remotefw

package
v1.0.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 30, 2024 License: MIT Imports: 11 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	// Syntax UUID
	RemoteFwSyntaxUUID = &uuid.UUID{TimeLow: 0x6b5bdd1e, TimeMid: 0x528c, TimeHiAndVersion: 0x422c, ClockSeqHiAndReserved: 0xaf, ClockSeqLow: 0x8c, Node: [6]uint8{0xa4, 0x7, 0x9b, 0xe4, 0xfe, 0x48}}
	// Syntax ID
	RemoteFwSyntaxV1_0 = &dcerpc.SyntaxID{IfUUID: RemoteFwSyntaxUUID, IfVersionMajor: 1, IfVersionMinor: 0}
)
View Source
var (
	// import guard
	GoPackage = "fasp"
)

Functions

func NewRemoteFwServerHandle

func NewRemoteFwServerHandle(o RemoteFwServer) dcerpc.ServerHandle

func RegisterRemoteFwServer

func RegisterRemoteFwServer(conn dcerpc.Conn, o RemoteFwServer, opts ...dcerpc.Option)

func RemoteFwServerHandle

func RemoteFwServerHandle(ctx context.Context, o RemoteFwServer, opNum int, r ndr.Reader) (dcerpc.Operation, error)

Types

type AddAuthenticationSet210Request

type AddAuthenticationSet210Request struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pAuth: This parameter represents the authentication set that the client wants to
	// add to the store. The set MUST be valid, as specified in the definition of the FW_AUTH_SET2_10
	// data type.
	Auth *fasp.AuthSet210 `idl:"name:pAuth" json:"auth"`
}

AddAuthenticationSet210Request structure represents the RRPC_FWAddAuthenticationSet2_10 operation request

func (*AddAuthenticationSet210Request) MarshalNDR

func (*AddAuthenticationSet210Request) UnmarshalNDR

type AddAuthenticationSet210Response

type AddAuthenticationSet210Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddAuthenticationSet2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddAuthenticationSet210Response structure represents the RRPC_FWAddAuthenticationSet2_10 operation response

func (*AddAuthenticationSet210Response) MarshalNDR

func (*AddAuthenticationSet210Response) UnmarshalNDR

type AddAuthenticationSet220Request

type AddAuthenticationSet220Request struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pAuth: This parameter represents the authentication set the client wants to add to
	// the store. The set MUST be valid, as specified in the definition of the FW_AUTH_SET
	// data type.
	Auth *fasp.AuthSet `idl:"name:pAuth" json:"auth"`
}

AddAuthenticationSet220Request structure represents the RRPC_FWAddAuthenticationSet2_20 operation request

func (*AddAuthenticationSet220Request) MarshalNDR

func (*AddAuthenticationSet220Request) UnmarshalNDR

type AddAuthenticationSet220Response

type AddAuthenticationSet220Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddAuthenticationSet2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddAuthenticationSet220Response structure represents the RRPC_FWAddAuthenticationSet2_20 operation response

func (*AddAuthenticationSet220Response) MarshalNDR

func (*AddAuthenticationSet220Response) UnmarshalNDR

type AddAuthenticationSetRequest

type AddAuthenticationSetRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pAuth: This parameter represents the authentication set the client wants to add to
	// the store. The set MUST be valid, as specified in the definition of the FW_AUTH_SET2_10
	// data type.
	Auth *fasp.AuthSet210 `idl:"name:pAuth" json:"auth"`
}

AddAuthenticationSetRequest structure represents the RRPC_FWAddAuthenticationSet operation request

func (*AddAuthenticationSetRequest) MarshalNDR

func (*AddAuthenticationSetRequest) UnmarshalNDR

func (o *AddAuthenticationSetRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddAuthenticationSetResponse

type AddAuthenticationSetResponse struct {
	// Return: The RRPC_FWAddAuthenticationSet return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddAuthenticationSetResponse structure represents the RRPC_FWAddAuthenticationSet operation response

func (*AddAuthenticationSetResponse) MarshalNDR

func (*AddAuthenticationSetResponse) UnmarshalNDR

func (o *AddAuthenticationSetResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddConnectionSecurityRule210Request

type AddConnectionSecurityRule210Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the firewall rule that the client adds to the store.
	// The rule MUST be a valid rule, as specified in the definition of the FW_CS_RULE2_10
	// data type.
	Rule *fasp.CSRule210 `idl:"name:pRule" json:"rule"`
}

AddConnectionSecurityRule210Request structure represents the RRPC_FWAddConnectionSecurityRule2_10 operation request

func (*AddConnectionSecurityRule210Request) MarshalNDR

func (*AddConnectionSecurityRule210Request) UnmarshalNDR

type AddConnectionSecurityRule210Response

type AddConnectionSecurityRule210Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddConnectionSecurityRule2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddConnectionSecurityRule210Response structure represents the RRPC_FWAddConnectionSecurityRule2_10 operation response

func (*AddConnectionSecurityRule210Response) MarshalNDR

func (*AddConnectionSecurityRule210Response) UnmarshalNDR

type AddConnectionSecurityRule220Request

type AddConnectionSecurityRule220Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the firewall rule that the client adds to the store.
	// The rule MUST be a valid rule, as specified in the definition of the FW_CS_RULE data
	// type.
	Rule *fasp.CSRule `idl:"name:pRule" json:"rule"`
}

AddConnectionSecurityRule220Request structure represents the RRPC_FWAddConnectionSecurityRule2_20 operation request

func (*AddConnectionSecurityRule220Request) MarshalNDR

func (*AddConnectionSecurityRule220Request) UnmarshalNDR

type AddConnectionSecurityRule220Response

type AddConnectionSecurityRule220Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddConnectionSecurityRule2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddConnectionSecurityRule220Response structure represents the RRPC_FWAddConnectionSecurityRule2_20 operation response

func (*AddConnectionSecurityRule220Response) MarshalNDR

func (*AddConnectionSecurityRule220Response) UnmarshalNDR

type AddConnectionSecurityRuleRequest

type AddConnectionSecurityRuleRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the connection security rule that the client wants
	// to add to the store. The rule MUST be a valid rule, as specified in the definition
	// of the FW_CS_RULE2_0 data type.
	Rule *fasp.CSRule20 `idl:"name:pRule" json:"rule"`
}

AddConnectionSecurityRuleRequest structure represents the RRPC_FWAddConnectionSecurityRule operation request

func (*AddConnectionSecurityRuleRequest) MarshalNDR

func (*AddConnectionSecurityRuleRequest) UnmarshalNDR

type AddConnectionSecurityRuleResponse

type AddConnectionSecurityRuleResponse struct {
	// Return: The RRPC_FWAddConnectionSecurityRule return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddConnectionSecurityRuleResponse structure represents the RRPC_FWAddConnectionSecurityRule operation response

func (*AddConnectionSecurityRuleResponse) MarshalNDR

func (*AddConnectionSecurityRuleResponse) UnmarshalNDR

type AddCryptoSet210Request

type AddCryptoSet210Request struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pCrypto: This parameter represents the cryptographic set that the client adds to
	// the store. The set MUST be valid, as specified in the definition of the FW_CRYPTO_SET
	// data type.
	Crypto *fasp.CryptoSet `idl:"name:pCrypto" json:"crypto"`
}

AddCryptoSet210Request structure represents the RRPC_FWAddCryptoSet2_10 operation request

func (*AddCryptoSet210Request) MarshalNDR

func (o *AddCryptoSet210Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddCryptoSet210Request) UnmarshalNDR

func (o *AddCryptoSet210Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddCryptoSet210Response

type AddCryptoSet210Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddCryptoSet2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddCryptoSet210Response structure represents the RRPC_FWAddCryptoSet2_10 operation response

func (*AddCryptoSet210Response) MarshalNDR

func (o *AddCryptoSet210Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddCryptoSet210Response) UnmarshalNDR

func (o *AddCryptoSet210Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddCryptoSetRequest

type AddCryptoSetRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pCrypto: This parameter represents the cryptographic set the client wants to add
	// to the store. The set MUST be valid, as specified in the definition of the FW_CRYPTO_SET
	// data type.
	Crypto *fasp.CryptoSet `idl:"name:pCrypto" json:"crypto"`
}

AddCryptoSetRequest structure represents the RRPC_FWAddCryptoSet operation request

func (*AddCryptoSetRequest) MarshalNDR

func (o *AddCryptoSetRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddCryptoSetRequest) UnmarshalNDR

func (o *AddCryptoSetRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddCryptoSetResponse

type AddCryptoSetResponse struct {
	// Return: The RRPC_FWAddCryptoSet return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddCryptoSetResponse structure represents the RRPC_FWAddCryptoSet operation response

func (*AddCryptoSetResponse) MarshalNDR

func (o *AddCryptoSetResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddCryptoSetResponse) UnmarshalNDR

func (o *AddCryptoSetResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule210Request

type AddFirewallRule210Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the firewall rule that the client wants to add to
	// the store. The rule MUST be a valid rule, as specified in the definition of the FW_RULE2_10
	// data type.
	Rule *fasp.Rule210 `idl:"name:pRule" json:"rule"`
}

AddFirewallRule210Request structure represents the RRPC_FWAddFirewallRule2_10 operation request

func (*AddFirewallRule210Request) MarshalNDR

func (o *AddFirewallRule210Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule210Request) UnmarshalNDR

func (o *AddFirewallRule210Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule210Response

type AddFirewallRule210Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddFirewallRule2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddFirewallRule210Response structure represents the RRPC_FWAddFirewallRule2_10 operation response

func (*AddFirewallRule210Response) MarshalNDR

func (o *AddFirewallRule210Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule210Response) UnmarshalNDR

func (o *AddFirewallRule210Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule220Request

type AddFirewallRule220Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the firewall rule that the client adds to the store.
	// The rule MUST be a valid rule, as specified in the definition of the FW_RULE2_20
	// data type.
	Rule *fasp.Rule220 `idl:"name:pRule" json:"rule"`
}

AddFirewallRule220Request structure represents the RRPC_FWAddFirewallRule2_20 operation request

func (*AddFirewallRule220Request) MarshalNDR

func (o *AddFirewallRule220Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule220Request) UnmarshalNDR

func (o *AddFirewallRule220Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule220Response

type AddFirewallRule220Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddFirewallRule2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddFirewallRule220Response structure represents the RRPC_FWAddFirewallRule2_20 operation response

func (*AddFirewallRule220Response) MarshalNDR

func (o *AddFirewallRule220Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule220Response) UnmarshalNDR

func (o *AddFirewallRule220Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule224Request

type AddFirewallRule224Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. This
	// parameter MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST have read/write
	// access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: Represents the firewall rule that the client adds to the store. The rule MUST
	// be a valid rule, as specified in the definition of the FW_RULE2_24 data type.
	Rule *fasp.Rule224 `idl:"name:pRule" json:"rule"`
}

AddFirewallRule224Request structure represents the RRPC_FWAddFirewallRule2_24 operation request

func (*AddFirewallRule224Request) MarshalNDR

func (o *AddFirewallRule224Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule224Request) UnmarshalNDR

func (o *AddFirewallRule224Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule224Response

type AddFirewallRule224Response struct {
	// pStatus: An output parameter that is the status code of the rule, as specified by
	// the FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddFirewallRule2_24 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddFirewallRule224Response structure represents the RRPC_FWAddFirewallRule2_24 operation response

func (*AddFirewallRule224Response) MarshalNDR

func (o *AddFirewallRule224Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule224Response) UnmarshalNDR

func (o *AddFirewallRule224Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule225Request

type AddFirewallRule225Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. This
	// parameter MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST have read/write
	// access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: Represents the firewall rule that the client adds to the store. The rule MUST
	// be a valid rule, as specified in the definition of the FW_RULE2_25 data type (section
	// 2.2.105).
	Rule *fasp.Rule225 `idl:"name:pRule" json:"rule"`
}

AddFirewallRule225Request structure represents the RRPC_FWAddFirewallRule2_25 operation request

func (*AddFirewallRule225Request) MarshalNDR

func (o *AddFirewallRule225Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule225Request) UnmarshalNDR

func (o *AddFirewallRule225Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule225Response

type AddFirewallRule225Response struct {
	// pStatus: An output parameter that is the status code of the rule, as specified by
	// the FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddFirewallRule2_25 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddFirewallRule225Response structure represents the RRPC_FWAddFirewallRule2_25 operation response

func (*AddFirewallRule225Response) MarshalNDR

func (o *AddFirewallRule225Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule225Response) UnmarshalNDR

func (o *AddFirewallRule225Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule226Request

type AddFirewallRule226Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. This
	// parameter MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST have read/write
	// access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: Represents the firewall rule that the client adds to the store. The rule MUST
	// be a valid rule, as specified in the definition of the FW_RULE2_26 data type.
	Rule *fasp.Rule226 `idl:"name:pRule" json:"rule"`
}

AddFirewallRule226Request structure represents the RRPC_FWAddFirewallRule2_26 operation request

func (*AddFirewallRule226Request) MarshalNDR

func (o *AddFirewallRule226Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule226Request) UnmarshalNDR

func (o *AddFirewallRule226Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule226Response

type AddFirewallRule226Response struct {
	// pStatus: An output parameter that is the status code of the rule, as specified by
	// the FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddFirewallRule2_26 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddFirewallRule226Response structure represents the RRPC_FWAddFirewallRule2_26 operation response

func (*AddFirewallRule226Response) MarshalNDR

func (o *AddFirewallRule226Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule226Response) UnmarshalNDR

func (o *AddFirewallRule226Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule227Request

type AddFirewallRule227Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type (section
	// 2.2.94). This parameter MUST contain an opened policy store handle, successfully
	// opened with the RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle
	// MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: Represents the firewall rule that the client adds to the store. The rule MUST
	// be a valid rule, as specified in the definition of the FW_RULE2_27 data type (section
	// 2.2.107).
	Rule *fasp.Rule227 `idl:"name:pRule" json:"rule"`
}

AddFirewallRule227Request structure represents the RRPC_FWAddFirewallRule2_27 operation request

func (*AddFirewallRule227Request) MarshalNDR

func (o *AddFirewallRule227Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule227Request) UnmarshalNDR

func (o *AddFirewallRule227Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule227Response

type AddFirewallRule227Response struct {
	// pStatus: An output parameter that is the status code of the rule, as specified by
	// the FW_RULE_STATUS enumeration (section 2.2.24). This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddFirewallRule2_27 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddFirewallRule227Response structure represents the RRPC_FWAddFirewallRule2_27 operation response

func (*AddFirewallRule227Response) MarshalNDR

func (o *AddFirewallRule227Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule227Response) UnmarshalNDR

func (o *AddFirewallRule227Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule231Request

type AddFirewallRule231Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type (section
	// 2.2.94). This parameter MUST contain an opened policy store handle, successfully
	// opened with the RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle
	// MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: Represents the firewall rule that the client requests to add to the store.
	// The rule MUST be a valid rule, as specified in the definition of the FW_RULE data
	// type (section 2.2.37).
	Rule *fasp.Rule `idl:"name:pRule" json:"rule"`
}

AddFirewallRule231Request structure represents the RRPC_FWAddFirewallRule2_31 operation request

func (*AddFirewallRule231Request) MarshalNDR

func (o *AddFirewallRule231Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule231Request) UnmarshalNDR

func (o *AddFirewallRule231Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRule231Response

type AddFirewallRule231Response struct {
	// pStatus: An output parameter that is the status code of the rule, as specified by
	// the FW_RULE_STATUS enumeration (section 2.2.24)..
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddFirewallRule2_31 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddFirewallRule231Response structure represents the RRPC_FWAddFirewallRule2_31 operation response

func (*AddFirewallRule231Response) MarshalNDR

func (o *AddFirewallRule231Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRule231Response) UnmarshalNDR

func (o *AddFirewallRule231Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRuleRequest

type AddFirewallRuleRequest struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle that is successfully opened by using
	// the RRPC_FWOpenPolicyStore (Opnum 0) method. The handle MUST have read/write access
	// rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the firewall rule that the client wants to add to
	// the store. The rule MUST be a valid rule, as specified in the definition of the FW_RULE2_0
	// data type.
	Rule *fasp.Rule20 `idl:"name:pRule" json:"rule"`
}

