zsyscall_windows.go 183 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205
  1. // Code generated by 'go generate'; DO NOT EDIT.
  2. package windows
  3. import (
  4. "syscall"
  5. "unsafe"
  6. )
  7. var _ unsafe.Pointer
  8. // Do the interface allocations only once for common
  9. // Errno values.
  10. const (
  11. errnoERROR_IO_PENDING = 997
  12. )
  13. var (
  14. errERROR_IO_PENDING error = syscall.Errno(errnoERROR_IO_PENDING)
  15. errERROR_EINVAL error = syscall.EINVAL
  16. )
  17. // errnoErr returns common boxed Errno values, to prevent
  18. // allocations at runtime.
  19. func errnoErr(e syscall.Errno) error {
  20. switch e {
  21. case 0:
  22. return errERROR_EINVAL
  23. case errnoERROR_IO_PENDING:
  24. return errERROR_IO_PENDING
  25. }
  26. // TODO: add more here, after collecting data on the common
  27. // error values see on Windows. (perhaps when running
  28. // all.bat?)
  29. return e
  30. }
  31. var (
  32. modCfgMgr32 = NewLazySystemDLL("CfgMgr32.dll")
  33. modadvapi32 = NewLazySystemDLL("advapi32.dll")
  34. modcrypt32 = NewLazySystemDLL("crypt32.dll")
  35. moddnsapi = NewLazySystemDLL("dnsapi.dll")
  36. modiphlpapi = NewLazySystemDLL("iphlpapi.dll")
  37. modkernel32 = NewLazySystemDLL("kernel32.dll")
  38. modmswsock = NewLazySystemDLL("mswsock.dll")
  39. modnetapi32 = NewLazySystemDLL("netapi32.dll")
  40. modntdll = NewLazySystemDLL("ntdll.dll")
  41. modole32 = NewLazySystemDLL("ole32.dll")
  42. modpsapi = NewLazySystemDLL("psapi.dll")
  43. modsechost = NewLazySystemDLL("sechost.dll")
  44. modsecur32 = NewLazySystemDLL("secur32.dll")
  45. modsetupapi = NewLazySystemDLL("setupapi.dll")
  46. modshell32 = NewLazySystemDLL("shell32.dll")
  47. moduser32 = NewLazySystemDLL("user32.dll")
  48. moduserenv = NewLazySystemDLL("userenv.dll")
  49. modversion = NewLazySystemDLL("version.dll")
  50. modwintrust = NewLazySystemDLL("wintrust.dll")
  51. modws2_32 = NewLazySystemDLL("ws2_32.dll")
  52. modwtsapi32 = NewLazySystemDLL("wtsapi32.dll")
  53. procCM_Get_DevNode_Status = modCfgMgr32.NewProc("CM_Get_DevNode_Status")
  54. procCM_Get_Device_Interface_ListW = modCfgMgr32.NewProc("CM_Get_Device_Interface_ListW")
  55. procCM_Get_Device_Interface_List_SizeW = modCfgMgr32.NewProc("CM_Get_Device_Interface_List_SizeW")
  56. procCM_MapCrToWin32Err = modCfgMgr32.NewProc("CM_MapCrToWin32Err")
  57. procAdjustTokenGroups = modadvapi32.NewProc("AdjustTokenGroups")
  58. procAdjustTokenPrivileges = modadvapi32.NewProc("AdjustTokenPrivileges")
  59. procAllocateAndInitializeSid = modadvapi32.NewProc("AllocateAndInitializeSid")
  60. procBuildSecurityDescriptorW = modadvapi32.NewProc("BuildSecurityDescriptorW")
  61. procChangeServiceConfig2W = modadvapi32.NewProc("ChangeServiceConfig2W")
  62. procChangeServiceConfigW = modadvapi32.NewProc("ChangeServiceConfigW")
  63. procCheckTokenMembership = modadvapi32.NewProc("CheckTokenMembership")
  64. procCloseServiceHandle = modadvapi32.NewProc("CloseServiceHandle")
  65. procControlService = modadvapi32.NewProc("ControlService")
  66. procConvertSecurityDescriptorToStringSecurityDescriptorW = modadvapi32.NewProc("ConvertSecurityDescriptorToStringSecurityDescriptorW")
  67. procConvertSidToStringSidW = modadvapi32.NewProc("ConvertSidToStringSidW")
  68. procConvertStringSecurityDescriptorToSecurityDescriptorW = modadvapi32.NewProc("ConvertStringSecurityDescriptorToSecurityDescriptorW")
  69. procConvertStringSidToSidW = modadvapi32.NewProc("ConvertStringSidToSidW")
  70. procCopySid = modadvapi32.NewProc("CopySid")
  71. procCreateProcessAsUserW = modadvapi32.NewProc("CreateProcessAsUserW")
  72. procCreateServiceW = modadvapi32.NewProc("CreateServiceW")
  73. procCreateWellKnownSid = modadvapi32.NewProc("CreateWellKnownSid")
  74. procCryptAcquireContextW = modadvapi32.NewProc("CryptAcquireContextW")
  75. procCryptGenRandom = modadvapi32.NewProc("CryptGenRandom")
  76. procCryptReleaseContext = modadvapi32.NewProc("CryptReleaseContext")
  77. procDeleteService = modadvapi32.NewProc("DeleteService")
  78. procDeregisterEventSource = modadvapi32.NewProc("DeregisterEventSource")
  79. procDuplicateTokenEx = modadvapi32.NewProc("DuplicateTokenEx")
  80. procEnumServicesStatusExW = modadvapi32.NewProc("EnumServicesStatusExW")
  81. procEqualSid = modadvapi32.NewProc("EqualSid")
  82. procFreeSid = modadvapi32.NewProc("FreeSid")
  83. procGetLengthSid = modadvapi32.NewProc("GetLengthSid")
  84. procGetNamedSecurityInfoW = modadvapi32.NewProc("GetNamedSecurityInfoW")
  85. procGetSecurityDescriptorControl = modadvapi32.NewProc("GetSecurityDescriptorControl")
  86. procGetSecurityDescriptorDacl = modadvapi32.NewProc("GetSecurityDescriptorDacl")
  87. procGetSecurityDescriptorGroup = modadvapi32.NewProc("GetSecurityDescriptorGroup")
  88. procGetSecurityDescriptorLength = modadvapi32.NewProc("GetSecurityDescriptorLength")
  89. procGetSecurityDescriptorOwner = modadvapi32.NewProc("GetSecurityDescriptorOwner")
  90. procGetSecurityDescriptorRMControl = modadvapi32.NewProc("GetSecurityDescriptorRMControl")
  91. procGetSecurityDescriptorSacl = modadvapi32.NewProc("GetSecurityDescriptorSacl")
  92. procGetSecurityInfo = modadvapi32.NewProc("GetSecurityInfo")
  93. procGetSidIdentifierAuthority = modadvapi32.NewProc("GetSidIdentifierAuthority")
  94. procGetSidSubAuthority = modadvapi32.NewProc("GetSidSubAuthority")
  95. procGetSidSubAuthorityCount = modadvapi32.NewProc("GetSidSubAuthorityCount")
  96. procGetTokenInformation = modadvapi32.NewProc("GetTokenInformation")
  97. procImpersonateSelf = modadvapi32.NewProc("ImpersonateSelf")
  98. procInitializeSecurityDescriptor = modadvapi32.NewProc("InitializeSecurityDescriptor")
  99. procInitiateSystemShutdownExW = modadvapi32.NewProc("InitiateSystemShutdownExW")
  100. procIsTokenRestricted = modadvapi32.NewProc("IsTokenRestricted")
  101. procIsValidSecurityDescriptor = modadvapi32.NewProc("IsValidSecurityDescriptor")
  102. procIsValidSid = modadvapi32.NewProc("IsValidSid")
  103. procIsWellKnownSid = modadvapi32.NewProc("IsWellKnownSid")
  104. procLookupAccountNameW = modadvapi32.NewProc("LookupAccountNameW")
  105. procLookupAccountSidW = modadvapi32.NewProc("LookupAccountSidW")
  106. procLookupPrivilegeValueW = modadvapi32.NewProc("LookupPrivilegeValueW")
  107. procMakeAbsoluteSD = modadvapi32.NewProc("MakeAbsoluteSD")
  108. procMakeSelfRelativeSD = modadvapi32.NewProc("MakeSelfRelativeSD")
  109. procNotifyServiceStatusChangeW = modadvapi32.NewProc("NotifyServiceStatusChangeW")
  110. procOpenProcessToken = modadvapi32.NewProc("OpenProcessToken")
  111. procOpenSCManagerW = modadvapi32.NewProc("OpenSCManagerW")
  112. procOpenServiceW = modadvapi32.NewProc("OpenServiceW")
  113. procOpenThreadToken = modadvapi32.NewProc("OpenThreadToken")
  114. procQueryServiceConfig2W = modadvapi32.NewProc("QueryServiceConfig2W")
  115. procQueryServiceConfigW = modadvapi32.NewProc("QueryServiceConfigW")
  116. procQueryServiceDynamicInformation = modadvapi32.NewProc("QueryServiceDynamicInformation")
  117. procQueryServiceLockStatusW = modadvapi32.NewProc("QueryServiceLockStatusW")
  118. procQueryServiceStatus = modadvapi32.NewProc("QueryServiceStatus")
  119. procQueryServiceStatusEx = modadvapi32.NewProc("QueryServiceStatusEx")
  120. procRegCloseKey = modadvapi32.NewProc("RegCloseKey")
  121. procRegEnumKeyExW = modadvapi32.NewProc("RegEnumKeyExW")
  122. procRegNotifyChangeKeyValue = modadvapi32.NewProc("RegNotifyChangeKeyValue")
  123. procRegOpenKeyExW = modadvapi32.NewProc("RegOpenKeyExW")
  124. procRegQueryInfoKeyW = modadvapi32.NewProc("RegQueryInfoKeyW")
  125. procRegQueryValueExW = modadvapi32.NewProc("RegQueryValueExW")
  126. procRegisterEventSourceW = modadvapi32.NewProc("RegisterEventSourceW")
  127. procRegisterServiceCtrlHandlerExW = modadvapi32.NewProc("RegisterServiceCtrlHandlerExW")
  128. procReportEventW = modadvapi32.NewProc("ReportEventW")
  129. procRevertToSelf = modadvapi32.NewProc("RevertToSelf")
  130. procSetEntriesInAclW = modadvapi32.NewProc("SetEntriesInAclW")
  131. procSetKernelObjectSecurity = modadvapi32.NewProc("SetKernelObjectSecurity")
  132. procSetNamedSecurityInfoW = modadvapi32.NewProc("SetNamedSecurityInfoW")
  133. procSetSecurityDescriptorControl = modadvapi32.NewProc("SetSecurityDescriptorControl")
  134. procSetSecurityDescriptorDacl = modadvapi32.NewProc("SetSecurityDescriptorDacl")
  135. procSetSecurityDescriptorGroup = modadvapi32.NewProc("SetSecurityDescriptorGroup")
  136. procSetSecurityDescriptorOwner = modadvapi32.NewProc("SetSecurityDescriptorOwner")
  137. procSetSecurityDescriptorRMControl = modadvapi32.NewProc("SetSecurityDescriptorRMControl")
  138. procSetSecurityDescriptorSacl = modadvapi32.NewProc("SetSecurityDescriptorSacl")
  139. procSetSecurityInfo = modadvapi32.NewProc("SetSecurityInfo")
  140. procSetServiceStatus = modadvapi32.NewProc("SetServiceStatus")
  141. procSetThreadToken = modadvapi32.NewProc("SetThreadToken")
  142. procSetTokenInformation = modadvapi32.NewProc("SetTokenInformation")
  143. procStartServiceCtrlDispatcherW = modadvapi32.NewProc("StartServiceCtrlDispatcherW")
  144. procStartServiceW = modadvapi32.NewProc("StartServiceW")
  145. procCertAddCertificateContextToStore = modcrypt32.NewProc("CertAddCertificateContextToStore")
  146. procCertCloseStore = modcrypt32.NewProc("CertCloseStore")
  147. procCertCreateCertificateContext = modcrypt32.NewProc("CertCreateCertificateContext")
  148. procCertDeleteCertificateFromStore = modcrypt32.NewProc("CertDeleteCertificateFromStore")
  149. procCertDuplicateCertificateContext = modcrypt32.NewProc("CertDuplicateCertificateContext")
  150. procCertEnumCertificatesInStore = modcrypt32.NewProc("CertEnumCertificatesInStore")
  151. procCertFindCertificateInStore = modcrypt32.NewProc("CertFindCertificateInStore")
  152. procCertFindChainInStore = modcrypt32.NewProc("CertFindChainInStore")
  153. procCertFindExtension = modcrypt32.NewProc("CertFindExtension")
  154. procCertFreeCertificateChain = modcrypt32.NewProc("CertFreeCertificateChain")
  155. procCertFreeCertificateContext = modcrypt32.NewProc("CertFreeCertificateContext")
  156. procCertGetCertificateChain = modcrypt32.NewProc("CertGetCertificateChain")
  157. procCertGetNameStringW = modcrypt32.NewProc("CertGetNameStringW")
  158. procCertOpenStore = modcrypt32.NewProc("CertOpenStore")
  159. procCertOpenSystemStoreW = modcrypt32.NewProc("CertOpenSystemStoreW")
  160. procCertVerifyCertificateChainPolicy = modcrypt32.NewProc("CertVerifyCertificateChainPolicy")
  161. procCryptAcquireCertificatePrivateKey = modcrypt32.NewProc("CryptAcquireCertificatePrivateKey")
  162. procCryptDecodeObject = modcrypt32.NewProc("CryptDecodeObject")
  163. procCryptProtectData = modcrypt32.NewProc("CryptProtectData")
  164. procCryptQueryObject = modcrypt32.NewProc("CryptQueryObject")
  165. procCryptUnprotectData = modcrypt32.NewProc("CryptUnprotectData")
  166. procPFXImportCertStore = modcrypt32.NewProc("PFXImportCertStore")
  167. procDnsNameCompare_W = moddnsapi.NewProc("DnsNameCompare_W")
  168. procDnsQuery_W = moddnsapi.NewProc("DnsQuery_W")
  169. procDnsRecordListFree = moddnsapi.NewProc("DnsRecordListFree")
  170. procGetAdaptersAddresses = modiphlpapi.NewProc("GetAdaptersAddresses")
  171. procGetAdaptersInfo = modiphlpapi.NewProc("GetAdaptersInfo")
  172. procGetBestInterfaceEx = modiphlpapi.NewProc("GetBestInterfaceEx")
  173. procGetIfEntry = modiphlpapi.NewProc("GetIfEntry")
  174. procAssignProcessToJobObject = modkernel32.NewProc("AssignProcessToJobObject")
  175. procCancelIo = modkernel32.NewProc("CancelIo")
  176. procCancelIoEx = modkernel32.NewProc("CancelIoEx")
  177. procCloseHandle = modkernel32.NewProc("CloseHandle")
  178. procConnectNamedPipe = modkernel32.NewProc("ConnectNamedPipe")
  179. procCreateDirectoryW = modkernel32.NewProc("CreateDirectoryW")
  180. procCreateEventExW = modkernel32.NewProc("CreateEventExW")
  181. procCreateEventW = modkernel32.NewProc("CreateEventW")
  182. procCreateFileMappingW = modkernel32.NewProc("CreateFileMappingW")
  183. procCreateFileW = modkernel32.NewProc("CreateFileW")
  184. procCreateHardLinkW = modkernel32.NewProc("CreateHardLinkW")
  185. procCreateIoCompletionPort = modkernel32.NewProc("CreateIoCompletionPort")
  186. procCreateJobObjectW = modkernel32.NewProc("CreateJobObjectW")
  187. procCreateMutexExW = modkernel32.NewProc("CreateMutexExW")
  188. procCreateMutexW = modkernel32.NewProc("CreateMutexW")
  189. procCreateNamedPipeW = modkernel32.NewProc("CreateNamedPipeW")
  190. procCreatePipe = modkernel32.NewProc("CreatePipe")
  191. procCreateProcessW = modkernel32.NewProc("CreateProcessW")
  192. procCreateSymbolicLinkW = modkernel32.NewProc("CreateSymbolicLinkW")
  193. procCreateToolhelp32Snapshot = modkernel32.NewProc("CreateToolhelp32Snapshot")
  194. procDefineDosDeviceW = modkernel32.NewProc("DefineDosDeviceW")
  195. procDeleteFileW = modkernel32.NewProc("DeleteFileW")
  196. procDeleteProcThreadAttributeList = modkernel32.NewProc("DeleteProcThreadAttributeList")
  197. procDeleteVolumeMountPointW = modkernel32.NewProc("DeleteVolumeMountPointW")
  198. procDeviceIoControl = modkernel32.NewProc("DeviceIoControl")
  199. procDuplicateHandle = modkernel32.NewProc("DuplicateHandle")
  200. procExitProcess = modkernel32.NewProc("ExitProcess")
  201. procExpandEnvironmentStringsW = modkernel32.NewProc("ExpandEnvironmentStringsW")
  202. procFindClose = modkernel32.NewProc("FindClose")
  203. procFindCloseChangeNotification = modkernel32.NewProc("FindCloseChangeNotification")
  204. procFindFirstChangeNotificationW = modkernel32.NewProc("FindFirstChangeNotificationW")
  205. procFindFirstFileW = modkernel32.NewProc("FindFirstFileW")
  206. procFindFirstVolumeMountPointW = modkernel32.NewProc("FindFirstVolumeMountPointW")
  207. procFindFirstVolumeW = modkernel32.NewProc("FindFirstVolumeW")
  208. procFindNextChangeNotification = modkernel32.NewProc("FindNextChangeNotification")
  209. procFindNextFileW = modkernel32.NewProc("FindNextFileW")
  210. procFindNextVolumeMountPointW = modkernel32.NewProc("FindNextVolumeMountPointW")
  211. procFindNextVolumeW = modkernel32.NewProc("FindNextVolumeW")
  212. procFindResourceW = modkernel32.NewProc("FindResourceW")
  213. procFindVolumeClose = modkernel32.NewProc("FindVolumeClose")
  214. procFindVolumeMountPointClose = modkernel32.NewProc("FindVolumeMountPointClose")
  215. procFlushFileBuffers = modkernel32.NewProc("FlushFileBuffers")
  216. procFlushViewOfFile = modkernel32.NewProc("FlushViewOfFile")
  217. procFormatMessageW = modkernel32.NewProc("FormatMessageW")
  218. procFreeEnvironmentStringsW = modkernel32.NewProc("FreeEnvironmentStringsW")
  219. procFreeLibrary = modkernel32.NewProc("FreeLibrary")
  220. procGenerateConsoleCtrlEvent = modkernel32.NewProc("GenerateConsoleCtrlEvent")
  221. procGetACP = modkernel32.NewProc("GetACP")
  222. procGetActiveProcessorCount = modkernel32.NewProc("GetActiveProcessorCount")
  223. procGetCommTimeouts = modkernel32.NewProc("GetCommTimeouts")
  224. procGetCommandLineW = modkernel32.NewProc("GetCommandLineW")
  225. procGetComputerNameExW = modkernel32.NewProc("GetComputerNameExW")
  226. procGetComputerNameW = modkernel32.NewProc("GetComputerNameW")
  227. procGetConsoleMode = modkernel32.NewProc("GetConsoleMode")
  228. procGetConsoleScreenBufferInfo = modkernel32.NewProc("GetConsoleScreenBufferInfo")
  229. procGetCurrentDirectoryW = modkernel32.NewProc("GetCurrentDirectoryW")
  230. procGetCurrentProcessId = modkernel32.NewProc("GetCurrentProcessId")
  231. procGetCurrentThreadId = modkernel32.NewProc("GetCurrentThreadId")
  232. procGetDiskFreeSpaceExW = modkernel32.NewProc("GetDiskFreeSpaceExW")
  233. procGetDriveTypeW = modkernel32.NewProc("GetDriveTypeW")
  234. procGetEnvironmentStringsW = modkernel32.NewProc("GetEnvironmentStringsW")
  235. procGetEnvironmentVariableW = modkernel32.NewProc("GetEnvironmentVariableW")
  236. procGetExitCodeProcess = modkernel32.NewProc("GetExitCodeProcess")
  237. procGetFileAttributesExW = modkernel32.NewProc("GetFileAttributesExW")
  238. procGetFileAttributesW = modkernel32.NewProc("GetFileAttributesW")
  239. procGetFileInformationByHandle = modkernel32.NewProc("GetFileInformationByHandle")
  240. procGetFileInformationByHandleEx = modkernel32.NewProc("GetFileInformationByHandleEx")
  241. procGetFileType = modkernel32.NewProc("GetFileType")
  242. procGetFinalPathNameByHandleW = modkernel32.NewProc("GetFinalPathNameByHandleW")
  243. procGetFullPathNameW = modkernel32.NewProc("GetFullPathNameW")
  244. procGetLastError = modkernel32.NewProc("GetLastError")
  245. procGetLogicalDriveStringsW = modkernel32.NewProc("GetLogicalDriveStringsW")
  246. procGetLogicalDrives = modkernel32.NewProc("GetLogicalDrives")
  247. procGetLongPathNameW = modkernel32.NewProc("GetLongPathNameW")
  248. procGetMaximumProcessorCount = modkernel32.NewProc("GetMaximumProcessorCount")
  249. procGetModuleFileNameW = modkernel32.NewProc("GetModuleFileNameW")
  250. procGetModuleHandleExW = modkernel32.NewProc("GetModuleHandleExW")
  251. procGetNamedPipeHandleStateW = modkernel32.NewProc("GetNamedPipeHandleStateW")
  252. procGetNamedPipeInfo = modkernel32.NewProc("GetNamedPipeInfo")
  253. procGetOverlappedResult = modkernel32.NewProc("GetOverlappedResult")
  254. procGetPriorityClass = modkernel32.NewProc("GetPriorityClass")
  255. procGetProcAddress = modkernel32.NewProc("GetProcAddress")
  256. procGetProcessId = modkernel32.NewProc("GetProcessId")
  257. procGetProcessPreferredUILanguages = modkernel32.NewProc("GetProcessPreferredUILanguages")
  258. procGetProcessShutdownParameters = modkernel32.NewProc("GetProcessShutdownParameters")
  259. procGetProcessTimes = modkernel32.NewProc("GetProcessTimes")
  260. procGetProcessWorkingSetSizeEx = modkernel32.NewProc("GetProcessWorkingSetSizeEx")
  261. procGetQueuedCompletionStatus = modkernel32.NewProc("GetQueuedCompletionStatus")
  262. procGetShortPathNameW = modkernel32.NewProc("GetShortPathNameW")
  263. procGetStartupInfoW = modkernel32.NewProc("GetStartupInfoW")
  264. procGetStdHandle = modkernel32.NewProc("GetStdHandle")
  265. procGetSystemDirectoryW = modkernel32.NewProc("GetSystemDirectoryW")
  266. procGetSystemPreferredUILanguages = modkernel32.NewProc("GetSystemPreferredUILanguages")
  267. procGetSystemTimeAsFileTime = modkernel32.NewProc("GetSystemTimeAsFileTime")
  268. procGetSystemTimePreciseAsFileTime = modkernel32.NewProc("GetSystemTimePreciseAsFileTime")
  269. procGetSystemWindowsDirectoryW = modkernel32.NewProc("GetSystemWindowsDirectoryW")
  270. procGetTempPathW = modkernel32.NewProc("GetTempPathW")
  271. procGetThreadPreferredUILanguages = modkernel32.NewProc("GetThreadPreferredUILanguages")
  272. procGetTickCount64 = modkernel32.NewProc("GetTickCount64")
  273. procGetTimeZoneInformation = modkernel32.NewProc("GetTimeZoneInformation")
  274. procGetUserPreferredUILanguages = modkernel32.NewProc("GetUserPreferredUILanguages")
  275. procGetVersion = modkernel32.NewProc("GetVersion")
  276. procGetVolumeInformationByHandleW = modkernel32.NewProc("GetVolumeInformationByHandleW")
  277. procGetVolumeInformationW = modkernel32.NewProc("GetVolumeInformationW")
  278. procGetVolumeNameForVolumeMountPointW = modkernel32.NewProc("GetVolumeNameForVolumeMountPointW")
  279. procGetVolumePathNameW = modkernel32.NewProc("GetVolumePathNameW")
  280. procGetVolumePathNamesForVolumeNameW = modkernel32.NewProc("GetVolumePathNamesForVolumeNameW")
  281. procGetWindowsDirectoryW = modkernel32.NewProc("GetWindowsDirectoryW")
  282. procInitializeProcThreadAttributeList = modkernel32.NewProc("InitializeProcThreadAttributeList")
  283. procIsWow64Process = modkernel32.NewProc("IsWow64Process")
  284. procIsWow64Process2 = modkernel32.NewProc("IsWow64Process2")
  285. procLoadLibraryExW = modkernel32.NewProc("LoadLibraryExW")
  286. procLoadLibraryW = modkernel32.NewProc("LoadLibraryW")
  287. procLoadResource = modkernel32.NewProc("LoadResource")
  288. procLocalAlloc = modkernel32.NewProc("LocalAlloc")
  289. procLocalFree = modkernel32.NewProc("LocalFree")
  290. procLockFileEx = modkernel32.NewProc("LockFileEx")
  291. procLockResource = modkernel32.NewProc("LockResource")
  292. procMapViewOfFile = modkernel32.NewProc("MapViewOfFile")
  293. procModule32FirstW = modkernel32.NewProc("Module32FirstW")
  294. procModule32NextW = modkernel32.NewProc("Module32NextW")
  295. procMoveFileExW = modkernel32.NewProc("MoveFileExW")
  296. procMoveFileW = modkernel32.NewProc("MoveFileW")
  297. procMultiByteToWideChar = modkernel32.NewProc("MultiByteToWideChar")
  298. procOpenEventW = modkernel32.NewProc("OpenEventW")
  299. procOpenMutexW = modkernel32.NewProc("OpenMutexW")
  300. procOpenProcess = modkernel32.NewProc("OpenProcess")
  301. procOpenThread = modkernel32.NewProc("OpenThread")
  302. procPostQueuedCompletionStatus = modkernel32.NewProc("PostQueuedCompletionStatus")
  303. procProcess32FirstW = modkernel32.NewProc("Process32FirstW")
  304. procProcess32NextW = modkernel32.NewProc("Process32NextW")
  305. procProcessIdToSessionId = modkernel32.NewProc("ProcessIdToSessionId")
  306. procPulseEvent = modkernel32.NewProc("PulseEvent")
  307. procQueryDosDeviceW = modkernel32.NewProc("QueryDosDeviceW")
  308. procQueryFullProcessImageNameW = modkernel32.NewProc("QueryFullProcessImageNameW")
  309. procQueryInformationJobObject = modkernel32.NewProc("QueryInformationJobObject")
  310. procReadConsoleW = modkernel32.NewProc("ReadConsoleW")
  311. procReadDirectoryChangesW = modkernel32.NewProc("ReadDirectoryChangesW")
  312. procReadFile = modkernel32.NewProc("ReadFile")
  313. procReadProcessMemory = modkernel32.NewProc("ReadProcessMemory")
  314. procReleaseMutex = modkernel32.NewProc("ReleaseMutex")
  315. procRemoveDirectoryW = modkernel32.NewProc("RemoveDirectoryW")
  316. procResetEvent = modkernel32.NewProc("ResetEvent")
  317. procResumeThread = modkernel32.NewProc("ResumeThread")
  318. procSetCommTimeouts = modkernel32.NewProc("SetCommTimeouts")
  319. procSetConsoleCursorPosition = modkernel32.NewProc("SetConsoleCursorPosition")
  320. procSetConsoleMode = modkernel32.NewProc("SetConsoleMode")
  321. procSetCurrentDirectoryW = modkernel32.NewProc("SetCurrentDirectoryW")
  322. procSetDefaultDllDirectories = modkernel32.NewProc("SetDefaultDllDirectories")
  323. procSetDllDirectoryW = modkernel32.NewProc("SetDllDirectoryW")
  324. procSetEndOfFile = modkernel32.NewProc("SetEndOfFile")
  325. procSetEnvironmentVariableW = modkernel32.NewProc("SetEnvironmentVariableW")
  326. procSetErrorMode = modkernel32.NewProc("SetErrorMode")
  327. procSetEvent = modkernel32.NewProc("SetEvent")
  328. procSetFileAttributesW = modkernel32.NewProc("SetFileAttributesW")
  329. procSetFileCompletionNotificationModes = modkernel32.NewProc("SetFileCompletionNotificationModes")
  330. procSetFileInformationByHandle = modkernel32.NewProc("SetFileInformationByHandle")
  331. procSetFilePointer = modkernel32.NewProc("SetFilePointer")
  332. procSetFileTime = modkernel32.NewProc("SetFileTime")
  333. procSetHandleInformation = modkernel32.NewProc("SetHandleInformation")
  334. procSetInformationJobObject = modkernel32.NewProc("SetInformationJobObject")
  335. procSetNamedPipeHandleState = modkernel32.NewProc("SetNamedPipeHandleState")
  336. procSetPriorityClass = modkernel32.NewProc("SetPriorityClass")
  337. procSetProcessPriorityBoost = modkernel32.NewProc("SetProcessPriorityBoost")
  338. procSetProcessShutdownParameters = modkernel32.NewProc("SetProcessShutdownParameters")
  339. procSetProcessWorkingSetSizeEx = modkernel32.NewProc("SetProcessWorkingSetSizeEx")
  340. procSetStdHandle = modkernel32.NewProc("SetStdHandle")
  341. procSetVolumeLabelW = modkernel32.NewProc("SetVolumeLabelW")
  342. procSetVolumeMountPointW = modkernel32.NewProc("SetVolumeMountPointW")
  343. procSizeofResource = modkernel32.NewProc("SizeofResource")
  344. procSleepEx = modkernel32.NewProc("SleepEx")
  345. procTerminateJobObject = modkernel32.NewProc("TerminateJobObject")
  346. procTerminateProcess = modkernel32.NewProc("TerminateProcess")
  347. procThread32First = modkernel32.NewProc("Thread32First")
  348. procThread32Next = modkernel32.NewProc("Thread32Next")
  349. procUnlockFileEx = modkernel32.NewProc("UnlockFileEx")
  350. procUnmapViewOfFile = modkernel32.NewProc("UnmapViewOfFile")
  351. procUpdateProcThreadAttribute = modkernel32.NewProc("UpdateProcThreadAttribute")
  352. procVirtualAlloc = modkernel32.NewProc("VirtualAlloc")
  353. procVirtualFree = modkernel32.NewProc("VirtualFree")
  354. procVirtualLock = modkernel32.NewProc("VirtualLock")
  355. procVirtualProtect = modkernel32.NewProc("VirtualProtect")
