Java 类com.sun.jna.ptr.LongByReference 实例源码

项目:BIMplatform    文件:IfcEngine.java   
public float[] owlGetMappedItem(Pointer model, Pointer instance, long owlInstance) {
    Memory memory = new Memory(16 * 4 * getPlatformMultiplier());
    LongByReference owlInstanceReference = new LongByReference();
    owlInstanceReference.setValue(owlInstance);
    engine.owlGetMappedItem(model, instance, owlInstanceReference, memory);
    if (getPlatformMultiplier() == 2) {
        double[] doubleArray = memory.getDoubleArray(0, 16);
        float[] floatArray = new float[16];
        for (int i=0; i<16; i++) {
            floatArray[i] = (float)doubleArray[i];
        }
        return floatArray;
    } else {
        return memory.getFloatArray(0, 16);
    }
}
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short Schedule_ExtractBusyTimeRange(
long hCntnr,
int hSchedObj,
NotesUniversalNoteIdStruct punidIgnore,
NotesTimeDatePairStruct pInterval,
IntByReference retdwSize,
LongByReference rethRange,
IntByReference rethMoreCtx);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native long NIFFindByKeyExtended3 (long hCollection,
Memory keyBuffer, int findFlags,
int returnFlags,
NotesCollectionPositionStruct retIndexPos,
IntByReference retNumMatches, ShortByReference retSignalFlags,
LongByReference rethBuffer, IntByReference retSequence,
NotesCallbacks.NIFFindByKeyProc NIFFindByKeyCallback, NIFFindByKeyContextStruct Ctx);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short NSFNoteCipherDecrypt(
long  hNote,
long  hKFC,
int  DecryptFlags,
LongByReference rethCipherForAttachments,
int  Reserved,
Pointer pReserved);
项目:eSDK_IVS_Java    文件:BusinessMgrCability.java   
/**
 * 开始平台录像播放
 *
 * @param cameraCode
 *            摄像机编码
 * @param mediaAddrSrc
 *            媒体流目标地址
 * @param playbackParam
 *            录像播放媒体参数
 * @return SDKResult<Business> 封装领域层的SDKResult<Business>对象
 * @since eSDK IVS V100R003C00
 */
@Override
public SDKResult<Business> startPlatformPlayBackByIP(String cameraCode, MediaAddress mediaAddrSrc,
        PlaybackParam playbackParam) {

    int sessionId = super.getIVSSessionId();

    MediaAddressSouth mediaAddressSouthIn = businessMgrCabilityConvert.getMediaAddressModel2South(mediaAddrSrc);
    PlayBackParamSouth playBackParamSouthIn = businessMgrCabilityConvert.getPlayBackParamModel2South(playbackParam);

    LongByReference handle = new LongByReference();
    MediaAddressSouth mediaAddressSouthOut = new MediaAddressSouth();

    int resultCode = super.getBaseCablilityJNA().IVS_SDK_StartPlatformPlayBackByIP(sessionId, cameraCode,
            playBackParamSouthIn, mediaAddressSouthIn, mediaAddressSouthOut.getPointer(), handle);

    mediaAddressSouthOut.read();

    SDKResult<Business> result = new SDKResult<Business>();
    result.setErrCode(resultCode);

    if (0 == resultCode) {
        Business business = new Business();
        business.setHandle(handle.getValue());
        business.setMediaAddrSrc(businessMgrCabilityConvert.getMediaAddressSouth2Model(mediaAddressSouthOut));
        result.setResult(business);
    }