AddFirewallRuleRequest structure represents the RRPC_FWAddFirewallRule operation request

func (*AddFirewallRuleRequest) MarshalNDR

func (o *AddFirewallRuleRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRuleRequest) UnmarshalNDR

func (o *AddFirewallRuleRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddFirewallRuleResponse

type AddFirewallRuleResponse struct {
	// Return: The RRPC_FWAddFirewallRule return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddFirewallRuleResponse structure represents the RRPC_FWAddFirewallRule operation response

func (*AddFirewallRuleResponse) MarshalNDR

func (o *AddFirewallRuleResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddFirewallRuleResponse) UnmarshalNDR

func (o *AddFirewallRuleResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddMainModeRuleRequest

type AddMainModeRuleRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pMMRule: This parameter represents the main mode rule that the client adds in the
	// store. The rule MUST be valid, as specified in the definition of the FW_MM_RULE data
	// type.
	MMRule *fasp.MMRule `idl:"name:pMMRule" json:"mm_rule"`
}

AddMainModeRuleRequest structure represents the RRPC_FWAddMainModeRule operation request

func (*AddMainModeRuleRequest) MarshalNDR

func (o *AddMainModeRuleRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddMainModeRuleRequest) UnmarshalNDR

func (o *AddMainModeRuleRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type AddMainModeRuleResponse

type AddMainModeRuleResponse struct {
	// pStatus: This is an output parameter that on return will have the status code of
	// the rule.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWAddMainModeRule return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

AddMainModeRuleResponse structure represents the RRPC_FWAddMainModeRule operation response

func (*AddMainModeRuleResponse) MarshalNDR

func (o *AddMainModeRuleResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*AddMainModeRuleResponse) UnmarshalNDR

func (o *AddMainModeRuleResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type ClosePolicyStoreRequest

type ClosePolicyStoreRequest struct {
	// phPolicyStore: This is an input and output parameter that provides a pointer to an
	// FW_POLICY_STORE_HANDLE data type. The data type MUST contain an opened policy store
	// handle, successfully opened with the RRPC_FWOpenPolicyStore (Opnum 0) method, which
	// the client intends to stop using and close.
	PolicyStore *PolicyStore `idl:"name:phPolicyStore" json:"policy_store"`
}

ClosePolicyStoreRequest structure represents the RRPC_FWClosePolicyStore operation request

func (*ClosePolicyStoreRequest) MarshalNDR

func (o *ClosePolicyStoreRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*ClosePolicyStoreRequest) UnmarshalNDR

func (o *ClosePolicyStoreRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type ClosePolicyStoreResponse

type ClosePolicyStoreResponse struct {
	// phPolicyStore: This is an input and output parameter that provides a pointer to an
	// FW_POLICY_STORE_HANDLE data type. The data type MUST contain an opened policy store
	// handle, successfully opened with the RRPC_FWOpenPolicyStore (Opnum 0) method, which
	// the client intends to stop using and close.
	PolicyStore *PolicyStore `idl:"name:phPolicyStore" json:"policy_store"`
	// Return: The RRPC_FWClosePolicyStore return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

ClosePolicyStoreResponse structure represents the RRPC_FWClosePolicyStore operation response

func (*ClosePolicyStoreResponse) MarshalNDR

func (o *ClosePolicyStoreResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*ClosePolicyStoreResponse) UnmarshalNDR

func (o *ClosePolicyStoreResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeleteAllAuthenticationSetsRequest

type DeleteAllAuthenticationSetsRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// IpSecPhase: This parameter specifies the IPsec negotiation phase type in which this
	// set is used.
	IPsecPhase fasp.IPsecPhase `idl:"name:IpSecPhase" json:"ipsec_phase"`
}

DeleteAllAuthenticationSetsRequest structure represents the RRPC_FWDeleteAllAuthenticationSets operation request

func (*DeleteAllAuthenticationSetsRequest) MarshalNDR

func (*DeleteAllAuthenticationSetsRequest) UnmarshalNDR

type DeleteAllAuthenticationSetsResponse

type DeleteAllAuthenticationSetsResponse struct {
	// Return: The RRPC_FWDeleteAllAuthenticationSets return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeleteAllAuthenticationSetsResponse structure represents the RRPC_FWDeleteAllAuthenticationSets operation response

func (*DeleteAllAuthenticationSetsResponse) MarshalNDR

func (*DeleteAllAuthenticationSetsResponse) UnmarshalNDR

type DeleteAllConnectionSecurityRulesRequest

type DeleteAllConnectionSecurityRulesRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
}

DeleteAllConnectionSecurityRulesRequest structure represents the RRPC_FWDeleteAllConnectionSecurityRules operation request

func (*DeleteAllConnectionSecurityRulesRequest) MarshalNDR

func (*DeleteAllConnectionSecurityRulesRequest) UnmarshalNDR

type DeleteAllConnectionSecurityRulesResponse

type DeleteAllConnectionSecurityRulesResponse struct {
	// Return: The RRPC_FWDeleteAllConnectionSecurityRules return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeleteAllConnectionSecurityRulesResponse structure represents the RRPC_FWDeleteAllConnectionSecurityRules operation response

func (*DeleteAllConnectionSecurityRulesResponse) MarshalNDR

func (*DeleteAllConnectionSecurityRulesResponse) UnmarshalNDR

type DeleteAllCryptoSetsRequest

type DeleteAllCryptoSetsRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// IpSecPhase: This parameter specifies the IPsec negotiation phase type in which this
	// set is used.
	IPsecPhase fasp.IPsecPhase `idl:"name:IpSecPhase" json:"ipsec_phase"`
}

DeleteAllCryptoSetsRequest structure represents the RRPC_FWDeleteAllCryptoSets operation request

func (*DeleteAllCryptoSetsRequest) MarshalNDR

func (o *DeleteAllCryptoSetsRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*DeleteAllCryptoSetsRequest) UnmarshalNDR

func (o *DeleteAllCryptoSetsRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeleteAllCryptoSetsResponse

type DeleteAllCryptoSetsResponse struct {
	// Return: The RRPC_FWDeleteAllCryptoSets return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeleteAllCryptoSetsResponse structure represents the RRPC_FWDeleteAllCryptoSets operation response

func (*DeleteAllCryptoSetsResponse) MarshalNDR

func (*DeleteAllCryptoSetsResponse) UnmarshalNDR

func (o *DeleteAllCryptoSetsResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeleteAllFirewallRulesRequest

type DeleteAllFirewallRulesRequest struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
}

DeleteAllFirewallRulesRequest structure represents the RRPC_FWDeleteAllFirewallRules operation request

func (*DeleteAllFirewallRulesRequest) MarshalNDR

func (*DeleteAllFirewallRulesRequest) UnmarshalNDR

func (o *DeleteAllFirewallRulesRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeleteAllFirewallRulesResponse

type DeleteAllFirewallRulesResponse struct {
	// Return: The RRPC_FWDeleteAllFirewallRules return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeleteAllFirewallRulesResponse structure represents the RRPC_FWDeleteAllFirewallRules operation response

func (*DeleteAllFirewallRulesResponse) MarshalNDR

func (*DeleteAllFirewallRulesResponse) UnmarshalNDR

type DeleteAllMainModeRulesRequest

type DeleteAllMainModeRulesRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
}

DeleteAllMainModeRulesRequest structure represents the RRPC_FWDeleteAllMainModeRules operation request

func (*DeleteAllMainModeRulesRequest) MarshalNDR

func (*DeleteAllMainModeRulesRequest) UnmarshalNDR

func (o *DeleteAllMainModeRulesRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeleteAllMainModeRulesResponse

type DeleteAllMainModeRulesResponse struct {
	// Return: The RRPC_FWDeleteAllMainModeRules return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeleteAllMainModeRulesResponse structure represents the RRPC_FWDeleteAllMainModeRules operation response

func (*DeleteAllMainModeRulesResponse) MarshalNDR

func (*DeleteAllMainModeRulesResponse) UnmarshalNDR

type DeleteAuthenticationSetRequest

type DeleteAuthenticationSetRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// IpSecPhase: This parameter specifies the IPsec negotiation phase type this set is
	// used in.
	IPsecPhase fasp.IPsecPhase `idl:"name:IpSecPhase" json:"ipsec_phase"`
	// wszSetId: This parameter is the pointer to a string that is the ID of the authentication
	// set the client wants to delete from the specified store.
	SetID string `idl:"name:wszSetId;string;pointer:ref" json:"set_id"`
}

DeleteAuthenticationSetRequest structure represents the RRPC_FWDeleteAuthenticationSet operation request

func (*DeleteAuthenticationSetRequest) MarshalNDR

func (*DeleteAuthenticationSetRequest) UnmarshalNDR

type DeleteAuthenticationSetResponse

type DeleteAuthenticationSetResponse struct {
	// Return: The RRPC_FWDeleteAuthenticationSet return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeleteAuthenticationSetResponse structure represents the RRPC_FWDeleteAuthenticationSet operation response

func (*DeleteAuthenticationSetResponse) MarshalNDR

func (*DeleteAuthenticationSetResponse) UnmarshalNDR

type DeleteConnectionSecurityRuleRequest

type DeleteConnectionSecurityRuleRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRuleId: This parameter is the pointer to a string that is the ID of the connection
	// security rule the client wants to delete from the specified store.
	RuleID string `idl:"name:pRuleId;string;pointer:ref" json:"rule_id"`
}

DeleteConnectionSecurityRuleRequest structure represents the RRPC_FWDeleteConnectionSecurityRule operation request

func (*DeleteConnectionSecurityRuleRequest) MarshalNDR

func (*DeleteConnectionSecurityRuleRequest) UnmarshalNDR

type DeleteConnectionSecurityRuleResponse

type DeleteConnectionSecurityRuleResponse struct {
	// Return: The RRPC_FWDeleteConnectionSecurityRule return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeleteConnectionSecurityRuleResponse structure represents the RRPC_FWDeleteConnectionSecurityRule operation response

func (*DeleteConnectionSecurityRuleResponse) MarshalNDR

func (*DeleteConnectionSecurityRuleResponse) UnmarshalNDR

type DeleteCryptoSetRequest

type DeleteCryptoSetRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// IpSecPhase: This parameter specifies the IPsec negotiation phase type in which this
	// set is used.
	IPsecPhase fasp.IPsecPhase `idl:"name:IpSecPhase" json:"ipsec_phase"`
	// wszSetId: This parameter is the pointer to a string that is the ID of the cryptographic
	// set that the client wants to delete from the specified store.
	SetID string `idl:"name:wszSetId;string;pointer:ref" json:"set_id"`
}

DeleteCryptoSetRequest structure represents the RRPC_FWDeleteCryptoSet operation request

func (*DeleteCryptoSetRequest) MarshalNDR

func (o *DeleteCryptoSetRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*DeleteCryptoSetRequest) UnmarshalNDR

func (o *DeleteCryptoSetRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeleteCryptoSetResponse

type DeleteCryptoSetResponse struct {
	// Return: The RRPC_FWDeleteCryptoSet return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeleteCryptoSetResponse structure represents the RRPC_FWDeleteCryptoSet operation response

func (*DeleteCryptoSetResponse) MarshalNDR

func (o *DeleteCryptoSetResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*DeleteCryptoSetResponse) UnmarshalNDR

func (o *DeleteCryptoSetResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeleteFirewallRuleRequest

type DeleteFirewallRuleRequest struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// wszRuleID: This parameter is the pointer to a string that is the ID of the firewall
	// rule the client wants to delete from the specified store.
	RuleID string `idl:"name:wszRuleID;string;pointer:ref" json:"rule_id"`
}

DeleteFirewallRuleRequest structure represents the RRPC_FWDeleteFirewallRule operation request

func (*DeleteFirewallRuleRequest) MarshalNDR

func (o *DeleteFirewallRuleRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*DeleteFirewallRuleRequest) UnmarshalNDR

func (o *DeleteFirewallRuleRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeleteFirewallRuleResponse

type DeleteFirewallRuleResponse struct {
	// Return: The RRPC_FWDeleteFirewallRule return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeleteFirewallRuleResponse structure represents the RRPC_FWDeleteFirewallRule operation response

func (*DeleteFirewallRuleResponse) MarshalNDR

func (o *DeleteFirewallRuleResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*DeleteFirewallRuleResponse) UnmarshalNDR

func (o *DeleteFirewallRuleResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeleteMainModeRuleRequest

type DeleteMainModeRuleRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRuleId: This parameter is the pointer to a STRING that is the ID of the main mode
	// rule the client deletes from the specified store.
	RuleID string `idl:"name:pRuleId;string;pointer:ref" json:"rule_id"`
}

DeleteMainModeRuleRequest structure represents the RRPC_FWDeleteMainModeRule operation request

func (*DeleteMainModeRuleRequest) MarshalNDR

func (o *DeleteMainModeRuleRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*DeleteMainModeRuleRequest) UnmarshalNDR

func (o *DeleteMainModeRuleRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeleteMainModeRuleResponse

type DeleteMainModeRuleResponse struct {
	// Return: The RRPC_FWDeleteMainModeRule return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeleteMainModeRuleResponse structure represents the RRPC_FWDeleteMainModeRule operation response

func (*DeleteMainModeRuleResponse) MarshalNDR

func (o *DeleteMainModeRuleResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*DeleteMainModeRuleResponse) UnmarshalNDR

func (o *DeleteMainModeRuleResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeletePhase1SAsRequest

type DeletePhase1SAsRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pEndpoints: This parameter is a pointer to an FW_ENDPOINTS data type that can hold
	// the addresses of the destination and source host. These addresses are used to match
	// the security associations that will be deleted. If this parameter is NULL, the method
	// deletes all IPsec first-phase security associations. If an endpoint is empty (that
	// is, equal to 0), the endpoint matches any address.
	Endpoints *fasp.Endpoints `idl:"name:pEndpoints;pointer:unique" json:"endpoints"`
}

DeletePhase1SAsRequest structure represents the RRPC_FWDeletePhase1SAs operation request

func (*DeletePhase1SAsRequest) MarshalNDR

func (o *DeletePhase1SAsRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*DeletePhase1SAsRequest) UnmarshalNDR

func (o *DeletePhase1SAsRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeletePhase1SAsResponse

type DeletePhase1SAsResponse struct {
	// Return: The RRPC_FWDeletePhase1SAs return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeletePhase1SAsResponse structure represents the RRPC_FWDeletePhase1SAs operation response

func (*DeletePhase1SAsResponse) MarshalNDR

func (o *DeletePhase1SAsResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*DeletePhase1SAsResponse) UnmarshalNDR

func (o *DeletePhase1SAsResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeletePhase2SAsRequest

type DeletePhase2SAsRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pEndpoints: This parameter is a pointer to an FW_ENDPOINTS data type that can hold
	// the addresses of the destination and source host. These addresses are used to match
	// the security associations that will be deleted. If this parameter is NULL, the method
	// deletes all IPsec second-phase security associations. If an endpoint is empty (that
	// is, equal to 0), the endpoint matches any address.
	Endpoints *fasp.Endpoints `idl:"name:pEndpoints;pointer:unique" json:"endpoints"`
}

DeletePhase2SAsRequest structure represents the RRPC_FWDeletePhase2SAs operation request

func (*DeletePhase2SAsRequest) MarshalNDR

func (o *DeletePhase2SAsRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*DeletePhase2SAsRequest) UnmarshalNDR

func (o *DeletePhase2SAsRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type DeletePhase2SAsResponse

type DeletePhase2SAsResponse struct {
	// Return: The RRPC_FWDeletePhase2SAs return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