  356. procVirtualProtectEx = modkernel32.NewProc("VirtualProtectEx")
  357. procVirtualQuery = modkernel32.NewProc("VirtualQuery")
  358. procVirtualQueryEx = modkernel32.NewProc("VirtualQueryEx")
  359. procVirtualUnlock = modkernel32.NewProc("VirtualUnlock")
  360. procWTSGetActiveConsoleSessionId = modkernel32.NewProc("WTSGetActiveConsoleSessionId")
  361. procWaitForMultipleObjects = modkernel32.NewProc("WaitForMultipleObjects")
  362. procWaitForSingleObject = modkernel32.NewProc("WaitForSingleObject")
  363. procWriteConsoleW = modkernel32.NewProc("WriteConsoleW")
  364. procWriteFile = modkernel32.NewProc("WriteFile")
  365. procWriteProcessMemory = modkernel32.NewProc("WriteProcessMemory")
  366. procAcceptEx = modmswsock.NewProc("AcceptEx")
  367. procGetAcceptExSockaddrs = modmswsock.NewProc("GetAcceptExSockaddrs")
  368. procTransmitFile = modmswsock.NewProc("TransmitFile")
  369. procNetApiBufferFree = modnetapi32.NewProc("NetApiBufferFree")
  370. procNetGetJoinInformation = modnetapi32.NewProc("NetGetJoinInformation")
  371. procNetUserGetInfo = modnetapi32.NewProc("NetUserGetInfo")
  372. procNtCreateFile = modntdll.NewProc("NtCreateFile")
  373. procNtCreateNamedPipeFile = modntdll.NewProc("NtCreateNamedPipeFile")
  374. procNtQueryInformationProcess = modntdll.NewProc("NtQueryInformationProcess")
  375. procNtQuerySystemInformation = modntdll.NewProc("NtQuerySystemInformation")
  376. procNtSetInformationFile = modntdll.NewProc("NtSetInformationFile")
  377. procNtSetInformationProcess = modntdll.NewProc("NtSetInformationProcess")
  378. procNtSetSystemInformation = modntdll.NewProc("NtSetSystemInformation")
  379. procRtlAddFunctionTable = modntdll.NewProc("RtlAddFunctionTable")
  380. procRtlDefaultNpAcl = modntdll.NewProc("RtlDefaultNpAcl")
  381. procRtlDeleteFunctionTable = modntdll.NewProc("RtlDeleteFunctionTable")
  382. procRtlDosPathNameToNtPathName_U_WithStatus = modntdll.NewProc("RtlDosPathNameToNtPathName_U_WithStatus")
  383. procRtlDosPathNameToRelativeNtPathName_U_WithStatus = modntdll.NewProc("RtlDosPathNameToRelativeNtPathName_U_WithStatus")
  384. procRtlGetCurrentPeb = modntdll.NewProc("RtlGetCurrentPeb")
  385. procRtlGetNtVersionNumbers = modntdll.NewProc("RtlGetNtVersionNumbers")
  386. procRtlGetVersion = modntdll.NewProc("RtlGetVersion")
  387. procRtlInitString = modntdll.NewProc("RtlInitString")
  388. procRtlInitUnicodeString = modntdll.NewProc("RtlInitUnicodeString")
  389. procRtlNtStatusToDosErrorNoTeb = modntdll.NewProc("RtlNtStatusToDosErrorNoTeb")
  390. procCLSIDFromString = modole32.NewProc("CLSIDFromString")
  391. procCoCreateGuid = modole32.NewProc("CoCreateGuid")
  392. procCoGetObject = modole32.NewProc("CoGetObject")
  393. procCoInitializeEx = modole32.NewProc("CoInitializeEx")
  394. procCoTaskMemFree = modole32.NewProc("CoTaskMemFree")
  395. procCoUninitialize = modole32.NewProc("CoUninitialize")
  396. procStringFromGUID2 = modole32.NewProc("StringFromGUID2")
  397. procEnumProcessModules = modpsapi.NewProc("EnumProcessModules")
  398. procEnumProcessModulesEx = modpsapi.NewProc("EnumProcessModulesEx")
  399. procEnumProcesses = modpsapi.NewProc("EnumProcesses")
  400. procGetModuleBaseNameW = modpsapi.NewProc("GetModuleBaseNameW")
  401. procGetModuleFileNameExW = modpsapi.NewProc("GetModuleFileNameExW")
  402. procGetModuleInformation = modpsapi.NewProc("GetModuleInformation")
  403. procSubscribeServiceChangeNotifications = modsechost.NewProc("SubscribeServiceChangeNotifications")
  404. procUnsubscribeServiceChangeNotifications = modsechost.NewProc("UnsubscribeServiceChangeNotifications")
  405. procGetUserNameExW = modsecur32.NewProc("GetUserNameExW")
  406. procTranslateNameW = modsecur32.NewProc("TranslateNameW")
  407. procSetupDiBuildDriverInfoList = modsetupapi.NewProc("SetupDiBuildDriverInfoList")
  408. procSetupDiCallClassInstaller = modsetupapi.NewProc("SetupDiCallClassInstaller")
  409. procSetupDiCancelDriverInfoSearch = modsetupapi.NewProc("SetupDiCancelDriverInfoSearch")
  410. procSetupDiClassGuidsFromNameExW = modsetupapi.NewProc("SetupDiClassGuidsFromNameExW")
  411. procSetupDiClassNameFromGuidExW = modsetupapi.NewProc("SetupDiClassNameFromGuidExW")
  412. procSetupDiCreateDeviceInfoListExW = modsetupapi.NewProc("SetupDiCreateDeviceInfoListExW")
  413. procSetupDiCreateDeviceInfoW = modsetupapi.NewProc("SetupDiCreateDeviceInfoW")
  414. procSetupDiDestroyDeviceInfoList = modsetupapi.NewProc("SetupDiDestroyDeviceInfoList")
  415. procSetupDiDestroyDriverInfoList = modsetupapi.NewProc("SetupDiDestroyDriverInfoList")
  416. procSetupDiEnumDeviceInfo = modsetupapi.NewProc("SetupDiEnumDeviceInfo")
  417. procSetupDiEnumDriverInfoW = modsetupapi.NewProc("SetupDiEnumDriverInfoW")
  418. procSetupDiGetClassDevsExW = modsetupapi.NewProc("SetupDiGetClassDevsExW")
  419. procSetupDiGetClassInstallParamsW = modsetupapi.NewProc("SetupDiGetClassInstallParamsW")
  420. procSetupDiGetDeviceInfoListDetailW = modsetupapi.NewProc("SetupDiGetDeviceInfoListDetailW")
  421. procSetupDiGetDeviceInstallParamsW = modsetupapi.NewProc("SetupDiGetDeviceInstallParamsW")
  422. procSetupDiGetDeviceInstanceIdW = modsetupapi.NewProc("SetupDiGetDeviceInstanceIdW")
  423. procSetupDiGetDevicePropertyW = modsetupapi.NewProc("SetupDiGetDevicePropertyW")
  424. procSetupDiGetDeviceRegistryPropertyW = modsetupapi.NewProc("SetupDiGetDeviceRegistryPropertyW")
  425. procSetupDiGetDriverInfoDetailW = modsetupapi.NewProc("SetupDiGetDriverInfoDetailW")
  426. procSetupDiGetSelectedDevice = modsetupapi.NewProc("SetupDiGetSelectedDevice")
  427. procSetupDiGetSelectedDriverW = modsetupapi.NewProc("SetupDiGetSelectedDriverW")
  428. procSetupDiOpenDevRegKey = modsetupapi.NewProc("SetupDiOpenDevRegKey")
  429. procSetupDiSetClassInstallParamsW = modsetupapi.NewProc("SetupDiSetClassInstallParamsW")
  430. procSetupDiSetDeviceInstallParamsW = modsetupapi.NewProc("SetupDiSetDeviceInstallParamsW")
  431. procSetupDiSetDeviceRegistryPropertyW = modsetupapi.NewProc("SetupDiSetDeviceRegistryPropertyW")
  432. procSetupDiSetSelectedDevice = modsetupapi.NewProc("SetupDiSetSelectedDevice")
  433. procSetupDiSetSelectedDriverW = modsetupapi.NewProc("SetupDiSetSelectedDriverW")
  434. procSetupUninstallOEMInfW = modsetupapi.NewProc("SetupUninstallOEMInfW")
  435. procCommandLineToArgvW = modshell32.NewProc("CommandLineToArgvW")
  436. procSHGetKnownFolderPath = modshell32.NewProc("SHGetKnownFolderPath")
  437. procShellExecuteW = modshell32.NewProc("ShellExecuteW")
  438. procExitWindowsEx = moduser32.NewProc("ExitWindowsEx")
  439. procGetShellWindow = moduser32.NewProc("GetShellWindow")
  440. procGetWindowThreadProcessId = moduser32.NewProc("GetWindowThreadProcessId")
  441. procMessageBoxW = moduser32.NewProc("MessageBoxW")
  442. procCreateEnvironmentBlock = moduserenv.NewProc("CreateEnvironmentBlock")
  443. procDestroyEnvironmentBlock = moduserenv.NewProc("DestroyEnvironmentBlock")
  444. procGetUserProfileDirectoryW = moduserenv.NewProc("GetUserProfileDirectoryW")
  445. procGetFileVersionInfoSizeW = modversion.NewProc("GetFileVersionInfoSizeW")
  446. procGetFileVersionInfoW = modversion.NewProc("GetFileVersionInfoW")
  447. procVerQueryValueW = modversion.NewProc("VerQueryValueW")
  448. procWinVerifyTrustEx = modwintrust.NewProc("WinVerifyTrustEx")
  449. procFreeAddrInfoW = modws2_32.NewProc("FreeAddrInfoW")
  450. procGetAddrInfoW = modws2_32.NewProc("GetAddrInfoW")
  451. procWSACleanup = modws2_32.NewProc("WSACleanup")
  452. procWSAEnumProtocolsW = modws2_32.NewProc("WSAEnumProtocolsW")
  453. procWSAGetOverlappedResult = modws2_32.NewProc("WSAGetOverlappedResult")
  454. procWSAIoctl = modws2_32.NewProc("WSAIoctl")
  455. procWSARecv = modws2_32.NewProc("WSARecv")
  456. procWSARecvFrom = modws2_32.NewProc("WSARecvFrom")
  457. procWSASend = modws2_32.NewProc("WSASend")
  458. procWSASendTo = modws2_32.NewProc("WSASendTo")
  459. procWSASocketW = modws2_32.NewProc("WSASocketW")
  460. procWSAStartup = modws2_32.NewProc("WSAStartup")
  461. procbind = modws2_32.NewProc("bind")
  462. procclosesocket = modws2_32.NewProc("closesocket")
  463. procconnect = modws2_32.NewProc("connect")
  464. procgethostbyname = modws2_32.NewProc("gethostbyname")
  465. procgetpeername = modws2_32.NewProc("getpeername")
  466. procgetprotobyname = modws2_32.NewProc("getprotobyname")
  467. procgetservbyname = modws2_32.NewProc("getservbyname")
  468. procgetsockname = modws2_32.NewProc("getsockname")
  469. procgetsockopt = modws2_32.NewProc("getsockopt")
  470. proclisten = modws2_32.NewProc("listen")
  471. procntohs = modws2_32.NewProc("ntohs")
  472. procrecvfrom = modws2_32.NewProc("recvfrom")
  473. procsendto = modws2_32.NewProc("sendto")
  474. procsetsockopt = modws2_32.NewProc("setsockopt")
  475. procshutdown = modws2_32.NewProc("shutdown")
  476. procsocket = modws2_32.NewProc("socket")
  477. procWTSEnumerateSessionsW = modwtsapi32.NewProc("WTSEnumerateSessionsW")
  478. procWTSFreeMemory = modwtsapi32.NewProc("WTSFreeMemory")
  479. procWTSQueryUserToken = modwtsapi32.NewProc("WTSQueryUserToken")
  480. )
  481. func cm_Get_DevNode_Status(status *uint32, problemNumber *uint32, devInst DEVINST, flags uint32) (ret CONFIGRET) {
  482. r0, _, _ := syscall.Syscall6(procCM_Get_DevNode_Status.Addr(), 4, uintptr(unsafe.Pointer(status)), uintptr(unsafe.Pointer(problemNumber)), uintptr(devInst), uintptr(flags), 0, 0)
  483. ret = CONFIGRET(r0)
  484. return
  485. }
  486. func cm_Get_Device_Interface_List(interfaceClass *GUID, deviceID *uint16, buffer *uint16, bufferLen uint32, flags uint32) (ret CONFIGRET) {
  487. r0, _, _ := syscall.Syscall6(procCM_Get_Device_Interface_ListW.Addr(), 5, uintptr(unsafe.Pointer(interfaceClass)), uintptr(unsafe.Pointer(deviceID)), uintptr(unsafe.Pointer(buffer)), uintptr(bufferLen), uintptr(flags), 0)
  488. ret = CONFIGRET(r0)
  489. return
  490. }
  491. func cm_Get_Device_Interface_List_Size(len *uint32, interfaceClass *GUID, deviceID *uint16, flags uint32) (ret CONFIGRET) {
  492. r0, _, _ := syscall.Syscall6(procCM_Get_Device_Interface_List_SizeW.Addr(), 4, uintptr(unsafe.Pointer(len)), uintptr(unsafe.Pointer(interfaceClass)), uintptr(unsafe.Pointer(deviceID)), uintptr(flags), 0, 0)
  493. ret = CONFIGRET(r0)
  494. return
  495. }
  496. func cm_MapCrToWin32Err(configRet CONFIGRET, defaultWin32Error Errno) (ret Errno) {
  497. r0, _, _ := syscall.Syscall(procCM_MapCrToWin32Err.Addr(), 2, uintptr(configRet), uintptr(defaultWin32Error), 0)
  498. ret = Errno(r0)
  499. return
  500. }
  501. func AdjustTokenGroups(token Token, resetToDefault bool, newstate *Tokengroups, buflen uint32, prevstate *Tokengroups, returnlen *uint32) (err error) {
  502. var _p0 uint32
  503. if resetToDefault {
  504. _p0 = 1
  505. }
  506. r1, _, e1 := syscall.Syscall6(procAdjustTokenGroups.Addr(), 6, uintptr(token), uintptr(_p0), uintptr(unsafe.Pointer(newstate)), uintptr(buflen), uintptr(unsafe.Pointer(prevstate)), uintptr(unsafe.Pointer(returnlen)))
  507. if r1 == 0 {
  508. err = errnoErr(e1)
  509. }
  510. return
  511. }
  512. func AdjustTokenPrivileges(token Token, disableAllPrivileges bool, newstate *Tokenprivileges, buflen uint32, prevstate *Tokenprivileges, returnlen *uint32) (err error) {
  513. var _p0 uint32
  514. if disableAllPrivileges {
  515. _p0 = 1
  516. }
  517. r1, _, e1 := syscall.Syscall6(procAdjustTokenPrivileges.Addr(), 6, uintptr(token), uintptr(_p0), uintptr(unsafe.Pointer(newstate)), uintptr(buflen), uintptr(unsafe.Pointer(prevstate)), uintptr(unsafe.Pointer(returnlen)))
  518. if r1 == 0 {
  519. err = errnoErr(e1)
  520. }
  521. return
  522. }
  523. func AllocateAndInitializeSid(identAuth *SidIdentifierAuthority, subAuth byte, subAuth0 uint32, subAuth1 uint32, subAuth2 uint32, subAuth3 uint32, subAuth4 uint32, subAuth5 uint32, subAuth6 uint32, subAuth7 uint32, sid **SID) (err error) {
  524. r1, _, e1 := syscall.Syscall12(procAllocateAndInitializeSid.Addr(), 11, uintptr(unsafe.Pointer(identAuth)), uintptr(subAuth), uintptr(subAuth0), uintptr(subAuth1), uintptr(subAuth2), uintptr(subAuth3), uintptr(subAuth4), uintptr(subAuth5), uintptr(subAuth6), uintptr(subAuth7), uintptr(unsafe.Pointer(sid)), 0)
  525. if r1 == 0 {
  526. err = errnoErr(e1)
  527. }
  528. return
  529. }
  530. func buildSecurityDescriptor(owner *TRUSTEE, group *TRUSTEE, countAccessEntries uint32, accessEntries *EXPLICIT_ACCESS, countAuditEntries uint32, auditEntries *EXPLICIT_ACCESS, oldSecurityDescriptor *SECURITY_DESCRIPTOR, sizeNewSecurityDescriptor *uint32, newSecurityDescriptor **SECURITY_DESCRIPTOR) (ret error) {
  531. r0, _, _ := syscall.Syscall9(procBuildSecurityDescriptorW.Addr(), 9, uintptr(unsafe.Pointer(owner)), uintptr(unsafe.Pointer(group)), uintptr(countAccessEntries), uintptr(unsafe.Pointer(accessEntries)), uintptr(countAuditEntries), uintptr(unsafe.Pointer(auditEntries)), uintptr(unsafe.Pointer(oldSecurityDescriptor)), uintptr(unsafe.Pointer(sizeNewSecurityDescriptor)), uintptr(unsafe.Pointer(newSecurityDescriptor)))
  532. if r0 != 0 {
  533. ret = syscall.Errno(r0)
  534. }
  535. return
  536. }
  537. func ChangeServiceConfig2(service Handle, infoLevel uint32, info *byte) (err error) {
  538. r1, _, e1 := syscall.Syscall(procChangeServiceConfig2W.Addr(), 3, uintptr(service), uintptr(infoLevel), uintptr(unsafe.Pointer(info)))
  539. if r1 == 0 {
  540. err = errnoErr(e1)
  541. }
  542. return
  543. }
  544. func ChangeServiceConfig(service Handle, serviceType uint32, startType uint32, errorControl uint32, binaryPathName *uint16, loadOrderGroup *uint16, tagId *uint32, dependencies *uint16, serviceStartName *uint16, password *uint16, displayName *uint16) (err error) {
  545. r1, _, e1 := syscall.Syscall12(procChangeServiceConfigW.Addr(), 11, uintptr(service), uintptr(serviceType), uintptr(startType), uintptr(errorControl), uintptr(unsafe.Pointer(binaryPathName)), uintptr(unsafe.Pointer(loadOrderGroup)), uintptr(unsafe.Pointer(tagId)), uintptr(unsafe.Pointer(dependencies)), uintptr(unsafe.Pointer(serviceStartName)), uintptr(unsafe.Pointer(password)), uintptr(unsafe.Pointer(displayName)), 0)
  546. if r1 == 0 {
  547. err = errnoErr(e1)
  548. }
  549. return
  550. }
  551. func checkTokenMembership(tokenHandle Token, sidToCheck *SID, isMember *int32) (err error) {
  552. r1, _, e1 := syscall.Syscall(procCheckTokenMembership.Addr(), 3, uintptr(tokenHandle), uintptr(unsafe.Pointer(sidToCheck)), uintptr(unsafe.Pointer(isMember)))
  553. if r1 == 0 {
  554. err = errnoErr(e1)
  555. }
  556. return
  557. }
  558. func CloseServiceHandle(handle Handle) (err error) {
  559. r1, _, e1 := syscall.Syscall(procCloseServiceHandle.Addr(), 1, uintptr(handle), 0, 0)
  560. if r1 == 0 {
  561. err = errnoErr(e1)
  562. }
  563. return
  564. }
  565. func ControlService(service Handle, control uint32, status *SERVICE_STATUS) (err error) {
  566. r1, _, e1 := syscall.Syscall(procControlService.Addr(), 3, uintptr(service), uintptr(control), uintptr(unsafe.Pointer(status)))
  567. if r1 == 0 {
  568. err = errnoErr(e1)
  569. }
  570. return
  571. }
  572. func convertSecurityDescriptorToStringSecurityDescriptor(sd *SECURITY_DESCRIPTOR, revision uint32, securityInformation SECURITY_INFORMATION, str **uint16, strLen *uint32) (err error) {
  573. r1, _, e1 := syscall.Syscall6(procConvertSecurityDescriptorToStringSecurityDescriptorW.Addr(), 5, uintptr(unsafe.Pointer(sd)), uintptr(revision), uintptr(securityInformation), uintptr(unsafe.Pointer(str)), uintptr(unsafe.Pointer(strLen)), 0)
  574. if r1 == 0 {
  575. err = errnoErr(e1)
  576. }
  577. return
  578. }
  579. func ConvertSidToStringSid(sid *SID, stringSid **uint16) (err error) {
  580. r1, _, e1 := syscall.Syscall(procConvertSidToStringSidW.Addr(), 2, uintptr(unsafe.Pointer(sid)), uintptr(unsafe.Pointer(stringSid)), 0)
  581. if r1 == 0 {
  582. err = errnoErr(e1)
  583. }
  584. return
  585. }
  586. func convertStringSecurityDescriptorToSecurityDescriptor(str string, revision uint32, sd **SECURITY_DESCRIPTOR, size *uint32) (err error) {
  587. var _p0 *uint16
  588. _p0, err = syscall.UTF16PtrFromString(str)
  589. if err != nil {
  590. return
  591. }
  592. return _convertStringSecurityDescriptorToSecurityDescriptor(_p0, revision, sd, size)
  593. }
  594. func _convertStringSecurityDescriptorToSecurityDescriptor(str *uint16, revision uint32, sd **SECURITY_DESCRIPTOR, size *uint32) (err error) {
  595. r1, _, e1 := syscall.Syscall6(procConvertStringSecurityDescriptorToSecurityDescriptorW.Addr(), 4, uintptr(unsafe.Pointer(str)), uintptr(revision), uintptr(unsafe.Pointer(sd)), uintptr(unsafe.Pointer(size)), 0, 0)
  596. if r1 == 0 {
  597. err = errnoErr(e1)
  598. }
  599. return
  600. }
  601. func ConvertStringSidToSid(stringSid *uint16, sid **SID) (err error) {
  602. r1, _, e1 := syscall.Syscall(procConvertStringSidToSidW.Addr(), 2, uintptr(unsafe.Pointer(stringSid)), uintptr(unsafe.Pointer(sid)), 0)
  603. if r1 == 0 {
  604. err = errnoErr(e1)
  605. }
  606. return
  607. }
  608. func CopySid(destSidLen uint32, destSid *SID, srcSid *SID) (err error) {
  609. r1, _, e1 := syscall.Syscall(procCopySid.Addr(), 3, uintptr(destSidLen), uintptr(unsafe.Pointer(destSid)), uintptr(unsafe.Pointer(srcSid)))
  610. if r1 == 0 {
  611. err = errnoErr(e1)
  612. }
  613. return
  614. }
  615. func CreateProcessAsUser(token Token, appName *uint16, commandLine *uint16, procSecurity *SecurityAttributes, threadSecurity *SecurityAttributes, inheritHandles bool, creationFlags uint32, env *uint16, currentDir *uint16, startupInfo *StartupInfo, outProcInfo *ProcessInformation) (err error) {
  616. var _p0 uint32
  617. if inheritHandles {
  618. _p0 = 1
  619. }
  620. r1, _, e1 := syscall.Syscall12(procCreateProcessAsUserW.Addr(), 11, uintptr(token), uintptr(unsafe.Pointer(appName)), uintptr(unsafe.Pointer(commandLine)), uintptr(unsafe.Pointer(procSecurity)), uintptr(unsafe.Pointer(threadSecurity)), uintptr(_p0), uintptr(creationFlags), uintptr(unsafe.Pointer(env)), uintptr(unsafe.Pointer(currentDir)), uintptr(unsafe.Pointer(startupInfo)), uintptr(unsafe.Pointer(outProcInfo)), 0)
  621. if r1 == 0 {
  622. err = errnoErr(e1)
  623. }
  624. return
  625. }
  626. func CreateService(mgr Handle, serviceName *uint16, displayName *uint16, access uint32, srvType uint32, startType uint32, errCtl uint32, pathName *uint16, loadOrderGroup *uint16, tagId *uint32, dependencies *uint16, serviceStartName *uint16, password *uint16) (handle Handle, err error) {
  627. r0, _, e1 := syscall.Syscall15(procCreateServiceW.Addr(), 13, uintptr(mgr), uintptr(unsafe.Pointer(serviceName)), uintptr(unsafe.Pointer(displayName)), uintptr(access), uintptr(srvType), uintptr(startType), uintptr(errCtl), uintptr(unsafe.Pointer(pathName)), uintptr(unsafe.Pointer(loadOrderGroup)), uintptr(unsafe.Pointer(tagId)), uintptr(unsafe.Pointer(dependencies)), uintptr(unsafe.Pointer(serviceStartName)), uintptr(unsafe.Pointer(password)), 0, 0)
  628. handle = Handle(r0)
  629. if handle == 0 {
  630. err = errnoErr(e1)
  631. }
  632. return
  633. }
  634. func createWellKnownSid(sidType WELL_KNOWN_SID_TYPE, domainSid *SID, sid *SID, sizeSid *uint32) (err error) {
  635. r1, _, e1 := syscall.Syscall6(procCreateWellKnownSid.Addr(), 4, uintptr(sidType), uintptr(unsafe.Pointer(domainSid)), uintptr(unsafe.Pointer(sid)), uintptr(unsafe.Pointer(sizeSid)), 0, 0)
  636. if r1 == 0 {
  637. err = errnoErr(e1)
  638. }
  639. return
  640. }
  641. func CryptAcquireContext(provhandle *Handle, container *uint16, provider *uint16, provtype uint32, flags uint32) (err error) {
  642. r1, _, e1 := syscall.Syscall6(procCryptAcquireContextW.Addr(), 5, uintptr(unsafe.Pointer(provhandle)), uintptr(unsafe.Pointer(container)), uintptr(unsafe.Pointer(provider)), uintptr(provtype), uintptr(flags), 0)
  643. if r1 == 0 {
  644. err = errnoErr(e1)
  645. }
  646. return
  647. }
  648. func CryptGenRandom(provhandle Handle, buflen uint32, buf *byte) (err error) {
  649. r1, _, e1 := syscall.Syscall(procCryptGenRandom.Addr(), 3, uintptr(provhandle), uintptr(buflen), uintptr(unsafe.Pointer(buf)))
  650. if r1 == 0 {
  651. err = errnoErr(e1)
  652. }
  653. return
  654. }
  655. func CryptReleaseContext(provhandle Handle, flags uint32) (err error) {
  656. r1, _, e1 := syscall.Syscall(procCryptReleaseContext.Addr(), 2, uintptr(provhandle), uintptr(flags), 0)
  657. if r1 == 0 {
  658. err = errnoErr(e1)
  659. }
  660. return
  661. }
  662. func DeleteService(service Handle) (err error) {
  663. r1, _, e1 := syscall.Syscall(procDeleteService.Addr(), 1, uintptr(service), 0, 0)
  664. if r1 == 0 {
  665. err = errnoErr(e1)
  666. }
  667. return
  668. }
  669. func DeregisterEventSource(handle Handle) (err error) {
  670. r1, _, e1 := syscall.Syscall(procDeregisterEventSource.Addr(), 1, uintptr(handle), 0, 0)
  671. if r1 == 0 {
  672. err = errnoErr(e1)
  673. }
  674. return
  675. }
  676. func DuplicateTokenEx(existingToken Token, desiredAccess uint32, tokenAttributes *SecurityAttributes, impersonationLevel uint32, tokenType uint32, newToken *Token) (err error) {
  677. r1, _, e1 := syscall.Syscall6(procDuplicateTokenEx.Addr(), 6, uintptr(existingToken), uintptr(desiredAccess), uintptr(unsafe.Pointer(tokenAttributes)), uintptr(impersonationLevel), uintptr(tokenType), uintptr(unsafe.Pointer(newToken)))
  678. if r1 == 0 {
  679. err = errnoErr(e1)
  680. }
  681. return
  682. }
  683. func EnumServicesStatusEx(mgr Handle, infoLevel uint32, serviceType uint32, serviceState uint32, services *byte, bufSize uint32, bytesNeeded *uint32, servicesReturned *uint32, resumeHandle *uint32, groupName *uint16) (err error) {
  684. r1, _, e1 := syscall.Syscall12(procEnumServicesStatusExW.Addr(), 10, uintptr(mgr), uintptr(infoLevel), uintptr(serviceType), uintptr(serviceState), uintptr(unsafe.Pointer(services)), uintptr(bufSize), uintptr(unsafe.Pointer(bytesNeeded)), uintptr(unsafe.Pointer(servicesReturned)), uintptr(unsafe.Pointer(resumeHandle)), uintptr(unsafe.Pointer(groupName)), 0, 0)
  685. if r1 == 0 {
  686. err = errnoErr(e1)
  687. }
  688. return
  689. }
  690. func EqualSid(sid1 *SID, sid2 *SID) (isEqual bool) {
  691. r0, _, _ := syscall.Syscall(procEqualSid.Addr(), 2, uintptr(unsafe.Pointer(sid1)), uintptr(unsafe.Pointer(sid2)), 0)
  692. isEqual = r0 != 0
  693. return
  694. }
  695. func FreeSid(sid *SID) (err error) {
  696. r1, _, e1 := syscall.Syscall(procFreeSid.Addr(), 1, uintptr(unsafe.Pointer(sid)), 0, 0)
  697. if r1 != 0 {
  698. err = errnoErr(e1)
  699. }
  700. return
  701. }
  702. func GetLengthSid(sid *SID) (len uint32) {
  703. r0, _, _ := syscall.Syscall(procGetLengthSid.Addr(), 1, uintptr(unsafe.Pointer(sid)), 0, 0)
  704. len = uint32(r0)
  705. return
  706. }
  707. func getNamedSecurityInfo(objectName string, objectType SE_OBJECT_TYPE, securityInformation SECURITY_INFORMATION, owner **SID, group **SID, dacl **ACL, sacl **ACL, sd **SECURITY_DESCRIPTOR) (ret error) {
  708. var _p0 *uint16
  709. _p0, ret = syscall.UTF16PtrFromString(objectName)
  710. if ret != nil {
  711. return
  712. }
  713. return _getNamedSecurityInfo(_p0, objectType, securityInformation, owner, group, dacl, sacl, sd)
  714. }
  715. func _getNamedSecurityInfo(objectName *uint16, objectType SE_OBJECT_TYPE, securityInformation SECURITY_INFORMATION, owner **SID, group **SID, dacl **ACL, sacl **ACL, sd **SECURITY_DESCRIPTOR) (ret error) {
  716. r0, _, _ := syscall.Syscall9(procGetNamedSecurityInfoW.Addr(), 8, uintptr(unsafe.Pointer(objectName)), uintptr(objectType), uintptr(securityInformation), uintptr(unsafe.Pointer(owner)), uintptr(unsafe.Pointer(group)), uintptr(unsafe.Pointer(dacl)), uintptr(unsafe.Pointer(sacl)), uintptr(unsafe.Pointer(sd)), 0)
  717. if r0 != 0 {
  718. ret = syscall.Errno(r0)
  719. }
  720. return
  721. }
  722. func getSecurityDescriptorControl(sd *SECURITY_DESCRIPTOR, control *SECURITY_DESCRIPTOR_CONTROL, revision *uint32) (err error) {
  723. r1, _, e1 := syscall.Syscall(procGetSecurityDescriptorControl.Addr(), 3, uintptr(unsafe.Pointer(sd)), uintptr(unsafe.Pointer(control)), uintptr(unsafe.Pointer(revision)))
  724. if r1 == 0 {
  725. err = errnoErr(e1)
  726. }
  727. return
  728. }
  729. func getSecurityDescriptorDacl(sd *SECURITY_DESCRIPTOR, daclPresent *bool, dacl **ACL, daclDefaulted *bool) (err error) {
  730. var _p0 uint32
  731. if *daclPresent {
  732. _p0 = 1
  733. }
  734. var _p1 uint32
  735. if *daclDefaulted {
  736. _p1 = 1
  737. }
  738. r1, _, e1 := syscall.Syscall6(procGetSecurityDescriptorDacl.Addr(), 4, uintptr(unsafe.Pointer(sd)), uintptr(unsafe.Pointer(&_p0)), uintptr(unsafe.Pointer(dacl)), uintptr(unsafe.Pointer(&_p1)), 0, 0)
  739. *daclPresent = _p0 != 0
  740. *daclDefaulted = _p1 != 0
