Home
last modified time | relevance | path

Searched refs:PDWORD (Results 1 – 25 of 3380) sorted by relevance

12345678910>>...136

/dports/devel/upp/upp/bazaar/plugin/tcc/include/winapi/
H A Dwinreg.h69 LONG WINAPI RegEnumKeyExA(HKEY,DWORD,LPSTR,PDWORD,PDWORD,LPSTR,PDWORD,PFILETIME);
70 LONG WINAPI RegEnumKeyExW(HKEY,DWORD,LPWSTR,PDWORD,PDWORD,LPWSTR,PDWORD,PFILETIME);
71 LONG WINAPI RegEnumValueA(HKEY,DWORD,LPSTR,PDWORD,PDWORD,PDWORD,LPBYTE,PDWORD);
72 LONG WINAPI RegEnumValueW(HKEY,DWORD,LPWSTR,PDWORD,PDWORD,PDWORD,LPBYTE,PDWORD);
74 LONG WINAPI RegGetKeySecurity(HKEY,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PDWORD);
82 LONG WINAPI RegQueryInfoKeyA(HKEY,LPSTR,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDW…
83 LONG WINAPI RegQueryInfoKeyW(HKEY,LPWSTR,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PD…
84 LONG WINAPI RegQueryMultipleValuesA(HKEY,PVALENTA,DWORD,LPSTR,PDWORD);
85 LONG WINAPI RegQueryMultipleValuesW(HKEY,PVALENTW,DWORD,LPWSTR,PDWORD);
87 LONG WINAPI RegQueryValueExA (HKEY,LPCSTR,PDWORD,PDWORD,LPBYTE,PDWORD);
[all …]
/dports/lang/gcc12-devel/gcc-12-20211205/libphobos/libdruntime/core/sys/windows/
H A Dobjidl.d648 HRESULT Register(DWORD, LPUNKNOWN, LPMONIKER, PDWORD);
677 HRESULT Hash(PDWORD);
685 HRESULT IsSystemMoniker(PDWORD);
730 HRESULT DAdvise(FORMATETC*, DWORD, IAdviseSink, PDWORD);
736 HRESULT Advise(IDataObject, FORMATETC*, DWORD, IAdviseSink, PDWORD);
772 HRESULT GetDestCtx(PDWORD, PVOID*);
856 …HRESULT QueryBlanket(PVOID, PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTH_IDENTITY_HANDLE**,…
862 HRESULT QueryBlanket(PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTHZ_HANDLE*, PDWORD*);
912 void IMalloc_Alloc_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
916 void IMalloc_Free_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
[all …]
H A Dwinreg.d112 LONG RegEnumKeyExA(const scope HKEY, DWORD, LPSTR, PDWORD, PDWORD, LPSTR, PDWORD,
114 LONG RegEnumKeyExW(const scope HKEY, DWORD, LPWSTR, PDWORD, PDWORD, LPWSTR, PDWORD,
116 LONG RegEnumValueA(const scope HKEY, DWORD, LPSTR, PDWORD, PDWORD, PDWORD, LPBYTE,
117 PDWORD);
118 LONG RegEnumValueW(const scope HKEY, DWORD, LPWSTR, PDWORD, PDWORD, PDWORD, LPBYTE,
119 PDWORD);
125 LONG RegQueryInfoKeyA(const scope HKEY, LPSTR, PDWORD, PDWORD, PDWORD, PDWORD,
126 PDWORD, PDWORD, PDWORD, PDWORD, PDWORD, PFILETIME);
127 LONG RegQueryInfoKeyW(const scope HKEY, LPWSTR, PDWORD, PDWORD, PDWORD, PDWORD,
128 PDWORD, PDWORD, PDWORD, PDWORD, PDWORD, PFILETIME);
[all …]
/dports/lang/gcc11/gcc-11.2.0/libphobos/libdruntime/core/sys/windows/
H A Dobjidl.d648 HRESULT Register(DWORD, LPUNKNOWN, LPMONIKER, PDWORD);
677 HRESULT Hash(PDWORD);