DeletePhase2SAsResponse structure represents the RRPC_FWDeletePhase2SAs operation response

func (*DeletePhase2SAsResponse) MarshalNDR

func (o *DeletePhase2SAsResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*DeletePhase2SAsResponse) UnmarshalNDR

func (o *DeletePhase2SAsResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumAdaptersRequest

type EnumAdaptersRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
}

EnumAdaptersRequest structure represents the RRPC_FWEnumAdapters operation request

func (*EnumAdaptersRequest) MarshalNDR

func (o *EnumAdaptersRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumAdaptersRequest) UnmarshalNDR

func (o *EnumAdaptersRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumAdaptersResponse

type EnumAdaptersResponse struct {
	// pdwNumAdapters: This is an output parameter that, on success, MUST be equal to the
	// number of networks returned.
	AdaptersLength uint32 `idl:"name:pdwNumAdapters" json:"adapters_length"`
	// ppAdapters: This is an output parameter that, on success, contains an array of FW_ADAPTER
	// data types.
	Adapters []*fasp.Adapter `idl:"name:ppAdapters;size_is:(, pdwNumAdapters)" json:"adapters"`
	// Return: The RRPC_FWEnumAdapters return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumAdaptersResponse structure represents the RRPC_FWEnumAdapters operation response

func (*EnumAdaptersResponse) MarshalNDR

func (o *EnumAdaptersResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumAdaptersResponse) UnmarshalNDR

func (o *EnumAdaptersResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumAuthenticationSets210Request

type EnumAuthenticationSets210Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// IpSecPhase: This parameter specifies the specific IPsec negotiation phase to which
	// this set applies.
	IPsecPhase fasp.IPsecPhase `idl:"name:IpSecPhase" json:"ipsec_phase"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Rules that contain a status code of the specified class that match this parameter
	// will be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumAuthenticationSets210Request structure represents the RRPC_FWEnumAuthenticationSets2_10 operation request

func (*EnumAuthenticationSets210Request) MarshalNDR

func (*EnumAuthenticationSets210Request) UnmarshalNDR

type EnumAuthenticationSets210Response

type EnumAuthenticationSets210Response struct {
	// pdwNumAuthSets: This is an output parameter that on success MUST be equal to the
	// number of sets returned.
	AuthSetsLength uint32 `idl:"name:pdwNumAuthSets" json:"auth_sets_length"`
	// ppAuth: This is an output parameter that, on success, contains a linked list of FW_AUTH_SET2_10
	// data types.
	Auth *fasp.AuthSet210 `idl:"name:ppAuth" json:"auth"`
	// Return: The RRPC_FWEnumAuthenticationSets2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumAuthenticationSets210Response structure represents the RRPC_FWEnumAuthenticationSets2_10 operation response

func (*EnumAuthenticationSets210Response) MarshalNDR

func (*EnumAuthenticationSets210Response) UnmarshalNDR

type EnumAuthenticationSets220Request

type EnumAuthenticationSets220Request struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// IpSecPhase: This parameter specifies the specific IPsec negotiation phase to which
	// this set applies.
	IPsecPhase fasp.IPsecPhase `idl:"name:IpSecPhase" json:"ipsec_phase"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Rules that contain a status code of the specified class that match this parameter
	// will be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumAuthenticationSets220Request structure represents the RRPC_FWEnumAuthenticationSets2_20 operation request

func (*EnumAuthenticationSets220Request) MarshalNDR

func (*EnumAuthenticationSets220Request) UnmarshalNDR

type EnumAuthenticationSets220Response

type EnumAuthenticationSets220Response struct {
	// pdwNumAuthSets: This is an output parameter that, on success, MUST be equal to the
	// number of sets returned.
	AuthSetsLength uint32 `idl:"name:pdwNumAuthSets" json:"auth_sets_length"`
	// ppAuth: This parameter represents the authentication set the client has added to
	// the store. The set MUST be valid, as specified in the definition of the FW_AUTH_SET
	// data type.
	Auth *fasp.AuthSet `idl:"name:ppAuth" json:"auth"`
	// Return: The RRPC_FWEnumAuthenticationSets2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumAuthenticationSets220Response structure represents the RRPC_FWEnumAuthenticationSets2_20 operation response

func (*EnumAuthenticationSets220Response) MarshalNDR

func (*EnumAuthenticationSets220Response) UnmarshalNDR

type EnumAuthenticationSetsRequest

type EnumAuthenticationSetsRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// IpSecPhase: This parameter specifies the specific IPsec negotiation phase to which
	// this set applies.
	IPsecPhase fasp.IPsecPhase `idl:"name:IpSecPhase" json:"ipsec_phase"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Sets that contain a status code of the class specified by this parameter will be
	// returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS that
	// modifies the behavior of the method and performs operations on the sets before returning
	// them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumAuthenticationSetsRequest structure represents the RRPC_FWEnumAuthenticationSets operation request

func (*EnumAuthenticationSetsRequest) MarshalNDR

func (*EnumAuthenticationSetsRequest) UnmarshalNDR

func (o *EnumAuthenticationSetsRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumAuthenticationSetsResponse

type EnumAuthenticationSetsResponse struct {
	// pdwNumAuthSets: This is an output parameter that on success MUST be equal to the
	// number of sets returned.
	AuthSetsLength uint32 `idl:"name:pdwNumAuthSets" json:"auth_sets_length"`
	// ppAuth: This is an output parameter that on success contains a linked list of FW_AUTH_SET2_10
	// data types.
	Auth *fasp.AuthSet210 `idl:"name:ppAuth" json:"auth"`
	// Return: The RRPC_FWEnumAuthenticationSets return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumAuthenticationSetsResponse structure represents the RRPC_FWEnumAuthenticationSets operation response

func (*EnumAuthenticationSetsResponse) MarshalNDR

func (*EnumAuthenticationSetsResponse) UnmarshalNDR

type EnumConnectionSecurityRules210Request

type EnumConnectionSecurityRules210Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Rules that contain a status code of the specified class that match this parameter
	// will be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: This parameter is a combination of flags from the FW_PROFILE_TYPE
	// enumeration. This method also uses this parameter to determine which rules will be
	// returned. Rules that contain a profile specified by this parameter will be returned
	// in the linked list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumConnectionSecurityRules210Request structure represents the RRPC_FWEnumConnectionSecurityRules2_10 operation request

func (*EnumConnectionSecurityRules210Request) MarshalNDR

func (*EnumConnectionSecurityRules210Request) UnmarshalNDR

type EnumConnectionSecurityRules210Response

type EnumConnectionSecurityRules210Response struct {
	// pdwNumRules: This is an output parameter that on success MUST be equal to the number
	// of rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: This is an output parameter that on success contains a linked list of FW_CS_RULE2_10
	// data types.
	Rules *fasp.CSRule210 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWEnumConnectionSecurityRules2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumConnectionSecurityRules210Response structure represents the RRPC_FWEnumConnectionSecurityRules2_10 operation response

func (*EnumConnectionSecurityRules210Response) MarshalNDR

func (*EnumConnectionSecurityRules210Response) UnmarshalNDR

type EnumConnectionSecurityRules220Request

type EnumConnectionSecurityRules220Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Rules that contain a status code of the specified class that match this parameter
	// will be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: This parameter is a combination of flags from the FW_PROFILE_TYPE
	// enumeration. This method also uses this parameter to determine which rules will be
	// returned. Rules that contain a profile specified by this parameter will be returned
	// in the linked list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumConnectionSecurityRules220Request structure represents the RRPC_FWEnumConnectionSecurityRules2_20 operation request

func (*EnumConnectionSecurityRules220Request) MarshalNDR

func (*EnumConnectionSecurityRules220Request) UnmarshalNDR

type EnumConnectionSecurityRules220Response

type EnumConnectionSecurityRules220Response struct {
	// pdwNumRules: This is an output parameter that on success MUST be equal to the number
	// of rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: This is an output parameter that on success contains a linked list of FW_CS_RULE
	// data types.
	Rules *fasp.CSRule `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWEnumConnectionSecurityRules2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumConnectionSecurityRules220Response structure represents the RRPC_FWEnumConnectionSecurityRules2_20 operation response

func (*EnumConnectionSecurityRules220Response) MarshalNDR

func (*EnumConnectionSecurityRules220Response) UnmarshalNDR

type EnumConnectionSecurityRulesRequest

type EnumConnectionSecurityRulesRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Rules that contain a status code from the class that is specified by this parameter
	// will be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: This parameter is a combination of flags from the FW_PROFILE_TYPE
	// enumeration. This method also uses this parameter to determine which rules will be
	// returned. Rules that contain a profile that is specified by this parameter will be
	// returned in the linked list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumConnectionSecurityRulesRequest structure represents the RRPC_FWEnumConnectionSecurityRules operation request

func (*EnumConnectionSecurityRulesRequest) MarshalNDR

func (*EnumConnectionSecurityRulesRequest) UnmarshalNDR

type EnumConnectionSecurityRulesResponse

type EnumConnectionSecurityRulesResponse struct {
	// pdwNumRules: This output parameter, if successful, MUST be equal to the number of
	// rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: This output parameter, if successful, contains a linked list of FW_CS_RULE2_0
	// data types.
	Rules *fasp.CSRule20 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWEnumConnectionSecurityRules return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumConnectionSecurityRulesResponse structure represents the RRPC_FWEnumConnectionSecurityRules operation response

func (*EnumConnectionSecurityRulesResponse) MarshalNDR

func (*EnumConnectionSecurityRulesResponse) UnmarshalNDR

type EnumCryptoSets210Request

type EnumCryptoSets210Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// IpSecPhase: This parameter specifies the specific IPsec negotiation phase to which
	// this set applies.
	IPsecPhase fasp.IPsecPhase `idl:"name:IpSecPhase" json:"ipsec_phase"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Rules that contain a status code of the class specified that match this parameter
	// will be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumCryptoSets210Request structure represents the RRPC_FWEnumCryptoSets2_10 operation request

func (*EnumCryptoSets210Request) MarshalNDR

func (o *EnumCryptoSets210Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumCryptoSets210Request) UnmarshalNDR

func (o *EnumCryptoSets210Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumCryptoSets210Response

type EnumCryptoSets210Response struct {
	// pdwNumSets: This is an output parameter that, on success, MUST be equal to the number
	// of sets returned.
	SetsLength uint32 `idl:"name:pdwNumSets;pointer:ref" json:"sets_length"`
	// ppCryptoSets: This is an output parameter that, on success, contains a linked list
	// of FW_CRYPTO_SET data types.
	CryptoSets *fasp.CryptoSet `idl:"name:ppCryptoSets" json:"crypto_sets"`
	// Return: The RRPC_FWEnumCryptoSets2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumCryptoSets210Response structure represents the RRPC_FWEnumCryptoSets2_10 operation response

func (*EnumCryptoSets210Response) MarshalNDR

func (o *EnumCryptoSets210Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumCryptoSets210Response) UnmarshalNDR

func (o *EnumCryptoSets210Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumCryptoSetsRequest

type EnumCryptoSetsRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// IpSecPhase: This parameter specifies the specific IPsec negotiation phase to which
	// this set applies.
	IPsecPhase fasp.IPsecPhase `idl:"name:IpSecPhase" json:"ipsec_phase"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Sets that contain a status code of the class specified by matches to this parameter
	// will be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS that
	// modifies the behavior of the method and performs operations on the sets before returning
	// them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumCryptoSetsRequest structure represents the RRPC_FWEnumCryptoSets operation request

func (*EnumCryptoSetsRequest) MarshalNDR

func (o *EnumCryptoSetsRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumCryptoSetsRequest) UnmarshalNDR

func (o *EnumCryptoSetsRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumCryptoSetsResponse

type EnumCryptoSetsResponse struct {
	// pdwNumSets: This is an output parameter that on success MUST be equal to the number
	// of sets returned.
	SetsLength uint32 `idl:"name:pdwNumSets;pointer:ref" json:"sets_length"`
	// ppCryptoSets: This is an output parameter that on success contains a linked list
	// of FW_CRYPTO_SET data types.
	CryptoSets *fasp.CryptoSet `idl:"name:ppCryptoSets" json:"crypto_sets"`
	// Return: The RRPC_FWEnumCryptoSets return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumCryptoSetsResponse structure represents the RRPC_FWEnumCryptoSets operation response

func (*EnumCryptoSetsResponse) MarshalNDR

func (o *EnumCryptoSetsResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumCryptoSetsResponse) UnmarshalNDR

func (o *EnumCryptoSetsResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules210Request

type EnumFirewallRules210Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Rules that contain a status code of the specified class that match this parameter
	// will be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: This parameter is a combination of flags from the FW_PROFILE_TYPE
	// enumeration. This method also uses this parameter to determine which rules will be
	// returned. Rules that contain a profile specified by this parameter will be returned
	// in the linked list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumFirewallRules210Request structure represents the RRPC_FWEnumFirewallRules2_10 operation request

func (*EnumFirewallRules210Request) MarshalNDR

func (*EnumFirewallRules210Request) UnmarshalNDR

func (o *EnumFirewallRules210Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules210Response

type EnumFirewallRules210Response struct {
	// pdwNumRules: This is an output parameter that, on success, MUST be equal to the number
	// of rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: This is an output parameter that, on success, contains a linked list of
	// FW_RULE2_10 data types.
	Rules *fasp.Rule210 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWEnumFirewallRules2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumFirewallRules210Response structure represents the RRPC_FWEnumFirewallRules2_10 operation response

func (*EnumFirewallRules210Response) MarshalNDR

func (*EnumFirewallRules210Response) UnmarshalNDR

func (o *EnumFirewallRules210Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules220Request

type EnumFirewallRules220Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Rules that contain a status code of the specified class that match this parameter
	// will be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: This parameter is a combination of flags from the FW_PROFILE_TYPE
	// enumeration. This method also uses this parameter to determine which rules will be
	// returned. Rules that contain a profile specified by this parameter will be returned
	// in the linked list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumFirewallRules220Request structure represents the RRPC_FWEnumFirewallRules2_20 operation request

func (*EnumFirewallRules220Request) MarshalNDR

func (*EnumFirewallRules220Request) UnmarshalNDR

func (o *EnumFirewallRules220Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules220Response

type EnumFirewallRules220Response struct {
	// pdwNumRules: This is an output parameter that on success MUST be equal to the number
	// of rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: This is an output parameter that on success contains a linked list of FW_RULE2_20
	// data types.
	Rules *fasp.Rule220 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWEnumFirewallRules2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumFirewallRules220Response structure represents the RRPC_FWEnumFirewallRules2_20 operation response

func (*EnumFirewallRules220Response) MarshalNDR

func (*EnumFirewallRules220Response) UnmarshalNDR

func (o *EnumFirewallRules220Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules224Request

type EnumFirewallRules224Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. This
	// parameter MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST have read/write
	// access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: A combination of flags from the FW_RULE_STATUS_CLASS enumeration.
	// This method uses this bitmask to determine which rules will be returned. Rules that
	// contain a status code of the specified class that match this parameter will be returned
	// in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: A combination of flags from the FW_PROFILE_TYPE enumeration. This
	// method also uses this parameter to determine which rules will be returned. Rules
	// that contain a profile specified by this parameter will be returned in the linked
	// list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: A combination of flags from the FW_ENUM_RULES_FLAGS enumeration, which modifies
	// the behavior of the method and performs operations on the rules before returning
	// them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumFirewallRules224Request structure represents the RRPC_FWEnumFirewallRules2_24 operation request

func (*EnumFirewallRules224Request) MarshalNDR

func (*EnumFirewallRules224Request) UnmarshalNDR

func (o *EnumFirewallRules224Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules224Response

type EnumFirewallRules224Response struct {
	// pdwNumRules: An output parameter that, on success, MUST be equal to the number of
	// rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: An output parameter that, on success, contains a linked list of FW_RULE2_24
	// data types.
	Rules *fasp.Rule224 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWEnumFirewallRules2_24 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumFirewallRules224Response structure represents the RRPC_FWEnumFirewallRules2_24 operation response

func (*EnumFirewallRules224Response) MarshalNDR

func (*EnumFirewallRules224Response) UnmarshalNDR

func (o *EnumFirewallRules224Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules225Request

type EnumFirewallRules225Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. This
	// parameter MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST have read/write
	// access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: A combination of flags from the FW_RULE_STATUS_CLASS enumeration.
	// This method uses this bitmask to determine whether rules should be returned. Rules
	// that contain a status code of the specified class that match this parameter will
	// be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: A combination of flags from the FW_PROFILE_TYPE enumeration. This
	// method also uses this parameter to determine whether rules should be returned. Rules
	// that contain a profile specified by this parameter will be returned in the linked
	// list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: A combination of flags from the FW_ENUM_RULES_FLAGS enumeration, which modifies
	// the behavior of the method and performs operations on the rules before returning
	// them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumFirewallRules225Request structure represents the RRPC_FWEnumFirewallRules2_25 operation request

func (*EnumFirewallRules225Request) MarshalNDR

func (*EnumFirewallRules225Request) UnmarshalNDR

func (o *EnumFirewallRules225Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules225Response

type EnumFirewallRules225Response struct {
	// pdwNumRules: An output parameter that, on success, MUST be equal to the number of
	// rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: An output parameter that, on success, contains a linked list of FW_RULE2_25
	// data types (section 2.2.105).
	Rules *fasp.Rule225 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWEnumFirewallRules2_25 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumFirewallRules225Response structure represents the RRPC_FWEnumFirewallRules2_25 operation response

func (*EnumFirewallRules225Response) MarshalNDR

func (*EnumFirewallRules225Response) UnmarshalNDR

func (o *EnumFirewallRules225Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules226Request

