329 references to IntPtr
mscorlib (14)
microsoft\win32\fusionwrap.cs (1)
169pDisplayName = new IntPtr((void *) dataptr);
microsoft\win32\registrykey.cs (1)
1519IntPtr currentPtr = new IntPtr( (void *) b);
system\intptr.cs (1)
181return new IntPtr(value);
system\reflection\pointer.cs (1)
80info.AddValue("_ptr", new IntPtr(_ptr));
system\security\cryptography\utils.cs (1)
376pHwnd = new IntPtr(&parentWindowHandle);
system\security\principal\windowsidentity.cs (2)
1102new IntPtr(pLogonInfoBuffer + upnOffset)); 1111new IntPtr(pLogonInfoBuffer),
system\security\securestring.cs (2)
408new IntPtr((void*)&DefaultCharUsed)); 437new IntPtr((void*)&DefaultCharUsed));
system\string.cs (1)
1461(fThrowOnUnmappableChar ? new IntPtr(&DefaultCharUsed) : IntPtr.Zero));
system\stubhelpers.cs (3)
405return new IntPtr(pNative); 1075IntPtr pNativeHomeAddr = new IntPtr(&pNativeHome); 1293new IntPtr(&pNativeHome));
system\typenameparser.cs (1)
203IntPtr intPtr = new IntPtr(ptr);
PresentationCore (6)
Core\CSharp\MS\Internal\Ink\GestureRecognizer\NativeRecognizer.cs (2)
639Marshal.StructureToPtr(packetProperties[i], new IntPtr(pElement), false); 675Marshal.DestroyStructure(new IntPtr(pElement), typeof(MS.Win32.Recognizer.PACKET_PROPERTY));
Core\CSharp\System\Windows\Media\GlyphTypeface.cs (1)
1634Marshal.Copy(new IntPtr(pMilPathGeometry), data, 0, checked((int)size));
Shared\MS\Internal\CharacterBuffer.cs (3)
241return new IntPtr(((char*)gcHandle.AddrOfPinnedObject().ToPointer()) + offset); 356return new IntPtr(((char*)gcHandle.AddrOfPinnedObject().ToPointer()) + offset); 505return new IntPtr(_unsafeString + offset);
PresentationFramework (5)
src\Framework\MS\Internal\IO\Packaging\UnsafeIndexingFilterStream.cs (3)
113IntPtr pBytesRead = new IntPtr(&bytesRead); 123_oleStream.Read(new IntPtr(bufferPointer), count, pBytesRead); 154IntPtr positionAddress = new IntPtr(&position);
src\Framework\System\Windows\Documents\ImmComposition.cs (1)
1544Marshal.Copy(surrounding.ToCharArray(), 0, new IntPtr((void*)p), surrounding.Length);
src\Framework\System\Windows\Interop\DynamicScriptObject.cs (1)
384dp.rgdispidNamedArgs = new IntPtr(&propertyPutDispId);
System (70)
compmod\system\codedom\compiler\Executor.cs (1)
214IntPtr environmentPtr = new IntPtr((void*)environmentBytesPtr);
net\System\Net\_SafeNetHandles.cs (1)
1265IntPtr certArrayPtr = new IntPtr(&copiedPtr);
net\System\Net\_SSPIWrapper.cs (4)
602attribute = new NegotiationInfoClass(SspiHandle, Marshal.ReadInt32(new IntPtr(ptr), NegotiationInfo.NegotiationStateOffest)); 723IntPtr unmanagedAddress = new IntPtr(voidPtr); 752IntPtr unmanagedAddress = new IntPtr(voidPtr); 849IntPtr unmanagedAddress = new IntPtr(voidPtr);
net\System\Net\Cache\WinInetCache.cs (1)
528IntPtr pointer = new IntPtr((byte*)bufferPtr + offset);
net\System\Net\HttpListener.cs (3)
540IntPtr infoptr = new IntPtr(&timeoutinfo); 926IntPtr infoptr = new IntPtr(&info); 946IntPtr infoptr = new IntPtr(&info);
net\System\Net\Internal.cs (1)
1517GlobalLog.Print(" securityBufferArray = 0x" + (new IntPtr(UnmanagedPointer)).ToString("x"));
security\system\security\cryptography\cryptoapi.cs (18)
