testprogs/win32/rpcecho-win32-pipe/
[metze/samba/wip.git] / testprogs / win32 / rpcecho-win32-pipe / rpcecho_s.c
1 \r
2 \r
3 /* this ALWAYS GENERATED file contains the RPC server stubs */\r
4 \r
5 \r
6  /* File created by MIDL compiler version 7.00.0555 */\r
7 /* at Fri Sep 20 18:05:28 2013\r
8  */\r
9 /* Compiler settings for rpcecho.idl, rpcecho.acf:\r
10     Oicf, W1, Zp8, env=Win64 (32b run), target_arch=AMD64 7.00.0555 \r
11     protocol : dce , ms_ext, c_ext, robust\r
12     error checks: allocation ref bounds_check enum stub_data \r
13     VC __declspec() decoration level: \r
14          __declspec(uuid()), __declspec(selectany), __declspec(novtable)\r
15          DECLSPEC_UUID(), MIDL_INTERFACE()\r
16 */\r
17 /* @@MIDL_FILE_HEADING(  ) */\r
18 \r
19 #if defined(_M_AMD64)\r
20 \r
21 \r
22 #pragma warning( disable: 4049 )  /* more than 64k source lines */\r
23 #if _MSC_VER >= 1200\r
24 #pragma warning(push)\r
25 #endif\r
26 \r
27 #pragma warning( disable: 4211 )  /* redefine extern to static */\r
28 #pragma warning( disable: 4232 )  /* dllimport identity*/\r
29 #pragma warning( disable: 4024 )  /* array to pointer mapping*/\r
30 #pragma warning( disable: 4100 ) /* unreferenced arguments in x86 call */\r
31 \r
32 #pragma optimize("", off ) \r
33 \r
34 #include <string.h>\r
35 #include "rpcecho.h"\r
36 \r
37 #define TYPE_FORMAT_STRING_SIZE   249                               \r
38 #define PROC_FORMAT_STRING_SIZE   437                               \r
39 #define EXPR_FORMAT_STRING_SIZE   1                                 \r
40 #define TRANSMIT_AS_TABLE_SIZE    0            \r
41 #define WIRE_MARSHAL_TABLE_SIZE   0            \r
42 \r
43 typedef struct _rpcecho_MIDL_TYPE_FORMAT_STRING\r
44     {\r
45     short          Pad;\r
46     unsigned char  Format[ TYPE_FORMAT_STRING_SIZE ];\r
47     } rpcecho_MIDL_TYPE_FORMAT_STRING;\r
48 \r
49 typedef struct _rpcecho_MIDL_PROC_FORMAT_STRING\r
50     {\r
51     short          Pad;\r
52     unsigned char  Format[ PROC_FORMAT_STRING_SIZE ];\r
53     } rpcecho_MIDL_PROC_FORMAT_STRING;\r
54 \r
55 typedef struct _rpcecho_MIDL_EXPR_FORMAT_STRING\r
56     {\r
57     long          Pad;\r
58     unsigned char  Format[ EXPR_FORMAT_STRING_SIZE ];\r
59     } rpcecho_MIDL_EXPR_FORMAT_STRING;\r
60 \r
61 \r
62 static const RPC_SYNTAX_IDENTIFIER  _RpcTransferSyntax = \r
63 {{0x8A885D04,0x1CEB,0x11C9,{0x9F,0xE8,0x08,0x00,0x2B,0x10,0x48,0x60}},{2,0}};\r
64 \r
65 extern const rpcecho_MIDL_TYPE_FORMAT_STRING rpcecho__MIDL_TypeFormatString;\r
66 extern const rpcecho_MIDL_PROC_FORMAT_STRING rpcecho__MIDL_ProcFormatString;\r
67 extern const rpcecho_MIDL_EXPR_FORMAT_STRING rpcecho__MIDL_ExprFormatString;\r
68 \r
69 /* Standard interface: rpcecho, ver. 1.0,\r
70    GUID={0x60a15ec5,0x4de8,0x11d7,{0xa6,0x37,0x00,0x50,0x56,0xa2,0x01,0x82}} */\r
71 \r
72 \r
73 extern const MIDL_SERVER_INFO rpcecho_ServerInfo;\r
74 \r
75 extern const RPC_DISPATCH_TABLE rpcecho_v1_0_DispatchTable;\r
76 \r
77 static const RPC_SERVER_INTERFACE rpcecho___RpcServerInterface =\r
78     {\r
79     sizeof(RPC_SERVER_INTERFACE),\r
80     {{0x60a15ec5,0x4de8,0x11d7,{0xa6,0x37,0x00,0x50,0x56,0xa2,0x01,0x82}},{1,0}},\r
81     {{0x8A885D04,0x1CEB,0x11C9,{0x9F,0xE8,0x08,0x00,0x2B,0x10,0x48,0x60}},{2,0}},\r
82     (RPC_DISPATCH_TABLE*)&rpcecho_v1_0_DispatchTable,\r
83     0,\r
84     0,\r
85     0,\r
86     &rpcecho_ServerInfo,\r
87     0x04000001\r
88     };\r
89 RPC_IF_HANDLE rpcecho_v1_0_s_ifspec = (RPC_IF_HANDLE)& rpcecho___RpcServerInterface;\r
90 \r
91 extern const MIDL_STUB_DESC rpcecho_StubDesc;\r
92 \r
93 \r
94 #if !defined(__RPC_WIN64__)\r
95 #error  Invalid build platform for this stub.\r
96 #endif\r
97 \r
98 static const rpcecho_MIDL_PROC_FORMAT_STRING rpcecho__MIDL_ProcFormatString =\r
99     {\r
100         0,\r
101         {\r
102 \r
103         /* Procedure AddOne */\r
104 \r
105                         0x32,           /* FC_BIND_PRIMITIVE */\r
106                         0x48,           /* Old Flags:  */\r
107 /*  2 */        NdrFcLong( 0x0 ),       /* 0 */\r
108 /*  6 */        NdrFcShort( 0x0 ),      /* 0 */\r
109 /*  8 */        NdrFcShort( 0x10 ),     /* x86 Stack size/offset = 16 */\r
110 /* 10 */        NdrFcShort( 0x8 ),      /* 8 */\r
111 /* 12 */        NdrFcShort( 0x1c ),     /* 28 */\r
112 /* 14 */        0x40,           /* Oi2 Flags:  has ext, */\r