type EnumFirewallRules226Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. This
	// parameter MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST have read/write
	// access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: A combination of flags from the FW_RULE_STATUS_CLASS enumeration.
	// This method uses this bitmask to determine whether rules should be returned. Rules
	// that contain a status code of the specified class that match this parameter will
	// be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: A combination of flags from the FW_PROFILE_TYPE enumeration. This
	// method also uses this parameter to determine whether rules should be returned. Rules
	// that contain a profile specified by this parameter will be returned in the linked
	// list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: A combination of flags from the FW_ENUM_RULES_FLAGS enumeration, which modifies
	// the behavior of the method and performs operations on the rules before returning
	// them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumFirewallRules226Request structure represents the RRPC_FWEnumFirewallRules2_26 operation request

func (*EnumFirewallRules226Request) MarshalNDR

func (*EnumFirewallRules226Request) UnmarshalNDR

func (o *EnumFirewallRules226Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules226Response

type EnumFirewallRules226Response struct {
	// pdwNumRules: An output parameter that, on success, MUST be equal to the number of
	// rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: An output parameter that, on success, contains a linked list of FW_RULE2_26
	// data types.
	Rules *fasp.Rule226 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWEnumFirewallRules2_26 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumFirewallRules226Response structure represents the RRPC_FWEnumFirewallRules2_26 operation response

func (*EnumFirewallRules226Response) MarshalNDR

func (*EnumFirewallRules226Response) UnmarshalNDR

func (o *EnumFirewallRules226Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules227Request

type EnumFirewallRules227Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type (section
	// 2.2.94). This parameter MUST contain an opened policy store handle, successfully
	// opened with the RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle
	// MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: A combination of flags from the FW_RULE_STATUS_CLASS enumeration
	// (section 2.2.25). This method uses this bitmask to determine whether rules should
	// be returned. Rules that contain a status code of the specified class that match this
	// parameter will be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: A combination of flags from the FW_PROFILE_TYPE enumeration (section
	// 2.2.2). This method also uses this parameter to determine whether rules should be
	// returned. Rules that contain a profile specified by this parameter will be returned
	// in the linked list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: A combination of flags from the FW_ENUM_RULES_FLAGS enumeration (section
	// 2.2.33), which modifies the behavior of the method and performs operations on the
	// rules before returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumFirewallRules227Request structure represents the RRPC_FWEnumFirewallRules2_27 operation request

func (*EnumFirewallRules227Request) MarshalNDR

func (*EnumFirewallRules227Request) UnmarshalNDR

func (o *EnumFirewallRules227Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules227Response

type EnumFirewallRules227Response struct {
	// pdwNumRules: An output parameter that, on success, MUST be equal to the number of
	// rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: An output parameter that, on success, contains a linked list of FW_RULE2_27
	// data types (section 2.2.107).
	Rules *fasp.Rule227 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWEnumFirewallRules2_27 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumFirewallRules227Response structure represents the RRPC_FWEnumFirewallRules2_27 operation response

func (*EnumFirewallRules227Response) MarshalNDR

func (*EnumFirewallRules227Response) UnmarshalNDR

func (o *EnumFirewallRules227Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules231Request

type EnumFirewallRules231Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type (section
	// 2.2.94). This parameter MUST contain an opened policy store handle, successfully
	// opened with the RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle
	// MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: A combination of flags from the FW_RULE_STATUS_CLASS enumeration
	// (section 2.2.25). This method uses this bitmask to determine whether rules should
	// be returned. Rules that contain a status code of the specified class that match this
	// parameter will be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: A combination of flags from the FW_PROFILE_TYPE enumeration (section
	// 2.2.2). This method also uses this parameter to determine whether rules should be
	// returned. Rules that contain a profile specified by this parameter will be returned
	// in the linked list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: A combination of flags from the FW_ENUM_RULES_FLAGS enumeration (section
	// 2.2.33), which modifies the behavior of the method and performs operations on the
	// rules before returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumFirewallRules231Request structure represents the RRPC_FWEnumFirewallRules2_31 operation request

func (*EnumFirewallRules231Request) MarshalNDR

func (*EnumFirewallRules231Request) UnmarshalNDR

func (o *EnumFirewallRules231Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRules231Response

type EnumFirewallRules231Response struct {
	// pdwNumRules: An output parameter that on success MUST be equal to the number of rules
	// returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: An output parameter that on success contains a linked list of FW_RULE data
	// types (section 2.2.37).
	Rules *fasp.Rule `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWEnumFirewallRules2_31 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumFirewallRules231Response structure represents the RRPC_FWEnumFirewallRules2_31 operation response

func (*EnumFirewallRules231Response) MarshalNDR

func (*EnumFirewallRules231Response) UnmarshalNDR

func (o *EnumFirewallRules231Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRulesRequest

type EnumFirewallRulesRequest struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle that is successfully opened by using
	// the RRPC_FWOpenPolicyStore (Opnum 0) method. The handle MUST have read or read/write
	// access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Rules that contain a status code from the class specified by this parameter will
	// be returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: This parameter is a combination of flags from the FW_PROFILE_TYPE
	// enumeration. This method also uses this parameter to determine which rules will be
	// returned. Rules that contain a profile specified by this parameter will be returned
	// in the linked list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumFirewallRulesRequest structure represents the RRPC_FWEnumFirewallRules operation request

func (*EnumFirewallRulesRequest) MarshalNDR

func (o *EnumFirewallRulesRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumFirewallRulesRequest) UnmarshalNDR

func (o *EnumFirewallRulesRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumFirewallRulesResponse

type EnumFirewallRulesResponse struct {
	// pdwNumRules: This output parameter, if successful, MUST be equal to the number of
	// rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: This output parameter, if successful, contains a linked list of FW_RULE2_0
	// data types.
	Rules *fasp.Rule20 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWEnumFirewallRules return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumFirewallRulesResponse structure represents the RRPC_FWEnumFirewallRules operation response

func (*EnumFirewallRulesResponse) MarshalNDR

func (o *EnumFirewallRulesResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumFirewallRulesResponse) UnmarshalNDR

func (o *EnumFirewallRulesResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumMainModeRulesRequest

type EnumMainModeRulesRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// dwFilteredByStatus: This parameter is a combination of flags from the FW_RULE_STATUS_CLASS
	// enumeration. This method uses this bitmask to determine which rules will be returned.
	// Rules that contain a status code of the class specified by this parameter will be
	// returned in the linked list.
	FilteredByStatus uint32 `idl:"name:dwFilteredByStatus" json:"filtered_by_status"`
	// dwProfileFilter: This parameter is a combination of flags from the FW_PROFILE_TYPE
	// enumeration. This method also uses this parameter to determine which rules will be
	// returned. Rules that contain a profile specified by this parameter will be returned
	// in the linked list.
	ProfileFilter uint32 `idl:"name:dwProfileFilter" json:"profile_filter"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

EnumMainModeRulesRequest structure represents the RRPC_FWEnumMainModeRules operation request

func (*EnumMainModeRulesRequest) MarshalNDR

func (o *EnumMainModeRulesRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumMainModeRulesRequest) UnmarshalNDR

func (o *EnumMainModeRulesRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumMainModeRulesResponse

type EnumMainModeRulesResponse struct {
	// pdwNumRules: This is an output parameter that on success MUST be equal to the number
	// of rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppMMRules: This is an output parameter that on success contains a linked list of
	// FW_MM_RULE data types.
	MMRules *fasp.MMRule `idl:"name:ppMMRules" json:"mm_rules"`
	// Return: The RRPC_FWEnumMainModeRules return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumMainModeRulesResponse structure represents the RRPC_FWEnumMainModeRules operation response

func (*EnumMainModeRulesResponse) MarshalNDR

func (o *EnumMainModeRulesResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumMainModeRulesResponse) UnmarshalNDR

func (o *EnumMainModeRulesResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumNetworksRequest

type EnumNetworksRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
}

EnumNetworksRequest structure represents the RRPC_FWEnumNetworks operation request

func (*EnumNetworksRequest) MarshalNDR

func (o *EnumNetworksRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumNetworksRequest) UnmarshalNDR

func (o *EnumNetworksRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumNetworksResponse

type EnumNetworksResponse struct {
	// pdwNumNetworks: This is an output parameter that, on success, MUST be equal to the
	// number of networks returned.
	NetworksLength uint32 `idl:"name:pdwNumNetworks" json:"networks_length"`
	// ppNetworks: This is an output parameter that, on success, contains an array of FW_NETWORK
	// data types.
	Networks []*fasp.Network `idl:"name:ppNetworks;size_is:(, pdwNumNetworks)" json:"networks"`
	// Return: The RRPC_FWEnumNetworks return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumNetworksResponse structure represents the RRPC_FWEnumNetworks operation response

func (*EnumNetworksResponse) MarshalNDR

func (o *EnumNetworksResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumNetworksResponse) UnmarshalNDR

func (o *EnumNetworksResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumPhase1SAsRequest

type EnumPhase1SAsRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pEndpoints: This parameter is a pointer to an FW_ENDPOINTS data type that can hold
	// the addresses of the destination and source host. These addresses are used to match
	// the security associations that will be returned. If this parameter is NULL, the method
	// returns all IPsec first-phase security associations.
	Endpoints *fasp.Endpoints `idl:"name:pEndpoints;pointer:unique" json:"endpoints"`
}

EnumPhase1SAsRequest structure represents the RRPC_FWEnumPhase1SAs operation request

func (*EnumPhase1SAsRequest) MarshalNDR

func (o *EnumPhase1SAsRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumPhase1SAsRequest) UnmarshalNDR

func (o *EnumPhase1SAsRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumPhase1SAsResponse

type EnumPhase1SAsResponse struct {
	// pdwNumSAs: This is an output parameter that on success MUST be equal to the number
	// of security associations returned.
	SAsLength uint32 `idl:"name:pdwNumSAs;pointer:ref" json:"s_as_length"`
	// ppSAs: This is an output parameter that on success contains a linked list of FW_PHASE1_SA_DETAILS
	// data types, each of which represents the first-phase security association.
	SAs []*fasp.Phase1SADetails `idl:"name:ppSAs;size_is:(, pdwNumSAs)" json:"s_as"`
	// Return: The RRPC_FWEnumPhase1SAs return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumPhase1SAsResponse structure represents the RRPC_FWEnumPhase1SAs operation response

func (*EnumPhase1SAsResponse) MarshalNDR

func (o *EnumPhase1SAsResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumPhase1SAsResponse) UnmarshalNDR

func (o *EnumPhase1SAsResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumPhase2SAsRequest

type EnumPhase2SAsRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pEndpoints: This parameter is a pointer to an FW_ENDPOINTS data type that can hold
	// the addresses of the destination and source host. These addresses are used to match
	// the security associations that will be returned. If this parameter is NULL, the method
	// will return all IPsec second phase security associations. If an endpoint is empty
	// (that is, equal to 0), the endpoint matches any address.
	Endpoints *fasp.Endpoints `idl:"name:pEndpoints;pointer:unique" json:"endpoints"`
}

EnumPhase2SAsRequest structure represents the RRPC_FWEnumPhase2SAs operation request

func (*EnumPhase2SAsRequest) MarshalNDR

func (o *EnumPhase2SAsRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumPhase2SAsRequest) UnmarshalNDR

func (o *EnumPhase2SAsRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumPhase2SAsResponse

type EnumPhase2SAsResponse struct {
	// pdwNumSAs: This is an output parameter that on success MUST be equal to the number
	// of security associations returned.
	SAsLength uint32 `idl:"name:pdwNumSAs;pointer:ref" json:"s_as_length"`
	// ppSAs: This is an output parameter that on success contains a linked list of FW_PHASE2_SA_DETAILS
	// data types, each of which represents a second phase security association.
	SAs []*fasp.Phase2SADetails `idl:"name:ppSAs;size_is:(, pdwNumSAs)" json:"s_as"`
	// Return: The RRPC_FWEnumPhase2SAs return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumPhase2SAsResponse structure represents the RRPC_FWEnumPhase2SAs operation response

func (*EnumPhase2SAsResponse) MarshalNDR

func (o *EnumPhase2SAsResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumPhase2SAsResponse) UnmarshalNDR

func (o *EnumPhase2SAsResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumProductsRequest

type EnumProductsRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
}

EnumProductsRequest structure represents the RRPC_FWEnumProducts operation request

func (*EnumProductsRequest) MarshalNDR

func (o *EnumProductsRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumProductsRequest) UnmarshalNDR

func (o *EnumProductsRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type EnumProductsResponse

type EnumProductsResponse struct {
	// pdwNumProducts: This is an output parameter that on success MUST be equal to the
	// number of products returned.
	ProductsLength uint32 `idl:"name:pdwNumProducts" json:"products_length"`
	// ppProducts: An array of FW_PRODUCT data types, representing the registration of third-party
	// software components.
	Products []*fasp.Product `idl:"name:ppProducts;size_is:(, pdwNumProducts)" json:"products"`
	// Return: The RRPC_FWEnumProducts return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

EnumProductsResponse structure represents the RRPC_FWEnumProducts operation response

func (*EnumProductsResponse) MarshalNDR

func (o *EnumProductsResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*EnumProductsResponse) UnmarshalNDR

func (o *EnumProductsResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type GetConfig210Request

type GetConfig210Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// configID: This parameter specifies the specific global policy configuration option
	// that the client is interested in retrieving.
	ConfigID fasp.ProfileConfig `idl:"name:configID" json:"config_id"`
	// Profile: This parameter specifies from which specific profile this value MUST be
	// retrieved.
	Profile fasp.ProfileType `idl:"name:Profile" json:"profile"`
	// dwFlags: This parameter is a combination of flags from the FW_CONFIG_FLAGS enumeration,
	// which modifies the behavior of this method, as specified in the definition of the
	// enumeration.
	Flags uint32 `idl:"name:dwFlags" json:"flags"`
	// pBuffer: This is an input/output parameter. This parameter is a pointer to the buffer
	// that the client provides to contain the value of the profile configuration option
	// being requested.
	Buffer []byte `idl:"name:pBuffer;size_is:(cbData);length_is:(pcbTransmittedLen);pointer:unique" json:"buffer"`
	// cbData: This parameter is the size of the buffer to which the pBuffer parameter points.
	DataLength uint32 `idl:"name:cbData" json:"data_length"`
	// pcbTransmittedLen: This is a pointer to an input and output parameter that specifies
	// the length of the transmitted data within the buffer.
	TransmittedLength uint32 `idl:"name:pcbTransmittedLen" json:"transmitted_length"`
}

GetConfig210Request structure represents the RRPC_FWGetConfig2_10 operation request

func (*GetConfig210Request) MarshalNDR

func (o *GetConfig210Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*GetConfig210Request) UnmarshalNDR

func (o *GetConfig210Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type GetConfig210Response

type GetConfig210Response struct {
	// pBuffer: This is an input/output parameter. This parameter is a pointer to the buffer
	// that the client provides to contain the value of the profile configuration option
	// being requested.
	Buffer []byte `idl:"name:pBuffer;size_is:(cbData);length_is:(pcbTransmittedLen);pointer:unique" json:"buffer"`
	// pcbTransmittedLen: This is a pointer to an input and output parameter that specifies
	// the length of the transmitted data within the buffer.
	TransmittedLength uint32 `idl:"name:pcbTransmittedLen" json:"transmitted_length"`
	// pcbRequired: This is a pointer to an output parameter that specifies the required
	// minimum buffer size, in octets, for the method to be able to return the configuration
	// value. This output parameter is nonzero only if the buffer (pointed to by pBuffer
	// and whose size is cbData) was not big enough to contain the value.
	RequiredLength uint32 `idl:"name:pcbRequired" json:"required_length"`
	// pOrigin: This field is the origin of the configuration option, as specified in the
	// FW_RULE_ORIGIN_TYPE enumeration. On success, it MUST be filled.
	Origin fasp.RuleOriginType `idl:"name:pOrigin" json:"origin"`
	// Return: The RRPC_FWGetConfig2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

