEN_MANDATORY_POLICY_OFF
public static final int TOKEN_MANDATORY_POLICY_NO_WRITE_UP
public static final int TOKEN_MANDATORY_POLICY_NEW_PROCESS_MIN
public static final int TOKEN_MANDATORY_POLICY_VALID_MASK
public static final int POLICY_AUDIT_SUBCATEGORY_COUNT
public static final int TOKEN_SOURCE_LENGTH
public static final int MandatoryLevelUntrusted
public static final int MandatoryLevelLow
public static final int MandatoryLevelMedium
public static final int MandatoryLevelHigh
public static final int MandatoryLevelSystem
public static final int MandatoryLevelSecureProcess
public static final int MandatoryLevelCount
public static final int CLAIM_SECURITY_ATTRIBUTE_TYPE_INVALID
public static final int CLAIM_SECURITY_ATTRIBUTE_TYPE_INT64
public static final int CLAIM_SECURITY_ATTRIBUTE_TYPE_UINT64
public static final int CLAIM_SECURITY_ATTRIBUTE_TYPE_STRING
public static final int CLAIM_SECURITY_ATTRIBUTE_TYPE_FQBN
public static final int CLAIM_SECURITY_ATTRIBUTE_TYPE_SID
public static final int CLAIM_SECURITY_ATTRIBUTE_TYPE_BOOLEAN
public static final int CLAIM_SECURITY_ATTRIBUTE_TYPE_OCTET_STRING
public static final int CLAIM_SECURITY_ATTRIBUTE_NON_INHERITABLE
public static final int CLAIM_SECURITY_ATTRIBUTE_VALUE_CASE_SENSITIVE
public static final int CLAIM_SECURITY_ATTRIBUTE_USE_FOR_DENY_ONLY
public static final int CLAIM_SECURITY_ATTRIBUTE_DISABLED_BY_DEFAULT
public static final int CLAIM_SECURITY_ATTRIBUTE_DISABLED
public static final int CLAIM_SECURITY_ATTRIBUTE_MANDATORY
public static final int CLAIM_SECURITY_ATTRIBUTE_VALID_FLAGS
public static final int CLAIM_SECURITY_ATTRIBUTE_CUSTOM_FLAGS
public static final int CLAIM_SECURITY_ATTRIBUTES_INFORMATION_VERSION_V1
public static final int CLAIM_SECURITY_ATTRIBUTES_INFORMATION_VERSION
public static final int SECURITY_DYNAMIC_TRACKING
public static final int SECURITY_STATIC_TRACKING
public static final int DISABLE_MAX_PRIVILEGE
public static final int SANDBOX_INERT
public static final int LUA_TOKEN
public static final int WRITE_RESTRICTED
public static final long OWNER_SECURITY_INFORMATION
public static final long GROUP_SECURITY_INFORMATION
public static final long DACL_SECURITY_INFORMATION
public static final long SACL_SECURITY_INFORMATION
public static final long LABEL_SECURITY_INFORMATION
public static final long ATTRIBUTE_SECURITY_INFORMATION
public static final long SCOPE_SECURITY_INFORMATION
public static final long PROCESS_TRUST_LABEL_SECURITY_INFORMATION
public static final long BACKUP_SECURITY_INFORMATION
public static final long PROTECTED_DACL_SECURITY_INFORMATION
public static final long PROTECTED_SACL_SECURITY_INFORMATION
public static final long UNPROTECTED_DACL_SECURITY_INFORMATION
public static final long UNPROTECTED_SACL_SECURITY_INFORMATION
public static final int SeLearningModeInvalidType
public static final int SeLearningModeSettings
public static final int SeLearningModeMax
public static final int SE_LEARNING_MODE_FLAG_PERMISSIVE
public static final int PROCESS_TERMINATE
public static final int PROCESS_CREATE_THREAD
public static final int PROCESS_SET_SESSIONID
public static final int PROCESS_VM_OPERATION
public static final int PROCESS_VM_READ
public static final int PROCESS_VM_WRITE
public static final int PROCESS_DUP_HANDLE
public static final int PROCESS_CREATE_PROCESS
public static final int PROCESS_SET_QUOTA
public static final int PROCESS_SET_INFORMATION
public static final int PROCESS_QUERY_INFORMATION
public static final int PROCESS_SUSPEND_RESUME
public static final int PROCESS_QUERY_LIMITED_INFORMATION
public static final int PROCESS_SET_LIMITED_INFORMATION
public static final long PROCESS_ALL_ACCESS
public static final int MAXIMUM_PROC_PER_GROUP
public static final int MAXIMUM_PROCESSORS
public static final int THREAD_TERMINATE
public static final int THREAD_SUSPEND_RESUME
public static final int THREAD_GET_CONTEXT
public static final int THREAD_SET_CONTEXT
public static final int THREAD_QUERY_INFORMATION
public static final int THREAD_SET_INFORMATION
public static final int THREAD_SET_THREAD_TOKEN
public static final int THREAD_IMPERSONATE
public static final int THREAD_DIRECT_IMPERSONATION
public static final int THREAD_SET_LIMITED_INFORMATION
public static final int THREAD_QUERY_LIMITED_INFORMATION
public static final int THREAD_RESUME
public static final long THREAD_ALL_ACCESS
public static final int JOB_OBJECT_ASSIGN_PROCESS
public static final int JOB_OBJECT_SET_ATTRIBUTES
public static final int JOB_OBJECT_QUERY
public static final int JOB_OBJECT_TERMINATE
public static final int JOB_OBJECT_SET_SECURITY_ATTRIBUTES
public static final long JOB_OBJECT_ALL_ACCESS
public static final int FLS_MAXIMUM_AVAILABLE
public static final int TLS_MINIMUM_AVAILABLE
public static final int THREAD_BASE_PRIORITY_LOWRT
public static final int THREAD_BASE_PRIORITY_MAX
public static final int THREAD_BASE_PRIORITY_MIN
public static final int THREAD_BASE_PRIORITY_IDLE
public static final int QUOTA_LIMITS_HARDWS_MIN_ENABLE
public static final int QUOTA_LIMITS_HARDWS_MIN_DISABLE
public static final int QUOTA_LIMITS_HARDWS_MAX_ENABLE
public static final int QUOTA_LIMITS_HARDWS_MAX_DISABLE
public static final int QUOTA_LIMITS_USE_DEFAULT_LIMITS
public static final int MAX_HW_COUNTERS
public static final int THREAD_PROFILING_FLAG_DISPATCH
public static final int PMCCounter
public static final int MaxHardwareCounterType
public static final int ProcessDEPPolicy
public static final int ProcessASLRPolicy
public static final int ProcessDynamicCodePolicy
public static final int ProcessStrictHandleCheckPolicy
public static final int ProcessSystemCallDisablePolicy
public static final int ProcessMitigationOptionsMask
public static final int ProcessExtensionPointDisablePolicy
public static final int ProcessReserved1Policy
public static final int ProcessSignaturePolicy
public static final int MaxProcessMitigationPolicy
public static final int ToleranceLow
public static final int ToleranceMedium
public static final int ToleranceHigh
public static final int ToleranceIntervalShort
public static final int ToleranceIntervalMedium
public static final int ToleranceIntervalLong
public static final int JOB_OBJECT_TERMINATE_AT_END_OF_JOB
public static final int JOB_OBJECT_POST_AT_END_OF_JOB
public static final int JOB_OBJECT_MSG_END_OF_JOB_TIME
public static final int JOB_OBJECT_MSG_END_OF_PROCESS_TIME
public static final int JOB_OBJECT_MSG_ACTIVE_PROCESS_LIMIT
public static final int JOB_OBJECT_MSG_ACTIVE_PROCESS_ZERO
public static final int JOB_OBJECT_MSG_NEW_PROCESS
public static final int JOB_OBJECT_MSG_EXIT_PROCESS
public static final int JOB_OBJECT_MSG_ABNORMAL_EXIT_PROCESS
public static final int JOB_OBJECT_MSG_PROCESS_MEMORY_LIMIT
public static final int JOB_OBJECT_MSG_JOB_MEMORY_LIMIT
public static final int JOB_OBJECT_MSG_NOTIFICATION_LIMIT
public static final int JOB_OBJECT_MSG_JOB_CYCLE_TIME_LIMIT
public static final int JOB_OBJECT_MSG_MINIMUM
public static final int JOB_OBJECT_MSG_MAXIMUM
public static final long JOB_OBJECT_VALID_COMPLETION_FILTER
public static final int JOB_OBJECT_LIMIT_WORKINGSET
public static final int JOB_OBJECT_LIMIT_PROCESS_TIME
public static final int JOB_OBJECT_LIMIT_JOB_TIME
public static final int JOB_OBJECT_LIMIT_ACTIVE_PROCESS
public static final int JOB_OBJECT_LIMIT_AFFINITY
public static final int JOB_OBJECT_LIMIT_PRIORITY_CLASS
public static final int JOB_OBJECT_LIMIT_PRESERVE_JOB_TIME
public static final int JOB_OBJECT_LIMIT_SCHEDULING_CLASS
public static final int JOB_OBJECT_LIMIT_PROCESS_MEMORY
public static final int JOB_OBJECT_LIMIT_JOB_MEMORY
public static final int JOB_OBJECT_LIMIT_DIE_ON_UNHANDLED_EXCEPTION
public static final int JOB_OBJECT_LIMIT_BREAKAWAY_OK
public static final int JOB_OBJECT_LIMIT_SILENT_BREAKAWAY_OK
public static final int JOB_OBJECT_LIMIT_KILL_ON_JOB_CLOSE
public static final int JOB_OBJECT_LIMIT_SUBSET_AFFINITY
public static final int JOB_OBJECT_LIMIT_JOB_READ_BYTES
public static final int JOB_OBJECT_LIMIT_JOB_WRITE_BYTES
public static final int JOB_OBJECT_LIMIT_RATE_CONTROL
public static final int JOB_OBJECT_LIMIT_RESERVED3
public static final int JOB_OBJECT_LIMIT_VALID_FLAGS
public static final int JOB_OBJECT_BASIC_LIMIT_VALID_FLAGS
public static final int JOB_OBJECT_EXTENDED_LIMIT_VALID_FLAGS
public static final int JOB_OBJECT_NOTIFICATION_LIMIT_VALID_FLAGS
public static final int JOB_OBJECT_RESERVED_LIMIT_VALID_FLAGS
public static final int JOB_OBJECT_UILIMIT_NONE
public static final int JOB_OBJECT_UILIMIT_HANDLES
public static final int JOB_OBJECT_UILIMIT_READCLIPBOARD
public static final int JOB_OBJECT_UILIMIT_WRITECLIPBOARD
public static final int JOB_OBJECT_UILIMIT_SYSTEMPARAMETERS
public static final int JOB_OBJECT_UILIMIT_DISPLAYSETTINGS
public static final int JOB_OBJECT_UILIMIT_GLOBALATOMS
public static final int JOB_OBJECT_UILIMIT_DESKTOP
public static final int JOB_OBJECT_UILIMIT_EXITWINDOWS
public static final int JOB_OBJECT_UILIMIT_ALL
public static final int JOB_OBJECT_UI_VALID_FLAGS
public static final int JOB_OBJECT_SECURITY_NO_ADMIN
public static final int JOB_OBJECT_SECURITY_RESTRICTED_TOKEN
public static final int JOB_OBJECT_SECURITY_ONLY_TOKEN
public static final int JOB_OBJECT_SECURITY_FILTER_TOKENS
public static final int JOB_OBJECT_SECURITY_VALID_FLAGS
public static final int JOB_OBJECT_CPU_RATE_CONTROL_ENABLE
public static final int JOB_OBJECT_CPU_RATE_CONTROL_WEIGHT_BASED
public static final int JOB_OBJECT_CPU_RATE_CONTROL_HARD_CAP
public static final int JOB_OBJECT_CPU_RATE_CONTROL_NOTIFY
public static final int JOB_OBJECT_CPU_RATE_CONTROL_VALID_FLAGS
public static final int JobObjectBasicAccountingInformation
public static final int JobObjectBasicLimitInformation
public static final int JobObjectBasicProcessIdList
public static final int JobObjectBasicUIRestrictions
public static final int JobObjectSecurityLimitInformation
public static final int JobObjectEndOfJobTimeInformation
public static final int JobObjectAssociateCompletionPortInformation
public static final int JobObjectBasicAndIoAccountingInformation
public static final int JobObjectExtendedLimitInformation
public static final int JobObjectJobSetInformation
public static final int JobObjectGroupInformation
public static final int JobObjectNotificationLimitInformation
public static final int JobObjectLimitViolationInformation
public static final int JobObjectGroupInformationEx
public static final int JobObjectCpuRateControlInformation
public static final int JobObjectCompletionFilter
public static final int JobObjectCompletionCounter
public static final int JobObjectReserved1Information
public static final int JobObjectReserved2Information
public static final int JobObjectReserved3Information
public static final int JobObjectReserved4Information
public static final int JobObjectReserved5Information
public static final int JobObjectReserved6Information
public static final int JobObjectReserved7Information
public static final int JobObjectReserved8Information
public static final int JobObjectReserved9Information
public static final int MaxJobObjectInfoClass
public static final int FirmwareTypeUnknown
public static final int FirmwareTypeBios
public static final int FirmwareTypeUefi
public static final int FirmwareTypeMax
public static final int EVENT_MODIFY_STATE
public static final long EVENT_ALL_ACCESS
public static final int MUTANT_QUERY_STATE
public static final long MUTANT_ALL_ACCESS
public static final int SEMAPHORE_MODIFY_STATE
public static final long SEMAPHORE_ALL_ACCESS
public static final int TIMER_QUERY_STATE
public static final int TIMER_MODIFY_STATE
public static final long TIMER_ALL_ACCESS
public static final int TIME_ZONE_ID_UNKNOWN
public static final int TIME_ZONE_ID_STANDARD
public static final int TIME_ZONE_ID_DAYLIGHT
public static final int RelationProcessorCore
public static final int RelationNumaNode
public static final int RelationCache
public static final int RelationProcessorPackage
public static final int RelationGroup
public static final int RelationAll
public static final int LTP_PC_SMT
public static final int CacheUnified
public static final int CacheInstruction
public static final int CacheData
public static final int CacheTrace
public static final int CACHE_FULLY_ASSOCIATIVE
public static final int PROCESSOR_INTEL_386
public static final int PROCESSOR_INTEL_486
public static final int PROCESSOR_INTEL_PENTIUM
public static final int PROCESSOR_INTEL_IA64
public static final int PROCESSOR_AMD_X8664
public static final int PROCESSOR_MIPS_R4000
public static final int PROCESSOR_ALPHA_21064
public static final int PROCESSOR_PPC_601
public static final int PROCESSOR_PPC_603
public static final int PROCESSOR_PPC_604
public static final int PROCESSOR_PPC_620
public static final int PROCESSOR_HITACHI_SH3
public static final int PROCESSOR_HITACHI_SH3E
public static final int PROCESSOR_HITACHI_SH4
public static final int PROCESSOR_MOTOROLA_821
public static final int PROCESSOR_SHx_SH3
public static final int PROCESSOR_SHx_SH4
public static final int PROCESSOR_STRONGARM
public static final int PROCESSOR_ARM720
public static final int PROCESSOR_ARM820
public static final int PROCESSOR_ARM920
public static final int PROCESSOR_ARM_7TDMI
public static final int PROCESSOR_OPTIL
public static final int PROCESSOR_ARCHITECTURE_INTEL
public static final int PROCESSOR_ARCHITECTURE_MIPS
public static final int PROCESSOR_ARCHITECTURE_ALPHA
public static final int PROCESSOR_ARCHITECTURE_PPC
public static final int PROCESSOR_ARCHITECTURE_SHX
public static final int PROCESSOR_ARCHITECTURE_ARM
public static final int PROCESSOR_ARCHITECTURE_IA64
public static final int PROCESSOR_ARCHITECTURE_ALPHA64
public static final int PROCESSOR_ARCHITECTURE_MSIL
public static final int PROCESSOR_ARCHITECTURE_AMD64
public static final int PROCESSOR_ARCHITECTURE_IA32_ON_WIN64
public static final int PROCESSOR_ARCHITECTURE_NEUTRAL
public static final int PROCESSOR_ARCHITECTURE_UNKNOWN
public static final int PF_FLOATING_POINT_PRECISION_ERRATA
public static final int PF_FLOATING_POINT_EMULATED
public static final int PF_COMPARE_EXCHANGE_DOUBLE
public static final int PF_MMX_INSTRUCTIONS_AVAILABLE
public static final int PF_PPC_MOVEMEM_64BIT_OK
public static final int PF_ALPHA_BYTE_INSTRUCTIONS
public static final int PF_XMMI_INSTRUCTIONS_AVAILABLE
public static final int PF_3DNOW_INSTRUCTIONS_AVAILABLE
public static final int PF_RDTSC_INSTRUCTION_AVAILABLE
public static final int PF_PAE_ENABLED
public static final int PF_XMMI64_INSTRUCTIONS_AVAILABLE
public static final int PF_SSE_DAZ_MODE_AVAILABLE
public static final int PF_NX_ENABLED
public static final int PF_SSE3_INSTRUCTIONS_AVAILABLE
public static final int PF_COMPARE_EXCHANGE128
public static final int PF_COMPARE64_EXCHANGE128
public static final int PF_CHANNELS_ENABLED
public static final int PF_XSAVE_ENABLED
public static final int PF_ARM_VFP_32_REGISTERS_AVAILABLE
public static final int PF_ARM_NEON_INSTRUCTIONS_AVAILABLE
public static final int PF_SECOND_LEVEL_ADDRESS_TRANSLATION
public static final int PF_VIRT_FIRMWARE_ENABLED
public static final int PF_RDWRFSGSBASE_AVAILABLE
public static final int PF_FASTFAIL_AVAILABLE
public static final int PF_ARM_DIVIDE_INSTRUCTION_AVAILABLE
public static final int PF_ARM_64BIT_LOADSTORE_ATOMIC
public static final int PF_ARM_EXTERNAL_CACHE_AVAILABLE
public static final int PF_ARM_FMAC_INSTRUCTIONS_AVAILABLE
public static final int PF_RDRAND_INSTRUCTION_AVAILABLE
public static final int XSTATE_LEGACY_FLOATING_POINT
public static final int XSTATE_LEGACY_SSE
public static final int XSTATE_GSSE
public static final int XSTATE_AVX
public static final long XSTATE_MASK_LEGACY_FLOATING_POINT
public static final long XSTATE_MASK_LEGACY_SSE
public static final long XSTATE_MASK_LEGACY
public static final long XSTATE_MASK_GSSE
public static final long XSTATE_MASK_AVX
public static final int MAXIMUM_XSTATE_FEATURES
public static final int SECTION_QUERY
public static final int SECTION_MAP_WRITE
public static final int SECTION_MAP_READ
public static final int SECTION_MAP_EXECUTE
public static final int SECTION_EXTEND_SIZE
public static final int SECTION_MAP_EXECUTE_EXPLICIT
public static final long SECTION_ALL_ACCESS
public static final int SESSION_QUERY_ACCESS
public static final int SESSION_MODIFY_ACCESS
public static final long SESSION_ALL_ACCESS
public static final int PAGE_NOACCESS
public static final int PAGE_READONLY
public static final int PAGE_READWRITE
public static final int PAGE_WRITECOPY
public static final int PAGE_EXECUTE
public static final int PAGE_EXECUTE_READ
public static final int PAGE_EXECUTE_READWRITE
public static final int PAGE_EXECUTE_WRITECOPY
public static final int PAGE_GUARD
public static final int PAGE_NOCACHE
public static final int PAGE_WRITECOMBINE
public static final int PAGE_REVERT_TO_FILE_MAP
public static final int MEM_COMMIT
public static final int MEM_RESERVE
public static final int MEM_DECOMMIT
public static final int MEM_RELEASE
public static final int MEM_FREE
public static final int MEM_PRIVATE
public static final int MEM_MAPPED
public static final int MEM_RESET
public static final int MEM_TOP_DOWN
public static final int MEM_WRITE_WATCH
public static final int MEM_PHYSICAL
public static final int MEM_ROTATE
public static final int MEM_DIFFERENT_IMAGE_BASE_OK
public static final int MEM_RESET_UNDO
public static final int MEM_LARGE_PAGES
public static final int MEM_4MB_PAGES
public static final int SEC_FILE
public static final int SEC_IMAGE
public static final int SEC_PROTECTED_IMAGE
public static final int SEC_RESERVE
public static final int SEC_COMMIT
public static final int SEC_NOCACHE
public static final int SEC_WRITECOMBINE
public static final int SEC_LARGE_PAGES
public static final int SEC_IMAGE_NO_EXECUTE
public static final int MEM_IMAGE
public static final int WRITE_WATCH_FLAG_RESET
public static final int MEM_UNMAP_WITH_TRANSIENT_BOOST
public static final int FILE_READ_DATA
public static final int FILE_LIST_DIRECTORY
public static final int FILE_WRITE_DATA
public static final int FILE_ADD_FILE
public static final int FILE_APPEND_DATA
public static final int FILE_ADD_SUBDIRECTORY
public static final int FILE_CREATE_PIPE_INSTANCE
public static final int FILE_READ_EA
public static final int FILE_WRITE_EA
public static final int FILE_EXECUTE
public static final int FILE_TRAVERSE
public static final int FILE_DELETE_CHILD
public static final int FILE_READ_ATTRIBUTES
public static final int FILE_WRITE_ATTRIBUTES
public static final long FILE_ALL_ACCESS
public static final long FILE_GENERIC_READ
public static final long FILE_GENERIC_WRITE
public static final long FILE_GENERIC_EXECUTE
public static final int FILE_SHARE_READ
public static final int FILE_SHARE_WRITE
public static final int FILE_SHARE_DELETE
public static final int FILE_ATTRIBUTE_READONLY
public static final int FILE_ATTRIBUTE_HIDDEN
public static final int FILE_ATTRIBUTE_SYSTEM
public static final int FILE_ATTRIBUTE_DIRECTORY
public static final int FILE_ATTRIBUTE_ARCHIVE
public static final int FILE_ATTRIBUTE_DEVICE
public static final int FILE_ATTRIBUTE_NORMAL
public static final int FILE_ATTRIBUTE_TEMPORARY
public static final int FILE_ATTRIBUTE_SPARSE_FILE
public static final int FILE_ATTRIBUTE_REPARSE_POINT
public static final int FILE_ATTRIBUTE_COMPRESSED
public static final int FILE_ATTRIBUTE_OFFLINE
public static final int FILE_ATTRIBUTE_NOT_CONTENT_INDEXED
public static final int FILE_ATTRIBUTE_ENCRYPTED
public static final int FILE_ATTRIBUTE_INTEGRITY_STREAM
public static final int FILE_ATTRIBUTE_VIRTUAL
public static final int FILE_ATTRIBUTE_NO_SCRUB_DATA
public static final int FILE_ATTRIBUTE_EA
public static final int FILE_NOTIFY_CHANGE_FILE_NAME
public static final int FILE_NOTIFY_CHANGE_DIR_NAME
public static final int FILE_NOTIFY_CHANGE_ATTRIBUTES
public static final int FILE_NOTIFY_CHANGE_SIZE
public static final int FILE_NOTIFY_CHANGE_LAST_WRITE
public static final int FILE_NOTIFY_CHANGE_LAST_ACCESS
public static final int FILE_NOTIFY_CHANGE_CREATION
public static final int FILE_NOTIFY_CHANGE_SECURITY
public static final int FILE_ACTION_ADDED
public static final int FILE_ACTION_REMOVED
public static final int FILE_ACTION_MODIFIED
public static final int FILE_ACTION_RENAMED_OLD_NAME
public static final int FILE_ACTION_RENAMED_NEW_NAME
public static final int MAILSLOT_NO_MESSAGE
public static final int MAILSLOT_WAIT_FOREVER
public static final int FILE_CASE_SENSITIVE_SEARCH
public static final int FILE_CASE_PRESERVED_NAMES
public static final int FILE_UNICODE_ON_DISK
public static final int FILE_PERSISTENT_ACLS
public static final int FILE_FILE_COMPRESSION
public static final int FILE_VOLUME_QUOTAS
public static final int FILE_SUPPORTS_SPARSE_FILES
public static final int FILE_SUPPORTS_REPARSE_POINTS
public static final int FILE_SUPPORTS_REMOTE_STORAGE
public static final int FILE_VOLUME_IS_COMPRESSED
public static final int FILE_SUPPORTS_OBJECT_IDS
public static final int FILE_SUPPORTS_ENCRYPTION
public static final int FILE_NAMED_STREAMS
public static final int FILE_READ_ONLY_VOLUME
public static final int FILE_SEQUENTIAL_WRITE_ONCE
public static final int FILE_SUPPORTS_TRANSACTIONS
public static final int FILE_SUPPORTS_HARD_LINKS
public static final int FILE_SUPPORTS_EXTENDED_ATTRIBUTES
public static final int FILE_SUPPORTS_OPEN_BY_FILE_ID
public static final int FILE_SUPPORTS_USN_JOURNAL
public static final int FILE_SUPPORTS_INTEGRITY_STREAMS
public static final long FILE_INVALID_FILE_ID
public static final int REPARSE_GUID_DATA_BUFFER_HEADER_SIZE
public static final int MAXIMUM_REPARSE_DATA_BUFFER_SIZE
public static final int IO_REPARSE_TAG_RESERVED_ZERO
public static final int IO_REPARSE_TAG_RESERVED_ONE
public static final int IO_REPARSE_TAG_RESERVED_RANGE
public static final long IO_REPARSE_TAG_MOUNT_POINT
public static final long IO_REPARSE_TAG_HSM
public static final long IO_REPARSE_TAG_HSM2
public static final long IO_REPARSE_TAG_SIS
public static final long IO_REPARSE_TAG_WIM
public static final long IO_REPARSE_TAG_CSV
public static final long IO_REPARSE_TAG_DFS
public static final long IO_REPARSE_TAG_SYMLINK
public static final long IO_REPARSE_TAG_DFSR
public static final long IO_REPARSE_TAG_DEDUP
public static final long IO_REPARSE_TAG_NFS
public static final long IO_REPARSE_TAG_FILE_PLACEHOLDER
public static final long IO_REPARSE_TAG_WOF
public static final int IO_COMPLETION_MODIFY_STATE
public static final long IO_COMPLETION_ALL_ACCESS
public static final int DUPLICATE_CLOSE_SOURCE
public static final int DUPLICATE_SAME_ACCESS
public static final int POWERBUTTON_ACTION_INDEX_NOTHING
public static final int POWERBUTTON_ACTION_INDEX_SLEEP
public static final int POWERBUTTON_ACTION_INDEX_HIBERNATE
public static final int POWERBUTTON_ACTION_INDEX_SHUTDOWN
public static final int POWERBUTTON_ACTION_VALUE_NOTHING
public static final int POWERBUTTON_ACTION_VALUE_SLEEP
public static final int POWERBUTTON_ACTION_VALUE_HIBERNATE
public static final int POWERBUTTON_ACTION_VALUE_SHUTDOWN
public static final int PERFSTATE_POLICY_CHANGE_IDEAL
public static final int PERFSTATE_POLICY_CHANGE_SINGLE
public static final int PERFSTATE_POLICY_CHANGE_ROCKET
public static final int PERFSTATE_POLICY_CHANGE_IDEAL_AGGRESSIVE
public static final int PERFSTATE_POLICY_CHANGE_DECREASE_MAX
public static final int PERFSTATE_POLICY_CHANGE_INCREASE_MAX
public static final int PROCESSOR_PERF_BOOST_POLICY_DISABLED
public static final int PROCESSOR_PERF_BOOST_POLICY_MAX
public static final int PROCESSOR_PERF_BOOST_MODE_DISABLED
public static final int PROCESSOR_PERF_BOOST_MODE_ENABLED
public static final int PROCESSOR_PERF_BOOST_MODE_AGGRESSIVE
public static final int PROCESSOR_PERF_BOOST_MODE_EFFICIENT_ENABLED
public static final int PROCESSOR_PERF_BOOST_MODE_EFFICIENT_AGGRESSIVE
public static final int PROCESSOR_PERF_BOOST_MODE_MAX
public static final int CORE_PARKING_POLICY_CHANGE_IDEAL
public static final int CORE_PARKING_POLICY_CHANGE_SINGLE
public static final int CORE_PARKING_POLICY_CHANGE_ROCKET
public static final int CORE_PARKING_POLICY_CHANGE_MULTISTEP
public static final int CORE_PARKING_POLICY_CHANGE_MAX
public static final int POWER_DEVICE_IDLE_POLICY_PERFORMANCE
public static final int POWER_DEVICE_IDLE_POLICY_CONSERVATIVE
public static final int PowerSystemUnspecified
public static final int PowerSystemWorking
public static final int PowerSystemSleeping1
public static final int PowerSystemSleeping2
public static final int PowerSystemSleeping3
public static final int PowerSystemHibernate
public static final int PowerSystemShutdown
public static final int PowerSystemMaximum
public static final int POWER_SYSTEM_MAXIMUM
public static final int PowerActionNone
public static final int PowerActionReserved
public static final int PowerActionSleep
public static final int PowerActionHibernate
public static final int PowerActionShutdown
public static final int PowerActionShutdownReset
public static final int PowerActionShutdownOff
public static final int PowerActionWarmEject
public static final int PowerDeviceUnspecified
public static final int PowerDeviceD0
public static final int PowerDeviceD1
public static final int PowerDeviceD2
public static final int PowerDeviceD3
public static final int PowerDeviceMaximum
public static final int PowerMonitorOff
public static final int PowerMonitorOn
public static final int PowerMonitorDim
public static final int PowerUserPresent
public static final int PowerUserNotPresent
public static final int PowerUserInactive
public static final int PowerUserMaximum
public static final int PowerUserInvalid
public static final int ES_SYSTEM_REQUIRED
public static final int ES_DISPLAY_REQUIRED
public static final int ES_USER_PRESENT
public static final int ES_AWAYMODE_REQUIRED
public static final int ES_CONTINUOUS
public static final int LT_DONT_CARE
public static final int LT_LOWEST_LATENCY
public static final int DIAGNOSTIC_REASON_VERSION
public static final int DIAGNOSTIC_REASON_SIMPLE_STRING
public static final int DIAGNOSTIC_REASON_DETAILED_STRING
public static final int DIAGNOSTIC_REASON_NOT_SPECIFIED
public static final int DIAGNOSTIC_REASON_INVALID_FLAGS
public static final int POWER_REQUEST_CONTEXT_VERSION
public static final int POWER_REQUEST_CONTEXT_SIMPLE_STRING
public static final int POWER_REQUEST_CONTEXT_DETAILED_STRING
public static final int PowerRequestDisplayRequired
public static final int PowerRequestSystemRequired
public static final int PowerRequestAwayModeRequired
public static final int PowerRequestExecutionRequired
public static final int PDCAP_D0_SUPPORTED
public static final int PDCAP_D1_SUPPORTED
public static final int PDCAP_D2_SUPPORTED
public static final int PDCAP_D3_SUPPORTED
public static final int PDCAP_WAKE_FROM_D0_SUPPORTED
public static final int PDCAP_WAKE_FROM_D1_SUPPORTED
public static final int PDCAP_WAKE_FROM_D2_SUPPORTED
public static final int PDCAP_WAKE_FROM_D3_SUPPORTED
public static final int PDCAP_WARM_EJECT_SUPPORTED
public static final int SystemPowerPolicyAc
public static final int SystemPowerPolicyDc
public static final int VerifySystemPolicyAc
public static final int VerifySystemPolicyDc
public static final int SystemPowerCapabilities
public static final int SystemBatteryState
public static final int SystemPowerStateHandler
public static final int ProcessorStateHandler
public static final int SystemPowerPolicyCurrent
public static final int AdministratorPowerPolicy
public static final int SystemReserveHiberFile
public static final int ProcessorInformation
public static final int SystemPowerInformation
public static final int ProcessorStateHandler2
public static final int LastWakeTime
public static final int LastSleepTime
public static final int SystemExecutionState
public static final int SystemPowerStateNotifyHandler
public static final int ProcessorPowerPolicyAc
public static final int ProcessorPowerPolicyDc
public static final int VerifyProcessorPowerPolicyAc
public static final int VerifyProcessorPowerPolicyDc
public static final int ProcessorPowerPolicyCurrent
public static final int SystemPowerStateLogging
public static final int SystemPowerLoggingEntry
public static final int SetPowerSettingValue
public static final int NotifyUserPowerSetting
public static final int PowerInformationLevelUnused0
public static final int SystemMonitorHiberBootPowerOff
public static final int SystemVideoState
public static final int TraceApplicationPowerMessage
public static final int TraceApplicationPowerMessageEnd
public static final int ProcessorPerfStates
public static final int ProcessorIdleStates
public static final int ProcessorCap
public static final int SystemWakeSource
public static final int SystemHiberFileInformation
public static final int TraceServicePowerMessage
public static final int ProcessorLoad
public static final int PowerShutdownNotification
public static final int MonitorCapabilities
public static final int SessionPowerInit
public static final int SessionDisplayState
public static final int PowerRequestCreate
public static final int PowerRequestAction
public static final int GetPowerRequestList
public static final int ProcessorInformationEx
public static final int NotifyUserModeLegacyPowerEvent
public static final int GroupPark
public static final int ProcessorIdleDomains
public static final int WakeTimerList
public static final int SystemHiberFileSize
public static final int ProcessorIdleStatesHv
public static final int ProcessorPerfStatesHv
public static final int ProcessorPerfCapHv
public static final int ProcessorSetIdle
public static final int LogicalProcessorIdling
public static final int UserPresence
public static final int PowerSettingNotificationName
public static final int GetPowerSettingValue
public static final int IdleResiliency
public static final int SessionRITState
public static final int SessionConnectNotification
public static final int SessionPowerCleanup
public static final int SessionLockState
public static final int SystemHiberbootState
public static final int PlatformInformation
public static final int PdcInvocation
public static final int MonitorInvocation
public static final int FirmwareTableInformationRegistered
public static final int SetShutdownSelectedTime
public static final int SuspendResumeInvocation
public static final int PlmPowerRequestCreate
public static final int ScreenOff
public static final int CsDeviceNotification
public static final int PlatformRole
public static final int LastResumePerformance
public static final int DisplayBurst
public static final int ExitLatencySamplingPercentage
public static final int RegisterSpmPowerSettings
public static final int PlatformIdleStates
public static final int ProcessorIdleVeto
public static final int PlatformIdleVeto
public static final int SystemBatteryStatePrecise
public static final int ThermalEvent
public static final int PowerInformationLevelMaximum
public static final int UserNotPresent
public static final int UserPresent
public static final int UserUnknown
public static final int MonitorRequestReasonUnknown
public static final int MonitorRequestReasonPowerButton
public static final int MonitorRequestReasonRemoteConnection
public static final int MonitorRequestReasonScMonitorpower
public static final int MonitorRequestReasonUserInput
public static final int MonitorRequestReasonAcDcDisplayBurst
public static final int MonitorRequestReasonUserDisplayBurst
public static final int MonitorRequestReasonPoSetSystemState
public static final int MonitorRequestReasonSetThreadExecutionState
public static final int MonitorRequestReasonFullWake
public static final int MonitorRequestReasonSessionUnlock
public static final int MonitorRequestReasonScreenOffRequest
public static final int MonitorRequestReasonIdleTimeout
public static final int MonitorRequestReasonPolicyChange
public static final int MonitorRequestReasonSleepButton
public static final int MonitorRequestReasonLid
public static final int MonitorRequestReasonBatteryCountChange
public static final int MonitorRequestReasonMax
public static final int PoAc
public static final int PoDc
public static final int PoHot
public static final int PoConditionMaximum
public static final int POWER_SETTING_VALUE_VERSION
public static final int PlatformRoleUnspecified
public static final int PlatformRoleDesktop
public static final int PlatformRoleMobile
public static final int PlatformRoleWorkstation
public static final int PlatformRoleEnterpriseServer
public static final int PlatformRoleSOHOServer
public static final int PlatformRoleAppliancePC
public static final int PlatformRolePerformanceServer
public static final int PlatformRoleSlate
public static final int PlatformRoleMaximum
public static final int POWER_PLATFORM_ROLE_V1
public static final int POWER_PLATFORM_ROLE_V1_MAX
public static final int POWER_PLATFORM_ROLE_V2
public static final int POWER_PLATFORM_ROLE_V2_MAX
public static final int POWER_PLATFORM_ROLE_VERSION
public static final int POWER_PLATFORM_ROLE_VERSION_MAX
public static final int PROC_IDLE_BUCKET_COUNT
public static final int PROC_IDLE_BUCKET_COUNT_EX
public static final int ACPI_PPM_SOFTWARE_ALL
public static final int ACPI_PPM_SOFTWARE_ANY
public static final int ACPI_PPM_HARDWARE_ALL
public static final int MS_PPM_SOFTWARE_ALL
public static final int PPM_FIRMWARE_ACPI1C2
public static final int PPM_FIRMWARE_ACPI1C3
public static final int PPM_FIRMWARE_ACPI1TSTATES
public static final int PPM_FIRMWARE_CST
public static final int PPM_FIRMWARE_CSD
public static final int PPM_FIRMWARE_PCT
public static final int PPM_FIRMWARE_PSS
public static final int PPM_FIRMWARE_XPSS
public static final int PPM_FIRMWARE_PPC
public static final int PPM_FIRMWARE_PSD
public static final int PPM_FIRMWARE_PTC
public static final int PPM_FIRMWARE_TSS
public static final int PPM_FIRMWARE_TPC
public static final int PPM_FIRMWARE_TSD
public static final int PPM_FIRMWARE_PCCH
public static final int PPM_FIRMWARE_PCCP
public static final int PPM_FIRMWARE_OSC
public static final int PPM_FIRMWARE_PDC
public static final int PPM_FIRMWARE_CPC
public static final int PPM_PERFORMANCE_IMPLEMENTATION_NONE
public static final int PPM_PERFORMANCE_IMPLEMENTATION_PSTATES
public static final int PPM_PERFORMANCE_IMPLEMENTATION_PCCV1
public static final int PPM_PERFORMANCE_IMPLEMENTATION_CPPC
public static final int PPM_PERFORMANCE_IMPLEMENTATION_PEP
public static final int PPM_IDLE_IMPLEMENTATION_NONE
public static final int PPM_IDLE_IMPLEMENTATION_CSTATES
public static final int PPM_IDLE_IMPLEMENTATION_PEP
public static final int PPM_IDLE_IMPLEMENTATION_MICROPEP
public static final int POWER_ACTION_QUERY_ALLOWED
public static final int POWER_ACTION_UI_ALLOWED
public static final int POWER_ACTION_OVERRIDE_APPS
public static final int POWER_ACTION_HIBERBOOT
public static final int POWER_ACTION_PSEUDO_TRANSITION
public static final int POWER_ACTION_LIGHTEST_FIRST
public static final int POWER_ACTION_LOCK_CONSOLE
public static final int POWER_ACTION_DISABLE_WAKES
public static final int POWER_ACTION_CRITICAL
public static final int POWER_LEVEL_USER_NOTIFY_TEXT
public static final int POWER_LEVEL_USER_NOTIFY_SOUND
public static final int POWER_LEVEL_USER_NOTIFY_EXEC
public static final int POWER_USER_NOTIFY_BUTTON
public static final int POWER_USER_NOTIFY_SHUTDOWN
public static final int POWER_USER_NOTIFY_FORCED_SHUTDOWN
public static final int POWER_FORCE_TRIGGER_RESET
public static final int BATTERY_DISCHARGE_FLAGS_EVENTCODE_MASK
public static final int BATTERY_DISCHARGE_FLAGS_ENABLE
public static final int NUM_DISCHARGE_POLICIES
public static final int DISCHARGE_POLICY_CRITICAL
public static final int DISCHARGE_POLICY_LOW
public static final int PROCESSOR_IDLESTATE_POLICY_COUNT
public static final int PO_THROTTLE_NONE
public static final int PO_THROTTLE_CONSTANT
public static final int PO_THROTTLE_DEGRADE
public static final int PO_THROTTLE_ADAPTIVE
public static final int PO_THROTTLE_MAXIMUM
public static final int IMAGE_DOS_SIGNATURE
public static final int IMAGE_OS2_SIGNATURE
public static final int IMAGE_OS2_SIGNATURE_LE
public static final int IMAGE_VXD_SIGNATURE
public static final int IMAGE_NT_SIGNATURE
public static final int IMAGE_SIZEOF_FILE_HEADER
public static final int IMAGE_FILE_RELOCS_STRIPPED
public static final int IMAGE_FILE_EXECUTABLE_IMAGE
public static final int IMAGE_FILE_LINE_NUMS_STRIPPED
public static final int IMAGE_FILE_LOCAL_SYMS_STRIPPED
public static final int IMAGE_FILE_AGGRESIVE_WS_TRIM
public static final int IMAGE_FILE_LARGE_ADDRESS_AWARE
public static final int IMAGE_FILE_BYTES_REVERSED_LO
public static final int IMAGE_FILE_32BIT_MACHINE
public static final int IMAGE_FILE_DEBUG_STRIPPED
public static final int IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP
public static final int IMAGE_FILE_NET_RUN_FROM_SWAP
public static final int IMAGE_FILE_SYSTEM
public static final int IMAGE_FILE_DLL
public static final int IMAGE_FILE_UP_SYSTEM_ONLY
public static final int IMAGE_FILE_BYTES_REVERSED_HI
public static final int IMAGE_FILE_MACHINE_UNKNOWN
public static final int IMAGE_FILE_MACHINE_I386
public static final int IMAGE_FILE_MACHINE_R3000
public static final int IMAGE_FILE_MACHINE_R4000
public static final int IMAGE_FILE_MACHINE_R10000
public static final int IMAGE_FILE_MACHINE_WCEMIPSV2
public static final int IMAGE_FILE_MACHINE_ALPHA
public static final int IMAGE_FILE_MACHINE_SH3
public static final int IMAGE_FILE_MACHINE_SH3DSP
public static final int IMAGE_FILE_MACHINE_SH3E
public static final int IMAGE_FILE_MACHINE_SH4
public static final int IMAGE_FILE_MACHINE_SH5
public static final int IMAGE_FILE_MACHINE_ARM
public static final int IMAGE_FILE_MACHINE_THUMB
public static final int IMAGE_FILE_MACHINE_ARMNT
public static final int IMAGE_FILE_MACHINE_AM33
public static final int IMAGE_FILE_MACHINE_POWERPC
public static final int IMAGE_FILE_MACHINE_POWERPCFP
public static final int IMAGE_FILE_MACHINE_IA64
public static final int IMAGE_FILE_MACHINE_MIPS16
public static final int IMAGE_FILE_MACHINE_ALPHA64
public static final int IMAGE_FILE_MACHINE_MIPSFPU
public static final int IMAGE_FILE_MACHINE_MIPSFPU16
public static final int IMAGE_FILE_MACHINE_AXP64
public static final int IMAGE_FILE_MACHINE_TRICORE
public static final int IMAGE_FILE_MACHINE_CEF
public static final int IMAGE_FILE_MACHINE_EBC
public static final int IMAGE_FILE_MACHINE_AMD64
public static final int IMAGE_FILE_MACHINE_M32R
public static final int IMAGE_FILE_MACHINE_CEE
public static final int IMAGE_NUMBEROF_DIRECTORY_ENTRIES
public static final int IMAGE_NT_OPTIONAL_HDR32_MAGIC
public static final int IMAGE_NT_OPTIONAL_HDR64_MAGIC
public static final int IMAGE_ROM_OPTIONAL_HDR_MAGIC
public static final int IMAGE_NT_OPTIONAL_HDR_MAGIC
public static final int IMAGE_SUBSYSTEM_UNKNOWN
public static final int IMAGE_SUBSYSTEM_NATIVE
public static final int IMAGE_SUBSYSTEM_WINDOWS_GUI
public static final int IMAGE_SUBSYSTEM_WINDOWS_CUI
public static final int IMAGE_SUBSYSTEM_OS2_CUI
public static final int IMAGE_SUBSYSTEM_POSIX_CUI
public static final int IMAGE_SUBSYSTEM_NATIVE_WINDOWS
public static final int IMAGE_SUBSYSTEM_WINDOWS_CE_GUI
public static final int IMAGE_SUBSYSTEM_EFI_APPLICATION
public static final int IMAGE_SUBSYSTEM_EFI_BOOT_SERVICE_DRIVER
public static final int IMAGE_SUBSYSTEM_EFI_RUNTIME_DRIVER
public static final int IMAGE_SUBSYSTEM_EFI_ROM
public static final int IMAGE_SUBSYSTEM_XBOX
public static final int IMAGE_SUBSYSTEM_WINDOWS_BOOT_APPLICATION
public static final int IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
public static final int IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
public static final int IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
public static final int IMAGE_DLLCHARACTERISTICS_NX_COMPAT
public static final int IMAGE_DLLCHARACTERISTICS_NO_ISOLATION
public static final int IMAGE_DLLCHARACTERISTICS_NO_SEH
public static final int IMAGE_DLLCHARACTERISTICS_NO_BIND
public static final int IMAGE_DLLCHARACTERISTICS_APPCONTAINER
public static final int IMAGE_DLLCHARACTERISTICS_WDM_DRIVER
public static final int IMAGE_DLLCHARACTERISTICS_GUARD_CF
public static final int IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
public static final int IMAGE_DIRECTORY_ENTRY_EXPORT
public static final int IMAGE_DIRECTORY_ENTRY_IMPORT
public static final int IMAGE_DIRECTORY_ENTRY_RESOURCE
public static final int IMAGE_DIRECTORY_ENTRY_EXCEPTION
public static final int IMAGE_DIRECTORY_ENTRY_SECURITY
public static final int IMAGE_DIRECTORY_ENTRY_BASERELOC
public static final int IMAGE_DIRECTORY_ENTRY_DEBUG
public static final int IMAGE_DIRECTORY_ENTRY_ARCHITECTURE
public static final int IMAGE_DIRECTORY_ENTRY_GLOBALPTR
public static final int IMAGE_DIRECTORY_ENTRY_TLS
public static final int IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
public static final int IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT
public static final int IMAGE_DIRECTORY_ENTRY_IAT
public static final int IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT
public static final int IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
public static final int IMAGE_SIZEOF_SHORT_NAME
public static final int IMAGE_SIZEOF_SECTION_HEADER
public static final int IMAGE_SCN_TYPE_NO_PAD
public static final int IMAGE_SCN_CNT_CODE
public static final int IMAGE_SCN_CNT_INITIALIZED_DATA
public static final int IMAGE_SCN_CNT_UNINITIALIZED_DATA
public static final int IMAGE_SCN_LNK_OTHER
public static final int IMAGE_SCN_LNK_INFO
public static final int IMAGE_SCN_LNK_REMOVE
public static final int IMAGE_SCN_LNK_COMDAT
public static final int IMAGE_SCN_NO_DEFER_SPEC_EXC
public static final int IMAGE_SCN_GPREL
public static final int IMAGE_SCN_MEM_FARDATA
public static final int IMAGE_SCN_MEM_PURGEABLE
public static final int IMAGE_SCN_MEM_16BIT
public static final int IMAGE_SCN_MEM_LOCKED
public static final int IMAGE_SCN_MEM_PRELOAD
public static final int IMAGE_SCN_ALIGN_1BYTES
public static final int IMAGE_SCN_ALIGN_2BYTES
public static final int IMAGE_SCN_ALIGN_4BYTES
public static final int IMAGE_SCN_ALIGN_8BYTES
public static final int IMAGE_SCN_ALIGN_16BYTES
public static final int IMAGE_SCN_ALIGN_32BYTES
public static final int IMAGE_SCN_ALIGN_64BYTES
public static final int IMAGE_SCN_ALIGN_128BYTES
public static final int IMAGE_SCN_ALIGN_256BYTES
public static final int IMAGE_SCN_ALIGN_512BYTES
public static final int IMAGE_SCN_ALIGN_1024BYTES
public static final int IMAGE_SCN_ALIGN_2048BYTES
public static final int IMAGE_SCN_ALIGN_4096BYTES
public static final int IMAGE_SCN_ALIGN_8192BYTES
public static final int IMAGE_SCN_ALIGN_MASK
public static final int IMAGE_SCN_LNK_NRELOC_OVFL
public static final int IMAGE_SCN_MEM_DISCARDABLE
public static final int IMAGE_SCN_MEM_NOT_CACHED
public static final int IMAGE_SCN_MEM_NOT_PAGED
public static final int IMAGE_SCN_MEM_SHARED
public static final int IMAGE_SCN_MEM_EXECUTE
public static final int IMAGE_SCN_MEM_READ
public static final int IMAGE_SCN_MEM_WRITE
public static final int IMAGE_SCN_SCALE_INDEX
public static final int IMAGE_SIZEOF_SYMBOL
public static final int IMAGE_SYM_UNDEFINED
public static final int IMAGE_SYM_ABSOLUTE
public static final int IMAGE_SYM_DEBUG
public static final int IMAGE_SYM_SECTION_MAX
public static final int IMAGE_SYM_SECTION_MAX_EX
public static final int IMAGE_SYM_TYPE_NULL
public static final int IMAGE_SYM_TYPE_VOID
public static final int IMAGE_SYM_TYPE_CHAR
public static final int IMAGE_SYM_TYPE_SHORT
public static final int IMAGE_SYM_TYPE_INT
public static final int IMAGE_SYM_TYPE_LONG
public static final int IMAGE_SYM_TYPE_FLOAT
public static final int IMAGE_SYM_TYPE_DOUBLE
public static final int IMAGE_SYM_TYPE_STRUCT
public static final int IMAGE_SYM_TYPE_UNION
public static final int IMAGE_SYM_TYPE_ENUM
public static final int IMAGE_SYM_TYPE_MOE
public static final int IMAGE_SYM_TYPE_BYTE
public static final int IMAGE_SYM_TYPE_WORD
public static final int IMAGE_SYM_TYPE_UINT
public static final int IMAGE_SYM_TYPE_DWORD
public static final int IMAGE_SYM_TYPE_PCODE
public static final int IMAGE_SYM_DTYPE_NULL
public static final int IMAGE_SYM_DTYPE_POINTER
public static final int IMAGE_SYM_DTYPE_FUNCTION
public static final int IMAGE_SYM_DTYPE_ARRAY
public static final int IMAGE_SYM_CLASS_END_OF_FUNCTION
public static final int IMAGE_SYM_CLASS_NULL
public static final int IMAGE_SYM_CLASS_AUTOMATIC
public static final int IMAGE_SYM_CLASS_EXTERNAL
public static final int IMAGE_SYM_CLASS_STATIC
public static final int IMAGE_SYM_CLASS_REGISTER
public static final int IMAGE_SYM_CLASS_EXTERNAL_DEF
public static final int IMAGE_SYM_CLASS_LABEL
public static final int IMAGE_SYM_CLASS_UNDEFINED_LABEL
public static final int IMAGE_SYM_CLASS_MEMBER_OF_STRUCT
public static final int IMAGE_SYM_CLASS_ARGUMENT
public static final int IMAGE_SYM_CLASS_STRUCT_TAG
public static final int IMAGE_SYM_CLASS_MEMBER_OF_UNION
public static final int IMAGE_SYM_CLASS_UNION_TAG
public static final int IMAGE_SYM_CLASS_TYPE_DEFINITION
public static final int IMAGE_SYM_CLASS_UNDEFINED_STATIC
public static final int IMAGE_SYM_CLASS_ENUM_TAG
public static final int IMAGE_SYM_CLASS_MEMBER_OF_ENUM
public static final int IMAGE_SYM_CLASS_REGISTER_PARAM
public static final int IMAGE_SYM_CLASS_BIT_FIELD
public static final int IMAGE_SYM_CLASS_FAR_EXTERNAL
public static final int IMAGE_SYM_CLASS_BLOCK
public static final int IMAGE_SYM_CLASS_FUNCTION
public static final int IMAGE_SYM_CLASS_END_OF_STRUCT
public static final int IMAGE_SYM_CLASS_FILE
public static final int IMAGE_SYM_CLASS_SECTION
public static final int IMAGE_SYM_CLASS_WEAK_EXTERNAL
public static final int IMAGE_SYM_CLASS_CLR_TOKEN
public static final int N_BTMASK
public static final int N_TMASK
public static final int N_TMASK1
public static final int N_TMASK2
public static final int N_BTSHFT
public static final int N_TSHIFT
public static final int IMAGE_AUX_SYMBOL_TYPE_TOKEN_DEF
public static final int IMAGE_COMDAT_SELECT_NODUPLICATES
public static final int IMAGE_COMDAT_SELECT_ANY
public static final int IMAGE_COMDAT_SELECT_SAME_SIZE
public static final int IMAGE_COMDAT_SELECT_EXACT_MATCH
public static final int IMAGE_COMDAT_SELECT_ASSOCIATIVE
public static final int IMAGE_COMDAT_SELECT_LARGEST
public static final int IMAGE_COMDAT_SELECT_NEWEST
public static final int IMAGE_WEAK_EXTERN_SEARCH_NOLIBRARY
public static final int IMAGE_WEAK_EXTERN_SEARCH_LIBRARY
public static final int IMAGE_WEAK_EXTERN_SEARCH_ALIAS
public static final int IMAGE_REL_I386_ABSOLUTE
public static final int IMAGE_REL_I386_DIR16
public static final int IMAGE_REL_I386_REL16
public static final int IMAGE_REL_I386_DIR32
public static final int IMAGE_REL_I386_DIR32NB
public static final int IMAGE_REL_I386_SEG12
public static final int IMAGE_REL_I386_SECTION
public static final int IMAGE_REL_I386_SECREL
public static final int IMAGE_REL_I386_TOKEN
public static final int IMAGE_REL_I386_SECREL7
public static final int IMAGE_REL_I386_REL32
public static final int IMAGE_REL_MIPS_ABSOLUTE
public static final int IMAGE_REL_MIPS_REFHALF
public static final int IMAGE_REL_MIPS_REFWORD
public static final int IMAGE_REL_MIPS_JMPADDR
public static final int IMAGE_REL_MIPS_REFHI
public static final int IMAGE_REL_MIPS_REFLO
public static final int IMAGE_REL_MIPS_GPREL
public static final int IMAGE_REL_MIPS_LITERAL
public static final int IMAGE_REL_MIPS_SECTION
public static final int IMAGE_REL_MIPS_SECREL
public static final int IMAGE_REL_MIPS_SECRELLO
public static final int IMAGE_REL_MIPS_SECRELHI
public static final int IMAGE_REL_MIPS_TOKEN
public static final int IMAGE_REL_MIPS_JMPADDR16
public static final int IMAGE_REL_MIPS_REFWORDNB
public static final int IMAGE_REL_MIPS_PAIR
public static final int IMAGE_REL_ALPHA_ABSOLUTE
public static final int IMAGE_REL_ALPHA_REFLONG
public static final int IMAGE_REL_ALPHA_REFQUAD
public static final int IMAGE_REL_ALPHA_GPREL32
public static final int IMAGE_REL_ALPHA_LITERAL
public static final int IMAGE_REL_ALPHA_LITUSE
public static final int IMAGE_REL_ALPHA_GPDISP
public static final int IMAGE_REL_ALPHA_BRADDR
public static final int IMAGE_REL_ALPHA_HINT
public static final int IMAGE_REL_ALPHA_INLINE_REFLONG
public static final int IMAGE_REL_ALPHA_REFHI
public static final int IMAGE_REL_ALPHA_REFLO
public static final int IMAGE_REL_ALPHA_PAIR
public static final int IMAGE_REL_ALPHA_MATCH
public static final int IMAGE_REL_ALPHA_SECTION
public static final int IMAGE_REL_ALPHA_SECREL
public static final int IMAGE_REL_ALPHA_REFLONGNB
public static final int IMAGE_REL_ALPHA_SECRELLO
public static final int IMAGE_REL_ALPHA_SECRELHI
public static final int IMAGE_REL_ALPHA_REFQ3
public static final int IMAGE_REL_ALPHA_REFQ2
public static final int IMAGE_REL_ALPHA_REFQ1
public static final int IMAGE_REL_ALPHA_GPRELLO
public static final int IMAGE_REL_ALPHA_GPRELHI
public static final int IMAGE_REL_PPC_ABSOLUTE
public static final int IMAGE_REL_PPC_ADDR64
public static final int IMAGE_REL_PPC_ADDR32
public static final int IMAGE_REL_PPC_ADDR24
public static final int IMAGE_REL_PPC_ADDR16
public static final int IMAGE_REL_PPC_ADDR14
public static final int IMAGE_REL_PPC_REL24
public static final int IMAGE_REL_PPC_REL14
public static final int IMAGE_REL_PPC_TOCREL16
public static final int IMAGE_REL_PPC_TOCREL14
public static final int IMAGE_REL_PPC_ADDR32NB
public static final int IMAGE_REL_PPC_SECREL
public static final int IMAGE_REL_PPC_SECTION
public static final int IMAGE_REL_PPC_IFGLUE
public static final int IMAGE_REL_PPC_IMGLUE
public static final int IMAGE_REL_PPC_SECREL16
public static final int IMAGE_REL_PPC_REFHI
public static final int IMAGE_REL_PPC_REFLO
public static final int IMAGE_REL_PPC_PAIR
public static final int IMAGE_REL_PPC_SECRELLO
public static final int IMAGE_REL_PPC_SECRELHI
public static final int IMAGE_REL_PPC_GPREL
public static final int IMAGE_REL_PPC_TOKEN
public static final int IMAGE_REL_PPC_TYPEMASK
public static final int IMAGE_REL_PPC_NEG
public static final int IMAGE_REL_PPC_BRTAKEN
public static final int IMAGE_REL_PPC_BRNTAKEN
public static final int IMAGE_REL_PPC_TOCDEFN
public static final int IMAGE_REL_SH3_ABSOLUTE
public static final int IMAGE_REL_SH3_DIRECT16
public static final int IMAGE_REL_SH3_DIRECT32
public static final int IMAGE_REL_SH3_DIRECT8
public static final int IMAGE_REL_SH3_DIRECT8_WORD
public static final int IMAGE_REL_SH3_DIRECT8_LONG
public static final int IMAGE_REL_SH3_DIRECT4
public static final int IMAGE_REL_SH3_DIRECT4_WORD
public static final int IMAGE_REL_SH3_DIRECT4_LONG
public static final int IMAGE_REL_SH3_PCREL8_WORD
public static final int IMAGE_REL_SH3_PCREL8_LONG
public static final int IMAGE_REL_SH3_PCREL12_WORD
public static final int IMAGE_REL_SH3_STARTOF_SECTION
public static final int IMAGE_REL_SH3_SIZEOF_SECTION
public static final int IMAGE_REL_SH3_SECTION
public static final int IMAGE_REL_SH3_SECREL
public static final int IMAGE_REL_SH3_DIRECT32_NB
public static final int IMAGE_REL_SH3_GPREL4_LONG
public static final int IMAGE_REL_SH3_TOKEN
public static final int IMAGE_REL_SHM_PCRELPT
public static final int IMAGE_REL_SHM_REFLO
public static final int IMAGE_REL_SHM_REFHALF
public static final int IMAGE_REL_SHM_RELLO
public static final int IMAGE_REL_SHM_RELHALF
public static final int IMAGE_REL_SHM_PAIR
public static final int IMAGE_REL_SH_NOMODE
public static final int IMAGE_REL_ARM_ABSOLUTE
public static final int IMAGE_REL_ARM_ADDR32
public static final int IMAGE_REL_ARM_ADDR32NB
public static final int IMAGE_REL_ARM_BRANCH24
public static final int IMAGE_REL_ARM_BRANCH11
public static final int IMAGE_REL_ARM_TOKEN
public static final int IMAGE_REL_ARM_GPREL12
public static final int IMAGE_REL_ARM_GPREL7
public static final int IMAGE_REL_ARM_BLX24
public static final int IMAGE_REL_ARM_BLX11
public static final int IMAGE_REL_ARM_SECTION
public static final int IMAGE_REL_ARM_SECREL
public static final int IMAGE_REL_ARM_MOV32A
public static final int IMAGE_REL_ARM_MOV32
public static final int IMAGE_REL_ARM_MOV32T
public static final int IMAGE_REL_THUMB_MOV32
public static final int IMAGE_REL_ARM_BRANCH20T
public static final int IMAGE_REL_THUMB_BRANCH20
public static final int IMAGE_REL_ARM_BRANCH24T
public static final int IMAGE_REL_THUMB_BRANCH24
public static final int IMAGE_REL_ARM_BLX23T
public static final int IMAGE_REL_THUMB_BLX23
public static final int IMAGE_REL_AM_ABSOLUTE
public static final int IMAGE_REL_AM_ADDR32
public static final int IMAGE_REL_AM_ADDR32NB
public static final int IMAGE_REL_AM_CALL32
public static final int IMAGE_REL_AM_FUNCINFO
public static final int IMAGE_REL_AM_REL32_1
public static final int IMAGE_REL_AM_REL32_2
public static final int IMAGE_REL_AM_SECREL
public static final int IMAGE_REL_AM_SECTION
public static final int IMAGE_REL_AM_TOKEN
public static final int IMAGE_REL_AMD64_ABSOLUTE
public static final int IMAGE_REL_AMD64_ADDR64
public static final int IMAGE_REL_AMD64_ADDR32
public static final int IMAGE_REL_AMD64_ADDR32NB
public static final int IMAGE_REL_AMD64_REL32
public static final int IMAGE_REL_AMD64_REL32_1
public static final int IMAGE_REL_AMD64_REL32_2
public static final int IMAGE_REL_AMD64_REL32_3
public static final int IMAGE_REL_AMD64_REL32_4
public static final int IMAGE_REL_AMD64_REL32_5
public static final int IMAGE_REL_AMD64_SECTION
public static final int IMAGE_REL_AMD64_SECREL
public static final int IMAGE_REL_AMD64_SECREL7
public static final int IMAGE_REL_AMD64_TOKEN
public static final int IMAGE_REL_AMD64_SREL32
public static final int IMAGE_REL_AMD64_PAIR
public static final int IMAGE_REL_AMD64_SSPAN32
public static final int IMAGE_REL_IA64_ABSOLUTE
public static final int IMAGE_REL_IA64_IMM14
public static final int IMAGE_REL_IA64_IMM22
public static final int IMAGE_REL_IA64_IMM64
public static final int IMAGE_REL_IA64_DIR32
public static final int IMAGE_REL_IA64_DIR64
public static final int IMAGE_REL_IA64_PCREL21B
public static final int IMAGE_REL_IA64_PCREL21M
public static final int IMAGE_REL_IA64_PCREL21F
public static final int IMAGE_REL_IA64_GPREL22
public static final int IMAGE_REL_IA64_LTOFF22
public static final int IMAGE_REL_IA64_SECTION
public static final int IMAGE_REL_IA64_SECREL22
public static final int IMAGE_REL_IA64_SECREL64I
public static final int IMAGE_REL_IA64_SECREL32
public static final int IMAGE_REL_IA64_DIR32NB
public static final int IMAGE_REL_IA64_SREL14
public static final int IMAGE_REL_IA64_SREL22
public static final int IMAGE_REL_IA64_SREL32
public static final int IMAGE_REL_IA64_UREL32
public static final int IMAGE_REL_IA64_PCREL60X
public static final int IMAGE_REL_IA64_PCREL60B
public static final int IMAGE_REL_IA64_PCREL60F
public static final int IMAGE_REL_IA64_PCREL60I
public static final int IMAGE_REL_IA64_PCREL60M
public static final int IMAGE_REL_IA64_IMMGPREL64
public static final int IMAGE_REL_IA64_TOKEN
public static final int IMAGE_REL_IA64_GPREL32
public static final int IMAGE_REL_IA64_ADDEND
public static final int IMAGE_REL_CEF_ABSOLUTE
public static final int IMAGE_REL_CEF_ADDR32
public static final int IMAGE_REL_CEF_ADDR64
public static final int IMAGE_REL_CEF_ADDR32NB
public static final int IMAGE_REL_CEF_SECTION
public static final int IMAGE_REL_CEF_SECREL
public static final int IMAGE_REL_CEF_TOKEN
public static final int IMAGE_REL_CEE_ABSOLUTE
public static final int IMAGE_REL_CEE_ADDR32
public static final int IMAGE_REL_CEE_ADDR64
public static final int IMAGE_REL_CEE_ADDR32NB
public static final int IMAGE_REL_CEE_SECTION
public static final int IMAGE_REL_CEE_SECREL
public static final int IMAGE_REL_CEE_TOKEN
public static final int IMAGE_REL_M32R_ABSOLUTE
public static final int IMAGE_REL_M32R_ADDR32
public static final int IMAGE_REL_M32R_ADDR32NB
public static final int IMAGE_REL_M32R_ADDR24
public static final int IMAGE_REL_M32R_GPREL16
public static final int IMAGE_REL_M32R_PCREL24
public static final int IMAGE_REL_M32R_PCREL16
public static final int IMAGE_REL_M32R_PCREL8
public static final int IMAGE_REL_M32R_REFHALF
public static final int IMAGE_REL_M32R_REFHI
public static final int IMAGE_REL_M32R_REFLO
public static final int IMAGE_REL_M32R_PAIR
public static final int IMAGE_REL_M32R_SECTION
public static final int IMAGE_REL_M32R_SECREL32
public static final int IMAGE_REL_M32R_TOKEN
public static final int IMAGE_REL_EBC_ABSOLUTE
public static final int IMAGE_REL_EBC_ADDR32NB
public static final int IMAGE_REL_EBC_REL32
public static final int IMAGE_REL_EBC_SECTION
public static final int IMAGE_REL_EBC_SECREL
public static final int EMARCH_ENC_I17_IMM7B_INST_WORD_X
public static final int EMARCH_ENC_I17_IMM7B_SIZE_X
public static final int EMARCH_ENC_I17_IMM7B_INST_WORD_POS_X
public static final int EMARCH_ENC_I17_IMM7B_VAL_POS_X
public static final int EMARCH_ENC_I17_IMM9D_INST_WORD_X
public static final int EMARCH_ENC_I17_IMM9D_SIZE_X
public static final int EMARCH_ENC_I17_IMM9D_INST_WORD_POS_X
public static final int EMARCH_ENC_I17_IMM9D_VAL_POS_X
public static final int EMARCH_ENC_I17_IMM5C_INST_WORD_X
public static final int EMARCH_ENC_I17_IMM5C_SIZE_X
public static final int EMARCH_ENC_I17_IMM5C_INST_WORD_POS_X
public static final int EMARCH_ENC_I17_IMM5C_VAL_POS_X
public static final int EMARCH_ENC_I17_IC_INST_WORD_X
public static final int EMARCH_ENC_I17_IC_SIZE_X
public static final int EMARCH_ENC_I17_IC_INST_WORD_POS_X
public static final int EMARCH_ENC_I17_IC_VAL_POS_X
public static final int EMARCH_ENC_I17_IMM41a_INST_WORD_X
public static final int EMARCH_ENC_I17_IMM41a_SIZE_X
public static final int EMARCH_ENC_I17_IMM41a_INST_WORD_POS_X
public static final int EMARCH_ENC_I17_IMM41a_VAL_POS_X
public static final int EMARCH_ENC_I17_IMM41b_INST_WORD_X
public static final int EMARCH_ENC_I17_IMM41b_SIZE_X
public static final int EMARCH_ENC_I17_IMM41b_INST_WORD_POS_X
public static final int EMARCH_ENC_I17_IMM41b_VAL_POS_X
public static final int EMARCH_ENC_I17_IMM41c_INST_WORD_X
public static final int EMARCH_ENC_I17_IMM41c_SIZE_X
public static final int EMARCH_ENC_I17_IMM41c_INST_WORD_POS_X
public static final int EMARCH_ENC_I17_IMM41c_VAL_POS_X
public static final int EMARCH_ENC_I17_SIGN_INST_WORD_X
public static final int EMARCH_ENC_I17_SIGN_SIZE_X
public static final int EMARCH_ENC_I17_SIGN_INST_WORD_POS_X
public static final int EMARCH_ENC_I17_SIGN_VAL_POS_X
public static final int X3_OPCODE_INST_WORD_X
public static final int X3_OPCODE_SIZE_X
public static final int X3_OPCODE_INST_WORD_POS_X
public static final int X3_OPCODE_SIGN_VAL_POS_X
public static final int X3_I_INST_WORD_X
public static final int X3_I_SIZE_X
public static final int X3_I_INST_WORD_POS_X
public static final int X3_I_SIGN_VAL_POS_X
public static final int X3_D_WH_INST_WORD_X
public static final int X3_D_WH_SIZE_X
public static final int X3_D_WH_INST_WORD_POS_X
public static final int X3_D_WH_SIGN_VAL_POS_X
public static final int X3_IMM20_INST_WORD_X
public static final int X3_IMM20_SIZE_X
public static final int X3_IMM20_INST_WORD_POS_X
public static final int X3_IMM20_SIGN_VAL_POS_X
public static final int X3_IMM39_1_INST_WORD_X
public static final int X3_IMM39_1_SIZE_X
public static final int X3_IMM39_1_INST_WORD_POS_X
public static final int X3_IMM39_1_SIGN_VAL_POS_X
public static final int X3_IMM39_2_INST_WORD_X
public static final int X3_IMM39_2_SIZE_X
public static final int X3_IMM39_2_INST_WORD_POS_X
public static final int X3_IMM39_2_SIGN_VAL_POS_X
public static final int X3_P_INST_WORD_X
public static final int X3_P_SIZE_X
public static final int X3_P_INST_WORD_POS_X
public static final int X3_P_SIGN_VAL_POS_X
public static final int X3_TMPLT_INST_WORD_X
public static final int X3_TMPLT_SIZE_X
public static final int X3_TMPLT_INST_WORD_POS_X
public static final int X3_TMPLT_SIGN_VAL_POS_X
public static final int X3_BTYPE_QP_INST_WORD_X
public static final int X3_BTYPE_QP_SIZE_X
public static final int X3_BTYPE_QP_INST_WORD_POS_X
public static final int X3_BTYPE_QP_INST_VAL_POS_X
public static final int X3_EMPTY_INST_WORD_X
public static final int X3_EMPTY_SIZE_X
public static final int X3_EMPTY_INST_WORD_POS_X
public static final int X3_EMPTY_INST_VAL_POS_X
public static final int IMAGE_REL_BASED_ABSOLUTE
public static final int IMAGE_REL_BASED_HIGH
public static final int IMAGE_REL_BASED_LOW
public static final int IMAGE_REL_BASED_HIGHLOW
public static final int IMAGE_REL_BASED_HIGHADJ
public static final int IMAGE_REL_BASED_MACHINE_SPECIFIC_5
public static final int IMAGE_REL_BASED_RESERVED
public static final int IMAGE_REL_BASED_MACHINE_SPECIFIC_7
public static final int IMAGE_REL_BASED_MACHINE_SPECIFIC_8
public static final int IMAGE_REL_BASED_MACHINE_SPECIFIC_9
public static final int IMAGE_REL_BASED_DIR64
public static final int IMAGE_REL_BASED_IA64_IMM64
public static final int IMAGE_REL_BASED_MIPS_JMPADDR
public static final int IMAGE_REL_BASED_MIPS_JMPADDR16
public static final int IMAGE_REL_BASED_ARM_MOV32
public static final int IMAGE_REL_BASED_THUMB_MOV32
public static final int IMAGE_ARCHIVE_START_SIZE
public static final String IMAGE_ARCHIVE_START
public static final String IMAGE_ARCHIVE_END
public static final String IMAGE_ARCHIVE_PAD
public static final String IMAGE_ARCHIVE_LINKER_MEMBER
public static final String IMAGE_ARCHIVE_LONGNAMES_MEMBER
public static final int IMAGE_SIZEOF_ARCHIVE_MEMBER_HDR
public static final long IMAGE_ORDINAL_FLAG64
public static final int IMAGE_ORDINAL_FLAG32
public static final long IMAGE_ORDINAL_FLAG
public static final int IMAGE_RESOURCE_NAME_IS_STRING
public static final int IMAGE_RESOURCE_DATA_IS_DIRECTORY
public static final int IMAGE_GUARD_CF_INSTRUMENTED
public static final int IMAGE_GUARD_CFW_INSTRUMENTED
public static final int IMAGE_GUARD_CF_FUNCTION_TABLE_PRESENT
public static final int IMAGE_GUARD_SECURITY_COOKIE_UNUSED
public static final int IMAGE_GUARD_PROTECT_DELAYLOAD_IAT
public static final int IMAGE_GUARD_DELAYLOAD_IAT_IN_ITS_OWN_SECTION
public static final int IMAGE_GUARD_CF_FUNCTION_TABLE_SIZE_MASK
public static final int IMAGE_GUARD_CF_FUNCTION_TABLE_SIZE_SHIFT
public static final int IMAGE_DEBUG_TYPE_UNKNOWN
public static final int IMAGE_DEBUG_TYPE_COFF
public static final int IMAGE_DEBUG_TYPE_CODEVIEW
public static final int IMAGE_DEBUG_TYPE_FPO
public static final int IMAGE_DEBUG_TYPE_MISC
public static final int IMAGE_DEBUG_TYPE_EXCEPTION
public static final int IMAGE_DEBUG_TYPE_FIXUP
public static final int IMAGE_DEBUG_TYPE_OMAP_TO_SRC
public static final int IMAGE_DEBUG_TYPE_OMAP_FROM_SRC
public static final int IMAGE_DEBUG_TYPE_BORLAND
public static final int IMAGE_DEBUG_TYPE_RESERVED10
public static final int IMAGE_DEBUG_TYPE_CLSID
public static final int FRAME_FPO
public static final int FRAME_TRAP
public static final int FRAME_TSS
public static final int FRAME_NONFPO
public static final int SIZEOF_RFPO_DATA
public static final int IMAGE_DEBUG_MISC_EXENAME
public static final int IMAGE_SEPARATE_DEBUG_SIGNATURE
public static final int NON_PAGED_DEBUG_SIGNATURE
public static final int IMAGE_SEPARATE_DEBUG_FLAGS_MASK
public static final int IMAGE_SEPARATE_DEBUG_MISMATCH
public static final int IMPORT_OBJECT_HDR_SIG2
public static final int IMPORT_OBJECT_CODE
public static final int IMPORT_OBJECT_DATA
public static final int IMPORT_OBJECT_CONST
public static final int IMPORT_OBJECT_ORDINAL
public static final int IMPORT_OBJECT_NAME
public static final int IMPORT_OBJECT_NAME_NO_PREFIX
public static final int IMPORT_OBJECT_NAME_UNDECORATE
public static final int COMIMAGE_FLAGS_ILONLY
public static final int COMIMAGE_FLAGS_32BITREQUIRED
public static final int COMIMAGE_FLAGS_IL_LIBRARY
public static final int COMIMAGE_FLAGS_STRONGNAMESIGNED
public static final int COMIMAGE_FLAGS_NATIVE_ENTRYPOINT
public static final int COMIMAGE_FLAGS_TRACKDEBUGDATA
public static final int COR_VERSION_MAJOR_V2
public static final int COR_VERSION_MAJOR
public static final int COR_VERSION_MINOR
public static final int COR_DELETED_NAME_LENGTH
public static final int COR_VTABLEGAP_NAME_LENGTH
public static final int NATIVE_TYPE_MAX_CB
public static final int COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE
public static final int IMAGE_COR_MIH_METHODRVA
public static final int IMAGE_COR_MIH_EHRVA
public static final int IMAGE_COR_MIH_BASICBLOCK
public static final int COR_VTABLE_32BIT
public static final int COR_VTABLE_64BIT
public static final int COR_VTABLE_FROM_UNMANAGED
public static final int COR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN
public static final int COR_VTABLE_CALL_MOST_DERIVED
public static final int IMAGE_COR_EATJ_THUNK_SIZE
public static final int MAX_CLASS_NAME
public static final int MAX_PACKAGE_NAME
public static final int RTL_RUN_ONCE_INIT
public static final long RTL_RUN_ONCE_CHECK_ONLY
public static final long RTL_RUN_ONCE_ASYNC
public static final long RTL_RUN_ONCE_INIT_FAILED
public static final int RTL_RUN_ONCE_CTX_RESERVED_BITS
public static final int FAST_FAIL_LEGACY_GS_VIOLATION
public static final int FAST_FAIL_VTGUARD_CHECK_FAILURE
public static final int FAST_FAIL_STACK_COOKIE_CHECK_FAILURE
public static final int FAST_FAIL_CORRUPT_LIST_ENTRY
public static final int FAST_FAIL_INCORRECT_STACK
public static final int FAST_FAIL_INVALID_ARG
public static final int FAST_FAIL_GS_COOKIE_INIT
public static final int FAST_FAIL_FATAL_APP_EXIT
public static final int FAST_FAIL_RANGE_CHECK_FAILURE
public static final int FAST_FAIL_UNSAFE_REGISTRY_ACCESS
public static final int FAST_FAIL_GUARD_ICALL_CHECK_FAILURE
public static final int FAST_FAIL_GUARD_WRITE_CHECK_FAILURE
public static final int FAST_FAIL_INVALID_FIBER_SWITCH
public static final int FAST_FAIL_INVALID_SET_OF_CONTEXT
public static final int FAST_FAIL_INVALID_REFERENCE_COUNT
public static final int FAST_FAIL_INVALID_JUMP_BUFFER
public static final int FAST_FAIL_MRDATA_MODIFIED
public static final int FAST_FAIL_CERTIFICATION_FAILURE
public static final int FAST_FAIL_INVALID_EXCEPTION_CHAIN
public static final int FAST_FAIL_CRYPTO_LIBRARY
public static final int FAST_FAIL_INVALID_CALL_IN_DLL_CALLOUT
public static final int FAST_FAIL_INVALID_IMAGE_BASE
public static final int FAST_FAIL_DLOAD_PROTECTION_FAILURE
public static final int FAST_FAIL_UNSAFE_EXTENSION_CALL
public static final int FAST_FAIL_INVALID_FAST_FAIL_CODE
public static final int HEAP_NO_SERIALIZE
public static final int HEAP_GROWABLE
public static final int HEAP_GENERATE_EXCEPTIONS
public static final int HEAP_ZERO_MEMORY
public static final int HEAP_REALLOC_IN_PLACE_ONLY
public static final int HEAP_TAIL_CHECKING_ENABLED
public static final int HEAP_FREE_CHECKING_ENABLED
public static final int HEAP_DISABLE_COALESCE_ON_FREE
public static final int HEAP_CREATE_ALIGN_16
public static final int HEAP_CREATE_ENABLE_TRACING
public static final int HEAP_CREATE_ENABLE_EXECUTE
public static final int HEAP_MAXIMUM_TAG
public static final int HEAP_PSEUDO_TAG_FLAG
public static final int HEAP_TAG_SHIFT
public static final int IS_TEXT_UNICODE_ASCII16
public static final int IS_TEXT_UNICODE_REVERSE_ASCII16
public static final int IS_TEXT_UNICODE_STATISTICS
public static final int IS_TEXT_UNICODE_REVERSE_STATISTICS
public static final int IS_TEXT_UNICODE_CONTROLS
public static final int IS_TEXT_UNICODE_REVERSE_CONTROLS
public static final int IS_TEXT_UNICODE_SIGNATURE
public static final int IS_TEXT_UNICODE_REVERSE_SIGNATURE
public static final int IS_TEXT_UNICODE_ILLEGAL_CHARS
public static final int IS_TEXT_UNICODE_ODD_LENGTH
public static final int IS_TEXT_UNICODE_DBCS_LEADBYTE
public static final int IS_TEXT_UNICODE_NULL_BYTES
public static final int IS_TEXT_UNICODE_UNICODE_MASK
public static final int IS_TEXT_UNICODE_REVERSE_MASK
public static final int IS_TEXT_UNICODE_NOT_UNICODE_MASK
public static final int IS_TEXT_UNICODE_NOT_ASCII_MASK
public static final int COMPRESSION_FORMAT_NONE
public static final int COMPRESSION_FORMAT_DEFAULT
public static final int COMPRESSION_FORMAT_LZNT1
public static final int COMPRESSION_FORMAT_XPRESS
public static final int COMPRESSION_FORMAT_XPRESS_HUFF
public static final int COMPRESSION_ENGINE_STANDARD
public static final int COMPRESSION_ENGINE_MAXIMUM
public static final int COMPRESSION_ENGINE_HIBER
public static final int SEF_DACL_AUTO_INHERIT
public static final int SEF_SACL_AUTO_INHERIT
public static final int SEF_DEFAULT_DESCRIPTOR_FOR_OBJECT
public static final int SEF_AVOID_PRIVILEGE_CHECK
public static final int SEF_AVOID_OWNER_CHECK
public static final int SEF_DEFAULT_OWNER_FROM_PARENT
public static final int SEF_DEFAULT_GROUP_FROM_PARENT
public static final int SEF_MACL_NO_WRITE_UP
public static final int SEF_MACL_NO_READ_UP
public static final int SEF_MACL_NO_EXECUTE_UP
public static final int SEF_AI_USE_EXTRA_PARAMS
public static final int SEF_AVOID_OWNER_RESTRICTION
public static final int SEF_MACL_VALID_FLAGS
public static final int MESSAGE_RESOURCE_UNICODE
public static final int VER_EQUAL
public static final int VER_GREATER
public static final int VER_GREATER_EQUAL
public static final int VER_LESS
public static final int VER_LESS_EQUAL
public static final int VER_AND
public static final int VER_OR
public static final int VER_CONDITION_MASK
public static final int VER_NUM_BITS_PER_CONDITION_MASK
public static final int VER_MINORVERSION
public static final int VER_MAJORVERSION
public static final int VER_BUILDNUMBER
public static final int VER_PLATFORMID
public static final int VER_SERVICEPACKMINOR
public static final int VER_SERVICEPACKMAJOR
public static final int VER_SUITENAME
public static final int VER_PRODUCT_TYPE
public static final int VER_NT_WORKSTATION
public static final int VER_NT_DOMAIN_CONTROLLER
public static final int VER_NT_SERVER
public static final int VER_PLATFORM_WIN32s
public static final int VER_PLATFORM_WIN32_WINDOWS
public static final int VER_PLATFORM_WIN32_NT
public static final int RTL_UMS_VERSION
public static final int UmsThreadInvalidInfoClass
public static final int UmsThreadUserContext
public static final int UmsThreadPriority
public static final int UmsThreadAffinity
public static final int UmsThreadTeb
public static final int UmsThreadIsSuspended
public static final int UmsThreadIsTerminated
public static final int UmsThreadMaxInfoClass
public static final int UmsSchedulerStartup
public static final int UmsSchedulerThreadBlocked
public static final int UmsSchedulerThreadYield
public static final int RTL_CRITSECT_TYPE
public static final int RTL_RESOURCE_TYPE
public static final int RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
public static final int RTL_CRITICAL_SECTION_FLAG_DYNAMIC_SPIN
public static final int RTL_CRITICAL_SECTION_FLAG_STATIC_INIT
public static final int RTL_CRITICAL_SECTION_FLAG_RESOURCE_TYPE
public static final int RTL_CRITICAL_SECTION_FLAG_FORCE_DEBUG_INFO
public static final int RTL_CRITICAL_SECTION_ALL_FLAG_BITS
public static final int RTL_CRITICAL_SECTION_FLAG_RESERVED
public static final int RTL_CRITICAL_SECTION_DEBUG_FLAG_STATIC_INIT
public static final int RTL_SRWLOCK_INIT
public static final int RTL_CONDITION_VARIABLE_INIT
public static final int RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
public static final int HeapCompatibilityInformation
public static final int HeapEnableTerminationOnCorruption
public static final int WT_EXECUTEDEFAULT
public static final int WT_EXECUTEINIOTHREAD
public static final int WT_EXECUTEINUITHREAD
public static final int WT_EXECUTEINWAITTHREAD
public static final int WT_EXECUTEONLYONCE
public static final int WT_EXECUTEINTIMERTHREAD
public static final int WT_EXECUTELONGFUNCTION
public static final int WT_EXECUTEINPERSISTENTIOTHREAD
public static final int WT_EXECUTEINPERSISTENTTHREAD
public static final int WT_TRANSFER_IMPERSONATION
public static final int WT_EXECUTEINLONGTHREAD
public static final int WT_EXECUTEDELETEWAIT
public static final int ActivationContextBasicInformation
public static final int ActivationContextDetailedInformation
public static final int AssemblyDetailedInformationInActivationContext
public static final int FileInformationInAssemblyOfAssemblyInActivationContext
public static final int RunlevelInformationInActivationContext
public static final int CompatibilityInformationInActivationContext
public static final int ActivationContextManifestResourceName
public static final int MaxActivationContextInfoClass
public static final int AssemblyDetailedInformationInActivationContxt
public static final int FileInformationInAssemblyOfAssemblyInActivationContxt
public static final int ACTIVATION_CONTEXT_PATH_TYPE_NONE
public static final int ACTIVATION_CONTEXT_PATH_TYPE_WIN32_FILE
public static final int ACTIVATION_CONTEXT_PATH_TYPE_URL
public static final int ACTIVATION_CONTEXT_PATH_TYPE_ASSEMBLYREF
public static final int ACTCTX_RUN_LEVEL_UNSPECIFIED
public static final int ACTCTX_RUN_LEVEL_AS_INVOKER
public static final int ACTCTX_RUN_LEVEL_HIGHEST_AVAILABLE
public static final int ACTCTX_RUN_LEVEL_REQUIRE_ADMIN
public static final int ACTCTX_RUN_LEVEL_NUMBERS
public static final int ACTCTX_COMPATIBILITY_ELEMENT_TYPE_UNKNOWN
public static final int ACTCTX_COMPATIBILITY_ELEMENT_TYPE_OS
public static final int ACTCTX_COMPATIBILITY_ELEMENT_TYPE_MITIGATION
public static final int MAX_SUPPORTED_OS_NUM
public static final int INVALID_OS_COUNT
public static final int CREATE_BOUNDARY_DESCRIPTOR_ADD_APPCONTAINER_SID
public static final int PERFORMANCE_DATA_VERSION
public static final int READ_THREAD_PROFILING_FLAG_DISPATCHING
public static final int READ_THREAD_PROFILING_FLAG_HARDWARE_COUNTERS
public static final int DLL_PROCESS_ATTACH
public static final int DLL_THREAD_ATTACH
public static final int DLL_THREAD_DETACH
public static final int DLL_PROCESS_DETACH
public static final int EVENTLOG_SEQUENTIAL_READ
public static final int EVENTLOG_SEEK_READ
public static final int EVENTLOG_FORWARDS_READ
public static final int EVENTLOG_BACKWARDS_READ
public static final int EVENTLOG_SUCCESS
public static final int EVENTLOG_ERROR_TYPE
public static final int EVENTLOG_WARNING_TYPE
public static final int EVENTLOG_INFORMATION_TYPE
public static final int EVENTLOG_AUDIT_SUCCESS
public static final int EVENTLOG_AUDIT_FAILURE
public static final int EVENTLOG_START_PAIRED_EVENT
public static final int EVENTLOG_END_PAIRED_EVENT
public static final int EVENTLOG_END_ALL_PAIRED_EVENTS
public static final int EVENTLOG_PAIRED_EVENT_ACTIVE
public static final int EVENTLOG_PAIRED_EVENT_INACTIVE
public static final int MAXLOGICALLOGNAMESIZE
public static final int KEY_QUERY_VALUE
public static final int KEY_SET_VALUE
public static final int KEY_CREATE_SUB_KEY
public static final int KEY_ENUMERATE_SUB_KEYS
public static final int KEY_NOTIFY
public static final int KEY_CREATE_LINK
public static final int KEY_WOW64_32KEY
public static final int KEY_WOW64_64KEY
public static final int KEY_WOW64_RES
public static final long KEY_READ
public static final long KEY_WRITE
public static final long KEY_EXECUTE
public static final long KEY_ALL_ACCESS
public static final long REG_OPTION_RESERVED
public static final long REG_OPTION_NON_VOLATILE
public static final long REG_OPTION_VOLATILE
public static final long REG_OPTION_CREATE_LINK
public static final long REG_OPTION_BACKUP_RESTORE
public static final long REG_OPTION_OPEN_LINK
public static final long REG_LEGAL_OPTION
public static final long REG_OPEN_LEGAL_OPTION
public static final long REG_CREATED_NEW_KEY
public static final long REG_OPENED_EXISTING_KEY
public static final int REG_STANDARD_FORMAT
public static final int REG_LATEST_FORMAT
public static final int REG_NO_COMPRESSION
public static final long REG_WHOLE_HIVE_VOLATILE
public static final long REG_REFRESH_HIVE
public static final long REG_NO_LAZY_FLUSH
public static final long REG_FORCE_RESTORE
public static final long REG_APP_HIVE
public static final long REG_PROCESS_PRIVATE
public static final long REG_START_JOURNAL
public static final long REG_HIVE_EXACT_FILE_GROWTH
public static final long REG_HIVE_NO_RM
public static final long REG_HIVE_SINGLE_LOG
public static final long REG_BOOT_HIVE
public static final long REG_LOAD_HIVE_OPEN_HANDLE
public static final long REG_FLUSH_HIVE_FILE_GROWTH
public static final int REG_FORCE_UNLOAD
public static final long REG_NOTIFY_CHANGE_NAME
public static final long REG_NOTIFY_CHANGE_ATTRIBUTES
public static final long REG_NOTIFY_CHANGE_LAST_SET
public static final long REG_NOTIFY_CHANGE_SECURITY
public static final long REG_NOTIFY_THREAD_AGNOSTIC
public static final long REG_LEGAL_CHANGE_FILTER
public static final int REG_NONE
public static final int REG_SZ
public static final int REG_EXPAND_SZ
public static final int REG_BINARY
public static final int REG_DWORD
public static final int REG_DWORD_LITTLE_ENDIAN
public static final int REG_DWORD_BIG_ENDIAN
public static final int REG_LINK
public static final int REG_MULTI_SZ
public static final int REG_RESOURCE_LIST
public static final int REG_FULL_RESOURCE_DESCRIPTOR
public static final int REG_RESOURCE_REQUIREMENTS_LIST
public static final int REG_QWORD
public static final int REG_QWORD_LITTLE_ENDIAN
public static final int SERVICE_KERNEL_DRIVER
public static final int SERVICE_FILE_SYSTEM_DRIVER
public static final int SERVICE_ADAPTER
public static final int SERVICE_RECOGNIZER_DRIVER
public static final int SERVICE_DRIVER
public static final int SERVICE_WIN32_OWN_PROCESS
public static final int SERVICE_WIN32_SHARE_PROCESS
public static final int SERVICE_WIN32
public static final int SERVICE_INTERACTIVE_PROCESS
public static final int SERVICE_TYPE_ALL
public static final int SERVICE_BOOT_START
public static final int SERVICE_SYSTEM_START
public static final int SERVICE_AUTO_START
public static final int SERVICE_DEMAND_START
public static final int SERVICE_DISABLED
public static final int SERVICE_ERROR_IGNORE
public static final int SERVICE_ERROR_NORMAL
public static final int SERVICE_ERROR_SEVERE
public static final int SERVICE_ERROR_CRITICAL
public static final int DriverType
public static final int FileSystemType
public static final int Win32ServiceOwnProcess