113                         0x2,            /* 2 */\r
114 /* 16 */        0xa,            /* 10 */\r
115                         0x1,            /* Ext Flags:  new corr desc, */\r
116 /* 18 */        NdrFcShort( 0x0 ),      /* 0 */\r
117 /* 20 */        NdrFcShort( 0x0 ),      /* 0 */\r
118 /* 22 */        NdrFcShort( 0x0 ),      /* 0 */\r
119 /* 24 */        NdrFcShort( 0x0 ),      /* 0 */\r
120 \r
121         /* Parameter in_data */\r
122 \r
123 /* 26 */        NdrFcShort( 0x48 ),     /* Flags:  in, base type, */\r
124 /* 28 */        NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
125 /* 30 */        0x8,            /* FC_LONG */\r
126                         0x0,            /* 0 */\r
127 \r
128         /* Parameter out_data */\r
129 \r
130 /* 32 */        NdrFcShort( 0x2150 ),   /* Flags:  out, base type, simple ref, srv alloc size=8 */\r
131 /* 34 */        NdrFcShort( 0x8 ),      /* x86 Stack size/offset = 8 */\r
132 /* 36 */        0x8,            /* FC_LONG */\r
133                         0x0,            /* 0 */\r
134 \r
135         /* Procedure EchoData */\r
136 \r
137 /* 38 */        0x32,           /* FC_BIND_PRIMITIVE */\r
138                         0x48,           /* Old Flags:  */\r
139 /* 40 */        NdrFcLong( 0x0 ),       /* 0 */\r
140 /* 44 */        NdrFcShort( 0x1 ),      /* 1 */\r
141 /* 46 */        NdrFcShort( 0x18 ),     /* x86 Stack size/offset = 24 */\r
142 /* 48 */        NdrFcShort( 0x8 ),      /* 8 */\r
143 /* 50 */        NdrFcShort( 0x0 ),      /* 0 */\r
144 /* 52 */        0x43,           /* Oi2 Flags:  srv must size, clt must size, has ext, */\r
145                         0x3,            /* 3 */\r
146 /* 54 */        0xa,            /* 10 */\r
147                         0x7,            /* Ext Flags:  new corr desc, clt corr check, srv corr check, */\r
148 /* 56 */        NdrFcShort( 0x1 ),      /* 1 */\r
149 /* 58 */        NdrFcShort( 0x1 ),      /* 1 */\r
150 /* 60 */        NdrFcShort( 0x0 ),      /* 0 */\r
151 /* 62 */        NdrFcShort( 0x0 ),      /* 0 */\r
152 \r
153         /* Parameter len */\r
154 \r
155 /* 64 */        NdrFcShort( 0x48 ),     /* Flags:  in, base type, */\r
156 /* 66 */        NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
157 /* 68 */        0x8,            /* FC_LONG */\r
158                         0x0,            /* 0 */\r
159 \r
160         /* Parameter in_data */\r
161 \r
162 /* 70 */        NdrFcShort( 0xb ),      /* Flags:  must size, must free, in, */\r
163 /* 72 */        NdrFcShort( 0x8 ),      /* x86 Stack size/offset = 8 */\r
164 /* 74 */        NdrFcShort( 0x6 ),      /* Type Offset=6 */\r
165 \r
166         /* Parameter out_data */\r
167 \r
168 /* 76 */        NdrFcShort( 0x13 ),     /* Flags:  must size, must free, out, */\r
169 /* 78 */        NdrFcShort( 0x10 ),     /* x86 Stack size/offset = 16 */\r
170 /* 80 */        NdrFcShort( 0x6 ),      /* Type Offset=6 */\r
171 \r
172         /* Procedure SinkData */\r
173 \r
174 /* 82 */        0x32,           /* FC_BIND_PRIMITIVE */\r
175                         0x48,           /* Old Flags:  */\r
176 /* 84 */        NdrFcLong( 0x0 ),       /* 0 */\r
177 /* 88 */        NdrFcShort( 0x2 ),      /* 2 */\r
178 /* 90 */        NdrFcShort( 0x10 ),     /* x86 Stack size/offset = 16 */\r
179 /* 92 */        NdrFcShort( 0x8 ),      /* 8 */\r
180 /* 94 */        NdrFcShort( 0x0 ),      /* 0 */\r
181 /* 96 */        0x42,           /* Oi2 Flags:  clt must size, has ext, */\r
182                         0x2,            /* 2 */\r
183 /* 98 */        0xa,            /* 10 */\r
184                         0x5,            /* Ext Flags:  new corr desc, srv corr check, */\r
185 /* 100 */       NdrFcShort( 0x0 ),      /* 0 */\r
186 /* 102 */       NdrFcShort( 0x1 ),      /* 1 */\r
187 /* 104 */       NdrFcShort( 0x0 ),      /* 0 */\r
188 /* 106 */       NdrFcShort( 0x0 ),      /* 0 */\r
189 \r
190         /* Parameter len */\r
191 \r
192 /* 108 */       NdrFcShort( 0x48 ),     /* Flags:  in, base type, */\r
193 /* 110 */       NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
194 /* 112 */       0x8,            /* FC_LONG */\r
195                         0x0,            /* 0 */\r
196 \r
197         /* Parameter in_data */\r
198 \r
199 /* 114 */       NdrFcShort( 0xb ),      /* Flags:  must size, must free, in, */\r
200 /* 116 */       NdrFcShort( 0x8 ),      /* x86 Stack size/offset = 8 */\r