2803new IntPtr(&cbDecoded)); 2814new IntPtr(&cbDecoded)); 2847new IntPtr(&cbDecoded))) 2857new IntPtr(&cbDecoded))) 2882new IntPtr(&cbEncoded))) 2890new IntPtr(&cbEncoded))) 2919new IntPtr(&cbEncoded))) 2927new IntPtr(&cbEncoded))) 2962(dwDisplayType == CAPI.CERT_NAME_ATTR_TYPE ? pszCommonName.DangerousGetHandle() : new IntPtr(&dwStrType)), 2972(dwDisplayType == CAPI.CERT_NAME_ATTR_TYPE ? pszCommonName.DangerousGetHandle() : new IntPtr(&dwStrType)), 3146new IntPtr(&cbFormat))) 3158new IntPtr(&cbFormat))) 3196new IntPtr(&cbFormat))) 3208new IntPtr(&cbFormat))) 3508pbData = new IntPtr(&certBlob); 3573pbData = new IntPtr(&certBlob); 3647safeCertStoreHandle = CAPIMethods.PFXImportCertStore(new IntPtr(&certBlob), 3671new IntPtr(&blob)))
security\system\security\cryptography\x509\x500Name.cs (3)
82IntPtr pNameBlob = new IntPtr(&nameBlob); 84nameBlob.pbData = new IntPtr(pbEncoded); 155new IntPtr(pbEncoded),
security\system\security\cryptography\x509\x509certificate2.cs (3)
1333new IntPtr(&contentType), 1358new IntPtr(&contentType), 1381new IntPtr(&DataBlob)))
security\system\security\cryptography\x509\x509certificate2collection.cs (16)
321new IntPtr(&cbEncoded))) 327new IntPtr(&cbEncoded))) 337new IntPtr(&DataBlob), 345new IntPtr(&DataBlob), 365new IntPtr(&DataBlob), 376new IntPtr(&DataBlob), 427pvFindPara = new IntPtr(&HashBlob); 900if (!CAPI.CertGetValidUsages(1, new IntPtr(&pCertContext), new IntPtr(&cNumOIDs), rghOIDs, new IntPtr(&cbOIDs))) 904if (!CAPI.CertGetValidUsages(1, new IntPtr(&pCertContext), new IntPtr(&cNumOIDs), rghOIDs, new IntPtr(&cbOIDs))) 1002new IntPtr(&dwUsages), 1081new IntPtr(&contentType), 1119new IntPtr(&contentType),
security\system\security\cryptography\x509\x509chain.cs (1)
282X509Utils.memcpy(m_safeCertChainHandle.DangerousGetHandle(), new IntPtr(&pChain), cbSize);
security\system\security\cryptography\x509\x509chainelement.cs (2)
30X509Utils.memcpy(pChainElement, new IntPtr(&chainElement), cbSize); 79X509Utils.memcpy(pSimpleChain, new IntPtr(&simpleChain), cbSize);
security\system\security\cryptography\x509\x509extension.cs (10)
153blob.pbData = new IntPtr(&keyUsages); 157if (!CAPI.EncodeObject(CAPI.szOID_KEY_USAGE, new IntPtr(&blob), out encodedKeyUsages)) 268if (!CAPI.EncodeObject(CAPI.szOID_BASIC_CONSTRAINTS2, new IntPtr(&pBasicConstraints2), out encodedBasicConstraints)) 351if (!CAPI.EncodeObject(CAPI.szOID_ENHANCED_KEY_USAGE, new IntPtr(&pEnhKeyUsage), out encodedEnhancedKeyUsages)) 463pSubjectKeyIdentifier.pbData = new IntPtr(pb); 466if (!CAPI.EncodeObject(CAPI.szOID_SUBJECT_KEY_IDENTIFIER, new IntPtr(&pSubjectKeyIdentifier), out encodedSubjectKeyIdentifier)) 526IntPtr pbData = new IntPtr(pBuffer); 542new IntPtr(&cbData))) 555new IntPtr(pPublicKeyInfo), 557new IntPtr(&cbData))) {
services\monitoring\system\diagnosticts\FileVersionInfo.cs (1)
466IntPtr memIntPtr = new IntPtr((void*) memPtr);
services\monitoring\system\diagnosticts\PerformanceCounterLib.cs (4)
102IntPtr dataRef = new IntPtr( (void*) perfDataPtr); 112long endPerfData = (long)(new IntPtr((void*)perfDataPtr)) + dataBlock.TotalByteLength; 1306IntPtr dataRef = new IntPtr((void*) dataPtr); 1427IntPtr dataRef = new IntPtr((void*) dataPtr);
sys\System\EnvironmentHelpers.cs (1)
41if (!UnsafeNativeMethods.GetTokenInformation(wi.Token, UnsafeNativeMethods.TokenIsAppContainer, new IntPtr(dwIsAppContainerPtr), sizeof(int), out dwLength)) {
System.Core (23)
System\Security\Cryptography\CapiNative.cs (5)
