Developer Notes

Overview of the Developer Notes technology.

To develop Developer Notes, you need these headers:

For programming guidance for this technology, see:

IOCTLs

 
IOCTL_TCP_QUERY_INFORMATION_EX

Retrieves information from the TCP/IP driver.

Enumerations

 
eAvrfResourceTypes

Specifies the types of resources that can be enumerated using the VerifierEnumerateResource function.
eHANDLE_TRACE_OPERATIONS

Identifies the type of handle operation that has occurred.
eHeapAllocationState

Specifies the current heap allocation state.
eHeapEnumerationLevel

Determines whether the enumeration operation should continue or stop.
eUserAllocationState

Specifies the application's current heap allocation state.
FEATURE_CHANGE_TIME

This enumeration is intended for infrastructure use only. (FEATURE_CHANGE_TIME)
FEATURE_ENABLED_STATE

This enumeration is intended for infrastructure use only. (FEATURE_ENABLED_STATE)
FH_BACKUP_STATUS

Specifies whether File History backups are enabled.
FH_DEVICE_VALIDATION_RESULT

Indicates whether the storage device or network share can be used as a File History backup target.
FH_LOCAL_POLICY_TYPE

Specifies the type of a local policy for the File History feature. Each local policy has a numeric parameter associated with it.
FH_PROTECTED_ITEM_CATEGORY

Specifies the type of an inclusion or exclusion list.
FH_RETENTION_TYPES

Specifies under what conditions previous versions of files and folders can be deleted from a backup target.
FH_TARGET_DRIVE_TYPES

Specifies the type of a File History backup target.
FH_TARGET_PROPERTY_TYPE

Specifies the type of a property of a backup target.
FIRMWARE_TYPE

Specifies a firmware type.
WSC_SECURITY_PRODUCT_STATE

Defines the current state of the security product that is made available to Windows Security Center.
WSC_SECURITY_PROVIDER

Defines all the services that are monitored by Windows Security Center (WSC).
WSC_SECURITY_PROVIDER_HEALTH

Defines the possible states for any service monitored by Windows Security Center (WSC).
WSC_SECURITY_SIGNATURE_STATUS

Reports the current version status of the security product to Windows Security Center.

Functions

 
_lclose

The _lclose function closes the specified file so that it is no longer available for reading or writing. This function is provided for compatibility with 16-bit versions of Windows. Win32-based applications should use the CloseHandle function.
_lcreat

Creates or opens the specified file.
_llseek

Repositions the file pointer for the specified file.
_lopen

The _lopen function opens an existing file and sets the file pointer to the beginning of the file. This function is provided for compatibility with 16-bit versions of Windows. Win32-based applications should use the CreateFile function.
_lread

The _lread function reads data from the specified file. This function is provided for compatibility with 16-bit versions of Windows. Win32-based applications should use the ReadFile function.
_lwrite

Writes data to the specified file.
AddRemoveExcludeRule

Adds an exclusion rule to the exclusion list or removes a rule from the list.
AllowSetForegroundAccess

Allows the remote window to reflecting what is going on in the container.
ApphelpCheckShellObject

Enables applications to detect bad extension objects and either block them from running or fix them.
AreDvdCodecsEnabled

Returns a value indicating whether DVD codecs are enabled on the current device.
AssociateContextWithName

Inserts a name into the name cache to find a specified FIO_CONTEXT structure.
AssociateFileEx

Associates a file with an asnychronous context.
AuxUlibInitialize

Initializes the Aux_ulib library.
AuxUlibIsDLLSynchronizationHeld

Determines whether the caller is holding a synchronization primitive.
AuxUlibSetSystemFileCacheSize

Sets the current file system cache size.
AVRF_HANDLEOPERATION_ENUMERATE_CALLBACK

Receives information related to the enumeration of handle traces.
AVRF_HEAPALLOCATION_ENUMERATE_CALLBACK

Receives information related to heap allocations.
AVRF_RESOURCE_ENUMERATE_CALLBACK

Provides access to one of the specialized callback functions for enumeration of either heap allocation or handle trace information.
CACHE_DESTROY_CALLBACK

A function that is called whenever an entry in the name cache is destroyed.
CACHE_READ_CALLBACK

A callback that is provided to the cache to help examine items within the cache.
CacheCreateFile

Creates a file in the cache or finds an existing file.
CacheRichCreateFile

Creates a file in the cache or finds an existing file and allows properties to be added to it in the cache.
CanUpgrade

Checks if the user has sufficient permissions to upgrade the operating system, and prompts the user to run as an administrator if needed.
ChangeDefaultTargetRecommendation

Causes the currently assigned backup target to be recommended or not recommended to other members of the home group that the computer belongs to.
CheckConnectionWizard

The CheckConnectionWizard function checks that the Internet Connection Wizard (ICW) is installed and that it has not been run before.
Close

Closes the user interface control.
CoInstall

Installs the requested COM server application.
CreateDefaultConfiguration

Creates File History configuration files with default settings for the current user and loads them into an FhConfigMgr object.
DCIBeginAccess

Obtains an access pointer to display frame buffer based on the given rectangle.
DCICloseProvider

Closes a device context of a display.
DCICreatePrimary

Creates a primary surface and obtains surface information.
DCIDestroy

Destroys a primary surface on the display device.
DCIEndAccess

Releases access to display frame buffer.
DCIOpenProvider

Obtains a device context handle of display.
DdAttachSurface

The DdAttachSurface function attaches two kernel-mode surface representations. GdiEntry11 is defined as an alias for this function.
DdCreateDIBSection

Creates a DIBSECTION structure that shares its color table with the device. GdiEntry9 is defined as an alias for this function.
DdCreateDirectDrawObject

Wrapper for the NtGdiDdCreateDirectDrawObject function and creates a kernel-side representation of the Microsoft DirectDraw object.
DdCreateSurfaceObject

Wrapper for the NtGdiDdCreateSurfaceObject function and creates a kernel-mode surface object. GdiEntry4 is defined as an alias for this function.
DdDeleteDirectDrawObject

Wrapper for the NtGdiDdDeleteDirectDrawObject function and deletes a kernel-mode Microsoft DirectDraw object that was previously created using DdCreateDirectDrawObject. GdiEntry3 is defined as an alias for this function.
DdDeleteSurfaceObject