201 /* 118 */       NdrFcShort( 0x6 ),      /* Type Offset=6 */\r
202 \r
203         /* Procedure SourceData */\r
204 \r
205 /* 120 */       0x32,           /* FC_BIND_PRIMITIVE */\r
206                         0x48,           /* Old Flags:  */\r
207 /* 122 */       NdrFcLong( 0x0 ),       /* 0 */\r
208 /* 126 */       NdrFcShort( 0x3 ),      /* 3 */\r
209 /* 128 */       NdrFcShort( 0x10 ),     /* x86 Stack size/offset = 16 */\r
210 /* 130 */       NdrFcShort( 0x8 ),      /* 8 */\r
211 /* 132 */       NdrFcShort( 0x0 ),      /* 0 */\r
212 /* 134 */       0x41,           /* Oi2 Flags:  srv must size, has ext, */\r
213                         0x2,            /* 2 */\r
214 /* 136 */       0xa,            /* 10 */\r
215                         0x3,            /* Ext Flags:  new corr desc, clt corr check, */\r
216 /* 138 */       NdrFcShort( 0x1 ),      /* 1 */\r
217 /* 140 */       NdrFcShort( 0x0 ),      /* 0 */\r
218 /* 142 */       NdrFcShort( 0x0 ),      /* 0 */\r
219 /* 144 */       NdrFcShort( 0x0 ),      /* 0 */\r
220 \r
221         /* Parameter len */\r
222 \r
223 /* 146 */       NdrFcShort( 0x48 ),     /* Flags:  in, base type, */\r
224 /* 148 */       NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
225 /* 150 */       0x8,            /* FC_LONG */\r
226                         0x0,            /* 0 */\r
227 \r
228         /* Parameter out_data */\r
229 \r
230 /* 152 */       NdrFcShort( 0x13 ),     /* Flags:  must size, must free, out, */\r
231 /* 154 */       NdrFcShort( 0x8 ),      /* x86 Stack size/offset = 8 */\r
232 /* 156 */       NdrFcShort( 0x6 ),      /* Type Offset=6 */\r
233 \r
234         /* Procedure TestCall */\r
235 \r
236 /* 158 */       0x32,           /* FC_BIND_PRIMITIVE */\r
237                         0x48,           /* Old Flags:  */\r
238 /* 160 */       NdrFcLong( 0x0 ),       /* 0 */\r
239 /* 164 */       NdrFcShort( 0x4 ),      /* 4 */\r
240 /* 166 */       NdrFcShort( 0x10 ),     /* x86 Stack size/offset = 16 */\r
241 /* 168 */       NdrFcShort( 0x0 ),      /* 0 */\r
242 /* 170 */       NdrFcShort( 0x0 ),      /* 0 */\r
243 /* 172 */       0x43,           /* Oi2 Flags:  srv must size, clt must size, has ext, */\r
244                         0x2,            /* 2 */\r
245 /* 174 */       0xa,            /* 10 */\r
246                         0x1,            /* Ext Flags:  new corr desc, */\r
247 /* 176 */       NdrFcShort( 0x0 ),      /* 0 */\r
248 /* 178 */       NdrFcShort( 0x0 ),      /* 0 */\r
249 /* 180 */       NdrFcShort( 0x0 ),      /* 0 */\r
250 /* 182 */       NdrFcShort( 0x0 ),      /* 0 */\r
251 \r
252         /* Parameter s1 */\r
253 \r
254 /* 184 */       NdrFcShort( 0x200b ),   /* Flags:  must size, must free, in, srv alloc size=8 */\r
255 /* 186 */       NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
256 /* 188 */       NdrFcShort( 0x12 ),     /* Type Offset=18 */\r
257 \r
258         /* Parameter s2 */\r
259 \r
260 /* 190 */       NdrFcShort( 0x2013 ),   /* Flags:  must size, must free, out, srv alloc size=8 */\r
261 /* 192 */       NdrFcShort( 0x8 ),      /* x86 Stack size/offset = 8 */\r
262 /* 194 */       NdrFcShort( 0x12 ),     /* Type Offset=18 */\r
263 \r
264         /* Procedure TestCall2 */\r
265 \r
266 /* 196 */       0x32,           /* FC_BIND_PRIMITIVE */\r
267                         0x48,           /* Old Flags:  */\r
268 /* 198 */       NdrFcLong( 0x0 ),       /* 0 */\r
269 /* 202 */       NdrFcShort( 0x5 ),      /* 5 */\r
270 /* 204 */       NdrFcShort( 0x18 ),     /* x86 Stack size/offset = 24 */\r
271 /* 206 */       NdrFcShort( 0x6 ),      /* 6 */\r
272 /* 208 */       NdrFcShort( 0x8 ),      /* 8 */\r
273 /* 210 */       0x45,           /* Oi2 Flags:  srv must size, has return, has ext, */\r
274                         0x3,            /* 3 */\r
275 /* 212 */       0xa,            /* 10 */\r
276                         0x3,            /* Ext Flags:  new corr desc, clt corr check, */\r
277 /* 214 */       NdrFcShort( 0x1 ),      /* 1 */\r
278 /* 216 */       NdrFcShort( 0x0 ),      /* 0 */\r
279 /* 218 */       NdrFcShort( 0x0 ),      /* 0 */\r
280 /* 220 */       NdrFcShort( 0x0 ),      /* 0 */\r
281 \r
282         /* Parameter level */\r
283 \r
284 /* 222 */       NdrFcShort( 0x48 ),     /* Flags:  in, base type, */\r
285 /* 224 */       NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