    return result;
}
项目:domino-jna    文件:INotesNativeAPI64.java   
public short NSFDbGetMultNoteInfo(
long  hDb,
short  Count,
short  Options,
long  hInBuf,
IntByReference retSize,
LongByReference rethOutBuf);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short Schedule_ExtractMoreBusyTimeRange(
long hCntnr,
int hMoreCtx,
NotesUniversalNoteIdStruct punidIgnore,
NotesTimeDatePairStruct pInterval,
IntByReference retdwSize,
LongByReference rethRange,
IntByReference rethMore);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short NIFReadEntriesExt(long hCollection,
NotesCollectionPositionStruct CollectionPos,
         short SkipNavigator, int SkipCount,
         short ReturnNavigator, int ReturnCount, int ReturnMask,
         NotesTimeDateStruct DiffTime, long DiffIDTable, int ColumnNumber, int Flags,
         LongByReference rethBuffer, ShortByReference retBufferLength,
         IntByReference retNumEntriesSkipped, IntByReference retNumEntriesReturned,
         ShortByReference retSignalFlags, NotesTimeDateStruct retDiffTime,
         NotesTimeDateStruct retModifiedTime, IntByReference retSequence);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short NSFComputeEvaluate(
long  hCompute,
long hNote,
LongByReference rethResult,
ShortByReference retResultLength,
IntByReference retNoteMatchesFormula,
IntByReference retNoteShouldBeDeleted,
IntByReference retNoteModified);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short NIFFindByKeyExtended2 (long hCollection, Memory keyBuffer,
int findFlags,
int returnFlags,
NotesCollectionPositionStruct retIndexPos,
IntByReference retNumMatches,
ShortByReference retSignalFlags,
LongByReference rethBuffer,
IntByReference retSequence);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short NIFOpenCollectionWithUserNameList (long hViewDB, long hDataDB,
int ViewNoteID, short OpenFlags,
long hUnreadList,
LongByReference rethCollection,
LongByReference rethViewNote, Memory retViewUNID,
LongByReference rethCollapsedList,
LongByReference rethSelectedList,
long nameList);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short FTSearch(
long hDB,
LongByReference phSearch,
long hColl,
Memory query,
int options,
short  limit,
long hIDTable,
IntByReference retNumDocs,
Memory reserved,
LongByReference rethResults);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short NSFFormulaCompile(
Memory FormulaName,
short FormulaNameLength,
Memory FormulaText,
short  FormulaTextLength,
LongByReference rethFormula,
ShortByReference retFormulaLength,
ShortByReference retCompileError,
ShortByReference retCompileErrorLine,
ShortByReference retCompileErrorColumn,
ShortByReference retCompileErrorOffset,
ShortByReference retCompileErrorLength);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short NSFComputeEvaluate(
long  hCompute,
long hNote,
LongByReference rethResult,
ShortByReference retResultLength,
IntByReference retNoteMatchesFormula,
IntByReference retNoteShouldBeDeleted,
IntByReference retNoteModified);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short NIFReadEntriesExt(long hCollection,
NotesCollectionPositionStruct CollectionPos,
         short SkipNavigator, int SkipCount,
         short ReturnNavigator, int ReturnCount, int ReturnMask,
         NotesTimeDateStruct DiffTime, long DiffIDTable, int ColumnNumber, int Flags,
         LongByReference rethBuffer, ShortByReference retBufferLength,
         IntByReference retNumEntriesSkipped, IntByReference retNumEntriesReturned,
         ShortByReference retSignalFlags, NotesTimeDateStruct retDiffTime,
         NotesTimeDateStruct retModifiedTime, IntByReference retSequence);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short SchFreeTimeSearch(
NotesUniversalNoteIdStruct pApptUnid,
NotesTimeDateStruct pApptOrigDate,
short fFindFirstFit,
int dwReserved,
NotesTimeDatePairStruct pInterval,
short Duration,
Pointer pNames,
LongByReference rethRange);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short SchRetrieve(
NotesUniversalNoteIdStruct pApptUnid,
NotesTimeDateStruct pApptOrigDate,
int dwOptions,
NotesTimeDatePairStruct pInterval,
Pointer pNames,
LongByReference rethCntnr,
Pointer mustBeNull1,
Pointer mustBeNull2,
Pointer mustBeNull3);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short SchRetrieve(
NotesUniversalNoteIdStruct pApptUnid,
NotesTimeDateStruct pApptOrigDate,
int dwOptions,
NotesTimeDatePairStruct pInterval,
Pointer pNames,
LongByReference rethCntnr,
Pointer mustBeNull1,
Pointer mustBeNull2,
Pointer mustBeNull3);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short Schedule_ExtractBusyTimeRange(
long hCntnr,
int hSchedObj,
NotesUniversalNoteIdStruct punidIgnore,
NotesTimeDatePairStruct pInterval,
IntByReference retdwSize,
LongByReference rethRange,