685 HRESULT IsSystemMoniker(PDWORD);
730 HRESULT DAdvise(FORMATETC*, DWORD, IAdviseSink, PDWORD);
736 HRESULT Advise(IDataObject, FORMATETC*, DWORD, IAdviseSink, PDWORD);
772 HRESULT GetDestCtx(PDWORD, PVOID*);
856 …HRESULT QueryBlanket(PVOID, PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTH_IDENTITY_HANDLE**,…
862 HRESULT QueryBlanket(PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTHZ_HANDLE*, PDWORD*);
912 void IMalloc_Alloc_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
916 void IMalloc_Free_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
[all …]
/dports/lang/gcc10/gcc-10.3.0/libphobos/libdruntime/core/sys/windows/
H A Dobjidl.d647 HRESULT Register(DWORD, LPUNKNOWN, LPMONIKER, PDWORD);
676 HRESULT Hash(PDWORD);
684 HRESULT IsSystemMoniker(PDWORD);
729 HRESULT DAdvise(FORMATETC*, DWORD, IAdviseSink, PDWORD);
735 HRESULT Advise(IDataObject, FORMATETC*, DWORD, IAdviseSink, PDWORD);
771 HRESULT GetDestCtx(PDWORD, PVOID*);
855 …HRESULT QueryBlanket(PVOID, PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTH_IDENTITY_HANDLE**,…
861 HRESULT QueryBlanket(PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTHZ_HANDLE*, PDWORD*);
911 void IMalloc_Alloc_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
915 void IMalloc_Free_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
[all …]
H A Dwinreg.d111 LONG RegEnumKeyExA(in HKEY, DWORD, LPSTR, PDWORD, PDWORD, LPSTR, PDWORD,
113 LONG RegEnumKeyExW(in HKEY, DWORD, LPWSTR, PDWORD, PDWORD, LPWSTR, PDWORD,
115 LONG RegEnumValueA(in HKEY, DWORD, LPSTR, PDWORD, PDWORD, PDWORD, LPBYTE,
116 PDWORD);
117 LONG RegEnumValueW(in HKEY, DWORD, LPWSTR, PDWORD, PDWORD, PDWORD, LPBYTE,
118 PDWORD);
124 LONG RegQueryInfoKeyA(in HKEY, LPSTR, PDWORD, PDWORD, PDWORD, PDWORD,
125 PDWORD, PDWORD, PDWORD, PDWORD, PDWORD, PFILETIME);
126 LONG RegQueryInfoKeyW(in HKEY, LPWSTR, PDWORD, PDWORD, PDWORD, PDWORD,
127 PDWORD, PDWORD, PDWORD, PDWORD, PDWORD, PFILETIME);
[all …]
/dports/lang/gcc11-devel/gcc-11-20211009/libphobos/libdruntime/core/sys/windows/
H A Dobjidl.d648 HRESULT Register(DWORD, LPUNKNOWN, LPMONIKER, PDWORD);
677 HRESULT Hash(PDWORD);
685 HRESULT IsSystemMoniker(PDWORD);
730 HRESULT DAdvise(FORMATETC*, DWORD, IAdviseSink, PDWORD);
736 HRESULT Advise(IDataObject, FORMATETC*, DWORD, IAdviseSink, PDWORD);
772 HRESULT GetDestCtx(PDWORD, PVOID*);
856 …HRESULT QueryBlanket(PVOID, PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTH_IDENTITY_HANDLE**,…
862 HRESULT QueryBlanket(PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTHZ_HANDLE*, PDWORD*);
912 void IMalloc_Alloc_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
916 void IMalloc_Free_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