286 /* 226 */       0x6,            /* FC_SHORT */\r
287                         0x0,            /* 0 */\r
288 \r
289         /* Parameter info */\r
290 \r
291 /* 228 */       NdrFcShort( 0x2013 ),   /* Flags:  must size, must free, out, srv alloc size=8 */\r
292 /* 230 */       NdrFcShort( 0x8 ),      /* x86 Stack size/offset = 8 */\r
293 /* 232 */       NdrFcShort( 0x1a ),     /* Type Offset=26 */\r
294 \r
295         /* Return value */\r
296 \r
297 /* 234 */       NdrFcShort( 0x70 ),     /* Flags:  out, return, base type, */\r
298 /* 236 */       NdrFcShort( 0x10 ),     /* x86 Stack size/offset = 16 */\r
299 /* 238 */       0x8,            /* FC_LONG */\r
300                         0x0,            /* 0 */\r
301 \r
302         /* Procedure TestSleep */\r
303 \r
304 /* 240 */       0x32,           /* FC_BIND_PRIMITIVE */\r
305                         0x48,           /* Old Flags:  */\r
306 /* 242 */       NdrFcLong( 0x0 ),       /* 0 */\r
307 /* 246 */       NdrFcShort( 0x6 ),      /* 6 */\r
308 /* 248 */       NdrFcShort( 0x10 ),     /* x86 Stack size/offset = 16 */\r
309 /* 250 */       NdrFcShort( 0x8 ),      /* 8 */\r
310 /* 252 */       NdrFcShort( 0x8 ),      /* 8 */\r
311 /* 254 */       0x44,           /* Oi2 Flags:  has return, has ext, */\r
312                         0x2,            /* 2 */\r
313 /* 256 */       0xa,            /* 10 */\r
314                         0x1,            /* Ext Flags:  new corr desc, */\r
315 /* 258 */       NdrFcShort( 0x0 ),      /* 0 */\r
316 /* 260 */       NdrFcShort( 0x0 ),      /* 0 */\r
317 /* 262 */       NdrFcShort( 0x0 ),      /* 0 */\r
318 /* 264 */       NdrFcShort( 0x0 ),      /* 0 */\r
319 \r
320         /* Parameter seconds */\r
321 \r
322 /* 266 */       NdrFcShort( 0x48 ),     /* Flags:  in, base type, */\r
323 /* 268 */       NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
324 /* 270 */       0x8,            /* FC_LONG */\r
325                         0x0,            /* 0 */\r
326 \r
327         /* Return value */\r
328 \r
329 /* 272 */       NdrFcShort( 0x70 ),     /* Flags:  out, return, base type, */\r
330 /* 274 */       NdrFcShort( 0x8 ),      /* x86 Stack size/offset = 8 */\r
331 /* 276 */       0x8,            /* FC_LONG */\r
332                         0x0,            /* 0 */\r
333 \r
334         /* Procedure TestEnum */\r
335 \r
336 /* 278 */       0x32,           /* FC_BIND_PRIMITIVE */\r
337                         0x48,           /* Old Flags:  */\r
338 /* 280 */       NdrFcLong( 0x0 ),       /* 0 */\r
339 /* 284 */       NdrFcShort( 0x7 ),      /* 7 */\r
340 /* 286 */       NdrFcShort( 0x18 ),     /* x86 Stack size/offset = 24 */\r
341 /* 288 */       NdrFcShort( 0x1a ),     /* 26 */\r
342 /* 290 */       NdrFcShort( 0x1a ),     /* 26 */\r
343 /* 292 */       0x43,           /* Oi2 Flags:  srv must size, clt must size, has ext, */\r
344                         0x3,            /* 3 */\r
345 /* 294 */       0xa,            /* 10 */\r
346                         0x7,            /* Ext Flags:  new corr desc, clt corr check, srv corr check, */\r
347 /* 296 */       NdrFcShort( 0x1 ),      /* 1 */\r
348 /* 298 */       NdrFcShort( 0x1 ),      /* 1 */\r
349 /* 300 */       NdrFcShort( 0x0 ),      /* 0 */\r
350 /* 302 */       NdrFcShort( 0x0 ),      /* 0 */\r
351 \r
352         /* Parameter foo1 */\r
353 \r
354 /* 304 */       NdrFcShort( 0x2018 ),   /* Flags:  in, out, srv alloc size=8 */\r
355 /* 306 */       NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
356 /* 308 */       NdrFcShort( 0x92 ),     /* Type Offset=146 */\r
357 \r
358         /* Parameter foo2 */\r
359 \r
360 /* 310 */       NdrFcShort( 0x11b ),    /* Flags:  must size, must free, in, out, simple ref, */\r
361 /* 312 */       NdrFcShort( 0x8 ),      /* x86 Stack size/offset = 8 */\r
362 /* 314 */       NdrFcShort( 0x9a ),     /* Type Offset=154 */\r
363 \r
364         /* Parameter foo3 */\r
365 \r
366 /* 316 */       NdrFcShort( 0x11b ),    /* Flags:  must size, must free, in, out, simple ref, */\r
367 /* 318 */       NdrFcShort( 0x10 ),     /* x86 Stack size/offset = 16 */\r
368 /* 320 */       NdrFcShort( 0xaa ),     /* Type Offset=170 */\r
369 \r
370         /* Procedure TestSurrounding */\r
371 \r
372 /* 322 */       0x32,           /* FC_BIND_PRIMITIVE */\r
373                         0x48,           /* Old Flags:  */\r
