HomeSort by relevance Sort by last modified time
    Searched refs:PDWORD (Results 1 - 25 of 59) sorted by null

1 2 3

  /prebuilts/gcc/linux-x86/host/x86_64-w64-mingw32-4.8/x86_64-w64-mingw32/include/
mgm.h 16 typedef DWORD (*PMGM_RPF_CALLBACK)(DWORD dwSourceAddr,DWORD dwSourceMask,DWORD dwGroupAddr,DWORD dwGroupMask,PDWORD pdwInIfIndex,PDWORD pdwInIfNextHopAddr,PDWORD pdwUpStreamNbr,DWORD dwHdrSize,PBYTE pbPacketHdr,PBYTE pbRoute);
18 typedef DWORD (*PMGM_PRUNE_ALERT_CALLBACK)(DWORD dwSourceAddr,DWORD dwSourceMask,DWORD dwGroupAddr,DWORD dwGroupMask,DWORD dwIfIndex,DWORD dwIfNextHopAddr,WINBOOL bMemberDelete,PDWORD pdwTimeout);
60 DWORD MgmGetProtocolOnInterface(DWORD dwIfIndex,DWORD dwIfNextHopAddr,PDWORD pdwIfProtocolId,PDWORD pdwIfComponentId);
63 DWORD MgmGetMfe(PMIB_IPMCAST_MFE pimm,PDWORD pdwBufferSize,PBYTE pbBuffer);
64 DWORD MgmGetFirstMfe(PDWORD pdwBufferSize,PBYTE pbBuffer,PDWORD pdwNumEntries);
65 DWORD MgmGetNextMfe(PMIB_IPMCAST_MFE pimmStart,PDWORD pdwBufferSize,PBYTE pbBuffer,PDWORD pdwNumEntries)
    [all...]
ilogobj.hxx 37 virtual LPSTR WINAPI GetSiteName(PCHAR pszSiteName,PDWORD pcbSize) = 0;
38 virtual LPSTR WINAPI GetComputerName(PCHAR pszComputerName,PDWORD pcbSize) = 0;
39 virtual LPSTR WINAPI GetClientHostName(PCHAR pszClientHostName,PDWORD pcbSize) = 0;
40 virtual LPSTR WINAPI GetClientUserName(PCHAR pszClientUserName,PDWORD pcbSize) = 0;
41 virtual LPSTR WINAPI GetServerAddress(PCHAR pszServerIPAddress,PDWORD pcbSize) = 0;
42 virtual LPSTR WINAPI GetOperation(PCHAR pszOperation,PDWORD pcbSize) = 0;
43 virtual LPSTR WINAPI GetTarget(PCHAR pszTarget,PDWORD pcbSize) = 0;
44 virtual LPSTR WINAPI GetParameters(PCHAR pszParameters,PDWORD pcbSize) = 0;
45 virtual LPSTR WINAPI GetExtraHTTPHeaders(PCHAR pszHTTPHeaders,PDWORD pcbSize) = 0;
52 virtual LPSTR WINAPI GetVersionString(PCHAR pszVersionString,PDWORD pcbSize) = 0
    [all...]
imagehlp.h 75 DWORD IMAGEAPI GetImageUnusedHeaderBytes(PLOADED_IMAGE LoadedImage,PDWORD SizeUnusedHeaderBytes);
77 PIMAGE_NT_HEADERS IMAGEAPI CheckSumMappedFile (PVOID BaseAddress,DWORD FileLength,PDWORD HeaderSum,PDWORD CheckSum);
78 DWORD IMAGEAPI MapFileAndCheckSumA(PCSTR Filename,PDWORD HeaderSum,PDWORD CheckSum);
79 DWORD IMAGEAPI MapFileAndCheckSumW(PCWSTR Filename,PDWORD HeaderSum,PDWORD CheckSum);
92 WINBOOL IMAGEAPI ImageAddCertificate(HANDLE FileHandle,LPWIN_CERTIFICATE Certificate,PDWORD Index);
94 WINBOOL IMAGEAPI ImageEnumerateCertificates(HANDLE FileHandle,WORD TypeFilter,PDWORD CertificateCount,PDWORD Indices,DWORD IndexCount)
    [all...]