IntByReference rethMoreCtx);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short Schedule_ExtractSchedList(
long hCntnr,
int hSchedObj,
NotesTimeDatePairStruct pInterval,
IntByReference retdwSize,
LongByReference rethSchedList,
IntByReference rethMore);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short SECTokenGenerate(
Memory ServerName,
Memory OrgName,
Memory ConfigName,
Memory UserName,
NotesTimeDateStruct Creation,
NotesTimeDateStruct Expiration,
LongByReference retmhToken,
int dwReserved,
Pointer vpReserved);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short ACLLookupAccess(
long hACL,
Pointer pNamesList,
ShortByReference retAccessLevel,
Memory retPrivileges,
ShortByReference retAccessFlags,
LongByReference rethPrivNames);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short ACLLookupAccess(
long hACL,
Pointer pNamesList,
ShortByReference retAccessLevel,
Memory retPrivileges,
ShortByReference retAccessFlags,
LongByReference rethPrivNames);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short Schedule_ExtractSchedList(
long hCntnr,
int hSchedObj,
NotesTimeDatePairStruct pInterval,
IntByReference retdwSize,
LongByReference rethSchedList,
IntByReference rethMore);
项目:DigitalMediaServer    文件:WinUtils.java   
boolean GetVolumeInformationW(
    char[] lpRootPathName,
    CharBuffer lpVolumeNameBuffer,
    int nVolumeNameSize,
    LongByReference lpVolumeSerialNumber,
    LongByReference lpMaximumComponentLength,
    LongByReference lpFileSystemFlags,
    CharBuffer lpFileSystemNameBuffer,
    int nFileSystemNameSize
);
项目:domino-jna    文件:INotesNativeAPI32.java   
public short NSFNoteCipherDecrypt(
int  hNote,
int hKFC,
int  DecryptFlags,
LongByReference rethCipherForAttachments,
int  Reserved,
Pointer pReserved);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short Schedule_ExtractMoreSchedList(
long hCntnr,
int hMoreCtx,
NotesTimeDatePairStruct pInterval,
IntByReference retdwSize,
LongByReference rethSchedList,
IntByReference rethMore);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short FTSearch(
long hDB,
LongByReference phSearch,
long hColl,
Memory query,
int options,
short  limit,
long hIDTable,
IntByReference retNumDocs,
Memory reserved,
LongByReference rethResults);
项目:BIMplatform    文件:IfcEngine.java   
public long owlGetModel(Pointer model) {
    LongByReference owlInstanceReference = new LongByReference();
    engine.owlGetModel(model, owlInstanceReference);
    return owlInstanceReference.getValue();
}
项目:BIMplatform    文件:IfcEngine.java   
public long owlGetInstance(Pointer model, Pointer instance) {
    LongByReference owlInstanceReference = new LongByReference();
    engine.owlGetInstance(model, instance, owlInstanceReference);
    return owlInstanceReference.getValue();
}
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short NSFFolderGetIDTable(
long  hViewDB,
long hDataDB,
int  viewNoteID,
int  flags,
LongByReference hTable);
项目:domino-jna    文件:IDUtils.java   
/**
 * Internal helper method to fetch the ID from the ID vault.
 * 
 * @param userName Name of user whose ID is being put into vault - either abbreviated or canonical format
 * @param password Password to id file being uploaded to the vault
 * @param idPath if not null, path to where the download ID file should be created or overwritten
 * @param rethKFC64 if not null, returns the hKFC handle to the in-memory id for 64 bit
 * @param rethKFC32 if not null, returns the hKFC handle to the in-memory id for 32 bit
 * @param serverName Name of server to contact
 * @return the vault server name
 * @throws NotesError in case of problems, e.g. ERR 22792 Wrong Password
 */
private static String _getUserIdFromVault(String userName, String password, String idPath, LongByReference rethKFC64, IntByReference rethKFC32, String serverName) {
    String userNameCanonical = NotesNamingUtils.toCanonicalName(userName);
    Memory userNameCanonicalMem = NotesStringUtils.toLMBCS(userNameCanonical, true);
    Memory passwordMem = NotesStringUtils.toLMBCS(password, true);
    Memory idPathMem = NotesStringUtils.toLMBCS(idPath, true);
    Memory serverNameMem = new Memory(NotesConstants.MAXPATH);
    {
        Memory serverNameParamMem = NotesStringUtils.toLMBCS(serverName, true);
        if (serverNameParamMem!=null && (serverNameParamMem.size() > NotesConstants.MAXPATH)) {
            throw new IllegalArgumentException("Servername length cannot exceed MAXPATH ("+NotesConstants.MAXPATH+" characters)");
        }
        if (serverNameParamMem!=null) {
            byte[] serverNameParamArr = serverNameParamMem.getByteArray(0, (int) serverNameParamMem.size());
            serverNameMem.write(0, serverNameParamArr, 0, serverNameParamArr.length);
        }
        else {
            serverNameMem.setByte(0, (byte) 0);
        }
    }