  741. if r1 == 0 {
  742. err = errnoErr(e1)
  743. }
  744. return
  745. }
  746. func getSecurityDescriptorGroup(sd *SECURITY_DESCRIPTOR, group **SID, groupDefaulted *bool) (err error) {
  747. var _p0 uint32
  748. if *groupDefaulted {
  749. _p0 = 1
  750. }
  751. r1, _, e1 := syscall.Syscall(procGetSecurityDescriptorGroup.Addr(), 3, uintptr(unsafe.Pointer(sd)), uintptr(unsafe.Pointer(group)), uintptr(unsafe.Pointer(&_p0)))
  752. *groupDefaulted = _p0 != 0
  753. if r1 == 0 {
  754. err = errnoErr(e1)
  755. }
  756. return
  757. }
  758. func getSecurityDescriptorLength(sd *SECURITY_DESCRIPTOR) (len uint32) {
  759. r0, _, _ := syscall.Syscall(procGetSecurityDescriptorLength.Addr(), 1, uintptr(unsafe.Pointer(sd)), 0, 0)
  760. len = uint32(r0)
  761. return
  762. }
  763. func getSecurityDescriptorOwner(sd *SECURITY_DESCRIPTOR, owner **SID, ownerDefaulted *bool) (err error) {
  764. var _p0 uint32
  765. if *ownerDefaulted {
  766. _p0 = 1
  767. }
  768. r1, _, e1 := syscall.Syscall(procGetSecurityDescriptorOwner.Addr(), 3, uintptr(unsafe.Pointer(sd)), uintptr(unsafe.Pointer(owner)), uintptr(unsafe.Pointer(&_p0)))
  769. *ownerDefaulted = _p0 != 0
  770. if r1 == 0 {
  771. err = errnoErr(e1)
  772. }
  773. return
  774. }
  775. func getSecurityDescriptorRMControl(sd *SECURITY_DESCRIPTOR, rmControl *uint8) (ret error) {
  776. r0, _, _ := syscall.Syscall(procGetSecurityDescriptorRMControl.Addr(), 2, uintptr(unsafe.Pointer(sd)), uintptr(unsafe.Pointer(rmControl)), 0)
  777. if r0 != 0 {
  778. ret = syscall.Errno(r0)
  779. }
  780. return
  781. }
  782. func getSecurityDescriptorSacl(sd *SECURITY_DESCRIPTOR, saclPresent *bool, sacl **ACL, saclDefaulted *bool) (err error) {
  783. var _p0 uint32
  784. if *saclPresent {
  785. _p0 = 1
  786. }
  787. var _p1 uint32
  788. if *saclDefaulted {
  789. _p1 = 1
  790. }
  791. r1, _, e1 := syscall.Syscall6(procGetSecurityDescriptorSacl.Addr(), 4, uintptr(unsafe.Pointer(sd)), uintptr(unsafe.Pointer(&_p0)), uintptr(unsafe.Pointer(sacl)), uintptr(unsafe.Pointer(&_p1)), 0, 0)
  792. *saclPresent = _p0 != 0
  793. *saclDefaulted = _p1 != 0
  794. if r1 == 0 {
  795. err = errnoErr(e1)
  796. }
  797. return
  798. }
  799. func getSecurityInfo(handle Handle, objectType SE_OBJECT_TYPE, securityInformation SECURITY_INFORMATION, owner **SID, group **SID, dacl **ACL, sacl **ACL, sd **SECURITY_DESCRIPTOR) (ret error) {
  800. r0, _, _ := syscall.Syscall9(procGetSecurityInfo.Addr(), 8, uintptr(handle), uintptr(objectType), uintptr(securityInformation), uintptr(unsafe.Pointer(owner)), uintptr(unsafe.Pointer(group)), uintptr(unsafe.Pointer(dacl)), uintptr(unsafe.Pointer(sacl)), uintptr(unsafe.Pointer(sd)), 0)
  801. if r0 != 0 {
  802. ret = syscall.Errno(r0)
  803. }
  804. return
  805. }
  806. func getSidIdentifierAuthority(sid *SID) (authority *SidIdentifierAuthority) {
  807. r0, _, _ := syscall.Syscall(procGetSidIdentifierAuthority.Addr(), 1, uintptr(unsafe.Pointer(sid)), 0, 0)
  808. authority = (*SidIdentifierAuthority)(unsafe.Pointer(r0))
  809. return
  810. }
  811. func getSidSubAuthority(sid *SID, index uint32) (subAuthority *uint32) {
  812. r0, _, _ := syscall.Syscall(procGetSidSubAuthority.Addr(), 2, uintptr(unsafe.Pointer(sid)), uintptr(index), 0)
  813. subAuthority = (*uint32)(unsafe.Pointer(r0))
  814. return
  815. }
  816. func getSidSubAuthorityCount(sid *SID) (count *uint8) {
  817. r0, _, _ := syscall.Syscall(procGetSidSubAuthorityCount.Addr(), 1, uintptr(unsafe.Pointer(sid)), 0, 0)
  818. count = (*uint8)(unsafe.Pointer(r0))
  819. return
  820. }
  821. func GetTokenInformation(token Token, infoClass uint32, info *byte, infoLen uint32, returnedLen *uint32) (err error) {
  822. r1, _, e1 := syscall.Syscall6(procGetTokenInformation.Addr(), 5, uintptr(token), uintptr(infoClass), uintptr(unsafe.Pointer(info)), uintptr(infoLen), uintptr(unsafe.Pointer(returnedLen)), 0)
  823. if r1 == 0 {
  824. err = errnoErr(e1)
  825. }
  826. return
  827. }
  828. func ImpersonateSelf(impersonationlevel uint32) (err error) {
  829. r1, _, e1 := syscall.Syscall(procImpersonateSelf.Addr(), 1, uintptr(impersonationlevel), 0, 0)
  830. if r1 == 0 {
  831. err = errnoErr(e1)
  832. }
  833. return
  834. }
  835. func initializeSecurityDescriptor(absoluteSD *SECURITY_DESCRIPTOR, revision uint32) (err error) {
  836. r1, _, e1 := syscall.Syscall(procInitializeSecurityDescriptor.Addr(), 2, uintptr(unsafe.Pointer(absoluteSD)), uintptr(revision), 0)
  837. if r1 == 0 {
  838. err = errnoErr(e1)
  839. }
  840. return
  841. }
  842. func InitiateSystemShutdownEx(machineName *uint16, message *uint16, timeout uint32, forceAppsClosed bool, rebootAfterShutdown bool, reason uint32) (err error) {
  843. var _p0 uint32
  844. if forceAppsClosed {
  845. _p0 = 1
  846. }
  847. var _p1 uint32
  848. if rebootAfterShutdown {
  849. _p1 = 1
  850. }
  851. r1, _, e1 := syscall.Syscall6(procInitiateSystemShutdownExW.Addr(), 6, uintptr(unsafe.Pointer(machineName)), uintptr(unsafe.Pointer(message)), uintptr(timeout), uintptr(_p0), uintptr(_p1), uintptr(reason))
  852. if r1 == 0 {
  853. err = errnoErr(e1)
  854. }
  855. return
  856. }
  857. func isTokenRestricted(tokenHandle Token) (ret bool, err error) {
  858. r0, _, e1 := syscall.Syscall(procIsTokenRestricted.Addr(), 1, uintptr(tokenHandle), 0, 0)
  859. ret = r0 != 0
  860. if !ret {
  861. err = errnoErr(e1)
  862. }
  863. return
  864. }
  865. func isValidSecurityDescriptor(sd *SECURITY_DESCRIPTOR) (isValid bool) {
  866. r0, _, _ := syscall.Syscall(procIsValidSecurityDescriptor.Addr(), 1, uintptr(unsafe.Pointer(sd)), 0, 0)
  867. isValid = r0 != 0
  868. return
  869. }
  870. func isValidSid(sid *SID) (isValid bool) {
  871. r0, _, _ := syscall.Syscall(procIsValidSid.Addr(), 1, uintptr(unsafe.Pointer(sid)), 0, 0)
  872. isValid = r0 != 0
  873. return
  874. }
  875. func isWellKnownSid(sid *SID, sidType WELL_KNOWN_SID_TYPE) (isWellKnown bool) {
  876. r0, _, _ := syscall.Syscall(procIsWellKnownSid.Addr(), 2, uintptr(unsafe.Pointer(sid)), uintptr(sidType), 0)
  877. isWellKnown = r0 != 0
  878. return
  879. }
  880. func LookupAccountName(systemName *uint16, accountName *uint16, sid *SID, sidLen *uint32, refdDomainName *uint16, refdDomainNameLen *uint32, use *uint32) (err error) {
  881. r1, _, e1 := syscall.Syscall9(procLookupAccountNameW.Addr(), 7, uintptr(unsafe.Pointer(systemName)), uintptr(unsafe.Pointer(accountName)), uintptr(unsafe.Pointer(sid)), uintptr(unsafe.Pointer(sidLen)), uintptr(unsafe.Pointer(refdDomainName)), uintptr(unsafe.Pointer(refdDomainNameLen)), uintptr(unsafe.Pointer(use)), 0, 0)
  882. if r1 == 0 {
  883. err = errnoErr(e1)
  884. }
  885. return
  886. }
  887. func LookupAccountSid(systemName *uint16, sid *SID, name *uint16, nameLen *uint32, refdDomainName *uint16, refdDomainNameLen *uint32, use *uint32) (err error) {
  888. r1, _, e1 := syscall.Syscall9(procLookupAccountSidW.Addr(), 7, uintptr(unsafe.Pointer(systemName)), uintptr(unsafe.Pointer(sid)), uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(nameLen)), uintptr(unsafe.Pointer(refdDomainName)), uintptr(unsafe.Pointer(refdDomainNameLen)), uintptr(unsafe.Pointer(use)), 0, 0)
  889. if r1 == 0 {
  890. err = errnoErr(e1)
  891. }
  892. return
  893. }
  894. func LookupPrivilegeValue(systemname *uint16, name *uint16, luid *LUID) (err error) {
  895. r1, _, e1 := syscall.Syscall(procLookupPrivilegeValueW.Addr(), 3, uintptr(unsafe.Pointer(systemname)), uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(luid)))
  896. if r1 == 0 {
  897. err = errnoErr(e1)
  898. }
  899. return
  900. }
  901. func makeAbsoluteSD(selfRelativeSD *SECURITY_DESCRIPTOR, absoluteSD *SECURITY_DESCRIPTOR, absoluteSDSize *uint32, dacl *ACL, daclSize *uint32, sacl *ACL, saclSize *uint32, owner *SID, ownerSize *uint32, group *SID, groupSize *uint32) (err error) {
  902. r1, _, e1 := syscall.Syscall12(procMakeAbsoluteSD.Addr(), 11, uintptr(unsafe.Pointer(selfRelativeSD)), uintptr(unsafe.Pointer(absoluteSD)), uintptr(unsafe.Pointer(absoluteSDSize)), uintptr(unsafe.Pointer(dacl)), uintptr(unsafe.Pointer(daclSize)), uintptr(unsafe.Pointer(sacl)), uintptr(unsafe.Pointer(saclSize)), uintptr(unsafe.Pointer(owner)), uintptr(unsafe.Pointer(ownerSize)), uintptr(unsafe.Pointer(group)), uintptr(unsafe.Pointer(groupSize)), 0)
  903. if r1 == 0 {
  904. err = errnoErr(e1)
  905. }
  906. return
  907. }
  908. func makeSelfRelativeSD(absoluteSD *SECURITY_DESCRIPTOR, selfRelativeSD *SECURITY_DESCRIPTOR, selfRelativeSDSize *uint32) (err error) {
  909. r1, _, e1 := syscall.Syscall(procMakeSelfRelativeSD.Addr(), 3, uintptr(unsafe.Pointer(absoluteSD)), uintptr(unsafe.Pointer(selfRelativeSD)), uintptr(unsafe.Pointer(selfRelativeSDSize)))
  910. if r1 == 0 {
  911. err = errnoErr(e1)
  912. }
  913. return
  914. }
  915. func NotifyServiceStatusChange(service Handle, notifyMask uint32, notifier *SERVICE_NOTIFY) (ret error) {
  916. r0, _, _ := syscall.Syscall(procNotifyServiceStatusChangeW.Addr(), 3, uintptr(service), uintptr(notifyMask), uintptr(unsafe.Pointer(notifier)))
  917. if r0 != 0 {
  918. ret = syscall.Errno(r0)
  919. }
  920. return
  921. }
  922. func OpenProcessToken(process Handle, access uint32, token *Token) (err error) {
  923. r1, _, e1 := syscall.Syscall(procOpenProcessToken.Addr(), 3, uintptr(process), uintptr(access), uintptr(unsafe.Pointer(token)))
  924. if r1 == 0 {
  925. err = errnoErr(e1)
  926. }
  927. return
  928. }
  929. func OpenSCManager(machineName *uint16, databaseName *uint16, access uint32) (handle Handle, err error) {
  930. r0, _, e1 := syscall.Syscall(procOpenSCManagerW.Addr(), 3, uintptr(unsafe.Pointer(machineName)), uintptr(unsafe.Pointer(databaseName)), uintptr(access))
  931. handle = Handle(r0)
  932. if handle == 0 {
  933. err = errnoErr(e1)
  934. }
  935. return
  936. }
  937. func OpenService(mgr Handle, serviceName *uint16, access uint32) (handle Handle, err error) {
  938. r0, _, e1 := syscall.Syscall(procOpenServiceW.Addr(), 3, uintptr(mgr), uintptr(unsafe.Pointer(serviceName)), uintptr(access))
  939. handle = Handle(r0)
  940. if handle == 0 {
  941. err = errnoErr(e1)
  942. }
  943. return
  944. }
  945. func OpenThreadToken(thread Handle, access uint32, openAsSelf bool, token *Token) (err error) {
  946. var _p0 uint32
  947. if openAsSelf {
  948. _p0 = 1
  949. }
  950. r1, _, e1 := syscall.Syscall6(procOpenThreadToken.Addr(), 4, uintptr(thread), uintptr(access), uintptr(_p0), uintptr(unsafe.Pointer(token)), 0, 0)
  951. if r1 == 0 {
  952. err = errnoErr(e1)
  953. }
  954. return
  955. }
  956. func QueryServiceConfig2(service Handle, infoLevel uint32, buff *byte, buffSize uint32, bytesNeeded *uint32) (err error) {
  957. r1, _, e1 := syscall.Syscall6(procQueryServiceConfig2W.Addr(), 5, uintptr(service), uintptr(infoLevel), uintptr(unsafe.Pointer(buff)), uintptr(buffSize), uintptr(unsafe.Pointer(bytesNeeded)), 0)
  958. if r1 == 0 {
  959. err = errnoErr(e1)
  960. }
  961. return
  962. }
  963. func QueryServiceConfig(service Handle, serviceConfig *QUERY_SERVICE_CONFIG, bufSize uint32, bytesNeeded *uint32) (err error) {
  964. r1, _, e1 := syscall.Syscall6(procQueryServiceConfigW.Addr(), 4, uintptr(service), uintptr(unsafe.Pointer(serviceConfig)), uintptr(bufSize), uintptr(unsafe.Pointer(bytesNeeded)), 0, 0)
  965. if r1 == 0 {
  966. err = errnoErr(e1)
  967. }
  968. return
  969. }
  970. func QueryServiceDynamicInformation(service Handle, infoLevel uint32, dynamicInfo unsafe.Pointer) (err error) {
  971. err = procQueryServiceDynamicInformation.Find()
  972. if err != nil {
  973. return
  974. }
  975. r1, _, e1 := syscall.Syscall(procQueryServiceDynamicInformation.Addr(), 3, uintptr(service), uintptr(infoLevel), uintptr(dynamicInfo))
  976. if r1 == 0 {
  977. err = errnoErr(e1)
  978. }
  979. return
  980. }
  981. func QueryServiceLockStatus(mgr Handle, lockStatus *QUERY_SERVICE_LOCK_STATUS, bufSize uint32, bytesNeeded *uint32) (err error) {
  982. r1, _, e1 := syscall.Syscall6(procQueryServiceLockStatusW.Addr(), 4, uintptr(mgr), uintptr(unsafe.Pointer(lockStatus)), uintptr(bufSize), uintptr(unsafe.Pointer(bytesNeeded)), 0, 0)
  983. if r1 == 0 {
  984. err = errnoErr(e1)
  985. }
  986. return
  987. }
  988. func QueryServiceStatus(service Handle, status *SERVICE_STATUS) (err error) {
  989. r1, _, e1 := syscall.Syscall(procQueryServiceStatus.Addr(), 2, uintptr(service), uintptr(unsafe.Pointer(status)), 0)
  990. if r1 == 0 {
  991. err = errnoErr(e1)
  992. }
  993. return
  994. }
  995. func QueryServiceStatusEx(service Handle, infoLevel uint32, buff *byte, buffSize uint32, bytesNeeded *uint32) (err error) {
  996. r1, _, e1 := syscall.Syscall6(procQueryServiceStatusEx.Addr(), 5, uintptr(service), uintptr(infoLevel), uintptr(unsafe.Pointer(buff)), uintptr(buffSize), uintptr(unsafe.Pointer(bytesNeeded)), 0)
  997. if r1 == 0 {
  998. err = errnoErr(e1)
  999. }
  1000. return
  1001. }
  1002. func RegCloseKey(key Handle) (regerrno error) {
  1003. r0, _, _ := syscall.Syscall(procRegCloseKey.Addr(), 1, uintptr(key), 0, 0)
  1004. if r0 != 0 {
  1005. regerrno = syscall.Errno(r0)
  1006. }
  1007. return
  1008. }
  1009. func RegEnumKeyEx(key Handle, index uint32, name *uint16, nameLen *uint32, reserved *uint32, class *uint16, classLen *uint32, lastWriteTime *Filetime) (regerrno error) {
  1010. r0, _, _ := syscall.Syscall9(procRegEnumKeyExW.Addr(), 8, uintptr(key), uintptr(index), uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(nameLen)), uintptr(unsafe.Pointer(reserved)), uintptr(unsafe.Pointer(class)), uintptr(unsafe.Pointer(classLen)), uintptr(unsafe.Pointer(lastWriteTime)), 0)
  1011. if r0 != 0 {
  1012. regerrno = syscall.Errno(r0)
  1013. }
  1014. return
  1015. }
  1016. func RegNotifyChangeKeyValue(key Handle, watchSubtree bool, notifyFilter uint32, event Handle, asynchronous bool) (regerrno error) {
  1017. var _p0 uint32
  1018. if watchSubtree {
  1019. _p0 = 1
  1020. }
  1021. var _p1 uint32
  1022. if asynchronous {
  1023. _p1 = 1
  1024. }
  1025. r0, _, _ := syscall.Syscall6(procRegNotifyChangeKeyValue.Addr(), 5, uintptr(key), uintptr(_p0), uintptr(notifyFilter), uintptr(event), uintptr(_p1), 0)
  1026. if r0 != 0 {
  1027. regerrno = syscall.Errno(r0)
  1028. }
  1029. return
  1030. }
  1031. func RegOpenKeyEx(key Handle, subkey *uint16, options uint32, desiredAccess uint32, result *Handle) (regerrno error) {
  1032. r0, _, _ := syscall.Syscall6(procRegOpenKeyExW.Addr(), 5, uintptr(key), uintptr(unsafe.Pointer(subkey)), uintptr(options), uintptr(desiredAccess), uintptr(unsafe.Pointer(result)), 0)
  1033. if r0 != 0 {
  1034. regerrno = syscall.Errno(r0)
  1035. }
  1036. return
  1037. }
  1038. func RegQueryInfoKey(key Handle, class *uint16, classLen *uint32, reserved *uint32, subkeysLen *uint32, maxSubkeyLen *uint32, maxClassLen *uint32, valuesLen *uint32, maxValueNameLen *uint32, maxValueLen *uint32, saLen *uint32, lastWriteTime *Filetime) (regerrno error) {
  1039. r0, _, _ := syscall.Syscall12(procRegQueryInfoKeyW.Addr(), 12, uintptr(key), uintptr(unsafe.Pointer(class)), uintptr(unsafe.Pointer(classLen)), uintptr(unsafe.Pointer(reserved)), uintptr(unsafe.Pointer(subkeysLen)), uintptr(unsafe.Pointer(maxSubkeyLen)), uintptr(unsafe.Pointer(maxClassLen)), uintptr(unsafe.Pointer(valuesLen)), uintptr(unsafe.Pointer(maxValueNameLen)), uintptr(unsafe.Pointer(maxValueLen)), uintptr(unsafe.Pointer(saLen)), uintptr(unsafe.Pointer(lastWriteTime)))
  1040. if r0 != 0 {
  1041. regerrno = syscall.Errno(r0)
  1042. }
  1043. return
  1044. }
  1045. func RegQueryValueEx(key Handle, name *uint16, reserved *uint32, valtype *uint32, buf *byte, buflen *uint32) (regerrno error) {
  1046. r0, _, _ := syscall.Syscall6(procRegQueryValueExW.Addr(), 6, uintptr(key), uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(reserved)), uintptr(unsafe.Pointer(valtype)), uintptr(unsafe.Pointer(buf)), uintptr(unsafe.Pointer(buflen)))
  1047. if r0 != 0 {
  1048. regerrno = syscall.Errno(r0)
  1049. }
  1050. return
  1051. }
  1052. func RegisterEventSource(uncServerName *uint16, sourceName *uint16) (handle Handle, err error) {
  1053. r0, _, e1 := syscall.Syscall(procRegisterEventSourceW.Addr(), 2, uintptr(unsafe.Pointer(uncServerName)), uintptr(unsafe.Pointer(sourceName)), 0)
  1054. handle = Handle(r0)
  1055. if handle == 0 {
  1056. err = errnoErr(e1)
  1057. }
  1058. return
  1059. }
  1060. func RegisterServiceCtrlHandlerEx(serviceName *uint16, handlerProc uintptr, context uintptr) (handle Handle, err error) {
  1061. r0, _, e1 := syscall.Syscall(procRegisterServiceCtrlHandlerExW.Addr(), 3, uintptr(unsafe.Pointer(serviceName)), uintptr(handlerProc), uintptr(context))
  1062. handle = Handle(r0)
  1063. if handle == 0 {
  1064. err = errnoErr(e1)
  1065. }
  1066. return
  1067. }
  1068. func ReportEvent(log Handle, etype uint16, category uint16, eventId uint32, usrSId uintptr, numStrings uint16, dataSize uint32, strings **uint16, rawData *byte) (err error) {
  1069. r1, _, e1 := syscall.Syscall9(procReportEventW.Addr(), 9, uintptr(log), uintptr(etype), uintptr(category), uintptr(eventId), uintptr(usrSId), uintptr(numStrings), uintptr(dataSize), uintptr(unsafe.Pointer(strings)), uintptr(unsafe.Pointer(rawData)))
  1070. if r1 == 0 {
  1071. err = errnoErr(e1)
  1072. }
  1073. return
  1074. }
  1075. func RevertToSelf() (err error) {
  1076. r1, _, e1 := syscall.Syscall(procRevertToSelf.Addr(), 0, 0, 0, 0)
  1077. if r1 == 0 {
  1078. err = errnoErr(e1)
  1079. }
  1080. return
  1081. }
  1082. func setEntriesInAcl(countExplicitEntries uint32, explicitEntries *EXPLICIT_ACCESS, oldACL *ACL, newACL **ACL) (ret error) {
  1083. r0, _, _ := syscall.Syscall6(procSetEntriesInAclW.Addr(), 4, uintptr(countExplicitEntries), uintptr(unsafe.Pointer(explicitEntries)), uintptr(unsafe.Pointer(oldACL)), uintptr(unsafe.Pointer(newACL)), 0, 0)
  1084. if r0 != 0 {
  1085. ret = syscall.Errno(r0)
  1086. }
  1087. return
  1088. }
  1089. func SetKernelObjectSecurity(handle Handle, securityInformation SECURITY_INFORMATION, securityDescriptor *SECURITY_DESCRIPTOR) (err error) {
  1090. r1, _, e1 := syscall.Syscall(procSetKernelObjectSecurity.Addr(), 3, uintptr(handle), uintptr(securityInformation), uintptr(unsafe.Pointer(securityDescriptor)))
  1091. if r1 == 0 {
  1092. err = errnoErr(e1)
  1093. }
  1094. return
  1095. }
  1096. func SetNamedSecurityInfo(objectName string, objectType SE_OBJECT_TYPE, securityInformation SECURITY_INFORMATION, owner *SID, group *SID, dacl *ACL, sacl *ACL) (ret error) {
  1097. var _p0 *uint16
  1098. _p0, ret = syscall.UTF16PtrFromString(objectName)
  1099. if ret != nil {
  1100. return
  1101. }
  1102. return _SetNamedSecurityInfo(_p0, objectType, securityInformation, owner, group, dacl, sacl)
  1103. }
  1104. func _SetNamedSecurityInfo(objectName *uint16, objectType SE_OBJECT_TYPE, securityInformation SECURITY_INFORMATION, owner *SID, group *SID, dacl *ACL, sacl *ACL) (ret error) {
  1105. r0, _, _ := syscall.Syscall9(procSetNamedSecurityInfoW.Addr(), 7, uintptr(unsafe.Pointer(objectName)), uintptr(objectType), uintptr(securityInformation), uintptr(unsafe.Pointer(owner)), uintptr(unsafe.Pointer(group)), uintptr(unsafe.Pointer(dacl)), uintptr(unsafe.Pointer(sacl)), 0, 0)
  1106. if r0 != 0 {
  1107. ret = syscall.Errno(r0)
  1108. }
  1109. return
  1110. }
  1111. func setSecurityDescriptorControl(sd *SECURITY_DESCRIPTOR, controlBitsOfInterest SECURITY_DESCRIPTOR_CONTROL, controlBitsToSet SECURITY_DESCRIPTOR_CONTROL) (err error) {
  1112. r1, _, e1 := syscall.Syscall(procSetSecurityDescriptorControl.Addr(), 3, uintptr(unsafe.Pointer(sd)), uintptr(controlBitsOfInterest), uintptr(controlBitsToSet))
  1113. if r1 == 0 {
  1114. err = errnoErr(e1)
  1115. }
  1116. return
  1117. }
  1118. func setSecurityDescriptorDacl(sd *SECURITY_DESCRIPTOR, daclPresent bool, dacl *ACL, daclDefaulted bool) (err error) {
  1119. var _p0 uint32
  1120. if daclPresent {
  1121. _p0 = 1
  1122. }
  1123. var _p1 uint32
  1124. if daclDefaulted {
  1125. _p1 = 1
  1126. }
  1127. r1, _, e1 := syscall.Syscall6(procSetSecurityDescriptorDacl.Addr(), 4, uintptr(unsafe.Pointer(sd)), uintptr(_p0), uintptr(unsafe.Pointer(dacl)), uintptr(_p1), 0, 0)
  1128. if r1 == 0 {
  1129. err = errnoErr(e1)
  1130. }
  1131. return
  1132. }
  1133. func setSecurityDescriptorGroup(sd *SECURITY_DESCRIPTOR, group *SID, groupDefaulted bool) (err error) {
  1134. var _p0 uint32
  1135. if groupDefaulted {
  1136. _p0 = 1
  1137. }
  1138. r1, _, e1 := syscall.Syscall(procSetSecurityDescriptorGroup.Addr(), 3, uintptr(unsafe.Pointer(sd)), uintptr(unsafe.Pointer(group)), uintptr(_p0))
  1139. if r1 == 0 {
  1140. err = errnoErr(e1)
  1141. }
  1142. return
  1143. }
  1144. func setSecurityDescriptorOwner(sd *SECURITY_DESCRIPTOR, owner *SID, ownerDefaulted bool) (err error) {
  1145. var _p0 uint32
  1146. if ownerDefaulted {
  1147. _p0 = 1
  1148. }
  1149. r1, _, e1 := syscall.Syscall(procSetSecurityDescriptorOwner.Addr(), 3, uintptr(unsafe.Pointer(sd)), uintptr(unsafe.Pointer(owner)), uintptr(_p0))
  1150. if r1 == 0 {
  1151. err = errnoErr(e1)
  1152. }
  1153. return
  1154. }
  1155. func setSecurityDescriptorRMControl(sd *SECURITY_DESCRIPTOR, rmControl *uint8) {
  1156. syscall.Syscall(procSetSecurityDescriptorRMControl.Addr(), 2, uintptr(unsafe.Pointer(sd)), uintptr(unsafe.Pointer(rmControl)), 0)
  1157. return
  1158. }
  1159. func setSecurityDescriptorSacl(sd *SECURITY_DESCRIPTOR, saclPresent bool, sacl *ACL, saclDefaulted bool) (err error) {
  1160. var _p0 uint32
  1161. if saclPresent {
  1162. _p0 = 1
  1163. }
  1164. var _p1 uint32
  1165. if saclDefaulted {
  1166. _p1 = 1
  1167. }
  1168. r1, _, e1 := syscall.Syscall6(procSetSecurityDescriptorSacl.Addr(), 4, uintptr(unsafe.Pointer(sd)), uintptr(_p0), uintptr(unsafe.Pointer(sacl)), uintptr(_p1), 0, 0)
  1169. if r1 == 0 {
  1170. err = errnoErr(e1)
  1171. }
  1172. return
  1173. }
  1174. func SetSecurityInfo(handle Handle, objectType SE_OBJECT_TYPE, securityInformation SECURITY_INFORMATION, owner *SID, group *SID, dacl *ACL, sacl *ACL) (ret error) {
  1175. r0, _, _ := syscall.Syscall9(procSetSecurityInfo.Addr(), 7, uintptr(handle), uintptr(objectType), uintptr(securityInformation), uintptr(unsafe.Pointer(owner)), uintptr(unsafe.Pointer(group)), uintptr(unsafe.Pointer(dacl)), uintptr(unsafe.Pointer(sacl)), 0, 0)
  1176. if r0 != 0 {
  1177. ret = syscall.Errno(r0)
  1178. }
  1179. return
  1180. }
  1181. func SetServiceStatus(service Handle, serviceStatus *SERVICE_STATUS) (err error) {
  1182. r1, _, e1 := syscall.Syscall(procSetServiceStatus.Addr(), 2, uintptr(service), uintptr(unsafe.Pointer(serviceStatus)), 0)
  1183. if r1 == 0 {
  1184. err = errnoErr(e1)
  1185. }
  1186. return
  1187. }
  1188. func SetThreadToken(thread *Handle, token Token) (err error) {
  1189. r1, _, e1 := syscall.Syscall(procSetThreadToken.Addr(), 2, uintptr(unsafe.Pointer(thread)), uintptr(token), 0)
  1190. if r1 == 0 {
  1191. err = errnoErr(e1)
  1192. }
  1193. return
  1194. }
  1195. func SetTokenInformation(token Token, infoClass uint32, info *byte, infoLen uint32) (err error) {
  1196. r1, _, e1 := syscall.Syscall6(procSetTokenInformation.Addr(), 4, uintptr(token), uintptr(infoClass), uintptr(unsafe.Pointer(info)), uintptr(infoLen), 0, 0)
  1197. if r1 == 0 {
  1198. err = errnoErr(e1)
  1199. }
  1200. return
  1201. }
  1202. func StartServiceCtrlDispatcher(serviceTable *SERVICE_TABLE_ENTRY) (err error) {
  1203. r1, _, e1 := syscall.Syscall(procStartServiceCtrlDispatcherW.Addr(), 1, uintptr(unsafe.Pointer(serviceTable)), 0, 0)
  1204. if r1 == 0 {
  1205. err = errnoErr(e1)
  1206. }
  1207. return
  1208. }
  1209. func StartService(service Handle, numArgs uint32, argVectors **uint16) (err error) {
  1210. r1, _, e1 := syscall.Syscall(procStartServiceW.Addr(), 3, uintptr(service), uintptr(numArgs), uintptr(unsafe.Pointer(argVectors)))
  1211. if r1 == 0 {
  1212. err = errnoErr(e1)
  1213. }
  1214. return
  1215. }
  1216. func CertAddCertificateContextToStore(store Handle, certContext *CertContext, addDisposition uint32, storeContext **CertContext) (err error) {
  1217. r1, _, e1 := syscall.Syscall6(procCertAddCertificateContextToStore.Addr(), 4, uintptr(store), uintptr(unsafe.Pointer(certContext)), uintptr(addDisposition), uintptr(unsafe.Pointer(storeContext)), 0, 0)
  1218. if r1 == 0 {
  1219. err = errnoErr(e1)
  1220. }
  1221. return
  1222. }
  1223. func CertCloseStore(store Handle, flags uint32) (err error) {
  1224. r1, _, e1 := syscall.Syscall(procCertCloseStore.Addr(), 2, uintptr(store), uintptr(flags), 0)
  1225. if r1 == 0 {
  1226. err = errnoErr(e1)
  1227. }
  1228. return
  1229. }