public static final int Win32ServiceShareProcess
public static final int AdapterType
public static final int RecognizerType
public static final int BootLoad
public static final int SystemLoad
public static final int AutoLoad
public static final int DemandLoad
public static final int DisableLoad
public static final int IgnoreError
public static final int NormalError
public static final int SevereError
public static final int CriticalError
public static final int CM_SERVICE_NETWORK_BOOT_LOAD
public static final int CM_SERVICE_VIRTUAL_DISK_BOOT_LOAD
public static final int CM_SERVICE_USB_DISK_BOOT_LOAD
public static final int CM_SERVICE_SD_DISK_BOOT_LOAD
public static final int CM_SERVICE_USB3_DISK_BOOT_LOAD
public static final int CM_SERVICE_MEASURED_BOOT_LOAD
public static final int CM_SERVICE_VERIFIER_BOOT_LOAD
public static final int CM_SERVICE_WINPE_BOOT_LOAD
public static final int CM_SERVICE_VALID_PROMOTION_MASK
public static final long TAPE_ERASE_SHORT
public static final long TAPE_ERASE_LONG
public static final long TAPE_LOAD
public static final long TAPE_UNLOAD
public static final long TAPE_TENSION
public static final long TAPE_LOCK
public static final long TAPE_UNLOCK
public static final long TAPE_FORMAT
public static final long TAPE_SETMARKS
public static final long TAPE_FILEMARKS
public static final long TAPE_SHORT_FILEMARKS
public static final long TAPE_LONG_FILEMARKS
public static final long TAPE_ABSOLUTE_POSITION
public static final long TAPE_LOGICAL_POSITION
public static final long TAPE_PSEUDO_LOGICAL_POSITION
public static final long TAPE_REWIND
public static final long TAPE_ABSOLUTE_BLOCK
public static final long TAPE_LOGICAL_BLOCK
public static final long TAPE_PSEUDO_LOGICAL_BLOCK
public static final long TAPE_SPACE_END_OF_DATA
public static final long TAPE_SPACE_RELATIVE_BLOCKS
public static final long TAPE_SPACE_FILEMARKS
public static final long TAPE_SPACE_SEQUENTIAL_FMKS
public static final long TAPE_SPACE_SETMARKS
public static final long TAPE_SPACE_SEQUENTIAL_SMKS
public static final int TAPE_DRIVE_FIXED
public static final int TAPE_DRIVE_SELECT
public static final int TAPE_DRIVE_INITIATOR
public static final int TAPE_DRIVE_ERASE_SHORT
public static final int TAPE_DRIVE_ERASE_LONG
public static final int TAPE_DRIVE_ERASE_BOP_ONLY
public static final int TAPE_DRIVE_ERASE_IMMEDIATE
public static final int TAPE_DRIVE_TAPE_CAPACITY
public static final int TAPE_DRIVE_TAPE_REMAINING
public static final int TAPE_DRIVE_FIXED_BLOCK
public static final int TAPE_DRIVE_VARIABLE_BLOCK
public static final int TAPE_DRIVE_WRITE_PROTECT
public static final int TAPE_DRIVE_EOT_WZ_SIZE
public static final int TAPE_DRIVE_ECC
public static final int TAPE_DRIVE_COMPRESSION
public static final int TAPE_DRIVE_PADDING
public static final int TAPE_DRIVE_REPORT_SMKS
public static final int TAPE_DRIVE_GET_ABSOLUTE_BLK
public static final int TAPE_DRIVE_GET_LOGICAL_BLK
public static final int TAPE_DRIVE_SET_EOT_WZ_SIZE
public static final int TAPE_DRIVE_EJECT_MEDIA
public static final int TAPE_DRIVE_CLEAN_REQUESTS
public static final int TAPE_DRIVE_SET_CMP_BOP_ONLY
public static final int TAPE_DRIVE_RESERVED_BIT
public static final int TAPE_DRIVE_LOAD_UNLOAD
public static final int TAPE_DRIVE_TENSION
public static final int TAPE_DRIVE_LOCK_UNLOCK
public static final int TAPE_DRIVE_REWIND_IMMEDIATE
public static final int TAPE_DRIVE_SET_BLOCK_SIZE
public static final int TAPE_DRIVE_LOAD_UNLD_IMMED
public static final int TAPE_DRIVE_TENSION_IMMED
public static final int TAPE_DRIVE_LOCK_UNLK_IMMED
public static final int TAPE_DRIVE_SET_ECC
public static final int TAPE_DRIVE_SET_COMPRESSION
public static final int TAPE_DRIVE_SET_PADDING
public static final int TAPE_DRIVE_SET_REPORT_SMKS
public static final int TAPE_DRIVE_ABSOLUTE_BLK
public static final int TAPE_DRIVE_ABS_BLK_IMMED
public static final int TAPE_DRIVE_LOGICAL_BLK
public static final int TAPE_DRIVE_LOG_BLK_IMMED
public static final int TAPE_DRIVE_END_OF_DATA
public static final int TAPE_DRIVE_RELATIVE_BLKS
public static final int TAPE_DRIVE_FILEMARKS
public static final int TAPE_DRIVE_SEQUENTIAL_FMKS
public static final int TAPE_DRIVE_SETMARKS
public static final int TAPE_DRIVE_SEQUENTIAL_SMKS
public static final int TAPE_DRIVE_REVERSE_POSITION
public static final int TAPE_DRIVE_SPACE_IMMEDIATE
public static final int TAPE_DRIVE_WRITE_SETMARKS
public static final int TAPE_DRIVE_WRITE_FILEMARKS
public static final int TAPE_DRIVE_WRITE_SHORT_FMKS
public static final int TAPE_DRIVE_WRITE_LONG_FMKS
public static final int TAPE_DRIVE_WRITE_MARK_IMMED
public static final int TAPE_DRIVE_FORMAT
public static final int TAPE_DRIVE_FORMAT_IMMEDIATE
public static final int TAPE_DRIVE_HIGH_FEATURES
public static final long TAPE_FIXED_PARTITIONS
public static final long TAPE_SELECT_PARTITIONS
public static final long TAPE_INITIATOR_PARTITIONS
public static final long TAPE_QUERY_DRIVE_PARAMETERS
public static final long TAPE_QUERY_MEDIA_CAPACITY
public static final long TAPE_CHECK_FOR_DRIVE_PROBLEM
public static final long TAPE_QUERY_IO_ERROR_DATA
public static final long TAPE_QUERY_DEVICE_ERROR_DATA
public static final int TapeDriveProblemNone
public static final int TapeDriveReadWriteWarning
public static final int TapeDriveReadWriteError
public static final int TapeDriveReadWarning
public static final int TapeDriveWriteWarning
public static final int TapeDriveReadError
public static final int TapeDriveWriteError
public static final int TapeDriveHardwareError
public static final int TapeDriveUnsupportedMedia
public static final int TapeDriveScsiConnectionError
public static final int TapeDriveTimetoClean
public static final int TapeDriveCleanDriveNow
public static final int TapeDriveMediaLifeExpired
public static final int TapeDriveSnappedTape
public static final int TRANSACTIONMANAGER_QUERY_INFORMATION
public static final int TRANSACTIONMANAGER_SET_INFORMATION
public static final int TRANSACTIONMANAGER_RECOVER
public static final int TRANSACTIONMANAGER_RENAME
public static final int TRANSACTIONMANAGER_CREATE_RM
public static final int TRANSACTIONMANAGER_BIND_TRANSACTION
public static final long TRANSACTIONMANAGER_GENERIC_READ
public static final long TRANSACTIONMANAGER_GENERIC_WRITE
public static final long TRANSACTIONMANAGER_GENERIC_EXECUTE
public static final long TRANSACTIONMANAGER_ALL_ACCESS
public static final int TRANSACTION_QUERY_INFORMATION
public static final int TRANSACTION_SET_INFORMATION
public static final int TRANSACTION_ENLIST
public static final int TRANSACTION_COMMIT
public static final int TRANSACTION_ROLLBACK
public static final int TRANSACTION_PROPAGATE
public static final int TRANSACTION_RIGHT_RESERVED1
public static final long TRANSACTION_GENERIC_READ
public static final long TRANSACTION_GENERIC_WRITE
public static final long TRANSACTION_GENERIC_EXECUTE
public static final long TRANSACTION_ALL_ACCESS
public static final long TRANSACTION_RESOURCE_MANAGER_RIGHTS
public static final int RESOURCEMANAGER_QUERY_INFORMATION
public static final int RESOURCEMANAGER_SET_INFORMATION
public static final int RESOURCEMANAGER_RECOVER
public static final int RESOURCEMANAGER_ENLIST
public static final int RESOURCEMANAGER_GET_NOTIFICATION
public static final int RESOURCEMANAGER_REGISTER_PROTOCOL
public static final int RESOURCEMANAGER_COMPLETE_PROPAGATION
public static final long RESOURCEMANAGER_GENERIC_READ
public static final long RESOURCEMANAGER_GENERIC_WRITE
public static final long RESOURCEMANAGER_GENERIC_EXECUTE
public static final long RESOURCEMANAGER_ALL_ACCESS
public static final int ENLISTMENT_QUERY_INFORMATION
public static final int ENLISTMENT_SET_INFORMATION
public static final int ENLISTMENT_RECOVER
public static final int ENLISTMENT_SUBORDINATE_RIGHTS
public static final int ENLISTMENT_SUPERIOR_RIGHTS
public static final long ENLISTMENT_GENERIC_READ
public static final long ENLISTMENT_GENERIC_WRITE
public static final long ENLISTMENT_GENERIC_EXECUTE
public static final long ENLISTMENT_ALL_ACCESS
public static final int TransactionOutcomeUndetermined
public static final int TransactionOutcomeCommitted
public static final int TransactionOutcomeAborted
public static final int TransactionStateNormal
public static final int TransactionStateIndoubt
public static final int TransactionStateCommittedNotify
public static final int TransactionBasicInformation
public static final int TransactionPropertiesInformation
public static final int TransactionEnlistmentInformation
public static final int TransactionSuperiorEnlistmentInformation
public static final int TransactionBindInformation
public static final int TransactionDTCPrivateInformation
public static final int TransactionManagerBasicInformation
public static final int TransactionManagerLogInformation
public static final int TransactionManagerLogPathInformation
public static final int TransactionManagerRecoveryInformation
public static final int TransactionManagerOnlineProbeInformation
public static final int TransactionManagerOldestTransactionInformation
public static final int ResourceManagerBasicInformation
public static final int ResourceManagerCompletionInformation
public static final int EnlistmentBasicInformation
public static final int EnlistmentRecoveryInformation
public static final int EnlistmentCrmInformation
public static final int KTMOBJECT_TRANSACTION
public static final int KTMOBJECT_TRANSACTION_MANAGER
public static final int KTMOBJECT_RESOURCE_MANAGER
public static final int KTMOBJECT_ENLISTMENT
public static final int KTMOBJECT_INVALID
public static final int TP_CALLBACK_PRIORITY_HIGH
public static final int TP_CALLBACK_PRIORITY_NORMAL
public static final int TP_CALLBACK_PRIORITY_LOW
public static final int TP_CALLBACK_PRIORITY_INVALID
public static final int TP_CALLBACK_PRIORITY_COUNT
public static final int PcTeb
public static final int ACTIVATION_CONTEXT_SECTION_ASSEMBLY_INFORMATION
public static final int ACTIVATION_CONTEXT_SECTION_DLL_REDIRECTION
public static final int ACTIVATION_CONTEXT_SECTION_WINDOW_CLASS_REDIRECTION
public static final int ACTIVATION_CONTEXT_SECTION_COM_SERVER_REDIRECTION
public static final int ACTIVATION_CONTEXT_SECTION_COM_INTERFACE_REDIRECTION
public static final int ACTIVATION_CONTEXT_SECTION_COM_TYPE_LIBRARY_REDIRECTION
public static final int ACTIVATION_CONTEXT_SECTION_COM_PROGID_REDIRECTION
public static final int ACTIVATION_CONTEXT_SECTION_GLOBAL_OBJECT_RENAME_TABLE
public static final int ACTIVATION_CONTEXT_SECTION_CLR_SURROGATES
public static final int ACTIVATION_CONTEXT_SECTION_APPLICATION_SETTINGS
public static final int ACTIVATION_CONTEXT_SECTION_COMPATIBILITY_INFO
public static final int FindExInfoStandard
public static final int FindExInfoBasic
public static final int FindExInfoMaxInfoLevel
public static final int FIND_FIRST_EX_CASE_SENSITIVE
public static final int FIND_FIRST_EX_LARGE_FETCH
public static final int FindExSearchNameMatch
public static final int FindExSearchLimitToDirectories
public static final int FindExSearchLimitToDevices
public static final int FindExSearchMaxSearchOp
public static final int GetFileExInfoStandard
public static final int GetFileExMaxInfoLevel
public static final int FileBasicInfo
public static final int FileStandardInfo
public static final int FileNameInfo
public static final int FileRenameInfo
public static final int FileDispositionInfo
public static final int FileAllocationInfo
public static final int FileEndOfFileInfo
public static final int FileStreamInfo
public static final int FileCompressionInfo
public static final int FileAttributeTagInfo
public static final int FileIdBothDirectoryInfo
public static final int FileIdBothDirectoryRestartInfo
public static final int FileIoPriorityHintInfo
public static final int FileRemoteProtocolInfo
public static final int FileFullDirectoryInfo
public static final int FileFullDirectoryRestartInfo
public static final int MaximumFileInfoByHandleClass
public static final int LOCKFILE_FAIL_IMMEDIATELY
public static final int LOCKFILE_EXCLUSIVE_LOCK
public static final int PROCESS_HEAP_REGION
public static final int PROCESS_HEAP_UNCOMMITTED_RANGE
public static final int PROCESS_HEAP_ENTRY_BUSY
public static final int PROCESS_HEAP_SEG_ALLOC
public static final int PROCESS_HEAP_ENTRY_MOVEABLE
public static final int PROCESS_HEAP_ENTRY_DDESHARE
public static final int EXCEPTION_DEBUG_EVENT
public static final int CREATE_THREAD_DEBUG_EVENT
public static final int CREATE_PROCESS_DEBUG_EVENT
public static final int EXIT_THREAD_DEBUG_EVENT
public static final int EXIT_PROCESS_DEBUG_EVENT
public static final int LOAD_DLL_DEBUG_EVENT
public static final int UNLOAD_DLL_DEBUG_EVENT
public static final int OUTPUT_DEBUG_STRING_EVENT
public static final int RIP_EVENT
public static final long STILL_ACTIVE
public static final long EXCEPTION_ACCESS_VIOLATION
public static final long EXCEPTION_DATATYPE_MISALIGNMENT
public static final long EXCEPTION_BREAKPOINT
public static final long EXCEPTION_SINGLE_STEP
public static final long EXCEPTION_ARRAY_BOUNDS_EXCEEDED
public static final long EXCEPTION_FLT_DENORMAL_OPERAND
public static final long EXCEPTION_FLT_DIVIDE_BY_ZERO
public static final long EXCEPTION_FLT_INEXACT_RESULT
public static final long EXCEPTION_FLT_INVALID_OPERATION
public static final long EXCEPTION_FLT_OVERFLOW
public static final long EXCEPTION_FLT_STACK_CHECK
public static final long EXCEPTION_FLT_UNDERFLOW
public static final long EXCEPTION_INT_DIVIDE_BY_ZERO
public static final long EXCEPTION_INT_OVERFLOW
public static final long EXCEPTION_PRIV_INSTRUCTION
public static final long EXCEPTION_IN_PAGE_ERROR
public static final long EXCEPTION_ILLEGAL_INSTRUCTION
public static final long EXCEPTION_NONCONTINUABLE_EXCEPTION
public static final long EXCEPTION_STACK_OVERFLOW
public static final long EXCEPTION_INVALID_DISPOSITION
public static final long EXCEPTION_GUARD_PAGE
public static final long EXCEPTION_INVALID_HANDLE
public static final long CONTROL_C_EXIT
public static final int LMEM_FIXED
public static final int LMEM_MOVEABLE
public static final int LMEM_NOCOMPACT
public static final int LMEM_NODISCARD
public static final int LMEM_ZEROINIT
public static final int LMEM_MODIFY
public static final int LMEM_DISCARDABLE
public static final int LMEM_VALID_FLAGS
public static final int LMEM_INVALID_HANDLE
public static final int LHND
public static final int LPTR
public static final int NONZEROLHND
public static final int NONZEROLPTR
public static final int LMEM_DISCARDED
public static final int LMEM_LOCKCOUNT
public static final int _APISET_PROCESSENV_VER
public static final int _APISET_FILE_VER
public static final int CREATE_NEW
public static final int CREATE_ALWAYS
public static final int OPEN_EXISTING
public static final int OPEN_ALWAYS
public static final int TRUNCATE_EXISTING
public static final int INVALID_FILE_SIZE
public static final int INVALID_SET_FILE_POINTER
public static final int INVALID_FILE_ATTRIBUTES
public static final int _APISET_DEBUG_VER
public static final int _APISET_UTIL_VER
public static final int _APISET_HANDLE_VER
public static final Pointer INVALID_HANDLE_VALUE
public static final int _APISET_ERRORHANDLING_VER
public static final int _APISET_FIBERS_VER
public static final int FLS_OUT_OF_INDEXES
public static final int _APISET_NAMEDPIPE_VER
public static final int _APISET_PROFILE_VER
public static final int _APISET_HEAP_VER
public static final int _APISET_IO_VER
public static final int _APISET_SYNCH_VER
public static final int SRWLOCK_INIT
public static final int INIT_ONCE_STATIC_INIT
public static final long INIT_ONCE_CHECK_ONLY
public static final long INIT_ONCE_ASYNC
public static final long INIT_ONCE_INIT_FAILED
public static final int INIT_ONCE_CTX_RESERVED_BITS
public static final int CONDITION_VARIABLE_INIT
public static final int CONDITION_VARIABLE_LOCKMODE_SHARED
public static final int MUTEX_MODIFY_STATE
public static final long MUTEX_ALL_ACCESS
public static final int CREATE_MUTEX_INITIAL_OWNER
public static final int CREATE_EVENT_MANUAL_RESET
public static final int CREATE_EVENT_INITIAL_SET
public static final int CREATE_WAITABLE_TIMER_MANUAL_RESET
public static final int SYNCHRONIZATION_BARRIER_FLAGS_SPIN_ONLY
public static final int SYNCHRONIZATION_BARRIER_FLAGS_BLOCK_ONLY
public static final int SYNCHRONIZATION_BARRIER_FLAGS_NO_DELETE
public static final int _APISET_INTERLOCKED_VER
public static final int _APISET_PROCESSTHREADS_VER
public static final int TLS_OUT_OF_INDEXES
public static final long PROCESS_AFFINITY_ENABLE_AUTO_UPDATE
public static final int PROC_THREAD_ATTRIBUTE_REPLACE_VALUE
public static final int ThreadMemoryPriority
public static final int ThreadAbsoluteCpuPriority
public static final int ThreadInformationClassMax
public static final int _APISET_SYSINFO_VER
public static final int ComputerNameNetBIOS
public static final int ComputerNameDnsHostname
public static final int ComputerNameDnsDomain
public static final int ComputerNameDnsFullyQualified
public static final int ComputerNamePhysicalNetBIOS
public static final int ComputerNamePhysicalDnsHostname
public static final int ComputerNamePhysicalDnsDomain
public static final int ComputerNamePhysicalDnsFullyQualified
public static final int ComputerNameMax
public static final int SCEX2_ALT_NETBIOS_NAME
public static final int _APISET_MEMORY_VER
public static final int FILE_MAP_WRITE
public static final int FILE_MAP_READ
public static final long FILE_MAP_ALL_ACCESS
public static final int FILE_MAP_EXECUTE
public static final int FILE_MAP_COPY
public static final int FILE_MAP_RESERVE
public static final int LowMemoryResourceNotification
public static final int HighMemoryResourceNotification
public static final int FILE_CACHE_MAX_HARD_ENABLE
public static final int FILE_CACHE_MAX_HARD_DISABLE
public static final int FILE_CACHE_MIN_HARD_ENABLE
public static final int FILE_CACHE_MIN_HARD_DISABLE
public static final int _APISET_THREADPOOL_LEGACY_VER
public static final int _APISET_THREADPOOL_VER
public static final int _APISET_JOB_VER
public static final int _APISET_WOW64_VER
public static final int _APISET_LIBLOADER_VER
public static final int FIND_RESOURCE_DIRECTORY_TYPES
public static final int FIND_RESOURCE_DIRECTORY_NAMES
public static final int FIND_RESOURCE_DIRECTORY_LANGUAGES
public static final int RESOURCE_ENUM_LN
public static final int RESOURCE_ENUM_MUI
public static final int RESOURCE_ENUM_MUI_SYSTEM
public static final int RESOURCE_ENUM_VALIDATE
public static final int RESOURCE_ENUM_MODULE_EXACT
public static final int SUPPORT_LANG_NUMBER
public static final int GET_MODULE_HANDLE_EX_FLAG_PIN
public static final int GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT
public static final int GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS
public static final int DONT_RESOLVE_DLL_REFERENCES
public static final int LOAD_LIBRARY_AS_DATAFILE
public static final int LOAD_WITH_ALTERED_SEARCH_PATH
public static final int LOAD_IGNORE_CODE_AUTHZ_LEVEL
public static final int LOAD_LIBRARY_AS_IMAGE_RESOURCE
public static final int LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE
public static final int LOAD_LIBRARY_REQUIRE_SIGNED_TARGET
public static final int LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR
public static final int LOAD_LIBRARY_SEARCH_APPLICATION_DIR
public static final int LOAD_LIBRARY_SEARCH_USER_DIRS
public static final int LOAD_LIBRARY_SEARCH_SYSTEM32
public static final int LOAD_LIBRARY_SEARCH_DEFAULT_DIRS
public static final int _APISET_SECURITYBASE_VER
public static final int _APISET_NAMESPACE_VER
public static final int PRIVATE_NAMESPACE_FLAG_DESTROY
public static final int _APISET_SYSTEMTOPOLOGY_VER
public static final int _APISET_PROCESSTOPOLOGY_VER
public static final int _APISET_APPCONTAINER_VER
public static final int _APISET_REALTIME_VER
public static final int FILE_BEGIN
public static final int FILE_CURRENT
public static final int FILE_END
public static final int WAIT_FAILED
public static final long WAIT_OBJECT_0
public static final long WAIT_ABANDONED
public static final long WAIT_ABANDONED_0
public static final long WAIT_IO_COMPLETION
public static final int FILE_FLAG_WRITE_THROUGH
public static final int FILE_FLAG_OVERLAPPED
public static final int FILE_FLAG_NO_BUFFERING
public static final int FILE_FLAG_RANDOM_ACCESS
public static final int FILE_FLAG_SEQUENTIAL_SCAN
public static final int FILE_FLAG_DELETE_ON_CLOSE
public static final int FILE_FLAG_BACKUP_SEMANTICS
public static final int FILE_FLAG_POSIX_SEMANTICS
public static final int FILE_FLAG_SESSION_AWARE
public static final int FILE_FLAG_OPEN_REPARSE_POINT
public static final int FILE_FLAG_OPEN_NO_RECALL
public static final int FILE_FLAG_FIRST_PIPE_INSTANCE
public static final int PROGRESS_CONTINUE
public static final int PROGRESS_CANCEL
public static final int PROGRESS_STOP
public static final int PROGRESS_QUIET
public static final int CALLBACK_CHUNK_FINISHED
public static final int CALLBACK_STREAM_SWITCH
public static final int COPY_FILE_FAIL_IF_EXISTS
public static final int COPY_FILE_RESTARTABLE
public static final int COPY_FILE_OPEN_SOURCE_FOR_WRITE
public static final int COPY_FILE_ALLOW_DECRYPTED_DESTINATION
public static final int COPY_FILE_COPY_SYMLINK
public static final int COPY_FILE_NO_BUFFERING
public static final int REPLACEFILE_WRITE_THROUGH
public static final int REPLACEFILE_IGNORE_MERGE_ERRORS
public static final int REPLACEFILE_IGNORE_ACL_ERRORS
public static final int PIPE_ACCESS_INBOUND
public static final int PIPE_ACCESS_OUTBOUND
public static final int PIPE_ACCESS_DUPLEX
public static final int PIPE_CLIENT_END
public static final int PIPE_SERVER_END
public static final int PIPE_WAIT
public static final int PIPE_NOWAIT
public static final int PIPE_READMODE_BYTE
public static final int PIPE_READMODE_MESSAGE
public static final int PIPE_TYPE_BYTE
public static final int PIPE_TYPE_MESSAGE
public static final int PIPE_ACCEPT_REMOTE_CLIENTS
public static final int PIPE_REJECT_REMOTE_CLIENTS
public static final int PIPE_UNLIMITED_INSTANCES
public static final int SECURITY_ANONYMOUS
public static final int SECURITY_IDENTIFICATION
public static final int SECURITY_IMPERSONATION
public static final int SECURITY_DELEGATION
public static final int SECURITY_CONTEXT_TRACKING
public static final int SECURITY_EFFECTIVE_ONLY
public static final int SECURITY_SQOS_PRESENT
public static final int SECURITY_VALID_SQOS_FLAGS
public static final int FAIL_FAST_GENERATE_EXCEPTION_ADDRESS
public static final int FAIL_FAST_NO_HARD_ERROR_DLG
public static final int SP_SERIALCOMM
public static final int PST_UNSPECIFIED
public static final int PST_RS232
public static final int PST_PARALLELPORT
public static final int PST_RS422
public static final int PST_RS423
public static final int PST_RS449
public static final int PST_MODEM
public static final int PST_FAX
public static final int PST_SCANNER
public static final int PST_NETWORK_BRIDGE
public static final int PST_LAT
public static final int PST_TCPIP_TELNET
public static final int PST_X25
public static final int PCF_DTRDSR
public static final int PCF_RTSCTS
public static final int PCF_RLSD
public static final int PCF_PARITY_CHECK
public static final int PCF_XONXOFF
public static final int PCF_SETXCHAR
public static final int PCF_TOTALTIMEOUTS
public static final int PCF_INTTIMEOUTS
public static final int PCF_SPECIALCHARS
public static final int PCF_16BITMODE
public static final int SP_PARITY
public static final int SP_BAUD
public static final int SP_DATABITS
public static final int SP_STOPBITS
public static final int SP_HANDSHAKING
public static final int SP_PARITY_CHECK
public static final int SP_RLSD
public static final int BAUD_075
public static final int BAUD_110
public static final int BAUD_134_5
public static final int BAUD_150
public static final int BAUD_300
public static final int BAUD_600
public static final int BAUD_1200
public static final int BAUD_1800
public static final int BAUD_2400
public static final int BAUD_4800
public static final int BAUD_7200
public static final int BAUD_9600
public static final int BAUD_14400
public static final int BAUD_19200
public static final int BAUD_38400
public static final int BAUD_56K
public static final int BAUD_128K
public static final int BAUD_115200
public static final int BAUD_57600
public static final int BAUD_USER
public static final int DATABITS_5
public static final int DATABITS_6
public static final int DATABITS_7
public static final int DATABITS_8
public static final int DATABITS_16
public static final int DATABITS_16X
public static final int STOPBITS_10
public static final int STOPBITS_15
public static final int STOPBITS_20
public static final int PARITY_NONE
public static final int PARITY_ODD
public static final int PARITY_EVEN
public static final int PARITY_MARK
public static final int PARITY_SPACE
public static final int COMMPROP_INITIALIZED
public static final int DTR_CONTROL_DISABLE
public static final int DTR_CONTROL_ENABLE
public static final int DTR_CONTROL_HANDSHAKE
public static final int RTS_CONTROL_DISABLE
public static final int RTS_CONTROL_ENABLE
public static final int RTS_CONTROL_HANDSHAKE
public static final int RTS_CONTROL_TOGGLE
public static final int GMEM_FIXED
public static final int GMEM_MOVEABLE
public static final int GMEM_NOCOMPACT
public static final int GMEM_NODISCARD
public static final int GMEM_ZEROINIT
public static final int GMEM_MODIFY
public static final int GMEM_DISCARDABLE
public static final int GMEM_NOT_BANKED
public static final int GMEM_SHARE
public static final int GMEM_DDESHARE
public static final int GMEM_NOTIFY
public static final int GMEM_LOWER
public static final int GMEM_VALID_FLAGS
public static final int GMEM_INVALID_HANDLE
public static final int GHND
public static final int GPTR
public static final int GMEM_DISCARDED
public static final int GMEM_LOCKCOUNT
public static final int NUMA_NO_PREFERRED_NODE
public static final int DEBUG_PROCESS
public static final int DEBUG_ONLY_THIS_PROCESS
public static final int CREATE_SUSPENDED
public static final int DETACHED_PROCESS
public static final int CREATE_NEW_CONSOLE
public static final int NORMAL_PRIORITY_CLASS
public static final int IDLE_PRIORITY_CLASS
public static final int HIGH_PRIORITY_CLASS
public static final int REALTIME_PRIORITY_CLASS
public static final int CREATE_NEW_PROCESS_GROUP
public static final int CREATE_UNICODE_ENVIRONMENT
public static final int CREATE_SEPARATE_WOW_VDM
public static final int CREATE_SHARED_WOW_VDM
public static final int CREATE_FORCEDOS
public static final int BELOW_NORMAL_PRIORITY_CLASS
public static final int ABOVE_NORMAL_PRIORITY_CLASS
public static final int INHERIT_PARENT_AFFINITY
public static final int INHERIT_CALLER_PRIORITY
public static final int CREATE_PROTECTED_PROCESS
public static final int EXTENDED_STARTUPINFO_PRESENT
public static final int PROCESS_MODE_BACKGROUND_BEGIN
public static final int PROCESS_MODE_BACKGROUND_END
public static final int CREATE_BREAKAWAY_FROM_JOB
public static final int CREATE_PRESERVE_CODE_AUTHZ_LEVEL
public static final int CREATE_DEFAULT_ERROR_MODE
public static final int CREATE_NO_WINDOW
public static final int PROFILE_USER
public static final int PROFILE_KERNEL
public static final int PROFILE_SERVER
public static final int CREATE_IGNORE_SYSTEM_DEFAULT
public static final int STACK_SIZE_PARAM_IS_A_RESERVATION
public static final int THREAD_PRIORITY_LOWEST
public static final int THREAD_PRIORITY_BELOW_NORMAL
public static final int THREAD_PRIORITY_NORMAL
public static final int THREAD_PRIORITY_HIGHEST
public static final int THREAD_PRIORITY_ABOVE_NORMAL
public static final int THREAD_PRIORITY_ERROR_RETURN
public static final int THREAD_PRIORITY_TIME_CRITICAL
public static final int THREAD_PRIORITY_IDLE
public static final int THREAD_MODE_BACKGROUND_BEGIN
public static final int THREAD_MODE_BACKGROUND_END
public static final int VOLUME_NAME_DOS
public static final int VOLUME_NAME_GUID
public static final int VOLUME_NAME_NT
public static final int VOLUME_NAME_NONE
public static final int FILE_NAME_NORMALIZED
public static final int FILE_NAME_OPENED
public static final int DRIVE_UNKNOWN
public static final int DRIVE_NO_ROOT_DIR
public static final int DRIVE_REMOVABLE
public static final int DRIVE_FIXED
public static final int DRIVE_REMOTE
public static final int DRIVE_CDROM
public static final int DRIVE_RAMDISK
public static final int FILE_TYPE_UNKNOWN
public static final int FILE_TYPE_DISK
public static final int FILE_TYPE_CHAR
public static final int FILE_TYPE_PIPE
public static final int FILE_TYPE_REMOTE
public static final int STD_INPUT_HANDLE
public static final int STD_OUTPUT_HANDLE
public static final int STD_ERROR_HANDLE
public static final int NOPARITY
public static final int ODDPARITY
public static final int EVENPARITY
public static final int MARKPARITY
public static final int SPACEPARITY
public static final int ONESTOPBIT
public static final int ONE5STOPBITS
public static final int TWOSTOPBITS
public static final int IGNORE
public static final int INFINITE
public static final int CBR_110
public static final int CBR_300
public static final int CBR_600
public static final int CBR_1200
public static final int CBR_2400
public static final int CBR_4800
public static final int CBR_9600
public static final int CBR_14400
public static final int CBR_19200
public static final int CBR_38400
public static final int CBR_56000
public static final int CBR_57600
public static final int CBR_115200
public static final int CBR_128000
public static final int CBR_256000
public static final int CE_RXOVER
public static final int CE_OVERRUN
public static final int CE_RXPARITY
public static final int CE_FRAME
public static final int CE_BREAK
public static final int CE_TXFULL
public static final int CE_PTO
public static final int CE_IOE
public static final int CE_DNS
public static final int CE_OOP
public static final int CE_MODE
public static final int IE_BADID
public static final int IE_OPEN
public static final int IE_NOPEN
public static final int IE_MEMORY
public static final int IE_DEFAULT
public static final int IE_HARDWARE
public static final int IE_BYTESIZE
public static final int IE_BAUDRATE
public static final int EV_RXCHAR
public static final int EV_RXFLAG
public static final int EV_TXEMPTY
public static final int EV_CTS
public static final int EV_DSR
public static final int EV_RLSD
public static final int EV_BREAK
public static final int EV_ERR
public static final int EV_RING
public static final int EV_PERR
public static final int EV_RX80FULL
public static final int EV_EVENT1
public static final int EV_EVENT2
public static final int SETXOFF
public static final int SETXON
public static final int SETRTS
public static final int CLRRTS
public static final int SETDTR
public static final int CLRDTR
public static final int RESETDEV
public static final int SETBREAK
public static final int CLRBREAK
public static final int PURGE_TXABORT
public static final int PURGE_RXABORT
public static final int PURGE_TXCLEAR
public static final int PURGE_RXCLEAR
public static final int LPTx
public static final int MS_CTS_ON
public static final int MS_DSR_ON
public static final int MS_RING_ON
public static final int MS_RLSD_ON
public static final int S_QUEUEEMPTY
public static final int S_THRESHOLD
public static final int S_ALLTHRESHOLD
public static final int S_NORMAL
public static final int S_LEGATO
public static final int S_STACCATO
public static final int S_PERIOD512
public static final int S_PERIOD1024
public static final int S_PERIOD2048
public static final int S_PERIODVOICE
public static final int S_WHITE512
public static final int S_WHITE1024
public static final int S_WHITE2048
public static final int S_WHITEVOICE
public static final int S_SERDVNA
public static final int S_SEROFM
public static final int S_SERMACT
public static final int S_SERQFUL
public static final int S_SERBDNT
public static final int S_SERDLN
public static final int S_SERDCC
public static final int S_SERDTP
public static final int S_SERDVL
public static final int S_SERDMD
public static final int S_SERDSH
public static final int S_SERDPT
public static final int S_SERDFQ
public static final int S_SERDDR
public static final int S_SERDSR
public static final int S_SERDST
public static final int NMPWAIT_WAIT_FOREVER
public static final int NMPWAIT_NOWAIT
public static final int NMPWAIT_USE_DEFAULT_WAIT
public static final int FS_CASE_IS_PRESERVED
public static final int FS_CASE_SENSITIVE
public static final int FS_UNICODE_STORED_ON_DISK
public static final int FS_PERSISTENT_ACLS
public static final int FS_VOL_IS_COMPRESSED
public static final int FS_FILE_COMPRESSION
public static final int FS_FILE_ENCRYPTION
public static final int OF_READ
public static final int OF_WRITE
public static final int OF_READWRITE
public static final int OF_SHARE_COMPAT
public static final int OF_SHARE_EXCLUSIVE
public static final int OF_SHARE_DENY_WRITE
public static final int OF_SHARE_DENY_READ
public static final int OF_SHARE_DENY_NONE
public static final int OF_PARSE
public static final int OF_DELETE
public static final int OF_VERIFY
public static final int OF_CANCEL
public static final int OF_CREATE
public static final int OF_PROMPT
public static final int OF_EXIST
public static final int OF_REOPEN
public static final int OFS_MAXPATHNAME
public static final int MAXINTATOM
public static final int INVALID_ATOM
public static final int SCS_32BIT_BINARY
public static final int SCS_DOS_BINARY
public static final int SCS_WOW_BINARY
public static final int SCS_PIF_BINARY
public static final int SCS_POSIX_BINARY
public static final int SCS_OS216_BINARY
public static final int SCS_64BIT_BINARY
public static final int SCS_THIS_PLATFORM_BINARY
public static final int FIBER_FLAG_FLOAT_SWITCH
public static final int UMS_VERSION
public static final int ProcessMemoryPriority
public static final int ProcessInformationClassMax
public static final int PROCESS_DEP_ENABLE
public static final int PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION
public static final int FILE_SKIP_COMPLETION_PORT_ON_SUCCESS
public static final int FILE_SKIP_SET_EVENT_ON_HANDLE
public static final int SEM_FAILCRITICALERRORS
public static final int SEM_NOGPFAULTERRORBOX
public static final int SEM_NOALIGNMENTFAULTEXCEPT
public static final int SEM_NOOPENFILEERRORBOX
public static final int CRITICAL_SECTION_NO_DEBUG_INFO
public static final int HANDLE_FLAG_INHERIT
public static final int HANDLE_FLAG_PROTECT_FROM_CLOSE
public static final int HINSTANCE_ERROR
public static final int GET_TAPE_MEDIA_INFORMATION
public static final int GET_TAPE_DRIVE_INFORMATION
public static final int SET_TAPE_MEDIA_INFORMATION
public static final int SET_TAPE_DRIVE_INFORMATION
public static final int DEPPolicyAlwaysOff
public static final int DEPPolicyAlwaysOn
public static final int DEPPolicyOptIn
public static final int DEPPolicyOptOut
public static final int DEPTotalPolicyCount
public static final int FORMAT_MESSAGE_IGNORE_INSERTS
public static final int FORMAT_MESSAGE_FROM_STRING
public static final int FORMAT_MESSAGE_FROM_HMODULE
public static final int FORMAT_MESSAGE_FROM_SYSTEM
public static final int FORMAT_MESSAGE_ARGUMENT_ARRAY
public static final int FORMAT_MESSAGE_MAX_WIDTH_MASK
public static final int FORMAT_MESSAGE_ALLOCATE_BUFFER
public static final int FILE_ENCRYPTABLE
public static final int FILE_IS_ENCRYPTED
public static final int FILE_SYSTEM_ATTR
public static final int FILE_ROOT_DIR
public static final int FILE_SYSTEM_DIR
public static final int FILE_UNKNOWN
public static final int FILE_SYSTEM_NOT_SUPPORT
public static final int FILE_USER_DISALLOWED
public static final int FILE_READ_ONLY
public static final int FILE_DIR_DISALLOWED
public static final int EFS_USE_RECOVERY_KEYS
public static final int CREATE_FOR_IMPORT
public static final int CREATE_FOR_DIR
public static final int OVERWRITE_HIDDEN
public static final int EFSRPC_SECURE_ONLY
public static final int BACKUP_INVALID
public static final int BACKUP_DATA
public static final int BACKUP_EA_DATA
public static final int BACKUP_SECURITY_DATA
public static final int BACKUP_ALTERNATE_DATA
public static final int BACKUP_LINK
public static final int BACKUP_PROPERTY_DATA
public static final int BACKUP_OBJECT_ID
public static final int BACKUP_REPARSE_DATA
public static final int BACKUP_SPARSE_BLOCK
public static final int BACKUP_TXFS_DATA
public static final int STREAM_NORMAL_ATTRIBUTE
public static final int STREAM_MODIFIED_WHEN_READ
public static final int STREAM_CONTAINS_SECURITY
public static final int STREAM_CONTAINS_PROPERTIES
public static final int STREAM_SPARSE_ATTRIBUTE
public static final int STARTF_USESHOWWINDOW
public static final int STARTF_USESIZE
public static final int STARTF_USEPOSITION
public static final int STARTF_USECOUNTCHARS
public static final int STARTF_USEFILLATTRIBUTE
public static final int STARTF_RUNFULLSCREEN
public static final int STARTF_FORCEONFEEDBACK
public static final int STARTF_FORCEOFFFEEDBACK
public static final int STARTF_USESTDHANDLES
public static final int STARTF_USEHOTKEY
public static final int STARTF_TITLEISLINKNAME
public static final int STARTF_TITLEISAPPID
public static final int STARTF_PREVENTPINNING
public static final int SHUTDOWN_NORETRY
public static final int PROCESS_NAME_NATIVE
public static final int PROC_THREAD_ATTRIBUTE_NUMBER
public static final int PROC_THREAD_ATTRIBUTE_THREAD
public static final int PROC_THREAD_ATTRIBUTE_INPUT
public static final int PROC_THREAD_ATTRIBUTE_ADDITIVE
public static final int PROTECTION_LEVEL_SAME
public static final int ProcThreadAttributeParentProcess
public static final int ProcThreadAttributeHandleList
public static final int ProcThreadAttributeGroupAffinity
public static final int ProcThreadAttributePreferredNode
public static final int ProcThreadAttributeIdealProcessor
public static final int ProcThreadAttributeUmsThread
public static final int ProcThreadAttributeMitigationPolicy
public static final int ProcThreadAttributeProtectionLevel
public static final int PROC_THREAD_ATTRIBUTE_PARENT_PROCESS
public static final int PROC_THREAD_ATTRIBUTE_HANDLE_LIST
public static final int PROC_THREAD_ATTRIBUTE_GROUP_AFFINITY
public static final int PROC_THREAD_ATTRIBUTE_PREFERRED_NODE
public static final int PROC_THREAD_ATTRIBUTE_IDEAL_PROCESSOR
public static final int PROC_THREAD_ATTRIBUTE_UMS_THREAD
public static final int PROC_THREAD_ATTRIBUTE_MITIGATION_POLICY
public static final int PROC_THREAD_ATTRIBUTE_PROTECTION_LEVEL
public static final int PROCESS_CREATION_MITIGATION_POLICY_DEP_ENABLE
public static final int PROCESS_CREATION_MITIGATION_POLICY_DEP_ATL_THUNK_ENABLE
public static final int PROCESS_CREATION_MITIGATION_POLICY_SEHOP_ENABLE
public static final int ATOM_FLAG_GLOBAL
public static final String GET_SYSTEM_WOW64_DIRECTORY_NAME_A_A
public static final String GET_SYSTEM_WOW64_DIRECTORY_NAME_A_W
public static final String GET_SYSTEM_WOW64_DIRECTORY_NAME_A_T
public static final String GET_SYSTEM_WOW64_DIRECTORY_NAME_W_A
public static final String GET_SYSTEM_WOW64_DIRECTORY_NAME_W_W
public static final String GET_SYSTEM_WOW64_DIRECTORY_NAME_W_T
public static final String GET_SYSTEM_WOW64_DIRECTORY_NAME_T_A
public static final String GET_SYSTEM_WOW64_DIRECTORY_NAME_T_W
public static final String GET_SYSTEM_WOW64_DIRECTORY_NAME_T_T
public static final int BASE_SEARCH_PATH_ENABLE_SAFE_SEARCHMODE
public static final int BASE_SEARCH_PATH_DISABLE_SAFE_SEARCHMODE
public static final int BASE_SEARCH_PATH_PERMANENT
public static final int BASE_SEARCH_PATH_INVALID_FLAGS
public static final int DDD_RAW_TARGET_PATH
public static final int DDD_REMOVE_DEFINITION
public static final int DDD_EXACT_MATCH_ON_REMOVE
public static final int DDD_NO_BROADCAST_SYSTEM
public static final int DDD_LUID_BROADCAST_DRIVE
public static final int COPYFILE2_CALLBACK_NONE
public static final int COPYFILE2_CALLBACK_CHUNK_STARTED
public static final int COPYFILE2_CALLBACK_CHUNK_FINISHED
public static final int COPYFILE2_CALLBACK_STREAM_STARTED
public static final int COPYFILE2_CALLBACK_STREAM_FINISHED
public static final int COPYFILE2_CALLBACK_POLL_CONTINUE
public static final int COPYFILE2_CALLBACK_ERROR
public static final int COPYFILE2_CALLBACK_MAX
public static final int COPYFILE2_PROGRESS_CONTINUE
public static final int COPYFILE2_PROGRESS_CANCEL
public static final int COPYFILE2_PROGRESS_STOP
public static final int COPYFILE2_PROGRESS_QUIET
public static final int COPYFILE2_PROGRESS_PAUSE
public static final int COPYFILE2_PHASE_NONE
public static final int COPYFILE2_PHASE_PREPARE_SOURCE
public static final int COPYFILE2_PHASE_PREPARE_DEST
public static final int COPYFILE2_PHASE_READ_SOURCE
public static final int COPYFILE2_PHASE_WRITE_DESTINATION
public static final int COPYFILE2_PHASE_SERVER_COPY
public static final int COPYFILE2_PHASE_NAMEGRAFT_COPY
public static final int COPYFILE2_PHASE_MAX
public static final long COPYFILE2_MESSAGE_COPY_OFFLOAD
public static final int MOVEFILE_REPLACE_EXISTING
public static final int MOVEFILE_COPY_ALLOWED
public static final int MOVEFILE_DELAY_UNTIL_REBOOT
public static final int MOVEFILE_WRITE_THROUGH
public static final int MOVEFILE_CREATE_HARDLINK
public static final int MOVEFILE_FAIL_IF_NOT_TRACKABLE
public static final int FindStreamInfoStandard
public static final int FindStreamInfoMaxInfoLevel
public static final int EVENTLOG_FULL_INFO
public static final int MAX_COMPUTERNAME_LENGTH
public static final int LOGON32_LOGON_INTERACTIVE
public static final int LOGON32_LOGON_NETWORK
public static final int LOGON32_LOGON_BATCH
public static final int LOGON32_LOGON_SERVICE
public static final int LOGON32_LOGON_UNLOCK
public static final int LOGON32_LOGON_NETWORK_CLEARTEXT
public static final int LOGON32_LOGON_NEW_CREDENTIALS
public static final int LOGON32_PROVIDER_DEFAULT
public static final int LOGON32_PROVIDER_WINNT35
public static final int LOGON32_PROVIDER_WINNT40
public static final int LOGON32_PROVIDER_WINNT50
public static final int LOGON32_PROVIDER_VIRTUAL
public static final int LOGON_WITH_PROFILE
public static final int LOGON_NETCREDENTIALS_ONLY
public static final int LOGON_ZERO_PASSWORD_BUFFER
public static final int HW_PROFILE_GUIDLEN
public static final int MAX_PROFILE_LEN
public static final int DOCKINFO_UNDOCKED
public static final int DOCKINFO_DOCKED
public static final int DOCKINFO_USER_SUPPLIED
public static final int DOCKINFO_USER_UNDOCKED
public static final int DOCKINFO_USER_DOCKED
public static final int TC_NORMAL
public static final int TC_HARDERR
public static final int TC_GP_TRAP
public static final int TC_SIGNAL
public static final int AC_LINE_OFFLINE
public static final int AC_LINE_ONLINE
public static final int AC_LINE_BACKUP_POWER
public static final int AC_LINE_UNKNOWN
public static final int BATTERY_FLAG_HIGH
public static final int BATTERY_FLAG_LOW
public static final int BATTERY_FLAG_CRITICAL
public static final int BATTERY_FLAG_CHARGING
public static final int BATTERY_FLAG_NO_BATTERY
public static final int BATTERY_FLAG_UNKNOWN
public static final int BATTERY_PERCENTAGE_UNKNOWN
public static final int BATTERY_LIFE_UNKNOWN
public static final int ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID
public static final int ACTCTX_FLAG_LANGID_VALID
public static final int ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID
public static final int ACTCTX_FLAG_RESOURCE_NAME_VALID
public static final int ACTCTX_FLAG_SET_PROCESS_DEFAULT
public static final int ACTCTX_FLAG_APPLICATION_NAME_VALID
public static final int ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF
public static final int ACTCTX_FLAG_HMODULE_VALID
public static final int DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION
public static final int FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX
public static final int FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS
public static final int FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA
public static final int ACTIVATION_CONTEXT_BASIC_INFORMATION_DEFINED
public static final int QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX
public static final int QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE
public static final int QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS
public static final int QUERY_ACTCTX_FLAG_NO_ADDREF
public static final int RESTART_MAX_CMD_LINE
public static final int RESTART_NO_CRASH
public static final int RESTART_NO_HANG
public static final int RESTART_NO_PATCH
public static final int RESTART_NO_REBOOT
public static final int RECOVERY_DEFAULT_PING_INTERVAL
public static final int RECOVERY_MAX_PING_INTERVAL
public static final int IoPriorityHintVeryLow
public static final int IoPriorityHintLow
public static final int IoPriorityHintNormal
public static final int MaximumIoPriorityHintType
public static final int REMOTE_PROTOCOL_INFO_FLAG_LOOPBACK
public static final int REMOTE_PROTOCOL_INFO_FLAG_OFFLINE
public static final int FileIdType
public static final int ObjectIdType
public static final int ExtendedFileIdType
public static final int MaximumFileIdType
public static final int SYMBOLIC_LINK_FLAG_DIRECTORY
public static final int VALID_SYMBOLIC_LINK_FLAGS
public static final int MICROSOFT_WINBASE_H_DEFINE_INTERLOCKED_CPLUSPLUS_OVERLOADS
public static final int _APISET_TIMEZONE_VER
public static final int TIME_ZONE_ID_INVALID
public static final int LIST_MODULES_DEFAULT
public static final int LIST_MODULES_32BIT
public static final int LIST_MODULES_64BIT
public static final int LIST_MODULES_ALL
public static final int PSAPI_VERSION
public static final int MAX_MODULE_NAME32
public static final int TH32CS_SNAPHEAPLIST
public static final int TH32CS_SNAPPROCESS
public static final int TH32CS_SNAPTHREAD
public static final int TH32CS_SNAPMODULE
public static final int TH32CS_SNAPMODULE32
public static final int TH32CS_SNAPALL
public static final int TH32CS_INHERIT
public static final int HF32_DEFAULT
public static final int HF32_SHARED
public static final int LF32_FIXED
public static final int LF32_FREE
public static final int LF32_MOVEABLE
public static final int MAXPNAMELEN
General constants and data types
public static final int MAXERRORLENGTH
public static final int MAX_JOYSTICKOEMVXDNAME
public static final int MM_MICROSOFT
public static final int MM_MIDI_MAPPER
public static final int MM_WAVE_MAPPER
public static final int MM_SNDBLST_MIDIOUT
public static final int MM_SNDBLST_MIDIIN
public static final int MM_SNDBLST_SYNTH
public static final int MM_SNDBLST_WAVEOUT
public static final int MM_SNDBLST_WAVEIN
public static final int MM_ADLIB
public static final int MM_MPU401_MIDIOUT
public static final int MM_MPU401_MIDIIN
public static final int MM_PC_JOYSTICK
public static final int TIME_MS
public static final int TIME_SAMPLES
public static final int TIME_BYTES
public static final int TIME_SMPTE
public static final int TIME_MIDI
public static final int TIME_TICKS
public static final int MM_JOY1MOVE
Multimedia Extensions Window Messages
public static final int MM_JOY2MOVE
public static final int MM_JOY1ZMOVE
public static final int MM_JOY2ZMOVE
public static final int MM_JOY1BUTTONDOWN
public static final int MM_JOY2BUTTONDOWN
public static final int MM_JOY1BUTTONUP
public static final int MM_JOY2BUTTONUP
public static final int MM_MCINOTIFY
public static final int MM_WOM_OPEN
public static final int MM_WOM_CLOSE
public static final int MM_WOM_DONE
public static final int MM_WIM_OPEN
public static final int MM_WIM_CLOSE
public static final int MM_WIM_DATA
public static final int MM_MIM_OPEN
public static final int MM_MIM_CLOSE
public static final int MM_MIM_DATA
public static final int MM_MIM_LONGDATA
public static final int MM_MIM_ERROR
public static final int MM_MIM_LONGERROR
public static final int MM_MOM_OPEN
public static final int MM_MOM_CLOSE
public static final int MM_MOM_DONE
public static final int MM_DRVM_OPEN
public static final int MM_DRVM_CLOSE
public static final int MM_DRVM_DATA
public static final int MM_DRVM_ERROR
public static final int MM_STREAM_OPEN
public static final int MM_STREAM_CLOSE
public static final int MM_STREAM_DONE
public static final int MM_STREAM_ERROR
public static final int MM_MOM_POSITIONCB
public static final int MM_MCISIGNAL
public static final int MM_MIM_MOREDATA
public static final int MM_MIXM_LINE_CHANGE
public static final int MM_MIXM_CONTROL_CHANGE
public static final int MMSYSERR_BASE
String resource number bases (internal use)
public static final int WAVERR_BASE
public static final int MIDIERR_BASE
public static final int TIMERR_BASE
public static final int JOYERR_BASE
public static final int MCIERR_BASE
public static final int MIXERR_BASE
public static final int MCI_STRING_OFFSET
public static final int MCI_VD_OFFSET
public static final int MCI_CD_OFFSET
public static final int MCI_WAVE_OFFSET
public static final int MCI_SEQ_OFFSET
public static final int MMSYSERR_NOERROR
General error return values
public static final int MMSYSERR_ERROR
public static final int MMSYSERR_BADDEVICEID
public static final int MMSYSERR_NOTENABLED
public static final int MMSYSERR_ALLOCATED
public static final int MMSYSERR_INVALHANDLE
public static final int MMSYSERR_NODRIVER
public static final int MMSYSERR_NOMEM
public static final int MMSYSERR_NOTSUPPORTED
public static final int MMSYSERR_BADERRNUM
public static final int MMSYSERR_INVALFLAG
public static final int MMSYSERR_INVALPARAM
public static final int MMSYSERR_HANDLEBUSY
public static final int MMSYSERR_INVALIDALIAS
public static final int MMSYSERR_BADDB
public static final int MMSYSERR_KEYNOTFOUND
public static final int MMSYSERR_READERROR
public static final int MMSYSERR_WRITEERROR
public static final int MMSYSERR_DELETEERROR
public static final int MMSYSERR_VALNOTFOUND
public static final int MMSYSERR_NODRIVERCB
public static final int MMSYSERR_MOREDATA
public static final int MMSYSERR_LASTERROR
public static final long CALLBACK_TYPEMASK
Driver callback support
public static final long CALLBACK_NULL
public static final long CALLBACK_WINDOW
public static final long CALLBACK_TASK
public static final long CALLBACK_FUNCTION
public static final long CALLBACK_THREAD
public static final long CALLBACK_EVENT
public static final int _APISET_TIMER_VER
public static final int TIMERR_NOERROR
Timer support
public static final int TIMERR_NOCANDO
public static final int TIMERR_STRUCT
@MemberGetter @ByVal public static GUID IID_NULL()
@MemberGetter @ByVal public static GUID CLSID_NULL()
@MemberGetter @ByVal public static GUID FMTID_NULL()
public static int InlineIsEqualGUID(@Const @ByRef GUID rguid1, @Const @ByRef GUID rguid2)
@Cast(value="bool") @Name(value="operator ==") public static boolean equals(@Const @ByRef GUID guidOne, @Const @ByRef GUID guidOther)
@Cast(value="bool") @Name(value="operator !=") public static boolean notEquals(@Const @ByRef GUID guidOne, @Const @ByRef GUID guidOther)
@MemberGetter public static int MAX_NATURAL_ALIGNMENT()
public static long Int32x32To64(int a, int b)
public static long UInt32x32To64(int a, int b)
public static long Int64ShllMod32(long a, int b)
public static long Int64ShraMod32(long a, int b)
public static long Int64ShrlMod32(long a, int b)
@Cast(value="unsigned char") public static byte _rotl8(@Cast(value="unsigned char") byte Value, @Cast(value="unsigned char") byte Shift)
@Cast(value="unsigned short") public static short _rotl16(@Cast(value="unsigned short") short Value, @Cast(value="unsigned char") byte Shift)
@Cast(value="unsigned char") public static byte _rotr8(@Cast(value="unsigned char") byte Value, @Cast(value="unsigned char") byte Shift)
@Cast(value="unsigned short") public static short _rotr16(@Cast(value="unsigned short") short Value, @Cast(value="unsigned char") byte Shift)
@Cast(value="unsigned int") public static int _rotl(@Cast(value="unsigned int") int Value, int Shift)
@Cast(value="unsigned __int64") public static long _rotl64(@Cast(value="unsigned __int64") long Value, int Shift)
@Cast(value="unsigned int") public static int _rotr(@Cast(value="unsigned int") int Value, int Shift)
@Cast(value="unsigned __int64") public static long _rotr64(@Cast(value="unsigned __int64") long Value, int Shift)
public static int MAKELANGID(int p, int s)
public static int PRIMARYLANGID(int lgid)
public static int SUBLANGID(int lgid)
public static int MAKELCID(int lgid, int srtid)
public static int MAKESORTLCID(int lgid, int srtid, int ver)
public static int LANGIDFROMLCID(int lcid)
public static int SORTIDFROMLCID(int lcid)
public static int SORTVERSIONFROMLCID(int lcid)
@MemberGetter public static int LANG_SYSTEM_DEFAULT()
@MemberGetter public static int LANG_USER_DEFAULT()
@MemberGetter public static int LOCALE_SYSTEM_DEFAULT()
@MemberGetter public static int LOCALE_USER_DEFAULT()
@MemberGetter public static int LOCALE_CUSTOM_DEFAULT()
@MemberGetter public static int LOCALE_CUSTOM_UNSPECIFIED()
@MemberGetter public static int LOCALE_CUSTOM_UI_DEFAULT()
@MemberGetter public static int LOCALE_NEUTRAL()
@MemberGetter public static int LOCALE_INVARIANT()
@MemberGetter public static int LOCALE_UNASSIGNED_LCID()
@Cast(value="BOOLEAN") public static boolean _bittest(@Cast(value="const LONG*") IntPointer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittest(@Cast(value="const LONG*") IntBuffer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittest(@Cast(value="const LONG*") int[] Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandcomplement(@Cast(value="LONG*") IntPointer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandcomplement(@Cast(value="LONG*") IntBuffer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandcomplement(@Cast(value="LONG*") int[] Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandset(@Cast(value="LONG*") IntPointer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandset(@Cast(value="LONG*") IntBuffer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandset(@Cast(value="LONG*") int[] Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandreset(@Cast(value="LONG*") IntPointer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandreset(@Cast(value="LONG*") IntBuffer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandreset(@Cast(value="LONG*") int[] Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandset(@Cast(value="LONG*") IntPointer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandset(@Cast(value="LONG*") IntBuffer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandset(@Cast(value="LONG*") int[] Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandreset(@Cast(value="LONG*") IntPointer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandreset(@Cast(value="LONG*") IntBuffer Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandreset(@Cast(value="LONG*") int[] Base, @Cast(value="LONG") int Offset)
@Cast(value="BOOLEAN") public static boolean _bittest64(@Cast(value="const LONG64*") LongPointer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _bittest64(@Cast(value="const LONG64*") LongBuffer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _bittest64(@Cast(value="const LONG64*") long[] Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandcomplement64(@Cast(value="LONG64*") LongPointer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandcomplement64(@Cast(value="LONG64*") LongBuffer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandcomplement64(@Cast(value="LONG64*") long[] Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandset64(@Cast(value="LONG64*") LongPointer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandset64(@Cast(value="LONG64*") LongBuffer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandset64(@Cast(value="LONG64*") long[] Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandreset64(@Cast(value="LONG64*") LongPointer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandreset64(@Cast(value="LONG64*") LongBuffer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _bittestandreset64(@Cast(value="LONG64*") long[] Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandset64(@Cast(value="LONG64*") LongPointer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandset64(@Cast(value="LONG64*") LongBuffer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandset64(@Cast(value="LONG64*") long[] Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandreset64(@Cast(value="LONG64*") LongPointer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandreset64(@Cast(value="LONG64*") LongBuffer Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _interlockedbittestandreset64(@Cast(value="LONG64*") long[] Base, @Cast(value="LONG64") long Offset)
@Cast(value="BOOLEAN") public static boolean _BitScanForward(@Cast(value="DWORD*") IntPointer Index, @Cast(value="DWORD") int Mask)
@Cast(value="BOOLEAN") public static boolean _BitScanForward(@Cast(value="DWORD*") IntBuffer Index, @Cast(value="DWORD") int Mask)
@Cast(value="BOOLEAN") public static boolean _BitScanForward(@Cast(value="DWORD*") int[] Index, @Cast(value="DWORD") int Mask)
@Cast(value="BOOLEAN") public static boolean _BitScanReverse(@Cast(value="DWORD*") IntPointer Index, @Cast(value="DWORD") int Mask)
@Cast(value="BOOLEAN") public static boolean _BitScanReverse(@Cast(value="DWORD*") IntBuffer Index, @Cast(value="DWORD") int Mask)
@Cast(value="BOOLEAN") public static boolean _BitScanReverse(@Cast(value="DWORD*") int[] Index, @Cast(value="DWORD") int Mask)
@Cast(value="BOOLEAN") public static boolean _BitScanForward64(@Cast(value="DWORD*") IntPointer Index, @Cast(value="DWORD64") long Mask)
@Cast(value="BOOLEAN") public static boolean _BitScanForward64(@Cast(value="DWORD*") IntBuffer Index, @Cast(value="DWORD64") long Mask)
@Cast(value="BOOLEAN") public static boolean _BitScanForward64(@Cast(value="DWORD*") int[] Index, @Cast(value="DWORD64") long Mask)
@Cast(value="BOOLEAN") public static boolean _BitScanReverse64(@Cast(value="DWORD*") IntPointer Index, @Cast(value="DWORD64") long Mask)
@Cast(value="BOOLEAN") public static boolean _BitScanReverse64(@Cast(value="DWORD*") IntBuffer Index, @Cast(value="DWORD64") long Mask)
@Cast(value="BOOLEAN") public static boolean _BitScanReverse64(@Cast(value="DWORD*") int[] Index, @Cast(value="DWORD64") long Mask)
@Cast(value="SHORT") public static short InterlockedIncrement16(@Cast(value="SHORT*") ShortPointer Addend)
@Cast(value="SHORT") public static short InterlockedIncrement16(@Cast(value="SHORT*") ShortBuffer Addend)
@Cast(value="SHORT") public static short InterlockedIncrement16(@Cast(value="SHORT*") short[] Addend)
@Cast(value="SHORT") public static short InterlockedDecrement16(@Cast(value="SHORT*") ShortPointer Addend)
@Cast(value="SHORT") public static short InterlockedDecrement16(@Cast(value="SHORT*") ShortBuffer Addend)
@Cast(value="SHORT") public static short InterlockedDecrement16(@Cast(value="SHORT*") short[] Addend)
@Cast(value="SHORT") public static short InterlockedCompareExchange16(@Cast(value="SHORT*") ShortPointer Destination, @Cast(value="SHORT") short ExChange, @Cast(value="SHORT") short Comperand)
@Cast(value="SHORT") public static short InterlockedCompareExchange16(@Cast(value="SHORT*") ShortBuffer Destination, @Cast(value="SHORT") short ExChange, @Cast(value="SHORT") short Comperand)
@Cast(value="SHORT") public static short InterlockedCompareExchange16(@Cast(value="SHORT*") short[] Destination, @Cast(value="SHORT") short ExChange, @Cast(value="SHORT") short Comperand)
@Cast(value="LONG") public static int InterlockedAnd(@Cast(value="LONG*") IntPointer Destination, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedAnd(@Cast(value="LONG*") IntBuffer Destination, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedAnd(@Cast(value="LONG*") int[] Destination, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedOr(@Cast(value="LONG*") IntPointer Destination, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedOr(@Cast(value="LONG*") IntBuffer Destination, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedOr(@Cast(value="LONG*") int[] Destination, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedXor(@Cast(value="LONG*") IntPointer Destination, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedXor(@Cast(value="LONG*") IntBuffer Destination, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedXor(@Cast(value="LONG*") int[] Destination, @Cast(value="LONG") int Value)
@Cast(value="LONG64") public static long InterlockedAnd64(@Cast(value="LONG64*") LongPointer Destination, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedAnd64(@Cast(value="LONG64*") LongBuffer Destination, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedAnd64(@Cast(value="LONG64*") long[] Destination, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedXor64(@Cast(value="LONG64*") LongPointer Destination, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedXor64(@Cast(value="LONG64*") LongBuffer Destination, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedXor64(@Cast(value="LONG64*") long[] Destination, @Cast(value="LONG64") long Value)
@Cast(value="LONG") public static int InterlockedIncrement(@Cast(value="LONG*") IntPointer Addend)
@Cast(value="LONG") public static int InterlockedIncrement(@Cast(value="LONG*") IntBuffer Addend)
@Cast(value="LONG") public static int InterlockedIncrement(@Cast(value="LONG*") int[] Addend)
@Cast(value="LONG") public static int InterlockedDecrement(@Cast(value="LONG*") IntPointer Addend)
@Cast(value="LONG") public static int InterlockedDecrement(@Cast(value="LONG*") IntBuffer Addend)
@Cast(value="LONG") public static int InterlockedDecrement(@Cast(value="LONG*") int[] Addend)
@Cast(value="LONG") public static int InterlockedExchange(@Cast(value="LONG*") IntPointer Target, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedExchange(@Cast(value="LONG*") IntBuffer Target, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedExchange(@Cast(value="LONG*") int[] Target, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedExchangeAdd(@Cast(value="LONG*") IntPointer Addend, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedExchangeAdd(@Cast(value="LONG*") IntBuffer Addend, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedExchangeAdd(@Cast(value="LONG*") int[] Addend, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedAdd(@Cast(value="LONG*") IntPointer Addend, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedAdd(@Cast(value="LONG*") IntBuffer Addend, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedAdd(@Cast(value="LONG*") int[] Addend, @Cast(value="LONG") int Value)
@Cast(value="LONG") public static int InterlockedCompareExchange(@Cast(value="LONG*") IntPointer Destination, @Cast(value="LONG") int ExChange, @Cast(value="LONG") int Comperand)
@Cast(value="LONG") public static int InterlockedCompareExchange(@Cast(value="LONG*") IntBuffer Destination, @Cast(value="LONG") int ExChange, @Cast(value="LONG") int Comperand)
@Cast(value="LONG") public static int InterlockedCompareExchange(@Cast(value="LONG*") int[] Destination, @Cast(value="LONG") int ExChange, @Cast(value="LONG") int Comperand)
@Cast(value="LONG64") public static long InterlockedIncrement64(@Cast(value="LONG64*") LongPointer Addend)
@Cast(value="LONG64") public static long InterlockedIncrement64(@Cast(value="LONG64*") LongBuffer Addend)
@Cast(value="LONG64") public static long InterlockedIncrement64(@Cast(value="LONG64*") long[] Addend)
@Cast(value="LONG64") public static long InterlockedDecrement64(@Cast(value="LONG64*") LongPointer Addend)
@Cast(value="LONG64") public static long InterlockedDecrement64(@Cast(value="LONG64*") LongBuffer Addend)
@Cast(value="LONG64") public static long InterlockedDecrement64(@Cast(value="LONG64*") long[] Addend)
@Cast(value="LONG64") public static long InterlockedExchange64(@Cast(value="LONG64*") LongPointer Target, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedExchange64(@Cast(value="LONG64*") LongBuffer Target, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedExchange64(@Cast(value="LONG64*") long[] Target, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedExchangeAdd64(@Cast(value="LONG64*") LongPointer Addend, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedExchangeAdd64(@Cast(value="LONG64*") LongBuffer Addend, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedExchangeAdd64(@Cast(value="LONG64*") long[] Addend, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedAdd64(@Cast(value="LONG64*") LongPointer Addend, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedAdd64(@Cast(value="LONG64*") LongBuffer Addend, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedAdd64(@Cast(value="LONG64*") long[] Addend, @Cast(value="LONG64") long Value)
@Cast(value="LONG64") public static long InterlockedCompareExchange64(@Cast(value="LONG64*") LongPointer Destination, @Cast(value="LONG64") long ExChange, @Cast(value="LONG64") long Comperand)
@Cast(value="LONG64") public static long InterlockedCompareExchange64(@Cast(value="LONG64*") LongBuffer Destination, @Cast(value="LONG64") long ExChange, @Cast(value="LONG64") long Comperand)
@Cast(value="LONG64") public static long InterlockedCompareExchange64(@Cast(value="LONG64*") long[] Destination, @Cast(value="LONG64") long ExChange, @Cast(value="LONG64") long Comperand)
@Cast(value="BOOLEAN") public static boolean InterlockedCompareExchange128(@Cast(value="LONG64*") LongPointer Destination, @Cast(value="LONG64") long ExchangeHigh, @Cast(value="LONG64") long ExchangeLow, @Cast(value="LONG64*") LongPointer ComparandResult)
@Cast(value="BOOLEAN") public static boolean InterlockedCompareExchange128(@Cast(value="LONG64*") LongBuffer Destination, @Cast(value="LONG64") long ExchangeHigh, @Cast(value="LONG64") long ExchangeLow, @Cast(value="LONG64*") LongBuffer ComparandResult)
@Cast(value="BOOLEAN") public static boolean InterlockedCompareExchange128(@Cast(value="LONG64*") long[] Destination, @Cast(value="LONG64") long ExchangeHigh, @Cast(value="LONG64") long ExchangeLow, @Cast(value="LONG64*") long[] ComparandResult)
@Cast(value="PVOID") public static Pointer InterlockedExchangePointer(@Cast(value="PVOID*") PointerPointer Target, @Cast(value="PVOID") Pointer Value)
@Cast(value="CHAR") public static byte InterlockedExchange8(@Cast(value="CHAR*") BytePointer Target, @Cast(value="CHAR") byte Value)
@Cast(value="CHAR") public static byte InterlockedExchange8(@Cast(value="CHAR*") ByteBuffer Target, @Cast(value="CHAR") byte Value)
@Cast(value="CHAR") public static byte InterlockedExchange8(@Cast(value="CHAR*") byte[] Target, @Cast(value="CHAR") byte Value)
@Cast(value="SHORT") public static short InterlockedExchange16(@Cast(value="SHORT*") ShortPointer Destination, @Cast(value="SHORT") short ExChange)
@Cast(value="SHORT") public static short InterlockedExchange16(@Cast(value="SHORT*") ShortBuffer Destination, @Cast(value="SHORT") short ExChange)
@Cast(value="SHORT") public static short InterlockedExchange16(@Cast(value="SHORT*") short[] Destination, @Cast(value="SHORT") short ExChange)
@Cast(value="char") public static byte InterlockedAnd8(@Cast(value="char*") BytePointer Destination, @Cast(value="char") byte Value)
@Cast(value="char") public static byte InterlockedAnd8(@Cast(value="char*") ByteBuffer Destination, @Cast(value="char") byte Value)
@Cast(value="char") public static byte InterlockedAnd8(@Cast(value="char*") byte[] Destination, @Cast(value="char") byte Value)
@Cast(value="char") public static byte InterlockedOr8(@Cast(value="char*") BytePointer Destination, @Cast(value="char") byte Value)
@Cast(value="char") public static byte InterlockedOr8(@Cast(value="char*") ByteBuffer Destination, @Cast(value="char") byte Value)
@Cast(value="char") public static byte InterlockedOr8(@Cast(value="char*") byte[] Destination, @Cast(value="char") byte Value)
@Cast(value="char") public static byte InterlockedXor8(@Cast(value="char*") BytePointer Destination, @Cast(value="char") byte Value)
@Cast(value="char") public static byte InterlockedXor8(@Cast(value="char*") ByteBuffer Destination, @Cast(value="char") byte Value)
@Cast(value="char") public static byte InterlockedXor8(@Cast(value="char*") byte[] Destination, @Cast(value="char") byte Value)
@Cast(value="SHORT") public static short InterlockedAnd16(@Cast(value="SHORT*") ShortPointer Destination, @Cast(value="SHORT") short Value)
@Cast(value="SHORT") public static short InterlockedAnd16(@Cast(value="SHORT*") ShortBuffer Destination, @Cast(value="SHORT") short Value)
@Cast(value="SHORT") public static short InterlockedAnd16(@Cast(value="SHORT*") short[] Destination, @Cast(value="SHORT") short Value)
@Cast(value="SHORT") public static short InterlockedOr16(@Cast(value="SHORT*") ShortPointer Destination, @Cast(value="SHORT") short Value)
@Cast(value="SHORT") public static short InterlockedOr16(@Cast(value="SHORT*") ShortBuffer Destination, @Cast(value="SHORT") short Value)
@Cast(value="SHORT") public static short InterlockedOr16(@Cast(value="SHORT*") short[] Destination, @Cast(value="SHORT") short Value)
@Cast(value="SHORT") public static short InterlockedXor16(@Cast(value="SHORT*") ShortPointer Destination, @Cast(value="SHORT") short Value)
@Cast(value="SHORT") public static short InterlockedXor16(@Cast(value="SHORT*") ShortBuffer Destination, @Cast(value="SHORT") short Value)
@Cast(value="SHORT") public static short InterlockedXor16(@Cast(value="SHORT*") short[] Destination, @Cast(value="SHORT") short Value)
public static void __cpuidex(IntPointer CPUInfo, int Function, int SubLeaf)
public static void __cpuidex(IntBuffer CPUInfo, int Function, int SubLeaf)
public static void __cpuidex(int[] CPUInfo, int Function, int SubLeaf)
public static void _ReadWriteBarrier()
public static void __faststorefence()
public static void _mm_lfence()
public static void _mm_mfence()
public static void _mm_sfence()
public static void _mm_pause()
@Cast(value="DWORD") public static int __segmentlimit(@Cast(value="DWORD") int Selector)
public static void __movsb(@Cast(value="PBYTE") BytePointer Destination, @Cast(value="const BYTE*") BytePointer Source, @Cast(value="SIZE_T") long Count)
public static void __movsb(@Cast(value="PBYTE") ByteBuffer Destination, @Cast(value="const BYTE*") ByteBuffer Source, @Cast(value="SIZE_T") long Count)
public static void __movsb(@Cast(value="PBYTE") byte[] Destination, @Cast(value="const BYTE*") byte[] Source, @Cast(value="SIZE_T") long Count)
public static void __movsw(@Cast(value="PWORD") short Destination, @Cast(value="const WORD*") ShortPointer Source, @Cast(value="SIZE_T") long Count)
public static void __movsw(@Cast(value="PWORD") short Destination, @Cast(value="const WORD*") ShortBuffer Source, @Cast(value="SIZE_T") long Count)
public static void __movsw(@Cast(value="PWORD") short Destination, @Cast(value="const WORD*") short[] Source, @Cast(value="SIZE_T") long Count)
public static void __movsd(@Cast(value="PDWORD") IntPointer Destination, @Cast(value="const DWORD*") IntPointer Source, @Cast(value="SIZE_T") long Count)
public static void __movsd(@Cast(value="PDWORD") IntBuffer Destination, @Cast(value="const DWORD*") IntBuffer Source, @Cast(value="SIZE_T") long Count)
public static void __movsd(@Cast(value="PDWORD") int[] Destination, @Cast(value="const DWORD*") int[] Source, @Cast(value="SIZE_T") long Count)
public static void __movsq(@Cast(value="PDWORD64") LongPointer Destination, @Cast(value="const DWORD64*") LongPointer Source, @Cast(value="SIZE_T") long Count)
public static void __movsq(@Cast(value="PDWORD64") LongBuffer Destination, @Cast(value="const DWORD64*") LongBuffer Source, @Cast(value="SIZE_T") long Count)
public static void __movsq(@Cast(value="PDWORD64") long[] Destination, @Cast(value="const DWORD64*") long[] Source, @Cast(value="SIZE_T") long Count)
public static void __stosb(@Cast(value="PBYTE") BytePointer Destination, @Cast(value="BYTE") byte Value, @Cast(value="SIZE_T") long Count)
public static void __stosb(@Cast(value="PBYTE") ByteBuffer Destination, @Cast(value="BYTE") byte Value, @Cast(value="SIZE_T") long Count)
public static void __stosb(@Cast(value="PBYTE") byte[] Destination, @Cast(value="BYTE") byte Value, @Cast(value="SIZE_T") long Count)
public static void __stosw(@Cast(value="PWORD") short Destination, @Cast(value="WORD") short Value, @Cast(value="SIZE_T") long Count)
public static void __stosd(@Cast(value="PDWORD") IntPointer Destination, @Cast(value="DWORD") int Value, @Cast(value="SIZE_T") long Count)
public static void __stosd(@Cast(value="PDWORD") IntBuffer Destination, @Cast(value="DWORD") int Value, @Cast(value="SIZE_T") long Count)
public static void __stosd(@Cast(value="PDWORD") int[] Destination, @Cast(value="DWORD") int Value, @Cast(value="SIZE_T") long Count)
public static void __stosq(@Cast(value="PDWORD64") LongPointer Destination, @Cast(value="DWORD64") long Value, @Cast(value="SIZE_T") long Count)
public static void __stosq(@Cast(value="PDWORD64") LongBuffer Destination, @Cast(value="DWORD64") long Value, @Cast(value="SIZE_T") long Count)
public static void __stosq(@Cast(value="PDWORD64") long[] Destination, @Cast(value="DWORD64") long Value, @Cast(value="SIZE_T") long Count)
@Cast(value="LONGLONG") public static long MultiplyHigh(@Cast(value="LONG64") long Multiplier, @Cast(value="LONG64") long Multiplicand)
@Cast(value="ULONGLONG") public static long UnsignedMultiplyHigh(@Cast(value="DWORD64") long Multiplier, @Cast(value="DWORD64") long Multiplicand)
@Cast(value="DWORD64") public static long PopulationCount64(@Cast(value="DWORD64") long operand)
@Cast(value="DWORD64") public static long ShiftLeft128(@Cast(value="DWORD64") long LowPart, @Cast(value="DWORD64") long HighPart, @Cast(value="BYTE") byte Shift)
@Cast(value="DWORD64") public static long ShiftRight128(@Cast(value="DWORD64") long LowPart, @Cast(value="DWORD64") long HighPart, @Cast(value="BYTE") byte Shift)
@Cast(value="LONG64") public static long Multiply128(@Cast(value="LONG64") long Multiplier, @Cast(value="LONG64") long Multiplicand, @Cast(value="LONG64*") LongPointer HighProduct)
@Cast(value="LONG64") public static long Multiply128(@Cast(value="LONG64") long Multiplier, @Cast(value="LONG64") long Multiplicand, @Cast(value="LONG64*") LongBuffer HighProduct)
@Cast(value="LONG64") public static long Multiply128(@Cast(value="LONG64") long Multiplier, @Cast(value="LONG64") long Multiplicand, @Cast(value="LONG64*") long[] HighProduct)
@Cast(value="DWORD64") public static long UnsignedMultiply128(@Cast(value="DWORD64") long Multiplier, @Cast(value="DWORD64") long Multiplicand, @Cast(value="DWORD64*") LongPointer HighProduct)
@Cast(value="DWORD64") public static long UnsignedMultiply128(@Cast(value="DWORD64") long Multiplier, @Cast(value="DWORD64") long Multiplicand, @Cast(value="DWORD64*") LongBuffer HighProduct)
@Cast(value="DWORD64") public static long UnsignedMultiply128(@Cast(value="DWORD64") long Multiplier, @Cast(value="DWORD64") long Multiplicand, @Cast(value="DWORD64*") long[] HighProduct)
@Cast(value="LONG64") public static long MultiplyExtract128(@Cast(value="LONG64") long Multiplier, @Cast(value="LONG64") long Multiplicand, @Cast(value="BYTE") byte Shift)
@Cast(value="DWORD64") public static long UnsignedMultiplyExtract128(@Cast(value="DWORD64") long Multiplier, @Cast(value="DWORD64") long Multiplicand, @Cast(value="BYTE") byte Shift)
@Cast(value="DWORD64") public static long __readgsqword(@Cast(value="DWORD") int Offset)
public static void __writegsbyte(@Cast(value="DWORD") int Offset, @Cast(value="BYTE") byte Data)
public static void __writegsword(@Cast(value="DWORD") int Offset, @Cast(value="WORD") short Data)
public static void __writegsdword(@Cast(value="DWORD") int Offset, @Cast(value="DWORD") int Data)
public static void __writegsqword(@Cast(value="DWORD") int Offset, @Cast(value="DWORD64") long Data)
public static void __addgsbyte(@Cast(value="DWORD") int Offset, @Cast(value="BYTE") byte Value)
public static void __addgsword(@Cast(value="DWORD") int Offset, @Cast(value="WORD") short Value)
public static void __addgsdword(@Cast(value="DWORD") int Offset, @Cast(value="DWORD") int Value)
public static void __addgsqword(@Cast(value="DWORD") int Offset, @Cast(value="DWORD64") long Value)
public static void DbgRaiseAssertionFailure()
public static void __int2c()
@Cast(value="CHAR") public static byte ReadAcquire8(@Cast(value="const CHAR*") BytePointer Source)
@Cast(value="CHAR") public static byte ReadAcquire8(@Cast(value="const CHAR*") ByteBuffer Source)
@Cast(value="CHAR") public static byte ReadAcquire8(@Cast(value="const CHAR*") byte[] Source)
@Cast(value="CHAR") public static byte ReadNoFence8(@Cast(value="const CHAR*") BytePointer Source)
@Cast(value="CHAR") public static byte ReadNoFence8(@Cast(value="const CHAR*") ByteBuffer Source)
@Cast(value="CHAR") public static byte ReadNoFence8(@Cast(value="const CHAR*") byte[] Source)
public static void WriteRelease8(@Cast(value="CHAR*") BytePointer Destination, @Cast(value="CHAR") byte Value)
public static void WriteRelease8(@Cast(value="CHAR*") ByteBuffer Destination, @Cast(value="CHAR") byte Value)
public static void WriteRelease8(@Cast(value="CHAR*") byte[] Destination, @Cast(value="CHAR") byte Value)
public static void WriteNoFence8(@Cast(value="CHAR*") BytePointer Destination, @Cast(value="CHAR") byte Value)
public static void WriteNoFence8(@Cast(value="CHAR*") ByteBuffer Destination, @Cast(value="CHAR") byte Value)
public static void WriteNoFence8(@Cast(value="CHAR*") byte[] Destination, @Cast(value="CHAR") byte Value)
@Cast(value="SHORT") public static short ReadAcquire16(@Cast(value="const SHORT*") ShortPointer Source)
@Cast(value="SHORT") public static short ReadAcquire16(@Cast(value="const SHORT*") ShortBuffer Source)
@Cast(value="SHORT") public static short ReadAcquire16(@Cast(value="const SHORT*") short[] Source)
@Cast(value="SHORT") public static short ReadNoFence16(@Cast(value="const SHORT*") ShortPointer Source)
@Cast(value="SHORT") public static short ReadNoFence16(@Cast(value="const SHORT*") ShortBuffer Source)
@Cast(value="SHORT") public static short ReadNoFence16(@Cast(value="const SHORT*") short[] Source)