madcapcl.h 69 DWORD WINAPI McastApiStartup(PDWORD Version);
72 DWORD WINAPI McastEnumerateScopes(IP_ADDR_FAMILY AddrFamily,WINBOOL ReQuery,PMCAST_SCOPE_ENTRY pScopeList,PDWORD pScopeLen,PDWORD pScopeCount);
winevt.h 374 PDWORD BufferUsed
383 PDWORD PropertyValueBufferUsed
391 PDWORD PropertyValueBufferUsed
400 PDWORD EventMetadataPropertyBufferUsed
406 PDWORD BufferUsed
414 PDWORD PropertyValueBufferUsed
424 PDWORD PropertyValueBufferUsed
429 PDWORD ObjectArraySize
438 PDWORD PublisherMetadataPropertyBufferUsed
446 PDWORD PropertyValueBufferUse
    [all...]
evcoll.h 134 PDWORD SubscriptionNameBufferUsed
144 PDWORD PropertyValueBufferUsed
149 PDWORD ObjectArraySize
158 PDWORD PropertyValueBufferUsed
168 PDWORD StatusValueBufferUsed
iphlpapi.h 22 DWORD WINAPI GetNumberOfInterfaces (PDWORD pdwNumIf);
29 DWORD WINAPI GetExtendedTcpTable (PVOID pTcpTable, PDWORD pdwSize, WINBOOL bOrder, ULONG ulAf, TCP_TABLE_CLASS TableClass, ULONG Reserved);
30 DWORD WINAPI GetOwnerModuleFromTcpEntry (PMIB_TCPROW_OWNER_MODULE pTcpEntry, TCPIP_OWNER_MODULE_INFO_CLASS Class, PVOID pBuffer, PDWORD pdwSize);
32 DWORD WINAPI GetExtendedUdpTable (PVOID pUdpTable, PDWORD pdwSize, WINBOOL bOrder, ULONG ulAf, UDP_TABLE_CLASS TableClass, ULONG Reserved);
33 DWORD WINAPI GetOwnerModuleFromUdpEntry (PMIB_UDPROW_OWNER_MODULE pUdpEntry, TCPIP_OWNER_MODULE_INFO_CLASS Class, PVOID pBuffer, PDWORD pdwSize);
52 DWORD WINAPI GetOwnerModuleFromTcp6Entry (PMIB_TCP6ROW_OWNER_MODULE pTcpEntry, TCPIP_OWNER_MODULE_INFO_CLASS Class, PVOID pBuffer, PDWORD pdwSize);
53 DWORD WINAPI GetOwnerModuleFromUdp6Entry (PMIB_UDP6ROW_OWNER_MODULE pUdpEntry, TCPIP_OWNER_MODULE_INFO_CLASS Class, PVOID pBuffer, PDWORD pdwSize);
55 DWORD GetOwnerModuleFromPidAndInfo (ULONG ulPid, ULONGLONG *pInfo, TCPIP_OWNER_MODULE_INFO_CLASS Class, PVOID pBuffer, PDWORD pdwSize);
82 DWORD WINAPI NhpAllocateAndGetInterfaceInfoFromStack (IP_INTERFACE_NAME_INFO **ppTable, PDWORD pdwCount, WINBOOL bOrder, HANDLE hHeap, DWORD dwFlags);
84 DWORD WINAPI GetBestInterface (IPAddr dwDestAddr, PDWORD pdwBestIfIndex)
    [all...]
icm.h 365 WINBOOL WINAPI GetColorProfileFromHandle(HPROFILE,PBYTE,PDWORD);
369 WINBOOL WINAPI GetCountColorProfileElements(HPROFILE,PDWORD);
373 WINBOOL WINAPI GetColorProfileElement(HPROFILE,TAGTYPE,DWORD,PDWORD,PVOID,PBOOL);
376 WINBOOL WINAPI SetColorProfileElement(HPROFILE,TAGTYPE,DWORD,PDWORD,PVOID);
378 WINBOOL WINAPI GetPS2ColorSpaceArray (HPROFILE,DWORD,DWORD,PBYTE,PDWORD,PBOOL);
379 WINBOOL WINAPI GetPS2ColorRenderingIntent(HPROFILE,DWORD,PBYTE,PDWORD);
380 WINBOOL WINAPI GetPS2ColorRenderingDictionary(HPROFILE,DWORD,PBYTE,PDWORD,PBOOL);
382 WINBOOL WINAPI ConvertColorNameToIndex(HPROFILE,PCOLOR_NAME,PDWORD,DWORD);
383 WINBOOL WINAPI ConvertIndexToColorName(HPROFILE,PDWORD,PCOLOR_NAME,DWORD);
384 WINBOOL WINAPI CreateDeviceLinkProfile(PHPROFILE,DWORD,PDWORD,DWORD,DWORD,PBYTE*,DWORD)
    [all...]