Wrapper for the NtGdiDdDeleteSurfaceObject function and deletes a kernel-mode surface object previously created by NtGdiDdCreateSurfaceObject. GdiEntry5 is defined as an alias for this function.
DdGetDC

Wrapper for the NtGdiDdGetDC function and returns a Windows Graphics Device Interface (GDI)  device context (DC) that represents the Microsoft DirectDraw surface indicated. GdiEntry7 is defined as an alias for this function.
DdGetDxHandle

Returns the kernel-mode Microsoft DirectX  API handle to use in subsequent calls to the kernel-mode entry points that control the DirectX  API mechanism.
DdQueryDirectDrawObject

Wrapper for the NtGdiDdQueryDirectDrawObject function and queries a previously created kernel-mode representation for capabilities. GdiEntry2 is defined as an alias for this function.
DdQueryDisplaySettingsUniqueness

Returns the current value of an integer that is incremented whenever a mode switch occurs, such as when there is a desktop switch, a Fast User Switch, or a full-screen Microsoft MS-DOS box.
DdReenableDirectDrawObject

Wrapper for the NtGdiDdReenableDirectDrawObject function.
DdReleaseDC

Wrapper for the NtGdiDdReleaseDC function and releases a device context (DC) previously obtained through DdGetDC or GdiEntry7. GdiEntry8 is defined as an alias for this function.
DdResetVisrgn

Wrapper for the NtGdiDdResetVisrgn function and enables timely user-mode information on the clipping region for windows on the desktop.
DdSetGammaRamp

The DdSetGammaRamp function sets the gamma ramp for the device.
DdSwapTextureHandles

Developed for device driver interfaces (DDIs) prior to Microsoft DirectDraw 7.0 and does nothing on Microsoft Windows NT systems. All parameters are ignored. GdiEntry16 is defined as an alias for this function.
DdUnattachSurface

The DdUnattachSurface function removes an attachment, created with DdAttachSurface, between two kernel-mode surface objects.
DisableProcessWindowsGhosting

Disables the window ghosting feature for the calling GUI process. Window ghosting is a Windows Manager feature that lets the user minimize, move, or close the main window of an application that is not responding.
DnsHostnameToComputerNameA

Converts a DNS-style host name to a NetBIOS-style computer name. (ANSI)
DnsHostnameToComputerNameW

Converts a DNS-style host name to a NetBIOS-style computer name. (Unicode)
DosDateTimeToFileTime

Converts MS-DOS date and time values to a file time.
FCACHE_CREATE_CALLBACK

A callback function that is used to create items in the cache. (FCACHE_CREATE_CALLBACK)
FCACHE_RICHCREATE_CALLBACK

A callback function that is used to create items in the cache. (FCACHE_RICHCREATE_CALLBACK)
FCIAddFile

The FCIAddFile adds a file to the cabinet under construction.
FCICreate

The FCICreate function creates an FCI context.
FCIDestroy

The FCIDestroy function deletes an open FCI context, freeing any memory and temporary files associated with the context.
FCIFlushCabinet

The FCIFlushCabinet function completes the current cabinet.
FCIFlushFolder

The FCIFlushFolder function forces the current folder under construction to be completed immediately.
FDICopy

The FDICopy function extracts files from cabinets.
FDICreate

The FDICreate function creates an FDI context.
FDIDestroy

The FDIDestroy function deletes an open FDI context.
FDIIsCabinet

The FDIIsCabinet function determines whether a file is a cabinet and, if it is, returns information about it.
FDITruncateCabinet

The FDITruncateCabinet function truncates a cabinet file starting at the specified folder number.
FhServiceBlockBackup

This function temporarily blocks backups for the current user.
FhServiceClosePipe

Closes a communication channel to the File History Service opened with FhServiceOpenPipe.
FhServiceOpenPipe

Opens a communication channel to the File History Service.
FhServiceReloadConfiguration

This function causes the File History Service to reload the current user’s File History configuration files.
FhServiceStartBackup

This function starts an immediate backup for the current user.
FhServiceStopBackup

This function stops an ongoing backup cycle for the current user.
FhServiceUnblockBackup

This function unblocks backups blocked via FhServiceBlockBackup.
FileTimeToDosDateTime

Converts a file time to MS-DOS date and time values.
FindOrCreateNameCache

Finds or creates a name cache.
FindSyncContextFromName

Retrieves the FIO_CONTEXT structure that is associated with the specified user name.
FNALLOC

The FNALLOC provides the declaration for the application-defined callback function to allocate memory in an FDI context.
FNCLOSE

The FNCLOSE macro provides the declaration for the application-defined callback function to close a file in an FDI context.
FNFCIALLOC

The FNFCIALLOC provides the declaration for the application-defined callback function to allocate memory within an FCI context.
FNFCICLOSE

The FNFCICLOSE macro provides the declaration for the application-defined callback function to close a file in an FCI context.
FNFCIDELETE

The FNFCIDELETE macro provides the declaration for the application-defined callback function to delete a file in the FCI context.
FNFCIFILEPLACED

The FNFCIFILEPLACED macro provides the declaration for the application-defined callback function to notify when a file is placed in the cabinet.
FNFCIFREE

The FNFCIFREE macro provides the declaration for the application-defined callback function to free previously allocated memory in an FCI context.
FNFCIGETNEXTCABINET

The FNFCIGETNEXTCABINET macro provides the declaration for the application-defined callback function to request information for the next cabinet.
FNFCIGETOPENINFO

The FNFCIGETOPENINFO macro provides the declaration for the application-defined callback function to open a file and retrieve file date, time, and attribute.
FNFCIGETTEMPFILE

The FNFCIGETTEMPFILE macro provides the declaration for the application-defined callback function to obtain a temporary file name.
FNFCIOPEN

The FNFCIOPEN macro provides the declaration for the application-defined callback function to open a file in an FCI context.
FNFCIREAD

The FNFCIREAD macro provides the declaration for the application-defined callback function to read data from a file in an FCI context.
FNFCISEEK

The FNFCISEEK macro provides the declaration for the application-defined callback function to move a file pointer to the specified location in an FCI context.
FNFCISTATUS

The FNFCISTATUS macro provides the declaration for the application-defined callback function to update the user.
FNFCIWRITE