  1230. func CertCreateCertificateContext(certEncodingType uint32, certEncoded *byte, encodedLen uint32) (context *CertContext, err error) {
  1231. r0, _, e1 := syscall.Syscall(procCertCreateCertificateContext.Addr(), 3, uintptr(certEncodingType), uintptr(unsafe.Pointer(certEncoded)), uintptr(encodedLen))
  1232. context = (*CertContext)(unsafe.Pointer(r0))
  1233. if context == nil {
  1234. err = errnoErr(e1)
  1235. }
  1236. return
  1237. }
  1238. func CertDeleteCertificateFromStore(certContext *CertContext) (err error) {
  1239. r1, _, e1 := syscall.Syscall(procCertDeleteCertificateFromStore.Addr(), 1, uintptr(unsafe.Pointer(certContext)), 0, 0)
  1240. if r1 == 0 {
  1241. err = errnoErr(e1)
  1242. }
  1243. return
  1244. }
  1245. func CertDuplicateCertificateContext(certContext *CertContext) (dupContext *CertContext) {
  1246. r0, _, _ := syscall.Syscall(procCertDuplicateCertificateContext.Addr(), 1, uintptr(unsafe.Pointer(certContext)), 0, 0)
  1247. dupContext = (*CertContext)(unsafe.Pointer(r0))
  1248. return
  1249. }
  1250. func CertEnumCertificatesInStore(store Handle, prevContext *CertContext) (context *CertContext, err error) {
  1251. r0, _, e1 := syscall.Syscall(procCertEnumCertificatesInStore.Addr(), 2, uintptr(store), uintptr(unsafe.Pointer(prevContext)), 0)
  1252. context = (*CertContext)(unsafe.Pointer(r0))
  1253. if context == nil {
  1254. err = errnoErr(e1)
  1255. }
  1256. return
  1257. }
  1258. func CertFindCertificateInStore(store Handle, certEncodingType uint32, findFlags uint32, findType uint32, findPara unsafe.Pointer, prevCertContext *CertContext) (cert *CertContext, err error) {
  1259. r0, _, e1 := syscall.Syscall6(procCertFindCertificateInStore.Addr(), 6, uintptr(store), uintptr(certEncodingType), uintptr(findFlags), uintptr(findType), uintptr(findPara), uintptr(unsafe.Pointer(prevCertContext)))
  1260. cert = (*CertContext)(unsafe.Pointer(r0))
  1261. if cert == nil {
  1262. err = errnoErr(e1)
  1263. }
  1264. return
  1265. }
  1266. func CertFindChainInStore(store Handle, certEncodingType uint32, findFlags uint32, findType uint32, findPara unsafe.Pointer, prevChainContext *CertChainContext) (certchain *CertChainContext, err error) {
  1267. r0, _, e1 := syscall.Syscall6(procCertFindChainInStore.Addr(), 6, uintptr(store), uintptr(certEncodingType), uintptr(findFlags), uintptr(findType), uintptr(findPara), uintptr(unsafe.Pointer(prevChainContext)))
  1268. certchain = (*CertChainContext)(unsafe.Pointer(r0))
  1269. if certchain == nil {
  1270. err = errnoErr(e1)
  1271. }
  1272. return
  1273. }
  1274. func CertFindExtension(objId *byte, countExtensions uint32, extensions *CertExtension) (ret *CertExtension) {
  1275. r0, _, _ := syscall.Syscall(procCertFindExtension.Addr(), 3, uintptr(unsafe.Pointer(objId)), uintptr(countExtensions), uintptr(unsafe.Pointer(extensions)))
  1276. ret = (*CertExtension)(unsafe.Pointer(r0))
  1277. return
  1278. }
  1279. func CertFreeCertificateChain(ctx *CertChainContext) {
  1280. syscall.Syscall(procCertFreeCertificateChain.Addr(), 1, uintptr(unsafe.Pointer(ctx)), 0, 0)
  1281. return
  1282. }
  1283. func CertFreeCertificateContext(ctx *CertContext) (err error) {
  1284. r1, _, e1 := syscall.Syscall(procCertFreeCertificateContext.Addr(), 1, uintptr(unsafe.Pointer(ctx)), 0, 0)
  1285. if r1 == 0 {
  1286. err = errnoErr(e1)
  1287. }
  1288. return
  1289. }
  1290. func CertGetCertificateChain(engine Handle, leaf *CertContext, time *Filetime, additionalStore Handle, para *CertChainPara, flags uint32, reserved uintptr, chainCtx **CertChainContext) (err error) {
  1291. r1, _, e1 := syscall.Syscall9(procCertGetCertificateChain.Addr(), 8, uintptr(engine), uintptr(unsafe.Pointer(leaf)), uintptr(unsafe.Pointer(time)), uintptr(additionalStore), uintptr(unsafe.Pointer(para)), uintptr(flags), uintptr(reserved), uintptr(unsafe.Pointer(chainCtx)), 0)
  1292. if r1 == 0 {
  1293. err = errnoErr(e1)
  1294. }
  1295. return
  1296. }
  1297. func CertGetNameString(certContext *CertContext, nameType uint32, flags uint32, typePara unsafe.Pointer, name *uint16, size uint32) (chars uint32) {
  1298. r0, _, _ := syscall.Syscall6(procCertGetNameStringW.Addr(), 6, uintptr(unsafe.Pointer(certContext)), uintptr(nameType), uintptr(flags), uintptr(typePara), uintptr(unsafe.Pointer(name)), uintptr(size))
  1299. chars = uint32(r0)
  1300. return
  1301. }
  1302. func CertOpenStore(storeProvider uintptr, msgAndCertEncodingType uint32, cryptProv uintptr, flags uint32, para uintptr) (handle Handle, err error) {
  1303. r0, _, e1 := syscall.Syscall6(procCertOpenStore.Addr(), 5, uintptr(storeProvider), uintptr(msgAndCertEncodingType), uintptr(cryptProv), uintptr(flags), uintptr(para), 0)
  1304. handle = Handle(r0)
  1305. if handle == 0 {
  1306. err = errnoErr(e1)
  1307. }
  1308. return
  1309. }
  1310. func CertOpenSystemStore(hprov Handle, name *uint16) (store Handle, err error) {
  1311. r0, _, e1 := syscall.Syscall(procCertOpenSystemStoreW.Addr(), 2, uintptr(hprov), uintptr(unsafe.Pointer(name)), 0)
  1312. store = Handle(r0)
  1313. if store == 0 {
  1314. err = errnoErr(e1)
  1315. }
  1316. return
  1317. }
  1318. func CertVerifyCertificateChainPolicy(policyOID uintptr, chain *CertChainContext, para *CertChainPolicyPara, status *CertChainPolicyStatus) (err error) {
  1319. r1, _, e1 := syscall.Syscall6(procCertVerifyCertificateChainPolicy.Addr(), 4, uintptr(policyOID), uintptr(unsafe.Pointer(chain)), uintptr(unsafe.Pointer(para)), uintptr(unsafe.Pointer(status)), 0, 0)
  1320. if r1 == 0 {
  1321. err = errnoErr(e1)
  1322. }
  1323. return
  1324. }
  1325. func CryptAcquireCertificatePrivateKey(cert *CertContext, flags uint32, parameters unsafe.Pointer, cryptProvOrNCryptKey *Handle, keySpec *uint32, callerFreeProvOrNCryptKey *bool) (err error) {
  1326. var _p0 uint32
  1327. if *callerFreeProvOrNCryptKey {
  1328. _p0 = 1
  1329. }
  1330. r1, _, e1 := syscall.Syscall6(procCryptAcquireCertificatePrivateKey.Addr(), 6, uintptr(unsafe.Pointer(cert)), uintptr(flags), uintptr(parameters), uintptr(unsafe.Pointer(cryptProvOrNCryptKey)), uintptr(unsafe.Pointer(keySpec)), uintptr(unsafe.Pointer(&_p0)))
  1331. *callerFreeProvOrNCryptKey = _p0 != 0
  1332. if r1 == 0 {
  1333. err = errnoErr(e1)
  1334. }
  1335. return
  1336. }
  1337. func CryptDecodeObject(encodingType uint32, structType *byte, encodedBytes *byte, lenEncodedBytes uint32, flags uint32, decoded unsafe.Pointer, decodedLen *uint32) (err error) {
  1338. r1, _, e1 := syscall.Syscall9(procCryptDecodeObject.Addr(), 7, uintptr(encodingType), uintptr(unsafe.Pointer(structType)), uintptr(unsafe.Pointer(encodedBytes)), uintptr(lenEncodedBytes), uintptr(flags), uintptr(decoded), uintptr(unsafe.Pointer(decodedLen)), 0, 0)
  1339. if r1 == 0 {
  1340. err = errnoErr(e1)
  1341. }
  1342. return
  1343. }
  1344. func CryptProtectData(dataIn *DataBlob, name *uint16, optionalEntropy *DataBlob, reserved uintptr, promptStruct *CryptProtectPromptStruct, flags uint32, dataOut *DataBlob) (err error) {
  1345. r1, _, e1 := syscall.Syscall9(procCryptProtectData.Addr(), 7, uintptr(unsafe.Pointer(dataIn)), uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(optionalEntropy)), uintptr(reserved), uintptr(unsafe.Pointer(promptStruct)), uintptr(flags), uintptr(unsafe.Pointer(dataOut)), 0, 0)
  1346. if r1 == 0 {
  1347. err = errnoErr(e1)
  1348. }
  1349. return
  1350. }
  1351. func CryptQueryObject(objectType uint32, object unsafe.Pointer, expectedContentTypeFlags uint32, expectedFormatTypeFlags uint32, flags uint32, msgAndCertEncodingType *uint32, contentType *uint32, formatType *uint32, certStore *Handle, msg *Handle, context *unsafe.Pointer) (err error) {
  1352. r1, _, e1 := syscall.Syscall12(procCryptQueryObject.Addr(), 11, uintptr(objectType), uintptr(object), uintptr(expectedContentTypeFlags), uintptr(expectedFormatTypeFlags), uintptr(flags), uintptr(unsafe.Pointer(msgAndCertEncodingType)), uintptr(unsafe.Pointer(contentType)), uintptr(unsafe.Pointer(formatType)), uintptr(unsafe.Pointer(certStore)), uintptr(unsafe.Pointer(msg)), uintptr(unsafe.Pointer(context)), 0)
  1353. if r1 == 0 {
  1354. err = errnoErr(e1)
  1355. }
  1356. return
  1357. }
  1358. func CryptUnprotectData(dataIn *DataBlob, name **uint16, optionalEntropy *DataBlob, reserved uintptr, promptStruct *CryptProtectPromptStruct, flags uint32, dataOut *DataBlob) (err error) {
  1359. r1, _, e1 := syscall.Syscall9(procCryptUnprotectData.Addr(), 7, uintptr(unsafe.Pointer(dataIn)), uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(optionalEntropy)), uintptr(reserved), uintptr(unsafe.Pointer(promptStruct)), uintptr(flags), uintptr(unsafe.Pointer(dataOut)), 0, 0)
  1360. if r1 == 0 {
  1361. err = errnoErr(e1)
  1362. }
  1363. return
  1364. }
  1365. func PFXImportCertStore(pfx *CryptDataBlob, password *uint16, flags uint32) (store Handle, err error) {
  1366. r0, _, e1 := syscall.Syscall(procPFXImportCertStore.Addr(), 3, uintptr(unsafe.Pointer(pfx)), uintptr(unsafe.Pointer(password)), uintptr(flags))
  1367. store = Handle(r0)
  1368. if store == 0 {
  1369. err = errnoErr(e1)
  1370. }
  1371. return
  1372. }
  1373. func DnsNameCompare(name1 *uint16, name2 *uint16) (same bool) {
  1374. r0, _, _ := syscall.Syscall(procDnsNameCompare_W.Addr(), 2, uintptr(unsafe.Pointer(name1)), uintptr(unsafe.Pointer(name2)), 0)
  1375. same = r0 != 0
  1376. return
  1377. }
  1378. func DnsQuery(name string, qtype uint16, options uint32, extra *byte, qrs **DNSRecord, pr *byte) (status error) {
  1379. var _p0 *uint16
  1380. _p0, status = syscall.UTF16PtrFromString(name)
  1381. if status != nil {
  1382. return
  1383. }
  1384. return _DnsQuery(_p0, qtype, options, extra, qrs, pr)
  1385. }
  1386. func _DnsQuery(name *uint16, qtype uint16, options uint32, extra *byte, qrs **DNSRecord, pr *byte) (status error) {
  1387. r0, _, _ := syscall.Syscall6(procDnsQuery_W.Addr(), 6, uintptr(unsafe.Pointer(name)), uintptr(qtype), uintptr(options), uintptr(unsafe.Pointer(extra)), uintptr(unsafe.Pointer(qrs)), uintptr(unsafe.Pointer(pr)))
  1388. if r0 != 0 {
  1389. status = syscall.Errno(r0)
  1390. }
  1391. return
  1392. }
  1393. func DnsRecordListFree(rl *DNSRecord, freetype uint32) {
  1394. syscall.Syscall(procDnsRecordListFree.Addr(), 2, uintptr(unsafe.Pointer(rl)), uintptr(freetype), 0)
  1395. return
  1396. }
  1397. func GetAdaptersAddresses(family uint32, flags uint32, reserved uintptr, adapterAddresses *IpAdapterAddresses, sizePointer *uint32) (errcode error) {
  1398. r0, _, _ := syscall.Syscall6(procGetAdaptersAddresses.Addr(), 5, uintptr(family), uintptr(flags), uintptr(reserved), uintptr(unsafe.Pointer(adapterAddresses)), uintptr(unsafe.Pointer(sizePointer)), 0)
  1399. if r0 != 0 {
  1400. errcode = syscall.Errno(r0)
  1401. }
  1402. return
  1403. }
  1404. func GetAdaptersInfo(ai *IpAdapterInfo, ol *uint32) (errcode error) {
  1405. r0, _, _ := syscall.Syscall(procGetAdaptersInfo.Addr(), 2, uintptr(unsafe.Pointer(ai)), uintptr(unsafe.Pointer(ol)), 0)
  1406. if r0 != 0 {
  1407. errcode = syscall.Errno(r0)
  1408. }
  1409. return
  1410. }
  1411. func getBestInterfaceEx(sockaddr unsafe.Pointer, pdwBestIfIndex *uint32) (errcode error) {
  1412. r0, _, _ := syscall.Syscall(procGetBestInterfaceEx.Addr(), 2, uintptr(sockaddr), uintptr(unsafe.Pointer(pdwBestIfIndex)), 0)
  1413. if r0 != 0 {
  1414. errcode = syscall.Errno(r0)
  1415. }
  1416. return
  1417. }
  1418. func GetIfEntry(pIfRow *MibIfRow) (errcode error) {
  1419. r0, _, _ := syscall.Syscall(procGetIfEntry.Addr(), 1, uintptr(unsafe.Pointer(pIfRow)), 0, 0)
  1420. if r0 != 0 {
  1421. errcode = syscall.Errno(r0)
  1422. }
  1423. return
  1424. }
  1425. func AssignProcessToJobObject(job Handle, process Handle) (err error) {
  1426. r1, _, e1 := syscall.Syscall(procAssignProcessToJobObject.Addr(), 2, uintptr(job), uintptr(process), 0)
  1427. if r1 == 0 {
  1428. err = errnoErr(e1)
  1429. }
  1430. return
  1431. }
  1432. func CancelIo(s Handle) (err error) {
  1433. r1, _, e1 := syscall.Syscall(procCancelIo.Addr(), 1, uintptr(s), 0, 0)
  1434. if r1 == 0 {
  1435. err = errnoErr(e1)
  1436. }
  1437. return
  1438. }
  1439. func CancelIoEx(s Handle, o *Overlapped) (err error) {
  1440. r1, _, e1 := syscall.Syscall(procCancelIoEx.Addr(), 2, uintptr(s), uintptr(unsafe.Pointer(o)), 0)
  1441. if r1 == 0 {
  1442. err = errnoErr(e1)
  1443. }
  1444. return
  1445. }
  1446. func CloseHandle(handle Handle) (err error) {
  1447. r1, _, e1 := syscall.Syscall(procCloseHandle.Addr(), 1, uintptr(handle), 0, 0)
  1448. if r1 == 0 {
  1449. err = errnoErr(e1)
  1450. }
  1451. return
  1452. }
  1453. func ConnectNamedPipe(pipe Handle, overlapped *Overlapped) (err error) {
  1454. r1, _, e1 := syscall.Syscall(procConnectNamedPipe.Addr(), 2, uintptr(pipe), uintptr(unsafe.Pointer(overlapped)), 0)
  1455. if r1 == 0 {
  1456. err = errnoErr(e1)
  1457. }
  1458. return
  1459. }
  1460. func CreateDirectory(path *uint16, sa *SecurityAttributes) (err error) {
  1461. r1, _, e1 := syscall.Syscall(procCreateDirectoryW.Addr(), 2, uintptr(unsafe.Pointer(path)), uintptr(unsafe.Pointer(sa)), 0)
  1462. if r1 == 0 {
  1463. err = errnoErr(e1)
  1464. }
  1465. return
  1466. }
  1467. func CreateEventEx(eventAttrs *SecurityAttributes, name *uint16, flags uint32, desiredAccess uint32) (handle Handle, err error) {
  1468. r0, _, e1 := syscall.Syscall6(procCreateEventExW.Addr(), 4, uintptr(unsafe.Pointer(eventAttrs)), uintptr(unsafe.Pointer(name)), uintptr(flags), uintptr(desiredAccess), 0, 0)
  1469. handle = Handle(r0)
  1470. if handle == 0 || e1 == ERROR_ALREADY_EXISTS {
  1471. err = errnoErr(e1)
  1472. }
  1473. return
  1474. }
  1475. func CreateEvent(eventAttrs *SecurityAttributes, manualReset uint32, initialState uint32, name *uint16) (handle Handle, err error) {
  1476. r0, _, e1 := syscall.Syscall6(procCreateEventW.Addr(), 4, uintptr(unsafe.Pointer(eventAttrs)), uintptr(manualReset), uintptr(initialState), uintptr(unsafe.Pointer(name)), 0, 0)
  1477. handle = Handle(r0)
  1478. if handle == 0 || e1 == ERROR_ALREADY_EXISTS {
  1479. err = errnoErr(e1)
  1480. }
  1481. return
  1482. }
  1483. func CreateFileMapping(fhandle Handle, sa *SecurityAttributes, prot uint32, maxSizeHigh uint32, maxSizeLow uint32, name *uint16) (handle Handle, err error) {
  1484. r0, _, e1 := syscall.Syscall6(procCreateFileMappingW.Addr(), 6, uintptr(fhandle), uintptr(unsafe.Pointer(sa)), uintptr(prot), uintptr(maxSizeHigh), uintptr(maxSizeLow), uintptr(unsafe.Pointer(name)))
  1485. handle = Handle(r0)
  1486. if handle == 0 || e1 == ERROR_ALREADY_EXISTS {
  1487. err = errnoErr(e1)
  1488. }
  1489. return
  1490. }
  1491. func CreateFile(name *uint16, access uint32, mode uint32, sa *SecurityAttributes, createmode uint32, attrs uint32, templatefile Handle) (handle Handle, err error) {
  1492. r0, _, e1 := syscall.Syscall9(procCreateFileW.Addr(), 7, uintptr(unsafe.Pointer(name)), uintptr(access), uintptr(mode), uintptr(unsafe.Pointer(sa)), uintptr(createmode), uintptr(attrs), uintptr(templatefile), 0, 0)
  1493. handle = Handle(r0)
  1494. if handle == InvalidHandle {
  1495. err = errnoErr(e1)
  1496. }
  1497. return
  1498. }
  1499. func CreateHardLink(filename *uint16, existingfilename *uint16, reserved uintptr) (err error) {
  1500. r1, _, e1 := syscall.Syscall(procCreateHardLinkW.Addr(), 3, uintptr(unsafe.Pointer(filename)), uintptr(unsafe.Pointer(existingfilename)), uintptr(reserved))
  1501. if r1&0xff == 0 {
  1502. err = errnoErr(e1)
  1503. }
  1504. return
  1505. }
  1506. func CreateIoCompletionPort(filehandle Handle, cphandle Handle, key uintptr, threadcnt uint32) (handle Handle, err error) {
  1507. r0, _, e1 := syscall.Syscall6(procCreateIoCompletionPort.Addr(), 4, uintptr(filehandle), uintptr(cphandle), uintptr(key), uintptr(threadcnt), 0, 0)
  1508. handle = Handle(r0)
  1509. if handle == 0 {
  1510. err = errnoErr(e1)
  1511. }
  1512. return
  1513. }
  1514. func CreateJobObject(jobAttr *SecurityAttributes, name *uint16) (handle Handle, err error) {
  1515. r0, _, e1 := syscall.Syscall(procCreateJobObjectW.Addr(), 2, uintptr(unsafe.Pointer(jobAttr)), uintptr(unsafe.Pointer(name)), 0)
  1516. handle = Handle(r0)
  1517. if handle == 0 {
  1518. err = errnoErr(e1)
  1519. }
  1520. return
  1521. }
  1522. func CreateMutexEx(mutexAttrs *SecurityAttributes, name *uint16, flags uint32, desiredAccess uint32) (handle Handle, err error) {
  1523. r0, _, e1 := syscall.Syscall6(procCreateMutexExW.Addr(), 4, uintptr(unsafe.Pointer(mutexAttrs)), uintptr(unsafe.Pointer(name)), uintptr(flags), uintptr(desiredAccess), 0, 0)
  1524. handle = Handle(r0)
  1525. if handle == 0 || e1 == ERROR_ALREADY_EXISTS {
  1526. err = errnoErr(e1)
  1527. }
  1528. return
  1529. }
  1530. func CreateMutex(mutexAttrs *SecurityAttributes, initialOwner bool, name *uint16) (handle Handle, err error) {
  1531. var _p0 uint32
  1532. if initialOwner {
  1533. _p0 = 1
  1534. }
  1535. r0, _, e1 := syscall.Syscall(procCreateMutexW.Addr(), 3, uintptr(unsafe.Pointer(mutexAttrs)), uintptr(_p0), uintptr(unsafe.Pointer(name)))
  1536. handle = Handle(r0)
  1537. if handle == 0 || e1 == ERROR_ALREADY_EXISTS {
  1538. err = errnoErr(e1)
  1539. }
  1540. return
  1541. }
  1542. func CreateNamedPipe(name *uint16, flags uint32, pipeMode uint32, maxInstances uint32, outSize uint32, inSize uint32, defaultTimeout uint32, sa *SecurityAttributes) (handle Handle, err error) {
  1543. r0, _, e1 := syscall.Syscall9(procCreateNamedPipeW.Addr(), 8, uintptr(unsafe.Pointer(name)), uintptr(flags), uintptr(pipeMode), uintptr(maxInstances), uintptr(outSize), uintptr(inSize), uintptr(defaultTimeout), uintptr(unsafe.Pointer(sa)), 0)
  1544. handle = Handle(r0)
  1545. if handle == InvalidHandle {
  1546. err = errnoErr(e1)
  1547. }
  1548. return
  1549. }
  1550. func CreatePipe(readhandle *Handle, writehandle *Handle, sa *SecurityAttributes, size uint32) (err error) {
  1551. r1, _, e1 := syscall.Syscall6(procCreatePipe.Addr(), 4, uintptr(unsafe.Pointer(readhandle)), uintptr(unsafe.Pointer(writehandle)), uintptr(unsafe.Pointer(sa)), uintptr(size), 0, 0)
  1552. if r1 == 0 {
  1553. err = errnoErr(e1)
  1554. }
  1555. return
  1556. }
  1557. func CreateProcess(appName *uint16, commandLine *uint16, procSecurity *SecurityAttributes, threadSecurity *SecurityAttributes, inheritHandles bool, creationFlags uint32, env *uint16, currentDir *uint16, startupInfo *StartupInfo, outProcInfo *ProcessInformation) (err error) {
  1558. var _p0 uint32
  1559. if inheritHandles {
  1560. _p0 = 1
  1561. }
  1562. r1, _, e1 := syscall.Syscall12(procCreateProcessW.Addr(), 10, uintptr(unsafe.Pointer(appName)), uintptr(unsafe.Pointer(commandLine)), uintptr(unsafe.Pointer(procSecurity)), uintptr(unsafe.Pointer(threadSecurity)), uintptr(_p0), uintptr(creationFlags), uintptr(unsafe.Pointer(env)), uintptr(unsafe.Pointer(currentDir)), uintptr(unsafe.Pointer(startupInfo)), uintptr(unsafe.Pointer(outProcInfo)), 0, 0)
  1563. if r1 == 0 {
  1564. err = errnoErr(e1)
  1565. }
  1566. return
  1567. }
  1568. func CreateSymbolicLink(symlinkfilename *uint16, targetfilename *uint16, flags uint32) (err error) {
  1569. r1, _, e1 := syscall.Syscall(procCreateSymbolicLinkW.Addr(), 3, uintptr(unsafe.Pointer(symlinkfilename)), uintptr(unsafe.Pointer(targetfilename)), uintptr(flags))
  1570. if r1&0xff == 0 {
  1571. err = errnoErr(e1)
  1572. }
  1573. return
  1574. }
  1575. func CreateToolhelp32Snapshot(flags uint32, processId uint32) (handle Handle, err error) {
  1576. r0, _, e1 := syscall.Syscall(procCreateToolhelp32Snapshot.Addr(), 2, uintptr(flags), uintptr(processId), 0)
  1577. handle = Handle(r0)
  1578. if handle == InvalidHandle {
  1579. err = errnoErr(e1)
  1580. }
  1581. return
  1582. }
  1583. func DefineDosDevice(flags uint32, deviceName *uint16, targetPath *uint16) (err error) {
  1584. r1, _, e1 := syscall.Syscall(procDefineDosDeviceW.Addr(), 3, uintptr(flags), uintptr(unsafe.Pointer(deviceName)), uintptr(unsafe.Pointer(targetPath)))
  1585. if r1 == 0 {
  1586. err = errnoErr(e1)
  1587. }
  1588. return
  1589. }
  1590. func DeleteFile(path *uint16) (err error) {
  1591. r1, _, e1 := syscall.Syscall(procDeleteFileW.Addr(), 1, uintptr(unsafe.Pointer(path)), 0, 0)
  1592. if r1 == 0 {
  1593. err = errnoErr(e1)
  1594. }
  1595. return
  1596. }
  1597. func deleteProcThreadAttributeList(attrlist *ProcThreadAttributeList) {
  1598. syscall.Syscall(procDeleteProcThreadAttributeList.Addr(), 1, uintptr(unsafe.Pointer(attrlist)), 0, 0)
  1599. return
  1600. }
  1601. func DeleteVolumeMountPoint(volumeMountPoint *uint16) (err error) {
  1602. r1, _, e1 := syscall.Syscall(procDeleteVolumeMountPointW.Addr(), 1, uintptr(unsafe.Pointer(volumeMountPoint)), 0, 0)
  1603. if r1 == 0 {
  1604. err = errnoErr(e1)
  1605. }
  1606. return
  1607. }
  1608. func DeviceIoControl(handle Handle, ioControlCode uint32, inBuffer *byte, inBufferSize uint32, outBuffer *byte, outBufferSize uint32, bytesReturned *uint32, overlapped *Overlapped) (err error) {
  1609. r1, _, e1 := syscall.Syscall9(procDeviceIoControl.Addr(), 8, uintptr(handle), uintptr(ioControlCode), uintptr(unsafe.Pointer(inBuffer)), uintptr(inBufferSize), uintptr(unsafe.Pointer(outBuffer)), uintptr(outBufferSize), uintptr(unsafe.Pointer(bytesReturned)), uintptr(unsafe.Pointer(overlapped)), 0)
  1610. if r1 == 0 {
  1611. err = errnoErr(e1)
  1612. }
  1613. return
  1614. }
  1615. func DuplicateHandle(hSourceProcessHandle Handle, hSourceHandle Handle, hTargetProcessHandle Handle, lpTargetHandle *Handle, dwDesiredAccess uint32, bInheritHandle bool, dwOptions uint32) (err error) {
  1616. var _p0 uint32
  1617. if bInheritHandle {
  1618. _p0 = 1
  1619. }
  1620. r1, _, e1 := syscall.Syscall9(procDuplicateHandle.Addr(), 7, uintptr(hSourceProcessHandle), uintptr(hSourceHandle), uintptr(hTargetProcessHandle), uintptr(unsafe.Pointer(lpTargetHandle)), uintptr(dwDesiredAccess), uintptr(_p0), uintptr(dwOptions), 0, 0)
  1621. if r1 == 0 {
  1622. err = errnoErr(e1)
  1623. }
  1624. return
  1625. }
  1626. func ExitProcess(exitcode uint32) {
  1627. syscall.Syscall(procExitProcess.Addr(), 1, uintptr(exitcode), 0, 0)
  1628. return
  1629. }
  1630. func ExpandEnvironmentStrings(src *uint16, dst *uint16, size uint32) (n uint32, err error) {
  1631. r0, _, e1 := syscall.Syscall(procExpandEnvironmentStringsW.Addr(), 3, uintptr(unsafe.Pointer(src)), uintptr(unsafe.Pointer(dst)), uintptr(size))
  1632. n = uint32(r0)
  1633. if n == 0 {
  1634. err = errnoErr(e1)
  1635. }
  1636. return
  1637. }
  1638. func FindClose(handle Handle) (err error) {
  1639. r1, _, e1 := syscall.Syscall(procFindClose.Addr(), 1, uintptr(handle), 0, 0)
  1640. if r1 == 0 {
  1641. err = errnoErr(e1)
  1642. }
  1643. return
  1644. }
  1645. func FindCloseChangeNotification(handle Handle) (err error) {
  1646. r1, _, e1 := syscall.Syscall(procFindCloseChangeNotification.Addr(), 1, uintptr(handle), 0, 0)
  1647. if r1 == 0 {
  1648. err = errnoErr(e1)
  1649. }
  1650. return
  1651. }
  1652. func FindFirstChangeNotification(path string, watchSubtree bool, notifyFilter uint32) (handle Handle, err error) {
  1653. var _p0 *uint16
  1654. _p0, err = syscall.UTF16PtrFromString(path)
  1655. if err != nil {
  1656. return
  1657. }
  1658. return _FindFirstChangeNotification(_p0, watchSubtree, notifyFilter)
  1659. }
  1660. func _FindFirstChangeNotification(path *uint16, watchSubtree bool, notifyFilter uint32) (handle Handle, err error) {
  1661. var _p1 uint32
  1662. if watchSubtree {
  1663. _p1 = 1
  1664. }
  1665. r0, _, e1 := syscall.Syscall(procFindFirstChangeNotificationW.Addr(), 3, uintptr(unsafe.Pointer(path)), uintptr(_p1), uintptr(notifyFilter))
  1666. handle = Handle(r0)
  1667. if handle == InvalidHandle {
  1668. err = errnoErr(e1)
  1669. }
  1670. return
  1671. }
  1672. func findFirstFile1(name *uint16, data *win32finddata1) (handle Handle, err error) {
  1673. r0, _, e1 := syscall.Syscall(procFindFirstFileW.Addr(), 2, uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(data)), 0)
  1674. handle = Handle(r0)
  1675. if handle == InvalidHandle {
  1676. err = errnoErr(e1)
  1677. }
  1678. return
  1679. }
  1680. func FindFirstVolumeMountPoint(rootPathName *uint16, volumeMountPoint *uint16, bufferLength uint32) (handle Handle, err error) {
  1681. r0, _, e1 := syscall.Syscall(procFindFirstVolumeMountPointW.Addr(), 3, uintptr(unsafe.Pointer(rootPathName)), uintptr(unsafe.Pointer(volumeMountPoint)), uintptr(bufferLength))
  1682. handle = Handle(r0)
  1683. if handle == InvalidHandle {
  1684. err = errnoErr(e1)
  1685. }
  1686. return
  1687. }
  1688. func FindFirstVolume(volumeName *uint16, bufferLength uint32) (handle Handle, err error) {