public static void WriteRelease16(@Cast(value="SHORT*") ShortPointer Destination, @Cast(value="SHORT") short Value)
public static void WriteRelease16(@Cast(value="SHORT*") ShortBuffer Destination, @Cast(value="SHORT") short Value)
public static void WriteRelease16(@Cast(value="SHORT*") short[] Destination, @Cast(value="SHORT") short Value)
public static void WriteNoFence16(@Cast(value="SHORT*") ShortPointer Destination, @Cast(value="SHORT") short Value)
public static void WriteNoFence16(@Cast(value="SHORT*") ShortBuffer Destination, @Cast(value="SHORT") short Value)
public static void WriteNoFence16(@Cast(value="SHORT*") short[] Destination, @Cast(value="SHORT") short Value)
@Cast(value="LONG") public static int ReadAcquire(@Cast(value="const LONG*") IntPointer Source)
@Cast(value="LONG") public static int ReadAcquire(@Cast(value="const LONG*") IntBuffer Source)
@Cast(value="LONG") public static int ReadAcquire(@Cast(value="const LONG*") int[] Source)
@Cast(value="LONG") public static int ReadNoFence(@Cast(value="const LONG*") IntPointer Source)
@Cast(value="LONG") public static int ReadNoFence(@Cast(value="const LONG*") IntBuffer Source)
@Cast(value="LONG") public static int ReadNoFence(@Cast(value="const LONG*") int[] Source)
public static void WriteRelease(@Cast(value="LONG*") IntPointer Destination, @Cast(value="LONG") int Value)
public static void WriteRelease(@Cast(value="LONG*") IntBuffer Destination, @Cast(value="LONG") int Value)
public static void WriteRelease(@Cast(value="LONG*") int[] Destination, @Cast(value="LONG") int Value)
public static void WriteNoFence(@Cast(value="LONG*") IntPointer Destination, @Cast(value="LONG") int Value)
public static void WriteNoFence(@Cast(value="LONG*") IntBuffer Destination, @Cast(value="LONG") int Value)
public static void WriteNoFence(@Cast(value="LONG*") int[] Destination, @Cast(value="LONG") int Value)
@Cast(value="LONG64") public static long ReadAcquire64(@Cast(value="const LONG64*") LongPointer Source)
@Cast(value="LONG64") public static long ReadAcquire64(@Cast(value="const LONG64*") LongBuffer Source)
@Cast(value="LONG64") public static long ReadAcquire64(@Cast(value="const LONG64*") long[] Source)
@Cast(value="LONG64") public static long ReadNoFence64(@Cast(value="const LONG64*") LongPointer Source)
@Cast(value="LONG64") public static long ReadNoFence64(@Cast(value="const LONG64*") LongBuffer Source)
@Cast(value="LONG64") public static long ReadNoFence64(@Cast(value="const LONG64*") long[] Source)
public static void WriteRelease64(@Cast(value="LONG64*") LongPointer Destination, @Cast(value="LONG64") long Value)
public static void WriteRelease64(@Cast(value="LONG64*") LongBuffer Destination, @Cast(value="LONG64") long Value)
public static void WriteRelease64(@Cast(value="LONG64*") long[] Destination, @Cast(value="LONG64") long Value)
public static void WriteNoFence64(@Cast(value="LONG64*") LongPointer Destination, @Cast(value="LONG64") long Value)
public static void WriteNoFence64(@Cast(value="LONG64*") LongBuffer Destination, @Cast(value="LONG64") long Value)
public static void WriteNoFence64(@Cast(value="LONG64*") long[] Destination, @Cast(value="LONG64") long Value)
@Cast(value="CHAR") public static byte ReadRaw8(@Cast(value="const CHAR*") BytePointer Source)
@Cast(value="CHAR") public static byte ReadRaw8(@Cast(value="const CHAR*") ByteBuffer Source)
public static void WriteRaw8(@Cast(value="CHAR*") BytePointer Destination, @Cast(value="CHAR") byte Value)
public static void WriteRaw8(@Cast(value="CHAR*") ByteBuffer Destination, @Cast(value="CHAR") byte Value)
public static void WriteRaw8(@Cast(value="CHAR*") byte[] Destination, @Cast(value="CHAR") byte Value)
@Cast(value="SHORT") public static short ReadRaw16(@Cast(value="const SHORT*") ShortPointer Source)
@Cast(value="SHORT") public static short ReadRaw16(@Cast(value="const SHORT*") ShortBuffer Source)
@Cast(value="SHORT") public static short ReadRaw16(@Cast(value="const SHORT*") short[] Source)
public static void WriteRaw16(@Cast(value="SHORT*") ShortPointer Destination, @Cast(value="SHORT") short Value)
public static void WriteRaw16(@Cast(value="SHORT*") ShortBuffer Destination, @Cast(value="SHORT") short Value)
public static void WriteRaw16(@Cast(value="SHORT*") short[] Destination, @Cast(value="SHORT") short Value)
@Cast(value="LONG") public static int ReadRaw(@Cast(value="const LONG*") IntPointer Source)
public static void WriteRaw(@Cast(value="LONG*") IntPointer Destination, @Cast(value="LONG") int Value)
public static void WriteRaw(@Cast(value="LONG*") IntBuffer Destination, @Cast(value="LONG") int Value)
public static void WriteRaw(@Cast(value="LONG*") int[] Destination, @Cast(value="LONG") int Value)
@Cast(value="LONG64") public static long ReadRaw64(@Cast(value="const LONG64*") LongPointer Source)
@Cast(value="LONG64") public static long ReadRaw64(@Cast(value="const LONG64*") LongBuffer Source)
@Cast(value="LONG64") public static long ReadRaw64(@Cast(value="const LONG64*") long[] Source)
public static void WriteRaw64(@Cast(value="LONG64*") LongPointer Destination, @Cast(value="LONG64") long Value)
public static void WriteRaw64(@Cast(value="LONG64*") LongBuffer Destination, @Cast(value="LONG64") long Value)
public static void WriteRaw64(@Cast(value="LONG64*") long[] Destination, @Cast(value="LONG64") long Value)
@Cast(value="BYTE") public static byte ReadUCharAcquire(@Cast(value="const BYTE*") BytePointer Source)
@Cast(value="BYTE") public static byte ReadUCharAcquire(@Cast(value="const BYTE*") ByteBuffer Source)
@Cast(value="BYTE") public static byte ReadUCharAcquire(@Cast(value="const BYTE*") byte[] Source)
@Cast(value="BYTE") public static byte ReadUCharNoFence(@Cast(value="const BYTE*") BytePointer Source)
@Cast(value="BYTE") public static byte ReadUCharNoFence(@Cast(value="const BYTE*") ByteBuffer Source)
@Cast(value="BYTE") public static byte ReadUCharNoFence(@Cast(value="const BYTE*") byte[] Source)
@Cast(value="BYTE") public static byte ReadUCharRaw(@Cast(value="const BYTE*") BytePointer Source)
@Cast(value="BYTE") public static byte ReadUCharRaw(@Cast(value="const BYTE*") ByteBuffer Source)
@Cast(value="BYTE") public static byte ReadUCharRaw(@Cast(value="const BYTE*") byte[] Source)
public static void WriteUCharRelease(@Cast(value="BYTE*") BytePointer Destination, @Cast(value="BYTE") byte Value)
public static void WriteUCharRelease(@Cast(value="BYTE*") ByteBuffer Destination, @Cast(value="BYTE") byte Value)
public static void WriteUCharRelease(@Cast(value="BYTE*") byte[] Destination, @Cast(value="BYTE") byte Value)
public static void WriteUCharNoFence(@Cast(value="BYTE*") BytePointer Destination, @Cast(value="BYTE") byte Value)
public static void WriteUCharNoFence(@Cast(value="BYTE*") ByteBuffer Destination, @Cast(value="BYTE") byte Value)
public static void WriteUCharNoFence(@Cast(value="BYTE*") byte[] Destination, @Cast(value="BYTE") byte Value)
public static void WriteUCharRaw(@Cast(value="BYTE*") BytePointer Destination, @Cast(value="BYTE") byte Value)
public static void WriteUCharRaw(@Cast(value="BYTE*") ByteBuffer Destination, @Cast(value="BYTE") byte Value)
public static void WriteUCharRaw(@Cast(value="BYTE*") byte[] Destination, @Cast(value="BYTE") byte Value)
@Cast(value="WORD") public static short ReadUShortAcquire(@Cast(value="const WORD*") ShortPointer Source)
@Cast(value="WORD") public static short ReadUShortAcquire(@Cast(value="const WORD*") ShortBuffer Source)
@Cast(value="WORD") public static short ReadUShortAcquire(@Cast(value="const WORD*") short[] Source)
@Cast(value="WORD") public static short ReadUShortNoFence(@Cast(value="const WORD*") ShortPointer Source)
@Cast(value="WORD") public static short ReadUShortNoFence(@Cast(value="const WORD*") ShortBuffer Source)
@Cast(value="WORD") public static short ReadUShortNoFence(@Cast(value="const WORD*") short[] Source)
@Cast(value="WORD") public static short ReadUShortRaw(@Cast(value="const WORD*") ShortPointer Source)
@Cast(value="WORD") public static short ReadUShortRaw(@Cast(value="const WORD*") ShortBuffer Source)
@Cast(value="WORD") public static short ReadUShortRaw(@Cast(value="const WORD*") short[] Source)
public static void WriteUShortRelease(@Cast(value="WORD*") ShortPointer Destination, @Cast(value="WORD") short Value)
public static void WriteUShortRelease(@Cast(value="WORD*") ShortBuffer Destination, @Cast(value="WORD") short Value)
public static void WriteUShortRelease(@Cast(value="WORD*") short[] Destination, @Cast(value="WORD") short Value)
public static void WriteUShortNoFence(@Cast(value="WORD*") ShortPointer Destination, @Cast(value="WORD") short Value)
public static void WriteUShortNoFence(@Cast(value="WORD*") ShortBuffer Destination, @Cast(value="WORD") short Value)
public static void WriteUShortNoFence(@Cast(value="WORD*") short[] Destination, @Cast(value="WORD") short Value)
public static void WriteUShortRaw(@Cast(value="WORD*") ShortPointer Destination, @Cast(value="WORD") short Value)
public static void WriteUShortRaw(@Cast(value="WORD*") ShortBuffer Destination, @Cast(value="WORD") short Value)
public static void WriteUShortRaw(@Cast(value="WORD*") short[] Destination, @Cast(value="WORD") short Value)
@Cast(value="DWORD") public static int ReadULongAcquire(@Cast(value="const DWORD*") IntPointer Source)
@Cast(value="DWORD") public static int ReadULongAcquire(@Cast(value="const DWORD*") IntBuffer Source)
@Cast(value="DWORD") public static int ReadULongAcquire(@Cast(value="const DWORD*") int[] Source)
@Cast(value="DWORD") public static int ReadULongNoFence(@Cast(value="const DWORD*") IntPointer Source)
@Cast(value="DWORD") public static int ReadULongNoFence(@Cast(value="const DWORD*") IntBuffer Source)
@Cast(value="DWORD") public static int ReadULongNoFence(@Cast(value="const DWORD*") int[] Source)
@Cast(value="DWORD") public static int ReadULongRaw(@Cast(value="const DWORD*") IntPointer Source)
@Cast(value="DWORD") public static int ReadULongRaw(@Cast(value="const DWORD*") IntBuffer Source)
@Cast(value="DWORD") public static int ReadULongRaw(@Cast(value="const DWORD*") int[] Source)
public static void WriteULongRelease(@Cast(value="DWORD*") IntPointer Destination, @Cast(value="DWORD") int Value)
public static void WriteULongRelease(@Cast(value="DWORD*") IntBuffer Destination, @Cast(value="DWORD") int Value)
public static void WriteULongRelease(@Cast(value="DWORD*") int[] Destination, @Cast(value="DWORD") int Value)
public static void WriteULongNoFence(@Cast(value="DWORD*") IntPointer Destination, @Cast(value="DWORD") int Value)
public static void WriteULongNoFence(@Cast(value="DWORD*") IntBuffer Destination, @Cast(value="DWORD") int Value)
public static void WriteULongNoFence(@Cast(value="DWORD*") int[] Destination, @Cast(value="DWORD") int Value)
public static void WriteULongRaw(@Cast(value="DWORD*") IntPointer Destination, @Cast(value="DWORD") int Value)
public static void WriteULongRaw(@Cast(value="DWORD*") IntBuffer Destination, @Cast(value="DWORD") int Value)
public static void WriteULongRaw(@Cast(value="DWORD*") int[] Destination, @Cast(value="DWORD") int Value)
@Cast(value="DWORD64") public static long ReadULong64Acquire(@Cast(value="const DWORD64*") LongPointer Source)
@Cast(value="DWORD64") public static long ReadULong64Acquire(@Cast(value="const DWORD64*") LongBuffer Source)
@Cast(value="DWORD64") public static long ReadULong64Acquire(@Cast(value="const DWORD64*") long[] Source)
@Cast(value="DWORD64") public static long ReadULong64NoFence(@Cast(value="const DWORD64*") LongPointer Source)
@Cast(value="DWORD64") public static long ReadULong64NoFence(@Cast(value="const DWORD64*") LongBuffer Source)
@Cast(value="DWORD64") public static long ReadULong64NoFence(@Cast(value="const DWORD64*") long[] Source)
@Cast(value="DWORD64") public static long ReadULong64Raw(@Cast(value="const DWORD64*") LongPointer Source)
@Cast(value="DWORD64") public static long ReadULong64Raw(@Cast(value="const DWORD64*") LongBuffer Source)
@Cast(value="DWORD64") public static long ReadULong64Raw(@Cast(value="const DWORD64*") long[] Source)
public static void WriteULong64Release(@Cast(value="DWORD64*") LongPointer Destination, @Cast(value="DWORD64") long Value)
public static void WriteULong64Release(@Cast(value="DWORD64*") LongBuffer Destination, @Cast(value="DWORD64") long Value)
public static void WriteULong64Release(@Cast(value="DWORD64*") long[] Destination, @Cast(value="DWORD64") long Value)
public static void WriteULong64NoFence(@Cast(value="DWORD64*") LongPointer Destination, @Cast(value="DWORD64") long Value)
public static void WriteULong64NoFence(@Cast(value="DWORD64*") LongBuffer Destination, @Cast(value="DWORD64") long Value)
public static void WriteULong64NoFence(@Cast(value="DWORD64*") long[] Destination, @Cast(value="DWORD64") long Value)
public static void WriteULong64Raw(@Cast(value="DWORD64*") LongPointer Destination, @Cast(value="DWORD64") long Value)
public static void WriteULong64Raw(@Cast(value="DWORD64*") LongBuffer Destination, @Cast(value="DWORD64") long Value)
public static void WriteULong64Raw(@Cast(value="DWORD64*") long[] Destination, @Cast(value="DWORD64") long Value)
@Cast(value="PVOID") public static Pointer ReadPointerAcquire(@Cast(value="const PVOID*") PointerPointer Source)
@Cast(value="PVOID") public static Pointer ReadPointerNoFence(@Cast(value="const PVOID*") PointerPointer Source)
@Cast(value="PVOID") public static Pointer ReadPointerRaw(@Cast(value="const PVOID*") PointerPointer Source)
public static void WritePointerRelease(@Cast(value="PVOID*") PointerPointer Destination, @Cast(value="PVOID") Pointer Value)
public static void WritePointerNoFence(@Cast(value="PVOID*") PointerPointer Destination, @Cast(value="PVOID") Pointer Value)
public static void WritePointerRaw(@Cast(value="PVOID*") PointerPointer Destination, @Cast(value="PVOID") Pointer Value)
@MemberGetter public static int SECURITY_MAX_SID_SIZE()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_NULL_SID_AUTHORITY()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_WORLD_SID_AUTHORITY()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_LOCAL_SID_AUTHORITY()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_CREATOR_SID_AUTHORITY()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_NON_UNIQUE_AUTHORITY()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_RESOURCE_MANAGER_AUTHORITY()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_NT_AUTHORITY()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_APP_PACKAGE_AUTHORITY()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_MANDATORY_LABEL_AUTHORITY()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_SCOPED_POLICY_ID_AUTHORITY()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_AUTHENTICATION_AUTHORITY()
@MemberGetter @Cast(value="BYTE*") @StdVector public static BytePointer SECURITY_PROCESS_TRUST_AUTHORITY()
@MemberGetter @ByVal public static LUID SYSTEM_LUID()
@MemberGetter @ByVal public static LUID ANONYMOUS_LOGON_LUID()
@MemberGetter @ByVal public static LUID LOCALSERVICE_LUID()
@MemberGetter @ByVal public static LUID NETWORKSERVICE_LUID()
@MemberGetter @ByVal public static LUID IUSER_LUID()
@MemberGetter public static int MIN_ACL_REVISION()
@MemberGetter public static int SECURITY_DESCRIPTOR_MIN_LENGTH()
@MemberGetter public static String SE_CREATE_TOKEN_NAME()
@MemberGetter public static String SE_ASSIGNPRIMARYTOKEN_NAME()
@MemberGetter public static String SE_LOCK_MEMORY_NAME()
@MemberGetter public static String SE_INCREASE_QUOTA_NAME()
@MemberGetter public static String SE_UNSOLICITED_INPUT_NAME()
@MemberGetter public static String SE_MACHINE_ACCOUNT_NAME()
@MemberGetter public static String SE_TCB_NAME()
@MemberGetter public static String SE_SECURITY_NAME()
@MemberGetter public static String SE_TAKE_OWNERSHIP_NAME()
@MemberGetter public static String SE_LOAD_DRIVER_NAME()
@MemberGetter public static String SE_SYSTEM_PROFILE_NAME()
@MemberGetter public static String SE_SYSTEMTIME_NAME()
@MemberGetter public static String SE_PROF_SINGLE_PROCESS_NAME()
@MemberGetter public static String SE_INC_BASE_PRIORITY_NAME()
@MemberGetter public static String SE_CREATE_PAGEFILE_NAME()
@MemberGetter public static String SE_CREATE_PERMANENT_NAME()
@MemberGetter public static String SE_BACKUP_NAME()
@MemberGetter public static String SE_RESTORE_NAME()
@MemberGetter public static String SE_SHUTDOWN_NAME()
@MemberGetter public static String SE_DEBUG_NAME()
@MemberGetter public static String SE_AUDIT_NAME()
@MemberGetter public static String SE_SYSTEM_ENVIRONMENT_NAME()
@MemberGetter public static String SE_CHANGE_NOTIFY_NAME()
@MemberGetter public static String SE_REMOTE_SHUTDOWN_NAME()
@MemberGetter public static String SE_UNDOCK_NAME()
@MemberGetter public static String SE_SYNC_AGENT_NAME()
@MemberGetter public static String SE_ENABLE_DELEGATION_NAME()
@MemberGetter public static String SE_MANAGE_VOLUME_NAME()
@MemberGetter public static String SE_IMPERSONATE_NAME()
@MemberGetter public static String SE_CREATE_GLOBAL_NAME()
@MemberGetter public static String SE_TRUSTED_CREDMAN_ACCESS_NAME()
@MemberGetter public static String SE_RELABEL_NAME()
@MemberGetter public static String SE_INC_WORKING_SET_NAME()
@MemberGetter public static String SE_TIME_ZONE_NAME()
@MemberGetter public static String SE_CREATE_SYMBOLIC_LINK_NAME()
@MemberGetter public static int REPARSE_GUID_DATA_BUFFER_HEADER_SIZE()
@MemberGetter @Const @ByRef public static GUID GUID_MAX_POWER_SAVINGS()
@MemberGetter @Const @ByRef public static GUID GUID_MIN_POWER_SAVINGS()
@MemberGetter @Const @ByRef public static GUID GUID_TYPICAL_POWER_SAVINGS()
@MemberGetter @Const @ByRef public static GUID NO_SUBGROUP_GUID()
@MemberGetter @Const @ByRef public static GUID ALL_POWERSCHEMES_GUID()
@MemberGetter @Const @ByRef public static GUID GUID_POWERSCHEME_PERSONALITY()
@MemberGetter @Const @ByRef public static GUID GUID_ACTIVE_POWERSCHEME()
@MemberGetter @Const @ByRef public static GUID GUID_IDLE_RESILIENCY_SUBGROUP()
@MemberGetter @Const @ByRef public static GUID GUID_IDLE_RESILIENCY_PERIOD()
@MemberGetter @Const @ByRef public static GUID GUID_DISK_COALESCING_POWERDOWN_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_EXECUTION_REQUIRED_REQUEST_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_VIDEO_SUBGROUP()
@MemberGetter @Const @ByRef public static GUID GUID_VIDEO_POWERDOWN_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_VIDEO_ANNOYANCE_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_VIDEO_ADAPTIVE_PERCENT_INCREASE()
@MemberGetter @Const @ByRef public static GUID GUID_VIDEO_DIM_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_VIDEO_ADAPTIVE_POWERDOWN()
@MemberGetter @Const @ByRef public static GUID GUID_MONITOR_POWER_ON()
@MemberGetter @Const @ByRef public static GUID GUID_DEVICE_POWER_POLICY_VIDEO_BRIGHTNESS()
@MemberGetter @Const @ByRef public static GUID GUID_DEVICE_POWER_POLICY_VIDEO_DIM_BRIGHTNESS()
@MemberGetter @Const @ByRef public static GUID GUID_VIDEO_CURRENT_MONITOR_BRIGHTNESS()
@MemberGetter @Const @ByRef public static GUID GUID_VIDEO_ADAPTIVE_DISPLAY_BRIGHTNESS()
@MemberGetter @Const @ByRef public static GUID GUID_CONSOLE_DISPLAY_STATE()
@MemberGetter @Const @ByRef public static GUID GUID_ALLOW_DISPLAY_REQUIRED()
@MemberGetter @Const @ByRef public static GUID GUID_VIDEO_CONSOLE_LOCK_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_ADAPTIVE_POWER_BEHAVIOR_SUBGROUP()
@MemberGetter @Const @ByRef public static GUID GUID_NON_ADAPTIVE_INPUT_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_DISK_SUBGROUP()
@MemberGetter @Const @ByRef public static GUID GUID_DISK_POWERDOWN_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_DISK_IDLE_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_DISK_BURST_IGNORE_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_DISK_ADAPTIVE_POWERDOWN()
@MemberGetter @Const @ByRef public static GUID GUID_SLEEP_SUBGROUP()
@MemberGetter @Const @ByRef public static GUID GUID_SLEEP_IDLE_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_STANDBY_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_UNATTEND_SLEEP_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_HIBERNATE_TIMEOUT()
@MemberGetter @Const @ByRef public static GUID GUID_HIBERNATE_FASTS4_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_CRITICAL_POWER_TRANSITION()
@MemberGetter @Const @ByRef public static GUID GUID_SYSTEM_AWAYMODE()
@MemberGetter @Const @ByRef public static GUID GUID_ALLOW_AWAYMODE()
@MemberGetter @Const @ByRef public static GUID GUID_ALLOW_STANDBY_STATES()
@MemberGetter @Const @ByRef public static GUID GUID_ALLOW_RTC_WAKE()
@MemberGetter @Const @ByRef public static GUID GUID_ALLOW_SYSTEM_REQUIRED()
@MemberGetter @Const @ByRef public static GUID GUID_SYSTEM_BUTTON_SUBGROUP()
@MemberGetter @Const @ByRef public static GUID GUID_POWERBUTTON_ACTION()
@MemberGetter @Const @ByRef public static GUID GUID_SLEEPBUTTON_ACTION()
@MemberGetter @Const @ByRef public static GUID GUID_USERINTERFACEBUTTON_ACTION()
@MemberGetter @Const @ByRef public static GUID GUID_LIDCLOSE_ACTION()
@MemberGetter @Const @ByRef public static GUID GUID_LIDOPEN_POWERSTATE()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_SUBGROUP()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_ACTION_0()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_LEVEL_0()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_FLAGS_0()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_ACTION_1()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_LEVEL_1()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_FLAGS_1()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_ACTION_2()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_LEVEL_2()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_FLAGS_2()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_ACTION_3()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_LEVEL_3()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_DISCHARGE_FLAGS_3()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_SETTINGS_SUBGROUP()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_THROTTLE_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_THROTTLE_MAXIMUM()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_THROTTLE_MINIMUM()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_ALLOW_THROTTLING()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_IDLESTATE_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERFSTATE_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_INCREASE_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_DECREASE_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_INCREASE_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_DECREASE_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_INCREASE_TIME()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_DECREASE_TIME()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_TIME_CHECK()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_BOOST_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_BOOST_MODE()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_IDLE_ALLOW_SCALING()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_IDLE_DISABLE()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_IDLE_STATE_MAXIMUM()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_IDLE_TIME_CHECK()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_IDLE_DEMOTE_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_IDLE_PROMOTE_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_INCREASE_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_DECREASE_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_INCREASE_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_DECREASE_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_MAX_CORES()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_MIN_CORES()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_INCREASE_TIME()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_DECREASE_TIME()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_AFFINITY_HISTORY_DECREASE_FACTOR()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_AFFINITY_HISTORY_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_AFFINITY_WEIGHTING()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_HISTORY_DECREASE_FACTOR()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_HISTORY_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_WEIGHTING()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PARKING_CORE_OVERRIDE()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PARKING_PERF_STATE()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PARKING_CONCURRENCY_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PARKING_HEADROOM_THRESHOLD()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_HISTORY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_INCREASE_HISTORY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_DECREASE_HISTORY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_CORE_PARKING_HISTORY()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_LATENCY_HINT()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_PERF_LATENCY_HINT_PERF()
@MemberGetter @Const @ByRef public static GUID GUID_PROCESSOR_DISTRIBUTE_UTILITY()
@MemberGetter @Const @ByRef public static GUID GUID_SYSTEM_COOLING_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_LOCK_CONSOLE_ON_WAKE()
@MemberGetter @Const @ByRef public static GUID GUID_DEVICE_IDLE_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_ACDC_POWER_SOURCE()
@MemberGetter @Const @ByRef public static GUID GUID_LIDSWITCH_STATE_CHANGE()
@MemberGetter @Const @ByRef public static GUID GUID_BATTERY_PERCENTAGE_REMAINING()
@MemberGetter @Const @ByRef public static GUID GUID_GLOBAL_USER_PRESENCE()
@MemberGetter @Const @ByRef public static GUID GUID_SESSION_DISPLAY_STATUS()
@MemberGetter @Const @ByRef public static GUID GUID_SESSION_USER_PRESENCE()
@MemberGetter @Const @ByRef public static GUID GUID_IDLE_BACKGROUND_TASK()
@MemberGetter @Const @ByRef public static GUID GUID_BACKGROUND_TASK_NOTIFICATION()
@MemberGetter @Const @ByRef public static GUID GUID_APPLAUNCH_BUTTON()
@MemberGetter @Const @ByRef public static GUID GUID_PCIEXPRESS_SETTINGS_SUBGROUP()
@MemberGetter @Const @ByRef public static GUID GUID_PCIEXPRESS_ASPM_POLICY()
@MemberGetter @Const @ByRef public static GUID GUID_ENABLE_SWITCH_FORCED_SHUTDOWN()
@MemberGetter @Const @ByRef public static GUID GUID_INTSTEER_SUBGROUP()
@MemberGetter @Const @ByRef public static GUID GUID_INTSTEER_MODE()
@MemberGetter @Const @ByRef public static GUID GUID_INTSTEER_LOAD_PER_PROC_TRIGGER()
@MemberGetter @Const @ByRef public static GUID GUID_INTSTEER_TIME_UNPARK_TRIGGER()
@MemberGetter @Const @ByRef public static GUID PPM_PERFSTATE_CHANGE_GUID()
@MemberGetter @Const @ByRef public static GUID PPM_PERFSTATE_DOMAIN_CHANGE_GUID()
@MemberGetter @Const @ByRef public static GUID PPM_IDLESTATE_CHANGE_GUID()
@MemberGetter @Const @ByRef public static GUID PPM_PERFSTATES_DATA_GUID()
@MemberGetter @Const @ByRef public static GUID PPM_IDLESTATES_DATA_GUID()
@MemberGetter @Const @ByRef public static GUID PPM_IDLE_ACCOUNTING_GUID()
@MemberGetter @Const @ByRef public static GUID PPM_IDLE_ACCOUNTING_EX_GUID()
@MemberGetter @Const @ByRef public static GUID PPM_THERMALCONSTRAINT_GUID()
@MemberGetter @Const @ByRef public static GUID PPM_PERFMON_PERFSTATE_GUID()
@MemberGetter @Const @ByRef public static GUID PPM_THERMAL_POLICY_CHANGE_GUID()
@Cast(value="WORD") public static short RtlCaptureStackBackTrace(@Cast(value="DWORD") int FramesToSkip, @Cast(value="DWORD") int FramesToCapture, @Cast(value="PVOID*") PointerPointer BackTrace, @Cast(value="PDWORD") IntPointer BackTraceHash)
@Cast(value="WORD") public static short RtlCaptureStackBackTrace(@Cast(value="DWORD") int FramesToSkip, @Cast(value="DWORD") int FramesToCapture, @Cast(value="PVOID*") PointerPointer BackTrace, @Cast(value="PDWORD") IntBuffer BackTraceHash)
@Cast(value="WORD") public static short RtlCaptureStackBackTrace(@Cast(value="DWORD") int FramesToSkip, @Cast(value="DWORD") int FramesToCapture, @Cast(value="PVOID*") PointerPointer BackTrace, @Cast(value="PDWORD") int[] BackTraceHash)
public static void RtlCaptureContext(@Cast(value="PCONTEXT") CONTEXT ContextRecord)
public static void RtlUnwind(@Cast(value="PVOID") Pointer TargetFrame, @Cast(value="PVOID") Pointer TargetIp, @Cast(value="PEXCEPTION_RECORD") EXCEPTION_RECORD ExceptionRecord, @Cast(value="PVOID") Pointer ReturnValue)
@Cast(value="BOOLEAN") public static boolean RtlAddFunctionTable(@Cast(value="PRUNTIME_FUNCTION") Pointer FunctionTable, @Cast(value="DWORD") int EntryCount, @Cast(value="DWORD64") long BaseAddress)
@Cast(value="BOOLEAN") public static boolean RtlDeleteFunctionTable(@Cast(value="PRUNTIME_FUNCTION") Pointer FunctionTable)
@Cast(value="BOOLEAN") public static boolean RtlInstallFunctionTableCallback(@Cast(value="DWORD64") long TableIdentifier, @Cast(value="DWORD64") long BaseAddress, @Cast(value="DWORD") int Length, @Cast(value="PGET_RUNTIME_FUNCTION_CALLBACK") Pointer Callback, @Cast(value="PVOID") Pointer Context, @Cast(value="PCWSTR") CharPointer OutOfProcessCallbackDll)
@Cast(value="BOOLEAN") public static boolean RtlInstallFunctionTableCallback(@Cast(value="DWORD64") long TableIdentifier, @Cast(value="DWORD64") long BaseAddress, @Cast(value="DWORD") int Length, @Cast(value="PGET_RUNTIME_FUNCTION_CALLBACK") Pointer Callback, @Cast(value="PVOID") Pointer Context, @Cast(value="PCWSTR") CharBuffer OutOfProcessCallbackDll)
@Cast(value="BOOLEAN") public static boolean RtlInstallFunctionTableCallback(@Cast(value="DWORD64") long TableIdentifier, @Cast(value="DWORD64") long BaseAddress, @Cast(value="DWORD") int Length, @Cast(value="PGET_RUNTIME_FUNCTION_CALLBACK") Pointer Callback, @Cast(value="PVOID") Pointer Context, @Cast(value="PCWSTR") char[] OutOfProcessCallbackDll)
@Cast(value="PRUNTIME_FUNCTION") public static Pointer RtlLookupFunctionEntry(@Cast(value="DWORD64") long ControlPc, @Cast(value="PDWORD64") LongPointer ImageBase, @ByVal @Cast(value="PUNWIND_HISTORY_TABLE*") Pointer HistoryTable)
@Cast(value="PRUNTIME_FUNCTION") public static Pointer RtlLookupFunctionEntry(@Cast(value="DWORD64") long ControlPc, @Cast(value="PDWORD64") LongBuffer ImageBase, @ByVal @Cast(value="PUNWIND_HISTORY_TABLE*") Pointer HistoryTable)
@Cast(value="PRUNTIME_FUNCTION") public static Pointer RtlLookupFunctionEntry(@Cast(value="DWORD64") long ControlPc, @Cast(value="PDWORD64") long[] ImageBase, @ByVal @Cast(value="PUNWIND_HISTORY_TABLE*") Pointer HistoryTable)
public static void RtlRestoreContext(@Cast(value="PCONTEXT") CONTEXT ContextRecord, EXCEPTION_RECORD ExceptionRecord)
public static void RtlUnwindEx(@Cast(value="PVOID") Pointer TargetFrame, @Cast(value="PVOID") Pointer TargetIp, @Cast(value="PEXCEPTION_RECORD") EXCEPTION_RECORD ExceptionRecord, @Cast(value="PVOID") Pointer ReturnValue, @Cast(value="PCONTEXT") CONTEXT ContextRecord, @ByVal @Cast(value="PUNWIND_HISTORY_TABLE*") Pointer HistoryTable)
@Cast(value="PEXCEPTION_ROUTINE") public static EXCEPTION_ROUTINE RtlVirtualUnwind(@Cast(value="DWORD") int HandlerType, @Cast(value="DWORD64") long ImageBase, @Cast(value="DWORD64") long ControlPc, @Cast(value="PRUNTIME_FUNCTION") Pointer FunctionEntry, @Cast(value="PCONTEXT") CONTEXT ContextRecord, @Cast(value="PVOID*") PointerPointer HandlerData, @Cast(value="PDWORD64") LongPointer EstablisherFrame, @ByVal @Cast(value="PKNONVOLATILE_CONTEXT_POINTERS*") Pointer ContextPointers)
@Cast(value="PEXCEPTION_ROUTINE") public static EXCEPTION_ROUTINE RtlVirtualUnwind(@Cast(value="DWORD") int HandlerType, @Cast(value="DWORD64") long ImageBase, @Cast(value="DWORD64") long ControlPc, @Cast(value="PRUNTIME_FUNCTION") Pointer FunctionEntry, @Cast(value="PCONTEXT") CONTEXT ContextRecord, @Cast(value="PVOID*") PointerPointer HandlerData, @Cast(value="PDWORD64") LongBuffer EstablisherFrame, @ByVal @Cast(value="PKNONVOLATILE_CONTEXT_POINTERS*") Pointer ContextPointers)
@Cast(value="PEXCEPTION_ROUTINE") public static EXCEPTION_ROUTINE RtlVirtualUnwind(@Cast(value="DWORD") int HandlerType, @Cast(value="DWORD64") long ImageBase, @Cast(value="DWORD64") long ControlPc, @Cast(value="PRUNTIME_FUNCTION") Pointer FunctionEntry, @Cast(value="PCONTEXT") CONTEXT ContextRecord, @Cast(value="PVOID*") PointerPointer HandlerData, @Cast(value="PDWORD64") long[] EstablisherFrame, @ByVal @Cast(value="PKNONVOLATILE_CONTEXT_POINTERS*") Pointer ContextPointers)
@Cast(value="PVOID") public static Pointer RtlPcToFileHeader(@Cast(value="PVOID") Pointer PcValue, @Cast(value="PVOID*") PointerPointer BaseOfImage)
@Cast(value="SIZE_T") public static long RtlCompareMemory(@Const Pointer Source1, @Const Pointer Source2, @Cast(value="SIZE_T") long Length)
public static void RtlInitializeSListHead(@Cast(value="PSLIST_HEADER") SLIST_HEADER ListHead)
@Cast(value="PSLIST_ENTRY") public static SLIST_ENTRY RtlFirstEntrySList(@Const SLIST_HEADER ListHead)
@Cast(value="PSLIST_ENTRY") public static SLIST_ENTRY RtlInterlockedPopEntrySList(@Cast(value="PSLIST_HEADER") SLIST_HEADER ListHead)
@Cast(value="PSLIST_ENTRY") public static SLIST_ENTRY RtlInterlockedPushEntrySList(@Cast(value="PSLIST_HEADER") SLIST_HEADER ListHead, @Cast(value="PSLIST_ENTRY") SLIST_ENTRY ListEntry)
@Cast(value="PSLIST_ENTRY") public static SLIST_ENTRY RtlInterlockedPushListSListEx(@Cast(value="PSLIST_HEADER") SLIST_HEADER ListHead, @Cast(value="PSLIST_ENTRY") SLIST_ENTRY List, @Cast(value="PSLIST_ENTRY") SLIST_ENTRY ListEnd, @Cast(value="DWORD") int Count)
@Cast(value="PSLIST_ENTRY") public static SLIST_ENTRY RtlInterlockedFlushSList(@Cast(value="PSLIST_HEADER") SLIST_HEADER ListHead)
@Cast(value="WORD") public static short RtlQueryDepthSList(@Cast(value="PSLIST_HEADER") SLIST_HEADER ListHead)
@MemberGetter public static int RTL_RUN_ONCE_INIT()
@Cast(value="DWORD") public static int HEAP_MAKE_TAG_FLAGS(@Cast(value="DWORD") int TagBase, @Cast(value="DWORD") int Tag)
@Cast(value="PVOID") public static Pointer RtlSecureZeroMemory(@Cast(value="PVOID") Pointer ptr, @Cast(value="SIZE_T") long cnt)
@Cast(value="ULONGLONG") public static long VerSetConditionMask(@Cast(value="ULONGLONG") long ConditionMask, @Cast(value="DWORD") int TypeMask, @Cast(value="BYTE") byte Condition)
@Cast(value="BOOLEAN") public static boolean RtlGetProductInfo(@Cast(value="DWORD") int OSMajorVersion, @Cast(value="DWORD") int OSMinorVersion, @Cast(value="DWORD") int SpMajorVersion, @Cast(value="DWORD") int SpMinorVersion, @Cast(value="PDWORD") IntPointer ReturnedProductType)
@Cast(value="BOOLEAN") public static boolean RtlGetProductInfo(@Cast(value="DWORD") int OSMajorVersion, @Cast(value="DWORD") int OSMinorVersion, @Cast(value="DWORD") int SpMajorVersion, @Cast(value="DWORD") int SpMinorVersion, @Cast(value="PDWORD") IntBuffer ReturnedProductType)
@Cast(value="BOOLEAN") public static boolean RtlGetProductInfo(@Cast(value="DWORD") int OSMajorVersion, @Cast(value="DWORD") int OSMinorVersion, @Cast(value="DWORD") int SpMajorVersion, @Cast(value="DWORD") int SpMinorVersion, @Cast(value="PDWORD") int[] ReturnedProductType)
@MemberGetter public static int RTL_SRWLOCK_INIT()
@MemberGetter public static int RTL_CONDITION_VARIABLE_INIT()
public static void TpInitializeCallbackEnviron(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 CallbackEnviron)
public static void TpSetCallbackThreadpool(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 CallbackEnviron, @Cast(value="PTP_POOL") TP_POOL Pool)
public static void TpSetCallbackCleanupGroup(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 CallbackEnviron, @Cast(value="PTP_CLEANUP_GROUP") TP_CLEANUP_GROUP CleanupGroup, PTP_CLEANUP_GROUP_CANCEL_CALLBACK CleanupGroupCancelCallback)
public static void TpSetCallbackActivationContext(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 CallbackEnviron, @Cast(value="_ACTIVATION_CONTEXT*") Pointer ActivationContext)
public static void TpSetCallbackNoActivationContext(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 CallbackEnviron)
public static void TpSetCallbackLongFunction(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 CallbackEnviron)
public static void TpSetCallbackRaceWithDll(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 CallbackEnviron, @Cast(value="PVOID") Pointer DllHandle)
public static void TpSetCallbackFinalizationCallback(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 CallbackEnviron, PTP_SIMPLE_CALLBACK FinalizationCallback)
public static void TpSetCallbackPriority(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 CallbackEnviron, @Cast(value="TP_CALLBACK_PRIORITY") int Priority)
public static void TpSetCallbackPersistent(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 CallbackEnviron)
public static void TpDestroyCallbackEnviron(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 CallbackEnviron)
@Cast(value="LPCH") public static BytePointer GetEnvironmentStrings()
@Cast(value="LPWCH") public static CharPointer GetEnvironmentStringsW()
@Cast(value="BOOL") public static boolean SetEnvironmentStringsW(@Cast(value="LPWCH") CharPointer NewEnvironment)
@Cast(value="BOOL") public static boolean SetEnvironmentStringsW(@Cast(value="LPWCH") CharBuffer NewEnvironment)
@Cast(value="BOOL") public static boolean SetEnvironmentStringsW(@Cast(value="LPWCH") char[] NewEnvironment)
@Cast(value="BOOL") public static boolean FreeEnvironmentStringsA(@Cast(value="LPCH") BytePointer penv)
@Cast(value="BOOL") public static boolean FreeEnvironmentStringsA(@Cast(value="LPCH") ByteBuffer penv)
@Cast(value="BOOL") public static boolean FreeEnvironmentStringsA(@Cast(value="LPCH") byte[] penv)
@Cast(value="BOOL") public static boolean FreeEnvironmentStringsW(@Cast(value="LPWCH") CharPointer penv)
@Cast(value="BOOL") public static boolean FreeEnvironmentStringsW(@Cast(value="LPWCH") CharBuffer penv)
@Cast(value="BOOL") public static boolean FreeEnvironmentStringsW(@Cast(value="LPWCH") char[] penv)
@Cast(value="HANDLE") public static Pointer GetStdHandle(@Cast(value="DWORD") int nStdHandle)
@Cast(value="BOOL") public static boolean SetStdHandle(@Cast(value="DWORD") int nStdHandle, @Cast(value="HANDLE") Pointer hHandle)
@Cast(value="BOOL") public static boolean SetStdHandleEx(@Cast(value="DWORD") int nStdHandle, @Cast(value="HANDLE") Pointer hHandle, @Cast(value="PHANDLE") PointerPointer phPrevValue)
@Cast(value="LPSTR") public static BytePointer GetCommandLineA()
@Cast(value="LPWSTR") public static CharPointer GetCommandLineW()
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") String lpName, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") String lpName, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableA(@Cast(value="LPCSTR") String lpName, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableW(@Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableW(@Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariableW(@Cast(value="LPCWSTR") char[] lpName, @Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean SetEnvironmentVariableA(@Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPCSTR") BytePointer lpValue)
@Cast(value="BOOL") public static boolean SetEnvironmentVariableA(@Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPCSTR") ByteBuffer lpValue)
@Cast(value="BOOL") public static boolean SetEnvironmentVariableA(@Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPCSTR") byte[] lpValue)
@Cast(value="BOOL") public static boolean SetEnvironmentVariableA(@Cast(value="LPCSTR") String lpName, @Cast(value="LPCSTR") String lpValue)
@Cast(value="BOOL") public static boolean SetEnvironmentVariableW(@Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="LPCWSTR") CharPointer lpValue)
@Cast(value="BOOL") public static boolean SetEnvironmentVariableW(@Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="LPCWSTR") CharBuffer lpValue)
@Cast(value="BOOL") public static boolean SetEnvironmentVariableW(@Cast(value="LPCWSTR") char[] lpName, @Cast(value="LPCWSTR") char[] lpValue)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") BytePointer lpSrc, @Cast(value="LPSTR") BytePointer lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") ByteBuffer lpSrc, @Cast(value="LPSTR") ByteBuffer lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") byte[] lpSrc, @Cast(value="LPSTR") byte[] lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") String lpSrc, @Cast(value="LPSTR") BytePointer lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") BytePointer lpSrc, @Cast(value="LPSTR") ByteBuffer lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") ByteBuffer lpSrc, @Cast(value="LPSTR") byte[] lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") byte[] lpSrc, @Cast(value="LPSTR") BytePointer lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") String lpSrc, @Cast(value="LPSTR") ByteBuffer lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") BytePointer lpSrc, @Cast(value="LPSTR") byte[] lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") ByteBuffer lpSrc, @Cast(value="LPSTR") BytePointer lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") byte[] lpSrc, @Cast(value="LPSTR") ByteBuffer lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsA(@Cast(value="LPCSTR") String lpSrc, @Cast(value="LPSTR") byte[] lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsW(@Cast(value="LPCWSTR") CharPointer lpSrc, @Cast(value="LPWSTR") CharPointer lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsW(@Cast(value="LPCWSTR") CharBuffer lpSrc, @Cast(value="LPWSTR") CharBuffer lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int ExpandEnvironmentStringsW(@Cast(value="LPCWSTR") char[] lpSrc, @Cast(value="LPWSTR") char[] lpDst, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean SetCurrentDirectoryA(@Cast(value="LPCSTR") BytePointer lpPathName)
@Cast(value="BOOL") public static boolean SetCurrentDirectoryA(@Cast(value="LPCSTR") ByteBuffer lpPathName)
@Cast(value="BOOL") public static boolean SetCurrentDirectoryA(@Cast(value="LPCSTR") byte[] lpPathName)
@Cast(value="BOOL") public static boolean SetCurrentDirectoryA(@Cast(value="LPCSTR") String lpPathName)
@Cast(value="BOOL") public static boolean SetCurrentDirectoryW(@Cast(value="LPCWSTR") CharPointer lpPathName)
@Cast(value="BOOL") public static boolean SetCurrentDirectoryW(@Cast(value="LPCWSTR") CharBuffer lpPathName)
@Cast(value="BOOL") public static boolean SetCurrentDirectoryW(@Cast(value="LPCWSTR") char[] lpPathName)
@Cast(value="DWORD") public static int GetCurrentDirectoryA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer)
@Cast(value="DWORD") public static int GetCurrentDirectoryA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer)
@Cast(value="DWORD") public static int GetCurrentDirectoryA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer)
@Cast(value="DWORD") public static int GetCurrentDirectoryW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharPointer lpBuffer)
@Cast(value="DWORD") public static int GetCurrentDirectoryW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharBuffer lpBuffer)
@Cast(value="DWORD") public static int GetCurrentDirectoryW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") char[] lpBuffer)
@Cast(value="DWORD") public static int SearchPathW(@Cast(value="LPCWSTR") CharPointer lpPath, @Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="LPCWSTR") CharPointer lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="LPWSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathW(@Cast(value="LPCWSTR") CharBuffer lpPath, @Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="LPCWSTR") CharBuffer lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="LPWSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathW(@Cast(value="LPCWSTR") char[] lpPath, @Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="LPCWSTR") char[] lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="LPWSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") BytePointer lpPath, @Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPCSTR") BytePointer lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") ByteBuffer lpPath, @Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPCSTR") ByteBuffer lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") byte[] lpPath, @Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPCSTR") byte[] lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") String lpPath, @Cast(value="LPCSTR") String lpFileName, @Cast(value="LPCSTR") String lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") BytePointer lpPath, @Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPCSTR") BytePointer lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") ByteBuffer lpPath, @Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPCSTR") ByteBuffer lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") byte[] lpPath, @Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPCSTR") byte[] lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") String lpPath, @Cast(value="LPCSTR") String lpFileName, @Cast(value="LPCSTR") String lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") BytePointer lpPath, @Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPCSTR") BytePointer lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") ByteBuffer lpPath, @Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPCSTR") ByteBuffer lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") byte[] lpPath, @Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPCSTR") byte[] lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int SearchPathA(@Cast(value="LPCSTR") String lpPath, @Cast(value="LPCSTR") String lpFileName, @Cast(value="LPCSTR") String lpExtension, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="BOOL") public static boolean NeedCurrentDirectoryForExePathA(@Cast(value="LPCSTR") BytePointer ExeName)
@Cast(value="BOOL") public static boolean NeedCurrentDirectoryForExePathA(@Cast(value="LPCSTR") ByteBuffer ExeName)
@Cast(value="BOOL") public static boolean NeedCurrentDirectoryForExePathA(@Cast(value="LPCSTR") byte[] ExeName)
@Cast(value="BOOL") public static boolean NeedCurrentDirectoryForExePathA(@Cast(value="LPCSTR") String ExeName)
@Cast(value="BOOL") public static boolean NeedCurrentDirectoryForExePathW(@Cast(value="LPCWSTR") CharPointer ExeName)
@Cast(value="BOOL") public static boolean NeedCurrentDirectoryForExePathW(@Cast(value="LPCWSTR") CharBuffer ExeName)
@Cast(value="BOOL") public static boolean NeedCurrentDirectoryForExePathW(@Cast(value="LPCWSTR") char[] ExeName)
@Cast(value="LONG") public static int CompareFileTime(@Const FILETIME lpFileTime1, @Const FILETIME lpFileTime2)
@Cast(value="BOOL") public static boolean CreateDirectoryA(@Cast(value="LPCSTR") BytePointer lpPathName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryA(@Cast(value="LPCSTR") ByteBuffer lpPathName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryA(@Cast(value="LPCSTR") byte[] lpPathName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryA(@Cast(value="LPCSTR") String lpPathName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryW(@Cast(value="LPCWSTR") CharPointer lpPathName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryW(@Cast(value="LPCWSTR") CharBuffer lpPathName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryW(@Cast(value="LPCWSTR") char[] lpPathName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateFileA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile)
@Cast(value="HANDLE") public static Pointer CreateFileA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile)
@Cast(value="HANDLE") public static Pointer CreateFileA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile)
@Cast(value="HANDLE") public static Pointer CreateFileA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile)
@Cast(value="HANDLE") public static Pointer CreateFileW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile)
@Cast(value="HANDLE") public static Pointer CreateFileW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile)
@Cast(value="HANDLE") public static Pointer CreateFileW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile)
@Cast(value="BOOL") public static boolean DefineDosDeviceW(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCWSTR") CharPointer lpDeviceName, @Cast(value="LPCWSTR") CharPointer lpTargetPath)
@Cast(value="BOOL") public static boolean DefineDosDeviceW(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCWSTR") CharBuffer lpDeviceName, @Cast(value="LPCWSTR") CharBuffer lpTargetPath)
@Cast(value="BOOL") public static boolean DefineDosDeviceW(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCWSTR") char[] lpDeviceName, @Cast(value="LPCWSTR") char[] lpTargetPath)
@Cast(value="BOOL") public static boolean DeleteFileA(@Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="BOOL") public static boolean DeleteFileA(@Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="BOOL") public static boolean DeleteFileA(@Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="BOOL") public static boolean DeleteFileA(@Cast(value="LPCSTR") String lpFileName)
@Cast(value="BOOL") public static boolean DeleteFileW(@Cast(value="LPCWSTR") CharPointer lpFileName)
@Cast(value="BOOL") public static boolean DeleteFileW(@Cast(value="LPCWSTR") CharBuffer lpFileName)
@Cast(value="BOOL") public static boolean DeleteFileW(@Cast(value="LPCWSTR") char[] lpFileName)
@Cast(value="BOOL") public static boolean DeleteVolumeMountPointW(@Cast(value="LPCWSTR") CharPointer lpszVolumeMountPoint)
@Cast(value="BOOL") public static boolean DeleteVolumeMountPointW(@Cast(value="LPCWSTR") CharBuffer lpszVolumeMountPoint)
@Cast(value="BOOL") public static boolean DeleteVolumeMountPointW(@Cast(value="LPCWSTR") char[] lpszVolumeMountPoint)
@Cast(value="BOOL") public static boolean FileTimeToLocalFileTime(@Const FILETIME lpFileTime, @Cast(value="LPFILETIME") FILETIME lpLocalFileTime)
@Cast(value="BOOL") public static boolean FindClose(@Cast(value="HANDLE") Pointer hFindFile)
@Cast(value="BOOL") public static boolean FindCloseChangeNotification(@Cast(value="HANDLE") Pointer hChangeHandle)
@Cast(value="HANDLE") public static Pointer FindFirstChangeNotificationA(@Cast(value="LPCSTR") BytePointer lpPathName, @Cast(value="BOOL") boolean bWatchSubtree, @Cast(value="DWORD") int dwNotifyFilter)
@Cast(value="HANDLE") public static Pointer FindFirstChangeNotificationA(@Cast(value="LPCSTR") ByteBuffer lpPathName, @Cast(value="BOOL") boolean bWatchSubtree, @Cast(value="DWORD") int dwNotifyFilter)
@Cast(value="HANDLE") public static Pointer FindFirstChangeNotificationA(@Cast(value="LPCSTR") byte[] lpPathName, @Cast(value="BOOL") boolean bWatchSubtree, @Cast(value="DWORD") int dwNotifyFilter)
@Cast(value="HANDLE") public static Pointer FindFirstChangeNotificationA(@Cast(value="LPCSTR") String lpPathName, @Cast(value="BOOL") boolean bWatchSubtree, @Cast(value="DWORD") int dwNotifyFilter)
@Cast(value="HANDLE") public static Pointer FindFirstChangeNotificationW(@Cast(value="LPCWSTR") CharPointer lpPathName, @Cast(value="BOOL") boolean bWatchSubtree, @Cast(value="DWORD") int dwNotifyFilter)
@Cast(value="HANDLE") public static Pointer FindFirstChangeNotificationW(@Cast(value="LPCWSTR") CharBuffer lpPathName, @Cast(value="BOOL") boolean bWatchSubtree, @Cast(value="DWORD") int dwNotifyFilter)
@Cast(value="HANDLE") public static Pointer FindFirstChangeNotificationW(@Cast(value="LPCWSTR") char[] lpPathName, @Cast(value="BOOL") boolean bWatchSubtree, @Cast(value="DWORD") int dwNotifyFilter)
@Cast(value="HANDLE") public static Pointer FindFirstFileA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPWIN32_FIND_DATAA") WIN32_FIND_DATAA lpFindFileData)
@Cast(value="HANDLE") public static Pointer FindFirstFileA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPWIN32_FIND_DATAA") WIN32_FIND_DATAA lpFindFileData)
@Cast(value="HANDLE") public static Pointer FindFirstFileA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPWIN32_FIND_DATAA") WIN32_FIND_DATAA lpFindFileData)
@Cast(value="HANDLE") public static Pointer FindFirstFileA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPWIN32_FIND_DATAA") WIN32_FIND_DATAA lpFindFileData)
@Cast(value="HANDLE") public static Pointer FindFirstFileW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="LPWIN32_FIND_DATAW") WIN32_FIND_DATAW lpFindFileData)
@Cast(value="HANDLE") public static Pointer FindFirstFileW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="LPWIN32_FIND_DATAW") WIN32_FIND_DATAW lpFindFileData)
@Cast(value="HANDLE") public static Pointer FindFirstFileW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="LPWIN32_FIND_DATAW") WIN32_FIND_DATAW lpFindFileData)
@Cast(value="HANDLE") public static Pointer FindFirstFileExA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags)
@Cast(value="HANDLE") public static Pointer FindFirstFileExA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags)
@Cast(value="HANDLE") public static Pointer FindFirstFileExA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags)
@Cast(value="HANDLE") public static Pointer FindFirstFileExA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags)
@Cast(value="HANDLE") public static Pointer FindFirstFileExW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags)
@Cast(value="HANDLE") public static Pointer FindFirstFileExW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags)
@Cast(value="HANDLE") public static Pointer FindFirstFileExW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeW(@Cast(value="LPWSTR") CharPointer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeW(@Cast(value="LPWSTR") CharBuffer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeW(@Cast(value="LPWSTR") char[] lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextChangeNotification(@Cast(value="HANDLE") Pointer hChangeHandle)
@Cast(value="BOOL") public static boolean FindNextFileA(@Cast(value="HANDLE") Pointer hFindFile, @Cast(value="LPWIN32_FIND_DATAA") WIN32_FIND_DATAA lpFindFileData)
@Cast(value="BOOL") public static boolean FindNextFileW(@Cast(value="HANDLE") Pointer hFindFile, @Cast(value="LPWIN32_FIND_DATAW") WIN32_FIND_DATAW lpFindFileData)
@Cast(value="BOOL") public static boolean FindNextVolumeW(@Cast(value="HANDLE") Pointer hFindVolume, @Cast(value="LPWSTR") CharPointer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextVolumeW(@Cast(value="HANDLE") Pointer hFindVolume, @Cast(value="LPWSTR") CharBuffer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextVolumeW(@Cast(value="HANDLE") Pointer hFindVolume, @Cast(value="LPWSTR") char[] lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindVolumeClose(@Cast(value="HANDLE") Pointer hFindVolume)
@Cast(value="BOOL") public static boolean FlushFileBuffers(@Cast(value="HANDLE") Pointer hFile)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") BytePointer lpRootPathName, @Cast(value="LPDWORD") IntPointer lpSectorsPerCluster, @Cast(value="LPDWORD") IntPointer lpBytesPerSector, @Cast(value="LPDWORD") IntPointer lpNumberOfFreeClusters, @Cast(value="LPDWORD") IntPointer lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") ByteBuffer lpRootPathName, @Cast(value="LPDWORD") IntBuffer lpSectorsPerCluster, @Cast(value="LPDWORD") IntBuffer lpBytesPerSector, @Cast(value="LPDWORD") IntBuffer lpNumberOfFreeClusters, @Cast(value="LPDWORD") IntBuffer lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") byte[] lpRootPathName, @Cast(value="LPDWORD") int[] lpSectorsPerCluster, @Cast(value="LPDWORD") int[] lpBytesPerSector, @Cast(value="LPDWORD") int[] lpNumberOfFreeClusters, @Cast(value="LPDWORD") int[] lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") String lpRootPathName, @Cast(value="LPDWORD") IntPointer lpSectorsPerCluster, @Cast(value="LPDWORD") IntPointer lpBytesPerSector, @Cast(value="LPDWORD") IntPointer lpNumberOfFreeClusters, @Cast(value="LPDWORD") IntPointer lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") BytePointer lpRootPathName, @Cast(value="LPDWORD") IntBuffer lpSectorsPerCluster, @Cast(value="LPDWORD") IntBuffer lpBytesPerSector, @Cast(value="LPDWORD") IntBuffer lpNumberOfFreeClusters, @Cast(value="LPDWORD") IntBuffer lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") ByteBuffer lpRootPathName, @Cast(value="LPDWORD") int[] lpSectorsPerCluster, @Cast(value="LPDWORD") int[] lpBytesPerSector, @Cast(value="LPDWORD") int[] lpNumberOfFreeClusters, @Cast(value="LPDWORD") int[] lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") byte[] lpRootPathName, @Cast(value="LPDWORD") IntPointer lpSectorsPerCluster, @Cast(value="LPDWORD") IntPointer lpBytesPerSector, @Cast(value="LPDWORD") IntPointer lpNumberOfFreeClusters, @Cast(value="LPDWORD") IntPointer lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") String lpRootPathName, @Cast(value="LPDWORD") IntBuffer lpSectorsPerCluster, @Cast(value="LPDWORD") IntBuffer lpBytesPerSector, @Cast(value="LPDWORD") IntBuffer lpNumberOfFreeClusters, @Cast(value="LPDWORD") IntBuffer lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") BytePointer lpRootPathName, @Cast(value="LPDWORD") int[] lpSectorsPerCluster, @Cast(value="LPDWORD") int[] lpBytesPerSector, @Cast(value="LPDWORD") int[] lpNumberOfFreeClusters, @Cast(value="LPDWORD") int[] lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") ByteBuffer lpRootPathName, @Cast(value="LPDWORD") IntPointer lpSectorsPerCluster, @Cast(value="LPDWORD") IntPointer lpBytesPerSector, @Cast(value="LPDWORD") IntPointer lpNumberOfFreeClusters, @Cast(value="LPDWORD") IntPointer lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") byte[] lpRootPathName, @Cast(value="LPDWORD") IntBuffer lpSectorsPerCluster, @Cast(value="LPDWORD") IntBuffer lpBytesPerSector, @Cast(value="LPDWORD") IntBuffer lpNumberOfFreeClusters, @Cast(value="LPDWORD") IntBuffer lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceA(@Cast(value="LPCSTR") String lpRootPathName, @Cast(value="LPDWORD") int[] lpSectorsPerCluster, @Cast(value="LPDWORD") int[] lpBytesPerSector, @Cast(value="LPDWORD") int[] lpNumberOfFreeClusters, @Cast(value="LPDWORD") int[] lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceW(@Cast(value="LPCWSTR") CharPointer lpRootPathName, @Cast(value="LPDWORD") IntPointer lpSectorsPerCluster, @Cast(value="LPDWORD") IntPointer lpBytesPerSector, @Cast(value="LPDWORD") IntPointer lpNumberOfFreeClusters, @Cast(value="LPDWORD") IntPointer lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceW(@Cast(value="LPCWSTR") CharBuffer lpRootPathName, @Cast(value="LPDWORD") IntBuffer lpSectorsPerCluster, @Cast(value="LPDWORD") IntBuffer lpBytesPerSector, @Cast(value="LPDWORD") IntBuffer lpNumberOfFreeClusters, @Cast(value="LPDWORD") IntBuffer lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceW(@Cast(value="LPCWSTR") char[] lpRootPathName, @Cast(value="LPDWORD") int[] lpSectorsPerCluster, @Cast(value="LPDWORD") int[] lpBytesPerSector, @Cast(value="LPDWORD") int[] lpNumberOfFreeClusters, @Cast(value="LPDWORD") int[] lpTotalNumberOfClusters)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceExA(@Cast(value="LPCSTR") BytePointer lpDirectoryName, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpFreeBytesAvailableToCaller, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfBytes, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfFreeBytes)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceExA(@Cast(value="LPCSTR") ByteBuffer lpDirectoryName, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpFreeBytesAvailableToCaller, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfBytes, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfFreeBytes)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceExA(@Cast(value="LPCSTR") byte[] lpDirectoryName, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpFreeBytesAvailableToCaller, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfBytes, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfFreeBytes)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceExA(@Cast(value="LPCSTR") String lpDirectoryName, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpFreeBytesAvailableToCaller, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfBytes, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfFreeBytes)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceExW(@Cast(value="LPCWSTR") CharPointer lpDirectoryName, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpFreeBytesAvailableToCaller, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfBytes, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfFreeBytes)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceExW(@Cast(value="LPCWSTR") CharBuffer lpDirectoryName, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpFreeBytesAvailableToCaller, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfBytes, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfFreeBytes)
@Cast(value="BOOL") public static boolean GetDiskFreeSpaceExW(@Cast(value="LPCWSTR") char[] lpDirectoryName, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpFreeBytesAvailableToCaller, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfBytes, @Cast(value="PULARGE_INTEGER") ULARGE_INTEGER lpTotalNumberOfFreeBytes)
@Cast(value="UINT") public static int GetDriveTypeA(@Cast(value="LPCSTR") BytePointer lpRootPathName)
@Cast(value="UINT") public static int GetDriveTypeA(@Cast(value="LPCSTR") ByteBuffer lpRootPathName)
@Cast(value="UINT") public static int GetDriveTypeA(@Cast(value="LPCSTR") byte[] lpRootPathName)
@Cast(value="UINT") public static int GetDriveTypeA(@Cast(value="LPCSTR") String lpRootPathName)
@Cast(value="UINT") public static int GetDriveTypeW(@Cast(value="LPCWSTR") CharPointer lpRootPathName)
@Cast(value="UINT") public static int GetDriveTypeW(@Cast(value="LPCWSTR") CharBuffer lpRootPathName)
@Cast(value="UINT") public static int GetDriveTypeW(@Cast(value="LPCWSTR") char[] lpRootPathName)
@Cast(value="DWORD") public static int GetFileAttributesA(@Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="DWORD") public static int GetFileAttributesA(@Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="DWORD") public static int GetFileAttributesA(@Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="DWORD") public static int GetFileAttributesA(@Cast(value="LPCSTR") String lpFileName)
@Cast(value="DWORD") public static int GetFileAttributesW(@Cast(value="LPCWSTR") CharPointer lpFileName)
@Cast(value="DWORD") public static int GetFileAttributesW(@Cast(value="LPCWSTR") CharBuffer lpFileName)
@Cast(value="DWORD") public static int GetFileAttributesW(@Cast(value="LPCWSTR") char[] lpFileName)
@Cast(value="BOOL") public static boolean GetFileAttributesExA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation)
@Cast(value="BOOL") public static boolean GetFileAttributesExA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation)
@Cast(value="BOOL") public static boolean GetFileAttributesExA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation)
@Cast(value="BOOL") public static boolean GetFileAttributesExA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation)
@Cast(value="BOOL") public static boolean GetFileAttributesExW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation)
@Cast(value="BOOL") public static boolean GetFileAttributesExW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation)
@Cast(value="BOOL") public static boolean GetFileAttributesExW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation)
@Cast(value="BOOL") public static boolean GetFileInformationByHandle(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPBY_HANDLE_FILE_INFORMATION") BY_HANDLE_FILE_INFORMATION lpFileInformation)
@Cast(value="DWORD") public static int GetFileSize(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntPointer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetFileSize(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntBuffer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetFileSize(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") int[] lpFileSizeHigh)
@Cast(value="BOOL") public static boolean GetFileSizeEx(@Cast(value="HANDLE") Pointer hFile, @Cast(value="PLARGE_INTEGER") LARGE_INTEGER lpFileSize)
@Cast(value="BOOL") public static boolean GetFileTime(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPFILETIME") FILETIME lpCreationTime, @Cast(value="LPFILETIME") FILETIME lpLastAccessTime, @Cast(value="LPFILETIME") FILETIME lpLastWriteTime)
@Cast(value="DWORD") public static int GetFinalPathNameByHandleA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSTR") BytePointer lpszFilePath, @Cast(value="DWORD") int cchFilePath, @Cast(value="DWORD") int dwFlags)
@Cast(value="DWORD") public static int GetFinalPathNameByHandleA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSTR") ByteBuffer lpszFilePath, @Cast(value="DWORD") int cchFilePath, @Cast(value="DWORD") int dwFlags)
@Cast(value="DWORD") public static int GetFinalPathNameByHandleA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSTR") byte[] lpszFilePath, @Cast(value="DWORD") int cchFilePath, @Cast(value="DWORD") int dwFlags)
@Cast(value="DWORD") public static int GetFinalPathNameByHandleW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPWSTR") CharPointer lpszFilePath, @Cast(value="DWORD") int cchFilePath, @Cast(value="DWORD") int dwFlags)
@Cast(value="DWORD") public static int GetFinalPathNameByHandleW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPWSTR") CharBuffer lpszFilePath, @Cast(value="DWORD") int cchFilePath, @Cast(value="DWORD") int dwFlags)
@Cast(value="DWORD") public static int GetFinalPathNameByHandleW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPWSTR") char[] lpszFilePath, @Cast(value="DWORD") int cchFilePath, @Cast(value="DWORD") int dwFlags)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="LPWSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="LPWSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetFullPathNameW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="LPWSTR*") PointerPointer lpFilePart)
@Cast(value="DWORD") public static int GetLogicalDriveStringsW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharPointer lpBuffer)
@Cast(value="DWORD") public static int GetLogicalDriveStringsW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharBuffer lpBuffer)
@Cast(value="DWORD") public static int GetLogicalDriveStringsW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") char[] lpBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") BytePointer lpszShortPath, @Cast(value="LPSTR") BytePointer lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") ByteBuffer lpszShortPath, @Cast(value="LPSTR") ByteBuffer lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") byte[] lpszShortPath, @Cast(value="LPSTR") byte[] lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") String lpszShortPath, @Cast(value="LPSTR") BytePointer lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") BytePointer lpszShortPath, @Cast(value="LPSTR") ByteBuffer lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") ByteBuffer lpszShortPath, @Cast(value="LPSTR") byte[] lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") byte[] lpszShortPath, @Cast(value="LPSTR") BytePointer lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") String lpszShortPath, @Cast(value="LPSTR") ByteBuffer lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") BytePointer lpszShortPath, @Cast(value="LPSTR") byte[] lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") ByteBuffer lpszShortPath, @Cast(value="LPSTR") BytePointer lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") byte[] lpszShortPath, @Cast(value="LPSTR") ByteBuffer lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameA(@Cast(value="LPCSTR") String lpszShortPath, @Cast(value="LPSTR") byte[] lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameW(@Cast(value="LPCWSTR") CharPointer lpszShortPath, @Cast(value="LPWSTR") CharPointer lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameW(@Cast(value="LPCWSTR") CharBuffer lpszShortPath, @Cast(value="LPWSTR") CharBuffer lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameW(@Cast(value="LPCWSTR") char[] lpszShortPath, @Cast(value="LPWSTR") char[] lpszLongPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameW(@Cast(value="LPCWSTR") CharPointer lpszLongPath, @Cast(value="LPWSTR") CharPointer lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameW(@Cast(value="LPCWSTR") CharBuffer lpszLongPath, @Cast(value="LPWSTR") CharBuffer lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameW(@Cast(value="LPCWSTR") char[] lpszLongPath, @Cast(value="LPWSTR") char[] lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="UINT") public static int GetTempFileNameW(@Cast(value="LPCWSTR") CharPointer lpPathName, @Cast(value="LPCWSTR") CharPointer lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPWSTR") CharPointer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameW(@Cast(value="LPCWSTR") CharBuffer lpPathName, @Cast(value="LPCWSTR") CharBuffer lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPWSTR") CharBuffer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameW(@Cast(value="LPCWSTR") char[] lpPathName, @Cast(value="LPCWSTR") char[] lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPWSTR") char[] lpTempFileName)
@Cast(value="BOOL") public static boolean GetVolumeInformationByHandleW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPWSTR") CharPointer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntPointer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntPointer lpMaximumComponentLength, @Cast(value="LPDWORD") IntPointer lpFileSystemFlags, @Cast(value="LPWSTR") CharPointer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationByHandleW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPWSTR") CharBuffer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntBuffer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntBuffer lpMaximumComponentLength, @Cast(value="LPDWORD") IntBuffer lpFileSystemFlags, @Cast(value="LPWSTR") CharBuffer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationByHandleW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPWSTR") char[] lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") int[] lpVolumeSerialNumber, @Cast(value="LPDWORD") int[] lpMaximumComponentLength, @Cast(value="LPDWORD") int[] lpFileSystemFlags, @Cast(value="LPWSTR") char[] lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationW(@Cast(value="LPCWSTR") CharPointer lpRootPathName, @Cast(value="LPWSTR") CharPointer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntPointer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntPointer lpMaximumComponentLength, @Cast(value="LPDWORD") IntPointer lpFileSystemFlags, @Cast(value="LPWSTR") CharPointer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationW(@Cast(value="LPCWSTR") CharBuffer lpRootPathName, @Cast(value="LPWSTR") CharBuffer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntBuffer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntBuffer lpMaximumComponentLength, @Cast(value="LPDWORD") IntBuffer lpFileSystemFlags, @Cast(value="LPWSTR") CharBuffer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationW(@Cast(value="LPCWSTR") char[] lpRootPathName, @Cast(value="LPWSTR") char[] lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") int[] lpVolumeSerialNumber, @Cast(value="LPDWORD") int[] lpMaximumComponentLength, @Cast(value="LPDWORD") int[] lpFileSystemFlags, @Cast(value="LPWSTR") char[] lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumePathNameW(@Cast(value="LPCWSTR") CharPointer lpszFileName, @Cast(value="LPWSTR") CharPointer lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameW(@Cast(value="LPCWSTR") CharBuffer lpszFileName, @Cast(value="LPWSTR") CharBuffer lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameW(@Cast(value="LPCWSTR") char[] lpszFileName, @Cast(value="LPWSTR") char[] lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean LocalFileTimeToFileTime(@Const FILETIME lpLocalFileTime, @Cast(value="LPFILETIME") FILETIME lpFileTime)
@Cast(value="BOOL") public static boolean LockFile(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFileOffsetLow, @Cast(value="DWORD") int dwFileOffsetHigh, @Cast(value="DWORD") int nNumberOfBytesToLockLow, @Cast(value="DWORD") int nNumberOfBytesToLockHigh)
@Cast(value="BOOL") public static boolean LockFileEx(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwReserved, @Cast(value="DWORD") int nNumberOfBytesToLockLow, @Cast(value="DWORD") int nNumberOfBytesToLockHigh, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="DWORD") public static int QueryDosDeviceW(@Cast(value="LPCWSTR") CharPointer lpDeviceName, @Cast(value="LPWSTR") CharPointer lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceW(@Cast(value="LPCWSTR") CharBuffer lpDeviceName, @Cast(value="LPWSTR") CharBuffer lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceW(@Cast(value="LPCWSTR") char[] lpDeviceName, @Cast(value="LPWSTR") char[] lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="BOOL") public static boolean ReadFile(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="LPDWORD") IntPointer lpNumberOfBytesRead, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean ReadFile(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="LPDWORD") IntBuffer lpNumberOfBytesRead, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean ReadFile(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="LPDWORD") int[] lpNumberOfBytesRead, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean ReadFileEx(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped, LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine)
@Cast(value="BOOL") public static boolean ReadFileScatter(@Cast(value="HANDLE") Pointer hFile, FILE_SEGMENT_ELEMENT aSegmentArray, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="LPDWORD") IntPointer lpReserved, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean ReadFileScatter(@Cast(value="HANDLE") Pointer hFile, FILE_SEGMENT_ELEMENT aSegmentArray, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="LPDWORD") IntBuffer lpReserved, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean ReadFileScatter(@Cast(value="HANDLE") Pointer hFile, FILE_SEGMENT_ELEMENT aSegmentArray, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="LPDWORD") int[] lpReserved, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean RemoveDirectoryA(@Cast(value="LPCSTR") BytePointer lpPathName)
@Cast(value="BOOL") public static boolean RemoveDirectoryA(@Cast(value="LPCSTR") ByteBuffer lpPathName)
@Cast(value="BOOL") public static boolean RemoveDirectoryA(@Cast(value="LPCSTR") byte[] lpPathName)
@Cast(value="BOOL") public static boolean RemoveDirectoryA(@Cast(value="LPCSTR") String lpPathName)
@Cast(value="BOOL") public static boolean RemoveDirectoryW(@Cast(value="LPCWSTR") CharPointer lpPathName)
@Cast(value="BOOL") public static boolean RemoveDirectoryW(@Cast(value="LPCWSTR") CharBuffer lpPathName)
@Cast(value="BOOL") public static boolean RemoveDirectoryW(@Cast(value="LPCWSTR") char[] lpPathName)
@Cast(value="BOOL") public static boolean SetEndOfFile(@Cast(value="HANDLE") Pointer hFile)
@Cast(value="BOOL") public static boolean SetFileAttributesA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="DWORD") int dwFileAttributes)
@Cast(value="BOOL") public static boolean SetFileAttributesA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="DWORD") int dwFileAttributes)
@Cast(value="BOOL") public static boolean SetFileAttributesA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="DWORD") int dwFileAttributes)
@Cast(value="BOOL") public static boolean SetFileAttributesA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="DWORD") int dwFileAttributes)
@Cast(value="BOOL") public static boolean SetFileAttributesW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="DWORD") int dwFileAttributes)
@Cast(value="BOOL") public static boolean SetFileAttributesW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="DWORD") int dwFileAttributes)
@Cast(value="BOOL") public static boolean SetFileAttributesW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="DWORD") int dwFileAttributes)
@Cast(value="BOOL") public static boolean SetFileInformationByHandle(@Cast(value="HANDLE") Pointer hFile, @Cast(value="FILE_INFO_BY_HANDLE_CLASS") int FileInformationClass, @Cast(value="LPVOID") Pointer lpFileInformation, @Cast(value="DWORD") int dwBufferSize)
@Cast(value="DWORD") public static int SetFilePointer(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LONG") int lDistanceToMove, @Cast(value="PLONG") IntPointer lpDistanceToMoveHigh, @Cast(value="DWORD") int dwMoveMethod)
@Cast(value="DWORD") public static int SetFilePointer(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LONG") int lDistanceToMove, @Cast(value="PLONG") IntBuffer lpDistanceToMoveHigh, @Cast(value="DWORD") int dwMoveMethod)
@Cast(value="DWORD") public static int SetFilePointer(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LONG") int lDistanceToMove, @Cast(value="PLONG") int[] lpDistanceToMoveHigh, @Cast(value="DWORD") int dwMoveMethod)
@Cast(value="BOOL") public static boolean SetFilePointerEx(@Cast(value="HANDLE") Pointer hFile, @ByVal LARGE_INTEGER liDistanceToMove, @Cast(value="PLARGE_INTEGER") LARGE_INTEGER lpNewFilePointer, @Cast(value="DWORD") int dwMoveMethod)
@Cast(value="BOOL") public static boolean SetFileTime(@Cast(value="HANDLE") Pointer hFile, @Const FILETIME lpCreationTime, @Const FILETIME lpLastAccessTime, @Const FILETIME lpLastWriteTime)
@Cast(value="BOOL") public static boolean SetFileValidData(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LONGLONG") long ValidDataLength)
@Cast(value="BOOL") public static boolean UnlockFile(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFileOffsetLow, @Cast(value="DWORD") int dwFileOffsetHigh, @Cast(value="DWORD") int nNumberOfBytesToUnlockLow, @Cast(value="DWORD") int nNumberOfBytesToUnlockHigh)