[all …]
H A Dwinreg.d112 LONG RegEnumKeyExA(const scope HKEY, DWORD, LPSTR, PDWORD, PDWORD, LPSTR, PDWORD,
114 LONG RegEnumKeyExW(const scope HKEY, DWORD, LPWSTR, PDWORD, PDWORD, LPWSTR, PDWORD,
116 LONG RegEnumValueA(const scope HKEY, DWORD, LPSTR, PDWORD, PDWORD, PDWORD, LPBYTE,
117 PDWORD);
118 LONG RegEnumValueW(const scope HKEY, DWORD, LPWSTR, PDWORD, PDWORD, PDWORD, LPBYTE,
119 PDWORD);
125 LONG RegQueryInfoKeyA(const scope HKEY, LPSTR, PDWORD, PDWORD, PDWORD, PDWORD,
126 PDWORD, PDWORD, PDWORD, PDWORD, PDWORD, PFILETIME);
127 LONG RegQueryInfoKeyW(const scope HKEY, LPWSTR, PDWORD, PDWORD, PDWORD, PDWORD,
128 PDWORD, PDWORD, PDWORD, PDWORD, PDWORD, PFILETIME);
[all …]
/dports/devel/avr-gcc/gcc-10.2.0/libphobos/libdruntime/core/sys/windows/
H A Dobjidl.d647 HRESULT Register(DWORD, LPUNKNOWN, LPMONIKER, PDWORD);
676 HRESULT Hash(PDWORD);
684 HRESULT IsSystemMoniker(PDWORD);
729 HRESULT DAdvise(FORMATETC*, DWORD, IAdviseSink, PDWORD);
735 HRESULT Advise(IDataObject, FORMATETC*, DWORD, IAdviseSink, PDWORD);
771 HRESULT GetDestCtx(PDWORD, PVOID*);
855 …HRESULT QueryBlanket(PVOID, PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTH_IDENTITY_HANDLE**,…
861 HRESULT QueryBlanket(PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTHZ_HANDLE*, PDWORD*);
911 void IMalloc_Alloc_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
915 void IMalloc_Free_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
[all …]
H A Dwinreg.d111 LONG RegEnumKeyExA(in HKEY, DWORD, LPSTR, PDWORD, PDWORD, LPSTR, PDWORD,
113 LONG RegEnumKeyExW(in HKEY, DWORD, LPWSTR, PDWORD, PDWORD, LPWSTR, PDWORD,
115 LONG RegEnumValueA(in HKEY, DWORD, LPSTR, PDWORD, PDWORD, PDWORD, LPBYTE,
116 PDWORD);
117 LONG RegEnumValueW(in HKEY, DWORD, LPWSTR, PDWORD, PDWORD, PDWORD, LPBYTE,
118 PDWORD);
124 LONG RegQueryInfoKeyA(in HKEY, LPSTR, PDWORD, PDWORD, PDWORD, PDWORD,
125 PDWORD, PDWORD, PDWORD, PDWORD, PDWORD, PFILETIME);
126 LONG RegQueryInfoKeyW(in HKEY, LPWSTR, PDWORD, PDWORD, PDWORD, PDWORD,
127 PDWORD, PDWORD, PDWORD, PDWORD, PDWORD, PFILETIME);
[all …]
/dports/lang/gcc9-devel/gcc-9-20211007/libphobos/libdruntime/core/sys/windows/
H A Dobjidl.d647 HRESULT Register(DWORD, LPUNKNOWN, LPMONIKER, PDWORD);
676 HRESULT Hash(PDWORD);
684 HRESULT IsSystemMoniker(PDWORD);
729 HRESULT DAdvise(FORMATETC*, DWORD, IAdviseSink, PDWORD);
735 HRESULT Advise(IDataObject, FORMATETC*, DWORD, IAdviseSink, PDWORD);
771 HRESULT GetDestCtx(PDWORD, PVOID*);
855 …HRESULT QueryBlanket(PVOID, PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTH_IDENTITY_HANDLE**,…
861 HRESULT QueryBlanket(PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTHZ_HANDLE*, PDWORD*);