  1689. r0, _, e1 := syscall.Syscall(procFindFirstVolumeW.Addr(), 2, uintptr(unsafe.Pointer(volumeName)), uintptr(bufferLength), 0)
  1690. handle = Handle(r0)
  1691. if handle == InvalidHandle {
  1692. err = errnoErr(e1)
  1693. }
  1694. return
  1695. }
  1696. func FindNextChangeNotification(handle Handle) (err error) {
  1697. r1, _, e1 := syscall.Syscall(procFindNextChangeNotification.Addr(), 1, uintptr(handle), 0, 0)
  1698. if r1 == 0 {
  1699. err = errnoErr(e1)
  1700. }
  1701. return
  1702. }
  1703. func findNextFile1(handle Handle, data *win32finddata1) (err error) {
  1704. r1, _, e1 := syscall.Syscall(procFindNextFileW.Addr(), 2, uintptr(handle), uintptr(unsafe.Pointer(data)), 0)
  1705. if r1 == 0 {
  1706. err = errnoErr(e1)
  1707. }
  1708. return
  1709. }
  1710. func FindNextVolumeMountPoint(findVolumeMountPoint Handle, volumeMountPoint *uint16, bufferLength uint32) (err error) {
  1711. r1, _, e1 := syscall.Syscall(procFindNextVolumeMountPointW.Addr(), 3, uintptr(findVolumeMountPoint), uintptr(unsafe.Pointer(volumeMountPoint)), uintptr(bufferLength))
  1712. if r1 == 0 {
  1713. err = errnoErr(e1)
  1714. }
  1715. return
  1716. }
  1717. func FindNextVolume(findVolume Handle, volumeName *uint16, bufferLength uint32) (err error) {
  1718. r1, _, e1 := syscall.Syscall(procFindNextVolumeW.Addr(), 3, uintptr(findVolume), uintptr(unsafe.Pointer(volumeName)), uintptr(bufferLength))
  1719. if r1 == 0 {
  1720. err = errnoErr(e1)
  1721. }
  1722. return
  1723. }
  1724. func findResource(module Handle, name uintptr, resType uintptr) (resInfo Handle, err error) {
  1725. r0, _, e1 := syscall.Syscall(procFindResourceW.Addr(), 3, uintptr(module), uintptr(name), uintptr(resType))
  1726. resInfo = Handle(r0)
  1727. if resInfo == 0 {
  1728. err = errnoErr(e1)
  1729. }
  1730. return
  1731. }
  1732. func FindVolumeClose(findVolume Handle) (err error) {
  1733. r1, _, e1 := syscall.Syscall(procFindVolumeClose.Addr(), 1, uintptr(findVolume), 0, 0)
  1734. if r1 == 0 {
  1735. err = errnoErr(e1)
  1736. }
  1737. return
  1738. }
  1739. func FindVolumeMountPointClose(findVolumeMountPoint Handle) (err error) {
  1740. r1, _, e1 := syscall.Syscall(procFindVolumeMountPointClose.Addr(), 1, uintptr(findVolumeMountPoint), 0, 0)
  1741. if r1 == 0 {
  1742. err = errnoErr(e1)
  1743. }
  1744. return
  1745. }
  1746. func FlushFileBuffers(handle Handle) (err error) {
  1747. r1, _, e1 := syscall.Syscall(procFlushFileBuffers.Addr(), 1, uintptr(handle), 0, 0)
  1748. if r1 == 0 {
  1749. err = errnoErr(e1)
  1750. }
  1751. return
  1752. }
  1753. func FlushViewOfFile(addr uintptr, length uintptr) (err error) {
  1754. r1, _, e1 := syscall.Syscall(procFlushViewOfFile.Addr(), 2, uintptr(addr), uintptr(length), 0)
  1755. if r1 == 0 {
  1756. err = errnoErr(e1)
  1757. }
  1758. return
  1759. }
  1760. func FormatMessage(flags uint32, msgsrc uintptr, msgid uint32, langid uint32, buf []uint16, args *byte) (n uint32, err error) {
  1761. var _p0 *uint16
  1762. if len(buf) > 0 {
  1763. _p0 = &buf[0]
  1764. }
  1765. r0, _, e1 := syscall.Syscall9(procFormatMessageW.Addr(), 7, uintptr(flags), uintptr(msgsrc), uintptr(msgid), uintptr(langid), uintptr(unsafe.Pointer(_p0)), uintptr(len(buf)), uintptr(unsafe.Pointer(args)), 0, 0)
  1766. n = uint32(r0)
  1767. if n == 0 {
  1768. err = errnoErr(e1)
  1769. }
  1770. return
  1771. }
  1772. func FreeEnvironmentStrings(envs *uint16) (err error) {
  1773. r1, _, e1 := syscall.Syscall(procFreeEnvironmentStringsW.Addr(), 1, uintptr(unsafe.Pointer(envs)), 0, 0)
  1774. if r1 == 0 {
  1775. err = errnoErr(e1)
  1776. }
  1777. return
  1778. }
  1779. func FreeLibrary(handle Handle) (err error) {
  1780. r1, _, e1 := syscall.Syscall(procFreeLibrary.Addr(), 1, uintptr(handle), 0, 0)
  1781. if r1 == 0 {
  1782. err = errnoErr(e1)
  1783. }
  1784. return
  1785. }
  1786. func GenerateConsoleCtrlEvent(ctrlEvent uint32, processGroupID uint32) (err error) {
  1787. r1, _, e1 := syscall.Syscall(procGenerateConsoleCtrlEvent.Addr(), 2, uintptr(ctrlEvent), uintptr(processGroupID), 0)
  1788. if r1 == 0 {
  1789. err = errnoErr(e1)
  1790. }
  1791. return
  1792. }
  1793. func GetACP() (acp uint32) {
  1794. r0, _, _ := syscall.Syscall(procGetACP.Addr(), 0, 0, 0, 0)
  1795. acp = uint32(r0)
  1796. return
  1797. }
  1798. func GetActiveProcessorCount(groupNumber uint16) (ret uint32) {
  1799. r0, _, _ := syscall.Syscall(procGetActiveProcessorCount.Addr(), 1, uintptr(groupNumber), 0, 0)
  1800. ret = uint32(r0)
  1801. return
  1802. }
  1803. func GetCommTimeouts(handle Handle, timeouts *CommTimeouts) (err error) {
  1804. r1, _, e1 := syscall.Syscall(procGetCommTimeouts.Addr(), 2, uintptr(handle), uintptr(unsafe.Pointer(timeouts)), 0)
  1805. if r1 == 0 {
  1806. err = errnoErr(e1)
  1807. }
  1808. return
  1809. }
  1810. func GetCommandLine() (cmd *uint16) {
  1811. r0, _, _ := syscall.Syscall(procGetCommandLineW.Addr(), 0, 0, 0, 0)
  1812. cmd = (*uint16)(unsafe.Pointer(r0))
  1813. return
  1814. }
  1815. func GetComputerNameEx(nametype uint32, buf *uint16, n *uint32) (err error) {
  1816. r1, _, e1 := syscall.Syscall(procGetComputerNameExW.Addr(), 3, uintptr(nametype), uintptr(unsafe.Pointer(buf)), uintptr(unsafe.Pointer(n)))
  1817. if r1 == 0 {
  1818. err = errnoErr(e1)
  1819. }
  1820. return
  1821. }
  1822. func GetComputerName(buf *uint16, n *uint32) (err error) {
  1823. r1, _, e1 := syscall.Syscall(procGetComputerNameW.Addr(), 2, uintptr(unsafe.Pointer(buf)), uintptr(unsafe.Pointer(n)), 0)
  1824. if r1 == 0 {
  1825. err = errnoErr(e1)
  1826. }
  1827. return
  1828. }
  1829. func GetConsoleMode(console Handle, mode *uint32) (err error) {
  1830. r1, _, e1 := syscall.Syscall(procGetConsoleMode.Addr(), 2, uintptr(console), uintptr(unsafe.Pointer(mode)), 0)
  1831. if r1 == 0 {
  1832. err = errnoErr(e1)
  1833. }
  1834. return
  1835. }
  1836. func GetConsoleScreenBufferInfo(console Handle, info *ConsoleScreenBufferInfo) (err error) {
  1837. r1, _, e1 := syscall.Syscall(procGetConsoleScreenBufferInfo.Addr(), 2, uintptr(console), uintptr(unsafe.Pointer(info)), 0)
  1838. if r1 == 0 {
  1839. err = errnoErr(e1)
  1840. }
  1841. return
  1842. }
  1843. func GetCurrentDirectory(buflen uint32, buf *uint16) (n uint32, err error) {
  1844. r0, _, e1 := syscall.Syscall(procGetCurrentDirectoryW.Addr(), 2, uintptr(buflen), uintptr(unsafe.Pointer(buf)), 0)
  1845. n = uint32(r0)
  1846. if n == 0 {
  1847. err = errnoErr(e1)
  1848. }
  1849. return
  1850. }
  1851. func GetCurrentProcessId() (pid uint32) {
  1852. r0, _, _ := syscall.Syscall(procGetCurrentProcessId.Addr(), 0, 0, 0, 0)
  1853. pid = uint32(r0)
  1854. return
  1855. }
  1856. func GetCurrentThreadId() (id uint32) {
  1857. r0, _, _ := syscall.Syscall(procGetCurrentThreadId.Addr(), 0, 0, 0, 0)
  1858. id = uint32(r0)
  1859. return
  1860. }
  1861. func GetDiskFreeSpaceEx(directoryName *uint16, freeBytesAvailableToCaller *uint64, totalNumberOfBytes *uint64, totalNumberOfFreeBytes *uint64) (err error) {
  1862. r1, _, e1 := syscall.Syscall6(procGetDiskFreeSpaceExW.Addr(), 4, uintptr(unsafe.Pointer(directoryName)), uintptr(unsafe.Pointer(freeBytesAvailableToCaller)), uintptr(unsafe.Pointer(totalNumberOfBytes)), uintptr(unsafe.Pointer(totalNumberOfFreeBytes)), 0, 0)
  1863. if r1 == 0 {
  1864. err = errnoErr(e1)
  1865. }
  1866. return
  1867. }
  1868. func GetDriveType(rootPathName *uint16) (driveType uint32) {
  1869. r0, _, _ := syscall.Syscall(procGetDriveTypeW.Addr(), 1, uintptr(unsafe.Pointer(rootPathName)), 0, 0)
  1870. driveType = uint32(r0)
  1871. return
  1872. }
  1873. func GetEnvironmentStrings() (envs *uint16, err error) {
  1874. r0, _, e1 := syscall.Syscall(procGetEnvironmentStringsW.Addr(), 0, 0, 0, 0)
  1875. envs = (*uint16)(unsafe.Pointer(r0))
  1876. if envs == nil {
  1877. err = errnoErr(e1)
  1878. }
  1879. return
  1880. }
  1881. func GetEnvironmentVariable(name *uint16, buffer *uint16, size uint32) (n uint32, err error) {
  1882. r0, _, e1 := syscall.Syscall(procGetEnvironmentVariableW.Addr(), 3, uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(buffer)), uintptr(size))
  1883. n = uint32(r0)
  1884. if n == 0 {
  1885. err = errnoErr(e1)
  1886. }
  1887. return
  1888. }
  1889. func GetExitCodeProcess(handle Handle, exitcode *uint32) (err error) {
  1890. r1, _, e1 := syscall.Syscall(procGetExitCodeProcess.Addr(), 2, uintptr(handle), uintptr(unsafe.Pointer(exitcode)), 0)
  1891. if r1 == 0 {
  1892. err = errnoErr(e1)
  1893. }
  1894. return
  1895. }
  1896. func GetFileAttributesEx(name *uint16, level uint32, info *byte) (err error) {
  1897. r1, _, e1 := syscall.Syscall(procGetFileAttributesExW.Addr(), 3, uintptr(unsafe.Pointer(name)), uintptr(level), uintptr(unsafe.Pointer(info)))
  1898. if r1 == 0 {
  1899. err = errnoErr(e1)
  1900. }
  1901. return
  1902. }
  1903. func GetFileAttributes(name *uint16) (attrs uint32, err error) {
  1904. r0, _, e1 := syscall.Syscall(procGetFileAttributesW.Addr(), 1, uintptr(unsafe.Pointer(name)), 0, 0)
  1905. attrs = uint32(r0)
  1906. if attrs == INVALID_FILE_ATTRIBUTES {
  1907. err = errnoErr(e1)
  1908. }
  1909. return
  1910. }
  1911. func GetFileInformationByHandle(handle Handle, data *ByHandleFileInformation) (err error) {
  1912. r1, _, e1 := syscall.Syscall(procGetFileInformationByHandle.Addr(), 2, uintptr(handle), uintptr(unsafe.Pointer(data)), 0)
  1913. if r1 == 0 {
  1914. err = errnoErr(e1)
  1915. }
  1916. return
  1917. }
  1918. func GetFileInformationByHandleEx(handle Handle, class uint32, outBuffer *byte, outBufferLen uint32) (err error) {
  1919. r1, _, e1 := syscall.Syscall6(procGetFileInformationByHandleEx.Addr(), 4, uintptr(handle), uintptr(class), uintptr(unsafe.Pointer(outBuffer)), uintptr(outBufferLen), 0, 0)
  1920. if r1 == 0 {
  1921. err = errnoErr(e1)
  1922. }
  1923. return
  1924. }
  1925. func GetFileType(filehandle Handle) (n uint32, err error) {
  1926. r0, _, e1 := syscall.Syscall(procGetFileType.Addr(), 1, uintptr(filehandle), 0, 0)
  1927. n = uint32(r0)
  1928. if n == 0 {
  1929. err = errnoErr(e1)
  1930. }
  1931. return
  1932. }
  1933. func GetFinalPathNameByHandle(file Handle, filePath *uint16, filePathSize uint32, flags uint32) (n uint32, err error) {
  1934. r0, _, e1 := syscall.Syscall6(procGetFinalPathNameByHandleW.Addr(), 4, uintptr(file), uintptr(unsafe.Pointer(filePath)), uintptr(filePathSize), uintptr(flags), 0, 0)
  1935. n = uint32(r0)
  1936. if n == 0 {
  1937. err = errnoErr(e1)
  1938. }
  1939. return
  1940. }
  1941. func GetFullPathName(path *uint16, buflen uint32, buf *uint16, fname **uint16) (n uint32, err error) {
  1942. r0, _, e1 := syscall.Syscall6(procGetFullPathNameW.Addr(), 4, uintptr(unsafe.Pointer(path)), uintptr(buflen), uintptr(unsafe.Pointer(buf)), uintptr(unsafe.Pointer(fname)), 0, 0)
  1943. n = uint32(r0)
  1944. if n == 0 {
  1945. err = errnoErr(e1)
  1946. }
  1947. return
  1948. }
  1949. func GetLastError() (lasterr error) {
  1950. r0, _, _ := syscall.Syscall(procGetLastError.Addr(), 0, 0, 0, 0)
  1951. if r0 != 0 {
  1952. lasterr = syscall.Errno(r0)
  1953. }
  1954. return
  1955. }
  1956. func GetLogicalDriveStrings(bufferLength uint32, buffer *uint16) (n uint32, err error) {
  1957. r0, _, e1 := syscall.Syscall(procGetLogicalDriveStringsW.Addr(), 2, uintptr(bufferLength), uintptr(unsafe.Pointer(buffer)), 0)
  1958. n = uint32(r0)
  1959. if n == 0 {
  1960. err = errnoErr(e1)
  1961. }
  1962. return
  1963. }
  1964. func GetLogicalDrives() (drivesBitMask uint32, err error) {
  1965. r0, _, e1 := syscall.Syscall(procGetLogicalDrives.Addr(), 0, 0, 0, 0)
  1966. drivesBitMask = uint32(r0)
  1967. if drivesBitMask == 0 {
  1968. err = errnoErr(e1)
  1969. }
  1970. return
  1971. }
  1972. func GetLongPathName(path *uint16, buf *uint16, buflen uint32) (n uint32, err error) {
  1973. r0, _, e1 := syscall.Syscall(procGetLongPathNameW.Addr(), 3, uintptr(unsafe.Pointer(path)), uintptr(unsafe.Pointer(buf)), uintptr(buflen))
  1974. n = uint32(r0)
  1975. if n == 0 {
  1976. err = errnoErr(e1)
  1977. }
  1978. return
  1979. }
  1980. func GetMaximumProcessorCount(groupNumber uint16) (ret uint32) {
  1981. r0, _, _ := syscall.Syscall(procGetMaximumProcessorCount.Addr(), 1, uintptr(groupNumber), 0, 0)
  1982. ret = uint32(r0)
  1983. return
  1984. }
  1985. func GetModuleFileName(module Handle, filename *uint16, size uint32) (n uint32, err error) {
  1986. r0, _, e1 := syscall.Syscall(procGetModuleFileNameW.Addr(), 3, uintptr(module), uintptr(unsafe.Pointer(filename)), uintptr(size))
  1987. n = uint32(r0)
  1988. if n == 0 {
  1989. err = errnoErr(e1)
  1990. }
  1991. return
  1992. }
  1993. func GetModuleHandleEx(flags uint32, moduleName *uint16, module *Handle) (err error) {
  1994. r1, _, e1 := syscall.Syscall(procGetModuleHandleExW.Addr(), 3, uintptr(flags), uintptr(unsafe.Pointer(moduleName)), uintptr(unsafe.Pointer(module)))
  1995. if r1 == 0 {
  1996. err = errnoErr(e1)
  1997. }
  1998. return
  1999. }
  2000. func GetNamedPipeHandleState(pipe Handle, state *uint32, curInstances *uint32, maxCollectionCount *uint32, collectDataTimeout *uint32, userName *uint16, maxUserNameSize uint32) (err error) {
  2001. r1, _, e1 := syscall.Syscall9(procGetNamedPipeHandleStateW.Addr(), 7, uintptr(pipe), uintptr(unsafe.Pointer(state)), uintptr(unsafe.Pointer(curInstances)), uintptr(unsafe.Pointer(maxCollectionCount)), uintptr(unsafe.Pointer(collectDataTimeout)), uintptr(unsafe.Pointer(userName)), uintptr(maxUserNameSize), 0, 0)
  2002. if r1 == 0 {
  2003. err = errnoErr(e1)
  2004. }
  2005. return
  2006. }
  2007. func GetNamedPipeInfo(pipe Handle, flags *uint32, outSize *uint32, inSize *uint32, maxInstances *uint32) (err error) {
  2008. r1, _, e1 := syscall.Syscall6(procGetNamedPipeInfo.Addr(), 5, uintptr(pipe), uintptr(unsafe.Pointer(flags)), uintptr(unsafe.Pointer(outSize)), uintptr(unsafe.Pointer(inSize)), uintptr(unsafe.Pointer(maxInstances)), 0)
  2009. if r1 == 0 {
  2010. err = errnoErr(e1)
  2011. }
  2012. return
  2013. }
  2014. func GetOverlappedResult(handle Handle, overlapped *Overlapped, done *uint32, wait bool) (err error) {
  2015. var _p0 uint32
  2016. if wait {
  2017. _p0 = 1
  2018. }
  2019. r1, _, e1 := syscall.Syscall6(procGetOverlappedResult.Addr(), 4, uintptr(handle), uintptr(unsafe.Pointer(overlapped)), uintptr(unsafe.Pointer(done)), uintptr(_p0), 0, 0)
  2020. if r1 == 0 {
  2021. err = errnoErr(e1)
  2022. }
  2023. return
  2024. }
  2025. func GetPriorityClass(process Handle) (ret uint32, err error) {
  2026. r0, _, e1 := syscall.Syscall(procGetPriorityClass.Addr(), 1, uintptr(process), 0, 0)
  2027. ret = uint32(r0)
  2028. if ret == 0 {
  2029. err = errnoErr(e1)
  2030. }
  2031. return
  2032. }
  2033. func GetProcAddress(module Handle, procname string) (proc uintptr, err error) {
  2034. var _p0 *byte
  2035. _p0, err = syscall.BytePtrFromString(procname)
  2036. if err != nil {
  2037. return
  2038. }
  2039. return _GetProcAddress(module, _p0)
  2040. }
  2041. func _GetProcAddress(module Handle, procname *byte) (proc uintptr, err error) {
  2042. r0, _, e1 := syscall.Syscall(procGetProcAddress.Addr(), 2, uintptr(module), uintptr(unsafe.Pointer(procname)), 0)
  2043. proc = uintptr(r0)
  2044. if proc == 0 {
  2045. err = errnoErr(e1)
  2046. }
  2047. return
  2048. }
  2049. func GetProcessId(process Handle) (id uint32, err error) {
  2050. r0, _, e1 := syscall.Syscall(procGetProcessId.Addr(), 1, uintptr(process), 0, 0)
  2051. id = uint32(r0)
  2052. if id == 0 {
  2053. err = errnoErr(e1)
  2054. }
  2055. return
  2056. }
  2057. func getProcessPreferredUILanguages(flags uint32, numLanguages *uint32, buf *uint16, bufSize *uint32) (err error) {
  2058. r1, _, e1 := syscall.Syscall6(procGetProcessPreferredUILanguages.Addr(), 4, uintptr(flags), uintptr(unsafe.Pointer(numLanguages)), uintptr(unsafe.Pointer(buf)), uintptr(unsafe.Pointer(bufSize)), 0, 0)
  2059. if r1 == 0 {
  2060. err = errnoErr(e1)
  2061. }
  2062. return
  2063. }
  2064. func GetProcessShutdownParameters(level *uint32, flags *uint32) (err error) {
  2065. r1, _, e1 := syscall.Syscall(procGetProcessShutdownParameters.Addr(), 2, uintptr(unsafe.Pointer(level)), uintptr(unsafe.Pointer(flags)), 0)
  2066. if r1 == 0 {
  2067. err = errnoErr(e1)
  2068. }
  2069. return
  2070. }
  2071. func GetProcessTimes(handle Handle, creationTime *Filetime, exitTime *Filetime, kernelTime *Filetime, userTime *Filetime) (err error) {
  2072. r1, _, e1 := syscall.Syscall6(procGetProcessTimes.Addr(), 5, uintptr(handle), uintptr(unsafe.Pointer(creationTime)), uintptr(unsafe.Pointer(exitTime)), uintptr(unsafe.Pointer(kernelTime)), uintptr(unsafe.Pointer(userTime)), 0)
  2073. if r1 == 0 {
  2074. err = errnoErr(e1)
  2075. }
  2076. return
  2077. }
  2078. func GetProcessWorkingSetSizeEx(hProcess Handle, lpMinimumWorkingSetSize *uintptr, lpMaximumWorkingSetSize *uintptr, flags *uint32) {
  2079. syscall.Syscall6(procGetProcessWorkingSetSizeEx.Addr(), 4, uintptr(hProcess), uintptr(unsafe.Pointer(lpMinimumWorkingSetSize)), uintptr(unsafe.Pointer(lpMaximumWorkingSetSize)), uintptr(unsafe.Pointer(flags)), 0, 0)
  2080. return
  2081. }
  2082. func GetQueuedCompletionStatus(cphandle Handle, qty *uint32, key *uintptr, overlapped **Overlapped, timeout uint32) (err error) {
  2083. r1, _, e1 := syscall.Syscall6(procGetQueuedCompletionStatus.Addr(), 5, uintptr(cphandle), uintptr(unsafe.Pointer(qty)), uintptr(unsafe.Pointer(key)), uintptr(unsafe.Pointer(overlapped)), uintptr(timeout), 0)
  2084. if r1 == 0 {
  2085. err = errnoErr(e1)
  2086. }
  2087. return
  2088. }
  2089. func GetShortPathName(longpath *uint16, shortpath *uint16, buflen uint32) (n uint32, err error) {
  2090. r0, _, e1 := syscall.Syscall(procGetShortPathNameW.Addr(), 3, uintptr(unsafe.Pointer(longpath)), uintptr(unsafe.Pointer(shortpath)), uintptr(buflen))
  2091. n = uint32(r0)
  2092. if n == 0 {
  2093. err = errnoErr(e1)
  2094. }
  2095. return
  2096. }
  2097. func GetStartupInfo(startupInfo *StartupInfo) (err error) {
  2098. r1, _, e1 := syscall.Syscall(procGetStartupInfoW.Addr(), 1, uintptr(unsafe.Pointer(startupInfo)), 0, 0)
  2099. if r1 == 0 {
  2100. err = errnoErr(e1)
  2101. }
  2102. return
  2103. }
  2104. func GetStdHandle(stdhandle uint32) (handle Handle, err error) {
  2105. r0, _, e1 := syscall.Syscall(procGetStdHandle.Addr(), 1, uintptr(stdhandle), 0, 0)
  2106. handle = Handle(r0)
  2107. if handle == InvalidHandle {
  2108. err = errnoErr(e1)
  2109. }
  2110. return
  2111. }
  2112. func getSystemDirectory(dir *uint16, dirLen uint32) (len uint32, err error) {
  2113. r0, _, e1 := syscall.Syscall(procGetSystemDirectoryW.Addr(), 2, uintptr(unsafe.Pointer(dir)), uintptr(dirLen), 0)
  2114. len = uint32(r0)
  2115. if len == 0 {
  2116. err = errnoErr(e1)
  2117. }
  2118. return
  2119. }
  2120. func getSystemPreferredUILanguages(flags uint32, numLanguages *uint32, buf *uint16, bufSize *uint32) (err error) {
  2121. r1, _, e1 := syscall.Syscall6(procGetSystemPreferredUILanguages.Addr(), 4, uintptr(flags), uintptr(unsafe.Pointer(numLanguages)), uintptr(unsafe.Pointer(buf)), uintptr(unsafe.Pointer(bufSize)), 0, 0)
  2122. if r1 == 0 {
  2123. err = errnoErr(e1)
  2124. }
  2125. return
  2126. }
  2127. func GetSystemTimeAsFileTime(time *Filetime) {
  2128. syscall.Syscall(procGetSystemTimeAsFileTime.Addr(), 1, uintptr(unsafe.Pointer(time)), 0, 0)
  2129. return
  2130. }
  2131. func GetSystemTimePreciseAsFileTime(time *Filetime) {
  2132. syscall.Syscall(procGetSystemTimePreciseAsFileTime.Addr(), 1, uintptr(unsafe.Pointer(time)), 0, 0)
  2133. return
  2134. }
  2135. func getSystemWindowsDirectory(dir *uint16, dirLen uint32) (len uint32, err error) {
  2136. r0, _, e1 := syscall.Syscall(procGetSystemWindowsDirectoryW.Addr(), 2, uintptr(unsafe.Pointer(dir)), uintptr(dirLen), 0)
  2137. len = uint32(r0)
  2138. if len == 0 {
  2139. err = errnoErr(e1)
  2140. }
  2141. return
  2142. }
  2143. func GetTempPath(buflen uint32, buf *uint16) (n uint32, err error) {
  2144. r0, _, e1 := syscall.Syscall(procGetTempPathW.Addr(), 2, uintptr(buflen), uintptr(unsafe.Pointer(buf)), 0)
  2145. n = uint32(r0)
  2146. if n == 0 {
  2147. err = errnoErr(e1)
  2148. }
  2149. return
  2150. }
  2151. func getThreadPreferredUILanguages(flags uint32, numLanguages *uint32, buf *uint16, bufSize *uint32) (err error) {
  2152. r1, _, e1 := syscall.Syscall6(procGetThreadPreferredUILanguages.Addr(), 4, uintptr(flags), uintptr(unsafe.Pointer(numLanguages)), uintptr(unsafe.Pointer(buf)), uintptr(unsafe.Pointer(bufSize)), 0, 0)
  2153. if r1 == 0 {
  2154. err = errnoErr(e1)
  2155. }
  2156. return
  2157. }
  2158. func getTickCount64() (ms uint64) {
  2159. r0, _, _ := syscall.Syscall(procGetTickCount64.Addr(), 0, 0, 0, 0)
  2160. ms = uint64(r0)
  2161. return
  2162. }
  2163. func GetTimeZoneInformation(tzi *Timezoneinformation) (rc uint32, err error) {
  2164. r0, _, e1 := syscall.Syscall(procGetTimeZoneInformation.Addr(), 1, uintptr(unsafe.Pointer(tzi)), 0, 0)
  2165. rc = uint32(r0)
  2166. if rc == 0xffffffff {
  2167. err = errnoErr(e1)
  2168. }
  2169. return
  2170. }
  2171. func getUserPreferredUILanguages(flags uint32, numLanguages *uint32, buf *uint16, bufSize *uint32) (err error) {
  2172. r1, _, e1 := syscall.Syscall6(procGetUserPreferredUILanguages.Addr(), 4, uintptr(flags), uintptr(unsafe.Pointer(numLanguages)), uintptr(unsafe.Pointer(buf)), uintptr(unsafe.Pointer(bufSize)), 0, 0)
  2173. if r1 == 0 {
  2174. err = errnoErr(e1)
  2175. }
  2176. return
  2177. }
  2178. func GetVersion() (ver uint32, err error) {
  2179. r0, _, e1 := syscall.Syscall(procGetVersion.Addr(), 0, 0, 0, 0)
  2180. ver = uint32(r0)
  2181. if ver == 0 {
  2182. err = errnoErr(e1)
  2183. }
  2184. return
  2185. }
  2186. func GetVolumeInformationByHandle(file Handle, volumeNameBuffer *uint16, volumeNameSize uint32, volumeNameSerialNumber *uint32, maximumComponentLength *uint32, fileSystemFlags *uint32, fileSystemNameBuffer *uint16, fileSystemNameSize uint32) (err error) {
  2187. r1, _, e1 := syscall.Syscall9(procGetVolumeInformationByHandleW.Addr(), 8, uintptr(file), uintptr(unsafe.Pointer(volumeNameBuffer)), uintptr(volumeNameSize), uintptr(unsafe.Pointer(volumeNameSerialNumber)), uintptr(unsafe.Pointer(maximumComponentLength)), uintptr(unsafe.Pointer(fileSystemFlags)), uintptr(unsafe.Pointer(fileSystemNameBuffer)), uintptr(fileSystemNameSize), 0)
  2188. if r1 == 0 {
  2189. err = errnoErr(e1)
  2190. }
  2191. return
  2192. }
  2193. func GetVolumeInformation(rootPathName *uint16, volumeNameBuffer *uint16, volumeNameSize uint32, volumeNameSerialNumber *uint32, maximumComponentLength *uint32, fileSystemFlags *uint32, fileSystemNameBuffer *uint16, fileSystemNameSize uint32) (err error) {
  2194. r1, _, e1 := syscall.Syscall9(procGetVolumeInformationW.Addr(), 8, uintptr(unsafe.Pointer(rootPathName)), uintptr(unsafe.Pointer(volumeNameBuffer)), uintptr(volumeNameSize), uintptr(unsafe.Pointer(volumeNameSerialNumber)), uintptr(unsafe.Pointer(maximumComponentLength)), uintptr(unsafe.Pointer(fileSystemFlags)), uintptr(unsafe.Pointer(fileSystemNameBuffer)), uintptr(fileSystemNameSize), 0)
  2195. if r1 == 0 {
  2196. err = errnoErr(e1)
  2197. }
  2198. return
  2199. }
  2200. func GetVolumeNameForVolumeMountPoint(volumeMountPoint *uint16, volumeName *uint16, bufferlength uint32) (err error) {
  2201. r1, _, e1 := syscall.Syscall(procGetVolumeNameForVolumeMountPointW.Addr(), 3, uintptr(unsafe.Pointer(volumeMountPoint)), uintptr(unsafe.Pointer(volumeName)), uintptr(bufferlength))
  2202. if r1 == 0 {
  2203. err = errnoErr(e1)
  2204. }
  2205. return
  2206. }
  2207. func GetVolumePathName(fileName *uint16, volumePathName *uint16, bufferLength uint32) (err error) {
  2208. r1, _, e1 := syscall.Syscall(procGetVolumePathNameW.Addr(), 3, uintptr(unsafe.Pointer(fileName)), uintptr(unsafe.Pointer(volumePathName)), uintptr(bufferLength))
  2209. if r1 == 0 {
  2210. err = errnoErr(e1)
  2211. }
  2212. return
  2213. }
  2214. func GetVolumePathNamesForVolumeName(volumeName *uint16, volumePathNames *uint16, bufferLength uint32, returnLength *uint32) (err error) {
  2215. r1, _, e1 := syscall.Syscall6(procGetVolumePathNamesForVolumeNameW.Addr(), 4, uintptr(unsafe.Pointer(volumeName)), uintptr(unsafe.Pointer(volumePathNames)), uintptr(bufferLength), uintptr(unsafe.Pointer(returnLength)), 0, 0)
  2216. if r1 == 0 {
  2217. err = errnoErr(e1)
  2218. }
  2219. return
  2220. }
  2221. func getWindowsDirectory(dir *uint16, dirLen uint32) (len uint32, err error) {
  2222. r0, _, e1 := syscall.Syscall(procGetWindowsDirectoryW.Addr(), 2, uintptr(unsafe.Pointer(dir)), uintptr(dirLen), 0)