374 /* 324 */       NdrFcLong( 0x0 ),       /* 0 */\r
375 /* 328 */       NdrFcShort( 0x8 ),      /* 8 */\r
376 /* 330 */       NdrFcShort( 0x8 ),      /* x86 Stack size/offset = 8 */\r
377 /* 332 */       NdrFcShort( 0x0 ),      /* 0 */\r
378 /* 334 */       NdrFcShort( 0x0 ),      /* 0 */\r
379 /* 336 */       0x43,           /* Oi2 Flags:  srv must size, clt must size, has ext, */\r
380                         0x1,            /* 1 */\r
381 /* 338 */       0xa,            /* 10 */\r
382                         0x7,            /* Ext Flags:  new corr desc, clt corr check, srv corr check, */\r
383 /* 340 */       NdrFcShort( 0x1 ),      /* 1 */\r
384 /* 342 */       NdrFcShort( 0x1 ),      /* 1 */\r
385 /* 344 */       NdrFcShort( 0x0 ),      /* 0 */\r
386 /* 346 */       NdrFcShort( 0x0 ),      /* 0 */\r
387 \r
388         /* Parameter data */\r
389 \r
390 /* 348 */       NdrFcShort( 0x11b ),    /* Flags:  must size, must free, in, out, simple ref, */\r
391 /* 350 */       NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
392 /* 352 */       NdrFcShort( 0xd6 ),     /* Type Offset=214 */\r
393 \r
394         /* Procedure TestDoublePointer */\r
395 \r
396 /* 354 */       0x32,           /* FC_BIND_PRIMITIVE */\r
397                         0x48,           /* Old Flags:  */\r
398 /* 356 */       NdrFcLong( 0x0 ),       /* 0 */\r
399 /* 360 */       NdrFcShort( 0x9 ),      /* 9 */\r
400 /* 362 */       NdrFcShort( 0x10 ),     /* x86 Stack size/offset = 16 */\r
401 /* 364 */       NdrFcShort( 0x42 ),     /* 66 */\r
402 /* 366 */       NdrFcShort( 0x6 ),      /* 6 */\r
403 /* 368 */       0x44,           /* Oi2 Flags:  has return, has ext, */\r
404                         0x2,            /* 2 */\r
405 /* 370 */       0xa,            /* 10 */\r
406                         0x1,            /* Ext Flags:  new corr desc, */\r
407 /* 372 */       NdrFcShort( 0x0 ),      /* 0 */\r
408 /* 374 */       NdrFcShort( 0x0 ),      /* 0 */\r
409 /* 376 */       NdrFcShort( 0x0 ),      /* 0 */\r
410 /* 378 */       NdrFcShort( 0x0 ),      /* 0 */\r
411 \r
412         /* Parameter data */\r
413 \r
414 /* 380 */       NdrFcShort( 0x200a ),   /* Flags:  must free, in, srv alloc size=8 */\r
415 /* 382 */       NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
416 /* 384 */       NdrFcShort( 0xde ),     /* Type Offset=222 */\r
417 \r
418         /* Return value */\r
419 \r
420 /* 386 */       NdrFcShort( 0x70 ),     /* Flags:  out, return, base type, */\r
421 /* 388 */       NdrFcShort( 0x8 ),      /* x86 Stack size/offset = 8 */\r
422 /* 390 */       0x6,            /* FC_SHORT */\r
423                         0x0,            /* 0 */\r
424 \r
425         /* Procedure TestBytePipeIn */\r
426 \r
427 /* 392 */       0x32,           /* FC_BIND_PRIMITIVE */\r
428                         0x48,           /* Old Flags:  */\r
429 /* 394 */       NdrFcLong( 0x0 ),       /* 0 */\r
430 /* 398 */       NdrFcShort( 0xa ),      /* 10 */\r
431 /* 400 */       NdrFcShort( 0x20 ),     /* x86 Stack size/offset = 32 */\r
432 /* 402 */       NdrFcShort( 0x8 ),      /* 8 */\r
433 /* 404 */       NdrFcShort( 0x8 ),      /* 8 */\r
434 /* 406 */       0xcc,           /* Oi2 Flags:  has return, has pipes, has ext, has async handle */\r
435                         0x3,            /* 3 */\r
436 /* 408 */       0xa,            /* 10 */\r
437                         0x1,            /* Ext Flags:  new corr desc, */\r
438 /* 410 */       NdrFcShort( 0x0 ),      /* 0 */\r
439 /* 412 */       NdrFcShort( 0x0 ),      /* 0 */\r
440 /* 414 */       NdrFcShort( 0x0 ),      /* 0 */\r
441 /* 416 */       NdrFcShort( 0x0 ),      /* 0 */\r
442 \r
443         /* Parameter count */\r
444 \r
445 /* 418 */       NdrFcShort( 0x48 ),     /* Flags:  in, base type, */\r
446 /* 420 */       NdrFcShort( 0x8 ),      /* x86 Stack size/offset = 8 */\r
447 /* 422 */       0x8,            /* FC_LONG */\r
448                         0x0,            /* 0 */\r
449 \r
450         /* Parameter in_pipe */\r
451 \r
452 /* 424 */       NdrFcShort( 0x10c ),    /* Flags:  pipe, in, simple ref, */\r
453 /* 426 */       NdrFcShort( 0x10 ),     /* x86 Stack size/offset = 16 */\r
454 /* 428 */       NdrFcShort( 0xf0 ),     /* Type Offset=240 */\r
455 \r
456         /* Return value */\r
457 \r