The FNFCIWRITE macro provides the declaration for the application-defined callback function to write data to a file in an FCI context.
FNFDINOTIFY

The FNFDINOTIFY macro provides the declaration for the application-defined callback notification function to update the application on the status of the decoder.
FNFREE

The FNFREE macro provides the declaration for the application-defined callback function to free previously allocated memory in an FDI context.
FNOPEN

The FNOPEN macro provides the declaration for the application-defined callback function to open a file in an FDI context.
FNREAD

The FNREAD macro provides the declaration for the application-defined callback function to read data from a file in an FDI context.
FNSEEK

The FNSEEK macro provides the declaration for the application-defined callback function to move a file pointer to the specified location in an FDI context.
FNWRITE

The FNWRITE macro provides the declaration for the application-defined callback function to write data to a file in an FDI context.
get_Count

Gathers the total number of all security product providers of the specified type on the computer.
get_Item

Returns one of the types of providers on the computer.
get_length

Retrieves the number of elements in the collection. (IXMLElementCollection.get_length)
get_ProductName

Returns the current product information for the security product.
get_ProductState

Returns the current state of the signature data for the security product.
get_ProductStateTimestamp

Returns the current time stamp for the security product.
get_RemediationPath

Returns the current remediation path for the security product.
get_SignatureStatus

Returns the current status of the signature data for the security product.
get_TheaterMode

Sets or gets whether the object is in theater mode. (Get)
GetActiveItem

Gets the active captured item.
GetBackupStatus

Retrieves the backup status value for an FhConfigMgr object.
GetComputerNameA

Retrieves the NetBIOS name of the local computer. This name is established at system startup, when the system reads it from the registry. (ANSI)
GetComputerNameW

Retrieves the NetBIOS name of the local computer. This name is established at system startup, when the system reads it from the registry. (Unicode)
GetConfigurationDetails

This method enumerates File History configurations that were discovered on a storage device or network share by the IFhReassociation::ScanTargetForConfigurations method and returns additional information about each of the discovered configurations.
GetContainerGuid

Returns the container/VM ID.
GetCurrentHwProfileA

Retrieves information about the current hardware profile for the local computer. (ANSI)
GetCurrentHwProfileW

Retrieves information about the current hardware profile for the local computer. (Unicode)
GetCurrentViewType

Gets the type of the current view.
GetDefaultContentDecryptionModuleFactory

Returns the implementation of IMFContentDecryptionModuleFactory for the specified key system that is built-in to Windows.
GetDefaultTarget

Returns a pointer to an IFhTarget interface that can be used to query information about the currently assigned backup target.
GetDotStuffState

Determines whether dots are added to the file when any dot stuffing mechanisms are turned on.
GetFeatureEnabledState

This function is intended for infrastructure use only. (GetFeatureEnabledState)
GetFeatureVariant

This function is intended for infrastructure use only. (GetFeatureVariant)
GetFileSizeFromContext

Reports the file size cached with the handle.
GetFirmwareEnvironmentVariableA

Retrieves the value of the specified firmware environment variable. (ANSI)
GetFirmwareEnvironmentVariableExA

Retrieves the value of the specified firmware environment variable and its attributes. (ANSI)
GetFirmwareEnvironmentVariableExW

Retrieves the value of the specified firmware environment variable and its attributes. (Unicode)
GetFirmwareEnvironmentVariableW

Retrieves the value of the specified firmware environment variable. (Unicode)
GetFirmwareType

Retrieves the firmware type of the local computer.
GetGenuineLocalStatus

Retrieves whether the currently installed operating system is activated.
GetIncludeExcludeRules

Retrieves the inclusion and exclusion rules that are currently stored in an FhConfigMgr object.
GetItem

Retrieves the current item in an inclusion or exclusion list.
GetLocalPolicy

Retrieves the numeric parameter for a local policy for the File History feature.
GetMediaComponentPackageInfo

Returns a list of properties for all media codecs installed on the system that meet the specified requirements.
GetMediaExtensionCommunicationFactory

Creates a communication factory for registering a media extension.
GetNumericalProperty

Retrieves a numeric property of the File History backup target that is represented by an IFhTarget interface.
GetOsProductContentId

Retrieves the content identifier that corresponds to the current installation of the operating system. The content identifier is used to look up the operating system product in the store catalog.
GetPrivateProfileInt

The GetPrivateProfileInt function (winbase.h) retrieves an integer associated with a key in the specified section of an initialization file.
GetPrivateProfileIntA

Retrieves an integer associated with a key in the specified section of an initialization file. (GetPrivateProfileIntA)
GetPrivateProfileIntW

The GetPrivateProfileIntW (Unicode) function (winbase.h) retrieves an integer associated with a key in the specified section of an initialization file.
GetPrivateProfileSection

The GetPrivateProfileSection function (winbase.h) retrieves all the keys and values for the specified section of an initialization file.
GetPrivateProfileSectionA

Retrieves all the keys and values for the specified section of an initialization file. (GetPrivateProfileSectionA)
GetPrivateProfileSectionNames

The GetPrivateProfileSectionNames function (winbase.h) retrieves the names of all sections in an initialization file.
GetPrivateProfileSectionNamesA

Retrieves the names of all sections in an initialization file. (GetPrivateProfileSectionNamesA)
GetPrivateProfileSectionNamesW

The GetPrivateProfileSectionNamesW (Unicode) function (winbase.h) retrieves the names of all sections in an initialization file.
GetPrivateProfileSectionW

The GetPrivateProfileSectionW (Unicode) function (winbase.h) retrieves all the keys and values for the specified section of an initialization file.
GetPrivateProfileString

The GetPrivateProfileString function (winbase.h) retrieves a string from the specified section in an initialization file.
GetPrivateProfileStringA

Retrieves a string from the specified section in an initialization file. (GetPrivateProfileStringA)
GetPrivateProfileStringW

The GetPrivateProfileStringW (Unicode) function (winbase.h) retrieves a string from the specified section in an initialization file.
GetPrivateProfileStruct

The GetPrivateProfileStruct function (winbase.h) retrieves the data associated with a key in the specified section of an initialization file.
GetPrivateProfileStructA

Retrieves the data associated with a key in the specified section of an initialization file. (GetPrivateProfileStructA)
GetPrivateProfileStructW