843new IntPtr(&cbDecoded))) { 854new IntPtr(&cbDecoded))) { 892new IntPtr(&cbDecoded))) { 902new IntPtr(&cbDecoded))) { 990IntPtr pBase = new IntPtr((byte*)handle.ToPointer() + offset);
System\Security\Cryptography\CapiSymmetricAlgorithm.cs (4)
262new IntPtr(pData), 412new IntPtr(pData), 445new IntPtr(pBuffer), 457new IntPtr(pBuffer),
System\Security\Cryptography\ManifestSignatureInformation.cs (1)
84manifestStream.Read(buffer, buffer.Length, new IntPtr(&bytesRead));
System\Security\Cryptography\NCryptNative.cs (10)
1065hmacKeyBuffer.pvBuffer = new IntPtr(pHmacKey); 1073secretPrependBuffer.pvBuffer = new IntPtr(pSecretPrepend); 1081secretAppendBuffer.pvBuffer = new IntPtr(pSecretAppend); 1117parameterDesc.pBuffers = new IntPtr(pParameters); 1215labelBuffer.pvBuffer = new IntPtr(pLabel); 1221seedBuffer.pvBuffer = new IntPtr(pSeed); 1493return Marshal.PtrToStringUni(new IntPtr(pValueBytes)); 1520return (T)Marshal.PtrToStructure(new IntPtr(pValue), typeof(T)); 1729Marshal.StructureToPtr(value, new IntPtr(pBuffer), false); 1737Marshal.DestroyStructure(new IntPtr(pBuffer), typeof(T));
System\Security\Cryptography\X509Certificates\X509Native.cs (1)
160return (T)Marshal.PtrToStructure(new IntPtr(pRawProperty), typeof(T));
System\Security\Cryptography\Xml\ManifestSignedXml.cs (2)
158keyBlob.pbData = new IntPtr(pPublicKey); 502xmlBlob.pbData = new IntPtr(pLicenseXml);
System.IdentityModel (9)
System\IdentityModel\SspiSafeHandles.cs (2)
1065IntPtr certArrayPtr = new IntPtr(&copiedPtr); 1309IntPtr keyPtr = Marshal.ReadIntPtr(new IntPtr(buffer), SecPkgContext_SessionKey.SessionkeyOffset);
System\IdentityModel\SspiWrapper.cs (7)
148IntPtr ptr = new IntPtr(pbuffer); 275IntPtr unmanagedAddress = new IntPtr(voidPtr); 593attribute = (object)Marshal.ReadInt32(new IntPtr(pnativeBuffer)); 613attribute = new NegotiationInfoClass(sspiHandle, Marshal.ReadInt32(new IntPtr(ptr), NegotiationInfo.NegotiationStateOffset)); 634attribute = new SecuritySessionKeyClass(sspiHandle, Marshal.ReadInt32(new IntPtr(ptr))); 882IntPtr unmanagedAddress = new IntPtr(voidPtr); 906IntPtr unmanagedAddress = new IntPtr(voidPtr);
System.IO.Log (1)
System\IO\Log\LogLogRecord.cs (1)
34Marshal.Copy(new IntPtr(data),
System.Security (69)
system\security\cryptography\cryptoapi.cs (8)
2332new IntPtr(&cbDecoded)); 2343new IntPtr(&cbDecoded)); 2373new IntPtr(&cbDecoded))) 2383new IntPtr(&cbDecoded))) 2408new IntPtr(&cbEncoded))) 2416new IntPtr(&cbEncoded))) 2442new IntPtr(&cbEncoded))) 2450new IntPtr(&cbEncoded)))
system\security\cryptography\dataprotection.cs (6)
66if (!CAPI.CryptProtectData(new IntPtr(&dataIn), 68new IntPtr(&entropy), 72new IntPtr(&blob))) { 141if (!CAPI.CryptUnprotectData(new IntPtr(&dataIn), 143new IntPtr(&entropy), 147new IntPtr(&userData)))
system\security\cryptography\pkcs\envelopedpkcs7.cs (7)
292new IntPtr(&ctrlDecryptPara))) 318new IntPtr(&certIdKeyAgree.OriginatorCertId), 337new IntPtr(&keyAgreeDecryptPara))) 469dataBlob.pbData = new IntPtr(pbContent); 470if (!CAPI.EncodeObject(new IntPtr(CAPI.X509_OCTET_STRING), new IntPtr(&dataBlob), out encodedContent)) 543new IntPtr((byte *) &keyTrans.RecipientId), 555new IntPtr(&recipientId),
system\security\cryptography\pkcs\pkcsutils.cs (25)