911 void IMalloc_Alloc_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
915 void IMalloc_Free_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
[all …]
H A Dwinreg.d111 LONG RegEnumKeyExA(in HKEY, DWORD, LPSTR, PDWORD, PDWORD, LPSTR, PDWORD,
113 LONG RegEnumKeyExW(in HKEY, DWORD, LPWSTR, PDWORD, PDWORD, LPWSTR, PDWORD,
115 LONG RegEnumValueA(in HKEY, DWORD, LPSTR, PDWORD, PDWORD, PDWORD, LPBYTE,
116 PDWORD);
117 LONG RegEnumValueW(in HKEY, DWORD, LPWSTR, PDWORD, PDWORD, PDWORD, LPBYTE,
118 PDWORD);
124 LONG RegQueryInfoKeyA(in HKEY, LPSTR, PDWORD, PDWORD, PDWORD, PDWORD,
125 PDWORD, PDWORD, PDWORD, PDWORD, PDWORD, PFILETIME);
126 LONG RegQueryInfoKeyW(in HKEY, LPWSTR, PDWORD, PDWORD, PDWORD, PDWORD,
127 PDWORD, PDWORD, PDWORD, PDWORD, PDWORD, PFILETIME);
[all …]
/dports/lang/gcc10-devel/gcc-10-20211008/libphobos/libdruntime/core/sys/windows/
H A Dobjidl.d647 HRESULT Register(DWORD, LPUNKNOWN, LPMONIKER, PDWORD);
676 HRESULT Hash(PDWORD);
684 HRESULT IsSystemMoniker(PDWORD);
729 HRESULT DAdvise(FORMATETC*, DWORD, IAdviseSink, PDWORD);
735 HRESULT Advise(IDataObject, FORMATETC*, DWORD, IAdviseSink, PDWORD);
771 HRESULT GetDestCtx(PDWORD, PVOID*);
855 …HRESULT QueryBlanket(PVOID, PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTH_IDENTITY_HANDLE**,…
861 HRESULT QueryBlanket(PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTHZ_HANDLE*, PDWORD*);
911 void IMalloc_Alloc_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
915 void IMalloc_Free_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
[all …]
/dports/lang/gcc9/gcc-9.4.0/libphobos/libdruntime/core/sys/windows/
H A Dobjidl.d647 HRESULT Register(DWORD, LPUNKNOWN, LPMONIKER, PDWORD);
676 HRESULT Hash(PDWORD);
684 HRESULT IsSystemMoniker(PDWORD);
729 HRESULT DAdvise(FORMATETC*, DWORD, IAdviseSink, PDWORD);
735 HRESULT Advise(IDataObject, FORMATETC*, DWORD, IAdviseSink, PDWORD);
771 HRESULT GetDestCtx(PDWORD, PVOID*);
855 …HRESULT QueryBlanket(PVOID, PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTH_IDENTITY_HANDLE**,…
861 HRESULT QueryBlanket(PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTHZ_HANDLE*, PDWORD*);
911 void IMalloc_Alloc_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
915 void IMalloc_Free_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
[all …]
/dports/misc/cxx_atomics_pic/gcc-11.2.0/libphobos/libdruntime/core/sys/windows/
H A Dobjidl.d648 HRESULT Register(DWORD, LPUNKNOWN, LPMONIKER, PDWORD);
677 HRESULT Hash(PDWORD);
685 HRESULT IsSystemMoniker(PDWORD);
730 HRESULT DAdvise(FORMATETC*, DWORD, IAdviseSink, PDWORD);
736 HRESULT Advise(IDataObject, FORMATETC*, DWORD, IAdviseSink, PDWORD);
772 HRESULT GetDestCtx(PDWORD, PVOID*);