458 /* 430 */       NdrFcShort( 0x70 ),     /* Flags:  out, return, base type, */\r
459 /* 432 */       NdrFcShort( 0x18 ),     /* x86 Stack size/offset = 24 */\r
460 /* 434 */       0x8,            /* FC_LONG */\r
461                         0x0,            /* 0 */\r
462 \r
463                         0x0\r
464         }\r
465     };\r
466 \r
467 static const rpcecho_MIDL_TYPE_FORMAT_STRING rpcecho__MIDL_TypeFormatString =\r
468     {\r
469         0,\r
470         {\r
471                         NdrFcShort( 0x0 ),      /* 0 */\r
472 /*  2 */        \r
473                         0x11, 0xc,      /* FC_RP [alloced_on_stack] [simple_pointer] */\r
474 /*  4 */        0x8,            /* FC_LONG */\r
475                         0x5c,           /* FC_PAD */\r
476 /*  6 */        \r
477                         0x1b,           /* FC_CARRAY */\r
478                         0x0,            /* 0 */\r
479 /*  8 */        NdrFcShort( 0x1 ),      /* 1 */\r
480 /* 10 */        0x28,           /* Corr desc:  parameter, FC_LONG */\r
481                         0x0,            /*  */\r
482 /* 12 */        NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
483 /* 14 */        NdrFcShort( 0x1 ),      /* Corr flags:  early, */\r
484 /* 16 */        0x2,            /* FC_CHAR */\r
485                         0x5b,           /* FC_END */\r
486 /* 18 */        \r
487                         0x11, 0x14,     /* FC_RP [alloced_on_stack] [pointer_deref] */\r
488 /* 20 */        NdrFcShort( 0x2 ),      /* Offset= 2 (22) */\r
489 /* 22 */        \r
490                         0x12, 0x8,      /* FC_UP [simple_pointer] */\r
491 /* 24 */        \r
492                         0x25,           /* FC_C_WSTRING */\r
493                         0x5c,           /* FC_PAD */\r
494 /* 26 */        \r
495                         0x11, 0x14,     /* FC_RP [alloced_on_stack] [pointer_deref] */\r
496 /* 28 */        NdrFcShort( 0x2 ),      /* Offset= 2 (30) */\r
497 /* 30 */        \r
498                         0x12, 0x0,      /* FC_UP */\r
499 /* 32 */        NdrFcShort( 0x2 ),      /* Offset= 2 (34) */\r
500 /* 34 */        \r
501                         0x2b,           /* FC_NON_ENCAPSULATED_UNION */\r
502                         0x6,            /* FC_SHORT */\r
503 /* 36 */        0x26,           /* Corr desc:  parameter, FC_SHORT */\r
504                         0x0,            /*  */\r
505 /* 38 */        NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
506 /* 40 */        NdrFcShort( 0x1 ),      /* Corr flags:  early, */\r
507 /* 42 */        NdrFcShort( 0x2 ),      /* Offset= 2 (44) */\r
508 /* 44 */        NdrFcShort( 0x10 ),     /* 16 */\r
509 /* 46 */        NdrFcShort( 0x7 ),      /* 7 */\r
510 /* 48 */        NdrFcLong( 0x1 ),       /* 1 */\r
511 /* 52 */        NdrFcShort( 0x28 ),     /* Offset= 40 (92) */\r
512 /* 54 */        NdrFcLong( 0x2 ),       /* 2 */\r
513 /* 58 */        NdrFcShort( 0x28 ),     /* Offset= 40 (98) */\r
514 /* 60 */        NdrFcLong( 0x3 ),       /* 3 */\r
515 /* 64 */        NdrFcShort( 0x28 ),     /* Offset= 40 (104) */\r
516 /* 66 */        NdrFcLong( 0x4 ),       /* 4 */\r
517 /* 70 */        NdrFcShort( 0x28 ),     /* Offset= 40 (110) */\r
518 /* 72 */        NdrFcLong( 0x5 ),       /* 5 */\r
519 /* 76 */        NdrFcShort( 0x28 ),     /* Offset= 40 (116) */\r
520 /* 78 */        NdrFcLong( 0x6 ),       /* 6 */\r
521 /* 82 */        NdrFcShort( 0x2a ),     /* Offset= 42 (124) */\r
522 /* 84 */        NdrFcLong( 0x7 ),       /* 7 */\r
523 /* 88 */        NdrFcShort( 0x2e ),     /* Offset= 46 (134) */\r
524 /* 90 */        NdrFcShort( 0xffff ),   /* Offset= -1 (89) */\r
525 /* 92 */        \r
526                         0x15,           /* FC_STRUCT */\r
527                         0x0,            /* 0 */\r
528 /* 94 */        NdrFcShort( 0x1 ),      /* 1 */\r
529 /* 96 */        0x2,            /* FC_CHAR */\r
530                         0x5b,           /* FC_END */\r
531 /* 98 */        \r
532                         0x15,           /* FC_STRUCT */\r
533                         0x1,            /* 1 */\r
534 /* 100 */       NdrFcShort( 0x2 ),      /* 2 */\r
535 /* 102 */       0x6,            /* FC_SHORT */\r
536                         0x5b,           /* FC_END */\r
537 /* 104 */       \r
538                         0x15,           /* FC_STRUCT */\r
539                         0x3,            /* 3 */\r