  2223. len = uint32(r0)
  2224. if len == 0 {
  2225. err = errnoErr(e1)
  2226. }
  2227. return
  2228. }
  2229. func initializeProcThreadAttributeList(attrlist *ProcThreadAttributeList, attrcount uint32, flags uint32, size *uintptr) (err error) {
  2230. r1, _, e1 := syscall.Syscall6(procInitializeProcThreadAttributeList.Addr(), 4, uintptr(unsafe.Pointer(attrlist)), uintptr(attrcount), uintptr(flags), uintptr(unsafe.Pointer(size)), 0, 0)
  2231. if r1 == 0 {
  2232. err = errnoErr(e1)
  2233. }
  2234. return
  2235. }
  2236. func IsWow64Process(handle Handle, isWow64 *bool) (err error) {
  2237. var _p0 uint32
  2238. if *isWow64 {
  2239. _p0 = 1
  2240. }
  2241. r1, _, e1 := syscall.Syscall(procIsWow64Process.Addr(), 2, uintptr(handle), uintptr(unsafe.Pointer(&_p0)), 0)
  2242. *isWow64 = _p0 != 0
  2243. if r1 == 0 {
  2244. err = errnoErr(e1)
  2245. }
  2246. return
  2247. }
  2248. func IsWow64Process2(handle Handle, processMachine *uint16, nativeMachine *uint16) (err error) {
  2249. err = procIsWow64Process2.Find()
  2250. if err != nil {
  2251. return
  2252. }
  2253. r1, _, e1 := syscall.Syscall(procIsWow64Process2.Addr(), 3, uintptr(handle), uintptr(unsafe.Pointer(processMachine)), uintptr(unsafe.Pointer(nativeMachine)))
  2254. if r1 == 0 {
  2255. err = errnoErr(e1)
  2256. }
  2257. return
  2258. }
  2259. func LoadLibraryEx(libname string, zero Handle, flags uintptr) (handle Handle, err error) {
  2260. var _p0 *uint16
  2261. _p0, err = syscall.UTF16PtrFromString(libname)
  2262. if err != nil {
  2263. return
  2264. }
  2265. return _LoadLibraryEx(_p0, zero, flags)
  2266. }
  2267. func _LoadLibraryEx(libname *uint16, zero Handle, flags uintptr) (handle Handle, err error) {
  2268. r0, _, e1 := syscall.Syscall(procLoadLibraryExW.Addr(), 3, uintptr(unsafe.Pointer(libname)), uintptr(zero), uintptr(flags))
  2269. handle = Handle(r0)
  2270. if handle == 0 {
  2271. err = errnoErr(e1)
  2272. }
  2273. return
  2274. }
  2275. func LoadLibrary(libname string) (handle Handle, err error) {
  2276. var _p0 *uint16
  2277. _p0, err = syscall.UTF16PtrFromString(libname)
  2278. if err != nil {
  2279. return
  2280. }
  2281. return _LoadLibrary(_p0)
  2282. }
  2283. func _LoadLibrary(libname *uint16) (handle Handle, err error) {
  2284. r0, _, e1 := syscall.Syscall(procLoadLibraryW.Addr(), 1, uintptr(unsafe.Pointer(libname)), 0, 0)
  2285. handle = Handle(r0)
  2286. if handle == 0 {
  2287. err = errnoErr(e1)
  2288. }
  2289. return
  2290. }
  2291. func LoadResource(module Handle, resInfo Handle) (resData Handle, err error) {
  2292. r0, _, e1 := syscall.Syscall(procLoadResource.Addr(), 2, uintptr(module), uintptr(resInfo), 0)
  2293. resData = Handle(r0)
  2294. if resData == 0 {
  2295. err = errnoErr(e1)
  2296. }
  2297. return
  2298. }
  2299. func LocalAlloc(flags uint32, length uint32) (ptr uintptr, err error) {
  2300. r0, _, e1 := syscall.Syscall(procLocalAlloc.Addr(), 2, uintptr(flags), uintptr(length), 0)
  2301. ptr = uintptr(r0)
  2302. if ptr == 0 {
  2303. err = errnoErr(e1)
  2304. }
  2305. return
  2306. }
  2307. func LocalFree(hmem Handle) (handle Handle, err error) {
  2308. r0, _, e1 := syscall.Syscall(procLocalFree.Addr(), 1, uintptr(hmem), 0, 0)
  2309. handle = Handle(r0)
  2310. if handle != 0 {
  2311. err = errnoErr(e1)
  2312. }
  2313. return
  2314. }
  2315. func LockFileEx(file Handle, flags uint32, reserved uint32, bytesLow uint32, bytesHigh uint32, overlapped *Overlapped) (err error) {
  2316. r1, _, e1 := syscall.Syscall6(procLockFileEx.Addr(), 6, uintptr(file), uintptr(flags), uintptr(reserved), uintptr(bytesLow), uintptr(bytesHigh), uintptr(unsafe.Pointer(overlapped)))
  2317. if r1 == 0 {
  2318. err = errnoErr(e1)
  2319. }
  2320. return
  2321. }
  2322. func LockResource(resData Handle) (addr uintptr, err error) {
  2323. r0, _, e1 := syscall.Syscall(procLockResource.Addr(), 1, uintptr(resData), 0, 0)
  2324. addr = uintptr(r0)
  2325. if addr == 0 {
  2326. err = errnoErr(e1)
  2327. }
  2328. return
  2329. }
  2330. func MapViewOfFile(handle Handle, access uint32, offsetHigh uint32, offsetLow uint32, length uintptr) (addr uintptr, err error) {
  2331. r0, _, e1 := syscall.Syscall6(procMapViewOfFile.Addr(), 5, uintptr(handle), uintptr(access), uintptr(offsetHigh), uintptr(offsetLow), uintptr(length), 0)
  2332. addr = uintptr(r0)
  2333. if addr == 0 {
  2334. err = errnoErr(e1)
  2335. }
  2336. return
  2337. }
  2338. func Module32First(snapshot Handle, moduleEntry *ModuleEntry32) (err error) {
  2339. r1, _, e1 := syscall.Syscall(procModule32FirstW.Addr(), 2, uintptr(snapshot), uintptr(unsafe.Pointer(moduleEntry)), 0)
  2340. if r1 == 0 {
  2341. err = errnoErr(e1)
  2342. }
  2343. return
  2344. }
  2345. func Module32Next(snapshot Handle, moduleEntry *ModuleEntry32) (err error) {
  2346. r1, _, e1 := syscall.Syscall(procModule32NextW.Addr(), 2, uintptr(snapshot), uintptr(unsafe.Pointer(moduleEntry)), 0)
  2347. if r1 == 0 {
  2348. err = errnoErr(e1)
  2349. }
  2350. return
  2351. }
  2352. func MoveFileEx(from *uint16, to *uint16, flags uint32) (err error) {
  2353. r1, _, e1 := syscall.Syscall(procMoveFileExW.Addr(), 3, uintptr(unsafe.Pointer(from)), uintptr(unsafe.Pointer(to)), uintptr(flags))
  2354. if r1 == 0 {
  2355. err = errnoErr(e1)
  2356. }
  2357. return
  2358. }
  2359. func MoveFile(from *uint16, to *uint16) (err error) {
  2360. r1, _, e1 := syscall.Syscall(procMoveFileW.Addr(), 2, uintptr(unsafe.Pointer(from)), uintptr(unsafe.Pointer(to)), 0)
  2361. if r1 == 0 {
  2362. err = errnoErr(e1)
  2363. }
  2364. return
  2365. }
  2366. func MultiByteToWideChar(codePage uint32, dwFlags uint32, str *byte, nstr int32, wchar *uint16, nwchar int32) (nwrite int32, err error) {
  2367. r0, _, e1 := syscall.Syscall6(procMultiByteToWideChar.Addr(), 6, uintptr(codePage), uintptr(dwFlags), uintptr(unsafe.Pointer(str)), uintptr(nstr), uintptr(unsafe.Pointer(wchar)), uintptr(nwchar))
  2368. nwrite = int32(r0)
  2369. if nwrite == 0 {
  2370. err = errnoErr(e1)
  2371. }
  2372. return
  2373. }
  2374. func OpenEvent(desiredAccess uint32, inheritHandle bool, name *uint16) (handle Handle, err error) {
  2375. var _p0 uint32
  2376. if inheritHandle {
  2377. _p0 = 1
  2378. }
  2379. r0, _, e1 := syscall.Syscall(procOpenEventW.Addr(), 3, uintptr(desiredAccess), uintptr(_p0), uintptr(unsafe.Pointer(name)))
  2380. handle = Handle(r0)
  2381. if handle == 0 {
  2382. err = errnoErr(e1)
  2383. }
  2384. return
  2385. }
  2386. func OpenMutex(desiredAccess uint32, inheritHandle bool, name *uint16) (handle Handle, err error) {
  2387. var _p0 uint32
  2388. if inheritHandle {
  2389. _p0 = 1
  2390. }
  2391. r0, _, e1 := syscall.Syscall(procOpenMutexW.Addr(), 3, uintptr(desiredAccess), uintptr(_p0), uintptr(unsafe.Pointer(name)))
  2392. handle = Handle(r0)
  2393. if handle == 0 {
  2394. err = errnoErr(e1)
  2395. }
  2396. return
  2397. }
  2398. func OpenProcess(desiredAccess uint32, inheritHandle bool, processId uint32) (handle Handle, err error) {
  2399. var _p0 uint32
  2400. if inheritHandle {
  2401. _p0 = 1
  2402. }
  2403. r0, _, e1 := syscall.Syscall(procOpenProcess.Addr(), 3, uintptr(desiredAccess), uintptr(_p0), uintptr(processId))
  2404. handle = Handle(r0)
  2405. if handle == 0 {
  2406. err = errnoErr(e1)
  2407. }
  2408. return
  2409. }
  2410. func OpenThread(desiredAccess uint32, inheritHandle bool, threadId uint32) (handle Handle, err error) {
  2411. var _p0 uint32
  2412. if inheritHandle {
  2413. _p0 = 1
  2414. }
  2415. r0, _, e1 := syscall.Syscall(procOpenThread.Addr(), 3, uintptr(desiredAccess), uintptr(_p0), uintptr(threadId))
  2416. handle = Handle(r0)
  2417. if handle == 0 {
  2418. err = errnoErr(e1)
  2419. }
  2420. return
  2421. }
  2422. func PostQueuedCompletionStatus(cphandle Handle, qty uint32, key uintptr, overlapped *Overlapped) (err error) {
  2423. r1, _, e1 := syscall.Syscall6(procPostQueuedCompletionStatus.Addr(), 4, uintptr(cphandle), uintptr(qty), uintptr(key), uintptr(unsafe.Pointer(overlapped)), 0, 0)
  2424. if r1 == 0 {
  2425. err = errnoErr(e1)
  2426. }
  2427. return
  2428. }
  2429. func Process32First(snapshot Handle, procEntry *ProcessEntry32) (err error) {
  2430. r1, _, e1 := syscall.Syscall(procProcess32FirstW.Addr(), 2, uintptr(snapshot), uintptr(unsafe.Pointer(procEntry)), 0)
  2431. if r1 == 0 {
  2432. err = errnoErr(e1)
  2433. }
  2434. return
  2435. }
  2436. func Process32Next(snapshot Handle, procEntry *ProcessEntry32) (err error) {
  2437. r1, _, e1 := syscall.Syscall(procProcess32NextW.Addr(), 2, uintptr(snapshot), uintptr(unsafe.Pointer(procEntry)), 0)
  2438. if r1 == 0 {
  2439. err = errnoErr(e1)
  2440. }
  2441. return
  2442. }
  2443. func ProcessIdToSessionId(pid uint32, sessionid *uint32) (err error) {
  2444. r1, _, e1 := syscall.Syscall(procProcessIdToSessionId.Addr(), 2, uintptr(pid), uintptr(unsafe.Pointer(sessionid)), 0)
  2445. if r1 == 0 {
  2446. err = errnoErr(e1)
  2447. }
  2448. return
  2449. }
  2450. func PulseEvent(event Handle) (err error) {
  2451. r1, _, e1 := syscall.Syscall(procPulseEvent.Addr(), 1, uintptr(event), 0, 0)
  2452. if r1 == 0 {
  2453. err = errnoErr(e1)
  2454. }
  2455. return
  2456. }
  2457. func QueryDosDevice(deviceName *uint16, targetPath *uint16, max uint32) (n uint32, err error) {
  2458. r0, _, e1 := syscall.Syscall(procQueryDosDeviceW.Addr(), 3, uintptr(unsafe.Pointer(deviceName)), uintptr(unsafe.Pointer(targetPath)), uintptr(max))
  2459. n = uint32(r0)
  2460. if n == 0 {
  2461. err = errnoErr(e1)
  2462. }
  2463. return
  2464. }
  2465. func QueryFullProcessImageName(proc Handle, flags uint32, exeName *uint16, size *uint32) (err error) {
  2466. r1, _, e1 := syscall.Syscall6(procQueryFullProcessImageNameW.Addr(), 4, uintptr(proc), uintptr(flags), uintptr(unsafe.Pointer(exeName)), uintptr(unsafe.Pointer(size)), 0, 0)
  2467. if r1 == 0 {
  2468. err = errnoErr(e1)
  2469. }
  2470. return
  2471. }
  2472. func QueryInformationJobObject(job Handle, JobObjectInformationClass int32, JobObjectInformation uintptr, JobObjectInformationLength uint32, retlen *uint32) (err error) {
  2473. r1, _, e1 := syscall.Syscall6(procQueryInformationJobObject.Addr(), 5, uintptr(job), uintptr(JobObjectInformationClass), uintptr(JobObjectInformation), uintptr(JobObjectInformationLength), uintptr(unsafe.Pointer(retlen)), 0)
  2474. if r1 == 0 {
  2475. err = errnoErr(e1)
  2476. }
  2477. return
  2478. }
  2479. func ReadConsole(console Handle, buf *uint16, toread uint32, read *uint32, inputControl *byte) (err error) {
  2480. r1, _, e1 := syscall.Syscall6(procReadConsoleW.Addr(), 5, uintptr(console), uintptr(unsafe.Pointer(buf)), uintptr(toread), uintptr(unsafe.Pointer(read)), uintptr(unsafe.Pointer(inputControl)), 0)
  2481. if r1 == 0 {
  2482. err = errnoErr(e1)
  2483. }
  2484. return
  2485. }
  2486. func ReadDirectoryChanges(handle Handle, buf *byte, buflen uint32, watchSubTree bool, mask uint32, retlen *uint32, overlapped *Overlapped, completionRoutine uintptr) (err error) {
  2487. var _p0 uint32
  2488. if watchSubTree {
  2489. _p0 = 1
  2490. }
  2491. r1, _, e1 := syscall.Syscall9(procReadDirectoryChangesW.Addr(), 8, uintptr(handle), uintptr(unsafe.Pointer(buf)), uintptr(buflen), uintptr(_p0), uintptr(mask), uintptr(unsafe.Pointer(retlen)), uintptr(unsafe.Pointer(overlapped)), uintptr(completionRoutine), 0)
  2492. if r1 == 0 {
  2493. err = errnoErr(e1)
  2494. }
  2495. return
  2496. }
  2497. func readFile(handle Handle, buf []byte, done *uint32, overlapped *Overlapped) (err error) {
  2498. var _p0 *byte
  2499. if len(buf) > 0 {
  2500. _p0 = &buf[0]
  2501. }
  2502. r1, _, e1 := syscall.Syscall6(procReadFile.Addr(), 5, uintptr(handle), uintptr(unsafe.Pointer(_p0)), uintptr(len(buf)), uintptr(unsafe.Pointer(done)), uintptr(unsafe.Pointer(overlapped)), 0)
  2503. if r1 == 0 {
  2504. err = errnoErr(e1)
  2505. }
  2506. return
  2507. }
  2508. func ReadProcessMemory(process Handle, baseAddress uintptr, buffer *byte, size uintptr, numberOfBytesRead *uintptr) (err error) {
  2509. r1, _, e1 := syscall.Syscall6(procReadProcessMemory.Addr(), 5, uintptr(process), uintptr(baseAddress), uintptr(unsafe.Pointer(buffer)), uintptr(size), uintptr(unsafe.Pointer(numberOfBytesRead)), 0)
  2510. if r1 == 0 {
  2511. err = errnoErr(e1)
  2512. }
  2513. return
  2514. }
  2515. func ReleaseMutex(mutex Handle) (err error) {
  2516. r1, _, e1 := syscall.Syscall(procReleaseMutex.Addr(), 1, uintptr(mutex), 0, 0)
  2517. if r1 == 0 {
  2518. err = errnoErr(e1)
  2519. }
  2520. return
  2521. }
  2522. func RemoveDirectory(path *uint16) (err error) {
  2523. r1, _, e1 := syscall.Syscall(procRemoveDirectoryW.Addr(), 1, uintptr(unsafe.Pointer(path)), 0, 0)
  2524. if r1 == 0 {
  2525. err = errnoErr(e1)
  2526. }
  2527. return
  2528. }
  2529. func ResetEvent(event Handle) (err error) {
  2530. r1, _, e1 := syscall.Syscall(procResetEvent.Addr(), 1, uintptr(event), 0, 0)
  2531. if r1 == 0 {
  2532. err = errnoErr(e1)
  2533. }
  2534. return
  2535. }
  2536. func ResumeThread(thread Handle) (ret uint32, err error) {
  2537. r0, _, e1 := syscall.Syscall(procResumeThread.Addr(), 1, uintptr(thread), 0, 0)
  2538. ret = uint32(r0)
  2539. if ret == 0xffffffff {
  2540. err = errnoErr(e1)
  2541. }
  2542. return
  2543. }
  2544. func SetCommTimeouts(handle Handle, timeouts *CommTimeouts) (err error) {
  2545. r1, _, e1 := syscall.Syscall(procSetCommTimeouts.Addr(), 2, uintptr(handle), uintptr(unsafe.Pointer(timeouts)), 0)
  2546. if r1 == 0 {
  2547. err = errnoErr(e1)
  2548. }
  2549. return
  2550. }
  2551. func setConsoleCursorPosition(console Handle, position uint32) (err error) {
  2552. r1, _, e1 := syscall.Syscall(procSetConsoleCursorPosition.Addr(), 2, uintptr(console), uintptr(position), 0)
  2553. if r1 == 0 {
  2554. err = errnoErr(e1)
  2555. }
  2556. return
  2557. }
  2558. func SetConsoleMode(console Handle, mode uint32) (err error) {
  2559. r1, _, e1 := syscall.Syscall(procSetConsoleMode.Addr(), 2, uintptr(console), uintptr(mode), 0)
  2560. if r1 == 0 {
  2561. err = errnoErr(e1)
  2562. }
  2563. return
  2564. }
  2565. func SetCurrentDirectory(path *uint16) (err error) {
  2566. r1, _, e1 := syscall.Syscall(procSetCurrentDirectoryW.Addr(), 1, uintptr(unsafe.Pointer(path)), 0, 0)
  2567. if r1 == 0 {
  2568. err = errnoErr(e1)
  2569. }
  2570. return
  2571. }
  2572. func SetDefaultDllDirectories(directoryFlags uint32) (err error) {
  2573. r1, _, e1 := syscall.Syscall(procSetDefaultDllDirectories.Addr(), 1, uintptr(directoryFlags), 0, 0)
  2574. if r1 == 0 {
  2575. err = errnoErr(e1)
  2576. }
  2577. return
  2578. }
  2579. func SetDllDirectory(path string) (err error) {
  2580. var _p0 *uint16
  2581. _p0, err = syscall.UTF16PtrFromString(path)
  2582. if err != nil {
  2583. return
  2584. }
  2585. return _SetDllDirectory(_p0)
  2586. }
  2587. func _SetDllDirectory(path *uint16) (err error) {
  2588. r1, _, e1 := syscall.Syscall(procSetDllDirectoryW.Addr(), 1, uintptr(unsafe.Pointer(path)), 0, 0)
  2589. if r1 == 0 {
  2590. err = errnoErr(e1)
  2591. }
  2592. return
  2593. }
  2594. func SetEndOfFile(handle Handle) (err error) {
  2595. r1, _, e1 := syscall.Syscall(procSetEndOfFile.Addr(), 1, uintptr(handle), 0, 0)
  2596. if r1 == 0 {
  2597. err = errnoErr(e1)
  2598. }
  2599. return
  2600. }
  2601. func SetEnvironmentVariable(name *uint16, value *uint16) (err error) {
  2602. r1, _, e1 := syscall.Syscall(procSetEnvironmentVariableW.Addr(), 2, uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(value)), 0)
  2603. if r1 == 0 {
  2604. err = errnoErr(e1)
  2605. }
  2606. return
  2607. }
  2608. func SetErrorMode(mode uint32) (ret uint32) {
  2609. r0, _, _ := syscall.Syscall(procSetErrorMode.Addr(), 1, uintptr(mode), 0, 0)
  2610. ret = uint32(r0)
  2611. return
  2612. }
  2613. func SetEvent(event Handle) (err error) {
  2614. r1, _, e1 := syscall.Syscall(procSetEvent.Addr(), 1, uintptr(event), 0, 0)
  2615. if r1 == 0 {
  2616. err = errnoErr(e1)
  2617. }
  2618. return
  2619. }
  2620. func SetFileAttributes(name *uint16, attrs uint32) (err error) {
  2621. r1, _, e1 := syscall.Syscall(procSetFileAttributesW.Addr(), 2, uintptr(unsafe.Pointer(name)), uintptr(attrs), 0)
  2622. if r1 == 0 {
  2623. err = errnoErr(e1)
  2624. }
  2625. return
  2626. }
  2627. func SetFileCompletionNotificationModes(handle Handle, flags uint8) (err error) {
  2628. r1, _, e1 := syscall.Syscall(procSetFileCompletionNotificationModes.Addr(), 2, uintptr(handle), uintptr(flags), 0)
  2629. if r1 == 0 {
  2630. err = errnoErr(e1)
  2631. }
  2632. return
  2633. }
  2634. func SetFileInformationByHandle(handle Handle, class uint32, inBuffer *byte, inBufferLen uint32) (err error) {
  2635. r1, _, e1 := syscall.Syscall6(procSetFileInformationByHandle.Addr(), 4, uintptr(handle), uintptr(class), uintptr(unsafe.Pointer(inBuffer)), uintptr(inBufferLen), 0, 0)
  2636. if r1 == 0 {
  2637. err = errnoErr(e1)
  2638. }
  2639. return
  2640. }
  2641. func SetFilePointer(handle Handle, lowoffset int32, highoffsetptr *int32, whence uint32) (newlowoffset uint32, err error) {
  2642. r0, _, e1 := syscall.Syscall6(procSetFilePointer.Addr(), 4, uintptr(handle), uintptr(lowoffset), uintptr(unsafe.Pointer(highoffsetptr)), uintptr(whence), 0, 0)
  2643. newlowoffset = uint32(r0)
  2644. if newlowoffset == 0xffffffff {
  2645. err = errnoErr(e1)
  2646. }
  2647. return
  2648. }
  2649. func SetFileTime(handle Handle, ctime *Filetime, atime *Filetime, wtime *Filetime) (err error) {
  2650. r1, _, e1 := syscall.Syscall6(procSetFileTime.Addr(), 4, uintptr(handle), uintptr(unsafe.Pointer(ctime)), uintptr(unsafe.Pointer(atime)), uintptr(unsafe.Pointer(wtime)), 0, 0)
  2651. if r1 == 0 {
  2652. err = errnoErr(e1)
  2653. }
  2654. return
  2655. }
  2656. func SetHandleInformation(handle Handle, mask uint32, flags uint32) (err error) {
  2657. r1, _, e1 := syscall.Syscall(procSetHandleInformation.Addr(), 3, uintptr(handle), uintptr(mask), uintptr(flags))
  2658. if r1 == 0 {
  2659. err = errnoErr(e1)
  2660. }
  2661. return
  2662. }
  2663. func SetInformationJobObject(job Handle, JobObjectInformationClass uint32, JobObjectInformation uintptr, JobObjectInformationLength uint32) (ret int, err error) {
  2664. r0, _, e1 := syscall.Syscall6(procSetInformationJobObject.Addr(), 4, uintptr(job), uintptr(JobObjectInformationClass), uintptr(JobObjectInformation), uintptr(JobObjectInformationLength), 0, 0)
  2665. ret = int(r0)
  2666. if ret == 0 {
  2667. err = errnoErr(e1)
  2668. }
  2669. return
  2670. }
  2671. func SetNamedPipeHandleState(pipe Handle, state *uint32, maxCollectionCount *uint32, collectDataTimeout *uint32) (err error) {
  2672. r1, _, e1 := syscall.Syscall6(procSetNamedPipeHandleState.Addr(), 4, uintptr(pipe), uintptr(unsafe.Pointer(state)), uintptr(unsafe.Pointer(maxCollectionCount)), uintptr(unsafe.Pointer(collectDataTimeout)), 0, 0)
  2673. if r1 == 0 {
  2674. err = errnoErr(e1)
  2675. }
  2676. return
  2677. }
  2678. func SetPriorityClass(process Handle, priorityClass uint32) (err error) {
  2679. r1, _, e1 := syscall.Syscall(procSetPriorityClass.Addr(), 2, uintptr(process), uintptr(priorityClass), 0)
  2680. if r1 == 0 {
  2681. err = errnoErr(e1)
  2682. }
  2683. return
  2684. }
  2685. func SetProcessPriorityBoost(process Handle, disable bool) (err error) {
  2686. var _p0 uint32
  2687. if disable {
  2688. _p0 = 1
  2689. }
  2690. r1, _, e1 := syscall.Syscall(procSetProcessPriorityBoost.Addr(), 2, uintptr(process), uintptr(_p0), 0)
  2691. if r1 == 0 {
  2692. err = errnoErr(e1)
  2693. }
  2694. return
  2695. }
  2696. func SetProcessShutdownParameters(level uint32, flags uint32) (err error) {
  2697. r1, _, e1 := syscall.Syscall(procSetProcessShutdownParameters.Addr(), 2, uintptr(level), uintptr(flags), 0)
  2698. if r1 == 0 {
  2699. err = errnoErr(e1)
  2700. }
  2701. return
  2702. }
  2703. func SetProcessWorkingSetSizeEx(hProcess Handle, dwMinimumWorkingSetSize uintptr, dwMaximumWorkingSetSize uintptr, flags uint32) (err error) {
  2704. r1, _, e1 := syscall.Syscall6(procSetProcessWorkingSetSizeEx.Addr(), 4, uintptr(hProcess), uintptr(dwMinimumWorkingSetSize), uintptr(dwMaximumWorkingSetSize), uintptr(flags), 0, 0)
  2705. if r1 == 0 {
  2706. err = errnoErr(e1)
  2707. }
  2708. return
  2709. }
  2710. func SetStdHandle(stdhandle uint32, handle Handle) (err error) {
  2711. r1, _, e1 := syscall.Syscall(procSetStdHandle.Addr(), 2, uintptr(stdhandle), uintptr(handle), 0)
  2712. if r1 == 0 {
  2713. err = errnoErr(e1)
  2714. }
  2715. return
  2716. }
  2717. func SetVolumeLabel(rootPathName *uint16, volumeName *uint16) (err error) {
  2718. r1, _, e1 := syscall.Syscall(procSetVolumeLabelW.Addr(), 2, uintptr(unsafe.Pointer(rootPathName)), uintptr(unsafe.Pointer(volumeName)), 0)
  2719. if r1 == 0 {
  2720. err = errnoErr(e1)
  2721. }
  2722. return
  2723. }
  2724. func SetVolumeMountPoint(volumeMountPoint *uint16, volumeName *uint16) (err error) {
  2725. r1, _, e1 := syscall.Syscall(procSetVolumeMountPointW.Addr(), 2, uintptr(unsafe.Pointer(volumeMountPoint)), uintptr(unsafe.Pointer(volumeName)), 0)
  2726. if r1 == 0 {
  2727. err = errnoErr(e1)
  2728. }
  2729. return
  2730. }
  2731. func SizeofResource(module Handle, resInfo Handle) (size uint32, err error) {
  2732. r0, _, e1 := syscall.Syscall(procSizeofResource.Addr(), 2, uintptr(module), uintptr(resInfo), 0)
  2733. size = uint32(r0)
  2734. if size == 0 {
  2735. err = errnoErr(e1)
  2736. }
  2737. return
  2738. }
  2739. func SleepEx(milliseconds uint32, alertable bool) (ret uint32) {
  2740. var _p0 uint32
  2741. if alertable {
  2742. _p0 = 1
  2743. }
  2744. r0, _, _ := syscall.Syscall(procSleepEx.Addr(), 2, uintptr(milliseconds), uintptr(_p0), 0)
  2745. ret = uint32(r0)
  2746. return
  2747. }
  2748. func TerminateJobObject(job Handle, exitCode uint32) (err error) {
  2749. r1, _, e1 := syscall.Syscall(procTerminateJobObject.Addr(), 2, uintptr(job), uintptr(exitCode), 0)
  2750. if r1 == 0 {
  2751. err = errnoErr(e1)
  2752. }
  2753. return
  2754. }
  2755. func TerminateProcess(handle Handle, exitcode uint32) (err error) {
  2756. r1, _, e1 := syscall.Syscall(procTerminateProcess.Addr(), 2, uintptr(handle), uintptr(exitcode), 0)
  2757. if r1 == 0 {
  2758. err = errnoErr(e1)
  2759. }
  2760. return
  2761. }
  2762. func Thread32First(snapshot Handle, threadEntry *ThreadEntry32) (err error) {
  2763. r1, _, e1 := syscall.Syscall(procThread32First.Addr(), 2, uintptr(snapshot), uintptr(unsafe.Pointer(threadEntry)), 0)
  2764. if r1 == 0 {
  2765. err = errnoErr(e1)
  2766. }
  2767. return
  2768. }
  2769. func Thread32Next(snapshot Handle, threadEntry *ThreadEntry32) (err error) {
  2770. r1, _, e1 := syscall.Syscall(procThread32Next.Addr(), 2, uintptr(snapshot), uintptr(unsafe.Pointer(threadEntry)), 0)
  2771. if r1 == 0 {
  2772. err = errnoErr(e1)
  2773. }
  2774. return
  2775. }
  2776. func UnlockFileEx(file Handle, reserved uint32, bytesLow uint32, bytesHigh uint32, overlapped *Overlapped) (err error) {
  2777. r1, _, e1 := syscall.Syscall6(procUnlockFileEx.Addr(), 5, uintptr(file), uintptr(reserved), uintptr(bytesLow), uintptr(bytesHigh), uintptr(unsafe.Pointer(overlapped)), 0)
  2778. if r1 == 0 {
  2779. err = errnoErr(e1)
  2780. }
  2781. return
  2782. }
  2783. func UnmapViewOfFile(addr uintptr) (err error) {
  2784. r1, _, e1 := syscall.Syscall(procUnmapViewOfFile.Addr(), 1, uintptr(addr), 0, 0)
  2785. if r1 == 0 {
  2786. err = errnoErr(e1)
  2787. }
  2788. return
  2789. }
  2790. func updateProcThreadAttribute(attrlist *ProcThreadAttributeList, flags uint32, attr uintptr, value unsafe.Pointer, size uintptr, prevvalue unsafe.Pointer, returnedsize *uintptr) (err error) {
  2791. r1, _, e1 := syscall.Syscall9(procUpdateProcThreadAttribute.Addr(), 7, uintptr(unsafe.Pointer(attrlist)), uintptr(flags), uintptr(attr), uintptr(value), uintptr(size), uintptr(prevvalue), uintptr(unsafe.Pointer(returnedsize)), 0, 0)
  2792. if r1 == 0 {
  2793. err = errnoErr(e1)
  2794. }
  2795. return
  2796. }
  2797. func VirtualAlloc(address uintptr, size uintptr, alloctype uint32, protect uint32) (value uintptr, err error) {
  2798. r0, _, e1 := syscall.Syscall6(procVirtualAlloc.Addr(), 4, uintptr(address), uintptr(size), uintptr(alloctype), uintptr(protect), 0, 0)
  2799. value = uintptr(r0)
  2800. if value == 0 {
  2801. err = errnoErr(e1)
  2802. }
  2803. return
  2804. }
  2805. func VirtualFree(address uintptr, size uintptr, freetype uint32) (err error) {
  2806. r1, _, e1 := syscall.Syscall(procVirtualFree.Addr(), 3, uintptr(address), uintptr(size), uintptr(freetype))