856 …HRESULT QueryBlanket(PVOID, PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTH_IDENTITY_HANDLE**,…
862 HRESULT QueryBlanket(PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTHZ_HANDLE*, PDWORD*);
912 void IMalloc_Alloc_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
916 void IMalloc_Free_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
[all …]
/dports/lang/gcc9-aux/gcc-9.1.0/libphobos/libdruntime/core/sys/windows/
H A Dobjidl.d647 HRESULT Register(DWORD, LPUNKNOWN, LPMONIKER, PDWORD);
676 HRESULT Hash(PDWORD);
684 HRESULT IsSystemMoniker(PDWORD);
729 HRESULT DAdvise(FORMATETC*, DWORD, IAdviseSink, PDWORD);
735 HRESULT Advise(IDataObject, FORMATETC*, DWORD, IAdviseSink, PDWORD);
771 HRESULT GetDestCtx(PDWORD, PVOID*);
855 …HRESULT QueryBlanket(PVOID, PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTH_IDENTITY_HANDLE**,…
861 HRESULT QueryBlanket(PDWORD, PDWORD, OLECHAR**, PDWORD, PDWORD, RPC_AUTHZ_HANDLE*, PDWORD*);
911 void IMalloc_Alloc_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
915 void IMalloc_Free_Stub(IRpcStubBuffer, IRpcChannelBuffer, PRPC_MESSAGE, PDWORD);
[all …]
/dports/sysutils/intel-pcm/pcm-202109/winring0/
H A DOlsApi.h190 PDWORD eax,
191 PDWORD ebx,
192 PDWORD ecx,
193 PDWORD edx
202 PDWORD eax,
203 PDWORD ebx,
204 PDWORD ecx,
205 PDWORD edx,
215 PDWORD eax,
216 PDWORD ebx,
[all …]
H A DOlsApiInitDef.h34 typedef DWORD (WINAPI *_Rdmsr) (DWORD index, PDWORD eax, PDWORD edx);
36 typedef DWORD (WINAPI *_Rdpmc) (DWORD index, PDWORD eax, PDWORD edx);
37 typedef DWORD (WINAPI *_Cpuid) (DWORD index, PDWORD eax, PDWORD ebx, PDWORD ecx, PDWORD edx);
38 typedef DWORD (WINAPI *_Rdtsc) (PDWORD eax, PDWORD edx);
41 typedef DWORD (WINAPI *_RdmsrTx) (DWORD index, PDWORD eax, PDWORD edx, DWORD_PTR threadAffinityMask…
43 typedef DWORD (WINAPI *_RdpmcTx) (DWORD index, PDWORD eax, PDWORD edx, DWORD_PTR threadAffinityMask…
44 typedef DWORD (WINAPI *_CpuidTx) (DWORD index, PDWORD eax, PDWORD ebx, PDWORD ecx, PDWORD edx, DWOR…
45 typedef DWORD (WINAPI *_RdtscTx) (PDWORD eax, PDWORD edx, DWORD_PTR threadAffinityMask);
48 typedef DWORD (WINAPI *_RdmsrPx) (DWORD index, PDWORD eax, PDWORD edx, DWORD_PTR processAffinityMas…
51 typedef DWORD (WINAPI *_CpuidPx) (DWORD index, PDWORD eax, PDWORD ebx, PDWORD ecx, PDWORD edx, DWOR…
[all …]
/dports/sysutils/intel-pcm-devel/pcm-0212b38/winring0/
H A DOlsApi.h190 PDWORD eax,
191 PDWORD ebx,
192 PDWORD ecx,
193 PDWORD edx
202 PDWORD eax,
203 PDWORD ebx,
204 PDWORD ecx,
205 PDWORD edx,
215 PDWORD eax,
216 PDWORD ebx,
[all …]
H A DOlsApiInitDef.h34 typedef DWORD (WINAPI *_Rdmsr) (DWORD index, PDWORD eax, PDWORD edx);
36 typedef DWORD (WINAPI *_Rdpmc) (DWORD index, PDWORD eax, PDWORD edx);