setupapi.h     [all...]
wdsclientapi.h 94 PDWORD pdwFlags
103 PDWORD pdwValue
133 PDWORD pdwValue
144 PDWORD pdwNumValues
sysinfoapi.h 77 WINBASEAPI WINBOOL WINAPI GetSystemTimeAdjustment (PDWORD lpTimeAdjustment, PDWORD lpTimeIncrement, PBOOL lpTimeAdjustmentDisabled);
90 WINBASEAPI WINBOOL WINAPI GetLogicalProcessorInformation (PSYSTEM_LOGICAL_PROCESSOR_INFORMATION Buffer, PDWORD ReturnedLength);
96 WINBASEAPI WINBOOL WINAPI GetProductInfo (DWORD dwOSMajorVersion, DWORD dwOSMinorVersion, DWORD dwSpMajorVersion, DWORD dwSpMinorVersion, PDWORD pdwReturnedProductType);
99 WINBASEAPI WINBOOL WINAPI GetLogicalProcessorInformationEx (LOGICAL_PROCESSOR_RELATIONSHIP RelationshipType, PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX Buffer, PDWORD ReturnedLength);
100 WINBASEAPI WINBOOL WINAPI GetOsSafeBootMode (PDWORD Flags);
werapi.h 111 HRESULT WINAPI WerGetFlags(HANDLE hProcess,PDWORD pdwFlags);
142 PDWORD pchSize,
143 PDWORD pdwSignatureCount
151 PDWORD pchDebuggerLaunch,
160 PDWORD pchName,
162 PDWORD pchValue
cardmod.h 93 PDWORD pcbData
196 PDWORD pcAttemptsRemaining
202 PDWORD pcbChallengeData
209 PDWORD pcAttemptsRemaining
232 PDWORD pcAttemptsRemaining
266 PDWORD pcbData
adshlp.h 33 HRESULT WINAPI PropVariantToAdsType (VARIANT *pVariant, DWORD dwNumVariant, PADSVALUE *ppAdsValues, PDWORD pdwNumValues);
37 HRESULT WINAPI SecurityDescriptorToBinarySD (VARIANT vVarSecDes, PSECURITY_DESCRIPTOR *ppSecurityDescriptor, PDWORD pdwSDLength, LPCWSTR pszServerName, LPCWSTR userName, LPCWSTR passWord, DWORD dwFlags);
winsplp.h 189 PDWORD pdwServerMajorVersion,
190 PDWORD pdwServerMinorVersion);
251 PDWORD pcbOutputNeeded, PDWORD pdwStatus);
285 PHANDLE phckResult, PDWORD pdwDisposition,
292 PDWORD pcchName, PFILETIME pftLastWriteTime,
294 LONG (WINAPI *fpQueryInfoKey)(HANDLE hcKey, PDWORD pcSubKeys, PDWORD pcbKey,
295 PDWORD pcValues, PDWORD pcbValue, PDWORD pcbData
    [all...]
dpaddr.h 236 STDMETHOD(GetURLW)(THIS_ WCHAR* pwszURL, PDWORD pdwNumChars) PURE;
237 STDMETHOD(GetURLA)(THIS_ CHAR* pszURL, PDWORD pdwNumChars) PURE;
239 STDMETHOD(GetUserData)(THIS_ LPVOID pvUserData, PDWORD pdwBufferSize) PURE;
242 STDMETHOD(GetNumComponents)(THIS_ PDWORD pdwNumComponents) PURE;
243 STDMETHOD(GetComponentByName)(THIS_ const WCHAR* pwszName, LPVOID pvBuffer, PDWORD pdwBufferSize, PDWORD pdwDataType) PURE;
244 STDMETHOD(GetComponentByIndex)(THIS_ DWORD dwComponentID, WCHAR* pwszName, PDWORD pdwNameLen, void* pvBuffer, PDWORD pdwBufferSize, PDWORD pdwDataType) PURE;
319 STDMETHOD(GetSockAddress)(THIS_ SOCKADDR* pSockAddr, PDWORD) PURE
    [all...]