@Cast(value="BOOL") public static boolean UnlockFileEx(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwReserved, @Cast(value="DWORD") int nNumberOfBytesToUnlockLow, @Cast(value="DWORD") int nNumberOfBytesToUnlockHigh, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean WriteFile(@Cast(value="HANDLE") Pointer hFile, LPCVOID lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToWrite, @Cast(value="LPDWORD") IntPointer lpNumberOfBytesWritten, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean WriteFile(@Cast(value="HANDLE") Pointer hFile, LPCVOID lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToWrite, @Cast(value="LPDWORD") IntBuffer lpNumberOfBytesWritten, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean WriteFile(@Cast(value="HANDLE") Pointer hFile, LPCVOID lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToWrite, @Cast(value="LPDWORD") int[] lpNumberOfBytesWritten, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean WriteFileEx(@Cast(value="HANDLE") Pointer hFile, LPCVOID lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToWrite, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped, LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine)
@Cast(value="BOOL") public static boolean WriteFileGather(@Cast(value="HANDLE") Pointer hFile, FILE_SEGMENT_ELEMENT aSegmentArray, @Cast(value="DWORD") int nNumberOfBytesToWrite, @Cast(value="LPDWORD") IntPointer lpReserved, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean WriteFileGather(@Cast(value="HANDLE") Pointer hFile, FILE_SEGMENT_ELEMENT aSegmentArray, @Cast(value="DWORD") int nNumberOfBytesToWrite, @Cast(value="LPDWORD") IntBuffer lpReserved, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean WriteFileGather(@Cast(value="HANDLE") Pointer hFile, FILE_SEGMENT_ELEMENT aSegmentArray, @Cast(value="DWORD") int nNumberOfBytesToWrite, @Cast(value="LPDWORD") int[] lpReserved, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="DWORD") public static int GetTempPathW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharPointer lpBuffer)
@Cast(value="DWORD") public static int GetTempPathW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharBuffer lpBuffer)
@Cast(value="DWORD") public static int GetTempPathW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") char[] lpBuffer)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointW(@Cast(value="LPCWSTR") CharPointer lpszVolumeMountPoint, @Cast(value="LPWSTR") CharPointer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointW(@Cast(value="LPCWSTR") CharBuffer lpszVolumeMountPoint, @Cast(value="LPWSTR") CharBuffer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointW(@Cast(value="LPCWSTR") char[] lpszVolumeMountPoint, @Cast(value="LPWSTR") char[] lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameW(@Cast(value="LPCWSTR") CharPointer lpszVolumeName, @Cast(value="LPWCH") CharPointer lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") IntPointer lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameW(@Cast(value="LPCWSTR") CharBuffer lpszVolumeName, @Cast(value="LPWCH") CharBuffer lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") IntBuffer lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameW(@Cast(value="LPCWSTR") char[] lpszVolumeName, @Cast(value="LPWCH") char[] lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") int[] lpcchReturnLength)
@Cast(value="BOOL") public static boolean SetFileIoOverlappedRange(@Cast(value="HANDLE") Pointer FileHandle, @Cast(value="PUCHAR") BytePointer OverlappedRangeStart, @Cast(value="ULONG") long Length)
@Cast(value="BOOL") public static boolean SetFileIoOverlappedRange(@Cast(value="HANDLE") Pointer FileHandle, @Cast(value="PUCHAR") ByteBuffer OverlappedRangeStart, @Cast(value="ULONG") long Length)
@Cast(value="BOOL") public static boolean SetFileIoOverlappedRange(@Cast(value="HANDLE") Pointer FileHandle, @Cast(value="PUCHAR") byte[] OverlappedRangeStart, @Cast(value="ULONG") long Length)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPDWORD") IntPointer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPDWORD") IntBuffer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPDWORD") int[] lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPDWORD") IntPointer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPDWORD") IntBuffer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPDWORD") int[] lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPDWORD") IntPointer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPDWORD") IntBuffer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPDWORD") int[] lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPDWORD") IntPointer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPDWORD") IntBuffer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPDWORD") int[] lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="LPDWORD") IntPointer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="LPDWORD") IntBuffer lpFileSizeHigh)
@Cast(value="DWORD") public static int GetCompressedFileSizeW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="LPDWORD") int[] lpFileSizeHigh)
public static void DebugBreak()
public static void OutputDebugStringA(@Cast(value="LPCSTR") BytePointer lpOutputString)
public static void OutputDebugStringA(@Cast(value="LPCSTR") ByteBuffer lpOutputString)
public static void OutputDebugStringA(@Cast(value="LPCSTR") byte[] lpOutputString)
public static void OutputDebugStringA(@Cast(value="LPCSTR") String lpOutputString)
public static void OutputDebugStringW(@Cast(value="LPCWSTR") CharPointer lpOutputString)
public static void OutputDebugStringW(@Cast(value="LPCWSTR") CharBuffer lpOutputString)
public static void OutputDebugStringW(@Cast(value="LPCWSTR") char[] lpOutputString)
@Cast(value="BOOL") public static boolean ContinueDebugEvent(@Cast(value="DWORD") int dwProcessId, @Cast(value="DWORD") int dwThreadId, @Cast(value="DWORD") int dwContinueStatus)
@Cast(value="BOOL") public static boolean WaitForDebugEvent(@Cast(value="LPDEBUG_EVENT") DEBUG_EVENT lpDebugEvent, @Cast(value="DWORD") int dwMilliseconds)
@Cast(value="BOOL") public static boolean DebugActiveProcess(@Cast(value="DWORD") int dwProcessId)
@Cast(value="BOOL") public static boolean DebugActiveProcessStop(@Cast(value="DWORD") int dwProcessId)
@Cast(value="BOOL") public static boolean CheckRemoteDebuggerPresent(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PBOOL") boolean pbDebuggerPresent)
@Cast(value="PVOID") public static Pointer EncodePointer(@Cast(value="PVOID") Pointer Ptr)
@Cast(value="PVOID") public static Pointer DecodePointer(@Cast(value="PVOID") Pointer Ptr)
@Cast(value="PVOID") public static Pointer EncodeSystemPointer(@Cast(value="PVOID") Pointer Ptr)
@Cast(value="PVOID") public static Pointer DecodeSystemPointer(@Cast(value="PVOID") Pointer Ptr)
@Cast(value="BOOL") public static boolean Beep(@Cast(value="DWORD") int dwFreq, @Cast(value="DWORD") int dwDuration)
@MemberGetter @Cast(value="HANDLE") public static Pointer INVALID_HANDLE_VALUE()
@Cast(value="BOOL") public static boolean CloseHandle(@Cast(value="HANDLE") Pointer hObject)
@Cast(value="BOOL") public static boolean DuplicateHandle(@Cast(value="HANDLE") Pointer hSourceProcessHandle, @Cast(value="HANDLE") Pointer hSourceHandle, @Cast(value="HANDLE") Pointer hTargetProcessHandle, @Cast(value="LPHANDLE") Pointer lpTargetHandle, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="DWORD") int dwOptions)
@Cast(value="BOOL") public static boolean GetHandleInformation(@Cast(value="HANDLE") Pointer hObject, @Cast(value="LPDWORD") IntPointer lpdwFlags)
@Cast(value="BOOL") public static boolean GetHandleInformation(@Cast(value="HANDLE") Pointer hObject, @Cast(value="LPDWORD") IntBuffer lpdwFlags)
@Cast(value="BOOL") public static boolean GetHandleInformation(@Cast(value="HANDLE") Pointer hObject, @Cast(value="LPDWORD") int[] lpdwFlags)
@Cast(value="BOOL") public static boolean SetHandleInformation(@Cast(value="HANDLE") Pointer hObject, @Cast(value="DWORD") int dwMask, @Cast(value="DWORD") int dwFlags)
public static void RaiseException(@Cast(value="DWORD") int dwExceptionCode, @Cast(value="DWORD") int dwExceptionFlags, @Cast(value="DWORD") int nNumberOfArguments, @Cast(value="const ULONG_PTR*") SizeTPointer lpArguments)
@Cast(value="LONG") public static int UnhandledExceptionFilter(EXCEPTION_POINTERS ExceptionInfo)
public static PTOP_LEVEL_EXCEPTION_FILTER SetUnhandledExceptionFilter(PTOP_LEVEL_EXCEPTION_FILTER lpTopLevelExceptionFilter)
@Cast(value="PVOID") public static Pointer AddVectoredExceptionHandler(@Cast(value="ULONG") long First, PVECTORED_EXCEPTION_HANDLER Handler)
@Cast(value="ULONG") public static long RemoveVectoredExceptionHandler(@Cast(value="PVOID") Pointer Handle)
@Cast(value="PVOID") public static Pointer AddVectoredContinueHandler(@Cast(value="ULONG") long First, PVECTORED_EXCEPTION_HANDLER Handler)
@Cast(value="ULONG") public static long RemoveVectoredContinueHandler(@Cast(value="PVOID") Pointer Handle)
@Cast(value="DWORD") public static int FlsAlloc(PFLS_CALLBACK_FUNCTION lpCallback)
@Cast(value="PVOID") public static Pointer FlsGetValue(@Cast(value="DWORD") int dwFlsIndex)
@Cast(value="BOOL") public static boolean FlsSetValue(@Cast(value="DWORD") int dwFlsIndex, @Cast(value="PVOID") Pointer lpFlsData)
@Cast(value="BOOL") public static boolean CreatePipe(@Cast(value="PHANDLE") PointerPointer hReadPipe, @Cast(value="PHANDLE") PointerPointer hWritePipe, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpPipeAttributes, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean ConnectNamedPipe(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean DisconnectNamedPipe(@Cast(value="HANDLE") Pointer hNamedPipe)
@Cast(value="BOOL") public static boolean SetNamedPipeHandleState(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") IntPointer lpMode, @Cast(value="LPDWORD") IntPointer lpMaxCollectionCount, @Cast(value="LPDWORD") IntPointer lpCollectDataTimeout)
@Cast(value="BOOL") public static boolean SetNamedPipeHandleState(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") IntBuffer lpMode, @Cast(value="LPDWORD") IntBuffer lpMaxCollectionCount, @Cast(value="LPDWORD") IntBuffer lpCollectDataTimeout)
@Cast(value="BOOL") public static boolean SetNamedPipeHandleState(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") int[] lpMode, @Cast(value="LPDWORD") int[] lpMaxCollectionCount, @Cast(value="LPDWORD") int[] lpCollectDataTimeout)
@Cast(value="BOOL") public static boolean PeekNamedPipe(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nBufferSize, @Cast(value="LPDWORD") IntPointer lpBytesRead, @Cast(value="LPDWORD") IntPointer lpTotalBytesAvail, @Cast(value="LPDWORD") IntPointer lpBytesLeftThisMessage)
@Cast(value="BOOL") public static boolean PeekNamedPipe(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nBufferSize, @Cast(value="LPDWORD") IntBuffer lpBytesRead, @Cast(value="LPDWORD") IntBuffer lpTotalBytesAvail, @Cast(value="LPDWORD") IntBuffer lpBytesLeftThisMessage)
@Cast(value="BOOL") public static boolean PeekNamedPipe(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nBufferSize, @Cast(value="LPDWORD") int[] lpBytesRead, @Cast(value="LPDWORD") int[] lpTotalBytesAvail, @Cast(value="LPDWORD") int[] lpBytesLeftThisMessage)
@Cast(value="BOOL") public static boolean TransactNamedPipe(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntPointer lpBytesRead, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean TransactNamedPipe(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntBuffer lpBytesRead, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean TransactNamedPipe(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") int[] lpBytesRead, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="HANDLE") public static Pointer CreateNamedPipeW(@Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="DWORD") int dwOpenMode, @Cast(value="DWORD") int dwPipeMode, @Cast(value="DWORD") int nMaxInstances, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="DWORD") int nInBufferSize, @Cast(value="DWORD") int nDefaultTimeOut, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateNamedPipeW(@Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="DWORD") int dwOpenMode, @Cast(value="DWORD") int dwPipeMode, @Cast(value="DWORD") int nMaxInstances, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="DWORD") int nInBufferSize, @Cast(value="DWORD") int nDefaultTimeOut, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateNamedPipeW(@Cast(value="LPCWSTR") char[] lpName, @Cast(value="DWORD") int dwOpenMode, @Cast(value="DWORD") int dwPipeMode, @Cast(value="DWORD") int nMaxInstances, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="DWORD") int nInBufferSize, @Cast(value="DWORD") int nDefaultTimeOut, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean WaitNamedPipeW(@Cast(value="LPCWSTR") CharPointer lpNamedPipeName, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean WaitNamedPipeW(@Cast(value="LPCWSTR") CharBuffer lpNamedPipeName, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean WaitNamedPipeW(@Cast(value="LPCWSTR") char[] lpNamedPipeName, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean GetNamedPipeClientComputerNameW(@Cast(value="HANDLE") Pointer Pipe, @Cast(value="LPWSTR") CharPointer ClientComputerName, @Cast(value="ULONG") long ClientComputerNameLength)
@Cast(value="BOOL") public static boolean GetNamedPipeClientComputerNameW(@Cast(value="HANDLE") Pointer Pipe, @Cast(value="LPWSTR") CharBuffer ClientComputerName, @Cast(value="ULONG") long ClientComputerNameLength)
@Cast(value="BOOL") public static boolean GetNamedPipeClientComputerNameW(@Cast(value="HANDLE") Pointer Pipe, @Cast(value="LPWSTR") char[] ClientComputerName, @Cast(value="ULONG") long ClientComputerNameLength)
@Cast(value="BOOL") public static boolean ImpersonateNamedPipeClient(@Cast(value="HANDLE") Pointer hNamedPipe)
@Cast(value="BOOL") public static boolean QueryPerformanceCounter(LARGE_INTEGER lpPerformanceCount)
@Cast(value="BOOL") public static boolean QueryPerformanceFrequency(LARGE_INTEGER lpFrequency)
@Cast(value="HANDLE") public static Pointer HeapCreate(@Cast(value="DWORD") int flOptions, @Cast(value="SIZE_T") long dwInitialSize, @Cast(value="SIZE_T") long dwMaximumSize)
@Cast(value="BOOL") public static boolean HeapDestroy(@Cast(value="HANDLE") Pointer hHeap)
@Cast(value="LPVOID") public static Pointer HeapAlloc(@Cast(value="HANDLE") Pointer hHeap, @Cast(value="DWORD") int dwFlags, @Cast(value="SIZE_T") long dwBytes)
@Cast(value="LPVOID") public static Pointer HeapReAlloc(@Cast(value="HANDLE") Pointer hHeap, @Cast(value="DWORD") int dwFlags, @Cast(value="LPVOID") Pointer lpMem, @Cast(value="SIZE_T") long dwBytes)
@Cast(value="BOOL") public static boolean HeapFree(@Cast(value="HANDLE") Pointer hHeap, @Cast(value="DWORD") int dwFlags, @Cast(value="LPVOID") Pointer lpMem)
@Cast(value="SIZE_T") public static long HeapSize(@Cast(value="HANDLE") Pointer hHeap, @Cast(value="DWORD") int dwFlags, LPCVOID lpMem)
@Cast(value="BOOL") public static boolean HeapValidate(@Cast(value="HANDLE") Pointer hHeap, @Cast(value="DWORD") int dwFlags, LPCVOID lpMem)
@Cast(value="SIZE_T") public static long HeapCompact(@Cast(value="HANDLE") Pointer hHeap, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean HeapSummary(@Cast(value="HANDLE") Pointer hHeap, @Cast(value="DWORD") int dwFlags, @Cast(value="LPHEAP_SUMMARY") HEAP_SUMMARY lpSummary)
@Cast(value="DWORD") public static int GetProcessHeaps(@Cast(value="DWORD") int NumberOfHeaps, @Cast(value="PHANDLE") PointerPointer ProcessHeaps)
@Cast(value="BOOL") public static boolean HeapUnlock(@Cast(value="HANDLE") Pointer hHeap)
@Cast(value="BOOL") public static boolean HeapWalk(@Cast(value="HANDLE") Pointer hHeap, @Cast(value="LPPROCESS_HEAP_ENTRY") PROCESS_HEAP_ENTRY lpEntry)
@Cast(value="BOOL") public static boolean HeapSetInformation(@Cast(value="HANDLE") Pointer HeapHandle, @Cast(value="HEAP_INFORMATION_CLASS") int HeapInformationClass, @Cast(value="PVOID") Pointer HeapInformation, @Cast(value="SIZE_T") long HeapInformationLength)
@Cast(value="BOOL") public static boolean HeapQueryInformation(@Cast(value="HANDLE") Pointer HeapHandle, @Cast(value="HEAP_INFORMATION_CLASS") int HeapInformationClass, @Cast(value="PVOID") Pointer HeapInformation, @Cast(value="SIZE_T") long HeapInformationLength, @Cast(value="PSIZE_T") SizeTPointer ReturnLength)
@Cast(value="BOOL") public static boolean GetOverlappedResult(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped, @Cast(value="LPDWORD") IntPointer lpNumberOfBytesTransferred, @Cast(value="BOOL") boolean bWait)
@Cast(value="BOOL") public static boolean GetOverlappedResult(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped, @Cast(value="LPDWORD") IntBuffer lpNumberOfBytesTransferred, @Cast(value="BOOL") boolean bWait)
@Cast(value="BOOL") public static boolean GetOverlappedResult(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped, @Cast(value="LPDWORD") int[] lpNumberOfBytesTransferred, @Cast(value="BOOL") boolean bWait)
@Cast(value="HANDLE") public static Pointer CreateIoCompletionPort(@Cast(value="HANDLE") Pointer FileHandle, @Cast(value="HANDLE") Pointer ExistingCompletionPort, @Cast(value="ULONG_PTR") long CompletionKey, @Cast(value="DWORD") int NumberOfConcurrentThreads)
@Cast(value="BOOL") public static boolean GetQueuedCompletionStatus(@Cast(value="HANDLE") Pointer CompletionPort, @Cast(value="LPDWORD") IntPointer lpNumberOfBytesTransferred, @Cast(value="PULONG_PTR") SizeTPointer lpCompletionKey, @Cast(value="LPOVERLAPPED*") PointerPointer lpOverlapped, @Cast(value="DWORD") int dwMilliseconds)
@Cast(value="BOOL") public static boolean GetQueuedCompletionStatus(@Cast(value="HANDLE") Pointer CompletionPort, @Cast(value="LPDWORD") IntBuffer lpNumberOfBytesTransferred, @Cast(value="PULONG_PTR") SizeTPointer lpCompletionKey, @Cast(value="LPOVERLAPPED*") PointerPointer lpOverlapped, @Cast(value="DWORD") int dwMilliseconds)
@Cast(value="BOOL") public static boolean GetQueuedCompletionStatus(@Cast(value="HANDLE") Pointer CompletionPort, @Cast(value="LPDWORD") int[] lpNumberOfBytesTransferred, @Cast(value="PULONG_PTR") SizeTPointer lpCompletionKey, @Cast(value="LPOVERLAPPED*") PointerPointer lpOverlapped, @Cast(value="DWORD") int dwMilliseconds)
@Cast(value="BOOL") public static boolean GetQueuedCompletionStatusEx(@Cast(value="HANDLE") Pointer CompletionPort, @Cast(value="LPOVERLAPPED_ENTRY") OVERLAPPED_ENTRY lpCompletionPortEntries, @Cast(value="ULONG") long ulCount, @Cast(value="PULONG") long ulNumEntriesRemoved, @Cast(value="DWORD") int dwMilliseconds, @Cast(value="BOOL") boolean fAlertable)
@Cast(value="BOOL") public static boolean PostQueuedCompletionStatus(@Cast(value="HANDLE") Pointer CompletionPort, @Cast(value="DWORD") int dwNumberOfBytesTransferred, @Cast(value="ULONG_PTR") long dwCompletionKey, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean DeviceIoControl(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwIoControlCode, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntPointer lpBytesReturned, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean DeviceIoControl(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwIoControlCode, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntBuffer lpBytesReturned, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean DeviceIoControl(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwIoControlCode, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") int[] lpBytesReturned, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean CancelIoEx(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean GetOverlappedResultEx(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped, @Cast(value="LPDWORD") IntPointer lpNumberOfBytesTransferred, @Cast(value="DWORD") int dwMilliseconds, @Cast(value="BOOL") boolean bAlertable)
@Cast(value="BOOL") public static boolean GetOverlappedResultEx(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped, @Cast(value="LPDWORD") IntBuffer lpNumberOfBytesTransferred, @Cast(value="DWORD") int dwMilliseconds, @Cast(value="BOOL") boolean bAlertable)
@Cast(value="BOOL") public static boolean GetOverlappedResultEx(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped, @Cast(value="LPDWORD") int[] lpNumberOfBytesTransferred, @Cast(value="DWORD") int dwMilliseconds, @Cast(value="BOOL") boolean bAlertable)
@Cast(value="BOOL") public static boolean CancelSynchronousIo(@Cast(value="HANDLE") Pointer hThread)
@MemberGetter public static int SRWLOCK_INIT()
public static void InitializeSRWLock(@Cast(value="PSRWLOCK") RTL_SRWLOCK SRWLock)
public static void ReleaseSRWLockExclusive(@Cast(value="PSRWLOCK") RTL_SRWLOCK SRWLock)
public static void ReleaseSRWLockShared(@Cast(value="PSRWLOCK") RTL_SRWLOCK SRWLock)
public static void AcquireSRWLockExclusive(@Cast(value="PSRWLOCK") RTL_SRWLOCK SRWLock)
public static void AcquireSRWLockShared(@Cast(value="PSRWLOCK") RTL_SRWLOCK SRWLock)
@Cast(value="BOOLEAN") public static boolean TryAcquireSRWLockExclusive(@Cast(value="PSRWLOCK") RTL_SRWLOCK SRWLock)
@Cast(value="BOOLEAN") public static boolean TryAcquireSRWLockShared(@Cast(value="PSRWLOCK") RTL_SRWLOCK SRWLock)
public static void InitializeCriticalSection(@Cast(value="LPCRITICAL_SECTION") RTL_CRITICAL_SECTION lpCriticalSection)
public static void EnterCriticalSection(@Cast(value="LPCRITICAL_SECTION") RTL_CRITICAL_SECTION lpCriticalSection)
public static void LeaveCriticalSection(@Cast(value="LPCRITICAL_SECTION") RTL_CRITICAL_SECTION lpCriticalSection)
@Cast(value="BOOL") public static boolean InitializeCriticalSectionAndSpinCount(@Cast(value="LPCRITICAL_SECTION") RTL_CRITICAL_SECTION lpCriticalSection, @Cast(value="DWORD") int dwSpinCount)
@Cast(value="BOOL") public static boolean InitializeCriticalSectionEx(@Cast(value="LPCRITICAL_SECTION") RTL_CRITICAL_SECTION lpCriticalSection, @Cast(value="DWORD") int dwSpinCount, @Cast(value="DWORD") int Flags)
@Cast(value="DWORD") public static int SetCriticalSectionSpinCount(@Cast(value="LPCRITICAL_SECTION") RTL_CRITICAL_SECTION lpCriticalSection, @Cast(value="DWORD") int dwSpinCount)
@Cast(value="BOOL") public static boolean TryEnterCriticalSection(@Cast(value="LPCRITICAL_SECTION") RTL_CRITICAL_SECTION lpCriticalSection)
public static void DeleteCriticalSection(@Cast(value="LPCRITICAL_SECTION") RTL_CRITICAL_SECTION lpCriticalSection)
@MemberGetter public static int INIT_ONCE_STATIC_INIT()
public static void InitOnceInitialize(@Cast(value="PINIT_ONCE") RTL_RUN_ONCE InitOnce)
@Cast(value="BOOL") public static boolean InitOnceExecuteOnce(@Cast(value="PINIT_ONCE") RTL_RUN_ONCE InitOnce, PINIT_ONCE_FN InitFn, @Cast(value="PVOID") Pointer Parameter, @Cast(value="LPVOID*") PointerPointer Context)
@Cast(value="BOOL") public static boolean InitOnceBeginInitialize(@Cast(value="LPINIT_ONCE") RTL_RUN_ONCE lpInitOnce, @Cast(value="DWORD") int dwFlags, @Cast(value="PBOOL") boolean fPending, @Cast(value="LPVOID*") PointerPointer lpContext)
@Cast(value="BOOL") public static boolean InitOnceComplete(@Cast(value="LPINIT_ONCE") RTL_RUN_ONCE lpInitOnce, @Cast(value="DWORD") int dwFlags, @Cast(value="LPVOID") Pointer lpContext)
@MemberGetter public static int CONDITION_VARIABLE_INIT()
public static void InitializeConditionVariable(@Cast(value="PCONDITION_VARIABLE") RTL_CONDITION_VARIABLE ConditionVariable)
public static void WakeConditionVariable(@Cast(value="PCONDITION_VARIABLE") RTL_CONDITION_VARIABLE ConditionVariable)
public static void WakeAllConditionVariable(@Cast(value="PCONDITION_VARIABLE") RTL_CONDITION_VARIABLE ConditionVariable)
@Cast(value="BOOL") public static boolean SleepConditionVariableCS(@Cast(value="PCONDITION_VARIABLE") RTL_CONDITION_VARIABLE ConditionVariable, @Cast(value="PCRITICAL_SECTION") RTL_CRITICAL_SECTION CriticalSection, @Cast(value="DWORD") int dwMilliseconds)
@Cast(value="BOOL") public static boolean SleepConditionVariableSRW(@Cast(value="PCONDITION_VARIABLE") RTL_CONDITION_VARIABLE ConditionVariable, @Cast(value="PSRWLOCK") RTL_SRWLOCK SRWLock, @Cast(value="DWORD") int dwMilliseconds, @Cast(value="ULONG") long Flags)
@Cast(value="BOOL") public static boolean ResetEvent(@Cast(value="HANDLE") Pointer hEvent)
@Cast(value="BOOL") public static boolean ReleaseSemaphore(@Cast(value="HANDLE") Pointer hSemaphore, @Cast(value="LONG") int lReleaseCount, @Cast(value="LPLONG") IntPointer lpPreviousCount)
@Cast(value="BOOL") public static boolean ReleaseSemaphore(@Cast(value="HANDLE") Pointer hSemaphore, @Cast(value="LONG") int lReleaseCount, @Cast(value="LPLONG") IntBuffer lpPreviousCount)
@Cast(value="BOOL") public static boolean ReleaseSemaphore(@Cast(value="HANDLE") Pointer hSemaphore, @Cast(value="LONG") int lReleaseCount, @Cast(value="LPLONG") int[] lpPreviousCount)
@Cast(value="BOOL") public static boolean ReleaseMutex(@Cast(value="HANDLE") Pointer hMutex)
@Cast(value="DWORD") public static int WaitForSingleObject(@Cast(value="HANDLE") Pointer hHandle, @Cast(value="DWORD") int dwMilliseconds)
@Cast(value="DWORD") public static int SleepEx(@Cast(value="DWORD") int dwMilliseconds, @Cast(value="BOOL") boolean bAlertable)
@Cast(value="DWORD") public static int WaitForSingleObjectEx(@Cast(value="HANDLE") Pointer hHandle, @Cast(value="DWORD") int dwMilliseconds, @Cast(value="BOOL") boolean bAlertable)
@Cast(value="DWORD") public static int WaitForMultipleObjectsEx(@Cast(value="DWORD") int nCount, @Cast(value="const HANDLE*") PointerPointer lpHandles, @Cast(value="BOOL") boolean bWaitAll, @Cast(value="DWORD") int dwMilliseconds, @Cast(value="BOOL") boolean bAlertable)
@Cast(value="HANDLE") public static Pointer CreateMutexA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="BOOL") boolean bInitialOwner, @Cast(value="LPCSTR") BytePointer lpName)
@Cast(value="HANDLE") public static Pointer CreateMutexA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="BOOL") boolean bInitialOwner, @Cast(value="LPCSTR") ByteBuffer lpName)
@Cast(value="HANDLE") public static Pointer CreateMutexA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="BOOL") boolean bInitialOwner, @Cast(value="LPCSTR") byte[] lpName)
@Cast(value="HANDLE") public static Pointer CreateMutexA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="BOOL") boolean bInitialOwner, @Cast(value="LPCSTR") String lpName)
@Cast(value="HANDLE") public static Pointer CreateMutexW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="BOOL") boolean bInitialOwner, @Cast(value="LPCWSTR") CharPointer lpName)
@Cast(value="HANDLE") public static Pointer CreateMutexW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="BOOL") boolean bInitialOwner, @Cast(value="LPCWSTR") CharBuffer lpName)
@Cast(value="HANDLE") public static Pointer CreateMutexW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="BOOL") boolean bInitialOwner, @Cast(value="LPCWSTR") char[] lpName)
@Cast(value="HANDLE") public static Pointer OpenMutexW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharPointer lpName)
@Cast(value="HANDLE") public static Pointer OpenMutexW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharBuffer lpName)
@Cast(value="HANDLE") public static Pointer OpenMutexW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") char[] lpName)
@Cast(value="HANDLE") public static Pointer CreateEventA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="BOOL") boolean bInitialState, @Cast(value="LPCSTR") BytePointer lpName)
@Cast(value="HANDLE") public static Pointer CreateEventA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="BOOL") boolean bInitialState, @Cast(value="LPCSTR") ByteBuffer lpName)
@Cast(value="HANDLE") public static Pointer CreateEventA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="BOOL") boolean bInitialState, @Cast(value="LPCSTR") byte[] lpName)
@Cast(value="HANDLE") public static Pointer CreateEventA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="BOOL") boolean bInitialState, @Cast(value="LPCSTR") String lpName)
@Cast(value="HANDLE") public static Pointer CreateEventW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="BOOL") boolean bInitialState, @Cast(value="LPCWSTR") CharPointer lpName)
@Cast(value="HANDLE") public static Pointer CreateEventW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="BOOL") boolean bInitialState, @Cast(value="LPCWSTR") CharBuffer lpName)
@Cast(value="HANDLE") public static Pointer CreateEventW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="BOOL") boolean bInitialState, @Cast(value="LPCWSTR") char[] lpName)
@Cast(value="HANDLE") public static Pointer OpenEventA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") BytePointer lpName)
@Cast(value="HANDLE") public static Pointer OpenEventA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") ByteBuffer lpName)
@Cast(value="HANDLE") public static Pointer OpenEventA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") byte[] lpName)
@Cast(value="HANDLE") public static Pointer OpenEventA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") String lpName)
@Cast(value="HANDLE") public static Pointer OpenEventW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharPointer lpName)
@Cast(value="HANDLE") public static Pointer OpenEventW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharBuffer lpName)
@Cast(value="HANDLE") public static Pointer OpenEventW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") char[] lpName)
@Cast(value="HANDLE") public static Pointer OpenSemaphoreW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharPointer lpName)
@Cast(value="HANDLE") public static Pointer OpenSemaphoreW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharBuffer lpName)
@Cast(value="HANDLE") public static Pointer OpenSemaphoreW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") char[] lpName)
@Cast(value="HANDLE") public static Pointer OpenWaitableTimerW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharPointer lpTimerName)
@Cast(value="HANDLE") public static Pointer OpenWaitableTimerW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharBuffer lpTimerName)
@Cast(value="HANDLE") public static Pointer OpenWaitableTimerW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") char[] lpTimerName)
@Cast(value="BOOL") public static boolean SetWaitableTimerEx(@Cast(value="HANDLE") Pointer hTimer, @Const LARGE_INTEGER lpDueTime, @Cast(value="LONG") int lPeriod, PTIMERAPCROUTINE pfnCompletionRoutine, @Cast(value="LPVOID") Pointer lpArgToCompletionRoutine, @Cast(value="PREASON_CONTEXT") REASON_CONTEXT WakeContext, @Cast(value="ULONG") long TolerableDelay)
@Cast(value="BOOL") public static boolean SetWaitableTimer(@Cast(value="HANDLE") Pointer hTimer, @Const LARGE_INTEGER lpDueTime, @Cast(value="LONG") int lPeriod, PTIMERAPCROUTINE pfnCompletionRoutine, @Cast(value="LPVOID") Pointer lpArgToCompletionRoutine, @Cast(value="BOOL") boolean fResume)
@Cast(value="BOOL") public static boolean CancelWaitableTimer(@Cast(value="HANDLE") Pointer hTimer)
@Cast(value="HANDLE") public static Pointer CreateMutexExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateMutexExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateMutexExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateMutexExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="LPCSTR") String lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateMutexExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateMutexExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateMutexExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpMutexAttributes, @Cast(value="LPCWSTR") char[] lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateEventExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateEventExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateEventExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateEventExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="LPCSTR") String lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateEventExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateEventExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateEventExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpEventAttributes, @Cast(value="LPCWSTR") char[] lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCWSTR") char[] lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="LPCWSTR") CharPointer lpTimerName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="LPCWSTR") CharBuffer lpTimerName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerExW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="LPCWSTR") char[] lpTimerName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="BOOL") public static boolean EnterSynchronizationBarrier(@Cast(value="LPSYNCHRONIZATION_BARRIER") RTL_BARRIER lpBarrier, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean InitializeSynchronizationBarrier(@Cast(value="LPSYNCHRONIZATION_BARRIER") RTL_BARRIER lpBarrier, @Cast(value="LONG") int lTotalThreads, @Cast(value="LONG") int lSpinCount)
@Cast(value="BOOL") public static boolean DeleteSynchronizationBarrier(@Cast(value="LPSYNCHRONIZATION_BARRIER") RTL_BARRIER lpBarrier)
@Cast(value="BOOL") public static boolean WaitOnAddress(Pointer Address, @Cast(value="PVOID") Pointer CompareAddress, @Cast(value="SIZE_T") long AddressSize, @Cast(value="DWORD") int dwMilliseconds)
@Cast(value="DWORD") public static int SignalObjectAndWait(@Cast(value="HANDLE") Pointer hObjectToSignal, @Cast(value="HANDLE") Pointer hObjectToWaitOn, @Cast(value="DWORD") int dwMilliseconds, @Cast(value="BOOL") boolean bAlertable)
public static void InitializeSListHead(@Cast(value="PSLIST_HEADER") SLIST_HEADER ListHead)
@Cast(value="PSLIST_ENTRY") public static SLIST_ENTRY InterlockedPopEntrySList(@Cast(value="PSLIST_HEADER") SLIST_HEADER ListHead)
@Cast(value="PSLIST_ENTRY") public static SLIST_ENTRY InterlockedPushEntrySList(@Cast(value="PSLIST_HEADER") SLIST_HEADER ListHead, @Cast(value="PSLIST_ENTRY") SLIST_ENTRY ListEntry)
@Cast(value="PSLIST_ENTRY") public static SLIST_ENTRY InterlockedFlushSList(@Cast(value="PSLIST_HEADER") SLIST_HEADER ListHead)
@Cast(value="USHORT") public static short QueryDepthSList(@Cast(value="PSLIST_HEADER") SLIST_HEADER ListHead)
@Cast(value="DWORD") public static int QueueUserAPC(PAPCFUNC pfnAPC, @Cast(value="HANDLE") Pointer hThread, @Cast(value="ULONG_PTR") long dwData)
@Cast(value="BOOL") public static boolean GetProcessTimes(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPFILETIME") FILETIME lpCreationTime, @Cast(value="LPFILETIME") FILETIME lpExitTime, @Cast(value="LPFILETIME") FILETIME lpKernelTime, @Cast(value="LPFILETIME") FILETIME lpUserTime)
@Cast(value="BOOL") public static boolean TerminateProcess(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="UINT") int uExitCode)
@Cast(value="BOOL") public static boolean GetExitCodeProcess(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPDWORD") IntPointer lpExitCode)
@Cast(value="BOOL") public static boolean GetExitCodeProcess(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPDWORD") IntBuffer lpExitCode)
@Cast(value="BOOL") public static boolean GetExitCodeProcess(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPDWORD") int[] lpExitCode)
@Cast(value="HANDLE") public static Pointer CreateThread(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="SIZE_T") long dwStackSize, @Cast(value="LPTHREAD_START_ROUTINE") PTHREAD_START_ROUTINE lpStartAddress, @Cast(value="LPVOID") Pointer lpParameter, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPDWORD") IntPointer lpThreadId)
@Cast(value="HANDLE") public static Pointer CreateThread(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="SIZE_T") long dwStackSize, @Cast(value="LPTHREAD_START_ROUTINE") PTHREAD_START_ROUTINE lpStartAddress, @Cast(value="LPVOID") Pointer lpParameter, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPDWORD") IntBuffer lpThreadId)
@Cast(value="HANDLE") public static Pointer CreateThread(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="SIZE_T") long dwStackSize, @Cast(value="LPTHREAD_START_ROUTINE") PTHREAD_START_ROUTINE lpStartAddress, @Cast(value="LPVOID") Pointer lpParameter, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPDWORD") int[] lpThreadId)
@Cast(value="HANDLE") public static Pointer CreateRemoteThread(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="SIZE_T") long dwStackSize, @Cast(value="LPTHREAD_START_ROUTINE") PTHREAD_START_ROUTINE lpStartAddress, @Cast(value="LPVOID") Pointer lpParameter, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPDWORD") IntPointer lpThreadId)
@Cast(value="HANDLE") public static Pointer CreateRemoteThread(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="SIZE_T") long dwStackSize, @Cast(value="LPTHREAD_START_ROUTINE") PTHREAD_START_ROUTINE lpStartAddress, @Cast(value="LPVOID") Pointer lpParameter, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPDWORD") IntBuffer lpThreadId)
@Cast(value="HANDLE") public static Pointer CreateRemoteThread(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="SIZE_T") long dwStackSize, @Cast(value="LPTHREAD_START_ROUTINE") PTHREAD_START_ROUTINE lpStartAddress, @Cast(value="LPVOID") Pointer lpParameter, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPDWORD") int[] lpThreadId)
@Cast(value="HANDLE") public static Pointer OpenThread(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="DWORD") int dwThreadId)
@Cast(value="BOOL") public static boolean SetThreadPriority(@Cast(value="HANDLE") Pointer hThread, int nPriority)
@Cast(value="BOOL") public static boolean SetThreadPriorityBoost(@Cast(value="HANDLE") Pointer hThread, @Cast(value="BOOL") boolean bDisablePriorityBoost)
@Cast(value="BOOL") public static boolean GetThreadPriorityBoost(@Cast(value="HANDLE") Pointer hThread, @Cast(value="PBOOL") boolean pDisablePriorityBoost)
@Cast(value="BOOL") public static boolean TerminateThread(@Cast(value="HANDLE") Pointer hThread, @Cast(value="DWORD") int dwExitCode)
@Cast(value="BOOL") public static boolean GetExitCodeThread(@Cast(value="HANDLE") Pointer hThread, @Cast(value="LPDWORD") IntPointer lpExitCode)
@Cast(value="BOOL") public static boolean GetExitCodeThread(@Cast(value="HANDLE") Pointer hThread, @Cast(value="LPDWORD") IntBuffer lpExitCode)
@Cast(value="BOOL") public static boolean GetExitCodeThread(@Cast(value="HANDLE") Pointer hThread, @Cast(value="LPDWORD") int[] lpExitCode)
@Cast(value="DWORD") public static int SuspendThread(@Cast(value="HANDLE") Pointer hThread)
@Cast(value="DWORD") public static int ResumeThread(@Cast(value="HANDLE") Pointer hThread)
@Cast(value="LPVOID") public static Pointer TlsGetValue(@Cast(value="DWORD") int dwTlsIndex)
@Cast(value="BOOL") public static boolean TlsSetValue(@Cast(value="DWORD") int dwTlsIndex, @Cast(value="LPVOID") Pointer lpTlsValue)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") BytePointer lpApplicationName, @Cast(value="LPSTR") BytePointer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") BytePointer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") ByteBuffer lpApplicationName, @Cast(value="LPSTR") ByteBuffer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") ByteBuffer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") byte[] lpApplicationName, @Cast(value="LPSTR") byte[] lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") byte[] lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") String lpApplicationName, @Cast(value="LPSTR") BytePointer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") String lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") BytePointer lpApplicationName, @Cast(value="LPSTR") ByteBuffer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") BytePointer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") ByteBuffer lpApplicationName, @Cast(value="LPSTR") byte[] lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") ByteBuffer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") byte[] lpApplicationName, @Cast(value="LPSTR") BytePointer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") byte[] lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") String lpApplicationName, @Cast(value="LPSTR") ByteBuffer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") String lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") BytePointer lpApplicationName, @Cast(value="LPSTR") byte[] lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") BytePointer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") ByteBuffer lpApplicationName, @Cast(value="LPSTR") BytePointer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") ByteBuffer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") byte[] lpApplicationName, @Cast(value="LPSTR") ByteBuffer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") byte[] lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessA(@Cast(value="LPCSTR") String lpApplicationName, @Cast(value="LPSTR") byte[] lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") String lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessW(@Cast(value="LPCWSTR") CharPointer lpApplicationName, @Cast(value="LPWSTR") CharPointer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") CharPointer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessW(@Cast(value="LPCWSTR") CharBuffer lpApplicationName, @Cast(value="LPWSTR") CharBuffer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") CharBuffer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessW(@Cast(value="LPCWSTR") char[] lpApplicationName, @Cast(value="LPWSTR") char[] lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") char[] lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean SetProcessShutdownParameters(@Cast(value="DWORD") int dwLevel, @Cast(value="DWORD") int dwFlags)
@Cast(value="DWORD") public static int GetProcessVersion(@Cast(value="DWORD") int ProcessId)
public static void GetStartupInfoW(@Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo)
@Cast(value="BOOL") public static boolean CreateProcessAsUserW(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCWSTR") CharPointer lpApplicationName, @Cast(value="LPWSTR") CharPointer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") CharPointer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserW(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCWSTR") CharBuffer lpApplicationName, @Cast(value="LPWSTR") CharBuffer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") CharBuffer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserW(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCWSTR") char[] lpApplicationName, @Cast(value="LPWSTR") char[] lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") char[] lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean SetThreadToken(@Cast(value="PHANDLE") PointerPointer Thread, @Cast(value="HANDLE") Pointer Token)
@Cast(value="BOOL") public static boolean OpenProcessToken(@Cast(value="HANDLE") Pointer ProcessHandle, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PHANDLE") PointerPointer TokenHandle)
@Cast(value="BOOL") public static boolean OpenThreadToken(@Cast(value="HANDLE") Pointer ThreadHandle, @Cast(value="DWORD") int DesiredAccess, @Cast(value="BOOL") boolean OpenAsSelf, @Cast(value="PHANDLE") PointerPointer TokenHandle)
@Cast(value="BOOL") public static boolean SetPriorityClass(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="DWORD") int dwPriorityClass)
@Cast(value="BOOL") public static boolean SetThreadStackGuarantee(@Cast(value="PULONG") long StackSizeInBytes)
@Cast(value="DWORD") public static int GetPriorityClass(@Cast(value="HANDLE") Pointer hProcess)
@Cast(value="BOOL") public static boolean ProcessIdToSessionId(@Cast(value="DWORD") int dwProcessId, @Cast(value="DWORD*") IntPointer pSessionId)
@Cast(value="BOOL") public static boolean ProcessIdToSessionId(@Cast(value="DWORD") int dwProcessId, @Cast(value="DWORD*") IntBuffer pSessionId)
@Cast(value="BOOL") public static boolean ProcessIdToSessionId(@Cast(value="DWORD") int dwProcessId, @Cast(value="DWORD*") int[] pSessionId)
@Cast(value="DWORD") public static int GetProcessId(@Cast(value="HANDLE") Pointer Process)
@Cast(value="DWORD") public static int GetThreadId(@Cast(value="HANDLE") Pointer Thread)
public static void FlushProcessWriteBuffers()
@Cast(value="DWORD") public static int GetProcessIdOfThread(@Cast(value="HANDLE") Pointer Thread)
@Cast(value="BOOL") public static boolean InitializeProcThreadAttributeList(_PROC_THREAD_ATTRIBUTE_LIST lpAttributeList, @Cast(value="DWORD") int dwAttributeCount, @Cast(value="DWORD") int dwFlags, @Cast(value="PSIZE_T") SizeTPointer lpSize)
public static void DeleteProcThreadAttributeList(_PROC_THREAD_ATTRIBUTE_LIST lpAttributeList)
@Cast(value="BOOL") public static boolean SetProcessAffinityUpdateMode(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean QueryProcessAffinityUpdateMode(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPDWORD") IntPointer lpdwFlags)
@Cast(value="BOOL") public static boolean QueryProcessAffinityUpdateMode(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPDWORD") IntBuffer lpdwFlags)
@Cast(value="BOOL") public static boolean QueryProcessAffinityUpdateMode(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPDWORD") int[] lpdwFlags)
@Cast(value="BOOL") public static boolean UpdateProcThreadAttribute(_PROC_THREAD_ATTRIBUTE_LIST lpAttributeList, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD_PTR") long Attribute, @Cast(value="PVOID") Pointer lpValue, @Cast(value="SIZE_T") long cbSize, @Cast(value="PVOID") Pointer lpPreviousValue, @Cast(value="PSIZE_T") SizeTPointer lpReturnSize)
@Cast(value="HANDLE") public static Pointer CreateRemoteThreadEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="SIZE_T") long dwStackSize, @Cast(value="LPTHREAD_START_ROUTINE") PTHREAD_START_ROUTINE lpStartAddress, @Cast(value="LPVOID") Pointer lpParameter, @Cast(value="DWORD") int dwCreationFlags, _PROC_THREAD_ATTRIBUTE_LIST lpAttributeList, @Cast(value="LPDWORD") IntPointer lpThreadId)
@Cast(value="HANDLE") public static Pointer CreateRemoteThreadEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="SIZE_T") long dwStackSize, @Cast(value="LPTHREAD_START_ROUTINE") PTHREAD_START_ROUTINE lpStartAddress, @Cast(value="LPVOID") Pointer lpParameter, @Cast(value="DWORD") int dwCreationFlags, _PROC_THREAD_ATTRIBUTE_LIST lpAttributeList, @Cast(value="LPDWORD") IntBuffer lpThreadId)
@Cast(value="HANDLE") public static Pointer CreateRemoteThreadEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="SIZE_T") long dwStackSize, @Cast(value="LPTHREAD_START_ROUTINE") PTHREAD_START_ROUTINE lpStartAddress, @Cast(value="LPVOID") Pointer lpParameter, @Cast(value="DWORD") int dwCreationFlags, _PROC_THREAD_ATTRIBUTE_LIST lpAttributeList, @Cast(value="LPDWORD") int[] lpThreadId)
@Cast(value="BOOL") public static boolean GetThreadContext(@Cast(value="HANDLE") Pointer hThread, @Cast(value="LPCONTEXT") CONTEXT lpContext)
@Cast(value="BOOL") public static boolean SetThreadContext(@Cast(value="HANDLE") Pointer hThread, @Const CONTEXT lpContext)
@Cast(value="BOOL") public static boolean FlushInstructionCache(@Cast(value="HANDLE") Pointer hProcess, LPCVOID lpBaseAddress, @Cast(value="SIZE_T") long dwSize)
@Cast(value="BOOL") public static boolean GetThreadTimes(@Cast(value="HANDLE") Pointer hThread, @Cast(value="LPFILETIME") FILETIME lpCreationTime, @Cast(value="LPFILETIME") FILETIME lpExitTime, @Cast(value="LPFILETIME") FILETIME lpKernelTime, @Cast(value="LPFILETIME") FILETIME lpUserTime)
@Cast(value="HANDLE") public static Pointer OpenProcess(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="DWORD") int dwProcessId)
@Cast(value="BOOL") public static boolean IsProcessorFeaturePresent(@Cast(value="DWORD") int ProcessorFeature)
@Cast(value="BOOL") public static boolean GetProcessHandleCount(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PDWORD") IntPointer pdwHandleCount)
@Cast(value="BOOL") public static boolean GetProcessHandleCount(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PDWORD") IntBuffer pdwHandleCount)
@Cast(value="BOOL") public static boolean GetProcessHandleCount(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PDWORD") int[] pdwHandleCount)
@Cast(value="BOOL") public static boolean SetThreadIdealProcessorEx(@Cast(value="HANDLE") Pointer hThread, @Cast(value="PPROCESSOR_NUMBER") PROCESSOR_NUMBER lpIdealProcessor, @Cast(value="PPROCESSOR_NUMBER") PROCESSOR_NUMBER lpPreviousIdealProcessor)
@Cast(value="BOOL") public static boolean GetThreadIdealProcessorEx(@Cast(value="HANDLE") Pointer hThread, @Cast(value="PPROCESSOR_NUMBER") PROCESSOR_NUMBER lpIdealProcessor)
public static void GetCurrentProcessorNumberEx(@Cast(value="PPROCESSOR_NUMBER") PROCESSOR_NUMBER ProcNumber)
@Cast(value="BOOL") public static boolean GetProcessPriorityBoost(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PBOOL") boolean pDisablePriorityBoost)
@Cast(value="BOOL") public static boolean SetProcessPriorityBoost(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="BOOL") boolean bDisablePriorityBoost)
@Cast(value="BOOL") public static boolean GetThreadIOPendingFlag(@Cast(value="HANDLE") Pointer hThread, @Cast(value="PBOOL") boolean lpIOIsPending)
@Cast(value="BOOL") public static boolean GetSystemTimes(@Cast(value="PFILETIME") FILETIME lpIdleTime, @Cast(value="PFILETIME") FILETIME lpKernelTime, @Cast(value="PFILETIME") FILETIME lpUserTime)
@Cast(value="BOOL") public static boolean SetProtectedPolicy(@Cast(value="LPCGUID") GUID PolicyGuid, @Cast(value="ULONG_PTR") long PolicyValue, @Cast(value="PULONG_PTR") SizeTPointer OldPolicyValue)
@Cast(value="BOOL") public static boolean QueryProtectedPolicy(@Cast(value="LPCGUID") GUID PolicyGuid, @Cast(value="PULONG_PTR") SizeTPointer PolicyValue)
@Cast(value="BOOL") public static boolean GlobalMemoryStatusEx(@Cast(value="LPMEMORYSTATUSEX") MEMORYSTATUSEX lpBuffer)
public static void GetSystemTime(@Cast(value="LPSYSTEMTIME") SYSTEMTIME lpSystemTime)
public static void GetSystemTimeAsFileTime(@Cast(value="LPFILETIME") FILETIME lpSystemTimeAsFileTime)
public static void GetLocalTime(@Cast(value="LPSYSTEMTIME") SYSTEMTIME lpSystemTime)
@Cast(value="BOOL") public static boolean SetLocalTime(@Const SYSTEMTIME lpSystemTime)
public static void GetSystemInfo(@Cast(value="LPSYSTEM_INFO") SYSTEM_INFO lpSystemInfo)
@Cast(value="BOOL") public static boolean GetSystemTimeAdjustment(@Cast(value="PDWORD") IntPointer lpTimeAdjustment, @Cast(value="PDWORD") IntPointer lpTimeIncrement, @Cast(value="PBOOL") boolean lpTimeAdjustmentDisabled)
@Cast(value="BOOL") public static boolean GetSystemTimeAdjustment(@Cast(value="PDWORD") IntBuffer lpTimeAdjustment, @Cast(value="PDWORD") IntBuffer lpTimeIncrement, @Cast(value="PBOOL") boolean lpTimeAdjustmentDisabled)
@Cast(value="BOOL") public static boolean GetSystemTimeAdjustment(@Cast(value="PDWORD") int[] lpTimeAdjustment, @Cast(value="PDWORD") int[] lpTimeIncrement, @Cast(value="PBOOL") boolean lpTimeAdjustmentDisabled)
@Cast(value="UINT") public static int GetSystemDirectoryA(@Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemDirectoryA(@Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemDirectoryA(@Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemDirectoryW(@Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemDirectoryW(@Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemDirectoryW(@Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetWindowsDirectoryA(@Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetWindowsDirectoryA(@Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetWindowsDirectoryA(@Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetWindowsDirectoryW(@Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetWindowsDirectoryW(@Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetWindowsDirectoryW(@Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemWindowsDirectoryA(@Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemWindowsDirectoryA(@Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemWindowsDirectoryA(@Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemWindowsDirectoryW(@Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemWindowsDirectoryW(@Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemWindowsDirectoryW(@Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="BOOL") public static boolean GetComputerNameExA(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPDWORD") IntPointer nSize)
@Cast(value="BOOL") public static boolean GetComputerNameExA(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPDWORD") IntBuffer nSize)
@Cast(value="BOOL") public static boolean GetComputerNameExA(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPDWORD") int[] nSize)
@Cast(value="BOOL") public static boolean GetComputerNameExW(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="LPDWORD") IntPointer nSize)
@Cast(value="BOOL") public static boolean GetComputerNameExW(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="LPDWORD") IntBuffer nSize)
@Cast(value="BOOL") public static boolean GetComputerNameExW(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="LPDWORD") int[] nSize)
@Cast(value="BOOL") public static boolean SetComputerNameExW(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPCWSTR") CharPointer lpBuffer)
@Cast(value="BOOL") public static boolean SetComputerNameExW(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPCWSTR") CharBuffer lpBuffer)
@Cast(value="BOOL") public static boolean SetComputerNameExW(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPCWSTR") char[] lpBuffer)
@Cast(value="BOOL") public static boolean SetSystemTime(@Const SYSTEMTIME lpSystemTime)
@Cast(value="BOOL") public static boolean GetVersionExA(@Cast(value="LPOSVERSIONINFOA") OSVERSIONINFOA lpVersionInformation)
@Cast(value="BOOL") public static boolean GetVersionExW(@Cast(value="LPOSVERSIONINFOW") OSVERSIONINFOW lpVersionInformation)
@Cast(value="BOOL") public static boolean GetLogicalProcessorInformation(@Cast(value="PSYSTEM_LOGICAL_PROCESSOR_INFORMATION") SYSTEM_LOGICAL_PROCESSOR_INFORMATION Buffer, @Cast(value="PDWORD") IntPointer ReturnedLength)
@Cast(value="BOOL") public static boolean GetLogicalProcessorInformation(@Cast(value="PSYSTEM_LOGICAL_PROCESSOR_INFORMATION") SYSTEM_LOGICAL_PROCESSOR_INFORMATION Buffer, @Cast(value="PDWORD") IntBuffer ReturnedLength)
@Cast(value="BOOL") public static boolean GetLogicalProcessorInformation(@Cast(value="PSYSTEM_LOGICAL_PROCESSOR_INFORMATION") SYSTEM_LOGICAL_PROCESSOR_INFORMATION Buffer, @Cast(value="PDWORD") int[] ReturnedLength)
@Cast(value="BOOL") public static boolean GetLogicalProcessorInformationEx(@Cast(value="LOGICAL_PROCESSOR_RELATIONSHIP") int RelationshipType, @Cast(value="PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX") SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX Buffer, @Cast(value="PDWORD") IntPointer ReturnedLength)
@Cast(value="BOOL") public static boolean GetLogicalProcessorInformationEx(@Cast(value="LOGICAL_PROCESSOR_RELATIONSHIP") int RelationshipType, @Cast(value="PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX") SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX Buffer, @Cast(value="PDWORD") IntBuffer ReturnedLength)
@Cast(value="BOOL") public static boolean GetLogicalProcessorInformationEx(@Cast(value="LOGICAL_PROCESSOR_RELATIONSHIP") int RelationshipType, @Cast(value="PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX") SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX Buffer, @Cast(value="PDWORD") int[] ReturnedLength)
public static void GetNativeSystemInfo(@Cast(value="LPSYSTEM_INFO") SYSTEM_INFO lpSystemInfo)
@Cast(value="BOOL") public static boolean GetProductInfo(@Cast(value="DWORD") int dwOSMajorVersion, @Cast(value="DWORD") int dwOSMinorVersion, @Cast(value="DWORD") int dwSpMajorVersion, @Cast(value="DWORD") int dwSpMinorVersion, @Cast(value="PDWORD") IntPointer pdwReturnedProductType)
@Cast(value="BOOL") public static boolean GetProductInfo(@Cast(value="DWORD") int dwOSMajorVersion, @Cast(value="DWORD") int dwOSMinorVersion, @Cast(value="DWORD") int dwSpMajorVersion, @Cast(value="DWORD") int dwSpMinorVersion, @Cast(value="PDWORD") IntBuffer pdwReturnedProductType)
@Cast(value="BOOL") public static boolean GetProductInfo(@Cast(value="DWORD") int dwOSMajorVersion, @Cast(value="DWORD") int dwOSMinorVersion, @Cast(value="DWORD") int dwSpMajorVersion, @Cast(value="DWORD") int dwSpMinorVersion, @Cast(value="PDWORD") int[] pdwReturnedProductType)
@Cast(value="ULONGLONG") public static long VerSetConditionMask(@Cast(value="ULONGLONG") long ConditionMask, @Cast(value="ULONG") long TypeMask, @Cast(value="UCHAR") byte Condition)
public static void GetSystemTimePreciseAsFileTime(@Cast(value="LPFILETIME") FILETIME lpSystemTimeAsFileTime)
@Cast(value="UINT") public static int EnumSystemFirmwareTables(@Cast(value="DWORD") int FirmwareTableProviderSignature, @Cast(value="PVOID") Pointer pFirmwareTableEnumBuffer, @Cast(value="DWORD") int BufferSize)
@Cast(value="UINT") public static int GetSystemFirmwareTable(@Cast(value="DWORD") int FirmwareTableProviderSignature, @Cast(value="DWORD") int FirmwareTableID, @Cast(value="PVOID") Pointer pFirmwareTableBuffer, @Cast(value="DWORD") int BufferSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameExW(@Cast(value="LPCWSTR") CharPointer Hostname, @Cast(value="LPWSTR") CharPointer ComputerName, @Cast(value="LPDWORD") IntPointer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameExW(@Cast(value="LPCWSTR") CharBuffer Hostname, @Cast(value="LPWSTR") CharBuffer ComputerName, @Cast(value="LPDWORD") IntBuffer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameExW(@Cast(value="LPCWSTR") char[] Hostname, @Cast(value="LPWSTR") char[] ComputerName, @Cast(value="LPDWORD") int[] nSize)
@Cast(value="BOOL") public static boolean GetPhysicallyInstalledSystemMemory(@Cast(value="PULONGLONG") LongPointer TotalMemoryInKilobytes)
@Cast(value="BOOL") public static boolean GetPhysicallyInstalledSystemMemory(@Cast(value="PULONGLONG") LongBuffer TotalMemoryInKilobytes)
@Cast(value="BOOL") public static boolean GetPhysicallyInstalledSystemMemory(@Cast(value="PULONGLONG") long[] TotalMemoryInKilobytes)
@Cast(value="BOOL") public static boolean SetComputerNameEx2W(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="DWORD") int Flags, @Cast(value="LPCWSTR") CharPointer lpBuffer)
@Cast(value="BOOL") public static boolean SetComputerNameEx2W(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="DWORD") int Flags, @Cast(value="LPCWSTR") CharBuffer lpBuffer)
@Cast(value="BOOL") public static boolean SetComputerNameEx2W(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="DWORD") int Flags, @Cast(value="LPCWSTR") char[] lpBuffer)
@Cast(value="BOOL") public static boolean SetSystemTimeAdjustment(@Cast(value="DWORD") int dwTimeAdjustment, @Cast(value="BOOL") boolean bTimeAdjustmentDisabled)
@Cast(value="BOOL") public static boolean InstallELAMCertificateInfo(@Cast(value="HANDLE") Pointer ELAMFile)
@Cast(value="LPVOID") public static Pointer VirtualAlloc(@Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize, @Cast(value="DWORD") int flAllocationType, @Cast(value="DWORD") int flProtect)
@Cast(value="BOOL") public static boolean VirtualFree(@Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize, @Cast(value="DWORD") int dwFreeType)
@Cast(value="BOOL") public static boolean VirtualProtect(@Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize, @Cast(value="DWORD") int flNewProtect, @Cast(value="PDWORD") IntPointer lpflOldProtect)
@Cast(value="BOOL") public static boolean VirtualProtect(@Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize, @Cast(value="DWORD") int flNewProtect, @Cast(value="PDWORD") IntBuffer lpflOldProtect)
@Cast(value="BOOL") public static boolean VirtualProtect(@Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize, @Cast(value="DWORD") int flNewProtect, @Cast(value="PDWORD") int[] lpflOldProtect)
@Cast(value="SIZE_T") public static long VirtualQuery(LPCVOID lpAddress, @Cast(value="PMEMORY_BASIC_INFORMATION") MEMORY_BASIC_INFORMATION lpBuffer, @Cast(value="SIZE_T") long dwLength)
@Cast(value="LPVOID") public static Pointer VirtualAllocEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize, @Cast(value="DWORD") int flAllocationType, @Cast(value="DWORD") int flProtect)
@Cast(value="BOOL") public static boolean VirtualFreeEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize, @Cast(value="DWORD") int dwFreeType)
@Cast(value="BOOL") public static boolean VirtualProtectEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize, @Cast(value="DWORD") int flNewProtect, @Cast(value="PDWORD") IntPointer lpflOldProtect)
@Cast(value="BOOL") public static boolean VirtualProtectEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize, @Cast(value="DWORD") int flNewProtect, @Cast(value="PDWORD") IntBuffer lpflOldProtect)
@Cast(value="BOOL") public static boolean VirtualProtectEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize, @Cast(value="DWORD") int flNewProtect, @Cast(value="PDWORD") int[] lpflOldProtect)
@Cast(value="SIZE_T") public static long VirtualQueryEx(@Cast(value="HANDLE") Pointer hProcess, LPCVOID lpAddress, @Cast(value="PMEMORY_BASIC_INFORMATION") MEMORY_BASIC_INFORMATION lpBuffer, @Cast(value="SIZE_T") long dwLength)
@Cast(value="BOOL") public static boolean ReadProcessMemory(@Cast(value="HANDLE") Pointer hProcess, LPCVOID lpBaseAddress, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="SIZE_T") long nSize, @Cast(value="SIZE_T*") SizeTPointer lpNumberOfBytesRead)
@Cast(value="BOOL") public static boolean WriteProcessMemory(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpBaseAddress, LPCVOID lpBuffer, @Cast(value="SIZE_T") long nSize, @Cast(value="SIZE_T*") SizeTPointer lpNumberOfBytesWritten)
@Cast(value="HANDLE") public static Pointer CreateFileMappingW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCWSTR") CharPointer lpName)
@Cast(value="HANDLE") public static Pointer CreateFileMappingW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCWSTR") CharBuffer lpName)
@Cast(value="HANDLE") public static Pointer CreateFileMappingW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCWSTR") char[] lpName)
@Cast(value="HANDLE") public static Pointer OpenFileMappingW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharPointer lpName)
@Cast(value="HANDLE") public static Pointer OpenFileMappingW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharBuffer lpName)
@Cast(value="HANDLE") public static Pointer OpenFileMappingW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") char[] lpName)
@Cast(value="LPVOID") public static Pointer MapViewOfFile(@Cast(value="HANDLE") Pointer hFileMappingObject, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwFileOffsetHigh, @Cast(value="DWORD") int dwFileOffsetLow, @Cast(value="SIZE_T") long dwNumberOfBytesToMap)
@Cast(value="LPVOID") public static Pointer MapViewOfFileEx(@Cast(value="HANDLE") Pointer hFileMappingObject, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwFileOffsetHigh, @Cast(value="DWORD") int dwFileOffsetLow, @Cast(value="SIZE_T") long dwNumberOfBytesToMap, @Cast(value="LPVOID") Pointer lpBaseAddress)
@Cast(value="BOOL") public static boolean FlushViewOfFile(LPCVOID lpBaseAddress, @Cast(value="SIZE_T") long dwNumberOfBytesToFlush)
@Cast(value="BOOL") public static boolean GetProcessWorkingSetSizeEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PSIZE_T") SizeTPointer lpMinimumWorkingSetSize, @Cast(value="PSIZE_T") SizeTPointer lpMaximumWorkingSetSize, @Cast(value="PDWORD") IntPointer Flags)
@Cast(value="BOOL") public static boolean GetProcessWorkingSetSizeEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PSIZE_T") SizeTPointer lpMinimumWorkingSetSize, @Cast(value="PSIZE_T") SizeTPointer lpMaximumWorkingSetSize, @Cast(value="PDWORD") IntBuffer Flags)
@Cast(value="BOOL") public static boolean GetProcessWorkingSetSizeEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PSIZE_T") SizeTPointer lpMinimumWorkingSetSize, @Cast(value="PSIZE_T") SizeTPointer lpMaximumWorkingSetSize, @Cast(value="PDWORD") int[] Flags)
@Cast(value="BOOL") public static boolean SetProcessWorkingSetSizeEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="SIZE_T") long dwMinimumWorkingSetSize, @Cast(value="SIZE_T") long dwMaximumWorkingSetSize, @Cast(value="DWORD") int Flags)
@Cast(value="BOOL") public static boolean VirtualLock(@Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize)
@Cast(value="BOOL") public static boolean VirtualUnlock(@Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize)
@Cast(value="UINT") public static int GetWriteWatch(@Cast(value="DWORD") int dwFlags, @Cast(value="PVOID") Pointer lpBaseAddress, @Cast(value="SIZE_T") long dwRegionSize, @Cast(value="PVOID*") PointerPointer lpAddresses, @Cast(value="ULONG_PTR*") SizeTPointer lpdwCount, @Cast(value="LPDWORD") IntPointer lpdwGranularity)
@Cast(value="UINT") public static int GetWriteWatch(@Cast(value="DWORD") int dwFlags, @Cast(value="PVOID") Pointer lpBaseAddress, @Cast(value="SIZE_T") long dwRegionSize, @Cast(value="PVOID*") PointerPointer lpAddresses, @Cast(value="ULONG_PTR*") SizeTPointer lpdwCount, @Cast(value="LPDWORD") IntBuffer lpdwGranularity)
@Cast(value="UINT") public static int GetWriteWatch(@Cast(value="DWORD") int dwFlags, @Cast(value="PVOID") Pointer lpBaseAddress, @Cast(value="SIZE_T") long dwRegionSize, @Cast(value="PVOID*") PointerPointer lpAddresses, @Cast(value="ULONG_PTR*") SizeTPointer lpdwCount, @Cast(value="LPDWORD") int[] lpdwGranularity)
@Cast(value="UINT") public static int ResetWriteWatch(@Cast(value="LPVOID") Pointer lpBaseAddress, @Cast(value="SIZE_T") long dwRegionSize)
@Cast(value="HANDLE") public static Pointer CreateMemoryResourceNotification(@Cast(value="MEMORY_RESOURCE_NOTIFICATION_TYPE") int NotificationType)
@Cast(value="BOOL") public static boolean QueryMemoryResourceNotification(@Cast(value="HANDLE") Pointer ResourceNotificationHandle, @Cast(value="PBOOL") boolean ResourceState)
@Cast(value="BOOL") public static boolean GetSystemFileCacheSize(@Cast(value="PSIZE_T") SizeTPointer lpMinimumFileCacheSize, @Cast(value="PSIZE_T") SizeTPointer lpMaximumFileCacheSize, @Cast(value="PDWORD") IntPointer lpFlags)
@Cast(value="BOOL") public static boolean GetSystemFileCacheSize(@Cast(value="PSIZE_T") SizeTPointer lpMinimumFileCacheSize, @Cast(value="PSIZE_T") SizeTPointer lpMaximumFileCacheSize, @Cast(value="PDWORD") IntBuffer lpFlags)
@Cast(value="BOOL") public static boolean GetSystemFileCacheSize(@Cast(value="PSIZE_T") SizeTPointer lpMinimumFileCacheSize, @Cast(value="PSIZE_T") SizeTPointer lpMaximumFileCacheSize, @Cast(value="PDWORD") int[] lpFlags)
@Cast(value="BOOL") public static boolean SetSystemFileCacheSize(@Cast(value="SIZE_T") long MinimumFileCacheSize, @Cast(value="SIZE_T") long MaximumFileCacheSize, @Cast(value="DWORD") int Flags)
@Cast(value="HANDLE") public static Pointer CreateFileMappingNumaW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="DWORD") int nndPreferred)
@Cast(value="HANDLE") public static Pointer CreateFileMappingNumaW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="DWORD") int nndPreferred)
@Cast(value="HANDLE") public static Pointer CreateFileMappingNumaW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCWSTR") char[] lpName, @Cast(value="DWORD") int nndPreferred)
@Cast(value="BOOL") public static boolean AllocateUserPhysicalPages(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PULONG_PTR") SizeTPointer NumberOfPages, @Cast(value="PULONG_PTR") SizeTPointer PageArray)
@Cast(value="BOOL") public static boolean FreeUserPhysicalPages(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PULONG_PTR") SizeTPointer NumberOfPages, @Cast(value="PULONG_PTR") SizeTPointer PageArray)
@Cast(value="BOOL") public static boolean MapUserPhysicalPages(@Cast(value="PVOID") Pointer VirtualAddress, @Cast(value="ULONG_PTR") long NumberOfPages, @Cast(value="PULONG_PTR") SizeTPointer PageArray)
@Cast(value="BOOL") public static boolean AllocateUserPhysicalPagesNuma(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PULONG_PTR") SizeTPointer NumberOfPages, @Cast(value="PULONG_PTR") SizeTPointer PageArray, @Cast(value="DWORD") int nndPreferred)
@Cast(value="LPVOID") public static Pointer VirtualAllocExNuma(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpAddress, @Cast(value="SIZE_T") long dwSize, @Cast(value="DWORD") int flAllocationType, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int nndPreferred)
@Cast(value="BOOL") public static boolean QueueUserWorkItem(@Cast(value="LPTHREAD_START_ROUTINE") PTHREAD_START_ROUTINE Function, @Cast(value="PVOID") Pointer Context, @Cast(value="ULONG") long Flags)
@Cast(value="BOOL") public static boolean UnregisterWaitEx(@Cast(value="HANDLE") Pointer WaitHandle, @Cast(value="HANDLE") Pointer CompletionEvent)
@Cast(value="BOOL") public static boolean CreateTimerQueueTimer(@Cast(value="PHANDLE") PointerPointer phNewTimer, @Cast(value="HANDLE") Pointer TimerQueue, @Cast(value="WAITORTIMERCALLBACK") WAITORTIMERCALLBACKFUNC Callback, @Cast(value="PVOID") Pointer Parameter, @Cast(value="DWORD") int DueTime, @Cast(value="DWORD") int Period, @Cast(value="ULONG") long Flags)
@Cast(value="BOOL") public static boolean ChangeTimerQueueTimer(@Cast(value="HANDLE") Pointer TimerQueue, @Cast(value="HANDLE") Pointer Timer, @Cast(value="ULONG") long DueTime, @Cast(value="ULONG") long Period)
@Cast(value="BOOL") public static boolean DeleteTimerQueueTimer(@Cast(value="HANDLE") Pointer TimerQueue, @Cast(value="HANDLE") Pointer Timer, @Cast(value="HANDLE") Pointer CompletionEvent)
@Cast(value="BOOL") public static boolean DeleteTimerQueueEx(@Cast(value="HANDLE") Pointer TimerQueue, @Cast(value="HANDLE") Pointer CompletionEvent)
@Cast(value="PTP_POOL") public static TP_POOL CreateThreadpool(@Cast(value="PVOID") Pointer reserved)
public static void SetThreadpoolThreadMaximum(@Cast(value="PTP_POOL") TP_POOL ptpp, @Cast(value="DWORD") int cthrdMost)
@Cast(value="BOOL") public static boolean SetThreadpoolThreadMinimum(@Cast(value="PTP_POOL") TP_POOL ptpp, @Cast(value="DWORD") int cthrdMic)
@Cast(value="BOOL") public static boolean SetThreadpoolStackInformation(@Cast(value="PTP_POOL") TP_POOL ptpp, @Cast(value="PTP_POOL_STACK_INFORMATION") TP_POOL_STACK_INFORMATION ptpsi)
@Cast(value="BOOL") public static boolean QueryThreadpoolStackInformation(@Cast(value="PTP_POOL") TP_POOL ptpp, @Cast(value="PTP_POOL_STACK_INFORMATION") TP_POOL_STACK_INFORMATION ptpsi)
@Cast(value="PTP_CLEANUP_GROUP") public static TP_CLEANUP_GROUP CreateThreadpoolCleanupGroup()
public static void CloseThreadpoolCleanupGroupMembers(@Cast(value="PTP_CLEANUP_GROUP") TP_CLEANUP_GROUP ptpcg, @Cast(value="BOOL") boolean fCancelPendingCallbacks, @Cast(value="PVOID") Pointer pvCleanupContext)
public static void CloseThreadpoolCleanupGroup(@Cast(value="PTP_CLEANUP_GROUP") TP_CLEANUP_GROUP ptpcg)
public static void SetEventWhenCallbackReturns(@Cast(value="PTP_CALLBACK_INSTANCE") TP_CALLBACK_INSTANCE pci, @Cast(value="HANDLE") Pointer evt)
public static void ReleaseSemaphoreWhenCallbackReturns(@Cast(value="PTP_CALLBACK_INSTANCE") TP_CALLBACK_INSTANCE pci, @Cast(value="HANDLE") Pointer sem, @Cast(value="DWORD") int crel)
public static void ReleaseMutexWhenCallbackReturns(@Cast(value="PTP_CALLBACK_INSTANCE") TP_CALLBACK_INSTANCE pci, @Cast(value="HANDLE") Pointer mut)
public static void LeaveCriticalSectionWhenCallbackReturns(@Cast(value="PTP_CALLBACK_INSTANCE") TP_CALLBACK_INSTANCE pci, @Cast(value="PCRITICAL_SECTION") RTL_CRITICAL_SECTION pcs)
public static void FreeLibraryWhenCallbackReturns(@Cast(value="PTP_CALLBACK_INSTANCE") TP_CALLBACK_INSTANCE pci, @Cast(value="HMODULE") Pointer mod)
@Cast(value="BOOL") public static boolean CallbackMayRunLong(@Cast(value="PTP_CALLBACK_INSTANCE") TP_CALLBACK_INSTANCE pci)
public static void DisassociateCurrentThreadFromCallback(@Cast(value="PTP_CALLBACK_INSTANCE") TP_CALLBACK_INSTANCE pci)
@Cast(value="BOOL") public static boolean TrySubmitThreadpoolCallback(PTP_SIMPLE_CALLBACK pfns, @Cast(value="PVOID") Pointer pv, @Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe)
@Cast(value="PTP_WORK") public static TP_WORK CreateThreadpoolWork(PTP_WORK_CALLBACK pfnwk, @Cast(value="PVOID") Pointer pv, @Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe)
public static void WaitForThreadpoolWorkCallbacks(@Cast(value="PTP_WORK") TP_WORK pwk, @Cast(value="BOOL") boolean fCancelPendingCallbacks)
@Cast(value="PTP_TIMER") public static TP_TIMER CreateThreadpoolTimer(PTP_TIMER_CALLBACK pfnti, @Cast(value="PVOID") Pointer pv, @Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe)
public static void SetThreadpoolTimer(@Cast(value="PTP_TIMER") TP_TIMER pti, @Cast(value="PFILETIME") FILETIME pftDueTime, @Cast(value="DWORD") int msPeriod, @Cast(value="DWORD") int msWindowLength)
@Cast(value="BOOL") public static boolean IsThreadpoolTimerSet(@Cast(value="PTP_TIMER") TP_TIMER pti)
public static void WaitForThreadpoolTimerCallbacks(@Cast(value="PTP_TIMER") TP_TIMER pti, @Cast(value="BOOL") boolean fCancelPendingCallbacks)
@Cast(value="PTP_WAIT") public static TP_WAIT CreateThreadpoolWait(PTP_WAIT_CALLBACK pfnwa, @Cast(value="PVOID") Pointer pv, @Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe)
public static void SetThreadpoolWait(@Cast(value="PTP_WAIT") TP_WAIT pwa, @Cast(value="HANDLE") Pointer h, @Cast(value="PFILETIME") FILETIME pftTimeout)
public static void WaitForThreadpoolWaitCallbacks(@Cast(value="PTP_WAIT") TP_WAIT pwa, @Cast(value="BOOL") boolean fCancelPendingCallbacks)
@Cast(value="PTP_IO") public static TP_IO CreateThreadpoolIo(@Cast(value="HANDLE") Pointer fl, PTP_WIN32_IO_CALLBACK pfnio, @Cast(value="PVOID") Pointer pv, @Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe)
public static void WaitForThreadpoolIoCallbacks(@Cast(value="PTP_IO") TP_IO pio, @Cast(value="BOOL") boolean fCancelPendingCallbacks)
@Cast(value="BOOL") public static boolean SetThreadpoolTimerEx(@Cast(value="PTP_TIMER") TP_TIMER pti, @Cast(value="PFILETIME") FILETIME pftDueTime, @Cast(value="DWORD") int msPeriod, @Cast(value="DWORD") int msWindowLength)
@Cast(value="BOOL") public static boolean SetThreadpoolWaitEx(@Cast(value="PTP_WAIT") TP_WAIT pwa, @Cast(value="HANDLE") Pointer h, @Cast(value="PFILETIME") FILETIME pftTimeout, @Cast(value="PVOID") Pointer Reserved)
@Cast(value="BOOL") public static boolean IsProcessInJob(@Cast(value="HANDLE") Pointer ProcessHandle, @Cast(value="HANDLE") Pointer JobHandle, @Cast(value="PBOOL") boolean Result)
@Cast(value="BOOL") public static boolean Wow64DisableWow64FsRedirection(@Cast(value="PVOID*") PointerPointer OldValue)
@Cast(value="BOOL") public static boolean Wow64RevertWow64FsRedirection(@Cast(value="PVOID") Pointer OlValue)
@Cast(value="BOOL") public static boolean IsWow64Process(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PBOOL") boolean Wow64Process)
@Cast(value="BOOL") public static boolean DisableThreadLibraryCalls(@Cast(value="HMODULE") Pointer hLibModule)
@Cast(value="HRSRC") public static Pointer FindResourceExW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharPointer lpType, @Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="WORD") short wLanguage)
@Cast(value="HRSRC") public static Pointer FindResourceExW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharBuffer lpType, @Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="WORD") short wLanguage)
@Cast(value="HRSRC") public static Pointer FindResourceExW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") char[] lpType, @Cast(value="LPCWSTR") char[] lpName, @Cast(value="WORD") short wLanguage)
public static int FindStringOrdinal(@Cast(value="DWORD") int dwFindStringOrdinalFlags, @Cast(value="LPCWSTR") CharPointer lpStringSource, int cchSource, @Cast(value="LPCWSTR") CharPointer lpStringValue, int cchValue, @Cast(value="BOOL") boolean bIgnoreCase)
public static int FindStringOrdinal(@Cast(value="DWORD") int dwFindStringOrdinalFlags, @Cast(value="LPCWSTR") CharBuffer lpStringSource, int cchSource, @Cast(value="LPCWSTR") CharBuffer lpStringValue, int cchValue, @Cast(value="BOOL") boolean bIgnoreCase)
public static int FindStringOrdinal(@Cast(value="DWORD") int dwFindStringOrdinalFlags, @Cast(value="LPCWSTR") char[] lpStringSource, int cchSource, @Cast(value="LPCWSTR") char[] lpStringValue, int cchValue, @Cast(value="BOOL") boolean bIgnoreCase)
@Cast(value="BOOL") public static boolean FreeLibrary(@Cast(value="HMODULE") Pointer hLibModule)
public static void FreeLibraryAndExitThread(@Cast(value="HMODULE") Pointer hLibModule, @Cast(value="DWORD") int dwExitCode)
@Cast(value="BOOL") public static boolean FreeResource(@Cast(value="HGLOBAL") Pointer hResData)
@Cast(value="DWORD") public static int GetModuleFileNameA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPSTR") BytePointer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleFileNameA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPSTR") ByteBuffer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleFileNameA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPSTR") byte[] lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleFileNameW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPWSTR") CharPointer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleFileNameW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPWSTR") CharBuffer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleFileNameW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPWSTR") char[] lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="HMODULE") public static Pointer GetModuleHandleA(@Cast(value="LPCSTR") BytePointer lpModuleName)
@Cast(value="HMODULE") public static Pointer GetModuleHandleA(@Cast(value="LPCSTR") ByteBuffer lpModuleName)
@Cast(value="HMODULE") public static Pointer GetModuleHandleA(@Cast(value="LPCSTR") byte[] lpModuleName)
@Cast(value="HMODULE") public static Pointer GetModuleHandleA(@Cast(value="LPCSTR") String lpModuleName)
@Cast(value="HMODULE") public static Pointer GetModuleHandleW(@Cast(value="LPCWSTR") CharPointer lpModuleName)
@Cast(value="HMODULE") public static Pointer GetModuleHandleW(@Cast(value="LPCWSTR") CharBuffer lpModuleName)
@Cast(value="HMODULE") public static Pointer GetModuleHandleW(@Cast(value="LPCWSTR") char[] lpModuleName)