The GetPrivateProfileStructW (Unicode) function (winbase.h) retrieves the data associated with a key in the specified section of an initialization file.
GetProfileIntA

Retrieves an integer from a key in the specified section of the Win.ini file. (ANSI)
GetProfileIntW

Retrieves an integer from a key in the specified section of the Win.ini file. (Unicode)
GetProfileSectionA

Retrieves all the keys and values for the specified section of the Win.ini file. (ANSI)
GetProfileSectionW

Retrieves all the keys and values for the specified section of the Win.ini file. (Unicode)
GetProfileStringA

Retrieves the string associated with a key in the specified section of the Win.ini file. (ANSI)
GetProfileStringW

Retrieves the string associated with a key in the specified section of the Win.ini file. (Unicode)
GetSelectedItems

Gets the selected items.
GetServerForPMP

Gets a COM server that has been registered for Protected Media Process (PMP) usage with previous call to RegisterServerForPMP.
GetStringProperty

Retrieves a string property of the File History backup target that is represented by an IFhTarget interface.
GetSystemRegistryQuota

Retrieves the current size of the registry and the maximum size that the registry is allowed to attain on the system.
GetUserNameA

Retrieves the name of the user associated with the current thread. (ANSI)
GetUserNameW

Retrieves the name of the user associated with the current thread. (Unicode)
I_NetLogonControl2

Controls various aspects of the Netlogon service.
Initialize

Gathers information on all of the providers of the specified type on the computer.
InitializeCache

Provides the initializing values of the file handle cache.
InsertFile

Inserts a file into the cache.
InstallPerfDllA

Installs performance counter strings, as defined in an input .ini file, into the system registry. (ANSI)
InstallPerfDllW

Installs performance counter strings, as defined in an input .ini file, into the system registry. (Unicode)
InstantiateComponentFromPackage

Creates an instance of a class in an application package.
Int32x32To64

Multiplies two signed 32-bit integers, returning a signed 64-bit integer result.
Int64ShllMod32

Performs a left logical shift operation on an unsigned 64-bit integer value. The function provides improved shifting code for left logical shifts where the shift count is in the range 0-31.
Int64ShraMod32

Performs a right arithmetic shift operation on a signed 64-bit integer value. The function provides improved shifting code for right arithmetic shifts where the shift count is in the range 0-31.
Int64ShrlMod32

Performs a right logical shift operation on an unsigned 64-bit integer value. The function provides improved shifting code for right logical shifts where the shift count is in the range 0-31.
InvalidateName

Enables the user to remove a single name and all associated data from the name cache.
IsApiSetImplemented

The IsApiSetImplemented function tests if a specified API set is present on the computer.
IsContainerRunning

Determines if a container is running or suspended.
IsMediaBehaviorEnabled

Gets a value indicating whether the media behavior associated with the specified GUID is enabled.
IsNativeVhdBoot

Indicates if the OS was booted from a VHD container.
IsProcessInIsolatedContainer

Determines if a process is running in an isolated container.
IsProcessInWDAGContainer

Determines if a process is running in a Microsoft Defender Application Guard (MDAG) container.
item

Retrieves the child elements from a collection using their index, name, or both.
Launch

Launches an app inside the container.
LaunchProcess

Launches a process inside the container.
LaunchProcess2

Launches a process in an isolated environment.
LoadConfiguration

Loads the File History configuration information for the current user into an FhConfigMgr object.
MoveToNextItem

Moves to the next item in the inclusion or exclusion list.
MulDiv

Multiplies two 32-bit values and then divides the 64-bit result by a third 32-bit value.
Multiply128

Multiplies two 64-bit integers to produce a 128-bit integer.
MultiplyExtract128

Multiplies two 64-bit integers to produce a 128-bit integer, shifts the product to the right by the specified number of bits, and returns the low 64 bits of the result.
MultiplyHigh

Multiplies two 64-bit integers to produce a 128-bit integer and gets the high 64 bits.
NdrComplexArrayBufferSize

The NdrComplexArrayBufferSize function calculates the required buffer size, in bytes, to marshal the complex array.
NdrComplexArrayMarshall

The NdrComplexArrayMarshall function marshals the complex array into a network buffer.
NdrComplexArrayUnmarshall

The NdrComplexArrayUnmarshall function unmarshals the complex array from the network buffer to memory.
NdrComplexStructBufferSize

The NdrComplexStructBufferSize function calculates the required buffer size, in bytes, to marshal the complex structure.
NdrComplexStructMarshall

The NdrComplexStructMarshall function marshals the complex structure into a network buffer.
NdrComplexStructUnmarshall

The NdrComplexStructUnmarshall function unmarshals the complex structure from the network buffer to memory.
NdrConformantArrayBufferSize

The NdrConformantArrayBufferSize function calculates the required buffer size, in bytes, to marshal the conformant array.
NdrConformantArrayMarshall

The NdrConformantArrayMarshall function marshals the conformant array into a network buffer.
NdrSimpleStructBufferSize

The NdrSimpleStructBufferSize function calculates the required buffer size, in bytes, to marshal the simple structure.
NdrSimpleStructMarshall

The NdrSimpleStructMarshall function marshals the simple structure into a network buffer.
NdrSimpleStructUnmarshall

The NdrSimpleStructUnmarshall function unmarshals the simple structure from the network buffer to memory.
NdrUserMarshalUnmarshall

The NdrUserMarshalUnmarshall function calls a user-defined unmarshal routine to unmarshal data with the attribute.
NtClose

Deprecated. Closes the specified handle. NtClose is superseded by CloseHandle.
NtCreateFile

Creates a new file or directory, or opens an existing file, device, directory, or volume.
NtDeviceIoControlFile

Deprecated. Builds descriptors for the supplied buffer(s) and passes the untyped data to the device driver associated with the file handle. NtDeviceIoControlFile is superseded by DeviceIoControl.
NtNotifyChangeMultipleKeys

Requests notification when a registry key or any of its subkeys changes.
NtOpenFile

Opens an existing file, device, directory, or volume, and returns a handle for the file object.
NtQueryMultipleValueKey