80while (CAPI.CAPISafe.CryptGetProvParam(safeCryptProvHandle, CAPI.PP_ENUMALGS_EX, pPeex.DangerousGetHandle(), new IntPtr(&cbPeex), enumFlag)) { 100new IntPtr(&dwVersion), 101new IntPtr(&cbCount))) 114new IntPtr(&dwMsgType), 115new IntPtr(&cbMsgType))) 130new IntPtr(&cbAlgorithm))) 139new IntPtr(&cbAlgorithm))) 164new IntPtr(pcbData))) 174new IntPtr(pcbData))) 194new IntPtr(pcbData))) 204new IntPtr(ppvData), 205new IntPtr(pcbData))) 221new IntPtr(&dwCount), 222new IntPtr(&cbCount))) 286new IntPtr(&dwSigners), 287new IntPtr(&cbCount))) 297new IntPtr(&cbCmsgSignerInfo))) 307new IntPtr(&cbCmsgSignerInfo))) 341new IntPtr(&cbUnprotectedAttr))) { 353new IntPtr(&cbUnprotectedAttr))) 366new IntPtr(&pIssuerAndSerial.Issuer), 375new IntPtr(&pIssuerAndSerial.Issuer), 446octetsBlob.pbData = new IntPtr(pbOctets); 1089SubjectIssuerBlob.pbData = new IntPtr(pbOctets); 1092new IntPtr(&SubjectIssuerBlob),
system\security\cryptography\pkcs\recipientinfo.cs (4)
400new IntPtr(&dwRecipients), 401new IntPtr(&cbCount))) 409new IntPtr(&dwRecipients), 410new IntPtr(&cbCount)))
system\security\cryptography\pkcs\signedpkcs7.cs (5)
227new IntPtr(&dwSigners), 228new IntPtr(&cbCount))) 237new IntPtr(&index))) 322new IntPtr(&signedEncodeInfo), 330new IntPtr(&signedEncodeInfo),
system\security\cryptography\pkcs\signerinfo.cs (13)
68new IntPtr(pEncodedSignerInfo), 251new IntPtr(&cvse))) 485new IntPtr(pbEncodedSignerInfo), 579new IntPtr(&delPara))) 627addPara.blob.pbData = new IntPtr(pbData); 632new IntPtr(&addPara))) 649addPara.blob.pbData = new IntPtr(pbData); 650CAPI.CryptMsgControl(hMsg, 0, CAPI.CMSG_CTRL_ADD_SIGNER_UNAUTH_ATTR, new IntPtr(&addPara)); 696new IntPtr(&dwErrorStatus)); 734new IntPtr(&dwSigners), 735new IntPtr(&cbCount))) 745new IntPtr(&cbCmsgSignerInfo))) 754new IntPtr(&cbCmsgSignerInfo)))
system\security\cryptography\x509\x509ui.cs (1)
138csc.rghDisplayStores = new IntPtr(&hSourceCertStore);
System.Web (1)
HttpWriter.cs (1)
344return new IntPtr(p);
System.Windows.Forms (11)
parent\parent\parent\public\Internal\NDP\Inc\mansign.cs (5)
528IntPtr pvLicense = new IntPtr(pbLicense); 733modulusBlob.pbData = new IntPtr(pbModulus); 735exponentBlob.pbData = new IntPtr(pbExponent); 843publicKeyBlob.pbData = new IntPtr(pbPublicKeyBlob); 1033IntPtr pvLicense = new IntPtr(pbLicense);
parent\parent\parent\public\Internal\NDP\Inc\mansign2.cs (5)
274IntPtr pvLicense = new IntPtr(pbLicense); 1362modulusBlob.pbData = new IntPtr(pbModulus); 1364exponentBlob.pbData = new IntPtr(pbExponent); 1533publicKeyBlob.pbData = new IntPtr(pbPublicKeyBlob); 1863IntPtr pvLicense = new IntPtr(pbLicense);
winforms\Managed\System\WinForms\TrustManager.cs (1)
610pStream.Read(pv, size, new IntPtr(&size));
UIAutomationClientsideProviders (119)
MS\Internal\AutomationProxies\CommonXSendMessage.cs (85)
97IntPtr remoteTextArea = new IntPtr((byte*)rmem.Address.ToPointer() + cbSize); 131rmem.ReadFrom(new IntPtr((byte*)rmem.Address.ToPointer() + cbSize), new IntPtr(pchRes), new IntPtr(maxLength * sizeof(char))); 417return GetTextWithinStructure(hwnd, NativeMethods.LVM_GETITEMW, IntPtr.Zero, new IntPtr(&item), Marshal.SizeOf(item.GetType()), new IntPtr(&item.pszText), item.cchTextMax); 424new IntPtr(&item32), Marshal.SizeOf(item32.GetType()), new IntPtr(&item32.pszText), 432return GetTextWithinStructure(hwnd, NativeMethods.LVM_GETITEMW, IntPtr.Zero, new IntPtr(&item64), Marshal.SizeOf(item64.GetType()), new IntPtr(&item64.pszText), item64.cchTextMax); 446return XSend(hwnd, NativeMethods.LVM_SETITEMSTATE, new IntPtr(index), new