540 /* 106 */       NdrFcShort( 0x4 ),      /* 4 */\r
541 /* 108 */       0x8,            /* FC_LONG */\r
542                         0x5b,           /* FC_END */\r
543 /* 110 */       \r
544                         0x15,           /* FC_STRUCT */\r
545                         0x7,            /* 7 */\r
546 /* 112 */       NdrFcShort( 0x8 ),      /* 8 */\r
547 /* 114 */       0xb,            /* FC_HYPER */\r
548                         0x5b,           /* FC_END */\r
549 /* 116 */       \r
550                         0x15,           /* FC_STRUCT */\r
551                         0x7,            /* 7 */\r
552 /* 118 */       NdrFcShort( 0x10 ),     /* 16 */\r
553 /* 120 */       0x2,            /* FC_CHAR */\r
554                         0x43,           /* FC_STRUCTPAD7 */\r
555 /* 122 */       0xb,            /* FC_HYPER */\r
556                         0x5b,           /* FC_END */\r
557 /* 124 */       \r
558                         0x15,           /* FC_STRUCT */\r
559                         0x0,            /* 0 */\r
560 /* 126 */       NdrFcShort( 0x2 ),      /* 2 */\r
561 /* 128 */       0x2,            /* FC_CHAR */\r
562                         0x4c,           /* FC_EMBEDDED_COMPLEX */\r
563 /* 130 */       0x0,            /* 0 */\r
564                         NdrFcShort( 0xffd9 ),   /* Offset= -39 (92) */\r
565                         0x5b,           /* FC_END */\r
566 /* 134 */       \r
567                         0x15,           /* FC_STRUCT */\r
568                         0x7,            /* 7 */\r
569 /* 136 */       NdrFcShort( 0x10 ),     /* 16 */\r
570 /* 138 */       0x2,            /* FC_CHAR */\r
571                         0x43,           /* FC_STRUCTPAD7 */\r
572 /* 140 */       0x4c,           /* FC_EMBEDDED_COMPLEX */\r
573                         0x0,            /* 0 */\r
574 /* 142 */       NdrFcShort( 0xffe0 ),   /* Offset= -32 (110) */\r
575 /* 144 */       0x5c,           /* FC_PAD */\r
576                         0x5b,           /* FC_END */\r
577 /* 146 */       \r
578                         0x11, 0xc,      /* FC_RP [alloced_on_stack] [simple_pointer] */\r
579 /* 148 */       0xd,            /* FC_ENUM16 */\r
580                         0x5c,           /* FC_PAD */\r
581 /* 150 */       \r
582                         0x11, 0x0,      /* FC_RP */\r
583 /* 152 */       NdrFcShort( 0x2 ),      /* Offset= 2 (154) */\r
584 /* 154 */       \r
585                         0x1a,           /* FC_BOGUS_STRUCT */\r
586                         0x3,            /* 3 */\r
587 /* 156 */       NdrFcShort( 0x8 ),      /* 8 */\r
588 /* 158 */       NdrFcShort( 0x0 ),      /* 0 */\r
589 /* 160 */       NdrFcShort( 0x0 ),      /* Offset= 0 (160) */\r
590 /* 162 */       0xd,            /* FC_ENUM16 */\r
591                         0xe,            /* FC_ENUM32 */\r
592 /* 164 */       0x5c,           /* FC_PAD */\r
593                         0x5b,           /* FC_END */\r
594 /* 166 */       \r
595                         0x11, 0x0,      /* FC_RP */\r
596 /* 168 */       NdrFcShort( 0x2 ),      /* Offset= 2 (170) */\r
597 /* 170 */       \r
598                         0x2b,           /* FC_NON_ENCAPSULATED_UNION */\r
599                         0xd,            /* FC_ENUM16 */\r
600 /* 172 */       0x26,           /* Corr desc:  parameter, FC_SHORT */\r
601                         0x54,           /* FC_DEREFERENCE */\r
602 /* 174 */       NdrFcShort( 0x0 ),      /* x86 Stack size/offset = 0 */\r
603 /* 176 */       NdrFcShort( 0x1 ),      /* Corr flags:  early, */\r
604 /* 178 */       NdrFcShort( 0x2 ),      /* Offset= 2 (180) */\r
605 /* 180 */       NdrFcShort( 0x8 ),      /* 8 */\r
606 /* 182 */       NdrFcShort( 0x2 ),      /* 2 */\r
607 /* 184 */       NdrFcLong( 0x1 ),       /* 1 */\r
608 /* 188 */       NdrFcShort( 0x800d ),   /* Simple arm type: FC_ENUM16 */\r
609 /* 190 */       NdrFcLong( 0x2 ),       /* 2 */\r
610 /* 194 */       NdrFcShort( 0xffd8 ),   /* Offset= -40 (154) */\r
611 /* 196 */       NdrFcShort( 0xffff ),   /* Offset= -1 (195) */\r
612 /* 198 */       \r
613                         0x11, 0x0,      /* FC_RP */\r
614 /* 200 */       NdrFcShort( 0xe ),      /* Offset= 14 (214) */\r
615 /* 202 */       \r
616                         0x1b,           /* FC_CARRAY */\r
617                         0x1,            /* 1 */\r
618 /* 204 */       NdrFcShort( 0x2 ),      /* 2 */\r