Retrieves values for the specified multiple-value key.
NtQueryObject

Retrieves various kinds of object information.
NtQuerySystemInformation

Retrieves the specified system information.
NtQuerySystemTime

Retrieves the current system time.
NtRenameKey

Changes the name of the specified registry key. (NtRenameKey)
NtSetInformationKey

Sets information for the specified registry key.
NtWaitForSingleObject

Deprecated. Waits until the specified object attains a state of signaled. NtWaitForSingleObject is superseded by WaitForSingleObject.
OnClosed

Occurs when the camera UI control is closed.
OnItemCaptured

Occurs when an item is captured.
OnItemDeleted

Occurs when an item is deleted.
OnStartupComplete

Occurs when startup for the camera UI control has completed.
OnSuspendComplete

Occurs when the camera UI control has completed being suspended.
PerformReassociation

This method re-establishes relationship between the current user and the configuration selected previously via the IFhReassociation::SelectConfiguration method and prepares the target device for accepting backup data from the current computer.
PopulationCount64

Counts the number of one bits (population count) in a 64-bit unsigned integer.
PROCESSENUMPROC

Implement this function to receive information for each virtual DOS machine (VDM) that VDMEnumProcessWOW enumerates.
ProduceDotStuffedContext

Retrieves the FIO_CONTEXT structure with the requested state.
ProvisionAndSetNewTarget

Provisions a certain storage device or network share as a File History backup target and assigns it as the default backup target for the current user.
PSYMBOLSERVERCALLBACKPROC

An entry point to the symbol server DLL.
put_TheaterMode

Sets or gets whether the object is in theater mode. (Put)
QueryProtectionStatus

Retrieves the current File History protection state.
RecordFeatureError

This function is intended for infrastructure use only. (RecordFeatureError)
RecordFeatureUsage

This function is intended for infrastructure use only. (RecordFeatureUsage)
RegCloseKey

Closes a handle to the specified registry key.
RegConnectRegistryA

Establishes a connection to a predefined registry key on another computer. (ANSI)
RegConnectRegistryW

Establishes a connection to a predefined registry key on another computer. (Unicode)
RegCopyTreeA

Copies the specified registry key, along with its values and subkeys, to the specified destination key. (ANSI)
RegCopyTreeW

Copies the specified registry key, along with its values and subkeys, to the specified destination key. (Unicode)
RegCreateKeyA

Creates the specified registry key. If the key already exists in the registry, the function opens it. (ANSI)
RegCreateKeyExA

Creates the specified registry key. If the key already exists, the function opens it. Note that key names are not case sensitive. (ANSI)
RegCreateKeyExW

Creates the specified registry key. If the key already exists, the function opens it. Note that key names are not case sensitive. (Unicode)
RegCreateKeyTransactedA

Creates the specified registry key and associates it with a transaction. (ANSI)
RegCreateKeyTransactedW

Creates the specified registry key and associates it with a transaction. (Unicode)
RegCreateKeyW

Creates the specified registry key. If the key already exists in the registry, the function opens it. (Unicode)
RegDeleteKeyA

Deletes a subkey and its values. (ANSI)
RegDeleteKeyExA

Deletes a subkey and its values from the specified platform-specific view of the registry. (ANSI)
RegDeleteKeyExW

Deletes a subkey and its values from the specified platform-specific view of the registry. (Unicode)
RegDeleteKeyTransactedA

Deletes a subkey and its values from the specified platform-specific view of the registry as a transacted operation. (ANSI)
RegDeleteKeyTransactedW

Deletes a subkey and its values from the specified platform-specific view of the registry as a transacted operation. (Unicode)
RegDeleteKeyValueA

Removes the specified value from the specified registry key and subkey. (ANSI)
RegDeleteKeyValueW

Removes the specified value from the specified registry key and subkey. (Unicode)
RegDeleteKeyW

Deletes a subkey and its values. (Unicode)
RegDeleteTreeA

Deletes the subkeys and values of the specified key recursively. (ANSI)
RegDeleteTreeW

Deletes the subkeys and values of the specified key recursively. (Unicode)
RegDeleteValueA

Removes a named value from the specified registry key. (ANSI)
RegDeleteValueW

Removes a named value from the specified registry key. (Unicode)
RegDisablePredefinedCache

Disables handle caching of the predefined registry handle for HKEY_CURRENT_USER for the current process.
RegDisablePredefinedCacheEx

Disables handle caching for all predefined registry handles for the current process.
RegDisableReflectionKey

Disables registry reflection for the specified key. Disabling reflection for a key does not affect reflection of any subkeys.
RegEnableReflectionKey

Restores registry reflection for the specified disabled key. Restoring reflection for a key does not affect reflection of any subkeys.
RegEnumKeyA

Enumerates the subkeys of the specified open registry key. (RegEnumKeyA)
RegEnumKeyExA

Enumerates the subkeys of the specified open registry key. The function retrieves information about one subkey each time it is called. (ANSI)
RegEnumKeyExW

Enumerates the subkeys of the specified open registry key. The function retrieves information about one subkey each time it is called. (Unicode)
RegEnumKeyW

Enumerates the subkeys of the specified open registry key. (RegEnumKeyW)
RegEnumValueA

Enumerates the values for the specified open registry key. The function copies one indexed value name and data block for the key each time it is called. (ANSI)
RegEnumValueW

Enumerates the values for the specified open registry key. The function copies one indexed value name and data block for the key each time it is called. (Unicode)
RegFlushKey

Writes all the attributes of the specified open registry key into the registry.
RegGetValueA

Retrieves the type and data for the specified registry value. (ANSI)
RegGetValueW

Retrieves the type and data for the specified registry value. (Unicode)
RegInstallA

Updates the string registry values in the provided table. (ANSI)
RegInstallW

Updates the string registry values in the provided table. (Unicode)
RegisterMediaExtensionPackage

Registers the media extension with the given Package Family Name (PFN) for the current user.
RegisterServerForPMP

Registers a COM Server CLSID and a class factory for Protected Media Process (PMP) usage.
RegLoadAppKeyA

Loads the specified registry hive as an application hive. (ANSI)
RegLoadAppKeyW

Loads the specified registry hive as an application hive. (Unicode)
RegLoadKeyA

Creates a subkey under HKEY_USERS or HKEY_LOCAL_MACHINE and loads the data from the specified registry hive into that subkey. (ANSI)
RegLoadKeyW