@Cast(value="BOOL") public static boolean GetModuleHandleExA(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCSTR") BytePointer lpModuleName, @Cast(value="HMODULE*") PointerPointer phModule)
@Cast(value="BOOL") public static boolean GetModuleHandleExA(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCSTR") ByteBuffer lpModuleName, @Cast(value="HMODULE*") PointerPointer phModule)
@Cast(value="BOOL") public static boolean GetModuleHandleExA(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCSTR") byte[] lpModuleName, @Cast(value="HMODULE*") PointerPointer phModule)
@Cast(value="BOOL") public static boolean GetModuleHandleExA(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCSTR") String lpModuleName, @Cast(value="HMODULE*") PointerPointer phModule)
@Cast(value="BOOL") public static boolean GetModuleHandleExW(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCWSTR") CharPointer lpModuleName, @Cast(value="HMODULE*") PointerPointer phModule)
@Cast(value="BOOL") public static boolean GetModuleHandleExW(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCWSTR") CharBuffer lpModuleName, @Cast(value="HMODULE*") PointerPointer phModule)
@Cast(value="BOOL") public static boolean GetModuleHandleExW(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCWSTR") char[] lpModuleName, @Cast(value="HMODULE*") PointerPointer phModule)
public static FARPROC GetProcAddress(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") BytePointer lpProcName)
public static FARPROC GetProcAddress(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") ByteBuffer lpProcName)
public static FARPROC GetProcAddress(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") byte[] lpProcName)
public static FARPROC GetProcAddress(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") String lpProcName)
@Cast(value="HMODULE") public static Pointer LoadLibraryExA(@Cast(value="LPCSTR") BytePointer lpLibFileName, @Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFlags)
@Cast(value="HMODULE") public static Pointer LoadLibraryExA(@Cast(value="LPCSTR") ByteBuffer lpLibFileName, @Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFlags)
@Cast(value="HMODULE") public static Pointer LoadLibraryExA(@Cast(value="LPCSTR") byte[] lpLibFileName, @Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFlags)
@Cast(value="HMODULE") public static Pointer LoadLibraryExA(@Cast(value="LPCSTR") String lpLibFileName, @Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFlags)
@Cast(value="HMODULE") public static Pointer LoadLibraryExW(@Cast(value="LPCWSTR") CharPointer lpLibFileName, @Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFlags)
@Cast(value="HMODULE") public static Pointer LoadLibraryExW(@Cast(value="LPCWSTR") CharBuffer lpLibFileName, @Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFlags)
@Cast(value="HMODULE") public static Pointer LoadLibraryExW(@Cast(value="LPCWSTR") char[] lpLibFileName, @Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFlags)
@Cast(value="HGLOBAL") public static Pointer LoadResource(@Cast(value="HMODULE") Pointer hModule, @Cast(value="HRSRC") Pointer hResInfo)
public static int LoadStringA(@Cast(value="HINSTANCE") Pointer hInstance, @Cast(value="UINT") int uID, @Cast(value="LPSTR") BytePointer lpBuffer, int cchBufferMax)
public static int LoadStringA(@Cast(value="HINSTANCE") Pointer hInstance, @Cast(value="UINT") int uID, @Cast(value="LPSTR") ByteBuffer lpBuffer, int cchBufferMax)
public static int LoadStringA(@Cast(value="HINSTANCE") Pointer hInstance, @Cast(value="UINT") int uID, @Cast(value="LPSTR") byte[] lpBuffer, int cchBufferMax)
public static int LoadStringW(@Cast(value="HINSTANCE") Pointer hInstance, @Cast(value="UINT") int uID, @Cast(value="LPWSTR") CharPointer lpBuffer, int cchBufferMax)
public static int LoadStringW(@Cast(value="HINSTANCE") Pointer hInstance, @Cast(value="UINT") int uID, @Cast(value="LPWSTR") CharBuffer lpBuffer, int cchBufferMax)
public static int LoadStringW(@Cast(value="HINSTANCE") Pointer hInstance, @Cast(value="UINT") int uID, @Cast(value="LPWSTR") char[] lpBuffer, int cchBufferMax)
@Cast(value="LPVOID") public static Pointer LockResource(@Cast(value="HGLOBAL") Pointer hResData)
@Cast(value="DWORD") public static int SizeofResource(@Cast(value="HMODULE") Pointer hModule, @Cast(value="HRSRC") Pointer hResInfo)
@Cast(value="DLL_DIRECTORY_COOKIE") public static Pointer AddDllDirectory(@Cast(value="PCWSTR") CharPointer NewDirectory)
@Cast(value="DLL_DIRECTORY_COOKIE") public static Pointer AddDllDirectory(@Cast(value="PCWSTR") CharBuffer NewDirectory)
@Cast(value="DLL_DIRECTORY_COOKIE") public static Pointer AddDllDirectory(@Cast(value="PCWSTR") char[] NewDirectory)
@Cast(value="BOOL") public static boolean RemoveDllDirectory(@Cast(value="DLL_DIRECTORY_COOKIE") Pointer Cookie)
@Cast(value="BOOL") public static boolean SetDefaultDllDirectories(@Cast(value="DWORD") int DirectoryFlags)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") BytePointer lpType, @Cast(value="LPCSTR") BytePointer lpName, ENUMRESLANGPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") ByteBuffer lpType, @Cast(value="LPCSTR") ByteBuffer lpName, ENUMRESLANGPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") byte[] lpType, @Cast(value="LPCSTR") byte[] lpName, ENUMRESLANGPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") String lpType, @Cast(value="LPCSTR") String lpName, ENUMRESLANGPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesExW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharPointer lpType, @Cast(value="LPCWSTR") CharPointer lpName, ENUMRESLANGPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesExW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharBuffer lpType, @Cast(value="LPCWSTR") CharBuffer lpName, ENUMRESLANGPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesExW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") char[] lpType, @Cast(value="LPCWSTR") char[] lpName, ENUMRESLANGPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceNamesExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") BytePointer lpType, ENUMRESNAMEPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceNamesExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") ByteBuffer lpType, ENUMRESNAMEPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceNamesExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") byte[] lpType, ENUMRESNAMEPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceNamesExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") String lpType, ENUMRESNAMEPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceNamesExW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharPointer lpType, ENUMRESNAMEPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceNamesExW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharBuffer lpType, ENUMRESNAMEPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceNamesExW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") char[] lpType, ENUMRESNAMEPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceTypesExA(@Cast(value="HMODULE") Pointer hModule, ENUMRESTYPEPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean EnumResourceTypesExW(@Cast(value="HMODULE") Pointer hModule, ENUMRESTYPEPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam, @Cast(value="DWORD") int dwFlags, @Cast(value="LANGID") short LangId)
@Cast(value="BOOL") public static boolean AccessCheck(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET PrivilegeSet, @Cast(value="LPDWORD") IntPointer PrivilegeSetLength, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus)
@Cast(value="BOOL") public static boolean AccessCheck(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET PrivilegeSet, @Cast(value="LPDWORD") IntBuffer PrivilegeSetLength, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus)
@Cast(value="BOOL") public static boolean AccessCheck(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET PrivilegeSet, @Cast(value="LPDWORD") int[] PrivilegeSetLength, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmW(@Cast(value="LPCWSTR") CharPointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPWSTR") CharPointer ObjectTypeName, @Cast(value="LPWSTR") CharPointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmW(@Cast(value="LPCWSTR") CharBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPWSTR") CharBuffer ObjectTypeName, @Cast(value="LPWSTR") CharBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmW(@Cast(value="LPCWSTR") char[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPWSTR") char[] ObjectTypeName, @Cast(value="LPWSTR") char[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByType(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET PrivilegeSet, @Cast(value="LPDWORD") IntPointer PrivilegeSetLength, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus)
@Cast(value="BOOL") public static boolean AccessCheckByType(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET PrivilegeSet, @Cast(value="LPDWORD") IntBuffer PrivilegeSetLength, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus)
@Cast(value="BOOL") public static boolean AccessCheckByType(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET PrivilegeSet, @Cast(value="LPDWORD") int[] PrivilegeSetLength, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultList(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET PrivilegeSet, @Cast(value="LPDWORD") IntPointer PrivilegeSetLength, @Cast(value="LPDWORD") IntPointer GrantedAccessList, @Cast(value="LPDWORD") IntPointer AccessStatusList)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultList(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET PrivilegeSet, @Cast(value="LPDWORD") IntBuffer PrivilegeSetLength, @Cast(value="LPDWORD") IntBuffer GrantedAccessList, @Cast(value="LPDWORD") IntBuffer AccessStatusList)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultList(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET PrivilegeSet, @Cast(value="LPDWORD") int[] PrivilegeSetLength, @Cast(value="LPDWORD") int[] GrantedAccessList, @Cast(value="LPDWORD") int[] AccessStatusList)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmW(@Cast(value="LPCWSTR") CharPointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCWSTR") CharPointer ObjectTypeName, @Cast(value="LPCWSTR") CharPointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmW(@Cast(value="LPCWSTR") CharBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCWSTR") CharBuffer ObjectTypeName, @Cast(value="LPCWSTR") CharBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmW(@Cast(value="LPCWSTR") char[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCWSTR") char[] ObjectTypeName, @Cast(value="LPCWSTR") char[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmW(@Cast(value="LPCWSTR") CharPointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCWSTR") CharPointer ObjectTypeName, @Cast(value="LPCWSTR") CharPointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccessList, @Cast(value="LPDWORD") IntPointer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmW(@Cast(value="LPCWSTR") CharBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCWSTR") CharBuffer ObjectTypeName, @Cast(value="LPCWSTR") CharBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccessList, @Cast(value="LPDWORD") IntBuffer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmW(@Cast(value="LPCWSTR") char[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCWSTR") char[] ObjectTypeName, @Cast(value="LPCWSTR") char[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccessList, @Cast(value="LPDWORD") int[] AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleW(@Cast(value="LPCWSTR") CharPointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCWSTR") CharPointer ObjectTypeName, @Cast(value="LPCWSTR") CharPointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccessList, @Cast(value="LPDWORD") IntPointer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleW(@Cast(value="LPCWSTR") CharBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCWSTR") CharBuffer ObjectTypeName, @Cast(value="LPCWSTR") CharBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccessList, @Cast(value="LPDWORD") IntBuffer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleW(@Cast(value="LPCWSTR") char[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCWSTR") char[] ObjectTypeName, @Cast(value="LPCWSTR") char[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccessList, @Cast(value="LPDWORD") int[] AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AddAccessAllowedAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AccessMask, @Cast(value="PSID") Pointer pSid)
@Cast(value="BOOL") public static boolean AddAccessAllowedAceEx(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AceFlags, @Cast(value="DWORD") int AccessMask, @Cast(value="PSID") Pointer pSid)
@Cast(value="BOOL") public static boolean AddAccessAllowedObjectAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AceFlags, @Cast(value="DWORD") int AccessMask, GUID ObjectTypeGuid, GUID InheritedObjectTypeGuid, @Cast(value="PSID") Pointer pSid)
@Cast(value="BOOL") public static boolean AddAccessDeniedAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AccessMask, @Cast(value="PSID") Pointer pSid)
@Cast(value="BOOL") public static boolean AddAccessDeniedAceEx(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AceFlags, @Cast(value="DWORD") int AccessMask, @Cast(value="PSID") Pointer pSid)
@Cast(value="BOOL") public static boolean AddAccessDeniedObjectAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AceFlags, @Cast(value="DWORD") int AccessMask, GUID ObjectTypeGuid, GUID InheritedObjectTypeGuid, @Cast(value="PSID") Pointer pSid)
@Cast(value="BOOL") public static boolean AddAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int dwStartingAceIndex, @Cast(value="LPVOID") Pointer pAceList, @Cast(value="DWORD") int nAceListLength)
@Cast(value="BOOL") public static boolean AddAuditAccessAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int dwAccessMask, @Cast(value="PSID") Pointer pSid, @Cast(value="BOOL") boolean bAuditSuccess, @Cast(value="BOOL") boolean bAuditFailure)
@Cast(value="BOOL") public static boolean AddAuditAccessAceEx(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AceFlags, @Cast(value="DWORD") int dwAccessMask, @Cast(value="PSID") Pointer pSid, @Cast(value="BOOL") boolean bAuditSuccess, @Cast(value="BOOL") boolean bAuditFailure)
@Cast(value="BOOL") public static boolean AddAuditAccessObjectAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AceFlags, @Cast(value="DWORD") int AccessMask, GUID ObjectTypeGuid, GUID InheritedObjectTypeGuid, @Cast(value="PSID") Pointer pSid, @Cast(value="BOOL") boolean bAuditSuccess, @Cast(value="BOOL") boolean bAuditFailure)
@Cast(value="BOOL") public static boolean AddMandatoryAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AceFlags, @Cast(value="DWORD") int MandatoryPolicy, @Cast(value="PSID") Pointer pLabelSid)
@Cast(value="BOOL") public static boolean AdjustTokenGroups(@Cast(value="HANDLE") Pointer TokenHandle, @Cast(value="BOOL") boolean ResetToDefault, @Cast(value="PTOKEN_GROUPS") TOKEN_GROUPS NewState, @Cast(value="DWORD") int BufferLength, @Cast(value="PTOKEN_GROUPS") TOKEN_GROUPS PreviousState, @Cast(value="PDWORD") IntPointer ReturnLength)
@Cast(value="BOOL") public static boolean AdjustTokenGroups(@Cast(value="HANDLE") Pointer TokenHandle, @Cast(value="BOOL") boolean ResetToDefault, @Cast(value="PTOKEN_GROUPS") TOKEN_GROUPS NewState, @Cast(value="DWORD") int BufferLength, @Cast(value="PTOKEN_GROUPS") TOKEN_GROUPS PreviousState, @Cast(value="PDWORD") IntBuffer ReturnLength)
@Cast(value="BOOL") public static boolean AdjustTokenGroups(@Cast(value="HANDLE") Pointer TokenHandle, @Cast(value="BOOL") boolean ResetToDefault, @Cast(value="PTOKEN_GROUPS") TOKEN_GROUPS NewState, @Cast(value="DWORD") int BufferLength, @Cast(value="PTOKEN_GROUPS") TOKEN_GROUPS PreviousState, @Cast(value="PDWORD") int[] ReturnLength)
@Cast(value="BOOL") public static boolean AdjustTokenPrivileges(@Cast(value="HANDLE") Pointer TokenHandle, @Cast(value="BOOL") boolean DisableAllPrivileges, @Cast(value="PTOKEN_PRIVILEGES") TOKEN_PRIVILEGES NewState, @Cast(value="DWORD") int BufferLength, @Cast(value="PTOKEN_PRIVILEGES") TOKEN_PRIVILEGES PreviousState, @Cast(value="PDWORD") IntPointer ReturnLength)
@Cast(value="BOOL") public static boolean AdjustTokenPrivileges(@Cast(value="HANDLE") Pointer TokenHandle, @Cast(value="BOOL") boolean DisableAllPrivileges, @Cast(value="PTOKEN_PRIVILEGES") TOKEN_PRIVILEGES NewState, @Cast(value="DWORD") int BufferLength, @Cast(value="PTOKEN_PRIVILEGES") TOKEN_PRIVILEGES PreviousState, @Cast(value="PDWORD") IntBuffer ReturnLength)
@Cast(value="BOOL") public static boolean AdjustTokenPrivileges(@Cast(value="HANDLE") Pointer TokenHandle, @Cast(value="BOOL") boolean DisableAllPrivileges, @Cast(value="PTOKEN_PRIVILEGES") TOKEN_PRIVILEGES NewState, @Cast(value="DWORD") int BufferLength, @Cast(value="PTOKEN_PRIVILEGES") TOKEN_PRIVILEGES PreviousState, @Cast(value="PDWORD") int[] ReturnLength)
@Cast(value="BOOL") public static boolean AllocateAndInitializeSid(@Cast(value="PSID_IDENTIFIER_AUTHORITY") SID_IDENTIFIER_AUTHORITY pIdentifierAuthority, @Cast(value="BYTE") byte nSubAuthorityCount, @Cast(value="DWORD") int nSubAuthority0, @Cast(value="DWORD") int nSubAuthority1, @Cast(value="DWORD") int nSubAuthority2, @Cast(value="DWORD") int nSubAuthority3, @Cast(value="DWORD") int nSubAuthority4, @Cast(value="DWORD") int nSubAuthority5, @Cast(value="DWORD") int nSubAuthority6, @Cast(value="DWORD") int nSubAuthority7, @Cast(value="PSID*") PointerPointer pSid)
@Cast(value="BOOL") public static boolean AllocateLocallyUniqueId(@Cast(value="PLUID") LongPointer Luid)
@Cast(value="BOOL") public static boolean AllocateLocallyUniqueId(@Cast(value="PLUID") LongBuffer Luid)
@Cast(value="BOOL") public static boolean AllocateLocallyUniqueId(@Cast(value="PLUID") long[] Luid)
@Cast(value="BOOL") public static boolean AreAllAccessesGranted(@Cast(value="DWORD") int GrantedAccess, @Cast(value="DWORD") int DesiredAccess)
@Cast(value="BOOL") public static boolean AreAnyAccessesGranted(@Cast(value="DWORD") int GrantedAccess, @Cast(value="DWORD") int DesiredAccess)
@Cast(value="BOOL") public static boolean CheckTokenMembership(@Cast(value="HANDLE") Pointer TokenHandle, @Cast(value="PSID") Pointer SidToCheck, @Cast(value="PBOOL") boolean IsMember)
@Cast(value="BOOL") public static boolean ConvertToAutoInheritPrivateObjectSecurity(@Cast(value="PSECURITY_DESCRIPTOR") Pointer ParentDescriptor, @Cast(value="PSECURITY_DESCRIPTOR") Pointer CurrentSecurityDescriptor, @Cast(value="PSECURITY_DESCRIPTOR*") PointerPointer NewSecurityDescriptor, GUID ObjectType, @Cast(value="BOOLEAN") boolean IsDirectoryObject, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping)
@Cast(value="BOOL") public static boolean CopySid(@Cast(value="DWORD") int nDestinationSidLength, @Cast(value="PSID") Pointer pDestinationSid, @Cast(value="PSID") Pointer pSourceSid)
@Cast(value="BOOL") public static boolean CreatePrivateObjectSecurity(@Cast(value="PSECURITY_DESCRIPTOR") Pointer ParentDescriptor, @Cast(value="PSECURITY_DESCRIPTOR") Pointer CreatorDescriptor, @Cast(value="PSECURITY_DESCRIPTOR*") PointerPointer NewDescriptor, @Cast(value="BOOL") boolean IsDirectoryObject, @Cast(value="HANDLE") Pointer Token, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping)
@Cast(value="BOOL") public static boolean CreatePrivateObjectSecurityEx(@Cast(value="PSECURITY_DESCRIPTOR") Pointer ParentDescriptor, @Cast(value="PSECURITY_DESCRIPTOR") Pointer CreatorDescriptor, @Cast(value="PSECURITY_DESCRIPTOR*") PointerPointer NewDescriptor, GUID ObjectType, @Cast(value="BOOL") boolean IsContainerObject, @Cast(value="ULONG") long AutoInheritFlags, @Cast(value="HANDLE") Pointer Token, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping)
@Cast(value="BOOL") public static boolean CreatePrivateObjectSecurityWithMultipleInheritance(@Cast(value="PSECURITY_DESCRIPTOR") Pointer ParentDescriptor, @Cast(value="PSECURITY_DESCRIPTOR") Pointer CreatorDescriptor, @Cast(value="PSECURITY_DESCRIPTOR*") PointerPointer NewDescriptor, @Cast(value="GUID**") PointerPointer ObjectTypes, @Cast(value="ULONG") long GuidCount, @Cast(value="BOOL") boolean IsContainerObject, @Cast(value="ULONG") long AutoInheritFlags, @Cast(value="HANDLE") Pointer Token, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping)
@Cast(value="BOOL") public static boolean CreatePrivateObjectSecurityWithMultipleInheritance(@Cast(value="PSECURITY_DESCRIPTOR") Pointer ParentDescriptor, @Cast(value="PSECURITY_DESCRIPTOR") Pointer CreatorDescriptor, @Cast(value="PSECURITY_DESCRIPTOR*") PointerPointer NewDescriptor, @ByPtrPtr GUID ObjectTypes, @Cast(value="ULONG") long GuidCount, @Cast(value="BOOL") boolean IsContainerObject, @Cast(value="ULONG") long AutoInheritFlags, @Cast(value="HANDLE") Pointer Token, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping)
@Cast(value="BOOL") public static boolean CreateRestrictedToken(@Cast(value="HANDLE") Pointer ExistingTokenHandle, @Cast(value="DWORD") int Flags, @Cast(value="DWORD") int DisableSidCount, @Cast(value="PSID_AND_ATTRIBUTES") SID_AND_ATTRIBUTES SidsToDisable, @Cast(value="DWORD") int DeletePrivilegeCount, @Cast(value="PLUID_AND_ATTRIBUTES") LUID_AND_ATTRIBUTES PrivilegesToDelete, @Cast(value="DWORD") int RestrictedSidCount, @Cast(value="PSID_AND_ATTRIBUTES") SID_AND_ATTRIBUTES SidsToRestrict, @Cast(value="PHANDLE") PointerPointer NewTokenHandle)
@Cast(value="BOOL") public static boolean CreateWellKnownSid(@Cast(value="WELL_KNOWN_SID_TYPE") int WellKnownSidType, @Cast(value="PSID") Pointer DomainSid, @Cast(value="PSID") Pointer pSid, @Cast(value="DWORD*") IntPointer cbSid)
@Cast(value="BOOL") public static boolean CreateWellKnownSid(@Cast(value="WELL_KNOWN_SID_TYPE") int WellKnownSidType, @Cast(value="PSID") Pointer DomainSid, @Cast(value="PSID") Pointer pSid, @Cast(value="DWORD*") IntBuffer cbSid)
@Cast(value="BOOL") public static boolean CreateWellKnownSid(@Cast(value="WELL_KNOWN_SID_TYPE") int WellKnownSidType, @Cast(value="PSID") Pointer DomainSid, @Cast(value="PSID") Pointer pSid, @Cast(value="DWORD*") int[] cbSid)
@Cast(value="BOOL") public static boolean EqualDomainSid(@Cast(value="PSID") Pointer pSid1, @Cast(value="PSID") Pointer pSid2, @Cast(value="BOOL*") IntPointer pfEqual)
@Cast(value="BOOL") public static boolean EqualDomainSid(@Cast(value="PSID") Pointer pSid1, @Cast(value="PSID") Pointer pSid2, @Cast(value="BOOL*") IntBuffer pfEqual)
@Cast(value="BOOL") public static boolean EqualDomainSid(@Cast(value="PSID") Pointer pSid1, @Cast(value="PSID") Pointer pSid2, @Cast(value="BOOL*") int[] pfEqual)
@Cast(value="BOOL") public static boolean DeleteAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceIndex)
@Cast(value="BOOL") public static boolean DestroyPrivateObjectSecurity(@Cast(value="PSECURITY_DESCRIPTOR*") PointerPointer ObjectDescriptor)
@Cast(value="BOOL") public static boolean DuplicateToken(@Cast(value="HANDLE") Pointer ExistingTokenHandle, @Cast(value="SECURITY_IMPERSONATION_LEVEL") int ImpersonationLevel, @Cast(value="PHANDLE") PointerPointer DuplicateTokenHandle)
@Cast(value="BOOL") public static boolean DuplicateTokenEx(@Cast(value="HANDLE") Pointer hExistingToken, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTokenAttributes, @Cast(value="SECURITY_IMPERSONATION_LEVEL") int ImpersonationLevel, @Cast(value="TOKEN_TYPE") int TokenType, @Cast(value="PHANDLE") PointerPointer phNewToken)
@Cast(value="BOOL") public static boolean EqualPrefixSid(@Cast(value="PSID") Pointer pSid1, @Cast(value="PSID") Pointer pSid2)
@Cast(value="BOOL") public static boolean EqualSid(@Cast(value="PSID") Pointer pSid1, @Cast(value="PSID") Pointer pSid2)
@Cast(value="BOOL") public static boolean FindFirstFreeAce(@Cast(value="PACL") ACL pAcl, @Cast(value="LPVOID*") PointerPointer pAce)
@Cast(value="BOOL") public static boolean GetAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceIndex, @Cast(value="LPVOID*") PointerPointer pAce)
@Cast(value="BOOL") public static boolean GetAclInformation(@Cast(value="PACL") ACL pAcl, @Cast(value="LPVOID") Pointer pAclInformation, @Cast(value="DWORD") int nAclInformationLength, @Cast(value="ACL_INFORMATION_CLASS") int dwAclInformationClass)
@Cast(value="BOOL") public static boolean GetFileSecurityW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntPointer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntBuffer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") int[] lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetKernelObjectSecurity(@Cast(value="HANDLE") Pointer Handle, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntPointer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetKernelObjectSecurity(@Cast(value="HANDLE") Pointer Handle, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntBuffer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetKernelObjectSecurity(@Cast(value="HANDLE") Pointer Handle, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") int[] lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetPrivateObjectSecurity(@Cast(value="PSECURITY_DESCRIPTOR") Pointer ObjectDescriptor, @Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer ResultantDescriptor, @Cast(value="DWORD") int DescriptorLength, @Cast(value="PDWORD") IntPointer ReturnLength)
@Cast(value="BOOL") public static boolean GetPrivateObjectSecurity(@Cast(value="PSECURITY_DESCRIPTOR") Pointer ObjectDescriptor, @Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer ResultantDescriptor, @Cast(value="DWORD") int DescriptorLength, @Cast(value="PDWORD") IntBuffer ReturnLength)
@Cast(value="BOOL") public static boolean GetPrivateObjectSecurity(@Cast(value="PSECURITY_DESCRIPTOR") Pointer ObjectDescriptor, @Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer ResultantDescriptor, @Cast(value="DWORD") int DescriptorLength, @Cast(value="PDWORD") int[] ReturnLength)
@Cast(value="BOOL") public static boolean GetSecurityDescriptorControl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSECURITY_DESCRIPTOR_CONTROL") short pControl, @Cast(value="LPDWORD") IntPointer lpdwRevision)
@Cast(value="BOOL") public static boolean GetSecurityDescriptorControl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSECURITY_DESCRIPTOR_CONTROL") short pControl, @Cast(value="LPDWORD") IntBuffer lpdwRevision)
@Cast(value="BOOL") public static boolean GetSecurityDescriptorControl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSECURITY_DESCRIPTOR_CONTROL") short pControl, @Cast(value="LPDWORD") int[] lpdwRevision)
@Cast(value="BOOL") public static boolean GetSecurityDescriptorDacl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="LPBOOL") boolean lpbDaclPresent, @Cast(value="PACL*") PointerPointer pDacl, @Cast(value="LPBOOL") boolean lpbDaclDefaulted)
@Cast(value="BOOL") public static boolean GetSecurityDescriptorGroup(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSID*") PointerPointer pGroup, @Cast(value="LPBOOL") boolean lpbGroupDefaulted)
@Cast(value="DWORD") public static int GetSecurityDescriptorLength(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor)
@Cast(value="BOOL") public static boolean GetSecurityDescriptorOwner(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSID*") PointerPointer pOwner, @Cast(value="LPBOOL") boolean lpbOwnerDefaulted)
@Cast(value="DWORD") public static int GetSecurityDescriptorRMControl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PUCHAR") BytePointer RMControl)
@Cast(value="DWORD") public static int GetSecurityDescriptorRMControl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PUCHAR") ByteBuffer RMControl)
@Cast(value="DWORD") public static int GetSecurityDescriptorRMControl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PUCHAR") byte[] RMControl)
@Cast(value="BOOL") public static boolean GetSecurityDescriptorSacl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="LPBOOL") boolean lpbSaclPresent, @Cast(value="PACL*") PointerPointer pSacl, @Cast(value="LPBOOL") boolean lpbSaclDefaulted)
@Cast(value="PSID_IDENTIFIER_AUTHORITY") public static SID_IDENTIFIER_AUTHORITY GetSidIdentifierAuthority(@Cast(value="PSID") Pointer pSid)
@Cast(value="DWORD") public static int GetSidLengthRequired(@Cast(value="UCHAR") byte nSubAuthorityCount)
@Cast(value="PDWORD") public static IntPointer GetSidSubAuthority(@Cast(value="PSID") Pointer pSid, @Cast(value="DWORD") int nSubAuthority)
@Cast(value="PUCHAR") public static BytePointer GetSidSubAuthorityCount(@Cast(value="PSID") Pointer pSid)
@Cast(value="BOOL") public static boolean GetTokenInformation(@Cast(value="HANDLE") Pointer TokenHandle, @Cast(value="TOKEN_INFORMATION_CLASS") int TokenInformationClass, @Cast(value="LPVOID") Pointer TokenInformation, @Cast(value="DWORD") int TokenInformationLength, @Cast(value="PDWORD") IntPointer ReturnLength)
@Cast(value="BOOL") public static boolean GetTokenInformation(@Cast(value="HANDLE") Pointer TokenHandle, @Cast(value="TOKEN_INFORMATION_CLASS") int TokenInformationClass, @Cast(value="LPVOID") Pointer TokenInformation, @Cast(value="DWORD") int TokenInformationLength, @Cast(value="PDWORD") IntBuffer ReturnLength)
@Cast(value="BOOL") public static boolean GetTokenInformation(@Cast(value="HANDLE") Pointer TokenHandle, @Cast(value="TOKEN_INFORMATION_CLASS") int TokenInformationClass, @Cast(value="LPVOID") Pointer TokenInformation, @Cast(value="DWORD") int TokenInformationLength, @Cast(value="PDWORD") int[] ReturnLength)
@Cast(value="BOOL") public static boolean GetWindowsAccountDomainSid(@Cast(value="PSID") Pointer pSid, @Cast(value="PSID") Pointer pDomainSid, @Cast(value="DWORD*") IntPointer cbDomainSid)
@Cast(value="BOOL") public static boolean GetWindowsAccountDomainSid(@Cast(value="PSID") Pointer pSid, @Cast(value="PSID") Pointer pDomainSid, @Cast(value="DWORD*") IntBuffer cbDomainSid)
@Cast(value="BOOL") public static boolean GetWindowsAccountDomainSid(@Cast(value="PSID") Pointer pSid, @Cast(value="PSID") Pointer pDomainSid, @Cast(value="DWORD*") int[] cbDomainSid)
@Cast(value="BOOL") public static boolean ImpersonateAnonymousToken(@Cast(value="HANDLE") Pointer ThreadHandle)
@Cast(value="BOOL") public static boolean ImpersonateLoggedOnUser(@Cast(value="HANDLE") Pointer hToken)
@Cast(value="BOOL") public static boolean ImpersonateSelf(@Cast(value="SECURITY_IMPERSONATION_LEVEL") int ImpersonationLevel)
@Cast(value="BOOL") public static boolean InitializeAcl(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int nAclLength, @Cast(value="DWORD") int dwAclRevision)
@Cast(value="BOOL") public static boolean InitializeSecurityDescriptor(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int dwRevision)
@Cast(value="BOOL") public static boolean InitializeSid(@Cast(value="PSID") Pointer Sid, @Cast(value="PSID_IDENTIFIER_AUTHORITY") SID_IDENTIFIER_AUTHORITY pIdentifierAuthority, @Cast(value="BYTE") byte nSubAuthorityCount)
@Cast(value="BOOL") public static boolean IsTokenRestricted(@Cast(value="HANDLE") Pointer TokenHandle)
@Cast(value="BOOL") public static boolean IsValidSecurityDescriptor(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor)
@Cast(value="BOOL") public static boolean IsWellKnownSid(@Cast(value="PSID") Pointer pSid, @Cast(value="WELL_KNOWN_SID_TYPE") int WellKnownSidType)
@Cast(value="BOOL") public static boolean MakeAbsoluteSD(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSelfRelativeSecurityDescriptor, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pAbsoluteSecurityDescriptor, @Cast(value="LPDWORD") IntPointer lpdwAbsoluteSecurityDescriptorSize, @Cast(value="PACL") ACL pDacl, @Cast(value="LPDWORD") IntPointer lpdwDaclSize, @Cast(value="PACL") ACL pSacl, @Cast(value="LPDWORD") IntPointer lpdwSaclSize, @Cast(value="PSID") Pointer pOwner, @Cast(value="LPDWORD") IntPointer lpdwOwnerSize, @Cast(value="PSID") Pointer pPrimaryGroup, @Cast(value="LPDWORD") IntPointer lpdwPrimaryGroupSize)
@Cast(value="BOOL") public static boolean MakeAbsoluteSD(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSelfRelativeSecurityDescriptor, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pAbsoluteSecurityDescriptor, @Cast(value="LPDWORD") IntBuffer lpdwAbsoluteSecurityDescriptorSize, @Cast(value="PACL") ACL pDacl, @Cast(value="LPDWORD") IntBuffer lpdwDaclSize, @Cast(value="PACL") ACL pSacl, @Cast(value="LPDWORD") IntBuffer lpdwSaclSize, @Cast(value="PSID") Pointer pOwner, @Cast(value="LPDWORD") IntBuffer lpdwOwnerSize, @Cast(value="PSID") Pointer pPrimaryGroup, @Cast(value="LPDWORD") IntBuffer lpdwPrimaryGroupSize)
@Cast(value="BOOL") public static boolean MakeAbsoluteSD(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSelfRelativeSecurityDescriptor, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pAbsoluteSecurityDescriptor, @Cast(value="LPDWORD") int[] lpdwAbsoluteSecurityDescriptorSize, @Cast(value="PACL") ACL pDacl, @Cast(value="LPDWORD") int[] lpdwDaclSize, @Cast(value="PACL") ACL pSacl, @Cast(value="LPDWORD") int[] lpdwSaclSize, @Cast(value="PSID") Pointer pOwner, @Cast(value="LPDWORD") int[] lpdwOwnerSize, @Cast(value="PSID") Pointer pPrimaryGroup, @Cast(value="LPDWORD") int[] lpdwPrimaryGroupSize)
@Cast(value="BOOL") public static boolean MakeSelfRelativeSD(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pAbsoluteSecurityDescriptor, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSelfRelativeSecurityDescriptor, @Cast(value="LPDWORD") IntPointer lpdwBufferLength)
@Cast(value="BOOL") public static boolean MakeSelfRelativeSD(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pAbsoluteSecurityDescriptor, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSelfRelativeSecurityDescriptor, @Cast(value="LPDWORD") IntBuffer lpdwBufferLength)
@Cast(value="BOOL") public static boolean MakeSelfRelativeSD(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pAbsoluteSecurityDescriptor, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSelfRelativeSecurityDescriptor, @Cast(value="LPDWORD") int[] lpdwBufferLength)
public static void MapGenericMask(@Cast(value="PDWORD") IntPointer AccessMask, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping)
public static void MapGenericMask(@Cast(value="PDWORD") IntBuffer AccessMask, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping)
public static void MapGenericMask(@Cast(value="PDWORD") int[] AccessMask, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping)
@Cast(value="BOOL") public static boolean ObjectCloseAuditAlarmW(@Cast(value="LPCWSTR") CharPointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectCloseAuditAlarmW(@Cast(value="LPCWSTR") CharBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectCloseAuditAlarmW(@Cast(value="LPCWSTR") char[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectDeleteAuditAlarmW(@Cast(value="LPCWSTR") CharPointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectDeleteAuditAlarmW(@Cast(value="LPCWSTR") CharBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectDeleteAuditAlarmW(@Cast(value="LPCWSTR") char[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmW(@Cast(value="LPCWSTR") CharPointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPWSTR") CharPointer ObjectTypeName, @Cast(value="LPWSTR") CharPointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmW(@Cast(value="LPCWSTR") CharBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPWSTR") CharBuffer ObjectTypeName, @Cast(value="LPWSTR") CharBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmW(@Cast(value="LPCWSTR") char[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPWSTR") char[] ObjectTypeName, @Cast(value="LPWSTR") char[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectPrivilegeAuditAlarmW(@Cast(value="LPCWSTR") CharPointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean ObjectPrivilegeAuditAlarmW(@Cast(value="LPCWSTR") CharBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean ObjectPrivilegeAuditAlarmW(@Cast(value="LPCWSTR") char[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean PrivilegeCheck(@Cast(value="HANDLE") Pointer ClientToken, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET RequiredPrivileges, @Cast(value="LPBOOL") boolean pfResult)
@Cast(value="BOOL") public static boolean PrivilegedServiceAuditAlarmW(@Cast(value="LPCWSTR") CharPointer SubsystemName, @Cast(value="LPCWSTR") CharPointer ServiceName, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean PrivilegedServiceAuditAlarmW(@Cast(value="LPCWSTR") CharBuffer SubsystemName, @Cast(value="LPCWSTR") CharBuffer ServiceName, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean PrivilegedServiceAuditAlarmW(@Cast(value="LPCWSTR") char[] SubsystemName, @Cast(value="LPCWSTR") char[] ServiceName, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
public static void QuerySecurityAccessMask(@Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="LPDWORD") IntPointer DesiredAccess)
public static void QuerySecurityAccessMask(@Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="LPDWORD") IntBuffer DesiredAccess)
public static void QuerySecurityAccessMask(@Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="LPDWORD") int[] DesiredAccess)
@Cast(value="BOOL") public static boolean SetAclInformation(@Cast(value="PACL") ACL pAcl, @Cast(value="LPVOID") Pointer pAclInformation, @Cast(value="DWORD") int nAclInformationLength, @Cast(value="ACL_INFORMATION_CLASS") int dwAclInformationClass)
@Cast(value="BOOL") public static boolean SetFileSecurityW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor)
@Cast(value="BOOL") public static boolean SetFileSecurityW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor)
@Cast(value="BOOL") public static boolean SetFileSecurityW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor)
@Cast(value="BOOL") public static boolean SetKernelObjectSecurity(@Cast(value="HANDLE") Pointer Handle, @Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor)
@Cast(value="BOOL") public static boolean SetPrivateObjectSecurity(@Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer ModificationDescriptor, @Cast(value="PSECURITY_DESCRIPTOR*") PointerPointer ObjectsSecurityDescriptor, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="HANDLE") Pointer Token)
@Cast(value="BOOL") public static boolean SetPrivateObjectSecurityEx(@Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer ModificationDescriptor, @Cast(value="PSECURITY_DESCRIPTOR*") PointerPointer ObjectsSecurityDescriptor, @Cast(value="ULONG") long AutoInheritFlags, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="HANDLE") Pointer Token)
public static void SetSecurityAccessMask(@Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="LPDWORD") IntPointer DesiredAccess)
public static void SetSecurityAccessMask(@Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="LPDWORD") IntBuffer DesiredAccess)
public static void SetSecurityAccessMask(@Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="LPDWORD") int[] DesiredAccess)
@Cast(value="BOOL") public static boolean SetSecurityDescriptorControl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="SECURITY_DESCRIPTOR_CONTROL") short ControlBitsOfInterest, @Cast(value="SECURITY_DESCRIPTOR_CONTROL") short ControlBitsToSet)
@Cast(value="BOOL") public static boolean SetSecurityDescriptorDacl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="BOOL") boolean bDaclPresent, @Cast(value="PACL") ACL pDacl, @Cast(value="BOOL") boolean bDaclDefaulted)
@Cast(value="BOOL") public static boolean SetSecurityDescriptorGroup(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSID") Pointer pGroup, @Cast(value="BOOL") boolean bGroupDefaulted)
@Cast(value="BOOL") public static boolean SetSecurityDescriptorOwner(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="PSID") Pointer pOwner, @Cast(value="BOOL") boolean bOwnerDefaulted)
@Cast(value="DWORD") public static int SetSecurityDescriptorRMControl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PUCHAR") BytePointer RMControl)
@Cast(value="DWORD") public static int SetSecurityDescriptorRMControl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PUCHAR") ByteBuffer RMControl)
@Cast(value="DWORD") public static int SetSecurityDescriptorRMControl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PUCHAR") byte[] RMControl)
@Cast(value="BOOL") public static boolean SetSecurityDescriptorSacl(@Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="BOOL") boolean bSaclPresent, @Cast(value="PACL") ACL pSacl, @Cast(value="BOOL") boolean bSaclDefaulted)
@Cast(value="BOOL") public static boolean SetTokenInformation(@Cast(value="HANDLE") Pointer TokenHandle, @Cast(value="TOKEN_INFORMATION_CLASS") int TokenInformationClass, @Cast(value="LPVOID") Pointer TokenInformation, @Cast(value="DWORD") int TokenInformationLength)
@Cast(value="HANDLE") public static Pointer CreatePrivateNamespaceW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes, @Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCWSTR") CharPointer lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer CreatePrivateNamespaceW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes, @Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCWSTR") CharBuffer lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer CreatePrivateNamespaceW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes, @Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCWSTR") char[] lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer OpenPrivateNamespaceW(@Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCWSTR") CharPointer lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer OpenPrivateNamespaceW(@Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCWSTR") CharBuffer lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer OpenPrivateNamespaceW(@Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCWSTR") char[] lpAliasPrefix)
@Cast(value="BOOLEAN") public static boolean ClosePrivateNamespace(@Cast(value="HANDLE") Pointer Handle, @Cast(value="ULONG") long Flags)
@Cast(value="HANDLE") public static Pointer CreateBoundaryDescriptorW(@Cast(value="LPCWSTR") CharPointer Name, @Cast(value="ULONG") long Flags)
@Cast(value="HANDLE") public static Pointer CreateBoundaryDescriptorW(@Cast(value="LPCWSTR") CharBuffer Name, @Cast(value="ULONG") long Flags)
@Cast(value="HANDLE") public static Pointer CreateBoundaryDescriptorW(@Cast(value="LPCWSTR") char[] Name, @Cast(value="ULONG") long Flags)
@Cast(value="BOOL") public static boolean AddSIDToBoundaryDescriptor(@Cast(value="HANDLE*") PointerPointer BoundaryDescriptor, @Cast(value="PSID") Pointer RequiredSid)
public static void DeleteBoundaryDescriptor(@Cast(value="HANDLE") Pointer BoundaryDescriptor)
@Cast(value="BOOL") public static boolean GetNumaHighestNodeNumber(@Cast(value="PULONG") long HighestNodeNumber)
@Cast(value="BOOL") public static boolean GetNumaNodeProcessorMaskEx(@Cast(value="USHORT") short Node, @Cast(value="PGROUP_AFFINITY") GROUP_AFFINITY ProcessorMask)
@Cast(value="BOOL") public static boolean GetProcessGroupAffinity(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PUSHORT") short GroupCount, @Cast(value="PUSHORT") short GroupArray)
@Cast(value="BOOL") public static boolean GetThreadGroupAffinity(@Cast(value="HANDLE") Pointer hThread, @Cast(value="PGROUP_AFFINITY") GROUP_AFFINITY GroupAffinity)
@Cast(value="BOOL") public static boolean SetThreadGroupAffinity(@Cast(value="HANDLE") Pointer hThread, @Const GROUP_AFFINITY GroupAffinity, @Cast(value="PGROUP_AFFINITY") GROUP_AFFINITY PreviousGroupAffinity)
@Cast(value="BOOL") public static boolean QueryThreadCycleTime(@Cast(value="HANDLE") Pointer ThreadHandle, @Cast(value="PULONG64") LongPointer CycleTime)
@Cast(value="BOOL") public static boolean QueryThreadCycleTime(@Cast(value="HANDLE") Pointer ThreadHandle, @Cast(value="PULONG64") LongBuffer CycleTime)
@Cast(value="BOOL") public static boolean QueryThreadCycleTime(@Cast(value="HANDLE") Pointer ThreadHandle, @Cast(value="PULONG64") long[] CycleTime)
@Cast(value="BOOL") public static boolean QueryProcessCycleTime(@Cast(value="HANDLE") Pointer ProcessHandle, @Cast(value="PULONG64") LongPointer CycleTime)
@Cast(value="BOOL") public static boolean QueryProcessCycleTime(@Cast(value="HANDLE") Pointer ProcessHandle, @Cast(value="PULONG64") LongBuffer CycleTime)
@Cast(value="BOOL") public static boolean QueryProcessCycleTime(@Cast(value="HANDLE") Pointer ProcessHandle, @Cast(value="PULONG64") long[] CycleTime)
@Cast(value="BOOL") public static boolean QueryIdleProcessorCycleTime(@Cast(value="PULONG") long BufferLength, @Cast(value="PULONG64") LongPointer ProcessorIdleCycleTime)
@Cast(value="BOOL") public static boolean QueryIdleProcessorCycleTime(@Cast(value="PULONG") long BufferLength, @Cast(value="PULONG64") LongBuffer ProcessorIdleCycleTime)
@Cast(value="BOOL") public static boolean QueryIdleProcessorCycleTime(@Cast(value="PULONG") long BufferLength, @Cast(value="PULONG64") long[] ProcessorIdleCycleTime)
@Cast(value="BOOL") public static boolean QueryIdleProcessorCycleTimeEx(@Cast(value="USHORT") short Group, @Cast(value="PULONG") long BufferLength, @Cast(value="PULONG64") LongPointer ProcessorIdleCycleTime)
@Cast(value="BOOL") public static boolean QueryIdleProcessorCycleTimeEx(@Cast(value="USHORT") short Group, @Cast(value="PULONG") long BufferLength, @Cast(value="PULONG64") LongBuffer ProcessorIdleCycleTime)
@Cast(value="BOOL") public static boolean QueryIdleProcessorCycleTimeEx(@Cast(value="USHORT") short Group, @Cast(value="PULONG") long BufferLength, @Cast(value="PULONG64") long[] ProcessorIdleCycleTime)
@Cast(value="BOOL") public static boolean QueryUnbiasedInterruptTime(@Cast(value="PULONGLONG") LongPointer UnbiasedTime)
@Cast(value="BOOL") public static boolean QueryUnbiasedInterruptTime(@Cast(value="PULONGLONG") LongBuffer UnbiasedTime)
@Cast(value="BOOL") public static boolean QueryUnbiasedInterruptTime(@Cast(value="PULONGLONG") long[] UnbiasedTime)
@Cast(value="HGLOBAL") public static Pointer GlobalAlloc(@Cast(value="UINT") int uFlags, @Cast(value="SIZE_T") long dwBytes)
@Cast(value="LPVOID") public static Pointer GlobalLock(@Cast(value="HGLOBAL") Pointer hMem)
@Cast(value="BOOL") public static boolean GlobalUnlock(@Cast(value="HGLOBAL") Pointer hMem)
@Cast(value="HGLOBAL") public static Pointer GlobalFree(@Cast(value="HGLOBAL") Pointer hMem)
@Cast(value="SIZE_T") public static long GlobalCompact(@Cast(value="DWORD") int dwMinFree)
@Cast(value="LPVOID") public static Pointer GlobalWire(@Cast(value="HGLOBAL") Pointer hMem)
@Cast(value="BOOL") public static boolean GlobalUnWire(@Cast(value="HGLOBAL") Pointer hMem)
public static void GlobalMemoryStatus(@Cast(value="LPMEMORYSTATUS") MEMORYSTATUS lpBuffer)
@Cast(value="HLOCAL") public static Pointer LocalAlloc(@Cast(value="UINT") int uFlags, @Cast(value="SIZE_T") long uBytes)
@Cast(value="BOOL") public static boolean LocalUnlock(@Cast(value="HLOCAL") Pointer hMem)
@Cast(value="SIZE_T") public static long LocalShrink(@Cast(value="HLOCAL") Pointer hMem, @Cast(value="UINT") int cbNewSize)
@Cast(value="SIZE_T") public static long LocalCompact(@Cast(value="UINT") int uMinFree)
@Cast(value="BOOL") public static boolean GetProcessorSystemCycleTime(@Cast(value="USHORT") short Group, @Cast(value="PSYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION") LongPointer Buffer, @Cast(value="PDWORD") IntPointer ReturnedLength)
@Cast(value="BOOL") public static boolean GetProcessorSystemCycleTime(@Cast(value="USHORT") short Group, @Cast(value="PSYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION") LongBuffer Buffer, @Cast(value="PDWORD") IntBuffer ReturnedLength)
@Cast(value="BOOL") public static boolean GetProcessorSystemCycleTime(@Cast(value="USHORT") short Group, @Cast(value="PSYSTEM_PROCESSOR_CYCLE_TIME_INFORMATION") long[] Buffer, @Cast(value="PDWORD") int[] ReturnedLength)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") BytePointer lpApplicationName, @Cast(value="LPDWORD") IntPointer lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") ByteBuffer lpApplicationName, @Cast(value="LPDWORD") IntBuffer lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") byte[] lpApplicationName, @Cast(value="LPDWORD") int[] lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") String lpApplicationName, @Cast(value="LPDWORD") IntPointer lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") BytePointer lpApplicationName, @Cast(value="LPDWORD") IntBuffer lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") ByteBuffer lpApplicationName, @Cast(value="LPDWORD") int[] lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") byte[] lpApplicationName, @Cast(value="LPDWORD") IntPointer lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") String lpApplicationName, @Cast(value="LPDWORD") IntBuffer lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") BytePointer lpApplicationName, @Cast(value="LPDWORD") int[] lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") ByteBuffer lpApplicationName, @Cast(value="LPDWORD") IntPointer lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") byte[] lpApplicationName, @Cast(value="LPDWORD") IntBuffer lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeA(@Cast(value="LPCSTR") String lpApplicationName, @Cast(value="LPDWORD") int[] lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeW(@Cast(value="LPCWSTR") CharPointer lpApplicationName, @Cast(value="LPDWORD") IntPointer lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeW(@Cast(value="LPCWSTR") CharBuffer lpApplicationName, @Cast(value="LPDWORD") IntBuffer lpBinaryType)
@Cast(value="BOOL") public static boolean GetBinaryTypeW(@Cast(value="LPCWSTR") char[] lpApplicationName, @Cast(value="LPDWORD") int[] lpBinaryType)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") BytePointer lpszLongPath, @Cast(value="LPSTR") BytePointer lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") ByteBuffer lpszLongPath, @Cast(value="LPSTR") ByteBuffer lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") byte[] lpszLongPath, @Cast(value="LPSTR") byte[] lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") String lpszLongPath, @Cast(value="LPSTR") BytePointer lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") BytePointer lpszLongPath, @Cast(value="LPSTR") ByteBuffer lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") ByteBuffer lpszLongPath, @Cast(value="LPSTR") byte[] lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") byte[] lpszLongPath, @Cast(value="LPSTR") BytePointer lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") String lpszLongPath, @Cast(value="LPSTR") ByteBuffer lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") BytePointer lpszLongPath, @Cast(value="LPSTR") byte[] lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") ByteBuffer lpszLongPath, @Cast(value="LPSTR") BytePointer lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") byte[] lpszLongPath, @Cast(value="LPSTR") ByteBuffer lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetShortPathNameA(@Cast(value="LPCSTR") String lpszLongPath, @Cast(value="LPSTR") byte[] lpszShortPath, @Cast(value="DWORD") int cchBuffer)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") BytePointer lpszShortPath, @Cast(value="LPSTR") BytePointer lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") ByteBuffer lpszShortPath, @Cast(value="LPSTR") ByteBuffer lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") byte[] lpszShortPath, @Cast(value="LPSTR") byte[] lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") String lpszShortPath, @Cast(value="LPSTR") BytePointer lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") BytePointer lpszShortPath, @Cast(value="LPSTR") ByteBuffer lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") ByteBuffer lpszShortPath, @Cast(value="LPSTR") byte[] lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") byte[] lpszShortPath, @Cast(value="LPSTR") BytePointer lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") String lpszShortPath, @Cast(value="LPSTR") ByteBuffer lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") BytePointer lpszShortPath, @Cast(value="LPSTR") byte[] lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") ByteBuffer lpszShortPath, @Cast(value="LPSTR") BytePointer lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") byte[] lpszShortPath, @Cast(value="LPSTR") ByteBuffer lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedA(@Cast(value="LPCSTR") String lpszShortPath, @Cast(value="LPSTR") byte[] lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedW(@Cast(value="LPCWSTR") CharPointer lpszShortPath, @Cast(value="LPWSTR") CharPointer lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedW(@Cast(value="LPCWSTR") CharBuffer lpszShortPath, @Cast(value="LPWSTR") CharBuffer lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetLongPathNameTransactedW(@Cast(value="LPCWSTR") char[] lpszShortPath, @Cast(value="LPWSTR") char[] lpszLongPath, @Cast(value="DWORD") int cchBuffer, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean GetProcessAffinityMask(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PDWORD_PTR") SizeTPointer lpProcessAffinityMask, @Cast(value="PDWORD_PTR") SizeTPointer lpSystemAffinityMask)
@Cast(value="BOOL") public static boolean SetProcessAffinityMask(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="DWORD_PTR") long dwProcessAffinityMask)
@Cast(value="BOOL") public static boolean GetProcessIoCounters(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PIO_COUNTERS") IO_COUNTERS lpIoCounters)
@Cast(value="BOOL") public static boolean GetProcessWorkingSetSize(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PSIZE_T") SizeTPointer lpMinimumWorkingSetSize, @Cast(value="PSIZE_T") SizeTPointer lpMaximumWorkingSetSize)
@Cast(value="BOOL") public static boolean SetProcessWorkingSetSize(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="SIZE_T") long dwMinimumWorkingSetSize, @Cast(value="SIZE_T") long dwMaximumWorkingSetSize)
public static void FatalExit(int ExitCode)
@Cast(value="BOOL") public static boolean SetEnvironmentStringsA(@Cast(value="LPCH") BytePointer NewEnvironment)
@Cast(value="BOOL") public static boolean SetEnvironmentStringsA(@Cast(value="LPCH") ByteBuffer NewEnvironment)
@Cast(value="BOOL") public static boolean SetEnvironmentStringsA(@Cast(value="LPCH") byte[] NewEnvironment)
public static void RaiseFailFastException(@Cast(value="PEXCEPTION_RECORD") EXCEPTION_RECORD pExceptionRecord, @Cast(value="PCONTEXT") CONTEXT pContextRecord, @Cast(value="DWORD") int dwFlags)
@Cast(value="LPVOID") public static Pointer CreateFiberEx(@Cast(value="SIZE_T") long dwStackCommitSize, @Cast(value="SIZE_T") long dwStackReserveSize, @Cast(value="DWORD") int dwFlags, @Cast(value="LPFIBER_START_ROUTINE") PFIBER_START_ROUTINE lpStartAddress, @Cast(value="LPVOID") Pointer lpParameter)
@Cast(value="LPVOID") public static Pointer ConvertThreadToFiberEx(@Cast(value="LPVOID") Pointer lpParameter, @Cast(value="DWORD") int dwFlags)
@Cast(value="LPVOID") public static Pointer CreateFiber(@Cast(value="SIZE_T") long dwStackSize, @Cast(value="LPFIBER_START_ROUTINE") PFIBER_START_ROUTINE lpStartAddress, @Cast(value="LPVOID") Pointer lpParameter)
@Cast(value="LPVOID") public static Pointer ConvertThreadToFiber(@Cast(value="LPVOID") Pointer lpParameter)
@Cast(value="BOOL") public static boolean CreateUmsCompletionList(@Cast(value="PUMS_COMPLETION_LIST*") Pointer UmsCompletionList)
@Cast(value="BOOL") public static boolean DequeueUmsCompletionListItems(@ByVal @Cast(value="PUMS_COMPLETION_LIST*") Pointer UmsCompletionList, @Cast(value="DWORD") int WaitTimeOut, @Cast(value="PUMS_CONTEXT*") Pointer UmsThreadList)
@Cast(value="BOOL") public static boolean GetUmsCompletionListEvent(@ByVal @Cast(value="PUMS_COMPLETION_LIST*") Pointer UmsCompletionList, @Cast(value="PHANDLE") PointerPointer UmsCompletionEvent)
@Cast(value="BOOL") public static boolean ExecuteUmsThread(@ByVal @Cast(value="PUMS_CONTEXT*") Pointer UmsThread)
@Cast(value="BOOL") public static boolean UmsThreadYield(@Cast(value="PVOID") Pointer SchedulerParam)
@Cast(value="BOOL") public static boolean DeleteUmsCompletionList(@ByVal @Cast(value="PUMS_COMPLETION_LIST*") Pointer UmsCompletionList)
@ByVal @Cast(value="PUMS_CONTEXT*") public static Pointer GetNextUmsListItem(@ByVal @Cast(value="PUMS_CONTEXT*") Pointer UmsContext)
@Cast(value="BOOL") public static boolean QueryUmsThreadInformation(@ByVal @Cast(value="PUMS_CONTEXT*") Pointer UmsThread, @Cast(value="UMS_THREAD_INFO_CLASS") int UmsThreadInfoClass, @Cast(value="PVOID") Pointer UmsThreadInformation, @Cast(value="ULONG") long UmsThreadInformationLength, @Cast(value="PULONG") long ReturnLength)
@Cast(value="BOOL") public static boolean SetUmsThreadInformation(@ByVal @Cast(value="PUMS_CONTEXT*") Pointer UmsThread, @Cast(value="UMS_THREAD_INFO_CLASS") int UmsThreadInfoClass, @Cast(value="PVOID") Pointer UmsThreadInformation, @Cast(value="ULONG") long UmsThreadInformationLength)
@Cast(value="BOOL") public static boolean DeleteUmsThreadContext(@ByVal @Cast(value="PUMS_CONTEXT*") Pointer UmsThread)
@Cast(value="BOOL") public static boolean CreateUmsThreadContext(@Cast(value="PUMS_CONTEXT*") Pointer lpUmsThread)
@Cast(value="BOOL") public static boolean EnterUmsSchedulingMode(@ByVal @Cast(value="PUMS_SCHEDULER_STARTUP_INFO*") Pointer SchedulerStartupInfo)
@Cast(value="BOOL") public static boolean GetUmsSystemThreadInformation(@Cast(value="HANDLE") Pointer ThreadHandle, @ByVal @Cast(value="PUMS_SYSTEM_THREAD_INFORMATION*") Pointer SystemThreadInfo)
@Cast(value="DWORD_PTR") public static long SetThreadAffinityMask(@Cast(value="HANDLE") Pointer hThread, @Cast(value="DWORD_PTR") long dwThreadAffinityMask)
@Cast(value="DWORD") public static int SetThreadIdealProcessor(@Cast(value="HANDLE") Pointer hThread, @Cast(value="DWORD") int dwIdealProcessor)
@Cast(value="BOOL") public static boolean SetProcessDEPPolicy(@Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean GetProcessDEPPolicy(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPDWORD") IntPointer lpFlags, @Cast(value="PBOOL") boolean lpPermanent)
@Cast(value="BOOL") public static boolean GetProcessDEPPolicy(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPDWORD") IntBuffer lpFlags, @Cast(value="PBOOL") boolean lpPermanent)
@Cast(value="BOOL") public static boolean GetProcessDEPPolicy(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPDWORD") int[] lpFlags, @Cast(value="PBOOL") boolean lpPermanent)
@Cast(value="BOOL") public static boolean RequestWakeupLatency(@Cast(value="LATENCY_TIME") int latency)
@Cast(value="BOOL") public static boolean GetThreadSelectorEntry(@Cast(value="HANDLE") Pointer hThread, @Cast(value="DWORD") int dwSelector, @Cast(value="LPLDT_ENTRY") Pointer lpSelectorEntry)
@Cast(value="EXECUTION_STATE") public static int SetThreadExecutionState(@Cast(value="EXECUTION_STATE") int esFlags)
@Cast(value="HANDLE") public static Pointer PowerCreateRequest(@Cast(value="PREASON_CONTEXT") REASON_CONTEXT Context)
@Cast(value="BOOL") public static boolean PowerSetRequest(@Cast(value="HANDLE") Pointer PowerRequest, @Cast(value="POWER_REQUEST_TYPE") int RequestType)
@Cast(value="BOOL") public static boolean PowerClearRequest(@Cast(value="HANDLE") Pointer PowerRequest, @Cast(value="POWER_REQUEST_TYPE") int RequestType)
@Cast(value="BOOL") public static boolean SetFileCompletionNotificationModes(@Cast(value="HANDLE") Pointer FileHandle, @Cast(value="UCHAR") byte Flags)
@Cast(value="BOOL") public static boolean SetThreadErrorMode(@Cast(value="DWORD") int dwNewMode, @Cast(value="LPDWORD") IntPointer lpOldMode)
@Cast(value="BOOL") public static boolean SetThreadErrorMode(@Cast(value="DWORD") int dwNewMode, @Cast(value="LPDWORD") IntBuffer lpOldMode)
@Cast(value="BOOL") public static boolean SetThreadErrorMode(@Cast(value="DWORD") int dwNewMode, @Cast(value="LPDWORD") int[] lpOldMode)
@Cast(value="BOOL") public static boolean Wow64GetThreadContext(@Cast(value="HANDLE") Pointer hThread, @Cast(value="PWOW64_CONTEXT") WOW64_CONTEXT lpContext)
@Cast(value="BOOL") public static boolean Wow64SetThreadContext(@Cast(value="HANDLE") Pointer hThread, @Const WOW64_CONTEXT lpContext)
@Cast(value="BOOL") public static boolean Wow64GetThreadSelectorEntry(@Cast(value="HANDLE") Pointer hThread, @Cast(value="DWORD") int dwSelector, @Cast(value="PWOW64_LDT_ENTRY") WOW64_LDT_ENTRY lpSelectorEntry)
@Cast(value="DWORD") public static int Wow64SuspendThread(@Cast(value="HANDLE") Pointer hThread)
@Cast(value="BOOL") public static boolean DebugSetProcessKillOnExit(@Cast(value="BOOL") boolean KillOnExit)
@Cast(value="BOOL") public static boolean DebugBreakProcess(@Cast(value="HANDLE") Pointer Process)
@Cast(value="BOOL") public static boolean PulseEvent(@Cast(value="HANDLE") Pointer hEvent)
@Cast(value="DWORD") public static int WaitForMultipleObjects(@Cast(value="DWORD") int nCount, @Cast(value="const HANDLE*") PointerPointer lpHandles, @Cast(value="BOOL") boolean bWaitAll, @Cast(value="DWORD") int dwMilliseconds)
@Cast(value="ATOM") public static short GlobalDeleteAtom(@Cast(value="ATOM") short nAtom)
@Cast(value="BOOL") public static boolean InitAtomTable(@Cast(value="DWORD") int nSize)
@Cast(value="UINT") public static int SetHandleCount(@Cast(value="UINT") int uNumber)
@Cast(value="BOOL") public static boolean RequestDeviceWakeup(@Cast(value="HANDLE") Pointer hDevice)
@Cast(value="BOOL") public static boolean CancelDeviceWakeupRequest(@Cast(value="HANDLE") Pointer hDevice)
@Cast(value="BOOL") public static boolean GetDevicePowerState(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="BOOL*") IntPointer pfOn)
@Cast(value="BOOL") public static boolean GetDevicePowerState(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="BOOL*") IntBuffer pfOn)
@Cast(value="BOOL") public static boolean GetDevicePowerState(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="BOOL*") int[] pfOn)
@Cast(value="BOOL") public static boolean SetMessageWaitingIndicator(@Cast(value="HANDLE") Pointer hMsgIndicator, @Cast(value="ULONG") long ulMsgCount)
@Cast(value="BOOL") public static boolean SetFileShortNameA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPCSTR") BytePointer lpShortName)
@Cast(value="BOOL") public static boolean SetFileShortNameA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPCSTR") ByteBuffer lpShortName)
@Cast(value="BOOL") public static boolean SetFileShortNameA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPCSTR") byte[] lpShortName)
@Cast(value="BOOL") public static boolean SetFileShortNameA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPCSTR") String lpShortName)
@Cast(value="BOOL") public static boolean SetFileShortNameW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPCWSTR") CharPointer lpShortName)
@Cast(value="BOOL") public static boolean SetFileShortNameW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPCWSTR") CharBuffer lpShortName)
@Cast(value="BOOL") public static boolean SetFileShortNameW(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPCWSTR") char[] lpShortName)
@Cast(value="DWORD") public static int LoadModule(@Cast(value="LPCSTR") BytePointer lpModuleName, @Cast(value="LPVOID") Pointer lpParameterBlock)
@Cast(value="DWORD") public static int LoadModule(@Cast(value="LPCSTR") ByteBuffer lpModuleName, @Cast(value="LPVOID") Pointer lpParameterBlock)
@Cast(value="DWORD") public static int LoadModule(@Cast(value="LPCSTR") byte[] lpModuleName, @Cast(value="LPVOID") Pointer lpParameterBlock)
@Cast(value="DWORD") public static int LoadModule(@Cast(value="LPCSTR") String lpModuleName, @Cast(value="LPVOID") Pointer lpParameterBlock)
@Cast(value="UINT") public static int WinExec(@Cast(value="LPCSTR") BytePointer lpCmdLine, @Cast(value="UINT") int uCmdShow)
@Cast(value="UINT") public static int WinExec(@Cast(value="LPCSTR") ByteBuffer lpCmdLine, @Cast(value="UINT") int uCmdShow)
@Cast(value="UINT") public static int WinExec(@Cast(value="LPCSTR") byte[] lpCmdLine, @Cast(value="UINT") int uCmdShow)
@Cast(value="UINT") public static int WinExec(@Cast(value="LPCSTR") String lpCmdLine, @Cast(value="UINT") int uCmdShow)
@Cast(value="BOOL") public static boolean ClearCommBreak(@Cast(value="HANDLE") Pointer hFile)
@Cast(value="BOOL") public static boolean ClearCommError(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntPointer lpErrors, @Cast(value="LPCOMSTAT") COMSTAT lpStat)
@Cast(value="BOOL") public static boolean ClearCommError(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntBuffer lpErrors, @Cast(value="LPCOMSTAT") COMSTAT lpStat)
@Cast(value="BOOL") public static boolean ClearCommError(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") int[] lpErrors, @Cast(value="LPCOMSTAT") COMSTAT lpStat)
@Cast(value="BOOL") public static boolean SetupComm(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwInQueue, @Cast(value="DWORD") int dwOutQueue)
@Cast(value="BOOL") public static boolean EscapeCommFunction(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFunc)
@Cast(value="BOOL") public static boolean GetCommConfig(@Cast(value="HANDLE") Pointer hCommDev, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntPointer lpdwSize)
@Cast(value="BOOL") public static boolean GetCommConfig(@Cast(value="HANDLE") Pointer hCommDev, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntBuffer lpdwSize)
@Cast(value="BOOL") public static boolean GetCommConfig(@Cast(value="HANDLE") Pointer hCommDev, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") int[] lpdwSize)
@Cast(value="BOOL") public static boolean GetCommMask(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntPointer lpEvtMask)
@Cast(value="BOOL") public static boolean GetCommMask(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntBuffer lpEvtMask)
@Cast(value="BOOL") public static boolean GetCommMask(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") int[] lpEvtMask)
@Cast(value="BOOL") public static boolean GetCommProperties(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPCOMMPROP") COMMPROP lpCommProp)
@Cast(value="BOOL") public static boolean GetCommModemStatus(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntPointer lpModemStat)
@Cast(value="BOOL") public static boolean GetCommModemStatus(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntBuffer lpModemStat)
@Cast(value="BOOL") public static boolean GetCommModemStatus(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") int[] lpModemStat)
@Cast(value="BOOL") public static boolean GetCommState(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDCB") DCB lpDCB)
@Cast(value="BOOL") public static boolean GetCommTimeouts(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPCOMMTIMEOUTS") COMMTIMEOUTS lpCommTimeouts)
@Cast(value="BOOL") public static boolean PurgeComm(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean SetCommBreak(@Cast(value="HANDLE") Pointer hFile)
@Cast(value="BOOL") public static boolean SetCommConfig(@Cast(value="HANDLE") Pointer hCommDev, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="DWORD") int dwSize)
@Cast(value="BOOL") public static boolean SetCommMask(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwEvtMask)
@Cast(value="BOOL") public static boolean SetCommState(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDCB") DCB lpDCB)
@Cast(value="BOOL") public static boolean SetCommTimeouts(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPCOMMTIMEOUTS") COMMTIMEOUTS lpCommTimeouts)
@Cast(value="BOOL") public static boolean TransmitCommChar(@Cast(value="HANDLE") Pointer hFile, @Cast(value="char") byte cChar)
@Cast(value="BOOL") public static boolean WaitCommEvent(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntPointer lpEvtMask, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean WaitCommEvent(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntBuffer lpEvtMask, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="BOOL") public static boolean WaitCommEvent(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") int[] lpEvtMask, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped)
@Cast(value="DWORD") public static int SetTapePosition(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwPositionMethod, @Cast(value="DWORD") int dwPartition, @Cast(value="DWORD") int dwOffsetLow, @Cast(value="DWORD") int dwOffsetHigh, @Cast(value="BOOL") boolean bImmediate)
@Cast(value="DWORD") public static int GetTapePosition(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwPositionType, @Cast(value="LPDWORD") IntPointer lpdwPartition, @Cast(value="LPDWORD") IntPointer lpdwOffsetLow, @Cast(value="LPDWORD") IntPointer lpdwOffsetHigh)
@Cast(value="DWORD") public static int GetTapePosition(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwPositionType, @Cast(value="LPDWORD") IntBuffer lpdwPartition, @Cast(value="LPDWORD") IntBuffer lpdwOffsetLow, @Cast(value="LPDWORD") IntBuffer lpdwOffsetHigh)
@Cast(value="DWORD") public static int GetTapePosition(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwPositionType, @Cast(value="LPDWORD") int[] lpdwPartition, @Cast(value="LPDWORD") int[] lpdwOffsetLow, @Cast(value="LPDWORD") int[] lpdwOffsetHigh)
@Cast(value="DWORD") public static int PrepareTape(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwOperation, @Cast(value="BOOL") boolean bImmediate)
@Cast(value="DWORD") public static int EraseTape(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwEraseType, @Cast(value="BOOL") boolean bImmediate)
@Cast(value="DWORD") public static int CreateTapePartition(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwPartitionMethod, @Cast(value="DWORD") int dwCount, @Cast(value="DWORD") int dwSize)
@Cast(value="DWORD") public static int WriteTapemark(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwTapemarkType, @Cast(value="DWORD") int dwTapemarkCount, @Cast(value="BOOL") boolean bImmediate)
@Cast(value="DWORD") public static int GetTapeStatus(@Cast(value="HANDLE") Pointer hDevice)
@Cast(value="DWORD") public static int GetTapeParameters(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwOperation, @Cast(value="LPDWORD") IntPointer lpdwSize, @Cast(value="LPVOID") Pointer lpTapeInformation)
@Cast(value="DWORD") public static int GetTapeParameters(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwOperation, @Cast(value="LPDWORD") IntBuffer lpdwSize, @Cast(value="LPVOID") Pointer lpTapeInformation)
@Cast(value="DWORD") public static int GetTapeParameters(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwOperation, @Cast(value="LPDWORD") int[] lpdwSize, @Cast(value="LPVOID") Pointer lpTapeInformation)
@Cast(value="DWORD") public static int SetTapeParameters(@Cast(value="HANDLE") Pointer hDevice, @Cast(value="DWORD") int dwOperation, @Cast(value="LPVOID") Pointer lpTapeInformation)
public static int MulDiv(int nNumber, int nNumerator, int nDenominator)
@Cast(value="BOOL") public static boolean GetSystemRegistryQuota(@Cast(value="PDWORD") IntPointer pdwQuotaAllowed, @Cast(value="PDWORD") IntPointer pdwQuotaUsed)
@Cast(value="BOOL") public static boolean GetSystemRegistryQuota(@Cast(value="PDWORD") IntBuffer pdwQuotaAllowed, @Cast(value="PDWORD") IntBuffer pdwQuotaUsed)
@Cast(value="BOOL") public static boolean GetSystemRegistryQuota(@Cast(value="PDWORD") int[] pdwQuotaAllowed, @Cast(value="PDWORD") int[] pdwQuotaUsed)
@Cast(value="BOOL") public static boolean FileTimeToDosDateTime(@Const FILETIME lpFileTime, @Cast(value="LPWORD") short lpFatDate, @Cast(value="LPWORD") short lpFatTime)
@Cast(value="BOOL") public static boolean DosDateTimeToFileTime(@Cast(value="WORD") short wFatDate, @Cast(value="WORD") short wFatTime, @Cast(value="LPFILETIME") FILETIME lpFileTime)
@Cast(value="DWORD") public static int FormatMessageA(@Cast(value="DWORD") int dwFlags, LPCVOID lpSource, @Cast(value="DWORD") int dwMessageId, @Cast(value="DWORD") int dwLanguageId, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="DWORD") int nSize, @Cast(value="va_list*") Pointer Arguments)
@Cast(value="DWORD") public static int FormatMessageA(@Cast(value="DWORD") int dwFlags, LPCVOID lpSource, @Cast(value="DWORD") int dwMessageId, @Cast(value="DWORD") int dwLanguageId, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="DWORD") int nSize, @Cast(value="va_list*") Pointer Arguments)
@Cast(value="DWORD") public static int FormatMessageA(@Cast(value="DWORD") int dwFlags, LPCVOID lpSource, @Cast(value="DWORD") int dwMessageId, @Cast(value="DWORD") int dwLanguageId, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="DWORD") int nSize, @Cast(value="va_list*") Pointer Arguments)
@Cast(value="DWORD") public static int FormatMessageW(@Cast(value="DWORD") int dwFlags, LPCVOID lpSource, @Cast(value="DWORD") int dwMessageId, @Cast(value="DWORD") int dwLanguageId, @Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="DWORD") int nSize, @Cast(value="va_list*") Pointer Arguments)
@Cast(value="DWORD") public static int FormatMessageW(@Cast(value="DWORD") int dwFlags, LPCVOID lpSource, @Cast(value="DWORD") int dwMessageId, @Cast(value="DWORD") int dwLanguageId, @Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="DWORD") int nSize, @Cast(value="va_list*") Pointer Arguments)
@Cast(value="DWORD") public static int FormatMessageW(@Cast(value="DWORD") int dwFlags, LPCVOID lpSource, @Cast(value="DWORD") int dwMessageId, @Cast(value="DWORD") int dwLanguageId, @Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="DWORD") int nSize, @Cast(value="va_list*") Pointer Arguments)
@Cast(value="DWORD") public static int FormatMessage(@Cast(value="DWORD") int dwFlags, LPCVOID lpSource, @Cast(value="DWORD") int dwMessageId, @Cast(value="DWORD") int dwLanguageId, @Cast(value="LPTSTR") CharPointer lpBuffer, @Cast(value="DWORD") int nSize, @Cast(value="va_list*") Pointer Arguments)
@Cast(value="DWORD") public static int FormatMessage(@Cast(value="DWORD") int dwFlags, LPCVOID lpSource, @Cast(value="DWORD") int dwMessageId, @Cast(value="DWORD") int dwLanguageId, @Cast(value="LPTSTR") CharBuffer lpBuffer, @Cast(value="DWORD") int nSize, @Cast(value="va_list*") Pointer Arguments)
@Cast(value="DWORD") public static int FormatMessage(@Cast(value="DWORD") int dwFlags, LPCVOID lpSource, @Cast(value="DWORD") int dwMessageId, @Cast(value="DWORD") int dwLanguageId, @Cast(value="LPTSTR") char[] lpBuffer, @Cast(value="DWORD") int nSize, @Cast(value="va_list*") Pointer Arguments)
@Cast(value="BOOL") public static boolean GetNamedPipeInfo(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") IntPointer lpFlags, @Cast(value="LPDWORD") IntPointer lpOutBufferSize, @Cast(value="LPDWORD") IntPointer lpInBufferSize, @Cast(value="LPDWORD") IntPointer lpMaxInstances)
@Cast(value="BOOL") public static boolean GetNamedPipeInfo(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") IntBuffer lpFlags, @Cast(value="LPDWORD") IntBuffer lpOutBufferSize, @Cast(value="LPDWORD") IntBuffer lpInBufferSize, @Cast(value="LPDWORD") IntBuffer lpMaxInstances)
@Cast(value="BOOL") public static boolean GetNamedPipeInfo(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") int[] lpFlags, @Cast(value="LPDWORD") int[] lpOutBufferSize, @Cast(value="LPDWORD") int[] lpInBufferSize, @Cast(value="LPDWORD") int[] lpMaxInstances)
@Cast(value="HANDLE") public static Pointer CreateMailslotA(@Cast(value="LPCSTR") BytePointer lpName, @Cast(value="DWORD") int nMaxMessageSize, @Cast(value="DWORD") int lReadTimeout, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateMailslotA(@Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="DWORD") int nMaxMessageSize, @Cast(value="DWORD") int lReadTimeout, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateMailslotA(@Cast(value="LPCSTR") byte[] lpName, @Cast(value="DWORD") int nMaxMessageSize, @Cast(value="DWORD") int lReadTimeout, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateMailslotA(@Cast(value="LPCSTR") String lpName, @Cast(value="DWORD") int nMaxMessageSize, @Cast(value="DWORD") int lReadTimeout, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateMailslotW(@Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="DWORD") int nMaxMessageSize, @Cast(value="DWORD") int lReadTimeout, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateMailslotW(@Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="DWORD") int nMaxMessageSize, @Cast(value="DWORD") int lReadTimeout, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateMailslotW(@Cast(value="LPCWSTR") char[] lpName, @Cast(value="DWORD") int nMaxMessageSize, @Cast(value="DWORD") int lReadTimeout, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean GetMailslotInfo(@Cast(value="HANDLE") Pointer hMailslot, @Cast(value="LPDWORD") IntPointer lpMaxMessageSize, @Cast(value="LPDWORD") IntPointer lpNextSize, @Cast(value="LPDWORD") IntPointer lpMessageCount, @Cast(value="LPDWORD") IntPointer lpReadTimeout)
@Cast(value="BOOL") public static boolean GetMailslotInfo(@Cast(value="HANDLE") Pointer hMailslot, @Cast(value="LPDWORD") IntBuffer lpMaxMessageSize, @Cast(value="LPDWORD") IntBuffer lpNextSize, @Cast(value="LPDWORD") IntBuffer lpMessageCount, @Cast(value="LPDWORD") IntBuffer lpReadTimeout)
@Cast(value="BOOL") public static boolean GetMailslotInfo(@Cast(value="HANDLE") Pointer hMailslot, @Cast(value="LPDWORD") int[] lpMaxMessageSize, @Cast(value="LPDWORD") int[] lpNextSize, @Cast(value="LPDWORD") int[] lpMessageCount, @Cast(value="LPDWORD") int[] lpReadTimeout)
@Cast(value="BOOL") public static boolean SetMailslotInfo(@Cast(value="HANDLE") Pointer hMailslot, @Cast(value="DWORD") int lReadTimeout)
@Cast(value="BOOL") public static boolean EncryptFileA(@Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="BOOL") public static boolean EncryptFileA(@Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="BOOL") public static boolean EncryptFileA(@Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="BOOL") public static boolean EncryptFileA(@Cast(value="LPCSTR") String lpFileName)
@Cast(value="BOOL") public static boolean EncryptFileW(@Cast(value="LPCWSTR") CharPointer lpFileName)