    short result;
    if (PlatformUtils.is64Bit()) {
        result = NotesNativeAPI64.get().SECidfGet(userNameCanonicalMem, passwordMem, idPathMem, rethKFC64, serverNameMem, 0, (short) 0, null);
    }
    else {
        result = NotesNativeAPI32.get().SECidfGet(userNameCanonicalMem, passwordMem, idPathMem, rethKFC32, serverNameMem, 0, (short) 0, null);
    }
    NotesErrorUtils.checkResult(result);

    int vaultServerNameLength = 0;
    for (int i=0; i<serverNameMem.size(); i++) {
        vaultServerNameLength = i;
        if (serverNameMem.getByte(i) == 0) {
            break;
        }
    }

    String vaultServerName = NotesStringUtils.fromLMBCS(serverNameMem, vaultServerNameLength);
    return vaultServerName;
}
项目:domino-jna    文件:IDUtils.java   
/**
 * Will open the ID file name provided, locate a vault server, synch the ID file contents to the vault,
 * then return the synched content. If successful the vault server name is returned.

 * @param userName Name of user whose ID is being put into vault - either abbreviated or canonical format
 * @param password Password to id file being uploaded to the vault
 * @param idPath Path to where the download ID file should be created or overwritten
 * @param serverName Name of server to contact
 * @return sync result
 */
public static SyncResult syncUserIdWithVault(String userName, String password, String idPath, String serverName) {
    String userNameCanonical = NotesNamingUtils.toCanonicalName(userName);
    Memory userNameCanonicalMem = NotesStringUtils.toLMBCS(userNameCanonical, true);
    Memory passwordMem = NotesStringUtils.toLMBCS(password, true);
    Memory idPathMem = NotesStringUtils.toLMBCS(idPath, true);
    Memory serverNameMem = new Memory(NotesConstants.MAXPATH);
    {
        Memory serverNameParamMem = NotesStringUtils.toLMBCS(serverName, true);
        if (serverNameParamMem!=null && (serverNameParamMem.size() > NotesConstants.MAXPATH)) {
            throw new IllegalArgumentException("Servername length cannot exceed MAXPATH ("+NotesConstants.MAXPATH+" characters)");
        }
        if (serverNameParamMem!=null) {
            byte[] serverNameParamArr = serverNameParamMem.getByteArray(0, (int) serverNameParamMem.size());
            serverNameMem.write(0, serverNameParamArr, 0, serverNameParamArr.length);
        }
        else {
            serverNameMem.setByte(0, (byte) 0);
        }
    }