Creates a subkey under HKEY_USERS or HKEY_LOCAL_MACHINE and loads the data from the specified registry hive into that subkey. (Unicode)
RegLoadMUIStringA

Loads the specified string from the specified key and subkey. (ANSI)
RegLoadMUIStringW

Loads the specified string from the specified key and subkey. (Unicode)
RegNotifyChangeKeyValue

Notifies the caller about changes to the attributes or contents of a specified registry key.
RegOpenCurrentUser

Retrieves a handle to the HKEY_CURRENT_USER key for the user the current thread is impersonating.
RegOpenKeyA

Opens the specified registry key. (ANSI)
RegOpenKeyExA

Opens the specified registry key. Note that key names are not case sensitive. (ANSI)
RegOpenKeyExW

Opens the specified registry key. Note that key names are not case sensitive. (Unicode)
RegOpenKeyTransactedA

Opens the specified registry key and associates it with a transaction. (ANSI)
RegOpenKeyTransactedW

Opens the specified registry key and associates it with a transaction. (Unicode)
RegOpenKeyW

Opens the specified registry key. (Unicode)
RegOpenUserClassesRoot

Retrieves a handle to the HKEY_CLASSES_ROOT key for a specified user. The user is identified by an access token.
RegOverridePredefKey

Maps a predefined registry key to the specified registry key.
RegQueryInfoKeyA

Retrieves information about the specified registry key. (ANSI)
RegQueryInfoKeyW

Retrieves information about the specified registry key. (Unicode)
RegQueryMultipleValuesA

Retrieves the type and data for a list of value names associated with an open registry key. (ANSI)
RegQueryMultipleValuesW

Retrieves the type and data for a list of value names associated with an open registry key. (Unicode)
RegQueryReflectionKey

Determines whether reflection has been disabled or enabled for the specified key.
RegQueryValueA

Retrieves the data associated with the default or unnamed value of a specified registry key. The data must be a null-terminated string. (ANSI)
RegQueryValueExA

Retrieves the type and data for the specified value name associated with an open registry key. (ANSI)
RegQueryValueExW

Retrieves the type and data for the specified value name associated with an open registry key. (Unicode)
RegQueryValueW

Retrieves the data associated with the default or unnamed value of a specified registry key. The data must be a null-terminated string. (Unicode)
RegRenameKey

Changes the name of the specified registry key. (RegRenameKey)
RegReplaceKeyA

Replaces the file backing a registry key and all its subkeys with another file, so that when the system is next started, the key and subkeys will have the values stored in the new file. (ANSI)
RegReplaceKeyW

Replaces the file backing a registry key and all its subkeys with another file, so that when the system is next started, the key and subkeys will have the values stored in the new file. (Unicode)
RegRestoreKeyA

Reads the registry information in a specified file and copies it over the specified key. This registry information may be in the form of a key and multiple levels of subkeys. (ANSI)
RegRestoreKeyW

Reads the registry information in a specified file and copies it over the specified key. This registry information may be in the form of a key and multiple levels of subkeys. (Unicode)
RegSaveKeyA

Saves the specified key and all of its subkeys and values to a new file, in the standard format. (ANSI)
RegSaveKeyExA

Saves the specified key and all of its subkeys and values to a registry file, in the specified format. (ANSI)
RegSaveKeyExW

Saves the specified key and all of its subkeys and values to a registry file, in the specified format. (Unicode)
RegSaveKeyW

Saves the specified key and all of its subkeys and values to a new file, in the standard format. (Unicode)
RegSetKeyValueA

Sets the data for the specified value in the specified registry key and subkey. (ANSI)
RegSetKeyValueW

Sets the data for the specified value in the specified registry key and subkey. (Unicode)
RegSetValueA

Sets the data for the default or unnamed value of a specified registry key. The data must be a text string. (ANSI)
RegSetValueExA

Sets the data and type of a specified value under a registry key. (ANSI)
RegSetValueExW

Sets the data and type of a specified value under a registry key. (Unicode)
RegSetValueW

Sets the data for the default or unnamed value of a specified registry key. The data must be a text string. (Unicode)
RegUnLoadKeyA

Unloads the specified registry key and its subkeys from the registry. (ANSI)
RegUnLoadKeyW

Unloads the specified registry key and its subkeys from the registry. (Unicode)
ReleaseNameCache

Releases a name cache.
RemoveCapturedItem

Removes the captured item.
RequireNetworkDuringMediaTaskCompletion

Increments or decrements the count of network connections required for media task completion.
Resume

Simulates resume of the user interface control.
RtlAnsiStringToUnicodeString

Converts the specified ANSI source string into a Unicode string.
RtlCharToInteger

Converts a character string to an integer.
RtlFreeAnsiString

Frees the string buffer allocated by RtlUnicodeStringToAnsiString.
RtlFreeOemString

Frees the string buffer allocated by RtlUnicodeStringToOemString.
RtlFreeUnicodeString

Frees the string buffer allocated by RtlAnsiStringToUnicodeString or by RtlUpcaseUnicodeString.
RtlInitString

Initializes a counted string.
RtlInitUnicodeString

Initializes a counted Unicode string.
RtlIsNameLegalDOS8Dot3

Determines whether or not a specified name can be used to create a file on the FAT file system.
RtlLocalTimeToSystemTime

Converts the specified local time to system time.
RtlRaiseException

Raises an exception.
RtlTimeToSecondsSince1970

Converts the specified 64-bit system time to the number of seconds since the beginning of January 1, 1970.
RtlUnicodeStringToAnsiString

Converts the specified Unicode source string into an ANSI string.
RtlUnicodeStringToOemString

Converts the specified Unicode source string into an OEM string. The translation is done with respect to the OEM code page (OCP).
RtlUnicodeToMultiByteSize

Determines how many bytes are needed to represent a Unicode string as an ANSI string.
RtlUniform

Generates a uniform random number using D.H. Lehmer's 1948 algorithm.
SaveConfiguration

Saves to disk all the changes that were made in an FhConfigMgr object since the last time that the LoadConfiguration, CreateDefaultConfiguration or SaveConfiguration method was called for the File History configuration files of the current user.
ScanTargetForConfigurations

Scans the namespace on a specified storage device or network share for File History configurations that can be reassociated with and continued to be used on the current computer.
SelectConfiguration

