FreeRDP
include/winpr/memory.h File Reference
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include <winpr/winpr.h>
#include <winpr/wtypes.h>
#include <winpr/crt.h>
#include <winpr/file.h>
This graph shows which files directly or indirectly include this file:

Macros

#define CreateFileMapping   CreateFileMappingA
 
#define OpenFileMapping   OpenFileMappingA
 

Functions

WINPR_API HANDLE CreateFileMappingA (HANDLE hFile, LPSECURITY_ATTRIBUTES lpAttributes, DWORD flProtect, DWORD dwMaximumSizeHigh, DWORD dwMaximumSizeLow, LPCSTR lpName)
 
WINPR_API HANDLE CreateFileMappingW (HANDLE hFile, LPSECURITY_ATTRIBUTES lpAttributes, DWORD flProtect, DWORD dwMaximumSizeHigh, DWORD dwMaximumSizeLow, LPCWSTR lpName)
 
WINPR_API HANDLE OpenFileMappingA (DWORD dwDesiredAccess, BOOL bInheritHandle, LPCSTR lpName)
 
WINPR_API HANDLE OpenFileMappingW (DWORD dwDesiredAccess, BOOL bInheritHandle, LPCWSTR lpName)
 
WINPR_API LPVOID MapViewOfFile (HANDLE hFileMappingObject, DWORD dwDesiredAccess, DWORD dwFileOffsetHigh, DWORD dwFileOffsetLow, SIZE_T dwNumberOfBytesToMap)
 
WINPR_API LPVOID MapViewOfFileEx (HANDLE hFileMappingObject, DWORD dwDesiredAccess, DWORD dwFileOffsetHigh, DWORD dwFileOffsetLow, SIZE_T dwNumberOfBytesToMap, LPVOID lpBaseAddress)
 
WINPR_API BOOL FlushViewOfFile (LPCVOID lpBaseAddress, SIZE_T dwNumberOfBytesToFlush)
 
WINPR_API BOOL UnmapViewOfFile (LPCVOID lpBaseAddress)
 

Macro Definition Documentation

◆ CreateFileMapping

#define CreateFileMapping   CreateFileMappingA

◆ OpenFileMapping

#define OpenFileMapping   OpenFileMappingA

Function Documentation

◆ CreateFileMappingA()

WINPR_API HANDLE CreateFileMappingA ( HANDLE  hFile,
LPSECURITY_ATTRIBUTES  lpAttributes,
DWORD  flProtect,
DWORD  dwMaximumSizeHigh,
DWORD  dwMaximumSizeLow,
LPCSTR  lpName 
)

WinPR: Windows Portable Runtime Memory Allocation

Copyright 2012 Marc-Andre Moreau marca.nosp@m.ndre.nosp@m..more.nosp@m.au@g.nosp@m.mail..nosp@m.com

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

WinPR: Windows Portable Runtime Memory Functions

Copyright 2014 Marc-Andre Moreau marca.nosp@m.ndre.nosp@m..more.nosp@m.au@g.nosp@m.mail..nosp@m.com

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. api-ms-win-core-memory-l1-1-2.dll:

AllocateUserPhysicalPages AllocateUserPhysicalPagesNuma CreateFileMappingFromApp CreateFileMappingNumaW CreateFileMappingW CreateMemoryResourceNotification FlushViewOfFile FreeUserPhysicalPages GetLargePageMinimum GetMemoryErrorHandlingCapabilities GetProcessWorkingSetSizeEx GetSystemFileCacheSize GetWriteWatch MapUserPhysicalPages MapViewOfFile MapViewOfFileEx MapViewOfFileFromApp OpenFileMappingW PrefetchVirtualMemory QueryMemoryResourceNotification ReadProcessMemory RegisterBadMemoryNotification ResetWriteWatch SetProcessWorkingSetSizeEx SetSystemFileCacheSize UnmapViewOfFile UnmapViewOfFileEx UnregisterBadMemoryNotification VirtualAlloc VirtualAllocEx VirtualAllocExNuma VirtualFree VirtualFreeEx VirtualLock VirtualProtect VirtualProtectEx VirtualQuery VirtualQueryEx VirtualUnlock WriteProcessMemory

◆ CreateFileMappingW()

WINPR_API HANDLE CreateFileMappingW ( HANDLE  hFile,
LPSECURITY_ATTRIBUTES  lpAttributes,
DWORD  flProtect,
DWORD  dwMaximumSizeHigh,
DWORD  dwMaximumSizeLow,
LPCWSTR  lpName 
)

◆ FlushViewOfFile()

WINPR_API BOOL FlushViewOfFile ( LPCVOID  lpBaseAddress,
SIZE_T  dwNumberOfBytesToFlush 
)

◆ MapViewOfFile()

WINPR_API LPVOID MapViewOfFile ( HANDLE  hFileMappingObject,
DWORD  dwDesiredAccess,
DWORD  dwFileOffsetHigh,
DWORD  dwFileOffsetLow,
SIZE_T  dwNumberOfBytesToMap 
)

◆ MapViewOfFileEx()

WINPR_API LPVOID MapViewOfFileEx ( HANDLE  hFileMappingObject,
DWORD  dwDesiredAccess,
DWORD  dwFileOffsetHigh,
DWORD  dwFileOffsetLow,
SIZE_T  dwNumberOfBytesToMap,
LPVOID  lpBaseAddress 
)

◆ OpenFileMappingA()

WINPR_API HANDLE OpenFileMappingA ( DWORD  dwDesiredAccess,
BOOL  bInheritHandle,
LPCSTR  lpName 
)

◆ OpenFileMappingW()

WINPR_API HANDLE OpenFileMappingW ( DWORD  dwDesiredAccess,
BOOL  bInheritHandle,
LPCWSTR  lpName 
)

◆ UnmapViewOfFile()

WINPR_API BOOL UnmapViewOfFile ( LPCVOID  lpBaseAddress)