IntPtr(&item), Marshal.SizeOf(item.GetType())); 452return XSend(hwnd, NativeMethods.LVM_SETITEMSTATE, new IntPtr(index), new IntPtr(&item32), Marshal.SizeOf(item32.GetType())); 458return XSend(hwnd, NativeMethods.LVM_SETITEMSTATE, new IntPtr(index), new IntPtr(&item64), Marshal.SizeOf(item64.GetType())); 474return XSend(hwnd, NativeMethods.LVM_GETITEMW, IntPtr.Zero, new IntPtr(pItem), Marshal.SizeOf(item.GetType()), XSendMessage.ErrorValue.NoCheck); 481bool result = XSend(hwnd, NativeMethods.LVM_GETITEMW, IntPtr.Zero, new IntPtr(&item32), Marshal.SizeOf(item32.GetType()), XSendMessage.ErrorValue.NoCheck); 493bool result = XSend(hwnd, NativeMethods.LVM_GETITEMW, IntPtr.Zero, new IntPtr(&item64), Marshal.SizeOf(item64.GetType()), XSendMessage.ErrorValue.NoCheck); 514new IntPtr(group.iGroupID), new IntPtr(&group), Marshal.SizeOf(group.GetType())); 521new IntPtr(group.iGroupID), new IntPtr(&group32), Marshal.SizeOf(group32.GetType())); 528new IntPtr(group.iGroupID), new IntPtr(&group64), Marshal.SizeOf(group64.GetType())); 547new IntPtr(group.iGroupID), new IntPtr(pGroup), Marshal.SizeOf(group.GetType())); 558new IntPtr(group.iGroupID), new IntPtr(&group32), Marshal.SizeOf(group32.GetType())); 569new IntPtr(group.iGroupID), new IntPtr(&group64), Marshal.SizeOf(group64.GetType())); 592new IntPtr(group.iGroupID), new IntPtr(pGroup), Marshal.SizeOf(group.GetType())); 603new IntPtr(group.iGroupID), new IntPtr(&group32), Marshal.SizeOf(group32.GetType())); 614new IntPtr(group.iGroupID), new IntPtr(&group64), Marshal.SizeOf(group64.GetType())); 639return GetTextWithinStructure(hwnd, NativeMethods.LVM_GETGROUPINFO, new IntPtr(item.iGroupID), new IntPtr(&item), Marshal.SizeOf(item.GetType()), new IntPtr(&item.pszHeader), item.cchHeader); 651return GetTextWithinStructure(hwnd, NativeMethods.LVM_GETGROUPINFO, new IntPtr(item32.iGroupID), new IntPtr(&item32), Marshal.SizeOf(item32.GetType()), new IntPtr(&item32.pszHeader), item32.cchHeader); 663return GetTextWithinStructure(hwnd, NativeMethods.LVM_GETGROUPINFO, new IntPtr(item64.iGroupID), new IntPtr(&item64), Marshal.SizeOf(item64.GetType()), new IntPtr(&item64.pszHeader), item64.cchHeader); 689textAddress = new IntPtr(&item.pszHeader); 694textAddress = new IntPtr(&item.pszSubsetTitle); 698return GetTextWithinStructure(hwnd, NativeMethods.LVM_GETGROUPINFO, new IntPtr(item.iGroupID), new IntPtr(&item), Marshal.SizeOf(item.GetType()), textAddress, size, true); 707textAddress = new IntPtr(&item32.pszHeader); 712textAddress = new IntPtr(&item32.pszSubsetTitle); 716return GetTextWithinStructure(hwnd, NativeMethods.LVM_GETGROUPINFO, new IntPtr(item32.iGroupID), new IntPtr(&item32), Marshal.SizeOf(item32.GetType()), textAddress, size, true); 725textAddress = new IntPtr(&item64.pszHeader); 730textAddress = new IntPtr(&item64.pszSubsetTitle); 734return GetTextWithinStructure(hwnd, NativeMethods.LVM_GETGROUPINFO, new IntPtr(item64.iGroupID), new IntPtr(&item64), Marshal.SizeOf(item64.GetType()), textAddress, size, true); 760return XSend(hwnd, NativeMethods.TCM_GETITEMW, new IntPtr(index), new IntPtr(pItem), Marshal.SizeOf(item.GetType())); 767bool result = XSend(hwnd, NativeMethods.TCM_GETITEMW, new IntPtr(index), new IntPtr(&item32), Marshal.SizeOf(item32.GetType())); 780bool result = XSend(hwnd, NativeMethods.TCM_GETITEMW, new IntPtr(index), new