GetConfig210Response structure represents the RRPC_FWGetConfig2_10 operation response

func (*GetConfig210Response) MarshalNDR

func (o *GetConfig210Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*GetConfig210Response) UnmarshalNDR

func (o *GetConfig210Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type GetConfigRequest

type GetConfigRequest struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// configID: This parameter specifies the specific profile configuration option the
	// client is interested in retrieving.
	ConfigID fasp.ProfileConfig `idl:"name:configID" json:"config_id"`
	// Profile: This parameter specifies from which specific profile this value MUST be
	// retrieved.
	Profile fasp.ProfileType `idl:"name:Profile" json:"profile"`
	// dwFlags: This parameter is a combination of flags from the FW_CONFIG_FLAGS enumeration,
	// which modifies the behavior of this method, as specified in the definition of the
	// enumeration.
	Flags uint32 `idl:"name:dwFlags" json:"flags"`
	// pBuffer: This is an input/output parameter. This parameter is a pointer to the buffer
	// that the client provides to contain the value of the profile configuration option
	// being requested.
	Buffer []byte `idl:"name:pBuffer;size_is:(cbData);length_is:(pcbTransmittedLen);pointer:unique" json:"buffer"`
	// cbData: This parameter is the size of the buffer that the pBuffer parameter points
	// to.
	DataLength uint32 `idl:"name:cbData" json:"data_length"`
	// pcbTransmittedLen: This is a pointer to an input and output parameter that specifies
	// the length of the transmitted data within the buffer.
	TransmittedLength uint32 `idl:"name:pcbTransmittedLen" json:"transmitted_length"`
}

GetConfigRequest structure represents the RRPC_FWGetConfig operation request

func (*GetConfigRequest) MarshalNDR

func (o *GetConfigRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*GetConfigRequest) UnmarshalNDR

func (o *GetConfigRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type GetConfigResponse

type GetConfigResponse struct {
	// pBuffer: This is an input/output parameter. This parameter is a pointer to the buffer
	// that the client provides to contain the value of the profile configuration option
	// being requested.
	Buffer []byte `idl:"name:pBuffer;size_is:(cbData);length_is:(pcbTransmittedLen);pointer:unique" json:"buffer"`
	// pcbTransmittedLen: This is a pointer to an input and output parameter that specifies
	// the length of the transmitted data within the buffer.
	TransmittedLength uint32 `idl:"name:pcbTransmittedLen" json:"transmitted_length"`
	// pcbRequired: This is a pointer to an output parameter that specifies the required
	// minimum buffer size in octets for the method to be able to return the configuration
	// value. This output parameter is nonzero only if the buffer (pointed to by pBuffer
	// and whose size is cbData) was not big enough to contain the value.
	RequiredLength uint32 `idl:"name:pcbRequired" json:"required_length"`
	// Return: The RRPC_FWGetConfig return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

GetConfigResponse structure represents the RRPC_FWGetConfig operation response

func (*GetConfigResponse) MarshalNDR

func (o *GetConfigResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*GetConfigResponse) UnmarshalNDR

func (o *GetConfigResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type GetGlobalConfig210Request

type GetGlobalConfig210Request struct {
	// BinaryVersion: This parameter specifies the RPC interface binary version. This implies
	// versions of the methods and versions of the structures.
	BinaryVersion uint16 `idl:"name:BinaryVersion" json:"binary_version"`
	// StoreType: This parameter specifies the policy store from which the client retrieves
	// the configuration option value.
	StoreType fasp.StoreType `idl:"name:StoreType" json:"store_type"`
	// configID: This parameter specifies the specific global policy configuration option
	// that the client is interested in retrieving.
	ConfigID fasp.GlobalConfig `idl:"name:configID" json:"config_id"`
	// dwFlags: This parameter is a combination of flags from the FW_CONFIG_FLAGS enumeration,
	// which modifies the behavior of this method, as specified in the definition of the
	// enumeration.
	Flags uint32 `idl:"name:dwFlags" json:"flags"`
	// pBuffer: This is an input/output parameter. This parameter is a pointer to the buffer
	// that the client provides to contain the value of the profile configuration option
	// that is being requested.
	Buffer []byte `idl:"name:pBuffer;size_is:(cbData);length_is:(pcbTransmittedLen);pointer:unique" json:"buffer"`
	// cbData: This parameter is the size of the buffer to which the pBuffer parameter points.
	DataLength uint32 `idl:"name:cbData" json:"data_length"`
	// pcbTransmittedLen: This is a pointer to an input and output parameter that specifies
	// the length of the transmitted data within the buffer.
	TransmittedLength uint32 `idl:"name:pcbTransmittedLen" json:"transmitted_length"`
}

GetGlobalConfig210Request structure represents the RRPC_FWGetGlobalConfig2_10 operation request

func (*GetGlobalConfig210Request) MarshalNDR

func (o *GetGlobalConfig210Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*GetGlobalConfig210Request) UnmarshalNDR

func (o *GetGlobalConfig210Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type GetGlobalConfig210Response

type GetGlobalConfig210Response struct {
	// pBuffer: This is an input/output parameter. This parameter is a pointer to the buffer
	// that the client provides to contain the value of the profile configuration option
	// that is being requested.
	Buffer []byte `idl:"name:pBuffer;size_is:(cbData);length_is:(pcbTransmittedLen);pointer:unique" json:"buffer"`
	// pcbTransmittedLen: This is a pointer to an input and output parameter that specifies
	// the length of the transmitted data within the buffer.
	TransmittedLength uint32 `idl:"name:pcbTransmittedLen" json:"transmitted_length"`
	// pcbRequired: This is a pointer to an output parameter that specifies the required
	// minimum buffer size, in octets, for the method to be able to return the configuration
	// value. This output parameter is nonzero only if the buffer (pointed to by pBuffer
	// and whose size is cbData) was not big enough to contain the value.
	RequiredLength uint32 `idl:"name:pcbRequired" json:"required_length"`
	// pOrigin: This field is the origin of the configuration option, as specified in the
	// FW_RULE_ORIGIN_TYPE enumeration. On success, it MUST be filled.
	Origin fasp.RuleOriginType `idl:"name:pOrigin" json:"origin"`
	// Return: The RRPC_FWGetGlobalConfig2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

GetGlobalConfig210Response structure represents the RRPC_FWGetGlobalConfig2_10 operation response

func (*GetGlobalConfig210Response) MarshalNDR

func (o *GetGlobalConfig210Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*GetGlobalConfig210Response) UnmarshalNDR

func (o *GetGlobalConfig210Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type GetGlobalConfigRequest

type GetGlobalConfigRequest struct {
	// BinaryVersion: This parameter specifies the RPC interface binary version. This implies
	// versions of the methods and versions of the structures.
	BinaryVersion uint16 `idl:"name:BinaryVersion" json:"binary_version"`
	// StoreType: This parameter specifies the policy store from which the client wants
	// to retrieve the configuration option value.
	StoreType fasp.StoreType `idl:"name:StoreType" json:"store_type"`
	// configID: This parameter specifies the specific global policy configuration option
	// the client is interested in retrieving.
	ConfigID fasp.GlobalConfig `idl:"name:configID" json:"config_id"`
	// dwFlags: This parameter is a combination of flags from the FW_CONFIG_FLAGS enumeration,
	// which modifies the behavior of this method, as specified in the definition of the
	// enumeration.
	Flags uint32 `idl:"name:dwFlags" json:"flags"`
	// pBuffer: This is an input/output parameter. This parameter is a pointer to the buffer
	// that the client provides to contain the value of the profile configuration option
	// being requested.
	Buffer []byte `idl:"name:pBuffer;size_is:(cbData);length_is:(pcbTransmittedLen);pointer:unique" json:"buffer"`
	// cbData: This parameter is the size of the buffer that the pBuffer parameter points
	// to.
	DataLength uint32 `idl:"name:cbData" json:"data_length"`
	// pcbTransmittedLen: This is a pointer to an input and output parameter that specifies
	// the length of the transmitted data within the buffer.
	TransmittedLength uint32 `idl:"name:pcbTransmittedLen" json:"transmitted_length"`
}

GetGlobalConfigRequest structure represents the RRPC_FWGetGlobalConfig operation request

func (*GetGlobalConfigRequest) MarshalNDR

func (o *GetGlobalConfigRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*GetGlobalConfigRequest) UnmarshalNDR

func (o *GetGlobalConfigRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type GetGlobalConfigResponse

type GetGlobalConfigResponse struct {
	// pBuffer: This is an input/output parameter. This parameter is a pointer to the buffer
	// that the client provides to contain the value of the profile configuration option
	// being requested.
	Buffer []byte `idl:"name:pBuffer;size_is:(cbData);length_is:(pcbTransmittedLen);pointer:unique" json:"buffer"`
	// pcbTransmittedLen: This is a pointer to an input and output parameter that specifies
	// the length of the transmitted data within the buffer.
	TransmittedLength uint32 `idl:"name:pcbTransmittedLen" json:"transmitted_length"`
	// pcbRequired: This is a pointer to an output parameter that specifies the required
	// minimum buffer size in octets in order for the method to be able to return the configuration
	// value. This output parameter is nonzero only if the buffer (pointed to by pBuffer
	// and whose size is cbData) was not big enough to contain the value.
	RequiredLength uint32 `idl:"name:pcbRequired" json:"required_length"`
	// Return: The RRPC_FWGetGlobalConfig return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

GetGlobalConfigResponse structure represents the RRPC_FWGetGlobalConfig operation response

func (*GetGlobalConfigResponse) MarshalNDR

func (o *GetGlobalConfigResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*GetGlobalConfigResponse) UnmarshalNDR

func (o *GetGlobalConfigResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type OpenPolicyStoreRequest

type OpenPolicyStoreRequest struct {
	// BinaryVersion: This parameter specifies the RPC interface binary version. This implies
	// versions of the methods and versions of the structures. This value MUST be a valid
	// protocol Version (see section 1.7 for capability negotiation details and section
	// 2.2.42 for translating Protocol versions to binary and schema versions).
	BinaryVersion uint16 `idl:"name:BinaryVersion" json:"binary_version"`
	// StoreType: This parameter specifies the policy store type that the client wants to
	// open.
	StoreType fasp.StoreType `idl:"name:StoreType" json:"store_type"`
	// AccessRight: This parameter specifies the read or read/write access rights that the
	// client is requesting on the store.
	AccessRight fasp.PolicyAccessRight `idl:"name:AccessRight" json:"access_right"`
	// dwFlags: This parameter is not used. The server MUST ignore this parameter. The client
	// SHOULD pass a value of zero.
	Flags uint32 `idl:"name:dwFlags" json:"flags"`
}

OpenPolicyStoreRequest structure represents the RRPC_FWOpenPolicyStore operation request

func (*OpenPolicyStoreRequest) MarshalNDR

func (o *OpenPolicyStoreRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*OpenPolicyStoreRequest) UnmarshalNDR

func (o *OpenPolicyStoreRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type OpenPolicyStoreResponse

type OpenPolicyStoreResponse struct {
	// phPolicyStore: This is an output parameter that provides a pointer to an FW_POLICY_STORE_HANDLE
	// data type. If successful, this parameter contains a handle to the opened store.
	PolicyStore *PolicyStore `idl:"name:phPolicyStore" json:"policy_store"`
	// Return: The RRPC_FWOpenPolicyStore return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

OpenPolicyStoreResponse structure represents the RRPC_FWOpenPolicyStore operation response

func (*OpenPolicyStoreResponse) MarshalNDR

func (o *OpenPolicyStoreResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*OpenPolicyStoreResponse) UnmarshalNDR

func (o *OpenPolicyStoreResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type PolicyStore

type PolicyStore dcetypes.ContextHandle

PolicyStore structure represents FW_POLICY_STORE_HANDLE RPC structure.

func (*PolicyStore) ContextHandle

func (o *PolicyStore) ContextHandle() *dcetypes.ContextHandle

func (*PolicyStore) MarshalNDR

func (o *PolicyStore) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*PolicyStore) UnmarshalNDR

func (o *PolicyStore) UnmarshalNDR(ctx context.Context, w ndr.Reader) error

type Product

type Product dcetypes.ContextHandle

Product structure represents FW_PRODUCT_HANDLE RPC structure.

func (*Product) ContextHandle

func (o *Product) ContextHandle() *dcetypes.ContextHandle

func (*Product) MarshalNDR

func (o *Product) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*Product) UnmarshalNDR

func (o *Product) UnmarshalNDR(ctx context.Context, w ndr.Reader) error

type QueryAuthenticationSets220Request

type QueryAuthenticationSets220Request struct {
	PolicyStore *PolicyStore    `idl:"name:hPolicyStore" json:"policy_store"`
	IPsecPhase  fasp.IPsecPhase `idl:"name:IPsecPhase" json:"ipsec_phase"`
	// pQuery: This parameter represents the query object that the client wants to use to
	// specify which main mode rules MUST be retrieved from the store. The query object
	// MUST be valid, as specified in the definition of the FW_QUERY data type.
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryAuthenticationSets220Request structure represents the RRPC_FWQueryAuthenticationSets2_20 operation request

func (*QueryAuthenticationSets220Request) MarshalNDR

func (*QueryAuthenticationSets220Request) UnmarshalNDR

type QueryAuthenticationSets220Response

type QueryAuthenticationSets220Response struct {
	// pdwNumSets: This is an output parameter that, on success, MUST be equal to the number
	// of sets returned.
	SetsLength uint32 `idl:"name:pdwNumSets;pointer:ref" json:"sets_length"`
	// ppAuthSets: This is an output parameter that, on success, contains a linked list
	// of FW_AUTH_SET data types.
	AuthSets *fasp.AuthSet `idl:"name:ppAuthSets" json:"auth_sets"`
	// Return: The RRPC_FWQueryAuthenticationSets2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryAuthenticationSets220Response structure represents the RRPC_FWQueryAuthenticationSets2_20 operation response

func (*QueryAuthenticationSets220Response) MarshalNDR

func (*QueryAuthenticationSets220Response) UnmarshalNDR

type QueryAuthenticationSetsRequest

type QueryAuthenticationSetsRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// IPsecPhase: This parameter specifies the specific IPsec negotiation phase to which
	// this set applies.
	IPsecPhase fasp.IPsecPhase `idl:"name:IPsecPhase" json:"ipsec_phase"`
	// pQuery: This parameter represents the query object that the client wants to use to
	// specify which main mode rules MUST be retrieved from the store. The query object
	// MUST be valid, as specified in the definition of the FW_QUERY data type.
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryAuthenticationSetsRequest structure represents the RRPC_FWQueryAuthenticationSets operation request

func (*QueryAuthenticationSetsRequest) MarshalNDR

func (*QueryAuthenticationSetsRequest) UnmarshalNDR

type QueryAuthenticationSetsResponse

type QueryAuthenticationSetsResponse struct {
	// pdwNumSets: This is an output parameter that, on success, MUST be equal to the number
	// of sets returned.
	SetsLength uint32 `idl:"name:pdwNumSets;pointer:ref" json:"sets_length"`
	// ppAuthSets: This is an output parameter that on success contains a linked list of
	// FW_AUTH_SET2_10 data types.
	AuthSets *fasp.AuthSet210 `idl:"name:ppAuthSets" json:"auth_sets"`
	// Return: The RRPC_FWQueryAuthenticationSets return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryAuthenticationSetsResponse structure represents the RRPC_FWQueryAuthenticationSets operation response

func (*QueryAuthenticationSetsResponse) MarshalNDR

func (*QueryAuthenticationSetsResponse) UnmarshalNDR

type QueryConnectionSecurityRules210Request

type QueryConnectionSecurityRules210Request struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	Query       *fasp.Query  `idl:"name:pQuery" json:"query"`
	Flags       uint16       `idl:"name:wFlags" json:"flags"`
}