@Cast(value="BOOL") public static boolean EncryptFileW(@Cast(value="LPCWSTR") CharBuffer lpFileName)
@Cast(value="BOOL") public static boolean EncryptFileW(@Cast(value="LPCWSTR") char[] lpFileName)
@Cast(value="BOOL") public static boolean DecryptFileA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="DWORD") int dwReserved)
@Cast(value="BOOL") public static boolean DecryptFileA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="DWORD") int dwReserved)
@Cast(value="BOOL") public static boolean DecryptFileA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="DWORD") int dwReserved)
@Cast(value="BOOL") public static boolean DecryptFileA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="DWORD") int dwReserved)
@Cast(value="BOOL") public static boolean DecryptFileW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="DWORD") int dwReserved)
@Cast(value="BOOL") public static boolean DecryptFileW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="DWORD") int dwReserved)
@Cast(value="BOOL") public static boolean DecryptFileW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="DWORD") int dwReserved)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPDWORD") IntPointer lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPDWORD") IntBuffer lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPDWORD") int[] lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPDWORD") IntPointer lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPDWORD") IntBuffer lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPDWORD") int[] lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPDWORD") IntPointer lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPDWORD") IntBuffer lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPDWORD") int[] lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPDWORD") IntPointer lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPDWORD") IntBuffer lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPDWORD") int[] lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="LPDWORD") IntPointer lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="LPDWORD") IntBuffer lpStatus)
@Cast(value="BOOL") public static boolean FileEncryptionStatusW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="LPDWORD") int[] lpStatus)
@Cast(value="DWORD") public static int OpenEncryptedFileRawA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="ULONG") long ulFlags, @Cast(value="PVOID*") PointerPointer pvContext)
@Cast(value="DWORD") public static int OpenEncryptedFileRawA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="ULONG") long ulFlags, @Cast(value="PVOID*") PointerPointer pvContext)
@Cast(value="DWORD") public static int OpenEncryptedFileRawA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="ULONG") long ulFlags, @Cast(value="PVOID*") PointerPointer pvContext)
@Cast(value="DWORD") public static int OpenEncryptedFileRawA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="ULONG") long ulFlags, @Cast(value="PVOID*") PointerPointer pvContext)
@Cast(value="DWORD") public static int OpenEncryptedFileRawW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="ULONG") long ulFlags, @Cast(value="PVOID*") PointerPointer pvContext)
@Cast(value="DWORD") public static int OpenEncryptedFileRawW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="ULONG") long ulFlags, @Cast(value="PVOID*") PointerPointer pvContext)
@Cast(value="DWORD") public static int OpenEncryptedFileRawW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="ULONG") long ulFlags, @Cast(value="PVOID*") PointerPointer pvContext)
@Cast(value="DWORD") public static int ReadEncryptedFileRaw(PFE_EXPORT_FUNC pfExportCallback, @Cast(value="PVOID") Pointer pvCallbackContext, @Cast(value="PVOID") Pointer pvContext)
@Cast(value="DWORD") public static int WriteEncryptedFileRaw(PFE_IMPORT_FUNC pfImportCallback, @Cast(value="PVOID") Pointer pvCallbackContext, @Cast(value="PVOID") Pointer pvContext)
public static void CloseEncryptedFileRaw(@Cast(value="PVOID") Pointer pvContext)
public static int lstrcmpA(@Cast(value="LPCSTR") BytePointer lpString1, @Cast(value="LPCSTR") BytePointer lpString2)
public static int lstrcmpA(@Cast(value="LPCSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") ByteBuffer lpString2)
public static int lstrcmpA(@Cast(value="LPCSTR") byte[] lpString1, @Cast(value="LPCSTR") byte[] lpString2)
public static int lstrcmpA(@Cast(value="LPCSTR") String lpString1, @Cast(value="LPCSTR") String lpString2)
public static int lstrcmpW(@Cast(value="LPCWSTR") CharPointer lpString1, @Cast(value="LPCWSTR") CharPointer lpString2)
public static int lstrcmpW(@Cast(value="LPCWSTR") CharBuffer lpString1, @Cast(value="LPCWSTR") CharBuffer lpString2)
public static int lstrcmpW(@Cast(value="LPCWSTR") char[] lpString1, @Cast(value="LPCWSTR") char[] lpString2)
public static int lstrcmpiA(@Cast(value="LPCSTR") BytePointer lpString1, @Cast(value="LPCSTR") BytePointer lpString2)
public static int lstrcmpiA(@Cast(value="LPCSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") ByteBuffer lpString2)
public static int lstrcmpiA(@Cast(value="LPCSTR") byte[] lpString1, @Cast(value="LPCSTR") byte[] lpString2)
public static int lstrcmpiA(@Cast(value="LPCSTR") String lpString1, @Cast(value="LPCSTR") String lpString2)
public static int lstrcmpiW(@Cast(value="LPCWSTR") CharPointer lpString1, @Cast(value="LPCWSTR") CharPointer lpString2)
public static int lstrcmpiW(@Cast(value="LPCWSTR") CharBuffer lpString1, @Cast(value="LPCWSTR") CharBuffer lpString2)
public static int lstrcmpiW(@Cast(value="LPCWSTR") char[] lpString1, @Cast(value="LPCWSTR") char[] lpString2)
@Cast(value="LPSTR") public static BytePointer lstrcpynA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") BytePointer lpString2, int iMaxLength)
@Cast(value="LPSTR") public static ByteBuffer lstrcpynA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") ByteBuffer lpString2, int iMaxLength)
@Cast(value="LPSTR") public static byte[] lstrcpynA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") byte[] lpString2, int iMaxLength)
@Cast(value="LPSTR") public static BytePointer lstrcpynA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") String lpString2, int iMaxLength)
@Cast(value="LPSTR") public static ByteBuffer lstrcpynA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") BytePointer lpString2, int iMaxLength)
@Cast(value="LPSTR") public static byte[] lstrcpynA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") ByteBuffer lpString2, int iMaxLength)
@Cast(value="LPSTR") public static BytePointer lstrcpynA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") byte[] lpString2, int iMaxLength)
@Cast(value="LPSTR") public static ByteBuffer lstrcpynA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") String lpString2, int iMaxLength)
@Cast(value="LPSTR") public static byte[] lstrcpynA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") BytePointer lpString2, int iMaxLength)
@Cast(value="LPSTR") public static BytePointer lstrcpynA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") ByteBuffer lpString2, int iMaxLength)
@Cast(value="LPSTR") public static ByteBuffer lstrcpynA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") byte[] lpString2, int iMaxLength)
@Cast(value="LPSTR") public static byte[] lstrcpynA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") String lpString2, int iMaxLength)
@Cast(value="LPWSTR") public static CharPointer lstrcpynW(@Cast(value="LPWSTR") CharPointer lpString1, @Cast(value="LPCWSTR") CharPointer lpString2, int iMaxLength)
@Cast(value="LPWSTR") public static CharBuffer lstrcpynW(@Cast(value="LPWSTR") CharBuffer lpString1, @Cast(value="LPCWSTR") CharBuffer lpString2, int iMaxLength)
@Cast(value="LPWSTR") public static char[] lstrcpynW(@Cast(value="LPWSTR") char[] lpString1, @Cast(value="LPCWSTR") char[] lpString2, int iMaxLength)
@Cast(value="LPSTR") public static BytePointer lstrcpyA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") BytePointer lpString2)
@Cast(value="LPSTR") public static ByteBuffer lstrcpyA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") ByteBuffer lpString2)
@Cast(value="LPSTR") public static byte[] lstrcpyA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") byte[] lpString2)
@Cast(value="LPSTR") public static BytePointer lstrcpyA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") String lpString2)
@Cast(value="LPSTR") public static ByteBuffer lstrcpyA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") BytePointer lpString2)
@Cast(value="LPSTR") public static byte[] lstrcpyA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") ByteBuffer lpString2)
@Cast(value="LPSTR") public static BytePointer lstrcpyA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") byte[] lpString2)
@Cast(value="LPSTR") public static ByteBuffer lstrcpyA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") String lpString2)
@Cast(value="LPSTR") public static byte[] lstrcpyA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") BytePointer lpString2)
@Cast(value="LPSTR") public static BytePointer lstrcpyA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") ByteBuffer lpString2)
@Cast(value="LPSTR") public static ByteBuffer lstrcpyA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") byte[] lpString2)
@Cast(value="LPSTR") public static byte[] lstrcpyA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") String lpString2)
@Cast(value="LPWSTR") public static CharPointer lstrcpyW(@Cast(value="LPWSTR") CharPointer lpString1, @Cast(value="LPCWSTR") CharPointer lpString2)
@Cast(value="LPWSTR") public static CharBuffer lstrcpyW(@Cast(value="LPWSTR") CharBuffer lpString1, @Cast(value="LPCWSTR") CharBuffer lpString2)
@Cast(value="LPWSTR") public static char[] lstrcpyW(@Cast(value="LPWSTR") char[] lpString1, @Cast(value="LPCWSTR") char[] lpString2)
@Cast(value="LPSTR") public static BytePointer lstrcatA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") BytePointer lpString2)
@Cast(value="LPSTR") public static ByteBuffer lstrcatA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") ByteBuffer lpString2)
@Cast(value="LPSTR") public static byte[] lstrcatA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") byte[] lpString2)
@Cast(value="LPSTR") public static BytePointer lstrcatA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") String lpString2)
@Cast(value="LPSTR") public static ByteBuffer lstrcatA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") BytePointer lpString2)
@Cast(value="LPSTR") public static byte[] lstrcatA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") ByteBuffer lpString2)
@Cast(value="LPSTR") public static BytePointer lstrcatA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") byte[] lpString2)
@Cast(value="LPSTR") public static ByteBuffer lstrcatA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") String lpString2)
@Cast(value="LPSTR") public static byte[] lstrcatA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") BytePointer lpString2)
@Cast(value="LPSTR") public static BytePointer lstrcatA(@Cast(value="LPSTR") BytePointer lpString1, @Cast(value="LPCSTR") ByteBuffer lpString2)
@Cast(value="LPSTR") public static ByteBuffer lstrcatA(@Cast(value="LPSTR") ByteBuffer lpString1, @Cast(value="LPCSTR") byte[] lpString2)
@Cast(value="LPSTR") public static byte[] lstrcatA(@Cast(value="LPSTR") byte[] lpString1, @Cast(value="LPCSTR") String lpString2)
@Cast(value="LPWSTR") public static CharPointer lstrcatW(@Cast(value="LPWSTR") CharPointer lpString1, @Cast(value="LPCWSTR") CharPointer lpString2)
@Cast(value="LPWSTR") public static CharBuffer lstrcatW(@Cast(value="LPWSTR") CharBuffer lpString1, @Cast(value="LPCWSTR") CharBuffer lpString2)
@Cast(value="LPWSTR") public static char[] lstrcatW(@Cast(value="LPWSTR") char[] lpString1, @Cast(value="LPCWSTR") char[] lpString2)
public static int lstrlenA(@Cast(value="LPCSTR") BytePointer lpString)
public static int lstrlenA(@Cast(value="LPCSTR") ByteBuffer lpString)
public static int lstrlenW(@Cast(value="LPCWSTR") CharPointer lpString)
public static int lstrlenW(@Cast(value="LPCWSTR") CharBuffer lpString)
@Cast(value="HFILE") public static int OpenFile(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPOFSTRUCT") OFSTRUCT lpReOpenBuff, @Cast(value="UINT") int uStyle)
@Cast(value="HFILE") public static int OpenFile(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPOFSTRUCT") OFSTRUCT lpReOpenBuff, @Cast(value="UINT") int uStyle)
@Cast(value="HFILE") public static int OpenFile(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPOFSTRUCT") OFSTRUCT lpReOpenBuff, @Cast(value="UINT") int uStyle)
@Cast(value="HFILE") public static int OpenFile(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPOFSTRUCT") OFSTRUCT lpReOpenBuff, @Cast(value="UINT") int uStyle)
@Cast(value="HFILE") public static int _lopen(@Cast(value="LPCSTR") BytePointer lpPathName, int iReadWrite)
@Cast(value="HFILE") public static int _lopen(@Cast(value="LPCSTR") ByteBuffer lpPathName, int iReadWrite)
@Cast(value="HFILE") public static int _lopen(@Cast(value="LPCSTR") byte[] lpPathName, int iReadWrite)
@Cast(value="HFILE") public static int _lopen(@Cast(value="LPCSTR") String lpPathName, int iReadWrite)
@Cast(value="HFILE") public static int _lcreat(@Cast(value="LPCSTR") BytePointer lpPathName, int iAttribute)
@Cast(value="HFILE") public static int _lcreat(@Cast(value="LPCSTR") ByteBuffer lpPathName, int iAttribute)
@Cast(value="HFILE") public static int _lcreat(@Cast(value="LPCSTR") byte[] lpPathName, int iAttribute)
@Cast(value="HFILE") public static int _lcreat(@Cast(value="LPCSTR") String lpPathName, int iAttribute)
@Cast(value="UINT") public static int _lread(@Cast(value="HFILE") int hFile, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="UINT") int uBytes)
@Cast(value="UINT") public static int _lwrite(@Cast(value="HFILE") int hFile, @Cast(value="LPCCH") BytePointer lpBuffer, @Cast(value="UINT") int uBytes)
@Cast(value="UINT") public static int _lwrite(@Cast(value="HFILE") int hFile, @Cast(value="LPCCH") ByteBuffer lpBuffer, @Cast(value="UINT") int uBytes)
@Cast(value="UINT") public static int _lwrite(@Cast(value="HFILE") int hFile, @Cast(value="LPCCH") byte[] lpBuffer, @Cast(value="UINT") int uBytes)
@Cast(value="UINT") public static int _lwrite(@Cast(value="HFILE") int hFile, @Cast(value="LPCCH") String lpBuffer, @Cast(value="UINT") int uBytes)
public static long _hread(@Cast(value="HFILE") int hFile, @Cast(value="LPVOID") Pointer lpBuffer, long lBytes)
public static long _hwrite(@Cast(value="HFILE") int hFile, @Cast(value="LPCCH") BytePointer lpBuffer, long lBytes)
public static long _hwrite(@Cast(value="HFILE") int hFile, @Cast(value="LPCCH") ByteBuffer lpBuffer, long lBytes)
public static long _hwrite(@Cast(value="HFILE") int hFile, @Cast(value="LPCCH") byte[] lpBuffer, long lBytes)
public static long _hwrite(@Cast(value="HFILE") int hFile, @Cast(value="LPCCH") String lpBuffer, long lBytes)
@Cast(value="LONG") public static int _llseek(@Cast(value="HFILE") int hFile, @Cast(value="LONG") int lOffset, int iOrigin)
@Cast(value="BOOL") public static boolean IsTextUnicode(@Const Pointer lpv, int iSize, @Cast(value="LPINT") IntPointer lpiResult)
@Cast(value="BOOL") public static boolean IsTextUnicode(@Const Pointer lpv, int iSize, @Cast(value="LPINT") IntBuffer lpiResult)
@Cast(value="BOOL") public static boolean IsTextUnicode(@Const Pointer lpv, int iSize, @Cast(value="LPINT") int[] lpiResult)
@Cast(value="BOOL") public static boolean BackupRead(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPBYTE") BytePointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="LPDWORD") IntPointer lpNumberOfBytesRead, @Cast(value="BOOL") boolean bAbort, @Cast(value="BOOL") boolean bProcessSecurity, @Cast(value="LPVOID*") PointerPointer lpContext)
@Cast(value="BOOL") public static boolean BackupRead(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPBYTE") ByteBuffer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="LPDWORD") IntBuffer lpNumberOfBytesRead, @Cast(value="BOOL") boolean bAbort, @Cast(value="BOOL") boolean bProcessSecurity, @Cast(value="LPVOID*") PointerPointer lpContext)
@Cast(value="BOOL") public static boolean BackupRead(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPBYTE") byte[] lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="LPDWORD") int[] lpNumberOfBytesRead, @Cast(value="BOOL") boolean bAbort, @Cast(value="BOOL") boolean bProcessSecurity, @Cast(value="LPVOID*") PointerPointer lpContext)
@Cast(value="BOOL") public static boolean BackupSeek(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwLowBytesToSeek, @Cast(value="DWORD") int dwHighBytesToSeek, @Cast(value="LPDWORD") IntPointer lpdwLowByteSeeked, @Cast(value="LPDWORD") IntPointer lpdwHighByteSeeked, @Cast(value="LPVOID*") PointerPointer lpContext)
@Cast(value="BOOL") public static boolean BackupSeek(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwLowBytesToSeek, @Cast(value="DWORD") int dwHighBytesToSeek, @Cast(value="LPDWORD") IntBuffer lpdwLowByteSeeked, @Cast(value="LPDWORD") IntBuffer lpdwHighByteSeeked, @Cast(value="LPVOID*") PointerPointer lpContext)
@Cast(value="BOOL") public static boolean BackupSeek(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int dwLowBytesToSeek, @Cast(value="DWORD") int dwHighBytesToSeek, @Cast(value="LPDWORD") int[] lpdwLowByteSeeked, @Cast(value="LPDWORD") int[] lpdwHighByteSeeked, @Cast(value="LPVOID*") PointerPointer lpContext)
@Cast(value="BOOL") public static boolean BackupWrite(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPBYTE") BytePointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToWrite, @Cast(value="LPDWORD") IntPointer lpNumberOfBytesWritten, @Cast(value="BOOL") boolean bAbort, @Cast(value="BOOL") boolean bProcessSecurity, @Cast(value="LPVOID*") PointerPointer lpContext)
@Cast(value="BOOL") public static boolean BackupWrite(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPBYTE") ByteBuffer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToWrite, @Cast(value="LPDWORD") IntBuffer lpNumberOfBytesWritten, @Cast(value="BOOL") boolean bAbort, @Cast(value="BOOL") boolean bProcessSecurity, @Cast(value="LPVOID*") PointerPointer lpContext)
@Cast(value="BOOL") public static boolean BackupWrite(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPBYTE") byte[] lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToWrite, @Cast(value="LPDWORD") int[] lpNumberOfBytesWritten, @Cast(value="BOOL") boolean bAbort, @Cast(value="BOOL") boolean bProcessSecurity, @Cast(value="LPVOID*") PointerPointer lpContext)
@Cast(value="HANDLE") public static Pointer OpenMutexA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") BytePointer lpName)
@Cast(value="HANDLE") public static Pointer OpenMutexA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") ByteBuffer lpName)
@Cast(value="HANDLE") public static Pointer OpenMutexA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") byte[] lpName)
@Cast(value="HANDLE") public static Pointer OpenMutexA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") String lpName)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCSTR") BytePointer lpName)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCSTR") ByteBuffer lpName)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCSTR") byte[] lpName)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCSTR") String lpName)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCWSTR") CharPointer lpName)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCWSTR") CharBuffer lpName)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCWSTR") char[] lpName)
@Cast(value="HANDLE") public static Pointer OpenSemaphoreA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") BytePointer lpName)
@Cast(value="HANDLE") public static Pointer OpenSemaphoreA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") ByteBuffer lpName)
@Cast(value="HANDLE") public static Pointer OpenSemaphoreA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") byte[] lpName)
@Cast(value="HANDLE") public static Pointer OpenSemaphoreA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") String lpName)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="LPCSTR") BytePointer lpTimerName)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="LPCSTR") ByteBuffer lpTimerName)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="LPCSTR") byte[] lpTimerName)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="LPCSTR") String lpTimerName)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="LPCWSTR") CharPointer lpTimerName)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="LPCWSTR") CharBuffer lpTimerName)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="BOOL") boolean bManualReset, @Cast(value="LPCWSTR") char[] lpTimerName)
@Cast(value="HANDLE") public static Pointer OpenWaitableTimerA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") BytePointer lpTimerName)
@Cast(value="HANDLE") public static Pointer OpenWaitableTimerA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") ByteBuffer lpTimerName)
@Cast(value="HANDLE") public static Pointer OpenWaitableTimerA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") byte[] lpTimerName)
@Cast(value="HANDLE") public static Pointer OpenWaitableTimerA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") String lpTimerName)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateSemaphoreExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSemaphoreAttributes, @Cast(value="LONG") int lInitialCount, @Cast(value="LONG") int lMaximumCount, @Cast(value="LPCSTR") String lpName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="LPCSTR") BytePointer lpTimerName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="LPCSTR") ByteBuffer lpTimerName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="LPCSTR") byte[] lpTimerName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateWaitableTimerExA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpTimerAttributes, @Cast(value="LPCSTR") String lpTimerName, @Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int dwDesiredAccess)
@Cast(value="HANDLE") public static Pointer CreateFileMappingA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCSTR") BytePointer lpName)
@Cast(value="HANDLE") public static Pointer CreateFileMappingA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCSTR") ByteBuffer lpName)
@Cast(value="HANDLE") public static Pointer CreateFileMappingA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCSTR") byte[] lpName)
@Cast(value="HANDLE") public static Pointer CreateFileMappingA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCSTR") String lpName)
@Cast(value="HANDLE") public static Pointer CreateFileMappingNumaA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="DWORD") int nndPreferred)
@Cast(value="HANDLE") public static Pointer CreateFileMappingNumaA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="DWORD") int nndPreferred)
@Cast(value="HANDLE") public static Pointer CreateFileMappingNumaA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="DWORD") int nndPreferred)
@Cast(value="HANDLE") public static Pointer CreateFileMappingNumaA(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpFileMappingAttributes, @Cast(value="DWORD") int flProtect, @Cast(value="DWORD") int dwMaximumSizeHigh, @Cast(value="DWORD") int dwMaximumSizeLow, @Cast(value="LPCSTR") String lpName, @Cast(value="DWORD") int nndPreferred)
@Cast(value="HANDLE") public static Pointer OpenFileMappingA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") BytePointer lpName)
@Cast(value="HANDLE") public static Pointer OpenFileMappingA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") ByteBuffer lpName)
@Cast(value="HANDLE") public static Pointer OpenFileMappingA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") byte[] lpName)
@Cast(value="HANDLE") public static Pointer OpenFileMappingA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") String lpName)
@Cast(value="DWORD") public static int GetLogicalDriveStringsA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer)
@Cast(value="DWORD") public static int GetLogicalDriveStringsA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer)
@Cast(value="DWORD") public static int GetLogicalDriveStringsA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer)
@Cast(value="HMODULE") public static Pointer LoadLibraryA(@Cast(value="LPCSTR") BytePointer lpLibFileName)
@Cast(value="HMODULE") public static Pointer LoadLibraryA(@Cast(value="LPCSTR") ByteBuffer lpLibFileName)
@Cast(value="HMODULE") public static Pointer LoadLibraryA(@Cast(value="LPCSTR") byte[] lpLibFileName)
@Cast(value="HMODULE") public static Pointer LoadLibraryA(@Cast(value="LPCSTR") String lpLibFileName)
@Cast(value="HMODULE") public static Pointer LoadLibraryW(@Cast(value="LPCWSTR") CharPointer lpLibFileName)
@Cast(value="HMODULE") public static Pointer LoadLibraryW(@Cast(value="LPCWSTR") CharBuffer lpLibFileName)
@Cast(value="HMODULE") public static Pointer LoadLibraryW(@Cast(value="LPCWSTR") char[] lpLibFileName)
@Cast(value="BOOL") public static boolean QueryFullProcessImageNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="DWORD") int dwFlags, @Cast(value="LPSTR") BytePointer lpExeName, @Cast(value="PDWORD") IntPointer lpdwSize)
@Cast(value="BOOL") public static boolean QueryFullProcessImageNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="DWORD") int dwFlags, @Cast(value="LPSTR") ByteBuffer lpExeName, @Cast(value="PDWORD") IntBuffer lpdwSize)
@Cast(value="BOOL") public static boolean QueryFullProcessImageNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="DWORD") int dwFlags, @Cast(value="LPSTR") byte[] lpExeName, @Cast(value="PDWORD") int[] lpdwSize)
@Cast(value="BOOL") public static boolean QueryFullProcessImageNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="DWORD") int dwFlags, @Cast(value="LPWSTR") CharPointer lpExeName, @Cast(value="PDWORD") IntPointer lpdwSize)
@Cast(value="BOOL") public static boolean QueryFullProcessImageNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="DWORD") int dwFlags, @Cast(value="LPWSTR") CharBuffer lpExeName, @Cast(value="PDWORD") IntBuffer lpdwSize)
@Cast(value="BOOL") public static boolean QueryFullProcessImageNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="DWORD") int dwFlags, @Cast(value="LPWSTR") char[] lpExeName, @Cast(value="PDWORD") int[] lpdwSize)
public static int ProcThreadAttributeValue(int Number, int Thread, int Input, int Additive)
@MemberGetter public static int PROC_THREAD_ATTRIBUTE_PARENT_PROCESS()
@MemberGetter public static int PROC_THREAD_ATTRIBUTE_HANDLE_LIST()
@MemberGetter public static int PROC_THREAD_ATTRIBUTE_GROUP_AFFINITY()
@MemberGetter public static int PROC_THREAD_ATTRIBUTE_PREFERRED_NODE()
@MemberGetter public static int PROC_THREAD_ATTRIBUTE_IDEAL_PROCESSOR()
@MemberGetter public static int PROC_THREAD_ATTRIBUTE_UMS_THREAD()
@MemberGetter public static int PROC_THREAD_ATTRIBUTE_MITIGATION_POLICY()
@MemberGetter public static int PROC_THREAD_ATTRIBUTE_PROTECTION_LEVEL()
@Cast(value="BOOL") public static boolean GetProcessShutdownParameters(@Cast(value="LPDWORD") IntPointer lpdwLevel, @Cast(value="LPDWORD") IntPointer lpdwFlags)
@Cast(value="BOOL") public static boolean GetProcessShutdownParameters(@Cast(value="LPDWORD") IntBuffer lpdwLevel, @Cast(value="LPDWORD") IntBuffer lpdwFlags)
@Cast(value="BOOL") public static boolean GetProcessShutdownParameters(@Cast(value="LPDWORD") int[] lpdwLevel, @Cast(value="LPDWORD") int[] lpdwFlags)
public static void FatalAppExitA(@Cast(value="UINT") int uAction, @Cast(value="LPCSTR") BytePointer lpMessageText)
public static void FatalAppExitA(@Cast(value="UINT") int uAction, @Cast(value="LPCSTR") ByteBuffer lpMessageText)
public static void FatalAppExitA(@Cast(value="UINT") int uAction, @Cast(value="LPCSTR") byte[] lpMessageText)
public static void FatalAppExitA(@Cast(value="UINT") int uAction, @Cast(value="LPCSTR") String lpMessageText)
public static void FatalAppExitW(@Cast(value="UINT") int uAction, @Cast(value="LPCWSTR") CharPointer lpMessageText)
public static void FatalAppExitW(@Cast(value="UINT") int uAction, @Cast(value="LPCWSTR") CharBuffer lpMessageText)
public static void FatalAppExitW(@Cast(value="UINT") int uAction, @Cast(value="LPCWSTR") char[] lpMessageText)
public static void GetStartupInfoA(@Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo)
@Cast(value="DWORD") public static int GetEnvironmentVariable(@Cast(value="LPCTSTR") CharPointer lpName, @Cast(value="LPTSTR") CharPointer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariable(@Cast(value="LPCTSTR") CharBuffer lpName, @Cast(value="LPTSTR") CharBuffer lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetEnvironmentVariable(@Cast(value="LPCTSTR") char[] lpName, @Cast(value="LPTSTR") char[] lpBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean SetEnvironmentVariable(@Cast(value="LPCTSTR") CharPointer lpName, @Cast(value="LPCTSTR") CharPointer lpValue)
@Cast(value="BOOL") public static boolean SetEnvironmentVariable(@Cast(value="LPCTSTR") CharBuffer lpName, @Cast(value="LPCTSTR") CharBuffer lpValue)
@Cast(value="BOOL") public static boolean SetEnvironmentVariable(@Cast(value="LPCTSTR") char[] lpName, @Cast(value="LPCTSTR") char[] lpValue)
@Cast(value="DWORD") public static int GetFirmwareEnvironmentVariableA(@Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPCSTR") BytePointer lpGuid, @Cast(value="PVOID") Pointer pBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetFirmwareEnvironmentVariableA(@Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPCSTR") ByteBuffer lpGuid, @Cast(value="PVOID") Pointer pBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetFirmwareEnvironmentVariableA(@Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPCSTR") byte[] lpGuid, @Cast(value="PVOID") Pointer pBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetFirmwareEnvironmentVariableA(@Cast(value="LPCSTR") String lpName, @Cast(value="LPCSTR") String lpGuid, @Cast(value="PVOID") Pointer pBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetFirmwareEnvironmentVariableW(@Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="LPCWSTR") CharPointer lpGuid, @Cast(value="PVOID") Pointer pBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetFirmwareEnvironmentVariableW(@Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="LPCWSTR") CharBuffer lpGuid, @Cast(value="PVOID") Pointer pBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetFirmwareEnvironmentVariableW(@Cast(value="LPCWSTR") char[] lpName, @Cast(value="LPCWSTR") char[] lpGuid, @Cast(value="PVOID") Pointer pBuffer, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean SetFirmwareEnvironmentVariableA(@Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPCSTR") BytePointer lpGuid, @Cast(value="PVOID") Pointer pValue, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean SetFirmwareEnvironmentVariableA(@Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPCSTR") ByteBuffer lpGuid, @Cast(value="PVOID") Pointer pValue, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean SetFirmwareEnvironmentVariableA(@Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPCSTR") byte[] lpGuid, @Cast(value="PVOID") Pointer pValue, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean SetFirmwareEnvironmentVariableA(@Cast(value="LPCSTR") String lpName, @Cast(value="LPCSTR") String lpGuid, @Cast(value="PVOID") Pointer pValue, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean SetFirmwareEnvironmentVariableW(@Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="LPCWSTR") CharPointer lpGuid, @Cast(value="PVOID") Pointer pValue, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean SetFirmwareEnvironmentVariableW(@Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="LPCWSTR") CharBuffer lpGuid, @Cast(value="PVOID") Pointer pValue, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean SetFirmwareEnvironmentVariableW(@Cast(value="LPCWSTR") char[] lpName, @Cast(value="LPCWSTR") char[] lpGuid, @Cast(value="PVOID") Pointer pValue, @Cast(value="DWORD") int nSize)
@Cast(value="HRSRC") public static Pointer FindResourceA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPCSTR") BytePointer lpType)
@Cast(value="HRSRC") public static Pointer FindResourceA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPCSTR") ByteBuffer lpType)
@Cast(value="HRSRC") public static Pointer FindResourceA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPCSTR") byte[] lpType)
@Cast(value="HRSRC") public static Pointer FindResourceA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") String lpName, @Cast(value="LPCSTR") String lpType)
@Cast(value="HRSRC") public static Pointer FindResourceW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="LPCWSTR") CharPointer lpType)
@Cast(value="HRSRC") public static Pointer FindResourceW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="LPCWSTR") CharBuffer lpType)
@Cast(value="HRSRC") public static Pointer FindResourceW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") char[] lpName, @Cast(value="LPCWSTR") char[] lpType)
@Cast(value="HRSRC") public static Pointer FindResourceExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") BytePointer lpType, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="WORD") short wLanguage)
@Cast(value="HRSRC") public static Pointer FindResourceExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") ByteBuffer lpType, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="WORD") short wLanguage)
@Cast(value="HRSRC") public static Pointer FindResourceExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") byte[] lpType, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="WORD") short wLanguage)
@Cast(value="HRSRC") public static Pointer FindResourceExA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") String lpType, @Cast(value="LPCSTR") String lpName, @Cast(value="WORD") short wLanguage)
@Cast(value="BOOL") public static boolean EnumResourceTypesA(@Cast(value="HMODULE") Pointer hModule, ENUMRESTYPEPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceTypesW(@Cast(value="HMODULE") Pointer hModule, ENUMRESTYPEPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceNamesA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") BytePointer lpType, ENUMRESNAMEPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceNamesA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") ByteBuffer lpType, ENUMRESNAMEPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceNamesA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") byte[] lpType, ENUMRESNAMEPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceNamesA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") String lpType, ENUMRESNAMEPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceNamesW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharPointer lpType, ENUMRESNAMEPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceNamesW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharBuffer lpType, ENUMRESNAMEPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceNamesW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") char[] lpType, ENUMRESNAMEPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") BytePointer lpType, @Cast(value="LPCSTR") BytePointer lpName, ENUMRESLANGPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") ByteBuffer lpType, @Cast(value="LPCSTR") ByteBuffer lpName, ENUMRESLANGPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") byte[] lpType, @Cast(value="LPCSTR") byte[] lpName, ENUMRESLANGPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesA(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCSTR") String lpType, @Cast(value="LPCSTR") String lpName, ENUMRESLANGPROCA lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharPointer lpType, @Cast(value="LPCWSTR") CharPointer lpName, ENUMRESLANGPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") CharBuffer lpType, @Cast(value="LPCWSTR") CharBuffer lpName, ENUMRESLANGPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="BOOL") public static boolean EnumResourceLanguagesW(@Cast(value="HMODULE") Pointer hModule, @Cast(value="LPCWSTR") char[] lpType, @Cast(value="LPCWSTR") char[] lpName, ENUMRESLANGPROCW lpEnumFunc, @Cast(value="LONG_PTR") long lParam)
@Cast(value="HANDLE") public static Pointer BeginUpdateResourceA(@Cast(value="LPCSTR") BytePointer pFileName, @Cast(value="BOOL") boolean bDeleteExistingResources)
@Cast(value="HANDLE") public static Pointer BeginUpdateResourceA(@Cast(value="LPCSTR") ByteBuffer pFileName, @Cast(value="BOOL") boolean bDeleteExistingResources)
@Cast(value="HANDLE") public static Pointer BeginUpdateResourceA(@Cast(value="LPCSTR") byte[] pFileName, @Cast(value="BOOL") boolean bDeleteExistingResources)
@Cast(value="HANDLE") public static Pointer BeginUpdateResourceA(@Cast(value="LPCSTR") String pFileName, @Cast(value="BOOL") boolean bDeleteExistingResources)
@Cast(value="HANDLE") public static Pointer BeginUpdateResourceW(@Cast(value="LPCWSTR") CharPointer pFileName, @Cast(value="BOOL") boolean bDeleteExistingResources)
@Cast(value="HANDLE") public static Pointer BeginUpdateResourceW(@Cast(value="LPCWSTR") CharBuffer pFileName, @Cast(value="BOOL") boolean bDeleteExistingResources)
@Cast(value="HANDLE") public static Pointer BeginUpdateResourceW(@Cast(value="LPCWSTR") char[] pFileName, @Cast(value="BOOL") boolean bDeleteExistingResources)
@Cast(value="BOOL") public static boolean UpdateResourceA(@Cast(value="HANDLE") Pointer hUpdate, @Cast(value="LPCSTR") BytePointer lpType, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="WORD") short wLanguage, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean UpdateResourceA(@Cast(value="HANDLE") Pointer hUpdate, @Cast(value="LPCSTR") ByteBuffer lpType, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="WORD") short wLanguage, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean UpdateResourceA(@Cast(value="HANDLE") Pointer hUpdate, @Cast(value="LPCSTR") byte[] lpType, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="WORD") short wLanguage, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean UpdateResourceA(@Cast(value="HANDLE") Pointer hUpdate, @Cast(value="LPCSTR") String lpType, @Cast(value="LPCSTR") String lpName, @Cast(value="WORD") short wLanguage, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean UpdateResourceW(@Cast(value="HANDLE") Pointer hUpdate, @Cast(value="LPCWSTR") CharPointer lpType, @Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="WORD") short wLanguage, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean UpdateResourceW(@Cast(value="HANDLE") Pointer hUpdate, @Cast(value="LPCWSTR") CharBuffer lpType, @Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="WORD") short wLanguage, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean UpdateResourceW(@Cast(value="HANDLE") Pointer hUpdate, @Cast(value="LPCWSTR") char[] lpType, @Cast(value="LPCWSTR") char[] lpName, @Cast(value="WORD") short wLanguage, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean EndUpdateResourceA(@Cast(value="HANDLE") Pointer hUpdate, @Cast(value="BOOL") boolean fDiscard)
@Cast(value="BOOL") public static boolean EndUpdateResourceW(@Cast(value="HANDLE") Pointer hUpdate, @Cast(value="BOOL") boolean fDiscard)
@Cast(value="ATOM") public static short GlobalAddAtomA(@Cast(value="LPCSTR") BytePointer lpString)
@Cast(value="ATOM") public static short GlobalAddAtomA(@Cast(value="LPCSTR") ByteBuffer lpString)
@Cast(value="ATOM") public static short GlobalAddAtomA(@Cast(value="LPCSTR") byte[] lpString)
@Cast(value="ATOM") public static short GlobalAddAtomA(@Cast(value="LPCSTR") String lpString)
@Cast(value="ATOM") public static short GlobalAddAtomW(@Cast(value="LPCWSTR") CharPointer lpString)
@Cast(value="ATOM") public static short GlobalAddAtomW(@Cast(value="LPCWSTR") CharBuffer lpString)
@Cast(value="ATOM") public static short GlobalAddAtomW(@Cast(value="LPCWSTR") char[] lpString)
@Cast(value="ATOM") public static short GlobalAddAtomExA(@Cast(value="LPCSTR") BytePointer lpString, @Cast(value="DWORD") int Flags)
@Cast(value="ATOM") public static short GlobalAddAtomExA(@Cast(value="LPCSTR") ByteBuffer lpString, @Cast(value="DWORD") int Flags)
@Cast(value="ATOM") public static short GlobalAddAtomExA(@Cast(value="LPCSTR") byte[] lpString, @Cast(value="DWORD") int Flags)
@Cast(value="ATOM") public static short GlobalAddAtomExA(@Cast(value="LPCSTR") String lpString, @Cast(value="DWORD") int Flags)
@Cast(value="ATOM") public static short GlobalAddAtomExW(@Cast(value="LPCWSTR") CharPointer lpString, @Cast(value="DWORD") int Flags)
@Cast(value="ATOM") public static short GlobalAddAtomExW(@Cast(value="LPCWSTR") CharBuffer lpString, @Cast(value="DWORD") int Flags)
@Cast(value="ATOM") public static short GlobalAddAtomExW(@Cast(value="LPCWSTR") char[] lpString, @Cast(value="DWORD") int Flags)
@Cast(value="ATOM") public static short GlobalFindAtomA(@Cast(value="LPCSTR") BytePointer lpString)
@Cast(value="ATOM") public static short GlobalFindAtomA(@Cast(value="LPCSTR") ByteBuffer lpString)
@Cast(value="ATOM") public static short GlobalFindAtomA(@Cast(value="LPCSTR") byte[] lpString)
@Cast(value="ATOM") public static short GlobalFindAtomA(@Cast(value="LPCSTR") String lpString)
@Cast(value="ATOM") public static short GlobalFindAtomW(@Cast(value="LPCWSTR") CharPointer lpString)
@Cast(value="ATOM") public static short GlobalFindAtomW(@Cast(value="LPCWSTR") CharBuffer lpString)
@Cast(value="ATOM") public static short GlobalFindAtomW(@Cast(value="LPCWSTR") char[] lpString)
@Cast(value="UINT") public static int GlobalGetAtomNameA(@Cast(value="ATOM") short nAtom, @Cast(value="LPSTR") BytePointer lpBuffer, int nSize)
@Cast(value="UINT") public static int GlobalGetAtomNameA(@Cast(value="ATOM") short nAtom, @Cast(value="LPSTR") ByteBuffer lpBuffer, int nSize)
@Cast(value="UINT") public static int GlobalGetAtomNameA(@Cast(value="ATOM") short nAtom, @Cast(value="LPSTR") byte[] lpBuffer, int nSize)
@Cast(value="UINT") public static int GlobalGetAtomNameW(@Cast(value="ATOM") short nAtom, @Cast(value="LPWSTR") CharPointer lpBuffer, int nSize)
@Cast(value="UINT") public static int GlobalGetAtomNameW(@Cast(value="ATOM") short nAtom, @Cast(value="LPWSTR") CharBuffer lpBuffer, int nSize)
@Cast(value="UINT") public static int GlobalGetAtomNameW(@Cast(value="ATOM") short nAtom, @Cast(value="LPWSTR") char[] lpBuffer, int nSize)
@Cast(value="ATOM") public static short AddAtomA(@Cast(value="LPCSTR") BytePointer lpString)
@Cast(value="ATOM") public static short AddAtomA(@Cast(value="LPCSTR") ByteBuffer lpString)
@Cast(value="ATOM") public static short AddAtomW(@Cast(value="LPCWSTR") CharPointer lpString)
@Cast(value="ATOM") public static short AddAtomW(@Cast(value="LPCWSTR") CharBuffer lpString)
@Cast(value="ATOM") public static short FindAtomA(@Cast(value="LPCSTR") BytePointer lpString)
@Cast(value="ATOM") public static short FindAtomA(@Cast(value="LPCSTR") ByteBuffer lpString)
@Cast(value="ATOM") public static short FindAtomW(@Cast(value="LPCWSTR") CharPointer lpString)
@Cast(value="ATOM") public static short FindAtomW(@Cast(value="LPCWSTR") CharBuffer lpString)
@Cast(value="UINT") public static int GetAtomNameA(@Cast(value="ATOM") short nAtom, @Cast(value="LPSTR") BytePointer lpBuffer, int nSize)
@Cast(value="UINT") public static int GetAtomNameA(@Cast(value="ATOM") short nAtom, @Cast(value="LPSTR") ByteBuffer lpBuffer, int nSize)
@Cast(value="UINT") public static int GetAtomNameA(@Cast(value="ATOM") short nAtom, @Cast(value="LPSTR") byte[] lpBuffer, int nSize)
@Cast(value="UINT") public static int GetAtomNameW(@Cast(value="ATOM") short nAtom, @Cast(value="LPWSTR") CharPointer lpBuffer, int nSize)
@Cast(value="UINT") public static int GetAtomNameW(@Cast(value="ATOM") short nAtom, @Cast(value="LPWSTR") CharBuffer lpBuffer, int nSize)
@Cast(value="UINT") public static int GetAtomNameW(@Cast(value="ATOM") short nAtom, @Cast(value="LPWSTR") char[] lpBuffer, int nSize)
@Cast(value="UINT") public static int GetProfileIntA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpKeyName, @Cast(value="INT") int nDefault)
@Cast(value="UINT") public static int GetProfileIntA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpKeyName, @Cast(value="INT") int nDefault)
@Cast(value="UINT") public static int GetProfileIntA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpKeyName, @Cast(value="INT") int nDefault)
@Cast(value="UINT") public static int GetProfileIntA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpKeyName, @Cast(value="INT") int nDefault)
@Cast(value="UINT") public static int GetProfileIntW(@Cast(value="LPCWSTR") CharPointer lpAppName, @Cast(value="LPCWSTR") CharPointer lpKeyName, @Cast(value="INT") int nDefault)
@Cast(value="UINT") public static int GetProfileIntW(@Cast(value="LPCWSTR") CharBuffer lpAppName, @Cast(value="LPCWSTR") CharBuffer lpKeyName, @Cast(value="INT") int nDefault)
@Cast(value="UINT") public static int GetProfileIntW(@Cast(value="LPCWSTR") char[] lpAppName, @Cast(value="LPCWSTR") char[] lpKeyName, @Cast(value="INT") int nDefault)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpKeyName, @Cast(value="LPCSTR") BytePointer lpDefault, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpKeyName, @Cast(value="LPCSTR") ByteBuffer lpDefault, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpKeyName, @Cast(value="LPCSTR") byte[] lpDefault, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpKeyName, @Cast(value="LPCSTR") String lpDefault, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpKeyName, @Cast(value="LPCSTR") BytePointer lpDefault, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpKeyName, @Cast(value="LPCSTR") ByteBuffer lpDefault, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpKeyName, @Cast(value="LPCSTR") byte[] lpDefault, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpKeyName, @Cast(value="LPCSTR") String lpDefault, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpKeyName, @Cast(value="LPCSTR") BytePointer lpDefault, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpKeyName, @Cast(value="LPCSTR") ByteBuffer lpDefault, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpKeyName, @Cast(value="LPCSTR") byte[] lpDefault, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpKeyName, @Cast(value="LPCSTR") String lpDefault, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringW(@Cast(value="LPCWSTR") CharPointer lpAppName, @Cast(value="LPCWSTR") CharPointer lpKeyName, @Cast(value="LPCWSTR") CharPointer lpDefault, @Cast(value="LPWSTR") CharPointer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringW(@Cast(value="LPCWSTR") CharBuffer lpAppName, @Cast(value="LPCWSTR") CharBuffer lpKeyName, @Cast(value="LPCWSTR") CharBuffer lpDefault, @Cast(value="LPWSTR") CharBuffer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileStringW(@Cast(value="LPCWSTR") char[] lpAppName, @Cast(value="LPCWSTR") char[] lpKeyName, @Cast(value="LPCWSTR") char[] lpDefault, @Cast(value="LPWSTR") char[] lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean WriteProfileStringA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpKeyName, @Cast(value="LPCSTR") BytePointer lpString)
@Cast(value="BOOL") public static boolean WriteProfileStringA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpKeyName, @Cast(value="LPCSTR") ByteBuffer lpString)
@Cast(value="BOOL") public static boolean WriteProfileStringA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpKeyName, @Cast(value="LPCSTR") byte[] lpString)
@Cast(value="BOOL") public static boolean WriteProfileStringA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpKeyName, @Cast(value="LPCSTR") String lpString)
@Cast(value="BOOL") public static boolean WriteProfileStringW(@Cast(value="LPCWSTR") CharPointer lpAppName, @Cast(value="LPCWSTR") CharPointer lpKeyName, @Cast(value="LPCWSTR") CharPointer lpString)
@Cast(value="BOOL") public static boolean WriteProfileStringW(@Cast(value="LPCWSTR") CharBuffer lpAppName, @Cast(value="LPCWSTR") CharBuffer lpKeyName, @Cast(value="LPCWSTR") CharBuffer lpString)
@Cast(value="BOOL") public static boolean WriteProfileStringW(@Cast(value="LPCWSTR") char[] lpAppName, @Cast(value="LPCWSTR") char[] lpKeyName, @Cast(value="LPCWSTR") char[] lpString)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionW(@Cast(value="LPCWSTR") CharPointer lpAppName, @Cast(value="LPWSTR") CharPointer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionW(@Cast(value="LPCWSTR") CharBuffer lpAppName, @Cast(value="LPWSTR") CharBuffer lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProfileSectionW(@Cast(value="LPCWSTR") char[] lpAppName, @Cast(value="LPWSTR") char[] lpReturnedString, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean WriteProfileSectionA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpString)
@Cast(value="BOOL") public static boolean WriteProfileSectionA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpString)
@Cast(value="BOOL") public static boolean WriteProfileSectionA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpString)
@Cast(value="BOOL") public static boolean WriteProfileSectionA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpString)
@Cast(value="BOOL") public static boolean WriteProfileSectionW(@Cast(value="LPCWSTR") CharPointer lpAppName, @Cast(value="LPCWSTR") CharPointer lpString)
@Cast(value="BOOL") public static boolean WriteProfileSectionW(@Cast(value="LPCWSTR") CharBuffer lpAppName, @Cast(value="LPCWSTR") CharBuffer lpString)
@Cast(value="BOOL") public static boolean WriteProfileSectionW(@Cast(value="LPCWSTR") char[] lpAppName, @Cast(value="LPCWSTR") char[] lpString)
@Cast(value="UINT") public static int GetPrivateProfileIntA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpKeyName, @Cast(value="INT") int nDefault, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="UINT") public static int GetPrivateProfileIntA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpKeyName, @Cast(value="INT") int nDefault, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="UINT") public static int GetPrivateProfileIntA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpKeyName, @Cast(value="INT") int nDefault, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="UINT") public static int GetPrivateProfileIntA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpKeyName, @Cast(value="INT") int nDefault, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="UINT") public static int GetPrivateProfileIntW(@Cast(value="LPCWSTR") CharPointer lpAppName, @Cast(value="LPCWSTR") CharPointer lpKeyName, @Cast(value="INT") int nDefault, @Cast(value="LPCWSTR") CharPointer lpFileName)
@Cast(value="UINT") public static int GetPrivateProfileIntW(@Cast(value="LPCWSTR") CharBuffer lpAppName, @Cast(value="LPCWSTR") CharBuffer lpKeyName, @Cast(value="INT") int nDefault, @Cast(value="LPCWSTR") CharBuffer lpFileName)
@Cast(value="UINT") public static int GetPrivateProfileIntW(@Cast(value="LPCWSTR") char[] lpAppName, @Cast(value="LPCWSTR") char[] lpKeyName, @Cast(value="INT") int nDefault, @Cast(value="LPCWSTR") char[] lpFileName)
@Cast(value="UINT") public static int GetPrivateProfileInt(@Cast(value="LPCTSTR") CharPointer lpAppName, @Cast(value="LPCTSTR") CharPointer lpKeyName, @Cast(value="INT") int nDefault, @Cast(value="LPCTSTR") CharPointer lpFileName)
@Cast(value="UINT") public static int GetPrivateProfileInt(@Cast(value="LPCTSTR") CharBuffer lpAppName, @Cast(value="LPCTSTR") CharBuffer lpKeyName, @Cast(value="INT") int nDefault, @Cast(value="LPCTSTR") CharBuffer lpFileName)
@Cast(value="UINT") public static int GetPrivateProfileInt(@Cast(value="LPCTSTR") char[] lpAppName, @Cast(value="LPCTSTR") char[] lpKeyName, @Cast(value="INT") int nDefault, @Cast(value="LPCTSTR") char[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpKeyName, @Cast(value="LPCSTR") BytePointer lpDefault, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpKeyName, @Cast(value="LPCSTR") ByteBuffer lpDefault, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpKeyName, @Cast(value="LPCSTR") byte[] lpDefault, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpKeyName, @Cast(value="LPCSTR") String lpDefault, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpKeyName, @Cast(value="LPCSTR") BytePointer lpDefault, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpKeyName, @Cast(value="LPCSTR") ByteBuffer lpDefault, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpKeyName, @Cast(value="LPCSTR") byte[] lpDefault, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpKeyName, @Cast(value="LPCSTR") String lpDefault, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpKeyName, @Cast(value="LPCSTR") BytePointer lpDefault, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpKeyName, @Cast(value="LPCSTR") ByteBuffer lpDefault, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpKeyName, @Cast(value="LPCSTR") byte[] lpDefault, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpKeyName, @Cast(value="LPCSTR") String lpDefault, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringW(@Cast(value="LPCWSTR") CharPointer lpAppName, @Cast(value="LPCWSTR") CharPointer lpKeyName, @Cast(value="LPCWSTR") CharPointer lpDefault, @Cast(value="LPWSTR") CharPointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCWSTR") CharPointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringW(@Cast(value="LPCWSTR") CharBuffer lpAppName, @Cast(value="LPCWSTR") CharBuffer lpKeyName, @Cast(value="LPCWSTR") CharBuffer lpDefault, @Cast(value="LPWSTR") CharBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCWSTR") CharBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileStringW(@Cast(value="LPCWSTR") char[] lpAppName, @Cast(value="LPCWSTR") char[] lpKeyName, @Cast(value="LPCWSTR") char[] lpDefault, @Cast(value="LPWSTR") char[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCWSTR") char[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileString(@Cast(value="LPCTSTR") CharPointer lpAppName, @Cast(value="LPCTSTR") CharPointer lpKeyName, @Cast(value="LPCTSTR") CharPointer lpDefault, @Cast(value="LPTSTR") CharPointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCTSTR") CharPointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileString(@Cast(value="LPCTSTR") CharBuffer lpAppName, @Cast(value="LPCTSTR") CharBuffer lpKeyName, @Cast(value="LPCTSTR") CharBuffer lpDefault, @Cast(value="LPTSTR") CharBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCTSTR") CharBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileString(@Cast(value="LPCTSTR") char[] lpAppName, @Cast(value="LPCTSTR") char[] lpKeyName, @Cast(value="LPCTSTR") char[] lpDefault, @Cast(value="LPTSTR") char[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCTSTR") char[] lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileStringA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpKeyName, @Cast(value="LPCSTR") BytePointer lpString, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileStringA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpKeyName, @Cast(value="LPCSTR") ByteBuffer lpString, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileStringA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpKeyName, @Cast(value="LPCSTR") byte[] lpString, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileStringA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpKeyName, @Cast(value="LPCSTR") String lpString, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileStringW(@Cast(value="LPCWSTR") CharPointer lpAppName, @Cast(value="LPCWSTR") CharPointer lpKeyName, @Cast(value="LPCWSTR") CharPointer lpString, @Cast(value="LPCWSTR") CharPointer lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileStringW(@Cast(value="LPCWSTR") CharBuffer lpAppName, @Cast(value="LPCWSTR") CharBuffer lpKeyName, @Cast(value="LPCWSTR") CharBuffer lpString, @Cast(value="LPCWSTR") CharBuffer lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileStringW(@Cast(value="LPCWSTR") char[] lpAppName, @Cast(value="LPCWSTR") char[] lpKeyName, @Cast(value="LPCWSTR") char[] lpString, @Cast(value="LPCWSTR") char[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPSTR") BytePointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPSTR") ByteBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPSTR") byte[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionW(@Cast(value="LPCWSTR") CharPointer lpAppName, @Cast(value="LPWSTR") CharPointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCWSTR") CharPointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionW(@Cast(value="LPCWSTR") CharBuffer lpAppName, @Cast(value="LPWSTR") CharBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCWSTR") CharBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionW(@Cast(value="LPCWSTR") char[] lpAppName, @Cast(value="LPWSTR") char[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCWSTR") char[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSection(@Cast(value="LPCTSTR") CharPointer lpAppName, @Cast(value="LPTSTR") CharPointer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCTSTR") CharPointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSection(@Cast(value="LPCTSTR") CharBuffer lpAppName, @Cast(value="LPTSTR") CharBuffer lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCTSTR") CharBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSection(@Cast(value="LPCTSTR") char[] lpAppName, @Cast(value="LPTSTR") char[] lpReturnedString, @Cast(value="DWORD") int nSize, @Cast(value="LPCTSTR") char[] lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileSectionA(@Cast(value="LPCSTR") BytePointer lpAppName, @Cast(value="LPCSTR") BytePointer lpString, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileSectionA(@Cast(value="LPCSTR") ByteBuffer lpAppName, @Cast(value="LPCSTR") ByteBuffer lpString, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileSectionA(@Cast(value="LPCSTR") byte[] lpAppName, @Cast(value="LPCSTR") byte[] lpString, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileSectionA(@Cast(value="LPCSTR") String lpAppName, @Cast(value="LPCSTR") String lpString, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileSectionW(@Cast(value="LPCWSTR") CharPointer lpAppName, @Cast(value="LPCWSTR") CharPointer lpString, @Cast(value="LPCWSTR") CharPointer lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileSectionW(@Cast(value="LPCWSTR") CharBuffer lpAppName, @Cast(value="LPCWSTR") CharBuffer lpString, @Cast(value="LPCWSTR") CharBuffer lpFileName)
@Cast(value="BOOL") public static boolean WritePrivateProfileSectionW(@Cast(value="LPCWSTR") char[] lpAppName, @Cast(value="LPCWSTR") char[] lpString, @Cast(value="LPCWSTR") char[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") BytePointer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") ByteBuffer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") byte[] lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") BytePointer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") ByteBuffer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") byte[] lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") BytePointer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") ByteBuffer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") byte[] lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") BytePointer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") ByteBuffer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesA(@Cast(value="LPSTR") byte[] lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesW(@Cast(value="LPWSTR") CharPointer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCWSTR") CharPointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesW(@Cast(value="LPWSTR") CharBuffer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCWSTR") CharBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNamesW(@Cast(value="LPWSTR") char[] lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCWSTR") char[] lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNames(@Cast(value="LPTSTR") CharPointer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCTSTR") CharPointer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNames(@Cast(value="LPTSTR") CharBuffer lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCTSTR") CharBuffer lpFileName)
@Cast(value="DWORD") public static int GetPrivateProfileSectionNames(@Cast(value="LPTSTR") char[] lpszReturnBuffer, @Cast(value="DWORD") int nSize, @Cast(value="LPCTSTR") char[] lpFileName)
@Cast(value="BOOL") public static boolean GetPrivateProfileStructA(@Cast(value="LPCSTR") BytePointer lpszSection, @Cast(value="LPCSTR") BytePointer lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCSTR") BytePointer szFile)
@Cast(value="BOOL") public static boolean GetPrivateProfileStructA(@Cast(value="LPCSTR") ByteBuffer lpszSection, @Cast(value="LPCSTR") ByteBuffer lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCSTR") ByteBuffer szFile)
@Cast(value="BOOL") public static boolean GetPrivateProfileStructA(@Cast(value="LPCSTR") byte[] lpszSection, @Cast(value="LPCSTR") byte[] lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCSTR") byte[] szFile)
@Cast(value="BOOL") public static boolean GetPrivateProfileStructA(@Cast(value="LPCSTR") String lpszSection, @Cast(value="LPCSTR") String lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCSTR") String szFile)
@Cast(value="BOOL") public static boolean GetPrivateProfileStructW(@Cast(value="LPCWSTR") CharPointer lpszSection, @Cast(value="LPCWSTR") CharPointer lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCWSTR") CharPointer szFile)
@Cast(value="BOOL") public static boolean GetPrivateProfileStructW(@Cast(value="LPCWSTR") CharBuffer lpszSection, @Cast(value="LPCWSTR") CharBuffer lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCWSTR") CharBuffer szFile)
@Cast(value="BOOL") public static boolean GetPrivateProfileStructW(@Cast(value="LPCWSTR") char[] lpszSection, @Cast(value="LPCWSTR") char[] lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCWSTR") char[] szFile)
@Cast(value="BOOL") public static boolean GetPrivateProfileStruct(@Cast(value="LPCTSTR") CharPointer lpszSection, @Cast(value="LPCTSTR") CharPointer lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCTSTR") CharPointer szFile)
@Cast(value="BOOL") public static boolean GetPrivateProfileStruct(@Cast(value="LPCTSTR") CharBuffer lpszSection, @Cast(value="LPCTSTR") CharBuffer lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCTSTR") CharBuffer szFile)
@Cast(value="BOOL") public static boolean GetPrivateProfileStruct(@Cast(value="LPCTSTR") char[] lpszSection, @Cast(value="LPCTSTR") char[] lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCTSTR") char[] szFile)
@Cast(value="BOOL") public static boolean WritePrivateProfileStructA(@Cast(value="LPCSTR") BytePointer lpszSection, @Cast(value="LPCSTR") BytePointer lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCSTR") BytePointer szFile)
@Cast(value="BOOL") public static boolean WritePrivateProfileStructA(@Cast(value="LPCSTR") ByteBuffer lpszSection, @Cast(value="LPCSTR") ByteBuffer lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCSTR") ByteBuffer szFile)
@Cast(value="BOOL") public static boolean WritePrivateProfileStructA(@Cast(value="LPCSTR") byte[] lpszSection, @Cast(value="LPCSTR") byte[] lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCSTR") byte[] szFile)
@Cast(value="BOOL") public static boolean WritePrivateProfileStructA(@Cast(value="LPCSTR") String lpszSection, @Cast(value="LPCSTR") String lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCSTR") String szFile)
@Cast(value="BOOL") public static boolean WritePrivateProfileStructW(@Cast(value="LPCWSTR") CharPointer lpszSection, @Cast(value="LPCWSTR") CharPointer lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCWSTR") CharPointer szFile)
@Cast(value="BOOL") public static boolean WritePrivateProfileStructW(@Cast(value="LPCWSTR") CharBuffer lpszSection, @Cast(value="LPCWSTR") CharBuffer lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCWSTR") CharBuffer szFile)
@Cast(value="BOOL") public static boolean WritePrivateProfileStructW(@Cast(value="LPCWSTR") char[] lpszSection, @Cast(value="LPCWSTR") char[] lpszKey, @Cast(value="LPVOID") Pointer lpStruct, @Cast(value="UINT") int uSizeStruct, @Cast(value="LPCWSTR") char[] szFile)
@Cast(value="DWORD") public static int GetTempPathA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer)
@Cast(value="DWORD") public static int GetTempPathA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer)
@Cast(value="DWORD") public static int GetTempPathA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") BytePointer lpPathName, @Cast(value="LPCSTR") BytePointer lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") BytePointer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") ByteBuffer lpPathName, @Cast(value="LPCSTR") ByteBuffer lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") ByteBuffer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") byte[] lpPathName, @Cast(value="LPCSTR") byte[] lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") byte[] lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") String lpPathName, @Cast(value="LPCSTR") String lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") BytePointer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") BytePointer lpPathName, @Cast(value="LPCSTR") BytePointer lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") ByteBuffer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") ByteBuffer lpPathName, @Cast(value="LPCSTR") ByteBuffer lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") byte[] lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") byte[] lpPathName, @Cast(value="LPCSTR") byte[] lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") BytePointer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") String lpPathName, @Cast(value="LPCSTR") String lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") ByteBuffer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") BytePointer lpPathName, @Cast(value="LPCSTR") BytePointer lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") byte[] lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") ByteBuffer lpPathName, @Cast(value="LPCSTR") ByteBuffer lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") BytePointer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") byte[] lpPathName, @Cast(value="LPCSTR") byte[] lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") ByteBuffer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileNameA(@Cast(value="LPCSTR") String lpPathName, @Cast(value="LPCSTR") String lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPSTR") byte[] lpTempFileName)
@Cast(value="UINT") public static int GetTempFileName(@Cast(value="LPCTSTR") CharPointer lpPathName, @Cast(value="LPCTSTR") CharPointer lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPTSTR") CharPointer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileName(@Cast(value="LPCTSTR") CharBuffer lpPathName, @Cast(value="LPCTSTR") CharBuffer lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPTSTR") CharBuffer lpTempFileName)
@Cast(value="UINT") public static int GetTempFileName(@Cast(value="LPCTSTR") char[] lpPathName, @Cast(value="LPCTSTR") char[] lpPrefixString, @Cast(value="UINT") int uUnique, @Cast(value="LPTSTR") char[] lpTempFileName)
@Cast(value="UINT") public static int GetSystemWow64DirectoryA(@Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemWow64DirectoryA(@Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemWow64DirectoryA(@Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemWow64DirectoryW(@Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemWow64DirectoryW(@Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="UINT") public static int GetSystemWow64DirectoryW(@Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="UINT") int uSize)
@Cast(value="BOOLEAN") public static boolean Wow64EnableWow64FsRedirection(@Cast(value="BOOLEAN") boolean Wow64FsEnableRedirection)
@MemberGetter public static String GET_SYSTEM_WOW64_DIRECTORY_NAME_A_T()
@MemberGetter public static String GET_SYSTEM_WOW64_DIRECTORY_NAME_W_T()
@MemberGetter public static String GET_SYSTEM_WOW64_DIRECTORY_NAME_T_T()
@Cast(value="BOOL") public static boolean SetCurrentDirectory(@Cast(value="LPCTSTR") CharPointer lpPathName)
@Cast(value="BOOL") public static boolean SetCurrentDirectory(@Cast(value="LPCTSTR") CharBuffer lpPathName)
@Cast(value="BOOL") public static boolean SetCurrentDirectory(@Cast(value="LPCTSTR") char[] lpPathName)
@Cast(value="DWORD") public static int GetCurrentDirectory(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPTSTR") CharPointer lpBuffer)
@Cast(value="DWORD") public static int GetCurrentDirectory(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPTSTR") CharBuffer lpBuffer)
@Cast(value="DWORD") public static int GetCurrentDirectory(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPTSTR") char[] lpBuffer)
@Cast(value="BOOL") public static boolean SetDllDirectoryA(@Cast(value="LPCSTR") BytePointer lpPathName)
@Cast(value="BOOL") public static boolean SetDllDirectoryA(@Cast(value="LPCSTR") ByteBuffer lpPathName)
@Cast(value="BOOL") public static boolean SetDllDirectoryA(@Cast(value="LPCSTR") byte[] lpPathName)
@Cast(value="BOOL") public static boolean SetDllDirectoryA(@Cast(value="LPCSTR") String lpPathName)
@Cast(value="BOOL") public static boolean SetDllDirectoryW(@Cast(value="LPCWSTR") CharPointer lpPathName)
@Cast(value="BOOL") public static boolean SetDllDirectoryW(@Cast(value="LPCWSTR") CharBuffer lpPathName)
@Cast(value="BOOL") public static boolean SetDllDirectoryW(@Cast(value="LPCWSTR") char[] lpPathName)
@Cast(value="DWORD") public static int GetDllDirectoryA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer)
@Cast(value="DWORD") public static int GetDllDirectoryA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer)
@Cast(value="DWORD") public static int GetDllDirectoryA(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer)
@Cast(value="DWORD") public static int GetDllDirectoryW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharPointer lpBuffer)
@Cast(value="DWORD") public static int GetDllDirectoryW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharBuffer lpBuffer)
@Cast(value="DWORD") public static int GetDllDirectoryW(@Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") char[] lpBuffer)
@Cast(value="BOOL") public static boolean SetSearchPathMode(@Cast(value="DWORD") int Flags)
@Cast(value="BOOL") public static boolean CreateDirectory(@Cast(value="LPCTSTR") CharPointer lpPathName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectory(@Cast(value="LPCTSTR") CharBuffer lpPathName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectory(@Cast(value="LPCTSTR") char[] lpPathName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryExA(@Cast(value="LPCSTR") BytePointer lpTemplateDirectory, @Cast(value="LPCSTR") BytePointer lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryExA(@Cast(value="LPCSTR") ByteBuffer lpTemplateDirectory, @Cast(value="LPCSTR") ByteBuffer lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryExA(@Cast(value="LPCSTR") byte[] lpTemplateDirectory, @Cast(value="LPCSTR") byte[] lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryExA(@Cast(value="LPCSTR") String lpTemplateDirectory, @Cast(value="LPCSTR") String lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryExW(@Cast(value="LPCWSTR") CharPointer lpTemplateDirectory, @Cast(value="LPCWSTR") CharPointer lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryExW(@Cast(value="LPCWSTR") CharBuffer lpTemplateDirectory, @Cast(value="LPCWSTR") CharBuffer lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryExW(@Cast(value="LPCWSTR") char[] lpTemplateDirectory, @Cast(value="LPCWSTR") char[] lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateDirectoryTransactedA(@Cast(value="LPCSTR") BytePointer lpTemplateDirectory, @Cast(value="LPCSTR") BytePointer lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateDirectoryTransactedA(@Cast(value="LPCSTR") ByteBuffer lpTemplateDirectory, @Cast(value="LPCSTR") ByteBuffer lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateDirectoryTransactedA(@Cast(value="LPCSTR") byte[] lpTemplateDirectory, @Cast(value="LPCSTR") byte[] lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateDirectoryTransactedA(@Cast(value="LPCSTR") String lpTemplateDirectory, @Cast(value="LPCSTR") String lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateDirectoryTransactedW(@Cast(value="LPCWSTR") CharPointer lpTemplateDirectory, @Cast(value="LPCWSTR") CharPointer lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateDirectoryTransactedW(@Cast(value="LPCWSTR") CharBuffer lpTemplateDirectory, @Cast(value="LPCWSTR") CharBuffer lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateDirectoryTransactedW(@Cast(value="LPCWSTR") char[] lpTemplateDirectory, @Cast(value="LPCWSTR") char[] lpNewDirectory, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean RemoveDirectoryTransactedA(@Cast(value="LPCSTR") BytePointer lpPathName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean RemoveDirectoryTransactedA(@Cast(value="LPCSTR") ByteBuffer lpPathName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean RemoveDirectoryTransactedA(@Cast(value="LPCSTR") byte[] lpPathName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean RemoveDirectoryTransactedA(@Cast(value="LPCSTR") String lpPathName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean RemoveDirectoryTransactedW(@Cast(value="LPCWSTR") CharPointer lpPathName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean RemoveDirectoryTransactedW(@Cast(value="LPCWSTR") CharBuffer lpPathName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean RemoveDirectoryTransactedW(@Cast(value="LPCWSTR") char[] lpPathName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="LPWSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="LPWSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetFullPathNameTransactedW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="DWORD") int nBufferLength, @Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="LPWSTR*") PointerPointer lpFilePart, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean DefineDosDeviceA(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCSTR") BytePointer lpDeviceName, @Cast(value="LPCSTR") BytePointer lpTargetPath)
@Cast(value="BOOL") public static boolean DefineDosDeviceA(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCSTR") ByteBuffer lpDeviceName, @Cast(value="LPCSTR") ByteBuffer lpTargetPath)
@Cast(value="BOOL") public static boolean DefineDosDeviceA(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCSTR") byte[] lpDeviceName, @Cast(value="LPCSTR") byte[] lpTargetPath)
@Cast(value="BOOL") public static boolean DefineDosDeviceA(@Cast(value="DWORD") int dwFlags, @Cast(value="LPCSTR") String lpDeviceName, @Cast(value="LPCSTR") String lpTargetPath)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") BytePointer lpDeviceName, @Cast(value="LPSTR") BytePointer lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") ByteBuffer lpDeviceName, @Cast(value="LPSTR") ByteBuffer lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") byte[] lpDeviceName, @Cast(value="LPSTR") byte[] lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") String lpDeviceName, @Cast(value="LPSTR") BytePointer lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") BytePointer lpDeviceName, @Cast(value="LPSTR") ByteBuffer lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") ByteBuffer lpDeviceName, @Cast(value="LPSTR") byte[] lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") byte[] lpDeviceName, @Cast(value="LPSTR") BytePointer lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") String lpDeviceName, @Cast(value="LPSTR") ByteBuffer lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") BytePointer lpDeviceName, @Cast(value="LPSTR") byte[] lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") ByteBuffer lpDeviceName, @Cast(value="LPSTR") BytePointer lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") byte[] lpDeviceName, @Cast(value="LPSTR") ByteBuffer lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="DWORD") public static int QueryDosDeviceA(@Cast(value="LPCSTR") String lpDeviceName, @Cast(value="LPSTR") byte[] lpTargetPath, @Cast(value="DWORD") int ucchMax)
@Cast(value="HANDLE") public static Pointer CreateFileTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile, @Cast(value="HANDLE") Pointer hTransaction, @Cast(value="PUSHORT") short pusMiniVersion, @Cast(value="PVOID") Pointer lpExtendedParameter)
@Cast(value="HANDLE") public static Pointer CreateFileTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile, @Cast(value="HANDLE") Pointer hTransaction, @Cast(value="PUSHORT") short pusMiniVersion, @Cast(value="PVOID") Pointer lpExtendedParameter)
@Cast(value="HANDLE") public static Pointer CreateFileTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile, @Cast(value="HANDLE") Pointer hTransaction, @Cast(value="PUSHORT") short pusMiniVersion, @Cast(value="PVOID") Pointer lpExtendedParameter)
@Cast(value="HANDLE") public static Pointer CreateFileTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile, @Cast(value="HANDLE") Pointer hTransaction, @Cast(value="PUSHORT") short pusMiniVersion, @Cast(value="PVOID") Pointer lpExtendedParameter)
@Cast(value="HANDLE") public static Pointer CreateFileTransactedW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile, @Cast(value="HANDLE") Pointer hTransaction, @Cast(value="PUSHORT") short pusMiniVersion, @Cast(value="PVOID") Pointer lpExtendedParameter)
@Cast(value="HANDLE") public static Pointer CreateFileTransactedW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile, @Cast(value="HANDLE") Pointer hTransaction, @Cast(value="PUSHORT") short pusMiniVersion, @Cast(value="PVOID") Pointer lpExtendedParameter)