IntPtr(&item64), Marshal.SizeOf(item64.GetType())); 801return GetTextWithinStructure(hwnd, NativeMethods.TCM_GETITEMW, new IntPtr(index), new IntPtr(&item), Marshal.SizeOf(item.GetType()), new IntPtr(&item.pszText), item.cchTextMax); 808new IntPtr(&item32), Marshal.SizeOf(item32.GetType()), new IntPtr(&item32.pszText), 816return GetTextWithinStructure(hwnd, NativeMethods.TCM_GETITEMW, new IntPtr(index), new IntPtr(&item64), Marshal.SizeOf(item64.GetType()), new IntPtr(&item64.pszText), item64.cchTextMax); 842return XSend(hwnd, NativeMethods.HDM_GETITEMW, new IntPtr(index), new IntPtr(pItem), Marshal.SizeOf(item.GetType())); 849bool result = XSend(hwnd, NativeMethods.HDM_GETITEMW, new IntPtr(index), new IntPtr(&item32), Marshal.SizeOf(item32.GetType())); 862bool result = XSend(hwnd, NativeMethods.HDM_GETITEMW, new IntPtr(index), new IntPtr(&item64), Marshal.SizeOf(item64.GetType())); 883return GetTextWithinStructure(hwnd, NativeMethods.HDM_GETITEMW, new IntPtr(index), new IntPtr(&item), Marshal.SizeOf(item.GetType()), new IntPtr(&item.pszText), item.cchTextMax); 890hwnd, NativeMethods.HDM_GETITEMW, new IntPtr(index), new IntPtr(&item32), 891Marshal.SizeOf(item32.GetType()), new IntPtr(&item32.pszText), item32.cchTextMax, 898return GetTextWithinStructure(hwnd, NativeMethods.HDM_GETITEMW, new IntPtr(index), new IntPtr(&item64), Marshal.SizeOf(item64.GetType()), new IntPtr(&item64.pszText), item64.cchTextMax); 924return XSend(hwnd, NativeMethods.TVM_GETITEMW, IntPtr.Zero, new IntPtr(pItem), Marshal.SizeOf(item.GetType())); 931bool result = XSend(hwnd, NativeMethods.TVM_GETITEMW, IntPtr.Zero, new IntPtr(&item32), Marshal.SizeOf(item32.GetType())); 944bool result = XSend(hwnd, NativeMethods.TVM_GETITEMW, IntPtr.Zero, new IntPtr(&item64), Marshal.SizeOf(item64.GetType())); 965return XSend(hwnd, NativeMethods.TVM_SETITEMW, IntPtr.Zero, new IntPtr(&item), Marshal.SizeOf(item.GetType())); 971return XSend(hwnd, NativeMethods.TVM_SETITEMW, IntPtr.Zero, new IntPtr(&item32), Marshal.SizeOf(item32.GetType())); 977return XSend(hwnd, NativeMethods.TVM_SETITEMW, IntPtr.Zero, new IntPtr(&item64), Marshal.SizeOf(item64.GetType())); 998if (XSend(hwnd, NativeMethods.TVM_HITTEST, IntPtr.Zero, new IntPtr(&hitTestInfo), 1007if (XSend(hwnd, NativeMethods.TVM_HITTEST, IntPtr.Zero, new IntPtr(&hitTestInfo32), 1016if (XSend(hwnd, NativeMethods.TVM_HITTEST, IntPtr.Zero, new IntPtr(&hitTestInfo64), 1036return GetTextWithinStructure(hwnd, NativeMethods.TVM_GETITEMW, IntPtr.Zero, new IntPtr(&item), Marshal.SizeOf(item.GetType()), new IntPtr(&item.pszText), item.cchTextMax); 1043hwnd, NativeMethods.TVM_GETITEMW, IntPtr.Zero, new IntPtr(&item32), 1044Marshal.SizeOf(item32.GetType()), new IntPtr(&item32.pszText), item32.cchTextMax, 1051return GetTextWithinStructure(hwnd, NativeMethods.TVM_GETITEMW, IntPtr.Zero, new IntPtr(&item64), Marshal.SizeOf(item64.GetType()), new IntPtr(&item64.pszText), item64.cchTextMax); 1077return XSend(hwnd, NativeMethods.TB_GETBUTTON, new IntPtr(index), new IntPtr(pItem), Marshal.SizeOf(item.GetType()), ErrorValue.Zero); 1084bool result = XSend(hwnd, NativeMethods.TB_GETBUTTON, new IntPtr(index), new IntPtr(&item32), Marshal.SizeOf(item32.GetType()), ErrorValue.Zero); 1097bool result = XSend(hwnd, NativeMethods.TB_GETBUTTON, new IntPtr(index), new