  2807. if r1 == 0 {
  2808. err = errnoErr(e1)
  2809. }
  2810. return
  2811. }
  2812. func VirtualLock(addr uintptr, length uintptr) (err error) {
  2813. r1, _, e1 := syscall.Syscall(procVirtualLock.Addr(), 2, uintptr(addr), uintptr(length), 0)
  2814. if r1 == 0 {
  2815. err = errnoErr(e1)
  2816. }
  2817. return
  2818. }
  2819. func VirtualProtect(address uintptr, size uintptr, newprotect uint32, oldprotect *uint32) (err error) {
  2820. r1, _, e1 := syscall.Syscall6(procVirtualProtect.Addr(), 4, uintptr(address), uintptr(size), uintptr(newprotect), uintptr(unsafe.Pointer(oldprotect)), 0, 0)
  2821. if r1 == 0 {
  2822. err = errnoErr(e1)
  2823. }
  2824. return
  2825. }
  2826. func VirtualProtectEx(process Handle, address uintptr, size uintptr, newProtect uint32, oldProtect *uint32) (err error) {
  2827. r1, _, e1 := syscall.Syscall6(procVirtualProtectEx.Addr(), 5, uintptr(process), uintptr(address), uintptr(size), uintptr(newProtect), uintptr(unsafe.Pointer(oldProtect)), 0)
  2828. if r1 == 0 {
  2829. err = errnoErr(e1)
  2830. }
  2831. return
  2832. }
  2833. func VirtualQuery(address uintptr, buffer *MemoryBasicInformation, length uintptr) (err error) {
  2834. r1, _, e1 := syscall.Syscall(procVirtualQuery.Addr(), 3, uintptr(address), uintptr(unsafe.Pointer(buffer)), uintptr(length))
  2835. if r1 == 0 {
  2836. err = errnoErr(e1)
  2837. }
  2838. return
  2839. }
  2840. func VirtualQueryEx(process Handle, address uintptr, buffer *MemoryBasicInformation, length uintptr) (err error) {
  2841. r1, _, e1 := syscall.Syscall6(procVirtualQueryEx.Addr(), 4, uintptr(process), uintptr(address), uintptr(unsafe.Pointer(buffer)), uintptr(length), 0, 0)
  2842. if r1 == 0 {
  2843. err = errnoErr(e1)
  2844. }
  2845. return
  2846. }
  2847. func VirtualUnlock(addr uintptr, length uintptr) (err error) {
  2848. r1, _, e1 := syscall.Syscall(procVirtualUnlock.Addr(), 2, uintptr(addr), uintptr(length), 0)
  2849. if r1 == 0 {
  2850. err = errnoErr(e1)
  2851. }
  2852. return
  2853. }
  2854. func WTSGetActiveConsoleSessionId() (sessionID uint32) {
  2855. r0, _, _ := syscall.Syscall(procWTSGetActiveConsoleSessionId.Addr(), 0, 0, 0, 0)
  2856. sessionID = uint32(r0)
  2857. return
  2858. }
  2859. func waitForMultipleObjects(count uint32, handles uintptr, waitAll bool, waitMilliseconds uint32) (event uint32, err error) {
  2860. var _p0 uint32
  2861. if waitAll {
  2862. _p0 = 1
  2863. }
  2864. r0, _, e1 := syscall.Syscall6(procWaitForMultipleObjects.Addr(), 4, uintptr(count), uintptr(handles), uintptr(_p0), uintptr(waitMilliseconds), 0, 0)
  2865. event = uint32(r0)
  2866. if event == 0xffffffff {
  2867. err = errnoErr(e1)
  2868. }
  2869. return
  2870. }
  2871. func WaitForSingleObject(handle Handle, waitMilliseconds uint32) (event uint32, err error) {
  2872. r0, _, e1 := syscall.Syscall(procWaitForSingleObject.Addr(), 2, uintptr(handle), uintptr(waitMilliseconds), 0)
  2873. event = uint32(r0)
  2874. if event == 0xffffffff {
  2875. err = errnoErr(e1)
  2876. }
  2877. return
  2878. }
  2879. func WriteConsole(console Handle, buf *uint16, towrite uint32, written *uint32, reserved *byte) (err error) {
  2880. r1, _, e1 := syscall.Syscall6(procWriteConsoleW.Addr(), 5, uintptr(console), uintptr(unsafe.Pointer(buf)), uintptr(towrite), uintptr(unsafe.Pointer(written)), uintptr(unsafe.Pointer(reserved)), 0)
  2881. if r1 == 0 {
  2882. err = errnoErr(e1)
  2883. }
  2884. return
  2885. }
  2886. func writeFile(handle Handle, buf []byte, done *uint32, overlapped *Overlapped) (err error) {
  2887. var _p0 *byte
  2888. if len(buf) > 0 {
  2889. _p0 = &buf[0]
  2890. }
  2891. r1, _, e1 := syscall.Syscall6(procWriteFile.Addr(), 5, uintptr(handle), uintptr(unsafe.Pointer(_p0)), uintptr(len(buf)), uintptr(unsafe.Pointer(done)), uintptr(unsafe.Pointer(overlapped)), 0)
  2892. if r1 == 0 {
  2893. err = errnoErr(e1)
  2894. }
  2895. return
  2896. }
  2897. func WriteProcessMemory(process Handle, baseAddress uintptr, buffer *byte, size uintptr, numberOfBytesWritten *uintptr) (err error) {
  2898. r1, _, e1 := syscall.Syscall6(procWriteProcessMemory.Addr(), 5, uintptr(process), uintptr(baseAddress), uintptr(unsafe.Pointer(buffer)), uintptr(size), uintptr(unsafe.Pointer(numberOfBytesWritten)), 0)
  2899. if r1 == 0 {
  2900. err = errnoErr(e1)
  2901. }
  2902. return
  2903. }
  2904. func AcceptEx(ls Handle, as Handle, buf *byte, rxdatalen uint32, laddrlen uint32, raddrlen uint32, recvd *uint32, overlapped *Overlapped) (err error) {
  2905. r1, _, e1 := syscall.Syscall9(procAcceptEx.Addr(), 8, uintptr(ls), uintptr(as), uintptr(unsafe.Pointer(buf)), uintptr(rxdatalen), uintptr(laddrlen), uintptr(raddrlen), uintptr(unsafe.Pointer(recvd)), uintptr(unsafe.Pointer(overlapped)), 0)
  2906. if r1 == 0 {
  2907. err = errnoErr(e1)
  2908. }
  2909. return
  2910. }
  2911. func GetAcceptExSockaddrs(buf *byte, rxdatalen uint32, laddrlen uint32, raddrlen uint32, lrsa **RawSockaddrAny, lrsalen *int32, rrsa **RawSockaddrAny, rrsalen *int32) {
  2912. syscall.Syscall9(procGetAcceptExSockaddrs.Addr(), 8, uintptr(unsafe.Pointer(buf)), uintptr(rxdatalen), uintptr(laddrlen), uintptr(raddrlen), uintptr(unsafe.Pointer(lrsa)), uintptr(unsafe.Pointer(lrsalen)), uintptr(unsafe.Pointer(rrsa)), uintptr(unsafe.Pointer(rrsalen)), 0)
  2913. return
  2914. }
  2915. func TransmitFile(s Handle, handle Handle, bytesToWrite uint32, bytsPerSend uint32, overlapped *Overlapped, transmitFileBuf *TransmitFileBuffers, flags uint32) (err error) {
  2916. r1, _, e1 := syscall.Syscall9(procTransmitFile.Addr(), 7, uintptr(s), uintptr(handle), uintptr(bytesToWrite), uintptr(bytsPerSend), uintptr(unsafe.Pointer(overlapped)), uintptr(unsafe.Pointer(transmitFileBuf)), uintptr(flags), 0, 0)
  2917. if r1 == 0 {
  2918. err = errnoErr(e1)
  2919. }
  2920. return
  2921. }
  2922. func NetApiBufferFree(buf *byte) (neterr error) {
  2923. r0, _, _ := syscall.Syscall(procNetApiBufferFree.Addr(), 1, uintptr(unsafe.Pointer(buf)), 0, 0)
  2924. if r0 != 0 {
  2925. neterr = syscall.Errno(r0)
  2926. }
  2927. return
  2928. }
  2929. func NetGetJoinInformation(server *uint16, name **uint16, bufType *uint32) (neterr error) {
  2930. r0, _, _ := syscall.Syscall(procNetGetJoinInformation.Addr(), 3, uintptr(unsafe.Pointer(server)), uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(bufType)))
  2931. if r0 != 0 {
  2932. neterr = syscall.Errno(r0)
  2933. }
  2934. return
  2935. }
  2936. func NetUserGetInfo(serverName *uint16, userName *uint16, level uint32, buf **byte) (neterr error) {
  2937. r0, _, _ := syscall.Syscall6(procNetUserGetInfo.Addr(), 4, uintptr(unsafe.Pointer(serverName)), uintptr(unsafe.Pointer(userName)), uintptr(level), uintptr(unsafe.Pointer(buf)), 0, 0)
  2938. if r0 != 0 {
  2939. neterr = syscall.Errno(r0)
  2940. }
  2941. return
  2942. }
  2943. func NtCreateFile(handle *Handle, access uint32, oa *OBJECT_ATTRIBUTES, iosb *IO_STATUS_BLOCK, allocationSize *int64, attributes uint32, share uint32, disposition uint32, options uint32, eabuffer uintptr, ealength uint32) (ntstatus error) {
  2944. r0, _, _ := syscall.Syscall12(procNtCreateFile.Addr(), 11, uintptr(unsafe.Pointer(handle)), uintptr(access), uintptr(unsafe.Pointer(oa)), uintptr(unsafe.Pointer(iosb)), uintptr(unsafe.Pointer(allocationSize)), uintptr(attributes), uintptr(share), uintptr(disposition), uintptr(options), uintptr(eabuffer), uintptr(ealength), 0)
  2945. if r0 != 0 {
  2946. ntstatus = NTStatus(r0)
  2947. }
  2948. return
  2949. }
  2950. func NtCreateNamedPipeFile(pipe *Handle, access uint32, oa *OBJECT_ATTRIBUTES, iosb *IO_STATUS_BLOCK, share uint32, disposition uint32, options uint32, typ uint32, readMode uint32, completionMode uint32, maxInstances uint32, inboundQuota uint32, outputQuota uint32, timeout *int64) (ntstatus error) {
  2951. r0, _, _ := syscall.Syscall15(procNtCreateNamedPipeFile.Addr(), 14, uintptr(unsafe.Pointer(pipe)), uintptr(access), uintptr(unsafe.Pointer(oa)), uintptr(unsafe.Pointer(iosb)), uintptr(share), uintptr(disposition), uintptr(options), uintptr(typ), uintptr(readMode), uintptr(completionMode), uintptr(maxInstances), uintptr(inboundQuota), uintptr(outputQuota), uintptr(unsafe.Pointer(timeout)), 0)
  2952. if r0 != 0 {
  2953. ntstatus = NTStatus(r0)
  2954. }
  2955. return
  2956. }
  2957. func NtQueryInformationProcess(proc Handle, procInfoClass int32, procInfo unsafe.Pointer, procInfoLen uint32, retLen *uint32) (ntstatus error) {
  2958. r0, _, _ := syscall.Syscall6(procNtQueryInformationProcess.Addr(), 5, uintptr(proc), uintptr(procInfoClass), uintptr(procInfo), uintptr(procInfoLen), uintptr(unsafe.Pointer(retLen)), 0)
  2959. if r0 != 0 {
  2960. ntstatus = NTStatus(r0)
  2961. }
  2962. return
  2963. }
  2964. func NtQuerySystemInformation(sysInfoClass int32, sysInfo unsafe.Pointer, sysInfoLen uint32, retLen *uint32) (ntstatus error) {
  2965. r0, _, _ := syscall.Syscall6(procNtQuerySystemInformation.Addr(), 4, uintptr(sysInfoClass), uintptr(sysInfo), uintptr(sysInfoLen), uintptr(unsafe.Pointer(retLen)), 0, 0)
  2966. if r0 != 0 {
  2967. ntstatus = NTStatus(r0)
  2968. }
  2969. return
  2970. }
  2971. func NtSetInformationFile(handle Handle, iosb *IO_STATUS_BLOCK, inBuffer *byte, inBufferLen uint32, class uint32) (ntstatus error) {
  2972. r0, _, _ := syscall.Syscall6(procNtSetInformationFile.Addr(), 5, uintptr(handle), uintptr(unsafe.Pointer(iosb)), uintptr(unsafe.Pointer(inBuffer)), uintptr(inBufferLen), uintptr(class), 0)
  2973. if r0 != 0 {
  2974. ntstatus = NTStatus(r0)
  2975. }
  2976. return
  2977. }
  2978. func NtSetInformationProcess(proc Handle, procInfoClass int32, procInfo unsafe.Pointer, procInfoLen uint32) (ntstatus error) {
  2979. r0, _, _ := syscall.Syscall6(procNtSetInformationProcess.Addr(), 4, uintptr(proc), uintptr(procInfoClass), uintptr(procInfo), uintptr(procInfoLen), 0, 0)
  2980. if r0 != 0 {
  2981. ntstatus = NTStatus(r0)
  2982. }
  2983. return
  2984. }
  2985. func NtSetSystemInformation(sysInfoClass int32, sysInfo unsafe.Pointer, sysInfoLen uint32) (ntstatus error) {
  2986. r0, _, _ := syscall.Syscall(procNtSetSystemInformation.Addr(), 3, uintptr(sysInfoClass), uintptr(sysInfo), uintptr(sysInfoLen))
  2987. if r0 != 0 {
  2988. ntstatus = NTStatus(r0)
  2989. }
  2990. return
  2991. }
  2992. func RtlAddFunctionTable(functionTable *RUNTIME_FUNCTION, entryCount uint32, baseAddress uintptr) (ret bool) {
  2993. r0, _, _ := syscall.Syscall(procRtlAddFunctionTable.Addr(), 3, uintptr(unsafe.Pointer(functionTable)), uintptr(entryCount), uintptr(baseAddress))
  2994. ret = r0 != 0
  2995. return
  2996. }
  2997. func RtlDefaultNpAcl(acl **ACL) (ntstatus error) {
  2998. r0, _, _ := syscall.Syscall(procRtlDefaultNpAcl.Addr(), 1, uintptr(unsafe.Pointer(acl)), 0, 0)
  2999. if r0 != 0 {
  3000. ntstatus = NTStatus(r0)
  3001. }
  3002. return
  3003. }
  3004. func RtlDeleteFunctionTable(functionTable *RUNTIME_FUNCTION) (ret bool) {
  3005. r0, _, _ := syscall.Syscall(procRtlDeleteFunctionTable.Addr(), 1, uintptr(unsafe.Pointer(functionTable)), 0, 0)
  3006. ret = r0 != 0
  3007. return
  3008. }
  3009. func RtlDosPathNameToNtPathName(dosName *uint16, ntName *NTUnicodeString, ntFileNamePart *uint16, relativeName *RTL_RELATIVE_NAME) (ntstatus error) {
  3010. r0, _, _ := syscall.Syscall6(procRtlDosPathNameToNtPathName_U_WithStatus.Addr(), 4, uintptr(unsafe.Pointer(dosName)), uintptr(unsafe.Pointer(ntName)), uintptr(unsafe.Pointer(ntFileNamePart)), uintptr(unsafe.Pointer(relativeName)), 0, 0)
  3011. if r0 != 0 {
  3012. ntstatus = NTStatus(r0)
  3013. }
  3014. return
  3015. }
  3016. func RtlDosPathNameToRelativeNtPathName(dosName *uint16, ntName *NTUnicodeString, ntFileNamePart *uint16, relativeName *RTL_RELATIVE_NAME) (ntstatus error) {
  3017. r0, _, _ := syscall.Syscall6(procRtlDosPathNameToRelativeNtPathName_U_WithStatus.Addr(), 4, uintptr(unsafe.Pointer(dosName)), uintptr(unsafe.Pointer(ntName)), uintptr(unsafe.Pointer(ntFileNamePart)), uintptr(unsafe.Pointer(relativeName)), 0, 0)
  3018. if r0 != 0 {
  3019. ntstatus = NTStatus(r0)
  3020. }
  3021. return
  3022. }
  3023. func RtlGetCurrentPeb() (peb *PEB) {
  3024. r0, _, _ := syscall.Syscall(procRtlGetCurrentPeb.Addr(), 0, 0, 0, 0)
  3025. peb = (*PEB)(unsafe.Pointer(r0))
  3026. return
  3027. }
  3028. func rtlGetNtVersionNumbers(majorVersion *uint32, minorVersion *uint32, buildNumber *uint32) {
  3029. syscall.Syscall(procRtlGetNtVersionNumbers.Addr(), 3, uintptr(unsafe.Pointer(majorVersion)), uintptr(unsafe.Pointer(minorVersion)), uintptr(unsafe.Pointer(buildNumber)))
  3030. return
  3031. }
  3032. func rtlGetVersion(info *OsVersionInfoEx) (ntstatus error) {
  3033. r0, _, _ := syscall.Syscall(procRtlGetVersion.Addr(), 1, uintptr(unsafe.Pointer(info)), 0, 0)
  3034. if r0 != 0 {
  3035. ntstatus = NTStatus(r0)
  3036. }
  3037. return
  3038. }
  3039. func RtlInitString(destinationString *NTString, sourceString *byte) {
  3040. syscall.Syscall(procRtlInitString.Addr(), 2, uintptr(unsafe.Pointer(destinationString)), uintptr(unsafe.Pointer(sourceString)), 0)
  3041. return
  3042. }
  3043. func RtlInitUnicodeString(destinationString *NTUnicodeString, sourceString *uint16) {
  3044. syscall.Syscall(procRtlInitUnicodeString.Addr(), 2, uintptr(unsafe.Pointer(destinationString)), uintptr(unsafe.Pointer(sourceString)), 0)
  3045. return
  3046. }
  3047. func rtlNtStatusToDosErrorNoTeb(ntstatus NTStatus) (ret syscall.Errno) {
  3048. r0, _, _ := syscall.Syscall(procRtlNtStatusToDosErrorNoTeb.Addr(), 1, uintptr(ntstatus), 0, 0)
  3049. ret = syscall.Errno(r0)
  3050. return
  3051. }
  3052. func clsidFromString(lpsz *uint16, pclsid *GUID) (ret error) {
  3053. r0, _, _ := syscall.Syscall(procCLSIDFromString.Addr(), 2, uintptr(unsafe.Pointer(lpsz)), uintptr(unsafe.Pointer(pclsid)), 0)
  3054. if r0 != 0 {
  3055. ret = syscall.Errno(r0)
  3056. }
  3057. return
  3058. }
  3059. func coCreateGuid(pguid *GUID) (ret error) {
  3060. r0, _, _ := syscall.Syscall(procCoCreateGuid.Addr(), 1, uintptr(unsafe.Pointer(pguid)), 0, 0)
  3061. if r0 != 0 {
  3062. ret = syscall.Errno(r0)
  3063. }
  3064. return
  3065. }
  3066. func CoGetObject(name *uint16, bindOpts *BIND_OPTS3, guid *GUID, functionTable **uintptr) (ret error) {
  3067. r0, _, _ := syscall.Syscall6(procCoGetObject.Addr(), 4, uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(bindOpts)), uintptr(unsafe.Pointer(guid)), uintptr(unsafe.Pointer(functionTable)), 0, 0)
  3068. if r0 != 0 {
  3069. ret = syscall.Errno(r0)
  3070. }
  3071. return
  3072. }
  3073. func CoInitializeEx(reserved uintptr, coInit uint32) (ret error) {
  3074. r0, _, _ := syscall.Syscall(procCoInitializeEx.Addr(), 2, uintptr(reserved), uintptr(coInit), 0)
  3075. if r0 != 0 {
  3076. ret = syscall.Errno(r0)
  3077. }
  3078. return
  3079. }
  3080. func CoTaskMemFree(address unsafe.Pointer) {
  3081. syscall.Syscall(procCoTaskMemFree.Addr(), 1, uintptr(address), 0, 0)
  3082. return
  3083. }
  3084. func CoUninitialize() {
  3085. syscall.Syscall(procCoUninitialize.Addr(), 0, 0, 0, 0)
  3086. return
  3087. }
  3088. func stringFromGUID2(rguid *GUID, lpsz *uint16, cchMax int32) (chars int32) {
  3089. r0, _, _ := syscall.Syscall(procStringFromGUID2.Addr(), 3, uintptr(unsafe.Pointer(rguid)), uintptr(unsafe.Pointer(lpsz)), uintptr(cchMax))
  3090. chars = int32(r0)
  3091. return
  3092. }
  3093. func EnumProcessModules(process Handle, module *Handle, cb uint32, cbNeeded *uint32) (err error) {
  3094. r1, _, e1 := syscall.Syscall6(procEnumProcessModules.Addr(), 4, uintptr(process), uintptr(unsafe.Pointer(module)), uintptr(cb), uintptr(unsafe.Pointer(cbNeeded)), 0, 0)
  3095. if r1 == 0 {
  3096. err = errnoErr(e1)
  3097. }
  3098. return
  3099. }
  3100. func EnumProcessModulesEx(process Handle, module *Handle, cb uint32, cbNeeded *uint32, filterFlag uint32) (err error) {
  3101. r1, _, e1 := syscall.Syscall6(procEnumProcessModulesEx.Addr(), 5, uintptr(process), uintptr(unsafe.Pointer(module)), uintptr(cb), uintptr(unsafe.Pointer(cbNeeded)), uintptr(filterFlag), 0)
  3102. if r1 == 0 {
  3103. err = errnoErr(e1)
  3104. }
  3105. return
  3106. }
  3107. func EnumProcesses(processIds []uint32, bytesReturned *uint32) (err error) {
  3108. var _p0 *uint32
  3109. if len(processIds) > 0 {
  3110. _p0 = &processIds[0]
  3111. }
  3112. r1, _, e1 := syscall.Syscall(procEnumProcesses.Addr(), 3, uintptr(unsafe.Pointer(_p0)), uintptr(len(processIds)), uintptr(unsafe.Pointer(bytesReturned)))
  3113. if r1 == 0 {
  3114. err = errnoErr(e1)
  3115. }
  3116. return
  3117. }
  3118. func GetModuleBaseName(process Handle, module Handle, baseName *uint16, size uint32) (err error) {
  3119. r1, _, e1 := syscall.Syscall6(procGetModuleBaseNameW.Addr(), 4, uintptr(process), uintptr(module), uintptr(unsafe.Pointer(baseName)), uintptr(size), 0, 0)
  3120. if r1 == 0 {
  3121. err = errnoErr(e1)
  3122. }
  3123. return
  3124. }
  3125. func GetModuleFileNameEx(process Handle, module Handle, filename *uint16, size uint32) (err error) {
  3126. r1, _, e1 := syscall.Syscall6(procGetModuleFileNameExW.Addr(), 4, uintptr(process), uintptr(module), uintptr(unsafe.Pointer(filename)), uintptr(size), 0, 0)
  3127. if r1 == 0 {
  3128. err = errnoErr(e1)
  3129. }
  3130. return
  3131. }
  3132. func GetModuleInformation(process Handle, module Handle, modinfo *ModuleInfo, cb uint32) (err error) {
  3133. r1, _, e1 := syscall.Syscall6(procGetModuleInformation.Addr(), 4, uintptr(process), uintptr(module), uintptr(unsafe.Pointer(modinfo)), uintptr(cb), 0, 0)
  3134. if r1 == 0 {
  3135. err = errnoErr(e1)
  3136. }
  3137. return
  3138. }
  3139. func SubscribeServiceChangeNotifications(service Handle, eventType uint32, callback uintptr, callbackCtx uintptr, subscription *uintptr) (ret error) {
  3140. ret = procSubscribeServiceChangeNotifications.Find()
  3141. if ret != nil {
  3142. return
  3143. }
  3144. r0, _, _ := syscall.Syscall6(procSubscribeServiceChangeNotifications.Addr(), 5, uintptr(service), uintptr(eventType), uintptr(callback), uintptr(callbackCtx), uintptr(unsafe.Pointer(subscription)), 0)
  3145. if r0 != 0 {
  3146. ret = syscall.Errno(r0)
  3147. }
  3148. return
  3149. }
  3150. func UnsubscribeServiceChangeNotifications(subscription uintptr) (err error) {
  3151. err = procUnsubscribeServiceChangeNotifications.Find()
  3152. if err != nil {
  3153. return
  3154. }
  3155. syscall.Syscall(procUnsubscribeServiceChangeNotifications.Addr(), 1, uintptr(subscription), 0, 0)
  3156. return
  3157. }
  3158. func GetUserNameEx(nameFormat uint32, nameBuffre *uint16, nSize *uint32) (err error) {
  3159. r1, _, e1 := syscall.Syscall(procGetUserNameExW.Addr(), 3, uintptr(nameFormat), uintptr(unsafe.Pointer(nameBuffre)), uintptr(unsafe.Pointer(nSize)))
  3160. if r1&0xff == 0 {
  3161. err = errnoErr(e1)
  3162. }
  3163. return
  3164. }
  3165. func TranslateName(accName *uint16, accNameFormat uint32, desiredNameFormat uint32, translatedName *uint16, nSize *uint32) (err error) {
  3166. r1, _, e1 := syscall.Syscall6(procTranslateNameW.Addr(), 5, uintptr(unsafe.Pointer(accName)), uintptr(accNameFormat), uintptr(desiredNameFormat), uintptr(unsafe.Pointer(translatedName)), uintptr(unsafe.Pointer(nSize)), 0)
  3167. if r1&0xff == 0 {
  3168. err = errnoErr(e1)
  3169. }
  3170. return
  3171. }
  3172. func SetupDiBuildDriverInfoList(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, driverType SPDIT) (err error) {
  3173. r1, _, e1 := syscall.Syscall(procSetupDiBuildDriverInfoList.Addr(), 3, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(driverType))
  3174. if r1 == 0 {
  3175. err = errnoErr(e1)
  3176. }
  3177. return
  3178. }
  3179. func SetupDiCallClassInstaller(installFunction DI_FUNCTION, deviceInfoSet DevInfo, deviceInfoData *DevInfoData) (err error) {
  3180. r1, _, e1 := syscall.Syscall(procSetupDiCallClassInstaller.Addr(), 3, uintptr(installFunction), uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)))
  3181. if r1 == 0 {
  3182. err = errnoErr(e1)
  3183. }
  3184. return
  3185. }
  3186. func SetupDiCancelDriverInfoSearch(deviceInfoSet DevInfo) (err error) {
  3187. r1, _, e1 := syscall.Syscall(procSetupDiCancelDriverInfoSearch.Addr(), 1, uintptr(deviceInfoSet), 0, 0)
  3188. if r1 == 0 {
  3189. err = errnoErr(e1)
  3190. }
  3191. return
  3192. }
  3193. func setupDiClassGuidsFromNameEx(className *uint16, classGuidList *GUID, classGuidListSize uint32, requiredSize *uint32, machineName *uint16, reserved uintptr) (err error) {
  3194. r1, _, e1 := syscall.Syscall6(procSetupDiClassGuidsFromNameExW.Addr(), 6, uintptr(unsafe.Pointer(className)), uintptr(unsafe.Pointer(classGuidList)), uintptr(classGuidListSize), uintptr(unsafe.Pointer(requiredSize)), uintptr(unsafe.Pointer(machineName)), uintptr(reserved))
  3195. if r1 == 0 {
  3196. err = errnoErr(e1)
  3197. }
  3198. return
  3199. }
  3200. func setupDiClassNameFromGuidEx(classGUID *GUID, className *uint16, classNameSize uint32, requiredSize *uint32, machineName *uint16, reserved uintptr) (err error) {
  3201. r1, _, e1 := syscall.Syscall6(procSetupDiClassNameFromGuidExW.Addr(), 6, uintptr(unsafe.Pointer(classGUID)), uintptr(unsafe.Pointer(className)), uintptr(classNameSize), uintptr(unsafe.Pointer(requiredSize)), uintptr(unsafe.Pointer(machineName)), uintptr(reserved))
  3202. if r1 == 0 {
  3203. err = errnoErr(e1)
  3204. }
  3205. return
  3206. }
  3207. func setupDiCreateDeviceInfoListEx(classGUID *GUID, hwndParent uintptr, machineName *uint16, reserved uintptr) (handle DevInfo, err error) {
  3208. r0, _, e1 := syscall.Syscall6(procSetupDiCreateDeviceInfoListExW.Addr(), 4, uintptr(unsafe.Pointer(classGUID)), uintptr(hwndParent), uintptr(unsafe.Pointer(machineName)), uintptr(reserved), 0, 0)
  3209. handle = DevInfo(r0)
  3210. if handle == DevInfo(InvalidHandle) {
  3211. err = errnoErr(e1)
  3212. }
  3213. return
  3214. }
  3215. func setupDiCreateDeviceInfo(deviceInfoSet DevInfo, DeviceName *uint16, classGUID *GUID, DeviceDescription *uint16, hwndParent uintptr, CreationFlags DICD, deviceInfoData *DevInfoData) (err error) {
  3216. r1, _, e1 := syscall.Syscall9(procSetupDiCreateDeviceInfoW.Addr(), 7, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(DeviceName)), uintptr(unsafe.Pointer(classGUID)), uintptr(unsafe.Pointer(DeviceDescription)), uintptr(hwndParent), uintptr(CreationFlags), uintptr(unsafe.Pointer(deviceInfoData)), 0, 0)
  3217. if r1 == 0 {
  3218. err = errnoErr(e1)
  3219. }
  3220. return
  3221. }
  3222. func SetupDiDestroyDeviceInfoList(deviceInfoSet DevInfo) (err error) {
  3223. r1, _, e1 := syscall.Syscall(procSetupDiDestroyDeviceInfoList.Addr(), 1, uintptr(deviceInfoSet), 0, 0)
  3224. if r1 == 0 {
  3225. err = errnoErr(e1)
  3226. }
  3227. return
  3228. }
  3229. func SetupDiDestroyDriverInfoList(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, driverType SPDIT) (err error) {
  3230. r1, _, e1 := syscall.Syscall(procSetupDiDestroyDriverInfoList.Addr(), 3, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(driverType))
  3231. if r1 == 0 {
  3232. err = errnoErr(e1)
  3233. }
  3234. return
  3235. }
  3236. func setupDiEnumDeviceInfo(deviceInfoSet DevInfo, memberIndex uint32, deviceInfoData *DevInfoData) (err error) {
  3237. r1, _, e1 := syscall.Syscall(procSetupDiEnumDeviceInfo.Addr(), 3, uintptr(deviceInfoSet), uintptr(memberIndex), uintptr(unsafe.Pointer(deviceInfoData)))
  3238. if r1 == 0 {
  3239. err = errnoErr(e1)
  3240. }
  3241. return
  3242. }
  3243. func setupDiEnumDriverInfo(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, driverType SPDIT, memberIndex uint32, driverInfoData *DrvInfoData) (err error) {
  3244. r1, _, e1 := syscall.Syscall6(procSetupDiEnumDriverInfoW.Addr(), 5, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(driverType), uintptr(memberIndex), uintptr(unsafe.Pointer(driverInfoData)), 0)
  3245. if r1 == 0 {
  3246. err = errnoErr(e1)
  3247. }
  3248. return
  3249. }
  3250. func setupDiGetClassDevsEx(classGUID *GUID, Enumerator *uint16, hwndParent uintptr, Flags DIGCF, deviceInfoSet DevInfo, machineName *uint16, reserved uintptr) (handle DevInfo, err error) {
  3251. r0, _, e1 := syscall.Syscall9(procSetupDiGetClassDevsExW.Addr(), 7, uintptr(unsafe.Pointer(classGUID)), uintptr(unsafe.Pointer(Enumerator)), uintptr(hwndParent), uintptr(Flags), uintptr(deviceInfoSet), uintptr(unsafe.Pointer(machineName)), uintptr(reserved), 0, 0)
  3252. handle = DevInfo(r0)
  3253. if handle == DevInfo(InvalidHandle) {
  3254. err = errnoErr(e1)
  3255. }
  3256. return
  3257. }
  3258. func SetupDiGetClassInstallParams(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, classInstallParams *ClassInstallHeader, classInstallParamsSize uint32, requiredSize *uint32) (err error) {