@Cast(value="HANDLE") public static Pointer CreateFileTransactedW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwCreationDisposition, @Cast(value="DWORD") int dwFlagsAndAttributes, @Cast(value="HANDLE") Pointer hTemplateFile, @Cast(value="HANDLE") Pointer hTransaction, @Cast(value="PUSHORT") short pusMiniVersion, @Cast(value="PVOID") Pointer lpExtendedParameter)
@Cast(value="HANDLE") public static Pointer ReOpenFile(@Cast(value="HANDLE") Pointer hOriginalFile, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="DWORD") int dwFlagsAndAttributes)
@Cast(value="BOOL") public static boolean SetFileAttributesTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="DWORD") int dwFileAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean SetFileAttributesTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="DWORD") int dwFileAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean SetFileAttributesTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="DWORD") int dwFileAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean SetFileAttributesTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="DWORD") int dwFileAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean SetFileAttributesTransactedW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="DWORD") int dwFileAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean SetFileAttributesTransactedW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="DWORD") int dwFileAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean SetFileAttributesTransactedW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="DWORD") int dwFileAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean GetFileAttributesTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean GetFileAttributesTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean GetFileAttributesTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean GetFileAttributesTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean GetFileAttributesTransactedW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean GetFileAttributesTransactedW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean GetFileAttributesTransactedW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="GET_FILEEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFileInformation, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPDWORD") IntPointer lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPDWORD") IntBuffer lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPDWORD") int[] lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPDWORD") IntPointer lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPDWORD") IntBuffer lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPDWORD") int[] lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPDWORD") IntPointer lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPDWORD") IntBuffer lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPDWORD") int[] lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPDWORD") IntPointer lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPDWORD") IntBuffer lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPDWORD") int[] lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="LPDWORD") IntPointer lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="LPDWORD") IntBuffer lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="DWORD") public static int GetCompressedFileSizeTransactedW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="LPDWORD") int[] lpFileSizeHigh, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean DeleteFileTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean DeleteFileTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean DeleteFileTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean DeleteFileTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean DeleteFileTransactedW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean DeleteFileTransactedW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean DeleteFileTransactedW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean DeleteFile(@Cast(value="LPCTSTR") CharPointer lpFileName)
@Cast(value="BOOL") public static boolean DeleteFile(@Cast(value="LPCTSTR") CharBuffer lpFileName)
@Cast(value="BOOL") public static boolean DeleteFile(@Cast(value="LPCTSTR") char[] lpFileName)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPSTR") BytePointer lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPSTR") ByteBuffer lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPSTR") byte[] lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") String lpName, @Cast(value="LPSTR") BytePointer lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPSTR") ByteBuffer lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPSTR") byte[] lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPSTR") BytePointer lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") String lpName, @Cast(value="LPSTR") ByteBuffer lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPSTR") byte[] lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPSTR") BytePointer lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPSTR") ByteBuffer lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3A(@Cast(value="LPCSTR") String lpName, @Cast(value="LPSTR") byte[] lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3W(@Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="LPSTR") BytePointer lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3W(@Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="LPSTR") ByteBuffer lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="BOOL") public static boolean CheckNameLegalDOS8Dot3W(@Cast(value="LPCWSTR") char[] lpName, @Cast(value="LPSTR") byte[] lpOemName, @Cast(value="DWORD") int OemNameSize, @Cast(value="PBOOL") boolean pbNameContainsSpaces, @Cast(value="PBOOL") boolean pbNameLegal)
@Cast(value="HANDLE") public static Pointer FindFirstFileTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer FindFirstFileTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer FindFirstFileTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer FindFirstFileTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer FindFirstFileTransactedW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer FindFirstFileTransactedW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer FindFirstFileTransactedW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="FINDEX_INFO_LEVELS") int fInfoLevelId, @Cast(value="LPVOID") Pointer lpFindFileData, @Cast(value="FINDEX_SEARCH_OPS") int fSearchOp, @Cast(value="LPVOID") Pointer lpSearchFilter, @Cast(value="DWORD") int dwAdditionalFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CopyFileA(@Cast(value="LPCSTR") BytePointer lpExistingFileName, @Cast(value="LPCSTR") BytePointer lpNewFileName, @Cast(value="BOOL") boolean bFailIfExists)
@Cast(value="BOOL") public static boolean CopyFileA(@Cast(value="LPCSTR") ByteBuffer lpExistingFileName, @Cast(value="LPCSTR") ByteBuffer lpNewFileName, @Cast(value="BOOL") boolean bFailIfExists)
@Cast(value="BOOL") public static boolean CopyFileA(@Cast(value="LPCSTR") byte[] lpExistingFileName, @Cast(value="LPCSTR") byte[] lpNewFileName, @Cast(value="BOOL") boolean bFailIfExists)
@Cast(value="BOOL") public static boolean CopyFileA(@Cast(value="LPCSTR") String lpExistingFileName, @Cast(value="LPCSTR") String lpNewFileName, @Cast(value="BOOL") boolean bFailIfExists)
@Cast(value="BOOL") public static boolean CopyFileW(@Cast(value="LPCWSTR") CharPointer lpExistingFileName, @Cast(value="LPCWSTR") CharPointer lpNewFileName, @Cast(value="BOOL") boolean bFailIfExists)
@Cast(value="BOOL") public static boolean CopyFileW(@Cast(value="LPCWSTR") CharBuffer lpExistingFileName, @Cast(value="LPCWSTR") CharBuffer lpNewFileName, @Cast(value="BOOL") boolean bFailIfExists)
@Cast(value="BOOL") public static boolean CopyFileW(@Cast(value="LPCWSTR") char[] lpExistingFileName, @Cast(value="LPCWSTR") char[] lpNewFileName, @Cast(value="BOOL") boolean bFailIfExists)
@Cast(value="BOOL") public static boolean CopyFile(@Cast(value="LPCTSTR") CharPointer lpExistingFileName, @Cast(value="LPCTSTR") CharPointer lpNewFileName, @Cast(value="BOOL") boolean bFailIfExists)
@Cast(value="BOOL") public static boolean CopyFile(@Cast(value="LPCTSTR") CharBuffer lpExistingFileName, @Cast(value="LPCTSTR") CharBuffer lpNewFileName, @Cast(value="BOOL") boolean bFailIfExists)
@Cast(value="BOOL") public static boolean CopyFile(@Cast(value="LPCTSTR") char[] lpExistingFileName, @Cast(value="LPCTSTR") char[] lpNewFileName, @Cast(value="BOOL") boolean bFailIfExists)
@Cast(value="BOOL") public static boolean CopyFileExA(@Cast(value="LPCSTR") BytePointer lpExistingFileName, @Cast(value="LPCSTR") BytePointer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags)
@Cast(value="BOOL") public static boolean CopyFileExA(@Cast(value="LPCSTR") ByteBuffer lpExistingFileName, @Cast(value="LPCSTR") ByteBuffer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags)
@Cast(value="BOOL") public static boolean CopyFileExA(@Cast(value="LPCSTR") byte[] lpExistingFileName, @Cast(value="LPCSTR") byte[] lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags)
@Cast(value="BOOL") public static boolean CopyFileExA(@Cast(value="LPCSTR") String lpExistingFileName, @Cast(value="LPCSTR") String lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags)
@Cast(value="BOOL") public static boolean CopyFileExW(@Cast(value="LPCWSTR") CharPointer lpExistingFileName, @Cast(value="LPCWSTR") CharPointer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags)
@Cast(value="BOOL") public static boolean CopyFileExW(@Cast(value="LPCWSTR") CharBuffer lpExistingFileName, @Cast(value="LPCWSTR") CharBuffer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags)
@Cast(value="BOOL") public static boolean CopyFileExW(@Cast(value="LPCWSTR") char[] lpExistingFileName, @Cast(value="LPCWSTR") char[] lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags)
@Cast(value="BOOL") public static boolean CopyFileTransactedA(@Cast(value="LPCSTR") BytePointer lpExistingFileName, @Cast(value="LPCSTR") BytePointer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CopyFileTransactedA(@Cast(value="LPCSTR") ByteBuffer lpExistingFileName, @Cast(value="LPCSTR") ByteBuffer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CopyFileTransactedA(@Cast(value="LPCSTR") byte[] lpExistingFileName, @Cast(value="LPCSTR") byte[] lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CopyFileTransactedA(@Cast(value="LPCSTR") String lpExistingFileName, @Cast(value="LPCSTR") String lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CopyFileTransactedW(@Cast(value="LPCWSTR") CharPointer lpExistingFileName, @Cast(value="LPCWSTR") CharPointer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CopyFileTransactedW(@Cast(value="LPCWSTR") CharBuffer lpExistingFileName, @Cast(value="LPCWSTR") CharBuffer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CopyFileTransactedW(@Cast(value="LPCWSTR") char[] lpExistingFileName, @Cast(value="LPCWSTR") char[] lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="LPBOOL") boolean pbCancel, @Cast(value="DWORD") int dwCopyFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HRESULT") public static int CopyFile2(@Cast(value="PCWSTR") CharPointer pwszExistingFileName, @Cast(value="PCWSTR") CharPointer pwszNewFileName, COPYFILE2_EXTENDED_PARAMETERS pExtendedParameters)
@Cast(value="HRESULT") public static int CopyFile2(@Cast(value="PCWSTR") CharBuffer pwszExistingFileName, @Cast(value="PCWSTR") CharBuffer pwszNewFileName, COPYFILE2_EXTENDED_PARAMETERS pExtendedParameters)
@Cast(value="HRESULT") public static int CopyFile2(@Cast(value="PCWSTR") char[] pwszExistingFileName, @Cast(value="PCWSTR") char[] pwszNewFileName, COPYFILE2_EXTENDED_PARAMETERS pExtendedParameters)
@Cast(value="BOOL") public static boolean MoveFileA(@Cast(value="LPCSTR") BytePointer lpExistingFileName, @Cast(value="LPCSTR") BytePointer lpNewFileName)
@Cast(value="BOOL") public static boolean MoveFileA(@Cast(value="LPCSTR") ByteBuffer lpExistingFileName, @Cast(value="LPCSTR") ByteBuffer lpNewFileName)
@Cast(value="BOOL") public static boolean MoveFileA(@Cast(value="LPCSTR") byte[] lpExistingFileName, @Cast(value="LPCSTR") byte[] lpNewFileName)
@Cast(value="BOOL") public static boolean MoveFileA(@Cast(value="LPCSTR") String lpExistingFileName, @Cast(value="LPCSTR") String lpNewFileName)
@Cast(value="BOOL") public static boolean MoveFileW(@Cast(value="LPCWSTR") CharPointer lpExistingFileName, @Cast(value="LPCWSTR") CharPointer lpNewFileName)
@Cast(value="BOOL") public static boolean MoveFileW(@Cast(value="LPCWSTR") CharBuffer lpExistingFileName, @Cast(value="LPCWSTR") CharBuffer lpNewFileName)
@Cast(value="BOOL") public static boolean MoveFileW(@Cast(value="LPCWSTR") char[] lpExistingFileName, @Cast(value="LPCWSTR") char[] lpNewFileName)
@Cast(value="BOOL") public static boolean MoveFile(@Cast(value="LPCTSTR") CharPointer lpExistingFileName, @Cast(value="LPCTSTR") CharPointer lpNewFileName)
@Cast(value="BOOL") public static boolean MoveFile(@Cast(value="LPCTSTR") CharBuffer lpExistingFileName, @Cast(value="LPCTSTR") CharBuffer lpNewFileName)
@Cast(value="BOOL") public static boolean MoveFile(@Cast(value="LPCTSTR") char[] lpExistingFileName, @Cast(value="LPCTSTR") char[] lpNewFileName)
@Cast(value="BOOL") public static boolean MoveFileExA(@Cast(value="LPCSTR") BytePointer lpExistingFileName, @Cast(value="LPCSTR") BytePointer lpNewFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileExA(@Cast(value="LPCSTR") ByteBuffer lpExistingFileName, @Cast(value="LPCSTR") ByteBuffer lpNewFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileExA(@Cast(value="LPCSTR") byte[] lpExistingFileName, @Cast(value="LPCSTR") byte[] lpNewFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileExA(@Cast(value="LPCSTR") String lpExistingFileName, @Cast(value="LPCSTR") String lpNewFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileExW(@Cast(value="LPCWSTR") CharPointer lpExistingFileName, @Cast(value="LPCWSTR") CharPointer lpNewFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileExW(@Cast(value="LPCWSTR") CharBuffer lpExistingFileName, @Cast(value="LPCWSTR") CharBuffer lpNewFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileExW(@Cast(value="LPCWSTR") char[] lpExistingFileName, @Cast(value="LPCWSTR") char[] lpNewFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileWithProgressA(@Cast(value="LPCSTR") BytePointer lpExistingFileName, @Cast(value="LPCSTR") BytePointer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileWithProgressA(@Cast(value="LPCSTR") ByteBuffer lpExistingFileName, @Cast(value="LPCSTR") ByteBuffer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileWithProgressA(@Cast(value="LPCSTR") byte[] lpExistingFileName, @Cast(value="LPCSTR") byte[] lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileWithProgressA(@Cast(value="LPCSTR") String lpExistingFileName, @Cast(value="LPCSTR") String lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileWithProgressW(@Cast(value="LPCWSTR") CharPointer lpExistingFileName, @Cast(value="LPCWSTR") CharPointer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileWithProgressW(@Cast(value="LPCWSTR") CharBuffer lpExistingFileName, @Cast(value="LPCWSTR") CharBuffer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileWithProgressW(@Cast(value="LPCWSTR") char[] lpExistingFileName, @Cast(value="LPCWSTR") char[] lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOL") public static boolean MoveFileTransactedA(@Cast(value="LPCSTR") BytePointer lpExistingFileName, @Cast(value="LPCSTR") BytePointer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean MoveFileTransactedA(@Cast(value="LPCSTR") ByteBuffer lpExistingFileName, @Cast(value="LPCSTR") ByteBuffer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean MoveFileTransactedA(@Cast(value="LPCSTR") byte[] lpExistingFileName, @Cast(value="LPCSTR") byte[] lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean MoveFileTransactedA(@Cast(value="LPCSTR") String lpExistingFileName, @Cast(value="LPCSTR") String lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean MoveFileTransactedW(@Cast(value="LPCWSTR") CharPointer lpExistingFileName, @Cast(value="LPCWSTR") CharPointer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean MoveFileTransactedW(@Cast(value="LPCWSTR") CharBuffer lpExistingFileName, @Cast(value="LPCWSTR") CharBuffer lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean MoveFileTransactedW(@Cast(value="LPCWSTR") char[] lpExistingFileName, @Cast(value="LPCWSTR") char[] lpNewFileName, LPPROGRESS_ROUTINE lpProgressRoutine, @Cast(value="LPVOID") Pointer lpData, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean ReplaceFileA(@Cast(value="LPCSTR") BytePointer lpReplacedFileName, @Cast(value="LPCSTR") BytePointer lpReplacementFileName, @Cast(value="LPCSTR") BytePointer lpBackupFileName, @Cast(value="DWORD") int dwReplaceFlags, @Cast(value="LPVOID") Pointer lpExclude, @Cast(value="LPVOID") Pointer lpReserved)
@Cast(value="BOOL") public static boolean ReplaceFileA(@Cast(value="LPCSTR") ByteBuffer lpReplacedFileName, @Cast(value="LPCSTR") ByteBuffer lpReplacementFileName, @Cast(value="LPCSTR") ByteBuffer lpBackupFileName, @Cast(value="DWORD") int dwReplaceFlags, @Cast(value="LPVOID") Pointer lpExclude, @Cast(value="LPVOID") Pointer lpReserved)
@Cast(value="BOOL") public static boolean ReplaceFileA(@Cast(value="LPCSTR") byte[] lpReplacedFileName, @Cast(value="LPCSTR") byte[] lpReplacementFileName, @Cast(value="LPCSTR") byte[] lpBackupFileName, @Cast(value="DWORD") int dwReplaceFlags, @Cast(value="LPVOID") Pointer lpExclude, @Cast(value="LPVOID") Pointer lpReserved)
@Cast(value="BOOL") public static boolean ReplaceFileA(@Cast(value="LPCSTR") String lpReplacedFileName, @Cast(value="LPCSTR") String lpReplacementFileName, @Cast(value="LPCSTR") String lpBackupFileName, @Cast(value="DWORD") int dwReplaceFlags, @Cast(value="LPVOID") Pointer lpExclude, @Cast(value="LPVOID") Pointer lpReserved)
@Cast(value="BOOL") public static boolean ReplaceFileW(@Cast(value="LPCWSTR") CharPointer lpReplacedFileName, @Cast(value="LPCWSTR") CharPointer lpReplacementFileName, @Cast(value="LPCWSTR") CharPointer lpBackupFileName, @Cast(value="DWORD") int dwReplaceFlags, @Cast(value="LPVOID") Pointer lpExclude, @Cast(value="LPVOID") Pointer lpReserved)
@Cast(value="BOOL") public static boolean ReplaceFileW(@Cast(value="LPCWSTR") CharBuffer lpReplacedFileName, @Cast(value="LPCWSTR") CharBuffer lpReplacementFileName, @Cast(value="LPCWSTR") CharBuffer lpBackupFileName, @Cast(value="DWORD") int dwReplaceFlags, @Cast(value="LPVOID") Pointer lpExclude, @Cast(value="LPVOID") Pointer lpReserved)
@Cast(value="BOOL") public static boolean ReplaceFileW(@Cast(value="LPCWSTR") char[] lpReplacedFileName, @Cast(value="LPCWSTR") char[] lpReplacementFileName, @Cast(value="LPCWSTR") char[] lpBackupFileName, @Cast(value="DWORD") int dwReplaceFlags, @Cast(value="LPVOID") Pointer lpExclude, @Cast(value="LPVOID") Pointer lpReserved)
@Cast(value="BOOL") public static boolean CreateHardLinkA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPCSTR") BytePointer lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateHardLinkA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPCSTR") ByteBuffer lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateHardLinkA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPCSTR") byte[] lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateHardLinkA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPCSTR") String lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateHardLinkW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="LPCWSTR") CharPointer lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateHardLinkW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="LPCWSTR") CharBuffer lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateHardLinkW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="LPCWSTR") char[] lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean CreateHardLinkTransactedA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="LPCSTR") BytePointer lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateHardLinkTransactedA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="LPCSTR") ByteBuffer lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateHardLinkTransactedA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="LPCSTR") byte[] lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateHardLinkTransactedA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="LPCSTR") String lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateHardLinkTransactedW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="LPCWSTR") CharPointer lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateHardLinkTransactedW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="LPCWSTR") CharBuffer lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean CreateHardLinkTransactedW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="LPCWSTR") char[] lpExistingFileName, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer FindFirstStreamW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="STREAM_INFO_LEVELS") int InfoLevel, @Cast(value="LPVOID") Pointer lpFindStreamData, @Cast(value="DWORD") int dwFlags)
@Cast(value="HANDLE") public static Pointer FindFirstStreamW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="STREAM_INFO_LEVELS") int InfoLevel, @Cast(value="LPVOID") Pointer lpFindStreamData, @Cast(value="DWORD") int dwFlags)
@Cast(value="HANDLE") public static Pointer FindFirstStreamW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="STREAM_INFO_LEVELS") int InfoLevel, @Cast(value="LPVOID") Pointer lpFindStreamData, @Cast(value="DWORD") int dwFlags)
@Cast(value="HANDLE") public static Pointer FindFirstStreamTransactedW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="STREAM_INFO_LEVELS") int InfoLevel, @Cast(value="LPVOID") Pointer lpFindStreamData, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer FindFirstStreamTransactedW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="STREAM_INFO_LEVELS") int InfoLevel, @Cast(value="LPVOID") Pointer lpFindStreamData, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer FindFirstStreamTransactedW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="STREAM_INFO_LEVELS") int InfoLevel, @Cast(value="LPVOID") Pointer lpFindStreamData, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean FindNextStreamW(@Cast(value="HANDLE") Pointer hFindStream, @Cast(value="LPVOID") Pointer lpFindStreamData)
@Cast(value="HANDLE") public static Pointer FindFirstFileNameW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="LPDWORD") IntPointer StringLength, @Cast(value="PWSTR") CharPointer LinkName)
@Cast(value="HANDLE") public static Pointer FindFirstFileNameW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="LPDWORD") IntBuffer StringLength, @Cast(value="PWSTR") CharBuffer LinkName)
@Cast(value="HANDLE") public static Pointer FindFirstFileNameW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="LPDWORD") int[] StringLength, @Cast(value="PWSTR") char[] LinkName)
@Cast(value="BOOL") public static boolean FindNextFileNameW(@Cast(value="HANDLE") Pointer hFindStream, @Cast(value="LPDWORD") IntPointer StringLength, @Cast(value="PWSTR") CharPointer LinkName)
@Cast(value="BOOL") public static boolean FindNextFileNameW(@Cast(value="HANDLE") Pointer hFindStream, @Cast(value="LPDWORD") IntBuffer StringLength, @Cast(value="PWSTR") CharBuffer LinkName)
@Cast(value="BOOL") public static boolean FindNextFileNameW(@Cast(value="HANDLE") Pointer hFindStream, @Cast(value="LPDWORD") int[] StringLength, @Cast(value="PWSTR") char[] LinkName)
@Cast(value="HANDLE") public static Pointer FindFirstFileNameTransactedW(@Cast(value="LPCWSTR") CharPointer lpFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="LPDWORD") IntPointer StringLength, @Cast(value="PWSTR") CharPointer LinkName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer FindFirstFileNameTransactedW(@Cast(value="LPCWSTR") CharBuffer lpFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="LPDWORD") IntBuffer StringLength, @Cast(value="PWSTR") CharBuffer LinkName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer FindFirstFileNameTransactedW(@Cast(value="LPCWSTR") char[] lpFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="LPDWORD") int[] StringLength, @Cast(value="PWSTR") char[] LinkName, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="HANDLE") public static Pointer CreateNamedPipeA(@Cast(value="LPCSTR") BytePointer lpName, @Cast(value="DWORD") int dwOpenMode, @Cast(value="DWORD") int dwPipeMode, @Cast(value="DWORD") int nMaxInstances, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="DWORD") int nInBufferSize, @Cast(value="DWORD") int nDefaultTimeOut, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateNamedPipeA(@Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="DWORD") int dwOpenMode, @Cast(value="DWORD") int dwPipeMode, @Cast(value="DWORD") int nMaxInstances, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="DWORD") int nInBufferSize, @Cast(value="DWORD") int nDefaultTimeOut, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateNamedPipeA(@Cast(value="LPCSTR") byte[] lpName, @Cast(value="DWORD") int dwOpenMode, @Cast(value="DWORD") int dwPipeMode, @Cast(value="DWORD") int nMaxInstances, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="DWORD") int nInBufferSize, @Cast(value="DWORD") int nDefaultTimeOut, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="HANDLE") public static Pointer CreateNamedPipeA(@Cast(value="LPCSTR") String lpName, @Cast(value="DWORD") int dwOpenMode, @Cast(value="DWORD") int dwPipeMode, @Cast(value="DWORD") int nMaxInstances, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="DWORD") int nInBufferSize, @Cast(value="DWORD") int nDefaultTimeOut, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes)
@Cast(value="BOOL") public static boolean GetNamedPipeHandleStateA(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") IntPointer lpState, @Cast(value="LPDWORD") IntPointer lpCurInstances, @Cast(value="LPDWORD") IntPointer lpMaxCollectionCount, @Cast(value="LPDWORD") IntPointer lpCollectDataTimeout, @Cast(value="LPSTR") BytePointer lpUserName, @Cast(value="DWORD") int nMaxUserNameSize)
@Cast(value="BOOL") public static boolean GetNamedPipeHandleStateA(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") IntBuffer lpState, @Cast(value="LPDWORD") IntBuffer lpCurInstances, @Cast(value="LPDWORD") IntBuffer lpMaxCollectionCount, @Cast(value="LPDWORD") IntBuffer lpCollectDataTimeout, @Cast(value="LPSTR") ByteBuffer lpUserName, @Cast(value="DWORD") int nMaxUserNameSize)
@Cast(value="BOOL") public static boolean GetNamedPipeHandleStateA(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") int[] lpState, @Cast(value="LPDWORD") int[] lpCurInstances, @Cast(value="LPDWORD") int[] lpMaxCollectionCount, @Cast(value="LPDWORD") int[] lpCollectDataTimeout, @Cast(value="LPSTR") byte[] lpUserName, @Cast(value="DWORD") int nMaxUserNameSize)
@Cast(value="BOOL") public static boolean GetNamedPipeHandleStateW(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") IntPointer lpState, @Cast(value="LPDWORD") IntPointer lpCurInstances, @Cast(value="LPDWORD") IntPointer lpMaxCollectionCount, @Cast(value="LPDWORD") IntPointer lpCollectDataTimeout, @Cast(value="LPWSTR") CharPointer lpUserName, @Cast(value="DWORD") int nMaxUserNameSize)
@Cast(value="BOOL") public static boolean GetNamedPipeHandleStateW(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") IntBuffer lpState, @Cast(value="LPDWORD") IntBuffer lpCurInstances, @Cast(value="LPDWORD") IntBuffer lpMaxCollectionCount, @Cast(value="LPDWORD") IntBuffer lpCollectDataTimeout, @Cast(value="LPWSTR") CharBuffer lpUserName, @Cast(value="DWORD") int nMaxUserNameSize)
@Cast(value="BOOL") public static boolean GetNamedPipeHandleStateW(@Cast(value="HANDLE") Pointer hNamedPipe, @Cast(value="LPDWORD") int[] lpState, @Cast(value="LPDWORD") int[] lpCurInstances, @Cast(value="LPDWORD") int[] lpMaxCollectionCount, @Cast(value="LPDWORD") int[] lpCollectDataTimeout, @Cast(value="LPWSTR") char[] lpUserName, @Cast(value="DWORD") int nMaxUserNameSize)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") BytePointer lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntPointer lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") ByteBuffer lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntBuffer lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") byte[] lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") int[] lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") String lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntPointer lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") BytePointer lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntBuffer lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") ByteBuffer lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") int[] lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") byte[] lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntPointer lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") String lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntBuffer lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") BytePointer lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") int[] lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") ByteBuffer lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntPointer lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") byte[] lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntBuffer lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeA(@Cast(value="LPCSTR") String lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") int[] lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeW(@Cast(value="LPCWSTR") CharPointer lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntPointer lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeW(@Cast(value="LPCWSTR") CharBuffer lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") IntBuffer lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean CallNamedPipeW(@Cast(value="LPCWSTR") char[] lpNamedPipeName, @Cast(value="LPVOID") Pointer lpInBuffer, @Cast(value="DWORD") int nInBufferSize, @Cast(value="LPVOID") Pointer lpOutBuffer, @Cast(value="DWORD") int nOutBufferSize, @Cast(value="LPDWORD") int[] lpBytesRead, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean WaitNamedPipeA(@Cast(value="LPCSTR") BytePointer lpNamedPipeName, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean WaitNamedPipeA(@Cast(value="LPCSTR") ByteBuffer lpNamedPipeName, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean WaitNamedPipeA(@Cast(value="LPCSTR") byte[] lpNamedPipeName, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean WaitNamedPipeA(@Cast(value="LPCSTR") String lpNamedPipeName, @Cast(value="DWORD") int nTimeOut)
@Cast(value="BOOL") public static boolean GetNamedPipeClientComputerNameA(@Cast(value="HANDLE") Pointer Pipe, @Cast(value="LPSTR") BytePointer ClientComputerName, @Cast(value="ULONG") long ClientComputerNameLength)
@Cast(value="BOOL") public static boolean GetNamedPipeClientComputerNameA(@Cast(value="HANDLE") Pointer Pipe, @Cast(value="LPSTR") ByteBuffer ClientComputerName, @Cast(value="ULONG") long ClientComputerNameLength)
@Cast(value="BOOL") public static boolean GetNamedPipeClientComputerNameA(@Cast(value="HANDLE") Pointer Pipe, @Cast(value="LPSTR") byte[] ClientComputerName, @Cast(value="ULONG") long ClientComputerNameLength)
@Cast(value="BOOL") public static boolean GetNamedPipeClientProcessId(@Cast(value="HANDLE") Pointer Pipe, @Cast(value="PULONG") long ClientProcessId)
@Cast(value="BOOL") public static boolean GetNamedPipeClientSessionId(@Cast(value="HANDLE") Pointer Pipe, @Cast(value="PULONG") long ClientSessionId)
@Cast(value="BOOL") public static boolean GetNamedPipeServerProcessId(@Cast(value="HANDLE") Pointer Pipe, @Cast(value="PULONG") long ServerProcessId)
@Cast(value="BOOL") public static boolean GetNamedPipeServerSessionId(@Cast(value="HANDLE") Pointer Pipe, @Cast(value="PULONG") long ServerSessionId)
@Cast(value="BOOL") public static boolean SetVolumeLabelA(@Cast(value="LPCSTR") BytePointer lpRootPathName, @Cast(value="LPCSTR") BytePointer lpVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeLabelA(@Cast(value="LPCSTR") ByteBuffer lpRootPathName, @Cast(value="LPCSTR") ByteBuffer lpVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeLabelA(@Cast(value="LPCSTR") byte[] lpRootPathName, @Cast(value="LPCSTR") byte[] lpVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeLabelA(@Cast(value="LPCSTR") String lpRootPathName, @Cast(value="LPCSTR") String lpVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeLabelW(@Cast(value="LPCWSTR") CharPointer lpRootPathName, @Cast(value="LPCWSTR") CharPointer lpVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeLabelW(@Cast(value="LPCWSTR") CharBuffer lpRootPathName, @Cast(value="LPCWSTR") CharBuffer lpVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeLabelW(@Cast(value="LPCWSTR") char[] lpRootPathName, @Cast(value="LPCWSTR") char[] lpVolumeName)
public static void SetFileApisToOEM()
public static void SetFileApisToANSI()
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") BytePointer lpRootPathName, @Cast(value="LPSTR") BytePointer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntPointer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntPointer lpMaximumComponentLength, @Cast(value="LPDWORD") IntPointer lpFileSystemFlags, @Cast(value="LPSTR") BytePointer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") ByteBuffer lpRootPathName, @Cast(value="LPSTR") ByteBuffer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntBuffer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntBuffer lpMaximumComponentLength, @Cast(value="LPDWORD") IntBuffer lpFileSystemFlags, @Cast(value="LPSTR") ByteBuffer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") byte[] lpRootPathName, @Cast(value="LPSTR") byte[] lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") int[] lpVolumeSerialNumber, @Cast(value="LPDWORD") int[] lpMaximumComponentLength, @Cast(value="LPDWORD") int[] lpFileSystemFlags, @Cast(value="LPSTR") byte[] lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") String lpRootPathName, @Cast(value="LPSTR") BytePointer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntPointer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntPointer lpMaximumComponentLength, @Cast(value="LPDWORD") IntPointer lpFileSystemFlags, @Cast(value="LPSTR") BytePointer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") BytePointer lpRootPathName, @Cast(value="LPSTR") ByteBuffer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntBuffer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntBuffer lpMaximumComponentLength, @Cast(value="LPDWORD") IntBuffer lpFileSystemFlags, @Cast(value="LPSTR") ByteBuffer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") ByteBuffer lpRootPathName, @Cast(value="LPSTR") byte[] lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") int[] lpVolumeSerialNumber, @Cast(value="LPDWORD") int[] lpMaximumComponentLength, @Cast(value="LPDWORD") int[] lpFileSystemFlags, @Cast(value="LPSTR") byte[] lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") byte[] lpRootPathName, @Cast(value="LPSTR") BytePointer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntPointer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntPointer lpMaximumComponentLength, @Cast(value="LPDWORD") IntPointer lpFileSystemFlags, @Cast(value="LPSTR") BytePointer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") String lpRootPathName, @Cast(value="LPSTR") ByteBuffer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntBuffer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntBuffer lpMaximumComponentLength, @Cast(value="LPDWORD") IntBuffer lpFileSystemFlags, @Cast(value="LPSTR") ByteBuffer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") BytePointer lpRootPathName, @Cast(value="LPSTR") byte[] lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") int[] lpVolumeSerialNumber, @Cast(value="LPDWORD") int[] lpMaximumComponentLength, @Cast(value="LPDWORD") int[] lpFileSystemFlags, @Cast(value="LPSTR") byte[] lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") ByteBuffer lpRootPathName, @Cast(value="LPSTR") BytePointer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntPointer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntPointer lpMaximumComponentLength, @Cast(value="LPDWORD") IntPointer lpFileSystemFlags, @Cast(value="LPSTR") BytePointer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") byte[] lpRootPathName, @Cast(value="LPSTR") ByteBuffer lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") IntBuffer lpVolumeSerialNumber, @Cast(value="LPDWORD") IntBuffer lpMaximumComponentLength, @Cast(value="LPDWORD") IntBuffer lpFileSystemFlags, @Cast(value="LPSTR") ByteBuffer lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean GetVolumeInformationA(@Cast(value="LPCSTR") String lpRootPathName, @Cast(value="LPSTR") byte[] lpVolumeNameBuffer, @Cast(value="DWORD") int nVolumeNameSize, @Cast(value="LPDWORD") int[] lpVolumeSerialNumber, @Cast(value="LPDWORD") int[] lpMaximumComponentLength, @Cast(value="LPDWORD") int[] lpFileSystemFlags, @Cast(value="LPSTR") byte[] lpFileSystemNameBuffer, @Cast(value="DWORD") int nFileSystemNameSize)
@Cast(value="BOOL") public static boolean SetFileBandwidthReservation(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int nPeriodMilliseconds, @Cast(value="DWORD") int nBytesPerPeriod, @Cast(value="BOOL") boolean bDiscardable, @Cast(value="LPDWORD") IntPointer lpTransferSize, @Cast(value="LPDWORD") IntPointer lpNumOutstandingRequests)
@Cast(value="BOOL") public static boolean SetFileBandwidthReservation(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int nPeriodMilliseconds, @Cast(value="DWORD") int nBytesPerPeriod, @Cast(value="BOOL") boolean bDiscardable, @Cast(value="LPDWORD") IntBuffer lpTransferSize, @Cast(value="LPDWORD") IntBuffer lpNumOutstandingRequests)
@Cast(value="BOOL") public static boolean SetFileBandwidthReservation(@Cast(value="HANDLE") Pointer hFile, @Cast(value="DWORD") int nPeriodMilliseconds, @Cast(value="DWORD") int nBytesPerPeriod, @Cast(value="BOOL") boolean bDiscardable, @Cast(value="LPDWORD") int[] lpTransferSize, @Cast(value="LPDWORD") int[] lpNumOutstandingRequests)
@Cast(value="BOOL") public static boolean GetFileBandwidthReservation(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntPointer lpPeriodMilliseconds, @Cast(value="LPDWORD") IntPointer lpBytesPerPeriod, @Cast(value="LPBOOL") boolean pDiscardable, @Cast(value="LPDWORD") IntPointer lpTransferSize, @Cast(value="LPDWORD") IntPointer lpNumOutstandingRequests)
@Cast(value="BOOL") public static boolean GetFileBandwidthReservation(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") IntBuffer lpPeriodMilliseconds, @Cast(value="LPDWORD") IntBuffer lpBytesPerPeriod, @Cast(value="LPBOOL") boolean pDiscardable, @Cast(value="LPDWORD") IntBuffer lpTransferSize, @Cast(value="LPDWORD") IntBuffer lpNumOutstandingRequests)
@Cast(value="BOOL") public static boolean GetFileBandwidthReservation(@Cast(value="HANDLE") Pointer hFile, @Cast(value="LPDWORD") int[] lpPeriodMilliseconds, @Cast(value="LPDWORD") int[] lpBytesPerPeriod, @Cast(value="LPBOOL") boolean pDiscardable, @Cast(value="LPDWORD") int[] lpTransferSize, @Cast(value="LPDWORD") int[] lpNumOutstandingRequests)
@Cast(value="BOOL") public static boolean ClearEventLogA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCSTR") BytePointer lpBackupFileName)
@Cast(value="BOOL") public static boolean ClearEventLogA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCSTR") ByteBuffer lpBackupFileName)
@Cast(value="BOOL") public static boolean ClearEventLogA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCSTR") byte[] lpBackupFileName)
@Cast(value="BOOL") public static boolean ClearEventLogA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCSTR") String lpBackupFileName)
@Cast(value="BOOL") public static boolean ClearEventLogW(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCWSTR") CharPointer lpBackupFileName)
@Cast(value="BOOL") public static boolean ClearEventLogW(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCWSTR") CharBuffer lpBackupFileName)
@Cast(value="BOOL") public static boolean ClearEventLogW(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCWSTR") char[] lpBackupFileName)
@Cast(value="BOOL") public static boolean BackupEventLogA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCSTR") BytePointer lpBackupFileName)
@Cast(value="BOOL") public static boolean BackupEventLogA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCSTR") ByteBuffer lpBackupFileName)
@Cast(value="BOOL") public static boolean BackupEventLogA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCSTR") byte[] lpBackupFileName)
@Cast(value="BOOL") public static boolean BackupEventLogA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCSTR") String lpBackupFileName)
@Cast(value="BOOL") public static boolean BackupEventLogW(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCWSTR") CharPointer lpBackupFileName)
@Cast(value="BOOL") public static boolean BackupEventLogW(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCWSTR") CharBuffer lpBackupFileName)
@Cast(value="BOOL") public static boolean BackupEventLogW(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="LPCWSTR") char[] lpBackupFileName)
@Cast(value="BOOL") public static boolean CloseEventLog(@Cast(value="HANDLE") Pointer hEventLog)
@Cast(value="BOOL") public static boolean DeregisterEventSource(@Cast(value="HANDLE") Pointer hEventLog)
@Cast(value="BOOL") public static boolean NotifyChangeEventLog(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="HANDLE") Pointer hEvent)
@Cast(value="BOOL") public static boolean GetNumberOfEventLogRecords(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="PDWORD") IntPointer NumberOfRecords)
@Cast(value="BOOL") public static boolean GetNumberOfEventLogRecords(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="PDWORD") IntBuffer NumberOfRecords)
@Cast(value="BOOL") public static boolean GetNumberOfEventLogRecords(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="PDWORD") int[] NumberOfRecords)
@Cast(value="BOOL") public static boolean GetOldestEventLogRecord(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="PDWORD") IntPointer OldestRecord)
@Cast(value="BOOL") public static boolean GetOldestEventLogRecord(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="PDWORD") IntBuffer OldestRecord)
@Cast(value="BOOL") public static boolean GetOldestEventLogRecord(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="PDWORD") int[] OldestRecord)
@Cast(value="HANDLE") public static Pointer OpenEventLogA(@Cast(value="LPCSTR") BytePointer lpUNCServerName, @Cast(value="LPCSTR") BytePointer lpSourceName)
@Cast(value="HANDLE") public static Pointer OpenEventLogA(@Cast(value="LPCSTR") ByteBuffer lpUNCServerName, @Cast(value="LPCSTR") ByteBuffer lpSourceName)
@Cast(value="HANDLE") public static Pointer OpenEventLogA(@Cast(value="LPCSTR") byte[] lpUNCServerName, @Cast(value="LPCSTR") byte[] lpSourceName)
@Cast(value="HANDLE") public static Pointer OpenEventLogA(@Cast(value="LPCSTR") String lpUNCServerName, @Cast(value="LPCSTR") String lpSourceName)
@Cast(value="HANDLE") public static Pointer OpenEventLogW(@Cast(value="LPCWSTR") CharPointer lpUNCServerName, @Cast(value="LPCWSTR") CharPointer lpSourceName)
@Cast(value="HANDLE") public static Pointer OpenEventLogW(@Cast(value="LPCWSTR") CharBuffer lpUNCServerName, @Cast(value="LPCWSTR") CharBuffer lpSourceName)
@Cast(value="HANDLE") public static Pointer OpenEventLogW(@Cast(value="LPCWSTR") char[] lpUNCServerName, @Cast(value="LPCWSTR") char[] lpSourceName)
@Cast(value="HANDLE") public static Pointer RegisterEventSourceA(@Cast(value="LPCSTR") BytePointer lpUNCServerName, @Cast(value="LPCSTR") BytePointer lpSourceName)
@Cast(value="HANDLE") public static Pointer RegisterEventSourceA(@Cast(value="LPCSTR") ByteBuffer lpUNCServerName, @Cast(value="LPCSTR") ByteBuffer lpSourceName)
@Cast(value="HANDLE") public static Pointer RegisterEventSourceA(@Cast(value="LPCSTR") byte[] lpUNCServerName, @Cast(value="LPCSTR") byte[] lpSourceName)
@Cast(value="HANDLE") public static Pointer RegisterEventSourceA(@Cast(value="LPCSTR") String lpUNCServerName, @Cast(value="LPCSTR") String lpSourceName)
@Cast(value="HANDLE") public static Pointer RegisterEventSourceW(@Cast(value="LPCWSTR") CharPointer lpUNCServerName, @Cast(value="LPCWSTR") CharPointer lpSourceName)
@Cast(value="HANDLE") public static Pointer RegisterEventSourceW(@Cast(value="LPCWSTR") CharBuffer lpUNCServerName, @Cast(value="LPCWSTR") CharBuffer lpSourceName)
@Cast(value="HANDLE") public static Pointer RegisterEventSourceW(@Cast(value="LPCWSTR") char[] lpUNCServerName, @Cast(value="LPCWSTR") char[] lpSourceName)
@Cast(value="HANDLE") public static Pointer OpenBackupEventLogA(@Cast(value="LPCSTR") BytePointer lpUNCServerName, @Cast(value="LPCSTR") BytePointer lpFileName)
@Cast(value="HANDLE") public static Pointer OpenBackupEventLogA(@Cast(value="LPCSTR") ByteBuffer lpUNCServerName, @Cast(value="LPCSTR") ByteBuffer lpFileName)
@Cast(value="HANDLE") public static Pointer OpenBackupEventLogA(@Cast(value="LPCSTR") byte[] lpUNCServerName, @Cast(value="LPCSTR") byte[] lpFileName)
@Cast(value="HANDLE") public static Pointer OpenBackupEventLogA(@Cast(value="LPCSTR") String lpUNCServerName, @Cast(value="LPCSTR") String lpFileName)
@Cast(value="HANDLE") public static Pointer OpenBackupEventLogW(@Cast(value="LPCWSTR") CharPointer lpUNCServerName, @Cast(value="LPCWSTR") CharPointer lpFileName)
@Cast(value="HANDLE") public static Pointer OpenBackupEventLogW(@Cast(value="LPCWSTR") CharBuffer lpUNCServerName, @Cast(value="LPCWSTR") CharBuffer lpFileName)
@Cast(value="HANDLE") public static Pointer OpenBackupEventLogW(@Cast(value="LPCWSTR") char[] lpUNCServerName, @Cast(value="LPCWSTR") char[] lpFileName)
@Cast(value="BOOL") public static boolean ReadEventLogA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="DWORD") int dwReadFlags, @Cast(value="DWORD") int dwRecordOffset, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="DWORD*") IntPointer pnBytesRead, @Cast(value="DWORD*") IntPointer pnMinNumberOfBytesNeeded)
@Cast(value="BOOL") public static boolean ReadEventLogA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="DWORD") int dwReadFlags, @Cast(value="DWORD") int dwRecordOffset, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="DWORD*") IntBuffer pnBytesRead, @Cast(value="DWORD*") IntBuffer pnMinNumberOfBytesNeeded)
@Cast(value="BOOL") public static boolean ReadEventLogA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="DWORD") int dwReadFlags, @Cast(value="DWORD") int dwRecordOffset, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="DWORD*") int[] pnBytesRead, @Cast(value="DWORD*") int[] pnMinNumberOfBytesNeeded)
@Cast(value="BOOL") public static boolean ReadEventLogW(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="DWORD") int dwReadFlags, @Cast(value="DWORD") int dwRecordOffset, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="DWORD*") IntPointer pnBytesRead, @Cast(value="DWORD*") IntPointer pnMinNumberOfBytesNeeded)
@Cast(value="BOOL") public static boolean ReadEventLogW(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="DWORD") int dwReadFlags, @Cast(value="DWORD") int dwRecordOffset, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="DWORD*") IntBuffer pnBytesRead, @Cast(value="DWORD*") IntBuffer pnMinNumberOfBytesNeeded)
@Cast(value="BOOL") public static boolean ReadEventLogW(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="DWORD") int dwReadFlags, @Cast(value="DWORD") int dwRecordOffset, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nNumberOfBytesToRead, @Cast(value="DWORD*") int[] pnBytesRead, @Cast(value="DWORD*") int[] pnMinNumberOfBytesNeeded)
@Cast(value="BOOL") public static boolean ReportEventA(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="WORD") short wType, @Cast(value="WORD") short wCategory, @Cast(value="DWORD") int dwEventID, @Cast(value="PSID") Pointer lpUserSid, @Cast(value="WORD") short wNumStrings, @Cast(value="DWORD") int dwDataSize, @Cast(value="LPCSTR*") PointerPointer lpStrings, @Cast(value="LPVOID") Pointer lpRawData)
@Cast(value="BOOL") public static boolean ReportEventW(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="WORD") short wType, @Cast(value="WORD") short wCategory, @Cast(value="DWORD") int dwEventID, @Cast(value="PSID") Pointer lpUserSid, @Cast(value="WORD") short wNumStrings, @Cast(value="DWORD") int dwDataSize, @Cast(value="LPCWSTR*") PointerPointer lpStrings, @Cast(value="LPVOID") Pointer lpRawData)
@Cast(value="BOOL") public static boolean GetEventLogInformation(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="DWORD") int dwInfoLevel, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int cbBufSize, @Cast(value="LPDWORD") IntPointer pcbBytesNeeded)
@Cast(value="BOOL") public static boolean GetEventLogInformation(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="DWORD") int dwInfoLevel, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int cbBufSize, @Cast(value="LPDWORD") IntBuffer pcbBytesNeeded)
@Cast(value="BOOL") public static boolean GetEventLogInformation(@Cast(value="HANDLE") Pointer hEventLog, @Cast(value="DWORD") int dwInfoLevel, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int cbBufSize, @Cast(value="LPDWORD") int[] pcbBytesNeeded)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") BytePointer ObjectTypeName, @Cast(value="LPSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") ByteBuffer ObjectTypeName, @Cast(value="LPSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") byte[] ObjectTypeName, @Cast(value="LPSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") BytePointer ObjectTypeName, @Cast(value="LPSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") ByteBuffer ObjectTypeName, @Cast(value="LPSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") byte[] ObjectTypeName, @Cast(value="LPSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") BytePointer ObjectTypeName, @Cast(value="LPSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") ByteBuffer ObjectTypeName, @Cast(value="LPSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") byte[] ObjectTypeName, @Cast(value="LPSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") BytePointer ObjectTypeName, @Cast(value="LPSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") ByteBuffer ObjectTypeName, @Cast(value="LPSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckAndAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") byte[] ObjectTypeName, @Cast(value="LPSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") BytePointer ObjectTypeName, @Cast(value="LPCSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") ByteBuffer ObjectTypeName, @Cast(value="LPCSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") byte[] ObjectTypeName, @Cast(value="LPCSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") String ObjectTypeName, @Cast(value="LPCSTR") String ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") BytePointer ObjectTypeName, @Cast(value="LPCSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") ByteBuffer ObjectTypeName, @Cast(value="LPCSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") byte[] ObjectTypeName, @Cast(value="LPCSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") String ObjectTypeName, @Cast(value="LPCSTR") String ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") BytePointer ObjectTypeName, @Cast(value="LPCSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") ByteBuffer ObjectTypeName, @Cast(value="LPCSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") byte[] ObjectTypeName, @Cast(value="LPCSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeAndAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") String ObjectTypeName, @Cast(value="LPCSTR") String ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPBOOL") boolean AccessStatus, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") BytePointer ObjectTypeName, @Cast(value="LPCSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPDWORD") IntPointer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") ByteBuffer ObjectTypeName, @Cast(value="LPCSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPDWORD") IntBuffer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") byte[] ObjectTypeName, @Cast(value="LPCSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPDWORD") int[] AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") String ObjectTypeName, @Cast(value="LPCSTR") String ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPDWORD") IntPointer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") BytePointer ObjectTypeName, @Cast(value="LPCSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPDWORD") IntBuffer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") ByteBuffer ObjectTypeName, @Cast(value="LPCSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPDWORD") int[] AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") byte[] ObjectTypeName, @Cast(value="LPCSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPDWORD") IntPointer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") String ObjectTypeName, @Cast(value="LPCSTR") String ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPDWORD") IntBuffer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") BytePointer ObjectTypeName, @Cast(value="LPCSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPDWORD") int[] AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") ByteBuffer ObjectTypeName, @Cast(value="LPCSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPDWORD") IntPointer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") byte[] ObjectTypeName, @Cast(value="LPCSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPDWORD") IntBuffer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPCSTR") String ObjectTypeName, @Cast(value="LPCSTR") String ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPDWORD") int[] AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") BytePointer ObjectTypeName, @Cast(value="LPCSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPDWORD") IntPointer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") ByteBuffer ObjectTypeName, @Cast(value="LPCSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPDWORD") IntBuffer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") byte[] ObjectTypeName, @Cast(value="LPCSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPDWORD") int[] AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") String ObjectTypeName, @Cast(value="LPCSTR") String ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPDWORD") IntPointer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") BytePointer ObjectTypeName, @Cast(value="LPCSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPDWORD") IntBuffer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") ByteBuffer ObjectTypeName, @Cast(value="LPCSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPDWORD") int[] AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") byte[] ObjectTypeName, @Cast(value="LPCSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPDWORD") IntPointer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") String ObjectTypeName, @Cast(value="LPCSTR") String ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPDWORD") IntBuffer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") BytePointer ObjectTypeName, @Cast(value="LPCSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPDWORD") int[] AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") ByteBuffer ObjectTypeName, @Cast(value="LPCSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntPointer GrantedAccess, @Cast(value="LPDWORD") IntPointer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") byte[] ObjectTypeName, @Cast(value="LPCSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") IntBuffer GrantedAccess, @Cast(value="LPDWORD") IntBuffer AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean AccessCheckByTypeResultListAndAuditAlarmByHandleA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="LPCSTR") String ObjectTypeName, @Cast(value="LPCSTR") String ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer SecurityDescriptor, @Cast(value="PSID") Pointer PrincipalSelfSid, @Cast(value="DWORD") int DesiredAccess, @Cast(value="AUDIT_EVENT_TYPE") int AuditType, @Cast(value="DWORD") int Flags, @Cast(value="POBJECT_TYPE_LIST") OBJECT_TYPE_LIST ObjectTypeList, @Cast(value="DWORD") int ObjectTypeListLength, @Cast(value="PGENERIC_MAPPING") GENERIC_MAPPING GenericMapping, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="LPDWORD") int[] GrantedAccess, @Cast(value="LPDWORD") int[] AccessStatusList, @Cast(value="LPBOOL") boolean pfGenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") BytePointer ObjectTypeName, @Cast(value="LPSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") ByteBuffer ObjectTypeName, @Cast(value="LPSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") byte[] ObjectTypeName, @Cast(value="LPSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") BytePointer ObjectTypeName, @Cast(value="LPSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") ByteBuffer ObjectTypeName, @Cast(value="LPSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") byte[] ObjectTypeName, @Cast(value="LPSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") BytePointer ObjectTypeName, @Cast(value="LPSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") ByteBuffer ObjectTypeName, @Cast(value="LPSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") byte[] ObjectTypeName, @Cast(value="LPSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") BytePointer ObjectTypeName, @Cast(value="LPSTR") BytePointer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") ByteBuffer ObjectTypeName, @Cast(value="LPSTR") ByteBuffer ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectOpenAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="LPSTR") byte[] ObjectTypeName, @Cast(value="LPSTR") byte[] ObjectName, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="DWORD") int GrantedAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean ObjectCreation, @Cast(value="BOOL") boolean AccessGranted, @Cast(value="LPBOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectPrivilegeAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean ObjectPrivilegeAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean ObjectPrivilegeAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean ObjectPrivilegeAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="DWORD") int DesiredAccess, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean ObjectCloseAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectCloseAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectCloseAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectCloseAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectDeleteAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectDeleteAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectDeleteAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean ObjectDeleteAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPVOID") Pointer HandleId, @Cast(value="BOOL") boolean GenerateOnClose)
@Cast(value="BOOL") public static boolean PrivilegedServiceAuditAlarmA(@Cast(value="LPCSTR") BytePointer SubsystemName, @Cast(value="LPCSTR") BytePointer ServiceName, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean PrivilegedServiceAuditAlarmA(@Cast(value="LPCSTR") ByteBuffer SubsystemName, @Cast(value="LPCSTR") ByteBuffer ServiceName, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean PrivilegedServiceAuditAlarmA(@Cast(value="LPCSTR") byte[] SubsystemName, @Cast(value="LPCSTR") byte[] ServiceName, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean PrivilegedServiceAuditAlarmA(@Cast(value="LPCSTR") String SubsystemName, @Cast(value="LPCSTR") String ServiceName, @Cast(value="HANDLE") Pointer ClientToken, @Cast(value="PPRIVILEGE_SET") PRIVILEGE_SET Privileges, @Cast(value="BOOL") boolean AccessGranted)
@Cast(value="BOOL") public static boolean AddConditionalAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AceFlags, @Cast(value="UCHAR") byte AceType, @Cast(value="DWORD") int AccessMask, @Cast(value="PSID") Pointer pSid, @Cast(value="PWCHAR") CharPointer ConditionStr, @Cast(value="DWORD*") IntPointer ReturnLength)
@Cast(value="BOOL") public static boolean AddConditionalAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AceFlags, @Cast(value="UCHAR") byte AceType, @Cast(value="DWORD") int AccessMask, @Cast(value="PSID") Pointer pSid, @Cast(value="PWCHAR") CharBuffer ConditionStr, @Cast(value="DWORD*") IntBuffer ReturnLength)
@Cast(value="BOOL") public static boolean AddConditionalAce(@Cast(value="PACL") ACL pAcl, @Cast(value="DWORD") int dwAceRevision, @Cast(value="DWORD") int AceFlags, @Cast(value="UCHAR") byte AceType, @Cast(value="DWORD") int AccessMask, @Cast(value="PSID") Pointer pSid, @Cast(value="PWCHAR") char[] ConditionStr, @Cast(value="DWORD*") int[] ReturnLength)
@Cast(value="BOOL") public static boolean SetFileSecurityA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor)
@Cast(value="BOOL") public static boolean SetFileSecurityA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor)
@Cast(value="BOOL") public static boolean SetFileSecurityA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor)
@Cast(value="BOOL") public static boolean SetFileSecurityA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="SECURITY_INFORMATION") int SecurityInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntPointer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntBuffer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") int[] lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntPointer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntBuffer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") int[] lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntPointer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntBuffer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") BytePointer lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") int[] lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") ByteBuffer lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntPointer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") byte[] lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") IntBuffer lpnLengthNeeded)
@Cast(value="BOOL") public static boolean GetFileSecurityA(@Cast(value="LPCSTR") String lpFileName, @Cast(value="SECURITY_INFORMATION") int RequestedInformation, @Cast(value="PSECURITY_DESCRIPTOR") Pointer pSecurityDescriptor, @Cast(value="DWORD") int nLength, @Cast(value="LPDWORD") int[] lpnLengthNeeded)
@Cast(value="BOOL") public static boolean ReadDirectoryChangesW(@Cast(value="HANDLE") Pointer hDirectory, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nBufferLength, @Cast(value="BOOL") boolean bWatchSubtree, @Cast(value="DWORD") int dwNotifyFilter, @Cast(value="LPDWORD") IntPointer lpBytesReturned, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped, LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine)
@Cast(value="BOOL") public static boolean ReadDirectoryChangesW(@Cast(value="HANDLE") Pointer hDirectory, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nBufferLength, @Cast(value="BOOL") boolean bWatchSubtree, @Cast(value="DWORD") int dwNotifyFilter, @Cast(value="LPDWORD") IntBuffer lpBytesReturned, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped, LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine)
@Cast(value="BOOL") public static boolean ReadDirectoryChangesW(@Cast(value="HANDLE") Pointer hDirectory, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="DWORD") int nBufferLength, @Cast(value="BOOL") boolean bWatchSubtree, @Cast(value="DWORD") int dwNotifyFilter, @Cast(value="LPDWORD") int[] lpBytesReturned, @Cast(value="LPOVERLAPPED") OVERLAPPED lpOverlapped, LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine)
@Cast(value="LPVOID") public static Pointer MapViewOfFileExNuma(@Cast(value="HANDLE") Pointer hFileMappingObject, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwFileOffsetHigh, @Cast(value="DWORD") int dwFileOffsetLow, @Cast(value="SIZE_T") long dwNumberOfBytesToMap, @Cast(value="LPVOID") Pointer lpBaseAddress, @Cast(value="DWORD") int nndPreferred)
@Cast(value="BOOL") public static boolean IsBadReadPtr(@Const Pointer lp, @Cast(value="UINT_PTR") long ucb)
@Cast(value="BOOL") public static boolean IsBadWritePtr(@Cast(value="LPVOID") Pointer lp, @Cast(value="UINT_PTR") long ucb)
@Cast(value="BOOL") public static boolean IsBadHugeReadPtr(@Const Pointer lp, @Cast(value="UINT_PTR") long ucb)
@Cast(value="BOOL") public static boolean IsBadHugeWritePtr(@Cast(value="LPVOID") Pointer lp, @Cast(value="UINT_PTR") long ucb)
@Cast(value="BOOL") public static boolean IsBadStringPtrA(@Cast(value="LPCSTR") BytePointer lpsz, @Cast(value="UINT_PTR") long ucchMax)
@Cast(value="BOOL") public static boolean IsBadStringPtrA(@Cast(value="LPCSTR") ByteBuffer lpsz, @Cast(value="UINT_PTR") long ucchMax)
@Cast(value="BOOL") public static boolean IsBadStringPtrA(@Cast(value="LPCSTR") byte[] lpsz, @Cast(value="UINT_PTR") long ucchMax)
@Cast(value="BOOL") public static boolean IsBadStringPtrA(@Cast(value="LPCSTR") String lpsz, @Cast(value="UINT_PTR") long ucchMax)
@Cast(value="BOOL") public static boolean IsBadStringPtrW(@Cast(value="LPCWSTR") CharPointer lpsz, @Cast(value="UINT_PTR") long ucchMax)
@Cast(value="BOOL") public static boolean IsBadStringPtrW(@Cast(value="LPCWSTR") CharBuffer lpsz, @Cast(value="UINT_PTR") long ucchMax)
@Cast(value="BOOL") public static boolean IsBadStringPtrW(@Cast(value="LPCWSTR") char[] lpsz, @Cast(value="UINT_PTR") long ucchMax)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") BytePointer Name, @Cast(value="LPDWORD") IntPointer cchName, @Cast(value="LPSTR") BytePointer ReferencedDomainName, @Cast(value="LPDWORD") IntPointer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntPointer peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") ByteBuffer Name, @Cast(value="LPDWORD") IntBuffer cchName, @Cast(value="LPSTR") ByteBuffer ReferencedDomainName, @Cast(value="LPDWORD") IntBuffer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntBuffer peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") byte[] Name, @Cast(value="LPDWORD") int[] cchName, @Cast(value="LPSTR") byte[] ReferencedDomainName, @Cast(value="LPDWORD") int[] cchReferencedDomainName, @Cast(value="PSID_NAME_USE") int[] peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") BytePointer Name, @Cast(value="LPDWORD") IntPointer cchName, @Cast(value="LPSTR") BytePointer ReferencedDomainName, @Cast(value="LPDWORD") IntPointer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntPointer peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") ByteBuffer Name, @Cast(value="LPDWORD") IntBuffer cchName, @Cast(value="LPSTR") ByteBuffer ReferencedDomainName, @Cast(value="LPDWORD") IntBuffer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntBuffer peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") byte[] Name, @Cast(value="LPDWORD") int[] cchName, @Cast(value="LPSTR") byte[] ReferencedDomainName, @Cast(value="LPDWORD") int[] cchReferencedDomainName, @Cast(value="PSID_NAME_USE") int[] peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") BytePointer Name, @Cast(value="LPDWORD") IntPointer cchName, @Cast(value="LPSTR") BytePointer ReferencedDomainName, @Cast(value="LPDWORD") IntPointer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntPointer peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") ByteBuffer Name, @Cast(value="LPDWORD") IntBuffer cchName, @Cast(value="LPSTR") ByteBuffer ReferencedDomainName, @Cast(value="LPDWORD") IntBuffer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntBuffer peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") byte[] Name, @Cast(value="LPDWORD") int[] cchName, @Cast(value="LPSTR") byte[] ReferencedDomainName, @Cast(value="LPDWORD") int[] cchReferencedDomainName, @Cast(value="PSID_NAME_USE") int[] peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") BytePointer Name, @Cast(value="LPDWORD") IntPointer cchName, @Cast(value="LPSTR") BytePointer ReferencedDomainName, @Cast(value="LPDWORD") IntPointer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntPointer peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") ByteBuffer Name, @Cast(value="LPDWORD") IntBuffer cchName, @Cast(value="LPSTR") ByteBuffer ReferencedDomainName, @Cast(value="LPDWORD") IntBuffer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntBuffer peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPSTR") byte[] Name, @Cast(value="LPDWORD") int[] cchName, @Cast(value="LPSTR") byte[] ReferencedDomainName, @Cast(value="LPDWORD") int[] cchReferencedDomainName, @Cast(value="PSID_NAME_USE") int[] peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidW(@Cast(value="LPCWSTR") CharPointer lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPWSTR") CharPointer Name, @Cast(value="LPDWORD") IntPointer cchName, @Cast(value="LPWSTR") CharPointer ReferencedDomainName, @Cast(value="LPDWORD") IntPointer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntPointer peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidW(@Cast(value="LPCWSTR") CharBuffer lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPWSTR") CharBuffer Name, @Cast(value="LPDWORD") IntBuffer cchName, @Cast(value="LPWSTR") CharBuffer ReferencedDomainName, @Cast(value="LPDWORD") IntBuffer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntBuffer peUse)
@Cast(value="BOOL") public static boolean LookupAccountSidW(@Cast(value="LPCWSTR") char[] lpSystemName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPWSTR") char[] Name, @Cast(value="LPDWORD") int[] cchName, @Cast(value="LPWSTR") char[] ReferencedDomainName, @Cast(value="LPDWORD") int[] cchReferencedDomainName, @Cast(value="PSID_NAME_USE") int[] peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="LPCSTR") BytePointer lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") IntPointer cbSid, @Cast(value="LPSTR") BytePointer ReferencedDomainName, @Cast(value="LPDWORD") IntPointer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntPointer peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="LPCSTR") ByteBuffer lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") IntBuffer cbSid, @Cast(value="LPSTR") ByteBuffer ReferencedDomainName, @Cast(value="LPDWORD") IntBuffer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntBuffer peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="LPCSTR") byte[] lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") int[] cbSid, @Cast(value="LPSTR") byte[] ReferencedDomainName, @Cast(value="LPDWORD") int[] cchReferencedDomainName, @Cast(value="PSID_NAME_USE") int[] peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="LPCSTR") String lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") IntPointer cbSid, @Cast(value="LPSTR") BytePointer ReferencedDomainName, @Cast(value="LPDWORD") IntPointer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntPointer peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="LPCSTR") BytePointer lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") IntBuffer cbSid, @Cast(value="LPSTR") ByteBuffer ReferencedDomainName, @Cast(value="LPDWORD") IntBuffer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntBuffer peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="LPCSTR") ByteBuffer lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") int[] cbSid, @Cast(value="LPSTR") byte[] ReferencedDomainName, @Cast(value="LPDWORD") int[] cchReferencedDomainName, @Cast(value="PSID_NAME_USE") int[] peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="LPCSTR") byte[] lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") IntPointer cbSid, @Cast(value="LPSTR") BytePointer ReferencedDomainName, @Cast(value="LPDWORD") IntPointer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntPointer peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="LPCSTR") String lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") IntBuffer cbSid, @Cast(value="LPSTR") ByteBuffer ReferencedDomainName, @Cast(value="LPDWORD") IntBuffer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntBuffer peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="LPCSTR") BytePointer lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") int[] cbSid, @Cast(value="LPSTR") byte[] ReferencedDomainName, @Cast(value="LPDWORD") int[] cchReferencedDomainName, @Cast(value="PSID_NAME_USE") int[] peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="LPCSTR") ByteBuffer lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") IntPointer cbSid, @Cast(value="LPSTR") BytePointer ReferencedDomainName, @Cast(value="LPDWORD") IntPointer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntPointer peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="LPCSTR") byte[] lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") IntBuffer cbSid, @Cast(value="LPSTR") ByteBuffer ReferencedDomainName, @Cast(value="LPDWORD") IntBuffer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntBuffer peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="LPCSTR") String lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") int[] cbSid, @Cast(value="LPSTR") byte[] ReferencedDomainName, @Cast(value="LPDWORD") int[] cchReferencedDomainName, @Cast(value="PSID_NAME_USE") int[] peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameW(@Cast(value="LPCWSTR") CharPointer lpSystemName, @Cast(value="LPCWSTR") CharPointer lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") IntPointer cbSid, @Cast(value="LPWSTR") CharPointer ReferencedDomainName, @Cast(value="LPDWORD") IntPointer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntPointer peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameW(@Cast(value="LPCWSTR") CharBuffer lpSystemName, @Cast(value="LPCWSTR") CharBuffer lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") IntBuffer cbSid, @Cast(value="LPWSTR") CharBuffer ReferencedDomainName, @Cast(value="LPDWORD") IntBuffer cchReferencedDomainName, @Cast(value="PSID_NAME_USE") IntBuffer peUse)