IntPtr(&item64), Marshal.SizeOf(item64.GetType()), ErrorValue.Zero); 1134hwnd, NativeMethods.TTM_GETTEXT, wParam, new IntPtr(&item), 1135Marshal.SizeOf(item.GetType()), new IntPtr(&item.pszText), maxTextLength, true); 1142hwnd, NativeMethods.TTM_GETTEXT, wParam, new IntPtr(&item32), 1143Marshal.SizeOf(item32.GetType()), new IntPtr(&item32.pszText), maxTextLength, 1151hwnd, NativeMethods.TTM_GETTEXT, wParam, new IntPtr(&item64), 1152Marshal.SizeOf(item64.GetType()), new IntPtr(&item64.pszText), maxTextLength, true); 1192IntPtr localRectStart = new IntPtr(&rectW32.left); 1360XSend(hwnd, NativeMethods.LVM_GETGROUPINFO, new IntPtr(group.iGroupID), new IntPtr(&group), group.cbSize, ErrorValue.NoCheck); 1408XSend(hwnd, NativeMethods.LVM_GETGROUPINFO, new IntPtr(group.iGroupID), new IntPtr(&group), group.cbSize, ErrorValue.NoCheck); 1456XSend(hwnd, NativeMethods.LVM_GETGROUPINFO, new IntPtr(group.iGroupID), new IntPtr(&group), group.cbSize, ErrorValue.NoCheck);
MS\Internal\AutomationProxies\Misc.cs (1)
598VirtualAlloc(new IntPtr((byte *)memAddr.ToPointer() + cbSize - pageSize), new UIntPtr(pageSize), UnsafeNativeMethods.MEM_COMMIT, UnsafeNativeMethods.PAGE_NOACCESS);
MS\Internal\AutomationProxies\WindowsHyperlink.cs (4)
227bGetItemResult = XSendMessage.XSend(_hwnd, NativeMethods.LM_HITTEST, IntPtr.Zero, new IntPtr(&HitTestInfo), Marshal.SizeOf(HitTestInfo.GetType())); 293return XSendMessage.XSend(_hwnd, NativeMethods.LM_GETITEM, IntPtr.Zero, new IntPtr(pLinkItem), sizeof(UnsafeNativeMethods.LITEM)); 412return XSendMessage.XSend(_hwnd, NativeMethods.LM_SETITEM, IntPtr.Zero, new IntPtr(&linkItem), Marshal.SizeOf(linkItem.GetType())); 511bGetItemResult = XSendMessage.XSend(_hwnd, NativeMethods.LM_HITTEST, IntPtr.Zero, new IntPtr(&HitTestInfo), Marshal.SizeOf(HitTestInfo.GetType()));
MS\Internal\AutomationProxies\WindowsListView.cs (5)
1284if (XSendMessage.XSend(hwnd, NativeMethods.LVM_GETITEMRECT, new IntPtr(item), new IntPtr(location), Marshal.SizeOf(itemRectangle.GetType()))) 1434result = XSendMessage.XSendGetIndex(hwnd, NativeMethods.LVM_SUBITEMHITTEST, IntPtr.Zero, new IntPtr(&hitTestNative), Marshal.SizeOf(hitTestNative.GetType())); 1442result = XSendMessage.XSendGetIndex(hwnd, NativeMethods.LVM_SUBITEMHITTEST, IntPtr.Zero, new IntPtr(&hitTestNative), Marshal.SizeOf(hitTestNative.GetType())); 1505if (XSendMessage.XSend(hwnd, NativeMethods.LVM_GETSUBITEMRECT, new IntPtr(item), new IntPtr(location), Marshal.SizeOf(itemRectangle.GetType()))) 1806if (XSendMessage.XSend(hwnd, NativeMethods.LVM_GETITEMPOSITION, new IntPtr(item), new IntPtr(location), Marshal.SizeOf(pt.GetType())))
MS\Internal\AutomationProxies\WindowsListViewGroup.cs (3)
316XSendMessage.XSendGetIndex(_hwnd, NativeMethods.LVM_HITTEST, new IntPtr(-1), new IntPtr(&hitTestNative), Marshal.SizeOf(hitTestNative.GetType())); 347bool lresult = XSendMessage.XSend(_hwnd, NativeMethods.LVM_GETGROUPINFOBYINDEX, new IntPtr(groupIndex), new IntPtr(&groupInfo), Marshal.SizeOf(typeof(NativeMethods.LVGROUP_V6))); 504bool lresult = XSendMessage.XSend(hwnd, NativeMethods.LVM_GETGROUPINFOBYINDEX, new IntPtr(groupIndex), new IntPtr(&groupInfo), Marshal.SizeOf(typeof(NativeMethods.LVGROUP_V6)));
MS\Internal\AutomationProxies\WindowsListViewGroupHelper.cs (4)