37 typedef DWORD (WINAPI *_Cpuid) (DWORD index, PDWORD eax, PDWORD ebx, PDWORD ecx, PDWORD edx);
38 typedef DWORD (WINAPI *_Rdtsc) (PDWORD eax, PDWORD edx);
41 typedef DWORD (WINAPI *_RdmsrTx) (DWORD index, PDWORD eax, PDWORD edx, DWORD_PTR threadAffinityMask…
43 typedef DWORD (WINAPI *_RdpmcTx) (DWORD index, PDWORD eax, PDWORD edx, DWORD_PTR threadAffinityMask…
44 typedef DWORD (WINAPI *_CpuidTx) (DWORD index, PDWORD eax, PDWORD ebx, PDWORD ecx, PDWORD edx, DWOR…
45 typedef DWORD (WINAPI *_RdtscTx) (PDWORD eax, PDWORD edx, DWORD_PTR threadAffinityMask);
48 typedef DWORD (WINAPI *_RdmsrPx) (DWORD index, PDWORD eax, PDWORD edx, DWORD_PTR processAffinityMas…
51 typedef DWORD (WINAPI *_CpuidPx) (DWORD index, PDWORD eax, PDWORD ebx, PDWORD ecx, PDWORD edx, DWOR…
[all …]
/dports/devel/mingw32-bin-msvcrt/mingw32-bin-msvcrt-r4.0.3.1.a4.0.3.1/mingw32/include/
H A Dwinreg.h91 …NG WINAPI RegCreateKeyExA(HKEY,LPCSTR,DWORD,LPSTR,DWORD,REGSAM,LPSECURITY_ATTRIBUTES,PHKEY,PDWORD);
92 … WINAPI RegCreateKeyExW(HKEY,LPCWSTR,DWORD,LPWSTR,DWORD,REGSAM,LPSECURITY_ATTRIBUTES,PHKEY,PDWORD);
101 WINADVAPI LONG WINAPI RegEnumKeyExA(HKEY,DWORD,LPSTR,PDWORD,PDWORD,LPSTR,PDWORD,PFILETIME);
102 WINADVAPI LONG WINAPI RegEnumKeyExW(HKEY,DWORD,LPWSTR,PDWORD,PDWORD,LPWSTR,PDWORD,PFILETIME);
103 WINADVAPI LONG WINAPI RegEnumValueA(HKEY,DWORD,LPSTR,PDWORD,PDWORD,PDWORD,LPBYTE,PDWORD);
104 WINADVAPI LONG WINAPI RegEnumValueW(HKEY,DWORD,LPWSTR,PDWORD,PDWORD,PDWORD,LPBYTE,PDWORD);
106 WINADVAPI LONG WINAPI RegGetKeySecurity(HKEY,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PDWORD);
114 …VAPI LONG WINAPI RegQueryInfoKeyA(HKEY,LPSTR,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWO…
115 …API LONG WINAPI RegQueryInfoKeyW(HKEY,LPWSTR,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWO…
H A Dmgm.h48 typedef DWORD(CALLBACK *PMGM_RPF_CALLBACK)(DWORD,DWORD,DWORD,DWORD,PDWORD,PDWORD,PDWORD,DWORD,PBYTE…
50 typedef DWORD(CALLBACK *PMGM_PRUNE_ALERT_CALLBACK)(DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,BOOL,PDWORD);
78 DWORD WINAPI MgmGetFirstMfe(PDWORD,PBYTE,PDWORD);
79 DWORD WINAPI MgmGetFirstMfeStats(PDWORD,PBYTE,PDWORD,DWORD);
80 DWORD WINAPI MgmGetMfe(PMIB_IPMCAST_MFE,PDWORD,PBYTE);
81 DWORD WINAPI MgmGetMfeStats(PMIB_IPMCAST_MFE,PDWORD,PBYTE,DWORD);
82 DWORD WINAPI MgmGetNextMfe(PMIB_IPMCAST_MFE,PDWORD,PBYTE,PDWORD);
83 DWORD WINAPI MgmGetNextMfeStats(PMIB_IPMCAST_MFE,PDWORD,PBYTE,PDWORD,DWORD);
84 DWORD WINAPI MgmGetProtocolOnInterface(DWORD,DWORD,PDWORD,PDWORD);
86 DWORD WINAPI MgmGroupEnumerationGetNext(HANDLE,PDWORD,PBYTE,PDWORD);
/dports/devel/mingw32-bin-msvcrt/mingw32-bin-msvcrt-r4.0.3.1.a4.0.3.1/include/
H A Dwinreg.h91 …NG WINAPI RegCreateKeyExA(HKEY,LPCSTR,DWORD,LPSTR,DWORD,REGSAM,LPSECURITY_ATTRIBUTES,PHKEY,PDWORD);