QueryConnectionSecurityRules210Request structure represents the RRPC_FWQueryConnectionSecurityRules2_10 operation request

func (*QueryConnectionSecurityRules210Request) MarshalNDR

func (*QueryConnectionSecurityRules210Request) UnmarshalNDR

type QueryConnectionSecurityRules210Response

type QueryConnectionSecurityRules210Response struct {
	RulesLength uint32          `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	Rules       *fasp.CSRule210 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWQueryConnectionSecurityRules2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryConnectionSecurityRules210Response structure represents the RRPC_FWQueryConnectionSecurityRules2_10 operation response

func (*QueryConnectionSecurityRules210Response) MarshalNDR

func (*QueryConnectionSecurityRules210Response) UnmarshalNDR

type QueryConnectionSecurityRules220Request

type QueryConnectionSecurityRules220Request struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pQuery: This parameter represents the query object that the client uses to specify
	// which main mode rules MUST be retrieved from the store. The query object MUST be
	// valid, as specified in the definition of the FW_QUERY data type.
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryConnectionSecurityRules220Request structure represents the RRPC_FWQueryConnectionSecurityRules2_20 operation request

func (*QueryConnectionSecurityRules220Request) MarshalNDR

func (*QueryConnectionSecurityRules220Request) UnmarshalNDR

type QueryConnectionSecurityRules220Response

type QueryConnectionSecurityRules220Response struct {
	// pdwNumRules: This is an output parameter that on success MUST be equal to the number
	// of rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: This is an output parameter that on success contains a linked list of FW_CS_RULE
	// data types.
	Rules *fasp.CSRule `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWQueryConnectionSecurityRules2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryConnectionSecurityRules220Response structure represents the RRPC_FWQueryConnectionSecurityRules2_20 operation response

func (*QueryConnectionSecurityRules220Response) MarshalNDR

func (*QueryConnectionSecurityRules220Response) UnmarshalNDR

type QueryCryptoSetsRequest

type QueryCryptoSetsRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// IPsecPhase: This parameter specifies the specific IPsec negotiation phase to which
	// this set applies.
	IPsecPhase fasp.IPsecPhase `idl:"name:IPsecPhase" json:"ipsec_phase"`
	// pQuery: This parameter represents the query object that the client wants to use to
	// specify which main mode rules MUST be retrieved from the store. The query object
	// MUST be valid, as specified in the definition of the FW_QUERY data type.
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryCryptoSetsRequest structure represents the RRPC_FWQueryCryptoSets operation request

func (*QueryCryptoSetsRequest) MarshalNDR

func (o *QueryCryptoSetsRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*QueryCryptoSetsRequest) UnmarshalNDR

func (o *QueryCryptoSetsRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryCryptoSetsResponse

type QueryCryptoSetsResponse struct {
	// pdwNumSets: This is an output parameter that, on success, MUST be equal to the number
	// of sets returned.
	SetsLength uint32 `idl:"name:pdwNumSets;pointer:ref" json:"sets_length"`
	// ppCryptoSets: This is an output parameter that, on success, contains a linked list
	// of FW_CRYPTO_SET data types.
	CryptoSets *fasp.CryptoSet `idl:"name:ppCryptoSets" json:"crypto_sets"`
	// Return: The RRPC_FWQueryCryptoSets return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryCryptoSetsResponse structure represents the RRPC_FWQueryCryptoSets operation response

func (*QueryCryptoSetsResponse) MarshalNDR

func (o *QueryCryptoSetsResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*QueryCryptoSetsResponse) UnmarshalNDR

func (o *QueryCryptoSetsResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules220Request

type QueryFirewallRules220Request struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pQuery: This parameter represents the query object that the client uses to specify
	// which main mode rules MUST be retrieved from the store. The query object MUST be
	// valid, as specified in the definition of the FW_QUERY data type.
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryFirewallRules220Request structure represents the RRPC_FWQueryFirewallRules2_20 operation request

func (*QueryFirewallRules220Request) MarshalNDR

func (*QueryFirewallRules220Request) UnmarshalNDR

func (o *QueryFirewallRules220Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules220Response

type QueryFirewallRules220Response struct {
	// pdwNumRules: This is an output parameter that on success MUST be equal to the number
	// of rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: This is an output parameter that on success contains a linked list of FW_RULE2_20
	// data types.
	Rules *fasp.Rule220 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWQueryFirewallRules2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryFirewallRules220Response structure represents the RRPC_FWQueryFirewallRules2_20 operation response

func (*QueryFirewallRules220Response) MarshalNDR

func (*QueryFirewallRules220Response) UnmarshalNDR

func (o *QueryFirewallRules220Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules224Request

type QueryFirewallRules224Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. The
	// data type MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST be of
	// the FW_STORE_TYPE_DYNAMIC store.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pQuery: Represents the query object that the client uses to specify which main mode
	// rules MUST be retrieved from the store. The query object MUST be valid, as specified
	// in the definition of the FW_QUERY data type.
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: A combination of flags from the FW_ENUM_RULES_FLAGS enumeration, which modifies
	// the behavior of the method and performs operations on the rules before returning
	// them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryFirewallRules224Request structure represents the RRPC_FWQueryFirewallRules2_24 operation request

func (*QueryFirewallRules224Request) MarshalNDR

func (*QueryFirewallRules224Request) UnmarshalNDR

func (o *QueryFirewallRules224Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules224Response

type QueryFirewallRules224Response struct {
	// pdwNumRules: An output parameter that, on success, MUST be equal to the number of
	// rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: An output parameter that, on success, contains a linked list of FW_RULE2_24_data
	// types.
	Rules *fasp.Rule224 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWQueryFirewallRules2_24 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryFirewallRules224Response structure represents the RRPC_FWQueryFirewallRules2_24 operation response

func (*QueryFirewallRules224Response) MarshalNDR

func (*QueryFirewallRules224Response) UnmarshalNDR

func (o *QueryFirewallRules224Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules225Request

type QueryFirewallRules225Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. This
	// parameter MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST be of
	// the FW_STORE_TYPE_DYNAMIC store (section 2.2.1).
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pQuery: Represents the query object that the client uses to specify which main mode
	// rules MUST be retrieved from the store. The query object MUST be valid, as specified
	// in the definition of the FW_QUERY data type.
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: A combination of flags from the FW_ENUM_RULES_FLAGS enumeration, which modifies
	// the behavior of the method and performs operations on the rules before returning
	// them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryFirewallRules225Request structure represents the RRPC_FWQueryFirewallRules2_25 operation request

func (*QueryFirewallRules225Request) MarshalNDR

func (*QueryFirewallRules225Request) UnmarshalNDR

func (o *QueryFirewallRules225Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules225Response

type QueryFirewallRules225Response struct {
	// pdwNumRules: An output parameter that, on success, MUST be equal to the number of
	// rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: An output parameter that, on success, contains a linked list of FW_RULE2_25
	// data types (section 2.2.105).
	Rules *fasp.Rule225 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWQueryFirewallRules2_25 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryFirewallRules225Response structure represents the RRPC_FWQueryFirewallRules2_25 operation response

func (*QueryFirewallRules225Response) MarshalNDR

func (*QueryFirewallRules225Response) UnmarshalNDR

func (o *QueryFirewallRules225Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules226Request

type QueryFirewallRules226Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. This
	// parameter MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST be of
	// the FW_STORE_TYPE_DYNAMIC store (section 2.2.1).
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pQuery: Represents the query object that the client uses to specify which main mode
	// rules MUST be retrieved from the store. The query object MUST be valid, as specified
	// in the definition of the FW_QUERY data type.
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: A combination of flags from the FW_ENUM_RULES_FLAGS enumeration, which modifies
	// the behavior of the method and performs operations on the rules before returning
	// them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryFirewallRules226Request structure represents the RRPC_FWQueryFirewallRules2_26 operation request

func (*QueryFirewallRules226Request) MarshalNDR

func (*QueryFirewallRules226Request) UnmarshalNDR

func (o *QueryFirewallRules226Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules226Response

type QueryFirewallRules226Response struct {
	// pdwNumRules: An output parameter that, on success, MUST be equal to the number of
	// rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: An output parameter that, on success, contains a linked list of FW_RULE2_26
	// data types.
	Rules *fasp.Rule226 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWQueryFirewallRules2_26 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryFirewallRules226Response structure represents the RRPC_FWQueryFirewallRules2_26 operation response

func (*QueryFirewallRules226Response) MarshalNDR

func (*QueryFirewallRules226Response) UnmarshalNDR

func (o *QueryFirewallRules226Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules227Request

type QueryFirewallRules227Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type (section
	// 2.2.94). This parameter MUST contain an opened policy store handle, successfully
	// opened with the RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle
	// MUST be the FW_STORE_TYPE_DYNAMIC policy store type (section 2.2.1).
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pQuery: Represents the query object that the client uses to specify which main mode
	// rules MUST be retrieved from the store. The query object MUST be valid, as specified
	// in the definition of the FW_QUERY data type (section 2.2.93).
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: A combination of flags from the FW_ENUM_RULES_FLAGS enumeration (section
	// 2.2.33), which modifies the behavior of the method and performs operations on the
	// rules before returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryFirewallRules227Request structure represents the RRPC_FWQueryFirewallRules2_27 operation request

func (*QueryFirewallRules227Request) MarshalNDR

func (*QueryFirewallRules227Request) UnmarshalNDR

func (o *QueryFirewallRules227Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules227Response

type QueryFirewallRules227Response struct {
	// pdwNumRules: An output parameter that, on success, MUST be equal to the number of
	// rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: An output parameter that, on success, contains a linked list of FW_RULE2_27
	// data types (section 2.2.107).
	Rules *fasp.Rule227 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWQueryFirewallRules2_27 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryFirewallRules227Response structure represents the RRPC_FWQueryFirewallRules2_27 operation response

func (*QueryFirewallRules227Response) MarshalNDR

func (*QueryFirewallRules227Response) UnmarshalNDR

func (o *QueryFirewallRules227Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules231Request

type QueryFirewallRules231Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type (section
	// 2.2.94). This parameter MUST contain an opened policy store handle, successfully
	// opened with the RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle
	// MUST be the FW_STORE_TYPE_DYNAMIC policy store type (section 2.2.1).
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pQuery: Represents the query object that the client uses to specify which main mode
	// rules MUST be retrieved from the store. The query object MUST be valid, as specified
	// in the definition of the FW_QUERY data type (section 2.2.93).
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: A combination of flags from the FW_ENUM_RULES_FLAGS enumeration (section
	// 2.2.33), which modifies the behavior of the method and performs operations on the
	// rules before returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryFirewallRules231Request structure represents the RRPC_FWQueryFirewallRules2_31 operation request

func (*QueryFirewallRules231Request) MarshalNDR

func (*QueryFirewallRules231Request) UnmarshalNDR

func (o *QueryFirewallRules231Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRules231Response

type QueryFirewallRules231Response struct {
	// pdwNumRules: An output parameter that, on success, MUST be equal to the number of
	// rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppRules: An output parameter that, on success, contains a linked list of FW_RULE
	// data types (section 2.2.37).
	Rules *fasp.Rule `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWQueryFirewallRules2_31 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryFirewallRules231Response structure represents the RRPC_FWQueryFirewallRules2_31 operation response

func (*QueryFirewallRules231Response) MarshalNDR

func (*QueryFirewallRules231Response) UnmarshalNDR

func (o *QueryFirewallRules231Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRulesRequest

type QueryFirewallRulesRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pQuery: This parameter represents the query object that the client uses to specify
	// which main mode rules MUST be retrieved from the store. The query object MUST be
	// valid, as specified in the definition of the FW_QUERY data type.
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryFirewallRulesRequest structure represents the RRPC_FWQueryFirewallRules operation request

func (*QueryFirewallRulesRequest) MarshalNDR

func (o *QueryFirewallRulesRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*QueryFirewallRulesRequest) UnmarshalNDR

func (o *QueryFirewallRulesRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryFirewallRulesResponse

type QueryFirewallRulesResponse struct {
	// pdwNumRules: This is an output parameter that on success MUST be equal to the number
	// of rules returned.
	RulesLength uint32        `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	Rules       *fasp.Rule210 `idl:"name:ppRules" json:"rules"`
	// Return: The RRPC_FWQueryFirewallRules return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryFirewallRulesResponse structure represents the RRPC_FWQueryFirewallRules operation response

func (*QueryFirewallRulesResponse) MarshalNDR

func (o *QueryFirewallRulesResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*QueryFirewallRulesResponse) UnmarshalNDR

func (o *QueryFirewallRulesResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryMainModeRulesRequest

type QueryMainModeRulesRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pQuery: This parameter represents the query object that the client uses to specify
	// which main mode rules MUST be retrieved from the store. The query object MUST be
	// valid, as specified in the definition of the FW_QUERY data type.
	Query *fasp.Query `idl:"name:pQuery" json:"query"`
	// wFlags: This parameter is a combination of flags from the FW_ENUM_RULES_FLAGS enumeration,
	// which modifies the behavior of the method and performs operations on the rules before
	// returning them in the linked list.
	Flags uint16 `idl:"name:wFlags" json:"flags"`
}

QueryMainModeRulesRequest structure represents the RRPC_FWQueryMainModeRules operation request

func (*QueryMainModeRulesRequest) MarshalNDR

func (o *QueryMainModeRulesRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*QueryMainModeRulesRequest) UnmarshalNDR

func (o *QueryMainModeRulesRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type QueryMainModeRulesResponse

type QueryMainModeRulesResponse struct {
	// pdwNumRules: This is an output parameter that on success MUST be equal to the number
	// of rules returned.
	RulesLength uint32 `idl:"name:pdwNumRules;pointer:ref" json:"rules_length"`
	// ppMMRules: This is an output parameter that on success contains a linked list of
	// FW_MM_RULE data types.
	MMRules *fasp.MMRule `idl:"name:ppMMRules" json:"mm_rules"`
	// Return: The RRPC_FWQueryMainModeRules return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

QueryMainModeRulesResponse structure represents the RRPC_FWQueryMainModeRules operation response

func (*QueryMainModeRulesResponse) MarshalNDR

func (o *QueryMainModeRulesResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*QueryMainModeRulesResponse) UnmarshalNDR

func (o *QueryMainModeRulesResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type RemoteFwClient

type RemoteFwClient interface {

	// The RRPC_FWOpenPolicyStore method requests the server to open a specified policy
	// store. The store can be opened for reading or for editing the firewall policy. The
	// method also returns a handle to the opened store with which the client can then perform
	// operations on this policy store. The server allocates a PolicyStoreConnection object
	// to track the policy store type and the binary version associated with the handle.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	OpenPolicyStore(context.Context, *OpenPolicyStoreRequest, ...dcerpc.CallOption) (*OpenPolicyStoreResponse, error)

	// The RRPC_FWClosePolicyStore method receives an opened store handle, closes it, and
	// deallocates the corresponding PolicyStoreConnection object.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	ClosePolicyStore(context.Context, *ClosePolicyStoreRequest, ...dcerpc.CallOption) (*ClosePolicyStoreResponse, error)

	// The RRPC_FWRestoreDefaults method replaces the contents of LocalStore with the contents
	// of DefaultsStore.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	RestoreDefaults(context.Context, *RestoreDefaultsRequest, ...dcerpc.CallOption) (*RestoreDefaultsResponse, error)

	// The RRPC_FWGetGlobalConfig method retrieves the value of a global policy configuration
	// option. The client specifies to the server from what store this value MUST be retrieved
	// and in what specific configuration option it is interested.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specific configuration option is not found within the policy. This means     |
	//	|                                    | that it is not configured. If the option is not configured in any other store,   |
	//	|                                    | the firewall uses a default value.                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store type specified does not support this method.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000EA ERROR_MORE_DATA         | The buffer is not big enough to hold the configuration option value.             |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The specific configuration option |
	//	|                                    | is not meant to be available in the specified store. The specified configuration |
	//	|                                    | option is not defined. One of the required values is not specified. The buffer   |
	//	|                                    | size is not enough to hold the specific value.                                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	GetGlobalConfig(context.Context, *GetGlobalConfigRequest, ...dcerpc.CallOption) (*GetGlobalConfigResponse, error)

	// The RRPC_FWSetGlobalConfig method modifies the value of a global policy configuration
	// option. The client specifies to the server in what store this value MUST be written
	// and what specific configuration option it is interested in modifying.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store type specified does not support this method.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The specific configuration option |
	//	|                                    | is not meant to be available in the specified store. The specified configuration |
	//	|                                    | option is not defined. One of the required values is not specified. The buffer   |
	//	|                                    | is null but dwBufSize says otherwise. The buffer size is not enough to hold the  |
	//	|                                    | specific value.                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method performs a merge operation of the resultant configuration values, as
	// defined in section 3.1.3. It then determines what modifications are necessary on
	// the rule objects to make sure the policy is enforced.
	SetGlobalConfig(context.Context, *SetGlobalConfigRequest, ...dcerpc.CallOption) (*SetGlobalConfigResponse, error)

	// The RRPC_FWAddFirewallRule method requests the server to add the specified firewall
	// rule in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter of this method is incorrect, or is required and not specified. This  |
	//	|                                    | error can be returned because: The pRule object did not pass the firewall rule   |
	//	|                                    | validations that are specified in the definition of the FW_RULE data type. One   |
	//	|                                    | of the required values is not specified. A policy store does not support rules   |
	//	|                                    | with profile conditions other than ALL profiles. The wszLocalApplication field   |
	//	|                                    | of the rule contains a string that was determined to be an invalid path.<33>     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule to the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule in disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule(context.Context, *AddFirewallRuleRequest, ...dcerpc.CallOption) (*AddFirewallRuleResponse, error)