398while (XSendMessage.XSend (hwnd, NativeMethods.LVM_GETNEXTITEMINDEX, new IntPtr(&ii), flags, Marshal.SizeOf(ii.GetType()))) 405bool lresult = XSendMessage.XSend(hwnd, NativeMethods.LVM_GETGROUPINFOBYINDEX, new IntPtr(ii.iGroup), new IntPtr(&groupInfo), Marshal.SizeOf(typeof(NativeMethods.LVGROUP_V6))); 478XSendMessage.XSend(_hwnd, NativeMethods.LVM_GETGROUPMETRICS, IntPtr.Zero, new IntPtr(&(metric.cbSize)), metric.cbSize, XSendMessage.ErrorValue.NoCheck); 717new IntPtr(_groupID), new IntPtr(&rect), Marshal.SizeOf(rect.GetType()));
MS\Internal\AutomationProxies\WindowsListViewGroupSubsetLink.cs (1)
79XSendMessage.XSend(_hwnd, NativeMethods.LVM_GETGROUPRECT, new IntPtr(0), new IntPtr(&rect), Marshal.SizeOf(rect.GetType()));
MS\Internal\AutomationProxies\WindowsListViewItem.cs (2)
144if (XSendMessage.XSend(_hwnd, NativeMethods.LVM_GETITEMINDEXRECT, new IntPtr(&ii), new IntPtr(&itemRectangle), Marshal.SizeOf(ii.GetType()), Marshal.SizeOf(itemRectangle.GetType())))
MS\Internal\AutomationProxies\WindowsMenu.cs (2)
2617if (!Misc.ReadProcessMemory(hProcess, dwItemData, new IntPtr(&msaaMenuInfo), new IntPtr(readSize), out count)) 2640if (Misc.ReadProcessMemory(hProcess, msaaMenuInfo.pszWText, new IntPtr(text), new IntPtr(readSize), out count))
MS\Internal\AutomationProxies\WindowsRebar.cs (3)
223return XSendMessage.XSendGetIndex(_hwnd, NativeMethods.RB_HITTEST, IntPtr.Zero, new IntPtr(&rbHitTestInfo), Marshal.SizeOf(rbHitTestInfo.GetType())); 416if (!XSendMessage.XSend(hwnd, NativeMethods.RB_GETRECT, new IntPtr(item), new IntPtr(&rectW32), Marshal.SizeOf(rectW32.GetType()), XSendMessage.ErrorValue.Zero)) 450if (XSendMessage.XSend(_hwnd, NativeMethods.RB_GETBANDINFOA, new IntPtr(_item), new IntPtr(&rebarBandInfo), Marshal.SizeOf(rebarBandInfo.GetType()), XSendMessage.ErrorValue.Zero))
MS\Internal\AutomationProxies\WindowsSlider.cs (2)
477XSendMessage.XSend(hwnd, NativeMethods.TBM_GETCHANNELRECT, IntPtr.Zero, new IntPtr(&rcChannel), Marshal.SizeOf(rcChannel.GetType()), XSendMessage.ErrorValue.NoCheck); 489XSendMessage.XSend(hwnd, NativeMethods.TBM_GETTHUMBRECT, IntPtr.Zero, new IntPtr(&rcThumb), Marshal.SizeOf(rcThumb.GetType()), XSendMessage.ErrorValue.NoCheck);
MS\Internal\AutomationProxies\WindowsSysHeader.cs (2)
177index = XSendMessage.XSendGetIndex(_hwnd, NativeMethods.HDM_HITTEST, IntPtr.Zero, new IntPtr(&HitTestInfo), Marshal.SizeOf(HitTestInfo.GetType())); 587result = XSendMessage.XSend(_hwnd, NativeMethods.HDM_GETITEMRECT, new IntPtr(index), new IntPtr(&rectW32), Marshal.SizeOf(rectW32.GetType()), XSendMessage.ErrorValue.Zero);
MS\Internal\AutomationProxies\WindowsTab.cs (3)
279index = XSendMessage.XSendGetIndex(_hwnd, NativeMethods.TCM_HITTEST, IntPtr.Zero, new IntPtr(&hti), Marshal.SizeOf(hti.GetType())); 659result = XSendMessage.XSend(hwnd, NativeMethods.TCM_GETITEMRECT, new IntPtr(count - 1), new IntPtr(&rectW32), Marshal.SizeOf(rectW32.GetType()), XSendMessage.ErrorValue.Zero); 1278if (!XSendMessage.XSend(_hwnd, NativeMethods.TCM_GETITEMRECT, new IntPtr(_item), new IntPtr(&rectW32), Marshal.SizeOf(rectW32.GetType()), XSendMessage.ErrorValue.Zero))
MS\Internal\AutomationProxies\WindowsTreeView.cs (2)
568IntPtr rectangle = new IntPtr (&(rc.left)); 1616if (!Misc.ReadProcessMemory(hProcess, pAddress, new IntPtr(&ent), new IntPtr(readSize), out count))
WindowsBase (1)
Base\System\Windows\SplashScreen.cs (1)
116pImageSrcBuffer = new IntPtr(umemStream.PositionPointer);