@Cast(value="BOOL") public static boolean LookupAccountNameW(@Cast(value="LPCWSTR") char[] lpSystemName, @Cast(value="LPCWSTR") char[] lpAccountName, @Cast(value="PSID") Pointer Sid, @Cast(value="LPDWORD") int[] cbSid, @Cast(value="LPWSTR") char[] ReferencedDomainName, @Cast(value="LPDWORD") int[] cchReferencedDomainName, @Cast(value="PSID_NAME_USE") int[] peUse)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="PLUID") LongPointer lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="PLUID") LongBuffer lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="PLUID") long[] lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="LPCSTR") String lpName, @Cast(value="PLUID") LongPointer lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="PLUID") LongBuffer lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="PLUID") long[] lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="PLUID") LongPointer lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="LPCSTR") String lpName, @Cast(value="PLUID") LongBuffer lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="PLUID") long[] lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="PLUID") LongPointer lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="PLUID") LongBuffer lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="LPCSTR") String lpName, @Cast(value="PLUID") long[] lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueW(@Cast(value="LPCWSTR") CharPointer lpSystemName, @Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="PLUID") LongPointer lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueW(@Cast(value="LPCWSTR") CharBuffer lpSystemName, @Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="PLUID") LongBuffer lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeValueW(@Cast(value="LPCWSTR") char[] lpSystemName, @Cast(value="LPCWSTR") char[] lpName, @Cast(value="PLUID") long[] lpLuid)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="PLUID") LongPointer lpLuid, @Cast(value="LPSTR") BytePointer lpName, @Cast(value="LPDWORD") IntPointer cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="PLUID") LongBuffer lpLuid, @Cast(value="LPSTR") ByteBuffer lpName, @Cast(value="LPDWORD") IntBuffer cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="PLUID") long[] lpLuid, @Cast(value="LPSTR") byte[] lpName, @Cast(value="LPDWORD") int[] cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="PLUID") LongPointer lpLuid, @Cast(value="LPSTR") BytePointer lpName, @Cast(value="LPDWORD") IntPointer cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="PLUID") LongBuffer lpLuid, @Cast(value="LPSTR") ByteBuffer lpName, @Cast(value="LPDWORD") IntBuffer cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="PLUID") long[] lpLuid, @Cast(value="LPSTR") byte[] lpName, @Cast(value="LPDWORD") int[] cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="PLUID") LongPointer lpLuid, @Cast(value="LPSTR") BytePointer lpName, @Cast(value="LPDWORD") IntPointer cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="PLUID") LongBuffer lpLuid, @Cast(value="LPSTR") ByteBuffer lpName, @Cast(value="LPDWORD") IntBuffer cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="PLUID") long[] lpLuid, @Cast(value="LPSTR") byte[] lpName, @Cast(value="LPDWORD") int[] cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="PLUID") LongPointer lpLuid, @Cast(value="LPSTR") BytePointer lpName, @Cast(value="LPDWORD") IntPointer cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="PLUID") LongBuffer lpLuid, @Cast(value="LPSTR") ByteBuffer lpName, @Cast(value="LPDWORD") IntBuffer cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="PLUID") long[] lpLuid, @Cast(value="LPSTR") byte[] lpName, @Cast(value="LPDWORD") int[] cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameW(@Cast(value="LPCWSTR") CharPointer lpSystemName, @Cast(value="PLUID") LongPointer lpLuid, @Cast(value="LPWSTR") CharPointer lpName, @Cast(value="LPDWORD") IntPointer cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameW(@Cast(value="LPCWSTR") CharBuffer lpSystemName, @Cast(value="PLUID") LongBuffer lpLuid, @Cast(value="LPWSTR") CharBuffer lpName, @Cast(value="LPDWORD") IntBuffer cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeNameW(@Cast(value="LPCWSTR") char[] lpSystemName, @Cast(value="PLUID") long[] lpLuid, @Cast(value="LPWSTR") char[] lpName, @Cast(value="LPDWORD") int[] cchName)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPSTR") BytePointer lpDisplayName, @Cast(value="LPDWORD") IntPointer cchDisplayName, @Cast(value="LPDWORD") IntPointer lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPSTR") ByteBuffer lpDisplayName, @Cast(value="LPDWORD") IntBuffer cchDisplayName, @Cast(value="LPDWORD") IntBuffer lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPSTR") byte[] lpDisplayName, @Cast(value="LPDWORD") int[] cchDisplayName, @Cast(value="LPDWORD") int[] lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="LPCSTR") String lpName, @Cast(value="LPSTR") BytePointer lpDisplayName, @Cast(value="LPDWORD") IntPointer cchDisplayName, @Cast(value="LPDWORD") IntPointer lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPSTR") ByteBuffer lpDisplayName, @Cast(value="LPDWORD") IntBuffer cchDisplayName, @Cast(value="LPDWORD") IntBuffer lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPSTR") byte[] lpDisplayName, @Cast(value="LPDWORD") int[] cchDisplayName, @Cast(value="LPDWORD") int[] lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPSTR") BytePointer lpDisplayName, @Cast(value="LPDWORD") IntPointer cchDisplayName, @Cast(value="LPDWORD") IntPointer lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="LPCSTR") String lpName, @Cast(value="LPSTR") ByteBuffer lpDisplayName, @Cast(value="LPDWORD") IntBuffer cchDisplayName, @Cast(value="LPDWORD") IntBuffer lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") BytePointer lpSystemName, @Cast(value="LPCSTR") BytePointer lpName, @Cast(value="LPSTR") byte[] lpDisplayName, @Cast(value="LPDWORD") int[] cchDisplayName, @Cast(value="LPDWORD") int[] lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") ByteBuffer lpSystemName, @Cast(value="LPCSTR") ByteBuffer lpName, @Cast(value="LPSTR") BytePointer lpDisplayName, @Cast(value="LPDWORD") IntPointer cchDisplayName, @Cast(value="LPDWORD") IntPointer lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") byte[] lpSystemName, @Cast(value="LPCSTR") byte[] lpName, @Cast(value="LPSTR") ByteBuffer lpDisplayName, @Cast(value="LPDWORD") IntBuffer cchDisplayName, @Cast(value="LPDWORD") IntBuffer lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameA(@Cast(value="LPCSTR") String lpSystemName, @Cast(value="LPCSTR") String lpName, @Cast(value="LPSTR") byte[] lpDisplayName, @Cast(value="LPDWORD") int[] cchDisplayName, @Cast(value="LPDWORD") int[] lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameW(@Cast(value="LPCWSTR") CharPointer lpSystemName, @Cast(value="LPCWSTR") CharPointer lpName, @Cast(value="LPWSTR") CharPointer lpDisplayName, @Cast(value="LPDWORD") IntPointer cchDisplayName, @Cast(value="LPDWORD") IntPointer lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameW(@Cast(value="LPCWSTR") CharBuffer lpSystemName, @Cast(value="LPCWSTR") CharBuffer lpName, @Cast(value="LPWSTR") CharBuffer lpDisplayName, @Cast(value="LPDWORD") IntBuffer cchDisplayName, @Cast(value="LPDWORD") IntBuffer lpLanguageId)
@Cast(value="BOOL") public static boolean LookupPrivilegeDisplayNameW(@Cast(value="LPCWSTR") char[] lpSystemName, @Cast(value="LPCWSTR") char[] lpName, @Cast(value="LPWSTR") char[] lpDisplayName, @Cast(value="LPDWORD") int[] cchDisplayName, @Cast(value="LPDWORD") int[] lpLanguageId)
@Cast(value="BOOL") public static boolean BuildCommDCBA(@Cast(value="LPCSTR") BytePointer lpDef, @Cast(value="LPDCB") DCB lpDCB)
@Cast(value="BOOL") public static boolean BuildCommDCBA(@Cast(value="LPCSTR") ByteBuffer lpDef, @Cast(value="LPDCB") DCB lpDCB)
@Cast(value="BOOL") public static boolean BuildCommDCBA(@Cast(value="LPCSTR") byte[] lpDef, @Cast(value="LPDCB") DCB lpDCB)
@Cast(value="BOOL") public static boolean BuildCommDCBA(@Cast(value="LPCSTR") String lpDef, @Cast(value="LPDCB") DCB lpDCB)
@Cast(value="BOOL") public static boolean BuildCommDCBW(@Cast(value="LPCWSTR") CharPointer lpDef, @Cast(value="LPDCB") DCB lpDCB)
@Cast(value="BOOL") public static boolean BuildCommDCBW(@Cast(value="LPCWSTR") CharBuffer lpDef, @Cast(value="LPDCB") DCB lpDCB)
@Cast(value="BOOL") public static boolean BuildCommDCBW(@Cast(value="LPCWSTR") char[] lpDef, @Cast(value="LPDCB") DCB lpDCB)
@Cast(value="BOOL") public static boolean BuildCommDCBAndTimeoutsA(@Cast(value="LPCSTR") BytePointer lpDef, @Cast(value="LPDCB") DCB lpDCB, @Cast(value="LPCOMMTIMEOUTS") COMMTIMEOUTS lpCommTimeouts)
@Cast(value="BOOL") public static boolean BuildCommDCBAndTimeoutsA(@Cast(value="LPCSTR") ByteBuffer lpDef, @Cast(value="LPDCB") DCB lpDCB, @Cast(value="LPCOMMTIMEOUTS") COMMTIMEOUTS lpCommTimeouts)
@Cast(value="BOOL") public static boolean BuildCommDCBAndTimeoutsA(@Cast(value="LPCSTR") byte[] lpDef, @Cast(value="LPDCB") DCB lpDCB, @Cast(value="LPCOMMTIMEOUTS") COMMTIMEOUTS lpCommTimeouts)
@Cast(value="BOOL") public static boolean BuildCommDCBAndTimeoutsA(@Cast(value="LPCSTR") String lpDef, @Cast(value="LPDCB") DCB lpDCB, @Cast(value="LPCOMMTIMEOUTS") COMMTIMEOUTS lpCommTimeouts)
@Cast(value="BOOL") public static boolean BuildCommDCBAndTimeoutsW(@Cast(value="LPCWSTR") CharPointer lpDef, @Cast(value="LPDCB") DCB lpDCB, @Cast(value="LPCOMMTIMEOUTS") COMMTIMEOUTS lpCommTimeouts)
@Cast(value="BOOL") public static boolean BuildCommDCBAndTimeoutsW(@Cast(value="LPCWSTR") CharBuffer lpDef, @Cast(value="LPDCB") DCB lpDCB, @Cast(value="LPCOMMTIMEOUTS") COMMTIMEOUTS lpCommTimeouts)
@Cast(value="BOOL") public static boolean BuildCommDCBAndTimeoutsW(@Cast(value="LPCWSTR") char[] lpDef, @Cast(value="LPDCB") DCB lpDCB, @Cast(value="LPCOMMTIMEOUTS") COMMTIMEOUTS lpCommTimeouts)
@Cast(value="BOOL") public static boolean CommConfigDialogA(@Cast(value="LPCSTR") BytePointer lpszName, @Cast(value="HWND") Pointer hWnd, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC)
@Cast(value="BOOL") public static boolean CommConfigDialogA(@Cast(value="LPCSTR") ByteBuffer lpszName, @Cast(value="HWND") Pointer hWnd, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC)
@Cast(value="BOOL") public static boolean CommConfigDialogA(@Cast(value="LPCSTR") byte[] lpszName, @Cast(value="HWND") Pointer hWnd, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC)
@Cast(value="BOOL") public static boolean CommConfigDialogA(@Cast(value="LPCSTR") String lpszName, @Cast(value="HWND") Pointer hWnd, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC)
@Cast(value="BOOL") public static boolean CommConfigDialogW(@Cast(value="LPCWSTR") CharPointer lpszName, @Cast(value="HWND") Pointer hWnd, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC)
@Cast(value="BOOL") public static boolean CommConfigDialogW(@Cast(value="LPCWSTR") CharBuffer lpszName, @Cast(value="HWND") Pointer hWnd, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC)
@Cast(value="BOOL") public static boolean CommConfigDialogW(@Cast(value="LPCWSTR") char[] lpszName, @Cast(value="HWND") Pointer hWnd, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") BytePointer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntPointer lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") ByteBuffer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntBuffer lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") byte[] lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") int[] lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") String lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntPointer lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") BytePointer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntBuffer lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") ByteBuffer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") int[] lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") byte[] lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntPointer lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") String lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntBuffer lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") BytePointer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") int[] lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") ByteBuffer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntPointer lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") byte[] lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntBuffer lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigA(@Cast(value="LPCSTR") String lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") int[] lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigW(@Cast(value="LPCWSTR") CharPointer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntPointer lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigW(@Cast(value="LPCWSTR") CharBuffer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") IntBuffer lpdwSize)
@Cast(value="BOOL") public static boolean GetDefaultCommConfigW(@Cast(value="LPCWSTR") char[] lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="LPDWORD") int[] lpdwSize)
@Cast(value="BOOL") public static boolean SetDefaultCommConfigA(@Cast(value="LPCSTR") BytePointer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="DWORD") int dwSize)
@Cast(value="BOOL") public static boolean SetDefaultCommConfigA(@Cast(value="LPCSTR") ByteBuffer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="DWORD") int dwSize)
@Cast(value="BOOL") public static boolean SetDefaultCommConfigA(@Cast(value="LPCSTR") byte[] lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="DWORD") int dwSize)
@Cast(value="BOOL") public static boolean SetDefaultCommConfigA(@Cast(value="LPCSTR") String lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="DWORD") int dwSize)
@Cast(value="BOOL") public static boolean SetDefaultCommConfigW(@Cast(value="LPCWSTR") CharPointer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="DWORD") int dwSize)
@Cast(value="BOOL") public static boolean SetDefaultCommConfigW(@Cast(value="LPCWSTR") CharBuffer lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="DWORD") int dwSize)
@Cast(value="BOOL") public static boolean SetDefaultCommConfigW(@Cast(value="LPCWSTR") char[] lpszName, @Cast(value="LPCOMMCONFIG") COMMCONFIG lpCC, @Cast(value="DWORD") int dwSize)
@Cast(value="BOOL") public static boolean GetComputerNameA(@Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPDWORD") IntPointer nSize)
@Cast(value="BOOL") public static boolean GetComputerNameA(@Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPDWORD") IntBuffer nSize)
@Cast(value="BOOL") public static boolean GetComputerNameA(@Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPDWORD") int[] nSize)
@Cast(value="BOOL") public static boolean GetComputerNameW(@Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="LPDWORD") IntPointer nSize)
@Cast(value="BOOL") public static boolean GetComputerNameW(@Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="LPDWORD") IntBuffer nSize)
@Cast(value="BOOL") public static boolean GetComputerNameW(@Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="LPDWORD") int[] nSize)
@Cast(value="BOOL") public static boolean SetComputerNameA(@Cast(value="LPCSTR") BytePointer lpComputerName)
@Cast(value="BOOL") public static boolean SetComputerNameA(@Cast(value="LPCSTR") ByteBuffer lpComputerName)
@Cast(value="BOOL") public static boolean SetComputerNameA(@Cast(value="LPCSTR") byte[] lpComputerName)
@Cast(value="BOOL") public static boolean SetComputerNameA(@Cast(value="LPCSTR") String lpComputerName)
@Cast(value="BOOL") public static boolean SetComputerNameW(@Cast(value="LPCWSTR") CharPointer lpComputerName)
@Cast(value="BOOL") public static boolean SetComputerNameW(@Cast(value="LPCWSTR") CharBuffer lpComputerName)
@Cast(value="BOOL") public static boolean SetComputerNameW(@Cast(value="LPCWSTR") char[] lpComputerName)
@Cast(value="BOOL") public static boolean SetComputerNameExA(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPCSTR") BytePointer lpBuffer)
@Cast(value="BOOL") public static boolean SetComputerNameExA(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPCSTR") ByteBuffer lpBuffer)
@Cast(value="BOOL") public static boolean SetComputerNameExA(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPCSTR") byte[] lpBuffer)
@Cast(value="BOOL") public static boolean SetComputerNameExA(@Cast(value="COMPUTER_NAME_FORMAT") int NameType, @Cast(value="LPCSTR") String lpBuffer)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") BytePointer Hostname, @Cast(value="LPSTR") BytePointer ComputerName, @Cast(value="LPDWORD") IntPointer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") ByteBuffer Hostname, @Cast(value="LPSTR") ByteBuffer ComputerName, @Cast(value="LPDWORD") IntBuffer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") byte[] Hostname, @Cast(value="LPSTR") byte[] ComputerName, @Cast(value="LPDWORD") int[] nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") String Hostname, @Cast(value="LPSTR") BytePointer ComputerName, @Cast(value="LPDWORD") IntPointer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") BytePointer Hostname, @Cast(value="LPSTR") ByteBuffer ComputerName, @Cast(value="LPDWORD") IntBuffer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") ByteBuffer Hostname, @Cast(value="LPSTR") byte[] ComputerName, @Cast(value="LPDWORD") int[] nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") byte[] Hostname, @Cast(value="LPSTR") BytePointer ComputerName, @Cast(value="LPDWORD") IntPointer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") String Hostname, @Cast(value="LPSTR") ByteBuffer ComputerName, @Cast(value="LPDWORD") IntBuffer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") BytePointer Hostname, @Cast(value="LPSTR") byte[] ComputerName, @Cast(value="LPDWORD") int[] nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") ByteBuffer Hostname, @Cast(value="LPSTR") BytePointer ComputerName, @Cast(value="LPDWORD") IntPointer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") byte[] Hostname, @Cast(value="LPSTR") ByteBuffer ComputerName, @Cast(value="LPDWORD") IntBuffer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameA(@Cast(value="LPCSTR") String Hostname, @Cast(value="LPSTR") byte[] ComputerName, @Cast(value="LPDWORD") int[] nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameW(@Cast(value="LPCWSTR") CharPointer Hostname, @Cast(value="LPWSTR") CharPointer ComputerName, @Cast(value="LPDWORD") IntPointer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameW(@Cast(value="LPCWSTR") CharBuffer Hostname, @Cast(value="LPWSTR") CharBuffer ComputerName, @Cast(value="LPDWORD") IntBuffer nSize)
@Cast(value="BOOL") public static boolean DnsHostnameToComputerNameW(@Cast(value="LPCWSTR") char[] Hostname, @Cast(value="LPWSTR") char[] ComputerName, @Cast(value="LPDWORD") int[] nSize)
@Cast(value="BOOL") public static boolean GetUserNameA(@Cast(value="LPSTR") BytePointer lpBuffer, @Cast(value="LPDWORD") IntPointer pcbBuffer)
@Cast(value="BOOL") public static boolean GetUserNameA(@Cast(value="LPSTR") ByteBuffer lpBuffer, @Cast(value="LPDWORD") IntBuffer pcbBuffer)
@Cast(value="BOOL") public static boolean GetUserNameA(@Cast(value="LPSTR") byte[] lpBuffer, @Cast(value="LPDWORD") int[] pcbBuffer)
@Cast(value="BOOL") public static boolean GetUserNameW(@Cast(value="LPWSTR") CharPointer lpBuffer, @Cast(value="LPDWORD") IntPointer pcbBuffer)
@Cast(value="BOOL") public static boolean GetUserNameW(@Cast(value="LPWSTR") CharBuffer lpBuffer, @Cast(value="LPDWORD") IntBuffer pcbBuffer)
@Cast(value="BOOL") public static boolean GetUserNameW(@Cast(value="LPWSTR") char[] lpBuffer, @Cast(value="LPDWORD") int[] pcbBuffer)
@Cast(value="BOOL") public static boolean LogonUserA(@Cast(value="LPCSTR") BytePointer lpszUsername, @Cast(value="LPCSTR") BytePointer lpszDomain, @Cast(value="LPCSTR") BytePointer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken)
@Cast(value="BOOL") public static boolean LogonUserA(@Cast(value="LPCSTR") ByteBuffer lpszUsername, @Cast(value="LPCSTR") ByteBuffer lpszDomain, @Cast(value="LPCSTR") ByteBuffer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken)
@Cast(value="BOOL") public static boolean LogonUserA(@Cast(value="LPCSTR") byte[] lpszUsername, @Cast(value="LPCSTR") byte[] lpszDomain, @Cast(value="LPCSTR") byte[] lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken)
@Cast(value="BOOL") public static boolean LogonUserA(@Cast(value="LPCSTR") String lpszUsername, @Cast(value="LPCSTR") String lpszDomain, @Cast(value="LPCSTR") String lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken)
@Cast(value="BOOL") public static boolean LogonUserW(@Cast(value="LPCWSTR") CharPointer lpszUsername, @Cast(value="LPCWSTR") CharPointer lpszDomain, @Cast(value="LPCWSTR") CharPointer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken)
@Cast(value="BOOL") public static boolean LogonUserW(@Cast(value="LPCWSTR") CharBuffer lpszUsername, @Cast(value="LPCWSTR") CharBuffer lpszDomain, @Cast(value="LPCWSTR") CharBuffer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken)
@Cast(value="BOOL") public static boolean LogonUserW(@Cast(value="LPCWSTR") char[] lpszUsername, @Cast(value="LPCWSTR") char[] lpszDomain, @Cast(value="LPCWSTR") char[] lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") BytePointer lpszUsername, @Cast(value="LPCSTR") BytePointer lpszDomain, @Cast(value="LPCSTR") BytePointer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") IntPointer pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") ByteBuffer lpszUsername, @Cast(value="LPCSTR") ByteBuffer lpszDomain, @Cast(value="LPCSTR") ByteBuffer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") IntBuffer pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") byte[] lpszUsername, @Cast(value="LPCSTR") byte[] lpszDomain, @Cast(value="LPCSTR") byte[] lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") int[] pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") String lpszUsername, @Cast(value="LPCSTR") String lpszDomain, @Cast(value="LPCSTR") String lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") IntPointer pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") BytePointer lpszUsername, @Cast(value="LPCSTR") BytePointer lpszDomain, @Cast(value="LPCSTR") BytePointer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") IntBuffer pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") ByteBuffer lpszUsername, @Cast(value="LPCSTR") ByteBuffer lpszDomain, @Cast(value="LPCSTR") ByteBuffer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") int[] pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") byte[] lpszUsername, @Cast(value="LPCSTR") byte[] lpszDomain, @Cast(value="LPCSTR") byte[] lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") IntPointer pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") String lpszUsername, @Cast(value="LPCSTR") String lpszDomain, @Cast(value="LPCSTR") String lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") IntBuffer pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") BytePointer lpszUsername, @Cast(value="LPCSTR") BytePointer lpszDomain, @Cast(value="LPCSTR") BytePointer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") int[] pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") ByteBuffer lpszUsername, @Cast(value="LPCSTR") ByteBuffer lpszDomain, @Cast(value="LPCSTR") ByteBuffer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") IntPointer pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") byte[] lpszUsername, @Cast(value="LPCSTR") byte[] lpszDomain, @Cast(value="LPCSTR") byte[] lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") IntBuffer pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExA(@Cast(value="LPCSTR") String lpszUsername, @Cast(value="LPCSTR") String lpszDomain, @Cast(value="LPCSTR") String lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") int[] pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExW(@Cast(value="LPCWSTR") CharPointer lpszUsername, @Cast(value="LPCWSTR") CharPointer lpszDomain, @Cast(value="LPCWSTR") CharPointer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") IntPointer pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExW(@Cast(value="LPCWSTR") CharBuffer lpszUsername, @Cast(value="LPCWSTR") CharBuffer lpszDomain, @Cast(value="LPCWSTR") CharBuffer lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") IntBuffer pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean LogonUserExW(@Cast(value="LPCWSTR") char[] lpszUsername, @Cast(value="LPCWSTR") char[] lpszDomain, @Cast(value="LPCWSTR") char[] lpszPassword, @Cast(value="DWORD") int dwLogonType, @Cast(value="DWORD") int dwLogonProvider, @Cast(value="PHANDLE") PointerPointer phToken, @Cast(value="PSID*") PointerPointer ppLogonSid, @Cast(value="PVOID*") PointerPointer ppProfileBuffer, @Cast(value="LPDWORD") int[] pdwProfileLength, @Cast(value="PQUOTA_LIMITS") QUOTA_LIMITS pQuotaLimits)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") BytePointer lpApplicationName, @Cast(value="LPSTR") BytePointer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") BytePointer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") ByteBuffer lpApplicationName, @Cast(value="LPSTR") ByteBuffer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") ByteBuffer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") byte[] lpApplicationName, @Cast(value="LPSTR") byte[] lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") byte[] lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") String lpApplicationName, @Cast(value="LPSTR") BytePointer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") String lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") BytePointer lpApplicationName, @Cast(value="LPSTR") ByteBuffer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") BytePointer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") ByteBuffer lpApplicationName, @Cast(value="LPSTR") byte[] lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") ByteBuffer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") byte[] lpApplicationName, @Cast(value="LPSTR") BytePointer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") byte[] lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") String lpApplicationName, @Cast(value="LPSTR") ByteBuffer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") String lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") BytePointer lpApplicationName, @Cast(value="LPSTR") byte[] lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") BytePointer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") ByteBuffer lpApplicationName, @Cast(value="LPSTR") BytePointer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") ByteBuffer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") byte[] lpApplicationName, @Cast(value="LPSTR") ByteBuffer lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") byte[] lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessAsUserA(@Cast(value="HANDLE") Pointer hToken, @Cast(value="LPCSTR") String lpApplicationName, @Cast(value="LPSTR") byte[] lpCommandLine, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpProcessAttributes, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpThreadAttributes, @Cast(value="BOOL") boolean bInheritHandles, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCSTR") String lpCurrentDirectory, @Cast(value="LPSTARTUPINFOA") STARTUPINFOA lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessWithLogonW(@Cast(value="LPCWSTR") CharPointer lpUsername, @Cast(value="LPCWSTR") CharPointer lpDomain, @Cast(value="LPCWSTR") CharPointer lpPassword, @Cast(value="DWORD") int dwLogonFlags, @Cast(value="LPCWSTR") CharPointer lpApplicationName, @Cast(value="LPWSTR") CharPointer lpCommandLine, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") CharPointer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessWithLogonW(@Cast(value="LPCWSTR") CharBuffer lpUsername, @Cast(value="LPCWSTR") CharBuffer lpDomain, @Cast(value="LPCWSTR") CharBuffer lpPassword, @Cast(value="DWORD") int dwLogonFlags, @Cast(value="LPCWSTR") CharBuffer lpApplicationName, @Cast(value="LPWSTR") CharBuffer lpCommandLine, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") CharBuffer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessWithLogonW(@Cast(value="LPCWSTR") char[] lpUsername, @Cast(value="LPCWSTR") char[] lpDomain, @Cast(value="LPCWSTR") char[] lpPassword, @Cast(value="DWORD") int dwLogonFlags, @Cast(value="LPCWSTR") char[] lpApplicationName, @Cast(value="LPWSTR") char[] lpCommandLine, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") char[] lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessWithTokenW(@Cast(value="HANDLE") Pointer hToken, @Cast(value="DWORD") int dwLogonFlags, @Cast(value="LPCWSTR") CharPointer lpApplicationName, @Cast(value="LPWSTR") CharPointer lpCommandLine, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") CharPointer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessWithTokenW(@Cast(value="HANDLE") Pointer hToken, @Cast(value="DWORD") int dwLogonFlags, @Cast(value="LPCWSTR") CharBuffer lpApplicationName, @Cast(value="LPWSTR") CharBuffer lpCommandLine, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") CharBuffer lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean CreateProcessWithTokenW(@Cast(value="HANDLE") Pointer hToken, @Cast(value="DWORD") int dwLogonFlags, @Cast(value="LPCWSTR") char[] lpApplicationName, @Cast(value="LPWSTR") char[] lpCommandLine, @Cast(value="DWORD") int dwCreationFlags, @Cast(value="LPVOID") Pointer lpEnvironment, @Cast(value="LPCWSTR") char[] lpCurrentDirectory, @Cast(value="LPSTARTUPINFOW") STARTUPINFOW lpStartupInfo, @Cast(value="LPPROCESS_INFORMATION") PROCESS_INFORMATION lpProcessInformation)
@Cast(value="BOOL") public static boolean IsTokenUntrusted(@Cast(value="HANDLE") Pointer TokenHandle)
@Cast(value="BOOL") public static boolean RegisterWaitForSingleObject(@Cast(value="PHANDLE") PointerPointer phNewWaitObject, @Cast(value="HANDLE") Pointer hObject, @Cast(value="WAITORTIMERCALLBACK") WAITORTIMERCALLBACKFUNC Callback, @Cast(value="PVOID") Pointer Context, @Cast(value="ULONG") long dwMilliseconds, @Cast(value="ULONG") long dwFlags)
@Cast(value="BOOL") public static boolean UnregisterWait(@Cast(value="HANDLE") Pointer WaitHandle)
@Cast(value="BOOL") public static boolean BindIoCompletionCallback(@Cast(value="HANDLE") Pointer FileHandle, LPOVERLAPPED_COMPLETION_ROUTINE Function, @Cast(value="ULONG") long Flags)
@Cast(value="HANDLE") public static Pointer SetTimerQueueTimer(@Cast(value="HANDLE") Pointer TimerQueue, @Cast(value="WAITORTIMERCALLBACK") WAITORTIMERCALLBACKFUNC Callback, @Cast(value="PVOID") Pointer Parameter, @Cast(value="DWORD") int DueTime, @Cast(value="DWORD") int Period, @Cast(value="BOOL") boolean PreferIo)
@Cast(value="BOOL") public static boolean CancelTimerQueueTimer(@Cast(value="HANDLE") Pointer TimerQueue, @Cast(value="HANDLE") Pointer Timer)
@Cast(value="BOOL") public static boolean DeleteTimerQueue(@Cast(value="HANDLE") Pointer TimerQueue)
public static void InitializeThreadpoolEnvironment(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe)
public static void SetThreadpoolCallbackPool(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe, @Cast(value="PTP_POOL") TP_POOL ptpp)
public static void SetThreadpoolCallbackCleanupGroup(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe, @Cast(value="PTP_CLEANUP_GROUP") TP_CLEANUP_GROUP ptpcg, PTP_CLEANUP_GROUP_CANCEL_CALLBACK pfng)
public static void SetThreadpoolCallbackRunsLong(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe)
public static void SetThreadpoolCallbackLibrary(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe, @Cast(value="PVOID") Pointer mod)
public static void SetThreadpoolCallbackPriority(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe, @Cast(value="TP_CALLBACK_PRIORITY") int Priority)
public static void SetThreadpoolCallbackPersistent(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe)
public static void DestroyThreadpoolEnvironment(@Cast(value="PTP_CALLBACK_ENVIRON") TP_CALLBACK_ENVIRON_V3 pcbe)
@Cast(value="HANDLE") public static Pointer CreatePrivateNamespaceA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes, @Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCSTR") BytePointer lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer CreatePrivateNamespaceA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes, @Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCSTR") ByteBuffer lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer CreatePrivateNamespaceA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes, @Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCSTR") byte[] lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer CreatePrivateNamespaceA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpPrivateNamespaceAttributes, @Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCSTR") String lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer OpenPrivateNamespaceA(@Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCSTR") BytePointer lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer OpenPrivateNamespaceA(@Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCSTR") ByteBuffer lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer OpenPrivateNamespaceA(@Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCSTR") byte[] lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer OpenPrivateNamespaceA(@Cast(value="LPVOID") Pointer lpBoundaryDescriptor, @Cast(value="LPCSTR") String lpAliasPrefix)
@Cast(value="HANDLE") public static Pointer CreateBoundaryDescriptorA(@Cast(value="LPCSTR") BytePointer Name, @Cast(value="ULONG") long Flags)
@Cast(value="HANDLE") public static Pointer CreateBoundaryDescriptorA(@Cast(value="LPCSTR") ByteBuffer Name, @Cast(value="ULONG") long Flags)
@Cast(value="HANDLE") public static Pointer CreateBoundaryDescriptorA(@Cast(value="LPCSTR") byte[] Name, @Cast(value="ULONG") long Flags)
@Cast(value="HANDLE") public static Pointer CreateBoundaryDescriptorA(@Cast(value="LPCSTR") String Name, @Cast(value="ULONG") long Flags)
@Cast(value="BOOL") public static boolean AddIntegrityLabelToBoundaryDescriptor(@Cast(value="HANDLE*") PointerPointer BoundaryDescriptor, @Cast(value="PSID") Pointer IntegrityLabel)
@Cast(value="BOOL") public static boolean GetCurrentHwProfileA(@Cast(value="LPHW_PROFILE_INFOA") HW_PROFILE_INFOA lpHwProfileInfo)
@Cast(value="BOOL") public static boolean GetCurrentHwProfileW(@Cast(value="LPHW_PROFILE_INFOW") HW_PROFILE_INFOW lpHwProfileInfo)
@Cast(value="BOOL") public static boolean VerifyVersionInfoA(@Cast(value="LPOSVERSIONINFOEXA") OSVERSIONINFOEXA lpVersionInformation, @Cast(value="DWORD") int dwTypeMask, @Cast(value="DWORDLONG") long dwlConditionMask)
@Cast(value="BOOL") public static boolean VerifyVersionInfoW(@Cast(value="LPOSVERSIONINFOEXW") OSVERSIONINFOEXW lpVersionInformation, @Cast(value="DWORD") int dwTypeMask, @Cast(value="DWORDLONG") long dwlConditionMask)
@Cast(value="BOOL") public static boolean GetSystemPowerStatus(@Cast(value="LPSYSTEM_POWER_STATUS") SYSTEM_POWER_STATUS lpSystemPowerStatus)
@Cast(value="BOOL") public static boolean SetSystemPowerState(@Cast(value="BOOL") boolean fSuspend, @Cast(value="BOOL") boolean fForce)
@Cast(value="BOOL") public static boolean MapUserPhysicalPagesScatter(@Cast(value="PVOID*") PointerPointer VirtualAddresses, @Cast(value="ULONG_PTR") long NumberOfPages, @Cast(value="PULONG_PTR") SizeTPointer PageArray)
@Cast(value="HANDLE") public static Pointer CreateJobObjectA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpJobAttributes, @Cast(value="LPCSTR") BytePointer lpName)
@Cast(value="HANDLE") public static Pointer CreateJobObjectA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpJobAttributes, @Cast(value="LPCSTR") ByteBuffer lpName)
@Cast(value="HANDLE") public static Pointer CreateJobObjectA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpJobAttributes, @Cast(value="LPCSTR") byte[] lpName)
@Cast(value="HANDLE") public static Pointer CreateJobObjectA(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpJobAttributes, @Cast(value="LPCSTR") String lpName)
@Cast(value="HANDLE") public static Pointer CreateJobObjectW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpJobAttributes, @Cast(value="LPCWSTR") CharPointer lpName)
@Cast(value="HANDLE") public static Pointer CreateJobObjectW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpJobAttributes, @Cast(value="LPCWSTR") CharBuffer lpName)
@Cast(value="HANDLE") public static Pointer CreateJobObjectW(@Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpJobAttributes, @Cast(value="LPCWSTR") char[] lpName)
@Cast(value="HANDLE") public static Pointer OpenJobObjectA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") BytePointer lpName)
@Cast(value="HANDLE") public static Pointer OpenJobObjectA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") ByteBuffer lpName)
@Cast(value="HANDLE") public static Pointer OpenJobObjectA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") byte[] lpName)
@Cast(value="HANDLE") public static Pointer OpenJobObjectA(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCSTR") String lpName)
@Cast(value="HANDLE") public static Pointer OpenJobObjectW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharPointer lpName)
@Cast(value="HANDLE") public static Pointer OpenJobObjectW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") CharBuffer lpName)
@Cast(value="HANDLE") public static Pointer OpenJobObjectW(@Cast(value="DWORD") int dwDesiredAccess, @Cast(value="BOOL") boolean bInheritHandle, @Cast(value="LPCWSTR") char[] lpName)
@Cast(value="BOOL") public static boolean AssignProcessToJobObject(@Cast(value="HANDLE") Pointer hJob, @Cast(value="HANDLE") Pointer hProcess)
@Cast(value="BOOL") public static boolean TerminateJobObject(@Cast(value="HANDLE") Pointer hJob, @Cast(value="UINT") int uExitCode)
@Cast(value="BOOL") public static boolean QueryInformationJobObject(@Cast(value="HANDLE") Pointer hJob, @Cast(value="JOBOBJECTINFOCLASS") int JobObjectInformationClass, @Cast(value="LPVOID") Pointer lpJobObjectInformation, @Cast(value="DWORD") int cbJobObjectInformationLength, @Cast(value="LPDWORD") IntPointer lpReturnLength)
@Cast(value="BOOL") public static boolean QueryInformationJobObject(@Cast(value="HANDLE") Pointer hJob, @Cast(value="JOBOBJECTINFOCLASS") int JobObjectInformationClass, @Cast(value="LPVOID") Pointer lpJobObjectInformation, @Cast(value="DWORD") int cbJobObjectInformationLength, @Cast(value="LPDWORD") IntBuffer lpReturnLength)
@Cast(value="BOOL") public static boolean QueryInformationJobObject(@Cast(value="HANDLE") Pointer hJob, @Cast(value="JOBOBJECTINFOCLASS") int JobObjectInformationClass, @Cast(value="LPVOID") Pointer lpJobObjectInformation, @Cast(value="DWORD") int cbJobObjectInformationLength, @Cast(value="LPDWORD") int[] lpReturnLength)
@Cast(value="BOOL") public static boolean SetInformationJobObject(@Cast(value="HANDLE") Pointer hJob, @Cast(value="JOBOBJECTINFOCLASS") int JobObjectInformationClass, @Cast(value="LPVOID") Pointer lpJobObjectInformation, @Cast(value="DWORD") int cbJobObjectInformationLength)
@Cast(value="BOOL") public static boolean CreateJobSet(@Cast(value="ULONG") long NumJob, @Cast(value="PJOB_SET_ARRAY") JOB_SET_ARRAY UserJobSet, @Cast(value="ULONG") long Flags)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeA(@Cast(value="LPSTR") BytePointer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeA(@Cast(value="LPSTR") ByteBuffer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeA(@Cast(value="LPSTR") byte[] lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextVolumeA(@Cast(value="HANDLE") Pointer hFindVolume, @Cast(value="LPSTR") BytePointer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextVolumeA(@Cast(value="HANDLE") Pointer hFindVolume, @Cast(value="LPSTR") ByteBuffer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextVolumeA(@Cast(value="HANDLE") Pointer hFindVolume, @Cast(value="LPSTR") byte[] lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") BytePointer lpszRootPathName, @Cast(value="LPSTR") BytePointer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") ByteBuffer lpszRootPathName, @Cast(value="LPSTR") ByteBuffer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") byte[] lpszRootPathName, @Cast(value="LPSTR") byte[] lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") String lpszRootPathName, @Cast(value="LPSTR") BytePointer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") BytePointer lpszRootPathName, @Cast(value="LPSTR") ByteBuffer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") ByteBuffer lpszRootPathName, @Cast(value="LPSTR") byte[] lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") byte[] lpszRootPathName, @Cast(value="LPSTR") BytePointer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") String lpszRootPathName, @Cast(value="LPSTR") ByteBuffer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") BytePointer lpszRootPathName, @Cast(value="LPSTR") byte[] lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") ByteBuffer lpszRootPathName, @Cast(value="LPSTR") BytePointer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") byte[] lpszRootPathName, @Cast(value="LPSTR") ByteBuffer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointA(@Cast(value="LPCSTR") String lpszRootPathName, @Cast(value="LPSTR") byte[] lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointW(@Cast(value="LPCWSTR") CharPointer lpszRootPathName, @Cast(value="LPWSTR") CharPointer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointW(@Cast(value="LPCWSTR") CharBuffer lpszRootPathName, @Cast(value="LPWSTR") CharBuffer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="HANDLE") public static Pointer FindFirstVolumeMountPointW(@Cast(value="LPCWSTR") char[] lpszRootPathName, @Cast(value="LPWSTR") char[] lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextVolumeMountPointA(@Cast(value="HANDLE") Pointer hFindVolumeMountPoint, @Cast(value="LPSTR") BytePointer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextVolumeMountPointA(@Cast(value="HANDLE") Pointer hFindVolumeMountPoint, @Cast(value="LPSTR") ByteBuffer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextVolumeMountPointA(@Cast(value="HANDLE") Pointer hFindVolumeMountPoint, @Cast(value="LPSTR") byte[] lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextVolumeMountPointW(@Cast(value="HANDLE") Pointer hFindVolumeMountPoint, @Cast(value="LPWSTR") CharPointer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextVolumeMountPointW(@Cast(value="HANDLE") Pointer hFindVolumeMountPoint, @Cast(value="LPWSTR") CharBuffer lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindNextVolumeMountPointW(@Cast(value="HANDLE") Pointer hFindVolumeMountPoint, @Cast(value="LPWSTR") char[] lpszVolumeMountPoint, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean FindVolumeMountPointClose(@Cast(value="HANDLE") Pointer hFindVolumeMountPoint)
@Cast(value="BOOL") public static boolean SetVolumeMountPointA(@Cast(value="LPCSTR") BytePointer lpszVolumeMountPoint, @Cast(value="LPCSTR") BytePointer lpszVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeMountPointA(@Cast(value="LPCSTR") ByteBuffer lpszVolumeMountPoint, @Cast(value="LPCSTR") ByteBuffer lpszVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeMountPointA(@Cast(value="LPCSTR") byte[] lpszVolumeMountPoint, @Cast(value="LPCSTR") byte[] lpszVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeMountPointA(@Cast(value="LPCSTR") String lpszVolumeMountPoint, @Cast(value="LPCSTR") String lpszVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeMountPointW(@Cast(value="LPCWSTR") CharPointer lpszVolumeMountPoint, @Cast(value="LPCWSTR") CharPointer lpszVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeMountPointW(@Cast(value="LPCWSTR") CharBuffer lpszVolumeMountPoint, @Cast(value="LPCWSTR") CharBuffer lpszVolumeName)
@Cast(value="BOOL") public static boolean SetVolumeMountPointW(@Cast(value="LPCWSTR") char[] lpszVolumeMountPoint, @Cast(value="LPCWSTR") char[] lpszVolumeName)
@Cast(value="BOOL") public static boolean DeleteVolumeMountPointA(@Cast(value="LPCSTR") BytePointer lpszVolumeMountPoint)
@Cast(value="BOOL") public static boolean DeleteVolumeMountPointA(@Cast(value="LPCSTR") ByteBuffer lpszVolumeMountPoint)
@Cast(value="BOOL") public static boolean DeleteVolumeMountPointA(@Cast(value="LPCSTR") byte[] lpszVolumeMountPoint)
@Cast(value="BOOL") public static boolean DeleteVolumeMountPointA(@Cast(value="LPCSTR") String lpszVolumeMountPoint)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") BytePointer lpszVolumeMountPoint, @Cast(value="LPSTR") BytePointer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") ByteBuffer lpszVolumeMountPoint, @Cast(value="LPSTR") ByteBuffer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") byte[] lpszVolumeMountPoint, @Cast(value="LPSTR") byte[] lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") String lpszVolumeMountPoint, @Cast(value="LPSTR") BytePointer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") BytePointer lpszVolumeMountPoint, @Cast(value="LPSTR") ByteBuffer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") ByteBuffer lpszVolumeMountPoint, @Cast(value="LPSTR") byte[] lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") byte[] lpszVolumeMountPoint, @Cast(value="LPSTR") BytePointer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") String lpszVolumeMountPoint, @Cast(value="LPSTR") ByteBuffer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") BytePointer lpszVolumeMountPoint, @Cast(value="LPSTR") byte[] lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") ByteBuffer lpszVolumeMountPoint, @Cast(value="LPSTR") BytePointer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") byte[] lpszVolumeMountPoint, @Cast(value="LPSTR") ByteBuffer lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumeNameForVolumeMountPointA(@Cast(value="LPCSTR") String lpszVolumeMountPoint, @Cast(value="LPSTR") byte[] lpszVolumeName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") BytePointer lpszFileName, @Cast(value="LPSTR") BytePointer lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") ByteBuffer lpszFileName, @Cast(value="LPSTR") ByteBuffer lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") byte[] lpszFileName, @Cast(value="LPSTR") byte[] lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") String lpszFileName, @Cast(value="LPSTR") BytePointer lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") BytePointer lpszFileName, @Cast(value="LPSTR") ByteBuffer lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") ByteBuffer lpszFileName, @Cast(value="LPSTR") byte[] lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") byte[] lpszFileName, @Cast(value="LPSTR") BytePointer lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") String lpszFileName, @Cast(value="LPSTR") ByteBuffer lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") BytePointer lpszFileName, @Cast(value="LPSTR") byte[] lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") ByteBuffer lpszFileName, @Cast(value="LPSTR") BytePointer lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") byte[] lpszFileName, @Cast(value="LPSTR") ByteBuffer lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNameA(@Cast(value="LPCSTR") String lpszFileName, @Cast(value="LPSTR") byte[] lpszVolumePathName, @Cast(value="DWORD") int cchBufferLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") BytePointer lpszVolumeName, @Cast(value="LPCH") BytePointer lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") IntPointer lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") ByteBuffer lpszVolumeName, @Cast(value="LPCH") ByteBuffer lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") IntBuffer lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") byte[] lpszVolumeName, @Cast(value="LPCH") byte[] lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") int[] lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") String lpszVolumeName, @Cast(value="LPCH") BytePointer lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") IntPointer lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") BytePointer lpszVolumeName, @Cast(value="LPCH") ByteBuffer lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") IntBuffer lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") ByteBuffer lpszVolumeName, @Cast(value="LPCH") byte[] lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") int[] lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") byte[] lpszVolumeName, @Cast(value="LPCH") BytePointer lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") IntPointer lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") String lpszVolumeName, @Cast(value="LPCH") ByteBuffer lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") IntBuffer lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") BytePointer lpszVolumeName, @Cast(value="LPCH") byte[] lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") int[] lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") ByteBuffer lpszVolumeName, @Cast(value="LPCH") BytePointer lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") IntPointer lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") byte[] lpszVolumeName, @Cast(value="LPCH") ByteBuffer lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") IntBuffer lpcchReturnLength)
@Cast(value="BOOL") public static boolean GetVolumePathNamesForVolumeNameA(@Cast(value="LPCSTR") String lpszVolumeName, @Cast(value="LPCH") byte[] lpszVolumePathNames, @Cast(value="DWORD") int cchBufferLength, @Cast(value="PDWORD") int[] lpcchReturnLength)
@Cast(value="HANDLE") public static Pointer CreateActCtxA(@Cast(value="PCACTCTXA") ACTCTXA pActCtx)
@Cast(value="HANDLE") public static Pointer CreateActCtxW(@Cast(value="PCACTCTXW") ACTCTXW pActCtx)
@Cast(value="BOOL") public static boolean ZombifyActCtx(@Cast(value="HANDLE") Pointer hActCtx)
@Cast(value="BOOL") public static boolean ActivateActCtx(@Cast(value="HANDLE") Pointer hActCtx, @Cast(value="ULONG_PTR*") SizeTPointer lpCookie)
@Cast(value="BOOL") public static boolean DeactivateActCtx(@Cast(value="DWORD") int dwFlags, @Cast(value="ULONG_PTR") long ulCookie)
@Cast(value="BOOL") public static boolean GetCurrentActCtx(@Cast(value="HANDLE*") PointerPointer lphActCtx)
@Cast(value="BOOL") public static boolean FindActCtxSectionStringA(@Cast(value="DWORD") int dwFlags, @Const GUID lpExtensionGuid, @Cast(value="ULONG") long ulSectionId, @Cast(value="LPCSTR") BytePointer lpStringToFind, @Cast(value="PACTCTX_SECTION_KEYED_DATA") ACTCTX_SECTION_KEYED_DATA ReturnedData)
@Cast(value="BOOL") public static boolean FindActCtxSectionStringA(@Cast(value="DWORD") int dwFlags, @Const GUID lpExtensionGuid, @Cast(value="ULONG") long ulSectionId, @Cast(value="LPCSTR") ByteBuffer lpStringToFind, @Cast(value="PACTCTX_SECTION_KEYED_DATA") ACTCTX_SECTION_KEYED_DATA ReturnedData)
@Cast(value="BOOL") public static boolean FindActCtxSectionStringA(@Cast(value="DWORD") int dwFlags, @Const GUID lpExtensionGuid, @Cast(value="ULONG") long ulSectionId, @Cast(value="LPCSTR") byte[] lpStringToFind, @Cast(value="PACTCTX_SECTION_KEYED_DATA") ACTCTX_SECTION_KEYED_DATA ReturnedData)
@Cast(value="BOOL") public static boolean FindActCtxSectionStringA(@Cast(value="DWORD") int dwFlags, @Const GUID lpExtensionGuid, @Cast(value="ULONG") long ulSectionId, @Cast(value="LPCSTR") String lpStringToFind, @Cast(value="PACTCTX_SECTION_KEYED_DATA") ACTCTX_SECTION_KEYED_DATA ReturnedData)
@Cast(value="BOOL") public static boolean FindActCtxSectionStringW(@Cast(value="DWORD") int dwFlags, @Const GUID lpExtensionGuid, @Cast(value="ULONG") long ulSectionId, @Cast(value="LPCWSTR") CharPointer lpStringToFind, @Cast(value="PACTCTX_SECTION_KEYED_DATA") ACTCTX_SECTION_KEYED_DATA ReturnedData)
@Cast(value="BOOL") public static boolean FindActCtxSectionStringW(@Cast(value="DWORD") int dwFlags, @Const GUID lpExtensionGuid, @Cast(value="ULONG") long ulSectionId, @Cast(value="LPCWSTR") CharBuffer lpStringToFind, @Cast(value="PACTCTX_SECTION_KEYED_DATA") ACTCTX_SECTION_KEYED_DATA ReturnedData)
@Cast(value="BOOL") public static boolean FindActCtxSectionStringW(@Cast(value="DWORD") int dwFlags, @Const GUID lpExtensionGuid, @Cast(value="ULONG") long ulSectionId, @Cast(value="LPCWSTR") char[] lpStringToFind, @Cast(value="PACTCTX_SECTION_KEYED_DATA") ACTCTX_SECTION_KEYED_DATA ReturnedData)
@Cast(value="BOOL") public static boolean FindActCtxSectionGuid(@Cast(value="DWORD") int dwFlags, @Const GUID lpExtensionGuid, @Cast(value="ULONG") long ulSectionId, @Const GUID lpGuidToFind, @Cast(value="PACTCTX_SECTION_KEYED_DATA") ACTCTX_SECTION_KEYED_DATA ReturnedData)
@Cast(value="BOOL") public static boolean QueryActCtxW(@Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hActCtx, @Cast(value="PVOID") Pointer pvSubInstance, @Cast(value="ULONG") long ulInfoClass, @Cast(value="PVOID") Pointer pvBuffer, @Cast(value="SIZE_T") long cbBuffer, @Cast(value="SIZE_T*") SizeTPointer pcbWrittenOrRequired)
@Cast(value="WORD") public static short GetMaximumProcessorGroupCount()
@Cast(value="DWORD") public static int GetActiveProcessorCount(@Cast(value="WORD") short GroupNumber)
@Cast(value="DWORD") public static int GetMaximumProcessorCount(@Cast(value="WORD") short GroupNumber)
@Cast(value="BOOL") public static boolean GetNumaProcessorNode(@Cast(value="UCHAR") byte Processor, @Cast(value="PUCHAR") BytePointer NodeNumber)
@Cast(value="BOOL") public static boolean GetNumaProcessorNode(@Cast(value="UCHAR") byte Processor, @Cast(value="PUCHAR") ByteBuffer NodeNumber)
@Cast(value="BOOL") public static boolean GetNumaProcessorNode(@Cast(value="UCHAR") byte Processor, @Cast(value="PUCHAR") byte[] NodeNumber)
@Cast(value="BOOL") public static boolean GetNumaNodeNumberFromHandle(@Cast(value="HANDLE") Pointer hFile, @Cast(value="PUSHORT") short NodeNumber)
@Cast(value="BOOL") public static boolean GetNumaProcessorNodeEx(@Cast(value="PPROCESSOR_NUMBER") PROCESSOR_NUMBER Processor, @Cast(value="PUSHORT") short NodeNumber)
@Cast(value="BOOL") public static boolean GetNumaNodeProcessorMask(@Cast(value="UCHAR") byte Node, @Cast(value="PULONGLONG") LongPointer ProcessorMask)
@Cast(value="BOOL") public static boolean GetNumaNodeProcessorMask(@Cast(value="UCHAR") byte Node, @Cast(value="PULONGLONG") LongBuffer ProcessorMask)
@Cast(value="BOOL") public static boolean GetNumaNodeProcessorMask(@Cast(value="UCHAR") byte Node, @Cast(value="PULONGLONG") long[] ProcessorMask)
@Cast(value="BOOL") public static boolean GetNumaAvailableMemoryNode(@Cast(value="UCHAR") byte Node, @Cast(value="PULONGLONG") LongPointer AvailableBytes)
@Cast(value="BOOL") public static boolean GetNumaAvailableMemoryNode(@Cast(value="UCHAR") byte Node, @Cast(value="PULONGLONG") LongBuffer AvailableBytes)
@Cast(value="BOOL") public static boolean GetNumaAvailableMemoryNode(@Cast(value="UCHAR") byte Node, @Cast(value="PULONGLONG") long[] AvailableBytes)
@Cast(value="BOOL") public static boolean GetNumaAvailableMemoryNodeEx(@Cast(value="USHORT") short Node, @Cast(value="PULONGLONG") LongPointer AvailableBytes)
@Cast(value="BOOL") public static boolean GetNumaAvailableMemoryNodeEx(@Cast(value="USHORT") short Node, @Cast(value="PULONGLONG") LongBuffer AvailableBytes)
@Cast(value="BOOL") public static boolean GetNumaAvailableMemoryNodeEx(@Cast(value="USHORT") short Node, @Cast(value="PULONGLONG") long[] AvailableBytes)
@Cast(value="BOOL") public static boolean GetNumaProximityNode(@Cast(value="ULONG") long ProximityId, @Cast(value="PUCHAR") BytePointer NodeNumber)
@Cast(value="BOOL") public static boolean GetNumaProximityNode(@Cast(value="ULONG") long ProximityId, @Cast(value="PUCHAR") ByteBuffer NodeNumber)
@Cast(value="BOOL") public static boolean GetNumaProximityNode(@Cast(value="ULONG") long ProximityId, @Cast(value="PUCHAR") byte[] NodeNumber)
@Cast(value="BOOL") public static boolean GetNumaProximityNodeEx(@Cast(value="ULONG") long ProximityId, @Cast(value="PUSHORT") short NodeNumber)
@Cast(value="HRESULT") public static int RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK pRecoveyCallback, @Cast(value="PVOID") Pointer pvParameter, @Cast(value="DWORD") int dwPingInterval, @Cast(value="DWORD") int dwFlags)
@Cast(value="HRESULT") public static int UnregisterApplicationRecoveryCallback()
@Cast(value="HRESULT") public static int RegisterApplicationRestart(@Cast(value="PCWSTR") CharPointer pwzCommandline, @Cast(value="DWORD") int dwFlags)
@Cast(value="HRESULT") public static int RegisterApplicationRestart(@Cast(value="PCWSTR") CharBuffer pwzCommandline, @Cast(value="DWORD") int dwFlags)
@Cast(value="HRESULT") public static int RegisterApplicationRestart(@Cast(value="PCWSTR") char[] pwzCommandline, @Cast(value="DWORD") int dwFlags)
@Cast(value="HRESULT") public static int UnregisterApplicationRestart()
@Cast(value="HRESULT") public static int GetApplicationRecoveryCallback(@Cast(value="HANDLE") Pointer hProcess, @ByPtrPtr APPLICATION_RECOVERY_CALLBACK pRecoveryCallback, @Cast(value="PVOID*") PointerPointer ppvParameter, @Cast(value="PDWORD") IntPointer pdwPingInterval, @Cast(value="PDWORD") IntPointer pdwFlags)
@Cast(value="HRESULT") public static int GetApplicationRecoveryCallback(@Cast(value="HANDLE") Pointer hProcess, @ByPtrPtr APPLICATION_RECOVERY_CALLBACK pRecoveryCallback, @Cast(value="PVOID*") PointerPointer ppvParameter, @Cast(value="PDWORD") IntBuffer pdwPingInterval, @Cast(value="PDWORD") IntBuffer pdwFlags)
@Cast(value="HRESULT") public static int GetApplicationRecoveryCallback(@Cast(value="HANDLE") Pointer hProcess, @ByPtrPtr APPLICATION_RECOVERY_CALLBACK pRecoveryCallback, @Cast(value="PVOID*") PointerPointer ppvParameter, @Cast(value="PDWORD") int[] pdwPingInterval, @Cast(value="PDWORD") int[] pdwFlags)
@Cast(value="HRESULT") public static int GetApplicationRestartSettings(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PWSTR") CharPointer pwzCommandline, @Cast(value="PDWORD") IntPointer pcchSize, @Cast(value="PDWORD") IntPointer pdwFlags)
@Cast(value="HRESULT") public static int GetApplicationRestartSettings(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PWSTR") CharBuffer pwzCommandline, @Cast(value="PDWORD") IntBuffer pcchSize, @Cast(value="PDWORD") IntBuffer pdwFlags)
@Cast(value="HRESULT") public static int GetApplicationRestartSettings(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PWSTR") char[] pwzCommandline, @Cast(value="PDWORD") int[] pcchSize, @Cast(value="PDWORD") int[] pdwFlags)
@Cast(value="HRESULT") public static int ApplicationRecoveryInProgress(@Cast(value="PBOOL") boolean pbCancelled)
public static void ApplicationRecoveryFinished(@Cast(value="BOOL") boolean bSuccess)
@Cast(value="BOOL") public static boolean GetFileInformationByHandleEx(@Cast(value="HANDLE") Pointer hFile, @Cast(value="FILE_INFO_BY_HANDLE_CLASS") int FileInformationClass, @Cast(value="LPVOID") Pointer lpFileInformation, @Cast(value="DWORD") int dwBufferSize)
@Cast(value="HANDLE") public static Pointer OpenFileById(@Cast(value="HANDLE") Pointer hVolumeHint, @Cast(value="LPFILE_ID_DESCRIPTOR") FILE_ID_DESCRIPTOR lpFileId, @Cast(value="DWORD") int dwDesiredAccess, @Cast(value="DWORD") int dwShareMode, @Cast(value="LPSECURITY_ATTRIBUTES") SECURITY_ATTRIBUTES lpSecurityAttributes, @Cast(value="DWORD") int dwFlagsAndAttributes)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkA(@Cast(value="LPCSTR") BytePointer lpSymlinkFileName, @Cast(value="LPCSTR") BytePointer lpTargetFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkA(@Cast(value="LPCSTR") ByteBuffer lpSymlinkFileName, @Cast(value="LPCSTR") ByteBuffer lpTargetFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkA(@Cast(value="LPCSTR") byte[] lpSymlinkFileName, @Cast(value="LPCSTR") byte[] lpTargetFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkA(@Cast(value="LPCSTR") String lpSymlinkFileName, @Cast(value="LPCSTR") String lpTargetFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkW(@Cast(value="LPCWSTR") CharPointer lpSymlinkFileName, @Cast(value="LPCWSTR") CharPointer lpTargetFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkW(@Cast(value="LPCWSTR") CharBuffer lpSymlinkFileName, @Cast(value="LPCWSTR") CharBuffer lpTargetFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkW(@Cast(value="LPCWSTR") char[] lpSymlinkFileName, @Cast(value="LPCWSTR") char[] lpTargetFileName, @Cast(value="DWORD") int dwFlags)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkTransactedA(@Cast(value="LPCSTR") BytePointer lpSymlinkFileName, @Cast(value="LPCSTR") BytePointer lpTargetFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkTransactedA(@Cast(value="LPCSTR") ByteBuffer lpSymlinkFileName, @Cast(value="LPCSTR") ByteBuffer lpTargetFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkTransactedA(@Cast(value="LPCSTR") byte[] lpSymlinkFileName, @Cast(value="LPCSTR") byte[] lpTargetFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkTransactedA(@Cast(value="LPCSTR") String lpSymlinkFileName, @Cast(value="LPCSTR") String lpTargetFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkTransactedW(@Cast(value="LPCWSTR") CharPointer lpSymlinkFileName, @Cast(value="LPCWSTR") CharPointer lpTargetFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkTransactedW(@Cast(value="LPCWSTR") CharBuffer lpSymlinkFileName, @Cast(value="LPCWSTR") CharBuffer lpTargetFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOLEAN") public static boolean CreateSymbolicLinkTransactedW(@Cast(value="LPCWSTR") char[] lpSymlinkFileName, @Cast(value="LPCWSTR") char[] lpTargetFileName, @Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hTransaction)
@Cast(value="BOOL") public static boolean QueryActCtxSettingsW(@Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hActCtx, @Cast(value="PCWSTR") CharPointer settingsNameSpace, @Cast(value="PCWSTR") CharPointer settingName, @Cast(value="PWSTR") CharPointer pvBuffer, @Cast(value="SIZE_T") long dwBuffer, @Cast(value="SIZE_T*") SizeTPointer pdwWrittenOrRequired)
@Cast(value="BOOL") public static boolean QueryActCtxSettingsW(@Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hActCtx, @Cast(value="PCWSTR") CharBuffer settingsNameSpace, @Cast(value="PCWSTR") CharBuffer settingName, @Cast(value="PWSTR") CharBuffer pvBuffer, @Cast(value="SIZE_T") long dwBuffer, @Cast(value="SIZE_T*") SizeTPointer pdwWrittenOrRequired)
@Cast(value="BOOL") public static boolean QueryActCtxSettingsW(@Cast(value="DWORD") int dwFlags, @Cast(value="HANDLE") Pointer hActCtx, @Cast(value="PCWSTR") char[] settingsNameSpace, @Cast(value="PCWSTR") char[] settingName, @Cast(value="PWSTR") char[] pvBuffer, @Cast(value="SIZE_T") long dwBuffer, @Cast(value="SIZE_T*") SizeTPointer pdwWrittenOrRequired)
@Cast(value="BOOL") public static boolean ReplacePartitionUnit(@Cast(value="PWSTR") CharPointer TargetPartition, @Cast(value="PWSTR") CharPointer SparePartition, @Cast(value="ULONG") long Flags)
@Cast(value="BOOL") public static boolean ReplacePartitionUnit(@Cast(value="PWSTR") CharBuffer TargetPartition, @Cast(value="PWSTR") CharBuffer SparePartition, @Cast(value="ULONG") long Flags)
@Cast(value="BOOL") public static boolean ReplacePartitionUnit(@Cast(value="PWSTR") char[] TargetPartition, @Cast(value="PWSTR") char[] SparePartition, @Cast(value="ULONG") long Flags)
@Cast(value="BOOL") public static boolean AddSecureMemoryCacheCallback(PSECURE_MEMORY_CACHE_CALLBACK pfnCallBack)
@Cast(value="BOOL") public static boolean RemoveSecureMemoryCacheCallback(PSECURE_MEMORY_CACHE_CALLBACK pfnCallBack)
@Cast(value="BOOL") public static boolean CopyContext(@Cast(value="PCONTEXT") CONTEXT Destination, @Cast(value="DWORD") int ContextFlags, @Cast(value="PCONTEXT") CONTEXT Source)
@Cast(value="BOOL") public static boolean InitializeContext(@Cast(value="PVOID") Pointer Buffer, @Cast(value="DWORD") int ContextFlags, @Cast(value="PCONTEXT*") PointerPointer Context, @Cast(value="PDWORD") IntPointer ContextLength)
@Cast(value="BOOL") public static boolean InitializeContext(@Cast(value="PVOID") Pointer Buffer, @Cast(value="DWORD") int ContextFlags, @Cast(value="PCONTEXT*") PointerPointer Context, @Cast(value="PDWORD") IntBuffer ContextLength)
@Cast(value="BOOL") public static boolean InitializeContext(@Cast(value="PVOID") Pointer Buffer, @Cast(value="DWORD") int ContextFlags, @Cast(value="PCONTEXT*") PointerPointer Context, @Cast(value="PDWORD") int[] ContextLength)
@Cast(value="BOOL") public static boolean GetXStateFeaturesMask(@Cast(value="PCONTEXT") CONTEXT Context, @Cast(value="PDWORD64") LongPointer FeatureMask)
@Cast(value="BOOL") public static boolean GetXStateFeaturesMask(@Cast(value="PCONTEXT") CONTEXT Context, @Cast(value="PDWORD64") LongBuffer FeatureMask)
@Cast(value="BOOL") public static boolean GetXStateFeaturesMask(@Cast(value="PCONTEXT") CONTEXT Context, @Cast(value="PDWORD64") long[] FeatureMask)
@Cast(value="PVOID") public static Pointer LocateXStateFeature(@Cast(value="PCONTEXT") CONTEXT Context, @Cast(value="DWORD") int FeatureId, @Cast(value="PDWORD") IntPointer Length)
@Cast(value="PVOID") public static Pointer LocateXStateFeature(@Cast(value="PCONTEXT") CONTEXT Context, @Cast(value="DWORD") int FeatureId, @Cast(value="PDWORD") IntBuffer Length)
@Cast(value="PVOID") public static Pointer LocateXStateFeature(@Cast(value="PCONTEXT") CONTEXT Context, @Cast(value="DWORD") int FeatureId, @Cast(value="PDWORD") int[] Length)
@Cast(value="BOOL") public static boolean SetXStateFeaturesMask(@Cast(value="PCONTEXT") CONTEXT Context, @Cast(value="DWORD64") long FeatureMask)
@Cast(value="DWORD") public static int EnableThreadProfiling(@Cast(value="HANDLE") Pointer ThreadHandle, @Cast(value="DWORD") int Flags, @Cast(value="DWORD64") long HardwareCounters, @Cast(value="HANDLE*") PointerPointer PerformanceDataHandle)
@Cast(value="DWORD") public static int DisableThreadProfiling(@Cast(value="HANDLE") Pointer PerformanceDataHandle)
@Cast(value="DWORD") public static int QueryThreadProfiling(@Cast(value="HANDLE") Pointer ThreadHandle, @Cast(value="PBOOLEAN") BoolPointer Enabled)
@Cast(value="DWORD") public static int QueryThreadProfiling(@Cast(value="HANDLE") Pointer ThreadHandle, @Cast(value="PBOOLEAN") boolean[] Enabled)
@Cast(value="DWORD") public static int ReadThreadProfilingData(@Cast(value="HANDLE") Pointer PerformanceDataHandle, @Cast(value="DWORD") int Flags, @Cast(value="PPERFORMANCE_DATA") PERFORMANCE_DATA PerformanceData)
@Cast(value="BOOL") public static boolean SystemTimeToTzSpecificLocalTime(@Const TIME_ZONE_INFORMATION lpTimeZoneInformation, @Const SYSTEMTIME lpUniversalTime, @Cast(value="LPSYSTEMTIME") SYSTEMTIME lpLocalTime)
@Cast(value="BOOL") public static boolean TzSpecificLocalTimeToSystemTime(@Const TIME_ZONE_INFORMATION lpTimeZoneInformation, @Const SYSTEMTIME lpLocalTime, @Cast(value="LPSYSTEMTIME") SYSTEMTIME lpUniversalTime)
@Cast(value="BOOL") public static boolean FileTimeToSystemTime(@Const FILETIME lpFileTime, @Cast(value="LPSYSTEMTIME") SYSTEMTIME lpSystemTime)
@Cast(value="BOOL") public static boolean SystemTimeToFileTime(@Const SYSTEMTIME lpSystemTime, @Cast(value="LPFILETIME") FILETIME lpFileTime)
@Cast(value="DWORD") public static int GetTimeZoneInformation(@Cast(value="LPTIME_ZONE_INFORMATION") TIME_ZONE_INFORMATION lpTimeZoneInformation)
@Cast(value="BOOL") public static boolean SetTimeZoneInformation(@Const TIME_ZONE_INFORMATION lpTimeZoneInformation)
@Cast(value="BOOL") public static boolean SetDynamicTimeZoneInformation(@Const DYNAMIC_TIME_ZONE_INFORMATION lpTimeZoneInformation)
@Cast(value="DWORD") public static int GetDynamicTimeZoneInformation(@Cast(value="PDYNAMIC_TIME_ZONE_INFORMATION") DYNAMIC_TIME_ZONE_INFORMATION pTimeZoneInformation)
@Cast(value="BOOL") public static boolean GetTimeZoneInformationForYear(@Cast(value="USHORT") short wYear, @Cast(value="PDYNAMIC_TIME_ZONE_INFORMATION") DYNAMIC_TIME_ZONE_INFORMATION pdtzi, @Cast(value="LPTIME_ZONE_INFORMATION") TIME_ZONE_INFORMATION ptzi)
@Cast(value="BOOL") public static boolean EnumProcesses(@Cast(value="DWORD*") IntPointer lpidProcess, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") IntPointer lpcbNeeded)
@Cast(value="BOOL") public static boolean EnumProcesses(@Cast(value="DWORD*") IntBuffer lpidProcess, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") IntBuffer lpcbNeeded)
@Cast(value="BOOL") public static boolean EnumProcesses(@Cast(value="DWORD*") int[] lpidProcess, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") int[] lpcbNeeded)
@Cast(value="BOOL") public static boolean EnumProcessModules(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE*") PointerPointer lphModule, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") IntPointer lpcbNeeded)
@Cast(value="BOOL") public static boolean EnumProcessModules(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE*") PointerPointer lphModule, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") IntBuffer lpcbNeeded)
@Cast(value="BOOL") public static boolean EnumProcessModules(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE*") PointerPointer lphModule, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") int[] lpcbNeeded)
@Cast(value="BOOL") public static boolean EnumProcessModulesEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE*") PointerPointer lphModule, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") IntPointer lpcbNeeded, @Cast(value="DWORD") int dwFilterFlag)
@Cast(value="BOOL") public static boolean EnumProcessModulesEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE*") PointerPointer lphModule, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") IntBuffer lpcbNeeded, @Cast(value="DWORD") int dwFilterFlag)
@Cast(value="BOOL") public static boolean EnumProcessModulesEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE*") PointerPointer lphModule, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") int[] lpcbNeeded, @Cast(value="DWORD") int dwFilterFlag)
@Cast(value="DWORD") public static int GetModuleBaseNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPSTR") BytePointer lpBaseName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleBaseNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPSTR") ByteBuffer lpBaseName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleBaseNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPSTR") byte[] lpBaseName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleBaseNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPWSTR") CharPointer lpBaseName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleBaseNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPWSTR") CharBuffer lpBaseName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleBaseNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPWSTR") char[] lpBaseName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleFileNameExA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPSTR") BytePointer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleFileNameExA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPSTR") ByteBuffer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleFileNameExA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPSTR") byte[] lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleFileNameExW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPWSTR") CharPointer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleFileNameExW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPWSTR") CharBuffer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetModuleFileNameExW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPWSTR") char[] lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean GetModuleInformation(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="HMODULE") Pointer hModule, @Cast(value="LPMODULEINFO") MODULEINFO lpmodinfo, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean EmptyWorkingSet(@Cast(value="HANDLE") Pointer hProcess)
@Cast(value="BOOL") public static boolean QueryWorkingSet(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PVOID") Pointer pv, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean QueryWorkingSetEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PVOID") Pointer pv, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean InitializeProcessForWsWatch(@Cast(value="HANDLE") Pointer hProcess)
@Cast(value="BOOL") public static boolean GetWsChanges(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PPSAPI_WS_WATCH_INFORMATION") PSAPI_WS_WATCH_INFORMATION lpWatchInfo, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean GetWsChangesEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PPSAPI_WS_WATCH_INFORMATION_EX") PSAPI_WS_WATCH_INFORMATION_EX lpWatchInfoEx, @Cast(value="PDWORD") IntPointer cb)
@Cast(value="BOOL") public static boolean GetWsChangesEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PPSAPI_WS_WATCH_INFORMATION_EX") PSAPI_WS_WATCH_INFORMATION_EX lpWatchInfoEx, @Cast(value="PDWORD") IntBuffer cb)
@Cast(value="BOOL") public static boolean GetWsChangesEx(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="PPSAPI_WS_WATCH_INFORMATION_EX") PSAPI_WS_WATCH_INFORMATION_EX lpWatchInfoEx, @Cast(value="PDWORD") int[] cb)
@Cast(value="DWORD") public static int GetMappedFileNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpv, @Cast(value="LPWSTR") CharPointer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetMappedFileNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpv, @Cast(value="LPWSTR") CharBuffer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetMappedFileNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpv, @Cast(value="LPWSTR") char[] lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetMappedFileNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpv, @Cast(value="LPSTR") BytePointer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetMappedFileNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpv, @Cast(value="LPSTR") ByteBuffer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetMappedFileNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPVOID") Pointer lpv, @Cast(value="LPSTR") byte[] lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean EnumDeviceDrivers(@Cast(value="LPVOID*") PointerPointer lpImageBase, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") IntPointer lpcbNeeded)
@Cast(value="BOOL") public static boolean EnumDeviceDrivers(@Cast(value="LPVOID*") PointerPointer lpImageBase, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") IntBuffer lpcbNeeded)
@Cast(value="BOOL") public static boolean EnumDeviceDrivers(@Cast(value="LPVOID*") PointerPointer lpImageBase, @Cast(value="DWORD") int cb, @Cast(value="LPDWORD") int[] lpcbNeeded)
@Cast(value="DWORD") public static int GetDeviceDriverBaseNameA(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPSTR") BytePointer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetDeviceDriverBaseNameA(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPSTR") ByteBuffer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetDeviceDriverBaseNameA(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPSTR") byte[] lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetDeviceDriverBaseNameW(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPWSTR") CharPointer lpBaseName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetDeviceDriverBaseNameW(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPWSTR") CharBuffer lpBaseName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetDeviceDriverBaseNameW(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPWSTR") char[] lpBaseName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetDeviceDriverFileNameA(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPSTR") BytePointer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetDeviceDriverFileNameA(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPSTR") ByteBuffer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetDeviceDriverFileNameA(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPSTR") byte[] lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetDeviceDriverFileNameW(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPWSTR") CharPointer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetDeviceDriverFileNameW(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPWSTR") CharBuffer lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetDeviceDriverFileNameW(@Cast(value="LPVOID") Pointer ImageBase, @Cast(value="LPWSTR") char[] lpFilename, @Cast(value="DWORD") int nSize)
@Cast(value="BOOL") public static boolean GetProcessMemoryInfo(@Cast(value="HANDLE") Pointer Process, @Cast(value="PPROCESS_MEMORY_COUNTERS") PROCESS_MEMORY_COUNTERS ppsmemCounters, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean GetPerformanceInfo(@Cast(value="PPERFORMANCE_INFORMATION") PERFORMANCE_INFORMATION pPerformanceInformation, @Cast(value="DWORD") int cb)
@Cast(value="BOOL") public static boolean EnumPageFilesW(PENUM_PAGE_FILE_CALLBACKW pCallBackRoutine, @Cast(value="LPVOID") Pointer pContext)
@Cast(value="BOOL") public static boolean EnumPageFilesA(PENUM_PAGE_FILE_CALLBACKA pCallBackRoutine, @Cast(value="LPVOID") Pointer pContext)
@Cast(value="DWORD") public static int GetProcessImageFileNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPSTR") BytePointer lpImageFileName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProcessImageFileNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPSTR") ByteBuffer lpImageFileName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProcessImageFileNameA(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPSTR") byte[] lpImageFileName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProcessImageFileNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPWSTR") CharPointer lpImageFileName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProcessImageFileNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPWSTR") CharBuffer lpImageFileName, @Cast(value="DWORD") int nSize)
@Cast(value="DWORD") public static int GetProcessImageFileNameW(@Cast(value="HANDLE") Pointer hProcess, @Cast(value="LPWSTR") char[] lpImageFileName, @Cast(value="DWORD") int nSize)
@Cast(value="HANDLE") public static Pointer CreateToolhelp32Snapshot(@Cast(value="DWORD") int dwFlags, @Cast(value="DWORD") int th32ProcessID)
@Cast(value="BOOL") public static boolean Heap32ListFirst(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPHEAPLIST32") HEAPLIST32 lphl)
@Cast(value="BOOL") public static boolean Heap32ListNext(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPHEAPLIST32") HEAPLIST32 lphl)
@Cast(value="BOOL") public static boolean Heap32First(@Cast(value="LPHEAPENTRY32") HEAPENTRY32 lphe, @Cast(value="DWORD") int th32ProcessID, @Cast(value="ULONG_PTR") long th32HeapID)
@Cast(value="BOOL") public static boolean Heap32Next(@Cast(value="LPHEAPENTRY32") HEAPENTRY32 lphe)
@Cast(value="BOOL") public static boolean Toolhelp32ReadProcessMemory(@Cast(value="DWORD") int th32ProcessID, LPCVOID lpBaseAddress, @Cast(value="LPVOID") Pointer lpBuffer, @Cast(value="SIZE_T") long cbRead, @Cast(value="SIZE_T*") SizeTPointer lpNumberOfBytesRead)
@Cast(value="BOOL") public static boolean Process32FirstW(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPPROCESSENTRY32W") PROCESSENTRY32W lppe)
@Cast(value="BOOL") public static boolean Process32NextW(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPPROCESSENTRY32W") PROCESSENTRY32W lppe)
@Cast(value="BOOL") public static boolean Process32First(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPPROCESSENTRY32") PROCESSENTRY32 lppe)
@Cast(value="BOOL") public static boolean Process32Next(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPPROCESSENTRY32") PROCESSENTRY32 lppe)
@Cast(value="BOOL") public static boolean Thread32First(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPTHREADENTRY32") THREADENTRY32 lpte)
@Cast(value="BOOL") public static boolean Thread32Next(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPTHREADENTRY32") THREADENTRY32 lpte)
@Cast(value="BOOL") public static boolean Module32FirstW(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPMODULEENTRY32W") MODULEENTRY32W lpme)
@Cast(value="BOOL") public static boolean Module32NextW(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPMODULEENTRY32W") MODULEENTRY32W lpme)
@Cast(value="BOOL") public static boolean Module32First(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPMODULEENTRY32") MODULEENTRY32 lpme)
@Cast(value="BOOL") public static boolean Module32Next(@Cast(value="HANDLE") Pointer hSnapshot, @Cast(value="LPMODULEENTRY32") MODULEENTRY32 lpme)
@Cast(value="UINT") public static int timeGetSystemTime(@Cast(value="LPMMTIME") MMTIME pmmt, @Cast(value="UINT") int cbmmt)
@Cast(value="UINT") public static int timeGetDevCaps(@Cast(value="LPTIMECAPS") TIMECAPS ptc, @Cast(value="UINT") int cbtc)
@Cast(value="UINT") public static int timeBeginPeriod(@Cast(value="UINT") int uPeriod)
Copyright © 2024. All rights reserved.