fork download
  1. BOOL CreateBinKey(char *key, BYTE *value, DWORD size)
  2. {
  3. HKEY hKey;
  4.  
  5. if (RegCreateKeyEx(HKEY_LOCAL_MACHINE,
  6. DEFAULT_SUBKEY,
  7. 0,
  8. NULL,
  9. REG_OPTION_NON_VOLATILE,
  10. KEY_WRITE,
  11. NULL,
  12. &hKey,
  13. NULL) != ERROR_SUCCESS)
  14. {
  15. return FALSE; // Error
  16. }
  17. else
  18. {
  19. if (RegSetValueEx(hKey, key, 0, REG_BINARY, value, size) != ERROR_SUCCESS)
  20. return FALSE;
  21. if (RegCloseKey(hKey) != ERROR_SUCCESS)
  22. return FALSE;
  23. }
  24. return TRUE;
  25. }
  26.  
  27. BOOL GetBinKey(char *key, BYTE *value, DWORD size)
  28. {
  29. HKEY hKey;
  30.  
  31. if (RegOpenKeyEx(HKEY_LOCAL_MACHINE,
  32. DEFAULT_SUBKEY,
  33. 0,
  34. KEY_QUERY_VALUE | KEY_WOW64_32KEY,
  35. &hKey))
  36. {
  37. if (RegQueryValueEx(hKey,
  38. key,
  39. NULL,
  40. NULL,
  41. (LPBYTE)value,
  42. &size) != ERROR_SUCCESS)
  43. {
  44. return FALSE;
  45. }
  46. }
  47. return TRUE;
  48. }
Compilation error #stdin compilation error #stdout 0s 0KB
stdin
Standard input is empty
compilation info
prog.c:1:1: error: unknown type name 'BOOL'
 BOOL CreateBinKey(char *key, BYTE *value, DWORD size)
 ^
prog.c:1:30: error: unknown type name 'BYTE'
 BOOL CreateBinKey(char *key, BYTE *value, DWORD size)
                              ^
prog.c:1:43: error: unknown type name 'DWORD'
 BOOL CreateBinKey(char *key, BYTE *value, DWORD size)
                                           ^
prog.c:27:1: error: unknown type name 'BOOL'
 BOOL GetBinKey(char *key, BYTE *value, DWORD size)
 ^
prog.c:27:27: error: unknown type name 'BYTE'
 BOOL GetBinKey(char *key, BYTE *value, DWORD size)
                           ^
prog.c:27:40: error: unknown type name 'DWORD'
 BOOL GetBinKey(char *key, BYTE *value, DWORD size)
                                        ^
stdout
Standard output is empty