    LongByReference phKFC64 = new LongByReference();
    IntByReference phKFC32 = new IntByReference();
    IntByReference retdwFlags = new IntByReference();

    short result;
    if (PlatformUtils.is64Bit()) {
        result = NotesNativeAPI64.get().SECKFMOpen (phKFC64, idPathMem, passwordMem, NotesConstants.SECKFM_open_All, 0, null);
    }
    else {
        result = NotesNativeAPI32.get().SECKFMOpen (phKFC32, idPathMem, passwordMem, NotesConstants.SECKFM_open_All, 0, null);
    }
    NotesErrorUtils.checkResult(result);

    try {
        if (PlatformUtils.is64Bit()) {
            result = NotesNativeAPI64.get().SECidfSync(userNameCanonicalMem, passwordMem, idPathMem, phKFC64, serverNameMem, 0, (short) 0, null, retdwFlags);
        }
        else {
            result = NotesNativeAPI32.get().SECidfSync(userNameCanonicalMem, passwordMem, idPathMem, phKFC32, serverNameMem, 0, (short) 0, null, retdwFlags);
        }
        NotesErrorUtils.checkResult(result);
    }
    finally {
        if (PlatformUtils.is64Bit()) {
            result = NotesNativeAPI64.get().SECKFMClose(phKFC64, NotesConstants.SECKFM_close_WriteIdFile, 0, null);
        }
        else {
            result = NotesNativeAPI32.get().SECKFMClose(phKFC32, NotesConstants.SECKFM_close_WriteIdFile, 0, null);
        }
        NotesErrorUtils.checkResult(result);
    }

    NotesErrorUtils.checkResult(result);

    int vaultServerNameLength = 0;
    for (int i=0; i<serverNameMem.size(); i++) {
        vaultServerNameLength = i;
        if (serverNameMem.getByte(i) == 0) {
            break;
        }
    }

    String vaultServerName = NotesStringUtils.fromLMBCS(serverNameMem, vaultServerNameLength);

    SyncResult syncResult = new SyncResult(vaultServerName, retdwFlags.getValue());
    return syncResult;
}
项目:domino-jna    文件:INotesNativeAPI64.java   
public short OSMemAlloc(
short  BlkType,
int  dwSize,
LongByReference retHandle);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short NSFSearchStartExtended(long hDB, long formula, long filter,
int filterflags, NotesUniversalNoteIdStruct ViewUNID, Memory ViewTitle, 
long queue, int flags, int flags1, int flags2, int flags3, int flags4, 
short noteClass, short auxclass, short granularity, 
NotesTimeDateStruct.ByValue since, NotesTimeDateStruct rtnuntil, 
LongByReference rtnhandle);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short NSFNoteOpenByUNID(
long  hDB,
NotesUniversalNoteIdStruct pUNID,
short  flags,
LongByReference rethNote);
项目:domino-jna    文件:NotesNativeAPI64.java   
public native short CompoundTextCreate(
long hNote,
Memory pszItemName,
LongByReference phCompound);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short NSFNoteCopyAndEncrypt(
long hSrcNote,
short EncryptFlags,
LongByReference rethDstNote);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short NSFDbReadObject(
long hDB,
int ObjectID,
int Offset,
int Length,
LongByReference rethBuffer);
项目:domino-jna    文件:INotesNativeAPI64.java   
public short NIFOpenCollection(long hViewDB, long hDataDB, int ViewNoteID, short OpenFlags, long hUnreadList, LongByReference rethCollection, LongByReference rethViewNote, Memory retViewUNID,
LongByReference rethCollapsedList, LongByReference rethSelectedList);