	// The RRPC_FWSetFirewallRule method requests the server to modify the specified firewall
	// rule in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule that is referenced by the wszRuleID member string of the      |
	//	|                                    | FW_RULE data type is not found in the policy store.                              |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter of this method is incorrect, or is required and not specified. This  |
	//	|                                    | error can be returned because: The pRule object did not pass the firewall rule   |
	//	|                                    | validations that are specified in the definition of the FW_RULE data type. One   |
	//	|                                    | of the required values is not specified. A policy store does not support rules   |
	//	|                                    | that have profile conditions other than ALL profiles. The wszLocalApplication    |
	//	|                                    | field of the rule contains a string that was determined to be an invalid path.   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule(context.Context, *SetFirewallRuleRequest, ...dcerpc.CallOption) (*SetFirewallRuleResponse, error)

	// The RRPC_FWDeleteFirewallRule method requests the server to delete the specified
	// firewall rule in the policy contained in the policy store referenced by the handle
	// specified in the hPolicyStore parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	|             RETURN              |                                                                                  |
	//	|           VALUE/CODE            |                                   DESCRIPTION                                    |
	//	|                                 |                                                                                  |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED  | The specified store does not support this method; the store might be read-only.  |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED  | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                 | is also returned if the client does not have the required credentials to call    |
	//	|                                 | the method.                                                                      |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                 | type is not found in the policy store.                                           |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes a firewall rule already stored in the firewall linked list of
	// the memory representation of the store being modified. It uses this list to determine
	// if the rule exists or not. It also writes through and deletes the rule from disk.
	// If called on an online store, the removal of the firewall rule is also enforced.
	DeleteFirewallRule(context.Context, *DeleteFirewallRuleRequest, ...dcerpc.CallOption) (*DeleteFirewallRuleResponse, error)

	// The RRPC_FWDeleteAllFirewallRules method deletes all firewall rules in the firewall
	// linked list of the memory representation of the store being modified. It also writes
	// through and deletes all rules from the disk representation. If called on an online
	// store, no firewall rules are enforced after the method returns.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	|             RETURN             |                                                                                  |
	//	|           VALUE/CODE           |                                   DESCRIPTION                                    |
	//	|                                |                                                                                  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED | The specified store does not support this method; the store might be read-only.  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                | is also returned if the client does not have the required credentials to call    |
	//	|                                | the method.                                                                      |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	DeleteAllFirewallRules(context.Context, *DeleteAllFirewallRulesRequest, ...dcerpc.CallOption) (*DeleteAllFirewallRulesResponse, error)

	// The RRPC_FWEnumFirewallRules method requests the server to return all the firewall
	// rules contained in the store that is referenced by the hPolicyStore handle. The method
	// returns a linked list of all the firewall rule objects.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | The dwProfileFilter parameter contains profiles that are not valid.              |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules(context.Context, *EnumFirewallRulesRequest, ...dcerpc.CallOption) (*EnumFirewallRulesResponse, error)

	// The RRPC_FWGetConfig method retrieves the value of a profile configuration option.
	// The client specifies to the server from what store and profile this value MUST be
	// retrieved and in what specific configuration option it is interested.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specific configuration option is not found within the policy. This means     |
	//	|                                    | that it is not configured. If the option is not configured in any other store,   |
	//	|                                    | the firewall uses a default value.                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The method does not support the specified combination of parameters. This        |
	//	|                                    | can be because: The store type specified does not support this method. The       |
	//	|                                    | configuration option is not supported in this store. The Profile parameter       |
	//	|                                    | contains a combination of profiles (instead of a single profile) or an unknown   |
	//	|                                    | profile.                                                                         |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000EA ERROR_MORE_DATA         | The buffer is not big enough to hold the configuration option value.             |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The specified configuration       |
	//	|                                    | option is not defined. One of the required values is not specified.              |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	GetConfig(context.Context, *GetConfigRequest, ...dcerpc.CallOption) (*GetConfigResponse, error)

	// The RRPC_FWSetConfig method modifies the value of a profile configuration option.
	// The client specifies to the server in what store and profile this value MUST be written
	// and what specific configuration option it is interested in modifying.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The method does not support the specified combination of parameters. This can    |
	//	|                                    | be because: The store type specified does not support this method. The Profile   |
	//	|                                    | parameter contains a combination of profiles (instead of a single profile) or an |
	//	|                                    | unknown profile.                                                                 |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The specific configuration        |
	//	|                                    | option is not meant to be available in the specified store. The specified        |
	//	|                                    | configuration option is not defined. The size of the buffer does not match the   |
	//	|                                    | size of the type of the configuration value. The buffer is null but dwBufSize    |
	//	|                                    | says otherwise. The caller wants to set a FW_PROFILE_CONFIG_LOG_MAX_FILE_SIZE    |
	//	|                                    | that is not within the valid values [min, max]. The default action               |
	//	|                                    | configuration value specifies a value that maps to neither allow nor block.      |
	//	|                                    | The FW_PROFILE_CONFIG_LOG_FILE_PATH configuration value contains the following   |
	//	|                                    | invalid characters: /,*,?,",<,>,|.                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method performs a merge operation of the resultant configuration values, as
	// defined in section 3.1.3. It then determines what modifications are necessary on
	// the rule objects (for example, remove rule enforcement if firewall is off) to make
	// sure the policy is enforced.
	SetConfig(context.Context, *SetConfigRequest, ...dcerpc.CallOption) (*SetConfigResponse, error)

	// The RRPC_FWAddConnectionSecurityRule method requests the server to add the connection
	// security rule in the policy contained in the policy store that is referenced by the
	// specified opened policy store handle.
	//
	// Return Values: This method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter of this method is incorrect, or is required and not specified.       |
	//	|                                    | This error can be returned because: The pRule object did not pass the            |
	//	|                                    | connection security rule validations specified in the definition of the          |
	//	|                                    | FW_CS_RULE data type. The rule has a phase 2 crypto set that specified           |
	//	|                                    | FW_CRYPTO_PRPTOCOL_AUTH_NO_ENCAP (see section 2.2.69), and it is a tunnel mode   |
	//	|                                    | rule, or it also has an AuthSet structure (section 2.2.65) that specifies a      |
	//	|                                    | preshared key auth method. A required value is not specified.                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a connection security rule in the connection security link list
	// of the memory representation of the store being modified. It also writes through
	// and saves the rule to disk. If called on an online store, the connection security
	// rule is also enforced.
	AddConnectionSecurityRule(context.Context, *AddConnectionSecurityRuleRequest, ...dcerpc.CallOption) (*AddConnectionSecurityRuleResponse, error)

	// The RRPC_FWSetConnectionSecurityRule method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. This error is   |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule that is referenced by the wszRuleID member string of the      |
	//	|                                    | FW_CS_RULE data type is not found in the policy store.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter of this method is incorrect, or is required and not specified.       |
	//	|                                    | This error can be returned because: The pRule object did not pass the            |
	//	|                                    | connection security rule validations that are specified in the definition of     |
	//	|                                    | the FW_CS_RULE data type. The rule has a phase 2 crypto set that specified       |
	//	|                                    | FW_CRYPTO_PRPTOCOL_AUTH_NO_ENCAP (see section 2.2.69), and either it is a tunnel |
	//	|                                    | mode rule or it has an AuthSet that specifies a preshared key auth method. A     |
	//	|                                    | required value is not specified.                                                 |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method modifies a connection security rule already stored in the connection
	// security linked list of the memory representation of the store being modified. It
	// uses this list to determine whether the rule exists. It also writes through and saves
	// the rule in disk. If called on an online store, the connection security rule modifications
	// are also enforced.
	SetConnectionSecurityRule(context.Context, *SetConnectionSecurityRuleRequest, ...dcerpc.CallOption) (*SetConnectionSecurityRuleResponse, error)

	// The RRPC_FWDeleteConnectionSecurityRule method requests the server to delete the
	// specified connection security rule in the policy contained in the policy store referenced
	// by the handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	|             RETURN              |                                                                                  |
	//	|           VALUE/CODE            |                                   DESCRIPTION                                    |
	//	|                                 |                                                                                  |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED  | The specified store does not support this method; the store might be read-only.  |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED  | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                 | also returned if the client does not have the required credentials to call the   |
	//	|                                 | method.                                                                          |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND | The specified rule referenced by the pRuleId member string is not found in the   |
	//	|                                 | policy store.                                                                    |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes a connection security rule already stored in the connection security
	// linked list of the memory representation of the store being modified. It uses this
	// list to determine if the rule exists or not. It also writes through and deletes the
	// rule from disk. If called on an online store, the removal of the connection security
	// rule is also enforced.
	DeleteConnectionSecurityRule(context.Context, *DeleteConnectionSecurityRuleRequest, ...dcerpc.CallOption) (*DeleteConnectionSecurityRuleResponse, error)

	// The RRPC_FWDeleteAllConnectionSecurityRules method requests the server to delete
	// all the connection security rules in the policy contained in the policy store referenced
	// by the handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	|             RETURN             |                                                                                  |
	//	|           VALUE/CODE           |                                   DESCRIPTION                                    |
	//	|                                |                                                                                  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED | The specified store does not support this method; the store might be read-only.  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                | also returned if the client does not have the required credentials to call the   |
	//	|                                | method.                                                                          |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes all connection security rules in the connection security linked
	// list of the memory representation of the store being modified. It also writes through
	// and deletes all rules from the disk representation. If called on an online store,
	// no connection security rules are enforced after the method returns.
	DeleteAllConnectionSecurityRules(context.Context, *DeleteAllConnectionSecurityRulesRequest, ...dcerpc.CallOption) (*DeleteAllConnectionSecurityRulesResponse, error)

	// The RRPC_FWEnumConnectionSecurityRules method requests the server to return all the
	// connection security rules contained in the store that is referenced by the hPolicy
	// handle. The method returns a linked list of all the connection security rule objects.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	|               RETURN               |                                                                       |
	//	|             VALUE/CODE             |                              DESCRIPTION                              |
	//	|                                    |                                                                       |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method. |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | The dwProfileFilter parameter contains invalid profiles.              |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumConnectionSecurityRules(context.Context, *EnumConnectionSecurityRulesRequest, ...dcerpc.CallOption) (*EnumConnectionSecurityRulesResponse, error)

	// The RRPC_FWAddAuthenticationSet method requests the server to add the authentication
	// set in the policy contained in the policy store referenced by the handle specified
	// in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified set has a set ID that already exists in the specified store.       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | authentication set validations specified in the definition of the FW_AUTH_SET    |
	//	|                                    | data type. One of the required values is not specified.                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds an authentication set in the authentication linked list of the memory
	// representation of the store being modified. It also writes through and saves the
	// set in disk. If called on an online store and the set is a primary set, the method
	// enumerates the connection security rule list and reapplies each rule referencing
	// this primary set to complete the enforcement of the policy.
	AddAuthenticationSet(context.Context, *AddAuthenticationSetRequest, ...dcerpc.CallOption) (*AddAuthenticationSetResponse, error)

	// The RRPC_FWSetAuthenticationSet method requests the server to modify the specified
	// authentication set in the policy contained in the policy store referenced by the
	// handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified set referenced by the wszSetId member string of the FW_AUTH_SET    |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | authentication set validations specified in the definition of the FW_AUTH_SET    |
	//	|                                    | data type. One of the required values is not specified.                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method modifies an authentication set in the authentication linked list of the
	// memory representation of the store being modified. It also writes through and saves
	// the set in disk. If called on an online store, the method enumerates the connection
	// security rules list and reapplies each rule referencing this primary set to complete
	// the enforcement of the policy.
	SetAuthenticationSet(context.Context, *SetAuthenticationSetRequest, ...dcerpc.CallOption) (*SetAuthenticationSetResponse, error)

	// The RRPC_FWDeleteAuthenticationSet method requests the server to delete the specified
	// authentication set in the policy contained in the policy store referenced by the
	// handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN                |                                                                                  |
	//	|             VALUE/CODE              |                                   DESCRIPTION                                    |
	//	|                                     |                                                                                  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000962 ERROR_ACTIVE_CONNECTIONS | The specified set is still referenced by connection security rules. This failure |
	//	|                                     | happens only when the set is not a primary set. There is always a primary set to |
	//	|                                     | use, either from other stores or a hard-coded one.                               |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED      | The specified store does not support this method; the store might be read-only.  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED      | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                     | also returned if the client does not have the required credentials to call the   |
	//	|                                     | method.                                                                          |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND     | The specified rule referenced by the wszSetId string is not found in the policy  |
	//	|                                     | store.                                                                           |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER  | The specified IPsec phase is not a valid one.                                    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes an authentication set in the authentication linked list of the
	// memory representation of the store being modified. It also writes through and saves
	// the set in disk. If called on an online store, and the set is not a primary set,
	// the method does not delete the specified set if any connection rule references this
	// set.
	DeleteAuthenticationSet(context.Context, *DeleteAuthenticationSetRequest, ...dcerpc.CallOption) (*DeleteAuthenticationSetResponse, error)

	// The RRPC_FWDeleteAllAuthenticationSets method requests the server to delete all the
	// authentication sets of a specific IPsec phase in the policy contained in the policy
	// store referenced by the handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN                |                                                                                  |
	//	|             VALUE/CODE              |                                   DESCRIPTION                                    |
	//	|                                     |                                                                                  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000962 ERROR_ACTIVE_CONNECTIONS | The specified set is still referenced by connection security rules. This failure |
	//	|                                     | happens only when the set is not a primary set. There is always a primary set to |
	//	|                                     | use, either from other stores or a hard-coded one.                               |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED      | The specified store does not support this method; the store might be read-only.  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED      | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                     | also returned if the client does not have the required credentials to call the   |
	//	|                                     | method.                                                                          |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND     | The specified rule referenced by the wszSetId string is not found in the policy  |
	//	|                                     | store.                                                                           |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER  | The specified IPsec phase is not a valid one.                                    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes all the authentication sets in the authentication linked list
	// of the memory representation of the store being modified. It also writes through
	// and deletes the sets from disk. If called on an online store, the method does not
	// delete the sets if any nonprimary set is referenced by a connection security rule.
	DeleteAllAuthenticationSets(context.Context, *DeleteAllAuthenticationSetsRequest, ...dcerpc.CallOption) (*DeleteAllAuthenticationSetsResponse, error)

	// The RRPC_FWEnumAuthenticationSets method requests the server to return all the authentication
	// sets of the specified IPsec phase contained in the store referenced by the hPolicy
	// handle. The method returns a linked list of these objects.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The IpSecPhase parameter          |
	//	|                                    | specifies an invalid IPsec negotiation phase. One of the required values is not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumAuthenticationSets(context.Context, *EnumAuthenticationSetsRequest, ...dcerpc.CallOption) (*EnumAuthenticationSetsResponse, error)

	// The RRPC_FWAddCryptoSet method adds a cryptographic set in the cryptographic linked
	// list of the memory representation of the store being modified. It also writes through
	// and saves the set to the disk. If called on an online store, and the set is a primary
	// set, the method enumerates the connection security rule list and reapplies each rule
	// referencing this primary set to complete the enforcement of the policy.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pCrypto object did not        |
	//	|                                    | pass the cryptographic set validations specified in the definition of the        |
	//	|                                    | FW_CRYPTO_SET data type. One of the required values is not specified.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	AddCryptoSet(context.Context, *AddCryptoSetRequest, ...dcerpc.CallOption) (*AddCryptoSetResponse, error)

	// The RRPC_FWSetCryptoSet method requests the server to modify the specified cryptographic
	// set in the policy contained in the policy store referenced by the handle specified
	// in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified set referenced by the wszSetId member string of the FW_CRYPTO_SET  |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pCrypto object did not        |
	//	|                                    | pass the cryptographic set validations specified in the definition of the        |
	//	|                                    | FW_CRYPTO_SET data type. One of the required values is not specified.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method modifies a cryptographic set in the cryptographic linked list of the
	// memory representation of the store being modified. It also writes through and saves
	// the set to the disk. If called on an online store, the method enumerates the connection
	// security rules list and reapplies each rule referencing this primary set to complete
	// the enforcement of the policy.
	SetCryptoSet(context.Context, *SetCryptoSetRequest, ...dcerpc.CallOption) (*SetCryptoSetResponse, error)