  3259. r1, _, e1 := syscall.Syscall6(procSetupDiGetClassInstallParamsW.Addr(), 5, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(unsafe.Pointer(classInstallParams)), uintptr(classInstallParamsSize), uintptr(unsafe.Pointer(requiredSize)), 0)
  3260. if r1 == 0 {
  3261. err = errnoErr(e1)
  3262. }
  3263. return
  3264. }
  3265. func setupDiGetDeviceInfoListDetail(deviceInfoSet DevInfo, deviceInfoSetDetailData *DevInfoListDetailData) (err error) {
  3266. r1, _, e1 := syscall.Syscall(procSetupDiGetDeviceInfoListDetailW.Addr(), 2, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoSetDetailData)), 0)
  3267. if r1 == 0 {
  3268. err = errnoErr(e1)
  3269. }
  3270. return
  3271. }
  3272. func setupDiGetDeviceInstallParams(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, deviceInstallParams *DevInstallParams) (err error) {
  3273. r1, _, e1 := syscall.Syscall(procSetupDiGetDeviceInstallParamsW.Addr(), 3, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(unsafe.Pointer(deviceInstallParams)))
  3274. if r1 == 0 {
  3275. err = errnoErr(e1)
  3276. }
  3277. return
  3278. }
  3279. func setupDiGetDeviceInstanceId(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, instanceId *uint16, instanceIdSize uint32, instanceIdRequiredSize *uint32) (err error) {
  3280. r1, _, e1 := syscall.Syscall6(procSetupDiGetDeviceInstanceIdW.Addr(), 5, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(unsafe.Pointer(instanceId)), uintptr(instanceIdSize), uintptr(unsafe.Pointer(instanceIdRequiredSize)), 0)
  3281. if r1 == 0 {
  3282. err = errnoErr(e1)
  3283. }
  3284. return
  3285. }
  3286. func setupDiGetDeviceProperty(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, propertyKey *DEVPROPKEY, propertyType *DEVPROPTYPE, propertyBuffer *byte, propertyBufferSize uint32, requiredSize *uint32, flags uint32) (err error) {
  3287. r1, _, e1 := syscall.Syscall9(procSetupDiGetDevicePropertyW.Addr(), 8, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(unsafe.Pointer(propertyKey)), uintptr(unsafe.Pointer(propertyType)), uintptr(unsafe.Pointer(propertyBuffer)), uintptr(propertyBufferSize), uintptr(unsafe.Pointer(requiredSize)), uintptr(flags), 0)
  3288. if r1 == 0 {
  3289. err = errnoErr(e1)
  3290. }
  3291. return
  3292. }
  3293. func setupDiGetDeviceRegistryProperty(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, property SPDRP, propertyRegDataType *uint32, propertyBuffer *byte, propertyBufferSize uint32, requiredSize *uint32) (err error) {
  3294. r1, _, e1 := syscall.Syscall9(procSetupDiGetDeviceRegistryPropertyW.Addr(), 7, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(property), uintptr(unsafe.Pointer(propertyRegDataType)), uintptr(unsafe.Pointer(propertyBuffer)), uintptr(propertyBufferSize), uintptr(unsafe.Pointer(requiredSize)), 0, 0)
  3295. if r1 == 0 {
  3296. err = errnoErr(e1)
  3297. }
  3298. return
  3299. }
  3300. func setupDiGetDriverInfoDetail(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, driverInfoData *DrvInfoData, driverInfoDetailData *DrvInfoDetailData, driverInfoDetailDataSize uint32, requiredSize *uint32) (err error) {
  3301. r1, _, e1 := syscall.Syscall6(procSetupDiGetDriverInfoDetailW.Addr(), 6, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(unsafe.Pointer(driverInfoData)), uintptr(unsafe.Pointer(driverInfoDetailData)), uintptr(driverInfoDetailDataSize), uintptr(unsafe.Pointer(requiredSize)))
  3302. if r1 == 0 {
  3303. err = errnoErr(e1)
  3304. }
  3305. return
  3306. }
  3307. func setupDiGetSelectedDevice(deviceInfoSet DevInfo, deviceInfoData *DevInfoData) (err error) {
  3308. r1, _, e1 := syscall.Syscall(procSetupDiGetSelectedDevice.Addr(), 2, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), 0)
  3309. if r1 == 0 {
  3310. err = errnoErr(e1)
  3311. }
  3312. return
  3313. }
  3314. func setupDiGetSelectedDriver(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, driverInfoData *DrvInfoData) (err error) {
  3315. r1, _, e1 := syscall.Syscall(procSetupDiGetSelectedDriverW.Addr(), 3, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(unsafe.Pointer(driverInfoData)))
  3316. if r1 == 0 {
  3317. err = errnoErr(e1)
  3318. }
  3319. return
  3320. }
  3321. func SetupDiOpenDevRegKey(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, Scope DICS_FLAG, HwProfile uint32, KeyType DIREG, samDesired uint32) (key Handle, err error) {
  3322. r0, _, e1 := syscall.Syscall6(procSetupDiOpenDevRegKey.Addr(), 6, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(Scope), uintptr(HwProfile), uintptr(KeyType), uintptr(samDesired))
  3323. key = Handle(r0)
  3324. if key == InvalidHandle {
  3325. err = errnoErr(e1)
  3326. }
  3327. return
  3328. }
  3329. func SetupDiSetClassInstallParams(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, classInstallParams *ClassInstallHeader, classInstallParamsSize uint32) (err error) {
  3330. r1, _, e1 := syscall.Syscall6(procSetupDiSetClassInstallParamsW.Addr(), 4, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(unsafe.Pointer(classInstallParams)), uintptr(classInstallParamsSize), 0, 0)
  3331. if r1 == 0 {
  3332. err = errnoErr(e1)
  3333. }
  3334. return
  3335. }
  3336. func SetupDiSetDeviceInstallParams(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, deviceInstallParams *DevInstallParams) (err error) {
  3337. r1, _, e1 := syscall.Syscall(procSetupDiSetDeviceInstallParamsW.Addr(), 3, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(unsafe.Pointer(deviceInstallParams)))
  3338. if r1 == 0 {
  3339. err = errnoErr(e1)
  3340. }
  3341. return
  3342. }
  3343. func setupDiSetDeviceRegistryProperty(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, property SPDRP, propertyBuffer *byte, propertyBufferSize uint32) (err error) {
  3344. r1, _, e1 := syscall.Syscall6(procSetupDiSetDeviceRegistryPropertyW.Addr(), 5, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(property), uintptr(unsafe.Pointer(propertyBuffer)), uintptr(propertyBufferSize), 0)
  3345. if r1 == 0 {
  3346. err = errnoErr(e1)
  3347. }
  3348. return
  3349. }
  3350. func SetupDiSetSelectedDevice(deviceInfoSet DevInfo, deviceInfoData *DevInfoData) (err error) {
  3351. r1, _, e1 := syscall.Syscall(procSetupDiSetSelectedDevice.Addr(), 2, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), 0)
  3352. if r1 == 0 {
  3353. err = errnoErr(e1)
  3354. }
  3355. return
  3356. }
  3357. func SetupDiSetSelectedDriver(deviceInfoSet DevInfo, deviceInfoData *DevInfoData, driverInfoData *DrvInfoData) (err error) {
  3358. r1, _, e1 := syscall.Syscall(procSetupDiSetSelectedDriverW.Addr(), 3, uintptr(deviceInfoSet), uintptr(unsafe.Pointer(deviceInfoData)), uintptr(unsafe.Pointer(driverInfoData)))
  3359. if r1 == 0 {
  3360. err = errnoErr(e1)
  3361. }
  3362. return
  3363. }
  3364. func setupUninstallOEMInf(infFileName *uint16, flags SUOI, reserved uintptr) (err error) {
  3365. r1, _, e1 := syscall.Syscall(procSetupUninstallOEMInfW.Addr(), 3, uintptr(unsafe.Pointer(infFileName)), uintptr(flags), uintptr(reserved))
  3366. if r1 == 0 {
  3367. err = errnoErr(e1)
  3368. }
  3369. return
  3370. }
  3371. func CommandLineToArgv(cmd *uint16, argc *int32) (argv *[8192]*[8192]uint16, err error) {
  3372. r0, _, e1 := syscall.Syscall(procCommandLineToArgvW.Addr(), 2, uintptr(unsafe.Pointer(cmd)), uintptr(unsafe.Pointer(argc)), 0)
  3373. argv = (*[8192]*[8192]uint16)(unsafe.Pointer(r0))
  3374. if argv == nil {
  3375. err = errnoErr(e1)
  3376. }
  3377. return
  3378. }
  3379. func shGetKnownFolderPath(id *KNOWNFOLDERID, flags uint32, token Token, path **uint16) (ret error) {
  3380. r0, _, _ := syscall.Syscall6(procSHGetKnownFolderPath.Addr(), 4, uintptr(unsafe.Pointer(id)), uintptr(flags), uintptr(token), uintptr(unsafe.Pointer(path)), 0, 0)
  3381. if r0 != 0 {
  3382. ret = syscall.Errno(r0)
  3383. }
  3384. return
  3385. }
  3386. func ShellExecute(hwnd Handle, verb *uint16, file *uint16, args *uint16, cwd *uint16, showCmd int32) (err error) {
  3387. r1, _, e1 := syscall.Syscall6(procShellExecuteW.Addr(), 6, uintptr(hwnd), uintptr(unsafe.Pointer(verb)), uintptr(unsafe.Pointer(file)), uintptr(unsafe.Pointer(args)), uintptr(unsafe.Pointer(cwd)), uintptr(showCmd))
  3388. if r1 <= 32 {
  3389. err = errnoErr(e1)
  3390. }
  3391. return
  3392. }
  3393. func ExitWindowsEx(flags uint32, reason uint32) (err error) {
  3394. r1, _, e1 := syscall.Syscall(procExitWindowsEx.Addr(), 2, uintptr(flags), uintptr(reason), 0)
  3395. if r1 == 0 {
  3396. err = errnoErr(e1)
  3397. }
  3398. return
  3399. }
  3400. func GetShellWindow() (shellWindow HWND) {
  3401. r0, _, _ := syscall.Syscall(procGetShellWindow.Addr(), 0, 0, 0, 0)
  3402. shellWindow = HWND(r0)
  3403. return
  3404. }
  3405. func GetWindowThreadProcessId(hwnd HWND, pid *uint32) (tid uint32, err error) {
  3406. r0, _, e1 := syscall.Syscall(procGetWindowThreadProcessId.Addr(), 2, uintptr(hwnd), uintptr(unsafe.Pointer(pid)), 0)
  3407. tid = uint32(r0)
  3408. if tid == 0 {
  3409. err = errnoErr(e1)
  3410. }
  3411. return
  3412. }
  3413. func MessageBox(hwnd HWND, text *uint16, caption *uint16, boxtype uint32) (ret int32, err error) {
  3414. r0, _, e1 := syscall.Syscall6(procMessageBoxW.Addr(), 4, uintptr(hwnd), uintptr(unsafe.Pointer(text)), uintptr(unsafe.Pointer(caption)), uintptr(boxtype), 0, 0)
  3415. ret = int32(r0)
  3416. if ret == 0 {
  3417. err = errnoErr(e1)
  3418. }
  3419. return
  3420. }
  3421. func CreateEnvironmentBlock(block **uint16, token Token, inheritExisting bool) (err error) {
  3422. var _p0 uint32
  3423. if inheritExisting {
  3424. _p0 = 1
  3425. }
  3426. r1, _, e1 := syscall.Syscall(procCreateEnvironmentBlock.Addr(), 3, uintptr(unsafe.Pointer(block)), uintptr(token), uintptr(_p0))
  3427. if r1 == 0 {
  3428. err = errnoErr(e1)
  3429. }
  3430. return
  3431. }
  3432. func DestroyEnvironmentBlock(block *uint16) (err error) {
  3433. r1, _, e1 := syscall.Syscall(procDestroyEnvironmentBlock.Addr(), 1, uintptr(unsafe.Pointer(block)), 0, 0)
  3434. if r1 == 0 {
  3435. err = errnoErr(e1)
  3436. }
  3437. return
  3438. }
  3439. func GetUserProfileDirectory(t Token, dir *uint16, dirLen *uint32) (err error) {
  3440. r1, _, e1 := syscall.Syscall(procGetUserProfileDirectoryW.Addr(), 3, uintptr(t), uintptr(unsafe.Pointer(dir)), uintptr(unsafe.Pointer(dirLen)))
  3441. if r1 == 0 {
  3442. err = errnoErr(e1)
  3443. }
  3444. return
  3445. }
  3446. func GetFileVersionInfoSize(filename string, zeroHandle *Handle) (bufSize uint32, err error) {
  3447. var _p0 *uint16
  3448. _p0, err = syscall.UTF16PtrFromString(filename)
  3449. if err != nil {
  3450. return
  3451. }
  3452. return _GetFileVersionInfoSize(_p0, zeroHandle)
  3453. }
  3454. func _GetFileVersionInfoSize(filename *uint16, zeroHandle *Handle) (bufSize uint32, err error) {
  3455. r0, _, e1 := syscall.Syscall(procGetFileVersionInfoSizeW.Addr(), 2, uintptr(unsafe.Pointer(filename)), uintptr(unsafe.Pointer(zeroHandle)), 0)
  3456. bufSize = uint32(r0)
  3457. if bufSize == 0 {
  3458. err = errnoErr(e1)
  3459. }
  3460. return
  3461. }
  3462. func GetFileVersionInfo(filename string, handle uint32, bufSize uint32, buffer unsafe.Pointer) (err error) {
  3463. var _p0 *uint16
  3464. _p0, err = syscall.UTF16PtrFromString(filename)
  3465. if err != nil {
  3466. return
  3467. }
  3468. return _GetFileVersionInfo(_p0, handle, bufSize, buffer)
  3469. }
  3470. func _GetFileVersionInfo(filename *uint16, handle uint32, bufSize uint32, buffer unsafe.Pointer) (err error) {
  3471. r1, _, e1 := syscall.Syscall6(procGetFileVersionInfoW.Addr(), 4, uintptr(unsafe.Pointer(filename)), uintptr(handle), uintptr(bufSize), uintptr(buffer), 0, 0)
  3472. if r1 == 0 {
  3473. err = errnoErr(e1)
  3474. }
  3475. return
  3476. }
  3477. func VerQueryValue(block unsafe.Pointer, subBlock string, pointerToBufferPointer unsafe.Pointer, bufSize *uint32) (err error) {
  3478. var _p0 *uint16
  3479. _p0, err = syscall.UTF16PtrFromString(subBlock)
  3480. if err != nil {
  3481. return
  3482. }
  3483. return _VerQueryValue(block, _p0, pointerToBufferPointer, bufSize)
  3484. }
  3485. func _VerQueryValue(block unsafe.Pointer, subBlock *uint16, pointerToBufferPointer unsafe.Pointer, bufSize *uint32) (err error) {
  3486. r1, _, e1 := syscall.Syscall6(procVerQueryValueW.Addr(), 4, uintptr(block), uintptr(unsafe.Pointer(subBlock)), uintptr(pointerToBufferPointer), uintptr(unsafe.Pointer(bufSize)), 0, 0)
  3487. if r1 == 0 {
  3488. err = errnoErr(e1)
  3489. }
  3490. return
  3491. }
  3492. func WinVerifyTrustEx(hwnd HWND, actionId *GUID, data *WinTrustData) (ret error) {
  3493. r0, _, _ := syscall.Syscall(procWinVerifyTrustEx.Addr(), 3, uintptr(hwnd), uintptr(unsafe.Pointer(actionId)), uintptr(unsafe.Pointer(data)))
  3494. if r0 != 0 {
  3495. ret = syscall.Errno(r0)
  3496. }
  3497. return
  3498. }
  3499. func FreeAddrInfoW(addrinfo *AddrinfoW) {
  3500. syscall.Syscall(procFreeAddrInfoW.Addr(), 1, uintptr(unsafe.Pointer(addrinfo)), 0, 0)
  3501. return
  3502. }
  3503. func GetAddrInfoW(nodename *uint16, servicename *uint16, hints *AddrinfoW, result **AddrinfoW) (sockerr error) {
  3504. r0, _, _ := syscall.Syscall6(procGetAddrInfoW.Addr(), 4, uintptr(unsafe.Pointer(nodename)), uintptr(unsafe.Pointer(servicename)), uintptr(unsafe.Pointer(hints)), uintptr(unsafe.Pointer(result)), 0, 0)
  3505. if r0 != 0 {
  3506. sockerr = syscall.Errno(r0)
  3507. }
  3508. return
  3509. }
  3510. func WSACleanup() (err error) {
  3511. r1, _, e1 := syscall.Syscall(procWSACleanup.Addr(), 0, 0, 0, 0)
  3512. if r1 == socket_error {
  3513. err = errnoErr(e1)
  3514. }
  3515. return
  3516. }
  3517. func WSAEnumProtocols(protocols *int32, protocolBuffer *WSAProtocolInfo, bufferLength *uint32) (n int32, err error) {
  3518. r0, _, e1 := syscall.Syscall(procWSAEnumProtocolsW.Addr(), 3, uintptr(unsafe.Pointer(protocols)), uintptr(unsafe.Pointer(protocolBuffer)), uintptr(unsafe.Pointer(bufferLength)))
  3519. n = int32(r0)
  3520. if n == -1 {
  3521. err = errnoErr(e1)
  3522. }
  3523. return
  3524. }
  3525. func WSAGetOverlappedResult(h Handle, o *Overlapped, bytes *uint32, wait bool, flags *uint32) (err error) {
  3526. var _p0 uint32
  3527. if wait {
  3528. _p0 = 1
  3529. }
  3530. r1, _, e1 := syscall.Syscall6(procWSAGetOverlappedResult.Addr(), 5, uintptr(h), uintptr(unsafe.Pointer(o)), uintptr(unsafe.Pointer(bytes)), uintptr(_p0), uintptr(unsafe.Pointer(flags)), 0)
  3531. if r1 == 0 {
  3532. err = errnoErr(e1)
  3533. }
  3534. return
  3535. }
  3536. func WSAIoctl(s Handle, iocc uint32, inbuf *byte, cbif uint32, outbuf *byte, cbob uint32, cbbr *uint32, overlapped *Overlapped, completionRoutine uintptr) (err error) {
  3537. r1, _, e1 := syscall.Syscall9(procWSAIoctl.Addr(), 9, uintptr(s), uintptr(iocc), uintptr(unsafe.Pointer(inbuf)), uintptr(cbif), uintptr(unsafe.Pointer(outbuf)), uintptr(cbob), uintptr(unsafe.Pointer(cbbr)), uintptr(unsafe.Pointer(overlapped)), uintptr(completionRoutine))
  3538. if r1 == socket_error {
  3539. err = errnoErr(e1)
  3540. }
  3541. return
  3542. }
  3543. func WSARecv(s Handle, bufs *WSABuf, bufcnt uint32, recvd *uint32, flags *uint32, overlapped *Overlapped, croutine *byte) (err error) {
  3544. r1, _, e1 := syscall.Syscall9(procWSARecv.Addr(), 7, uintptr(s), uintptr(unsafe.Pointer(bufs)), uintptr(bufcnt), uintptr(unsafe.Pointer(recvd)), uintptr(unsafe.Pointer(flags)), uintptr(unsafe.Pointer(overlapped)), uintptr(unsafe.Pointer(croutine)), 0, 0)
  3545. if r1 == socket_error {
  3546. err = errnoErr(e1)
  3547. }
  3548. return
  3549. }
  3550. func WSARecvFrom(s Handle, bufs *WSABuf, bufcnt uint32, recvd *uint32, flags *uint32, from *RawSockaddrAny, fromlen *int32, overlapped *Overlapped, croutine *byte) (err error) {
  3551. r1, _, e1 := syscall.Syscall9(procWSARecvFrom.Addr(), 9, uintptr(s), uintptr(unsafe.Pointer(bufs)), uintptr(bufcnt), uintptr(unsafe.Pointer(recvd)), uintptr(unsafe.Pointer(flags)), uintptr(unsafe.Pointer(from)), uintptr(unsafe.Pointer(fromlen)), uintptr(unsafe.Pointer(overlapped)), uintptr(unsafe.Pointer(croutine)))
  3552. if r1 == socket_error {
  3553. err = errnoErr(e1)
  3554. }
  3555. return
  3556. }
  3557. func WSASend(s Handle, bufs *WSABuf, bufcnt uint32, sent *uint32, flags uint32, overlapped *Overlapped, croutine *byte) (err error) {
  3558. r1, _, e1 := syscall.Syscall9(procWSASend.Addr(), 7, uintptr(s), uintptr(unsafe.Pointer(bufs)), uintptr(bufcnt), uintptr(unsafe.Pointer(sent)), uintptr(flags), uintptr(unsafe.Pointer(overlapped)), uintptr(unsafe.Pointer(croutine)), 0, 0)
  3559. if r1 == socket_error {
  3560. err = errnoErr(e1)
  3561. }
  3562. return
  3563. }
  3564. func WSASendTo(s Handle, bufs *WSABuf, bufcnt uint32, sent *uint32, flags uint32, to *RawSockaddrAny, tolen int32, overlapped *Overlapped, croutine *byte) (err error) {
  3565. r1, _, e1 := syscall.Syscall9(procWSASendTo.Addr(), 9, uintptr(s), uintptr(unsafe.Pointer(bufs)), uintptr(bufcnt), uintptr(unsafe.Pointer(sent)), uintptr(flags), uintptr(unsafe.Pointer(to)), uintptr(tolen), uintptr(unsafe.Pointer(overlapped)), uintptr(unsafe.Pointer(croutine)))
  3566. if r1 == socket_error {
  3567. err = errnoErr(e1)
  3568. }
  3569. return
  3570. }
  3571. func WSASocket(af int32, typ int32, protocol int32, protoInfo *WSAProtocolInfo, group uint32, flags uint32) (handle Handle, err error) {
  3572. r0, _, e1 := syscall.Syscall6(procWSASocketW.Addr(), 6, uintptr(af), uintptr(typ), uintptr(protocol), uintptr(unsafe.Pointer(protoInfo)), uintptr(group), uintptr(flags))
  3573. handle = Handle(r0)
  3574. if handle == InvalidHandle {
  3575. err = errnoErr(e1)
  3576. }
  3577. return
  3578. }
  3579. func WSAStartup(verreq uint32, data *WSAData) (sockerr error) {
  3580. r0, _, _ := syscall.Syscall(procWSAStartup.Addr(), 2, uintptr(verreq), uintptr(unsafe.Pointer(data)), 0)
  3581. if r0 != 0 {
  3582. sockerr = syscall.Errno(r0)
  3583. }
  3584. return
  3585. }
  3586. func bind(s Handle, name unsafe.Pointer, namelen int32) (err error) {
  3587. r1, _, e1 := syscall.Syscall(procbind.Addr(), 3, uintptr(s), uintptr(name), uintptr(namelen))
  3588. if r1 == socket_error {
  3589. err = errnoErr(e1)
  3590. }
  3591. return
  3592. }
  3593. func Closesocket(s Handle) (err error) {
  3594. r1, _, e1 := syscall.Syscall(procclosesocket.Addr(), 1, uintptr(s), 0, 0)
  3595. if r1 == socket_error {
  3596. err = errnoErr(e1)
  3597. }
  3598. return
  3599. }
  3600. func connect(s Handle, name unsafe.Pointer, namelen int32) (err error) {
  3601. r1, _, e1 := syscall.Syscall(procconnect.Addr(), 3, uintptr(s), uintptr(name), uintptr(namelen))
  3602. if r1 == socket_error {
  3603. err = errnoErr(e1)
  3604. }
  3605. return
  3606. }
  3607. func GetHostByName(name string) (h *Hostent, err error) {
  3608. var _p0 *byte
  3609. _p0, err = syscall.BytePtrFromString(name)
  3610. if err != nil {
  3611. return
  3612. }
  3613. return _GetHostByName(_p0)
  3614. }
  3615. func _GetHostByName(name *byte) (h *Hostent, err error) {
  3616. r0, _, e1 := syscall.Syscall(procgethostbyname.Addr(), 1, uintptr(unsafe.Pointer(name)), 0, 0)
  3617. h = (*Hostent)(unsafe.Pointer(r0))
  3618. if h == nil {
  3619. err = errnoErr(e1)
  3620. }
  3621. return
  3622. }
  3623. func getpeername(s Handle, rsa *RawSockaddrAny, addrlen *int32) (err error) {
  3624. r1, _, e1 := syscall.Syscall(procgetpeername.Addr(), 3, uintptr(s), uintptr(unsafe.Pointer(rsa)), uintptr(unsafe.Pointer(addrlen)))
  3625. if r1 == socket_error {
  3626. err = errnoErr(e1)
  3627. }
  3628. return
  3629. }
  3630. func GetProtoByName(name string) (p *Protoent, err error) {
  3631. var _p0 *byte
  3632. _p0, err = syscall.BytePtrFromString(name)
  3633. if err != nil {
  3634. return
  3635. }
  3636. return _GetProtoByName(_p0)
  3637. }
  3638. func _GetProtoByName(name *byte) (p *Protoent, err error) {
  3639. r0, _, e1 := syscall.Syscall(procgetprotobyname.Addr(), 1, uintptr(unsafe.Pointer(name)), 0, 0)
  3640. p = (*Protoent)(unsafe.Pointer(r0))
  3641. if p == nil {
  3642. err = errnoErr(e1)
  3643. }
  3644. return
  3645. }
  3646. func GetServByName(name string, proto string) (s *Servent, err error) {
  3647. var _p0 *byte
  3648. _p0, err = syscall.BytePtrFromString(name)
  3649. if err != nil {
  3650. return
  3651. }
  3652. var _p1 *byte
  3653. _p1, err = syscall.BytePtrFromString(proto)
  3654. if err != nil {
  3655. return
  3656. }
  3657. return _GetServByName(_p0, _p1)
  3658. }
  3659. func _GetServByName(name *byte, proto *byte) (s *Servent, err error) {
  3660. r0, _, e1 := syscall.Syscall(procgetservbyname.Addr(), 2, uintptr(unsafe.Pointer(name)), uintptr(unsafe.Pointer(proto)), 0)
  3661. s = (*Servent)(unsafe.Pointer(r0))
  3662. if s == nil {
  3663. err = errnoErr(e1)
  3664. }
  3665. return
  3666. }
  3667. func getsockname(s Handle, rsa *RawSockaddrAny, addrlen *int32) (err error) {
  3668. r1, _, e1 := syscall.Syscall(procgetsockname.Addr(), 3, uintptr(s), uintptr(unsafe.Pointer(rsa)), uintptr(unsafe.Pointer(addrlen)))
  3669. if r1 == socket_error {
  3670. err = errnoErr(e1)
  3671. }
  3672. return
  3673. }
  3674. func Getsockopt(s Handle, level int32, optname int32, optval *byte, optlen *int32) (err error) {
  3675. r1, _, e1 := syscall.Syscall6(procgetsockopt.Addr(), 5, uintptr(s), uintptr(level), uintptr(optname), uintptr(unsafe.Pointer(optval)), uintptr(unsafe.Pointer(optlen)), 0)
  3676. if r1 == socket_error {
  3677. err = errnoErr(e1)
  3678. }
  3679. return
  3680. }
  3681. func listen(s Handle, backlog int32) (err error) {
  3682. r1, _, e1 := syscall.Syscall(proclisten.Addr(), 2, uintptr(s), uintptr(backlog), 0)
  3683. if r1 == socket_error {
  3684. err = errnoErr(e1)
  3685. }
  3686. return
  3687. }
  3688. func Ntohs(netshort uint16) (u uint16) {
  3689. r0, _, _ := syscall.Syscall(procntohs.Addr(), 1, uintptr(netshort), 0, 0)
  3690. u = uint16(r0)
  3691. return
  3692. }
  3693. func recvfrom(s Handle, buf []byte, flags int32, from *RawSockaddrAny, fromlen *int32) (n int32, err error) {
  3694. var _p0 *byte
  3695. if len(buf) > 0 {
  3696. _p0 = &buf[0]
  3697. }
  3698. r0, _, e1 := syscall.Syscall6(procrecvfrom.Addr(), 6, uintptr(s), uintptr(unsafe.Pointer(_p0)), uintptr(len(buf)), uintptr(flags), uintptr(unsafe.Pointer(from)), uintptr(unsafe.Pointer(fromlen)))
  3699. n = int32(r0)
  3700. if n == -1 {
  3701. err = errnoErr(e1)
  3702. }
  3703. return
  3704. }
  3705. func sendto(s Handle, buf []byte, flags int32, to unsafe.Pointer, tolen int32) (err error) {
  3706. var _p0 *byte
  3707. if len(buf) > 0 {
  3708. _p0 = &buf[0]
  3709. }
  3710. r1, _, e1 := syscall.Syscall6(procsendto.Addr(), 6, uintptr(s), uintptr(unsafe.Pointer(_p0)), uintptr(len(buf)), uintptr(flags), uintptr(to), uintptr(tolen))
  3711. if r1 == socket_error {
  3712. err = errnoErr(e1)
  3713. }
  3714. return
  3715. }
  3716. func Setsockopt(s Handle, level int32, optname int32, optval *byte, optlen int32) (err error) {
  3717. r1, _, e1 := syscall.Syscall6(procsetsockopt.Addr(), 5, uintptr(s), uintptr(level), uintptr(optname), uintptr(unsafe.Pointer(optval)), uintptr(optlen), 0)
  3718. if r1 == socket_error {
  3719. err = errnoErr(e1)
  3720. }
  3721. return
  3722. }
  3723. func shutdown(s Handle, how int32) (err error) {
  3724. r1, _, e1 := syscall.Syscall(procshutdown.Addr(), 2, uintptr(s), uintptr(how), 0)
  3725. if r1 == socket_error {
  3726. err = errnoErr(e1)
  3727. }
  3728. return
  3729. }
  3730. func socket(af int32, typ int32, protocol int32) (handle Handle, err error) {
  3731. r0, _, e1 := syscall.Syscall(procsocket.Addr(), 3, uintptr(af), uintptr(typ), uintptr(protocol))
  3732. handle = Handle(r0)
  3733. if handle == InvalidHandle {
  3734. err = errnoErr(e1)
  3735. }
  3736. return
  3737. }
  3738. func WTSEnumerateSessions(handle Handle, reserved uint32, version uint32, sessions **WTS_SESSION_INFO, count *uint32) (err error) {
  3739. r1, _, e1 := syscall.Syscall6(procWTSEnumerateSessionsW.Addr(), 5, uintptr(handle), uintptr(reserved), uintptr(version), uintptr(unsafe.Pointer(sessions)), uintptr(unsafe.Pointer(count)), 0)
  3740. if r1 == 0 {
  3741. err = errnoErr(e1)
  3742. }
  3743. return
  3744. }
  3745. func WTSFreeMemory(ptr uintptr) {
  3746. syscall.Syscall(procWTSFreeMemory.Addr(), 1, uintptr(ptr), 0, 0)
  3747. return
  3748. }
  3749. func WTSQueryUserToken(session uint32, token *Token) (err error) {
  3750. r1, _, e1 := syscall.Syscall(procWTSQueryUserToken.Addr(), 2, uintptr(session), uintptr(unsafe.Pointer(token)), 0)
  3751. if r1 == 0 {
  3752. err = errnoErr(e1)
  3753. }
  3754. return
  3755. }