Selects one of the File History configurations discovered on a storage device or network share by the IFhReassociation::ScanTargetForConfigurations method for subsequent reassociation.
SendIMEMessageExA

Specifies an action or processing for the Input Method Editor (IME) through a specified subfunction. (ANSI)
SendIMEMessageExW

Specifies an action or processing for the Input Method Editor (IME) through a specified subfunction. (Unicode)
SetBackupStatus

Changes the backup status value for an FhConfigMgr object.
SetDotStuffingOnWrites

Enables dot-stuffing properties on the write path of the file handle cache of the message.
SetDotStuffState

Enables dot stuffing to be set in an FIO_CONTEXT structure.
SetFirmwareEnvironmentVariableA

Sets the value of the specified firmware environment variable. (ANSI)
SetFirmwareEnvironmentVariableExA

Sets the value of the specified firmware environment variable as the attributes that indicate how this variable is stored and maintained.
SetFirmwareEnvironmentVariableExW

Sets the value of the specified firmware environment variable and the attributes that indicate how this variable is stored and maintained.
SetFirmwareEnvironmentVariableW

Sets the value of the specified firmware environment variable. (Unicode)
SetLocalPolicy

Changes the numeric parameter value of a local policy in an FhConfigMgr object.
SetShellNext

Sets the ShellNext registry key with the specified value.
ShareDirectory

Shares a host directory into the container, either as read-only or supporting modification.
ShiftLeft128

Shifts 128-bit left.
ShiftRight128

Shifts 128-bit right.
Show

Displays the user interface control for the camera.
ShowProductKeyUI

Displays the user interface through which the user can provide a product key to upgrade or get a genuine copy of the operating system.
SubscribeFeatureStateChangeNotification

This function is intended for infrastructure use only. (SubscribeFeatureStateChangeNotification)
Suspend

Simulates suspend of the user interface control.
TAG

Identifies an entry in the shim database.
TASKENUMPROCEX

Implement this function to receive information for each task that VDMEnumTaskWOWEx enumerates.
TCOMPfromLZXWindow

The TCOMPfromLZXWindow macro converts window size into an LXZTCOMP value for FCIAddFile.
TerminateCache

Eliminates the cache and ends asynchronous I/O with the DLL.
uaw_wcslen

Retrieves the number of characters in a null-terminated Unicode string.
UInt32x32To64

Multiplies two unsigned 32-bit integers, returning an unsigned 64-bit integer result.
UnregisterServerForPMP

Registers a COM Server CLSID and a class factory that were previously registered for Protected Media Process (PMP) usage.
UnsignedMultiply128

Multiplies two unsigned 64-bit integers to produce an unsigned 128-bit integer.
UnsignedMultiplyExtract128

Multiplies two unsigned 64-bit integers to produce an unsigned 128-bit integer, shifts the product to the right by the specified number of bits, and returns the low 64 bits of the result.
UnsignedMultiplyHigh

Multiplies two 64-bit integers to produce a 128-bit integer and gets the high unsigned 64 bits.
UnsubscribeFeatureStateChangeNotification

This function is intended for infrastructure use only. (UnsubscribeFeatureStateChangeNotification)
UpdateOperatingSystem

Upgrades the installed edition of the operating system to the edition that the user purchased in the Windows Store, or gets a genuine copy of the operating system.
ValidateTarget

Checks whether a certain storage device or network share can be used as a File History backup target.
ValidateTarget

This method checks whether a certain storage device or network share can be used as a File History default target and, thus, whether reassociation is possible at all or not.
VDMEnumProcessWOW

Enumerates all virtual DOS machines running 16-bit Windows tasks.
VDMEnumTaskWOWEx

Enumerates tasks within a particular virtual DOS machine (VDM).
VER_SET_CONDITION

Sets the bits of a 64-bit value to indicate the comparison operator to use for a specified operating system version attribute. This macro is used to build the dwlConditionMask parameter of the VerifyVersionInfo function.
VerifierEnumerateResource

Enumerates operating system resources for use by debugging and support tools.
VerifierIsPerUserSettingsEnabled

Determines whether Application Verifier can use per-user settings.
VerifyVersionInfoA

Compares a set of operating system version requirements to the corresponding values for the currently running version of the system. (ANSI)
VerifyVersionInfoW

Compares a set of operating system version requirements to the corresponding values for the currently running version of the system. (Unicode)
VerSetConditionMask

Sets the bits of a 64-bit value to indicate the comparison operator to use for a specified operating system version attribute. This function is used to build the dwlConditionMask parameter of the VerifyVersionInfo function.
WINNLSEnableIME

Temporarily enables or disables an Input Method Editor (IME) and, at the same time, turns on or off the display of all windows owned by the IME.
WritePrivateProfileSectionA

Replaces the keys and values for the specified section in an initialization file. (ANSI)
WritePrivateProfileSectionW

Replaces the keys and values for the specified section in an initialization file. (Unicode)
WritePrivateProfileStringA

Copies a string into the specified section of an initialization file. (ANSI)
WritePrivateProfileStringW

Copies a string into the specified section of an initialization file. (Unicode)
WritePrivateProfileStructA

Copies data into a key in the specified section of an initialization file. As it copies the data, the function calculates a checksum and appends it to the end of the data. (ANSI)
WritePrivateProfileStructW

Copies data into a key in the specified section of an initialization file. As it copies the data, the function calculates a checksum and appends it to the end of the data. (Unicode)
WriteProfileSectionA

Replaces the contents of the specified section in the Win.ini file with specified keys and values. (ANSI)
WriteProfileSectionW

Replaces the contents of the specified section in the Win.ini file with specified keys and values. (Unicode)
WriteProfileStringA

Copies a string into the specified section of the Win.ini file. (ANSI)
WriteProfileStringW

Copies a string into the specified section of the Win.ini file. (Unicode)
WscGetSecurityProviderHealth

Gets the aggregate health state of the security provider categories represented by the specified WSC_SECURITY_PROVIDER enumeration values.
WscRegisterForChanges

Registers a callback function to be run when Windows Security Center (WSC) detects a change that could affect the health of one of the security providers.
WscUnRegisterChanges

Cancels a callback registration that was made by a call to the WscRegisterForChanges function.