619 /* 206 */       0x8,            /* Corr desc: FC_LONG */\r
620                         0x0,            /*  */\r
621 /* 208 */       NdrFcShort( 0xfffc ),   /* -4 */\r
622 /* 210 */       NdrFcShort( 0x1 ),      /* Corr flags:  early, */\r
623 /* 212 */       0x6,            /* FC_SHORT */\r
624                         0x5b,           /* FC_END */\r
625 /* 214 */       \r
626                         0x17,           /* FC_CSTRUCT */\r
627                         0x3,            /* 3 */\r
628 /* 216 */       NdrFcShort( 0x4 ),      /* 4 */\r
629 /* 218 */       NdrFcShort( 0xfff0 ),   /* Offset= -16 (202) */\r
630 /* 220 */       0x8,            /* FC_LONG */\r
631                         0x5b,           /* FC_END */\r
632 /* 222 */       \r
633                         0x11, 0x14,     /* FC_RP [alloced_on_stack] [pointer_deref] */\r
634 /* 224 */       NdrFcShort( 0x2 ),      /* Offset= 2 (226) */\r
635 /* 226 */       \r
636                         0x12, 0x10,     /* FC_UP [pointer_deref] */\r
637 /* 228 */       NdrFcShort( 0x2 ),      /* Offset= 2 (230) */\r
638 /* 230 */       \r
639                         0x12, 0x8,      /* FC_UP [simple_pointer] */\r
640 /* 232 */       0x6,            /* FC_SHORT */\r
641                         0x5c,           /* FC_PAD */\r
642 /* 234 */       \r
643                         0x11, 0x0,      /* FC_RP */\r
644 /* 236 */       NdrFcShort( 0x4 ),      /* Offset= 4 (240) */\r
645 /* 238 */       0x1,            /* FC_BYTE */\r
646                         0x5c,           /* FC_PAD */\r
647 /* 240 */       0xb5,           /* FC_PIPE */\r
648                         0x0,            /* 0 */\r
649 /* 242 */       NdrFcShort( 0xfffc ),   /* Offset= -4 (238) */\r
650 /* 244 */       NdrFcShort( 0x1 ),      /* 1 */\r
651 /* 246 */       NdrFcShort( 0x1 ),      /* 1 */\r
652 \r
653                         0x0\r
654         }\r
655     };\r
656 \r
657 static const unsigned short rpcecho_FormatStringOffsetTable[] =\r
658     {\r
659     0,\r
660     38,\r
661     82,\r
662     120,\r
663     158,\r
664     196,\r
665     240,\r
666     278,\r
667     322,\r
668     354,\r
669     392\r
670     };\r
671 \r
672 \r
673 static const MIDL_STUB_DESC rpcecho_StubDesc = \r
674     {\r
675     (void *)& rpcecho___RpcServerInterface,\r
676     MIDL_user_allocate,\r
677     MIDL_user_free,\r
678     0,\r
679     0,\r
680     0,\r
681     0,\r
682     0,\r
683     rpcecho__MIDL_TypeFormatString.Format,\r
684     1, /* -error bounds_check flag */\r
685     0x50002, /* Ndr library version */\r
686     0,\r
687     0x700022b, /* MIDL Version 7.0.555 */\r
688     0,\r
689     0,\r
690     0,  /* notify & notify_flag routine table */\r
691     0x1, /* MIDL flag */\r
692     0, /* cs routines */\r
693     0,   /* proxy/server info */\r
694     0\r
695     };\r
696 \r
697 static const RPC_DISPATCH_FUNCTION rpcecho_table[] =\r
698     {\r
699     NdrServerCall2,\r
700     NdrServerCall2,\r
701     NdrServerCall2,\r
702     NdrServerCall2,\r
703     NdrServerCall2,\r
704     NdrServerCall2,\r
705     NdrServerCall2,\r
706     NdrServerCall2,\r
707     NdrServerCall2,\r
708     NdrServerCall2,\r
709     NdrAsyncServerCall,\r
710     0\r
711     };\r
712 static const RPC_DISPATCH_TABLE rpcecho_v1_0_DispatchTable = \r
713     {\r
714     11,\r
715     (RPC_DISPATCH_FUNCTION*)rpcecho_table\r
716     };\r
717 \r
718 static const SERVER_ROUTINE rpcecho_ServerRoutineTable[] = \r
719     {\r
720     (SERVER_ROUTINE)AddOne,\r
721     (SERVER_ROUTINE)EchoData,\r
722     (SERVER_ROUTINE)SinkData,\r
723     (SERVER_ROUTINE)SourceData,\r
724     (SERVER_ROUTINE)TestCall,\r
725     (SERVER_ROUTINE)TestCall2,\r
726     (SERVER_ROUTINE)TestSleep,\r
727     (SERVER_ROUTINE)TestEnum,\r
728     (SERVER_ROUTINE)TestSurrounding,\r
729     (SERVER_ROUTINE)TestDoublePointer,\r
730     (SERVER_ROUTINE)TestBytePipeIn\r
731     };\r
732 \r
733 static const MIDL_SERVER_INFO rpcecho_ServerInfo = \r
734     {\r
735     &rpcecho_StubDesc,\r
736     rpcecho_ServerRoutineTable,\r
737     rpcecho__MIDL_ProcFormatString.Format,\r
738     rpcecho_FormatStringOffsetTable,\r
739     0,\r
740     0,\r
741     0,\r
742     0};\r
743 #pragma optimize("", on )\r
744 #if _MSC_VER >= 1200\r
745 #pragma warning(pop)\r
746 #endif\r
747 \r
748 \r
749 #endif /* defined(_M_AMD64)*/\r
750 \r