fltdefs.h 143 PFAPIENTRY PfSetLogBuffer(PBYTE pbBuffer,DWORD dwSize,DWORD dwThreshold,DWORD dwEntries,PDWORD pdwLoggedEntries,PDWORD pdwLostEntries,PDWORD pdwSizeUsed);
145 PFAPIENTRY PfGetInterfaceStatistics(INTERFACE_HANDLE pInterface,PPF_INTERFACE_STATS ppfStats,PDWORD pdwBufferSize,WINBOOL fResetCounters);
ktmw32.h 32 WINBOOL WINAPI GetTransactionInformation(HANDLE TransactionHandle,PDWORD Outcome,PDWORD IsolationLevel,PDWORD IsolationFlags,PDWORD Timeout,DWORD BufferLength,LPWSTR Description);
memoryapi.h 65 WINBASEAPI WINBOOL WINAPI VirtualProtect (LPVOID lpAddress, SIZE_T dwSize, DWORD flNewProtect, PDWORD lpflOldProtect);
68 WINBASEAPI WINBOOL WINAPI VirtualProtectEx (HANDLE hProcess, LPVOID lpAddress, SIZE_T dwSize, DWORD flNewProtect, PDWORD lpflOldProtect);
77 WINBASEAPI WINBOOL WINAPI GetProcessWorkingSetSizeEx (HANDLE hProcess, PSIZE_T lpMinimumWorkingSetSize, PSIZE_T lpMaximumWorkingSetSize, PDWORD Flags);
85 WINBASEAPI WINBOOL WINAPI GetSystemFileCacheSize (PSIZE_T lpMinimumFileCacheSize, PSIZE_T lpMaximumFileCacheSize, PDWORD lpFlags);
authz.h 67 PDWORD SaclEvaluationResults;
68 PDWORD Error;
72 typedef WINBOOL (CALLBACK *PFN_AUTHZ_COMPUTE_DYNAMIC_GROUPS) (AUTHZ_CLIENT_CONTEXT_HANDLE hAuthzClientContext, PVOID Args, PSID_AND_ATTRIBUTES *pSidAttrArray, PDWORD pSidCount, PSID_AND_ATTRIBUTES *pRestrictedSidAttrArray, PDWORD pRestrictedSidCount);
228 AUTHZAPI WINBOOL WINAPI AuthzGetInformationFromContext (AUTHZ_CLIENT_CONTEXT_HANDLE hAuthzClientContext, AUTHZ_CONTEXT_INFORMATION_CLASS InfoClass, DWORD BufferSize, PDWORD pSizeRequired, PVOID Buffer);
276 AUTHZAPI WINBOOL WINAPI AuthzEnumerateSecurityEventSources (DWORD dwFlags, PAUTHZ_SOURCE_SCHEMA_REGISTRATION Buffer, PDWORD pdwCount, PDWORD pdwLength);
wownt32.h 18 DWORD WINAPI WOWGlobalLockSize16(WORD hMem,PDWORD pcb);
68 WINBOOL WINAPI WOWCallback16Ex(DWORD vpfn16,DWORD dwFlags,DWORD cbArgs,PVOID pArgs,PDWORD pdwRetCode);
wlanapi.h 311 PDWORD pdwGrantedAccess
324 PDWORD pdwNegotiatedVersion,
333 PDWORD pdwDataSize,
352 PDWORD pdwPrevNotifSource
638 PDWORD pdwGrantedAccess
649 PDWORD pdwBytesReturned
656 PDWORD pdwDataSize,
  /external/chromium-trace/catapult/third_party/pyserial/serial/tools/
list_ports_windows.py 27 LPDWORD = PDWORD = ctypes.POINTER(DWORD)
82 SetupDiClassGuidsFromName.argtypes = [PCTSTR, ctypes.POINTER(GUID), DWORD, PDWORD]
95 SetupDiGetDeviceRegistryProperty.argtypes = [HDEVINFO, PSP_DEVINFO_DATA, DWORD, PDWORD, PBYTE, DWORD, PDWORD]
99 SetupDiGetDeviceInstanceId.argtypes = [HDEVINFO, PSP_DEVINFO_DATA, PTSTR, DWORD, PDWORD]
  /external/lzma/CPP/Windows/
MemoryLock.cpp 20 PTOKEN_PRIVILEGES NewState, DWORD BufferLength, PTOKEN_PRIVILEGES PreviousState, PDWORD ReturnLength);
  /prebuilts/misc/common/swig/include/2.0.11/
windows.i 77 typedef DWORD *PDWORD;
139 typedef PDWORD PLCID;

Completed in 811 milliseconds

1 2 3