Interfaces

 
ICameraUIControl

Enables a user interface control for a camera device..
ICameraUIControlEventCallback

Callback interface for receiving events from the camera user interface control.
IEditionUpgradeHelper

Allows the Windows Store to install a Windows product that the user purchased, to perform either an upgrade to the edition of Windows that the user currently has installed, or to replace a non-genuine copy of Windows with a genuine copy of Windows.
IFhConfigMgr

The IFhConfigMgr interface allows client applications to read and modify the File History configuration for the user account under which the methods of this interface are called.
IFhReassociation

This interface allows client applications to reassociate a File History configuration from a File History target with the current user.
IFhScopeIterator

The IFhScopeIterator interface allows client applications to enumerate individual items in an inclusion or exclusion list. To retrieve inclusion and exclusion lists, call the IFhConfigMgr::GetIncludeExcludeRules method.
IFhTarget

The IFhTarget interface allows client applications to read numeric and string properties of a File History backup target.
IIsolatedAppLauncher

Enables apps to determine whether they are running in a Microsoft Defender Application Guard (MDAG) container (VM container environment).
IIsolatedProcessLauncher

Enables apps to determine whether processes are running in a Microsoft Defender Application Guard (MDAG) container (VM container environment).
IIsolatedProcessLauncher2

Enables apps to determine whether processes are running in a Microsoft Defender Application Guard (MDAG) container (VM container environment).
IWebBrowser2

Exposes methods that are implemented by the WebBrowser control (Microsoft ActiveX control) or implemented by an instance of the InternetExplorer application (OLE Automation).
IWscProduct

Provides methods for getting product information for an individual provider to interact with Windows Security Center.
IWSCProductList

Provides methods to collect product information for the selected type of providers installed on the computer.
IXMLElementCollection

Supports collection of XML elements for indexed access.

Structures

 
AVRF_BACKTRACE_INFORMATION

Contains information about backtraces performed.
AVRF_HANDLE_OPERATION

Contains information required to collect handle trace information.
AVRF_HEAP_ALLOCATION

Stores metadata information about heap allocation.
CCAB

The CCAB structure contains cabinet information.
ERF

The ERF structure contains error information from FCI/FDI. The caller should not modify this structure.
FDICABINETINFO

The FDICABINETINFO structure contains details about a particular cabinet file.
FDINOTIFICATION

The FDINOTIFICATION structure to provide information to FNFDINOTIFY.
FEATURE_ERROR

This structure is intended for infrastructure use only.
HW_PROFILE_INFOA

Contains information about a hardware profile. (ANSI)
HW_PROFILE_INFOW

Contains information about a hardware profile. (Unicode)
IFEntry

Describes a TCP/IP interface in accord with the Simple Network Management Protocol, version 2, (SNMPv2) standard for Management Information Base for network management of TCP/IP networks (MIB-II), as specified in the Internet Engineering Task Force (IETF) Request for Comments (RFC) 1213 on pages 16 through 23.
IMESTRUCT

Used by SendIMEMessageEx to specify the subfunction to be executed in the Input Method Editor (IME) message and its parameters. This structure is also used to receive return values from those subfunctions.
IPAddrEntry

Implements part of the Management Information Base (MIB-II) information group for the Internet Protocol (IP) as specified in the Internet Engineering Task Force (IETF) Request for Comments (RFC) 2011. (IPAddrEntry)
IPInterfaceInfo

The IPInterfaceInfo structure contains information about a specific IP interface, returned by the IOCTL_TCP_QUERY_INFORMATION_EX control code.
IPSNMPInfo

Implements part of the Management Information Base (MIB-II) information group for the Internet Protocol (IP) as specified in the Internet Engineering Task Force (IETF) Request for Comments (RFC) 2011. (IPSNMPInfo)
IsolatedAppLauncherTelemetryParameters

A struct that provides telemetry parameters to be used when launching an app inside the container.
JAVA_TRUST

Contains trust information.
NAME_CACHE_CONTEXT

Represents a name cache.
NETLOGON_INFO_1

Defines a level-1 control query response from a domain controller.
NETLOGON_INFO_2

Defines a level-2 control query response from a domain controller.
NETLOGON_INFO_3

Defines a level-3 control query response from a domain controller.
NETLOGON_INFO_4

Defines a level-4 control query response from a domain controller.
OSVERSIONINFOA

Contains operating system version information. (ANSI)
OSVERSIONINFOEXA

Contains operating system version information. The information includes major and minor version numbers, a build number, a platform identifier, and information about product suites and the latest Service Pack installed on the system. (ANSI)
OSVERSIONINFOEXW

Contains operating system version information. The information includes major and minor version numbers, a build number, a platform identifier, and information about product suites and the latest Service Pack installed on the system. (Unicode)
OSVERSIONINFOW

Contains operating system version information. (Unicode)
STRENTRYA

Represents a registry string replacement. (ANSI)
STRENTRYW

Represents a registry string replacement. (Unicode)
STRING

Used with the RtlUnicodeStringToOemString function.
STRTABLEA

Represents a table of registry string replacements. (ANSI)
STRTABLEW

Represents a table of registry string replacements. (Unicode)
TCP_REQUEST_QUERY_INFORMATION_EX_W2K

The TCP_REQUEST_QUERY_INFORMATION_EX_W2K structure (tdiinfo.h) contains the input for the IOCTL_TCP_QUERY_INFORMATION_EX control code.
TCP_REQUEST_QUERY_INFORMATION_EX_XP

The TCP_REQUEST_QUERY_INFORMATION_EX_XP structure (tdiinfo.h) contains the input for the IOCTL_TCP_QUERY_INFORMATION_EX control code.
TDIEntityID

Contains a part of the TDIObjectID structure to represent information about TDI drivers retrieved using the IOCTL_TCP_QUERY_INFORMATION_EX control code.
TDIObjectID

Contains a part of the TCP_REQUEST_QUERY_INFORMATION_EX structure that is used with the IOCTL_TCP_QUERY_INFORMATION_EX control code to specify the kind of information being requested from the TCP driver.
VALENTA

Contains information about a registry value. The RegQueryMultipleValues function uses this structure. (ANSI)
VALENTW

Contains information about a registry value. The RegQueryMultipleValues function uses this structure. (Unicode)