92 … WINAPI RegCreateKeyExW(HKEY,LPCWSTR,DWORD,LPWSTR,DWORD,REGSAM,LPSECURITY_ATTRIBUTES,PHKEY,PDWORD);
101 WINADVAPI LONG WINAPI RegEnumKeyExA(HKEY,DWORD,LPSTR,PDWORD,PDWORD,LPSTR,PDWORD,PFILETIME);
102 WINADVAPI LONG WINAPI RegEnumKeyExW(HKEY,DWORD,LPWSTR,PDWORD,PDWORD,LPWSTR,PDWORD,PFILETIME);
103 WINADVAPI LONG WINAPI RegEnumValueA(HKEY,DWORD,LPSTR,PDWORD,PDWORD,PDWORD,LPBYTE,PDWORD);
104 WINADVAPI LONG WINAPI RegEnumValueW(HKEY,DWORD,LPWSTR,PDWORD,PDWORD,PDWORD,LPBYTE,PDWORD);
106 WINADVAPI LONG WINAPI RegGetKeySecurity(HKEY,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PDWORD);
114 …VAPI LONG WINAPI RegQueryInfoKeyA(HKEY,LPSTR,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWO…
115 …API LONG WINAPI RegQueryInfoKeyW(HKEY,LPWSTR,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWORD,PDWO…
H A Dmgm.h48 typedef DWORD(CALLBACK *PMGM_RPF_CALLBACK)(DWORD,DWORD,DWORD,DWORD,PDWORD,PDWORD,PDWORD,DWORD,PBYTE…
50 typedef DWORD(CALLBACK *PMGM_PRUNE_ALERT_CALLBACK)(DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,BOOL,PDWORD);
78 DWORD WINAPI MgmGetFirstMfe(PDWORD,PBYTE,PDWORD);
79 DWORD WINAPI MgmGetFirstMfeStats(PDWORD,PBYTE,PDWORD,DWORD);
80 DWORD WINAPI MgmGetMfe(PMIB_IPMCAST_MFE,PDWORD,PBYTE);
81 DWORD WINAPI MgmGetMfeStats(PMIB_IPMCAST_MFE,PDWORD,PBYTE,DWORD);
82 DWORD WINAPI MgmGetNextMfe(PMIB_IPMCAST_MFE,PDWORD,PBYTE,PDWORD);
83 DWORD WINAPI MgmGetNextMfeStats(PMIB_IPMCAST_MFE,PDWORD,PBYTE,PDWORD,DWORD);
84 DWORD WINAPI MgmGetProtocolOnInterface(DWORD,DWORD,PDWORD,PDWORD);
86 DWORD WINAPI MgmGroupEnumerationGetNext(HANDLE,PDWORD,PBYTE,PDWORD);
/dports/security/beid/eid-mw-5.0.8/cardcomm/minidriver/src/inc/
H A Dbeidmdrv.h58 __out PDWORD pdwDataLen,
70 DWORD CardGetFreeSpace(PCARD_DATA pCardData, PBYTE pbData, DWORD cbData, PDWORD pdwDataLen, DWORD d…
74 DWORD CardGetKeysizes(PCARD_DATA pCardData, PBYTE pbData, DWORD cbData, PDWORD pdwDataLen, DWORD dw…
76 DWORD CardGetReadOnly(PCARD_DATA pCardData, PBYTE pbData, DWORD cbData, PDWORD pdwDataLen, DWORD dw…
82 DWORD CardGetGuid(PCARD_DATA pCardData, PBYTE pbData, DWORD cbData, PDWORD pdwDataLen, DWORD dwFlag…
84 DWORD CardGetSerialNo(PCARD_DATA pCardData, PBYTE pbData, DWORD cbData, PDWORD pdwDataLen, DWORD dw…
86 DWORD CardGetPinInfo(PCARD_DATA pCardData, PBYTE pbData, DWORD cbData, PDWORD pdwDataLen, DWORD dwF…
88 DWORD CardGetListPins(PCARD_DATA pCardData, PBYTE pbData, DWORD cbData, PDWORD pdwDataLen, DWORD dw…
112 DWORD CardGetName(PCARD_DATA pCardData, PBYTE pbData, DWORD cbData, PDWORD pdwDataLen, DWORD dwFlag…
118 DWORD CardGetGender(PCARD_DATA pCardData, PBYTE pbData, DWORD cbData, PDWORD pdwDataLen, DWORD dwFl…
[all …]

12345678910>>...136