	// The RRPC_FWDeleteCryptoSet method requests the server to delete the specified cryptographic
	// set in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN                |                                                                                  |
	//	|             VALUE/CODE              |                                   DESCRIPTION                                    |
	//	|                                     |                                                                                  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000962 ERROR_ACTIVE_CONNECTIONS | The specified set is still referenced by connection security or main mode rules. |
	//	|                                     | This failure happens only when the set is not a primary set. There is always a   |
	//	|                                     | primary set to use, either from other stores or a hard-coded one.                |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED      | The specified store does not support this method; the store might be read-only.  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED      | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                     | also returned if the client does not have the required credentials to call the   |
	//	|                                     | method.                                                                          |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND     | The specified rule that is referenced by the wszSetId string is not found in the |
	//	|                                     | policy store.                                                                    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER  | The specified IPsec phase is not a valid one.                                    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes a cryptographic set in the cryptographic linked list of the memory
	// representation of the store being modified. It also writes through and saves the
	// set to disk. If called on an online store and the set is not a primary set, the method
	// does not delete the specified set if any connection rule references this set.
	DeleteCryptoSet(context.Context, *DeleteCryptoSetRequest, ...dcerpc.CallOption) (*DeleteCryptoSetResponse, error)

	// The RRPC_FWDeleteAllCryptoSets method requests the server to delete all the cryptographic
	// sets of a specific IPsec phase in the policy contained in the policy store that is
	// referenced by the handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN                |                                                                                  |
	//	|             VALUE/CODE              |                                   DESCRIPTION                                    |
	//	|                                     |                                                                                  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000962 ERROR_ACTIVE_CONNECTIONS | There are nonprimary sets still being referenced by connection security or main  |
	//	|                                     | mode rules. There is always a primary set to use, either from other stores or a  |
	//	|                                     | hard-coded one; therefore, this failure never occurs because of primary sets.    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED      | The specified store does not support this method; the store might be read-only.  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED      | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                     | also returned if the client does not have the required credentials to call the   |
	//	|                                     | method.                                                                          |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER  | The specified IPsec phase is not a valid one.                                    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes all the cryptographic sets in the cryptographic linked list of
	// the memory representation of the store being modified. It also writes through and
	// deletes the sets from disk. If called on an online store, the method does not delete
	// the sets if any nonprimary set is referenced by a connection security rule.
	DeleteAllCryptoSets(context.Context, *DeleteAllCryptoSetsRequest, ...dcerpc.CallOption) (*DeleteAllCryptoSetsResponse, error)

	// The RRPC_FWEnumCryptoSets method requests the server to return all the cryptographic
	// sets of the specified IPsec phase contained in the store referenced by the hPolicy
	// handle. The method returns a linked list of all these cryptographic objects.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The IpSecPhase parameter          |
	//	|                                    | specifies an invalid IPsec negotiation phase. One of the required values is not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumCryptoSets(context.Context, *EnumCryptoSetsRequest, ...dcerpc.CallOption) (*EnumCryptoSetsResponse, error)

	// The RRPC_FWEnumPhase1SAs method requests the server to return all the security associations
	// of the IPsec first negotiation phase contained in the store referenced by the hPolicy
	// handle. The method returns a linked list of all these security associations.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store handle is not of the dynamic store.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumPhase1SAs(context.Context, *EnumPhase1SAsRequest, ...dcerpc.CallOption) (*EnumPhase1SAsResponse, error)

	// The RRPC_FWEnumPhase2SAs method requests the server to return all the security associations
	// of the IPsec second negotiation phase contained in the store referenced by the hPolicy
	// handle. The method returns a linked list of all these security associations.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a non-zero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store handle is not of the dynamic store.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumPhase2SAs(context.Context, *EnumPhase2SAsRequest, ...dcerpc.CallOption) (*EnumPhase2SAsResponse, error)

	// The RRPC_FWDeletePhase1SAs method requests the server to delete all the IPsec first
	// negotiation phase security associations that match the specified endpoints.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store handle is not of the dynamic store.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required and not         |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	DeletePhase1SAs(context.Context, *DeletePhase1SAsRequest, ...dcerpc.CallOption) (*DeletePhase1SAsResponse, error)

	// The RRPC_FWDeletePhase2SAs (Opnum 30) method requests the server to delete all the
	// IPsec second-negotiation-phase security associations that match the specified endpoints.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store handle is not of the dynamic store.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	DeletePhase2SAs(context.Context, *DeletePhase2SAsRequest, ...dcerpc.CallOption) (*DeletePhase2SAsResponse, error)

	// The RRPC_FWEnumProducts (Opnum 31) method requests the server to return all the registered
	// third-party software components registered with the firewall and advanced security
	// component. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store handle is not of the dynamic store.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumProducts(context.Context, *EnumProductsRequest, ...dcerpc.CallOption) (*EnumProductsResponse, error)

	// The RRPC_FWAddMainModeRule (Opnum 32) method requests the server to add the main
	// mode rule in the policy contained in the policy store referenced by the specified
	// opened policy store handle. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	AddMainModeRule(context.Context, *AddMainModeRuleRequest, ...dcerpc.CallOption) (*AddMainModeRuleResponse, error)

	// The RRPC_FWSetMainModeRule (Opnum 33) method requests the server to modify the specified
	// main mode rule in the policy contained in the policy store referenced by the handle
	// specified in the hPolicy parameter. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified set referenced by the wszRuleID member STRING of the FW_MM_RULE    |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetMainModeRule(context.Context, *SetMainModeRuleRequest, ...dcerpc.CallOption) (*SetMainModeRuleResponse, error)

	// The RRPC_FWDeleteMainModeRule (Opnum 34) method requests the server to delete the
	// specified main mode rule in the policy contained in the policy store referenced by
	// the handle specified in the hPolicy parameter. The only method supported is binary
	// version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified set referenced by the wszRuleID member string of the FW_MM_RULE    |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	DeleteMainModeRule(context.Context, *DeleteMainModeRuleRequest, ...dcerpc.CallOption) (*DeleteMainModeRuleResponse, error)

	// The RRPC_FWDeleteAllMainModeRules (Opnum 35) method requests the server to delete
	// all the main mode rules in the policy contained in the policy store referenced by
	// the handle specified in the hPolicy parameter. The only method supported is binary
	// version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	|             RETURN             |                                                                                  |
	//	|           VALUE/CODE           |                                   DESCRIPTION                                    |
	//	|                                |                                                                                  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED | The specified store does not support this method; the store might be read-only.  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                | also returned if the client does not have the required credentials to call the   |
	//	|                                | method.                                                                          |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	DeleteAllMainModeRules(context.Context, *DeleteAllMainModeRulesRequest, ...dcerpc.CallOption) (*DeleteAllMainModeRulesResponse, error)

	// The RRPC_FWEnumMainModeRules (Opnum 36) method requests the server to return all
	// the main mode rules contained in the store referenced by the hPolicy handle. The
	// method returns a linked list of all the main mode rule objects. The only method supported
	// is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters for this method is incorrect or is required but not        |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | parameters did not meet the required constraints. - The dwProfileFilter          |
	//	|                                    | parameter contains invalid profiles.                                             |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumMainModeRules(context.Context, *EnumMainModeRulesRequest, ...dcerpc.CallOption) (*EnumMainModeRulesResponse, error)

	// The RRPC_FWQueryFirewallRules (Opnum 37) method requests the server to return all
	// the firewall rules that match the specified query object that are contained in the
	// store referenced by the hPolicy handle. The method returns a linked list of all the
	// firewall rule objects. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | parameters did not meet the required constraints. - The pQuery parameter         |
	//	|                                    | contains invalid profiles.                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules(context.Context, *QueryFirewallRulesRequest, ...dcerpc.CallOption) (*QueryFirewallRulesResponse, error)

	// RRPC_FWQueryConnectionSecurityRules2_10 operation.
	QueryConnectionSecurityRules210(context.Context, *QueryConnectionSecurityRules210Request, ...dcerpc.CallOption) (*QueryConnectionSecurityRules210Response, error)

	// The RRPC_FWQueryMainModeRules (Opnum 39) method requests the server to return all
	// the main mode rules that match the specified query object that are contained in the
	// store referenced by the hPolicy handle. The method returns a linked list of all the
	// main mode rule objects. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | parameters did not meet the required constraints. - The pQuery parameter         |
	//	|                                    | contains invalid profiles.                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryMainModeRules(context.Context, *QueryMainModeRulesRequest, ...dcerpc.CallOption) (*QueryMainModeRulesResponse, error)

	// The RRPC_FWQueryAuthenticationSets (Opnum 40) method requests the server to return
	// all the authentication sets that match the specified query object that are contained
	// in the store referenced by the hPolicy handle. The method returns a linked list of
	// all the authentication set objects. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryAuthenticationSets(context.Context, *QueryAuthenticationSetsRequest, ...dcerpc.CallOption) (*QueryAuthenticationSetsResponse, error)

	// The RRPC_FWQueryCryptoSets (Opnum 41) method requests the server to return all the
	// crypto sets that match the specified query object that are contained in the store
	// referenced by the hPolicy handle. The method returns a linked list of all the crypto
	// set objects. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | parameters did not meet the required constraints. - The pQuery parameter         |
	//	|                                    | contains invalid profiles.                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryCryptoSets(context.Context, *QueryCryptoSetsRequest, ...dcerpc.CallOption) (*QueryCryptoSetsResponse, error)

	// The RRPC_FWEnumNetworks (Opnum 42) method requests the server to return all the networks
	// to which the host with the firewall and advanced security component is connected.
	// The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	|               RETURN               |                                                                       |
	//	|             VALUE/CODE             |                              DESCRIPTION                              |
	//	|                                    |                                                                       |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method. |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter contains invalid profiles.                                |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumNetworks(context.Context, *EnumNetworksRequest, ...dcerpc.CallOption) (*EnumNetworksResponse, error)

	// The RRPC_FWEnumAdapters (Opnum 43) method requests the server to return all the networks
	// interfaces that the host with the firewall and advanced security component has. The
	// only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	|               RETURN               |                                                                       |
	//	|             VALUE/CODE             |                              DESCRIPTION                              |
	//	|                                    |                                                                       |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method. |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter contains invalid profiles.                                |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumAdapters(context.Context, *EnumAdaptersRequest, ...dcerpc.CallOption) (*EnumAdaptersResponse, error)

	// The RRPC_FWGetGlobalConfig2_10 (Opnum 44) method retrieves the value of a global
	// policy configuration option. The client specifies to the server from which store
	// this value MUST be retrieved and in which specific configuration option it is interested.
	// The method is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specific configuration option is not found within the policy. This means     |
	//	|                                    | that it is not configured. If the option is not configured in any other store,   |
	//	|                                    | the firewall uses a default value.                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store type does not support this method.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The specific configuration option |
	//	|                                    | is not meant to be available in the specified store. The specified configuration |
	//	|                                    | option is not defined. One of the required values is not specified. The buffer   |
	//	|                                    | is not big enough to hold the specific value.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	GetGlobalConfig210(context.Context, *GetGlobalConfig210Request, ...dcerpc.CallOption) (*GetGlobalConfig210Response, error)

	// The RRPC_FWGetConfig2_10 (Opnum 45) method retrieves the value of a profile configuration
	// option. The client specifies to the server from which store and profile this value
	// MUST be retrieved and in which specific configuration option it is interested. The
	// method is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specific configuration option is not found within the policy. This means     |
	//	|                                    | that it is not configured. If the option is not configured in any other store,   |
	//	|                                    | the firewall uses a default value.                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store type specified does not support this method.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000EA ERROR_MORE_DATA         | The buffer is not big enough to hold the configuration option value.             |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The specific configuration option |
	//	|                                    | is not meant to be available in the specified store. The specified configuration |
	//	|                                    | option is not defined. One of the required values is not specified. The buffer   |
	//	|                                    | is not big enough to hold the specific value.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	GetConfig210(context.Context, *GetConfig210Request, ...dcerpc.CallOption) (*GetConfig210Response, error)

	// The RRPC_FWAddFirewallRule2_10 (Opnum 46) method requests the server to add the specified
	// firewall rule in the policy contained in the policy store referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for binary
	// versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_RULE data type.  |
	//	|                                    | One of the required values is not specified. A policy store does not support     |
	//	|                                    | rules with profile conditions other than ALL profiles. The wszLocalApplication   |
	//	|                                    | parameter contains a string that at enforcement time does not represent a valid  |
	//	|                                    | file path.<34>                                                                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule210(context.Context, *AddFirewallRule210Request, ...dcerpc.CallOption) (*AddFirewallRule210Response, error)

	// The RRPC_FWSetFirewallRule2_10 (Opnum 47) method requests the server to modify the
	// specified firewall rule in the policy contained in the policy store referenced by
	// the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type is not found in the policy store.                                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_RULE data type.  |
	//	|                                    | One of the required values is not specified. A policy store does not support     |
	//	|                                    | rules with profile conditions other than ALL profiles.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule210(context.Context, *SetFirewallRule210Request, ...dcerpc.CallOption) (*SetFirewallRule210Response, error)

	// The RRPC_FWEnumFirewallRules2_10 (Opnum 48) method requests the server to return
	// all the firewall rules contained in the store referenced by the hPolicyStore handle.
	// The method returns a linked list of all the firewall rule objects. The method is
	// only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules210(context.Context, *EnumFirewallRules210Request, ...dcerpc.CallOption) (*EnumFirewallRules210Response, error)

	// The RRPC_FWAddConnectionSecurityRule2_10 (Opnum 49) method requests the server to
	// add the specified connection security rule in the policy contained in the policy
	// store referenced by the handle specified in the hPolicyStore parameter. The method
	// is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass     |
	//	|                                    | the firewall rule validations specified in the definition of the FW_CS_RULE      |
	//	|                                    | data type. One of the required values is not specified. A policy store does not  |
	//	|                                    | support rules with profile conditions other than ALL profiles.                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddConnectionSecurityRule210(context.Context, *AddConnectionSecurityRule210Request, ...dcerpc.CallOption) (*AddConnectionSecurityRule210Response, error)

	// The RRPC_FWSetConnectionSecurityRule2_10 (Opnum 50) method requests the server to
	// modify the specified connection security rule in the policy contained in the policy
	// store referenced by the handle specified in the hPolicyStore parameter. The method
	// is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_CS_RULE   |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass     |
	//	|                                    | the firewall rule validations specified in the definition of the FW_CS_RULE      |
	//	|                                    | data type. One of the required values is not specified. A policy store does not  |
	//	|                                    | support rules with profile conditions other than ALL profiles.                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetConnectionSecurityRule210(context.Context, *SetConnectionSecurityRule210Request, ...dcerpc.CallOption) (*SetConnectionSecurityRule210Response, error)

	// The RRPC_FWEnumConnectionSecurityRules2_10 (Opnum 51) method requests the server
	// to return all the connection security rules contained in the store referenced by
	// the hPolicyStore handle. The method returns a linked list of all the connection security
	// rule objects. The method is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumConnectionSecurityRules210(context.Context, *EnumConnectionSecurityRules210Request, ...dcerpc.CallOption) (*EnumConnectionSecurityRules210Response, error)

	// The RRPC_FWAddAuthenticationSet2_10 (Opnum 52) method requests the server to add
	// the authentication set in the policy contained in the policy store referenced by
	// the handle specified in the hPolicy parameter. The method is only supported for binary
	// versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_AUTH_SET data    |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// the method is called on an online store, the firewall rule is also enforced.
	AddAuthenticationSet210(context.Context, *AddAuthenticationSet210Request, ...dcerpc.CallOption) (*AddAuthenticationSet210Response, error)

	// The RRPC_FWSetAuthenticationSet2_10 (Opnum 53) method requests the server to modify
	// the specified authentication set in the policy contained in the policy store referenced
	// by the handle specified in the hPolicy parameter. The method is only supported for
	// binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszSetId member string of the FW_AUTH_SET   |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_AUTH_SET data    |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetAuthenticationSet210(context.Context, *SetAuthenticationSet210Request, ...dcerpc.CallOption) (*SetAuthenticationSet210Response, error)

	// The RRPC_FWEnumAuthenticationSets2_10 (Opnum 54) method requests the server to return
	// all the authentication sets of the specified IPsec phase contained in the store referenced
	// by the hPolicyStore handle. The method returns a linked list of these objects. The
	// method is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumAuthenticationSets210(context.Context, *EnumAuthenticationSets210Request, ...dcerpc.CallOption) (*EnumAuthenticationSets210Response, error)

	// The RRPC_FWAddCryptoSet2_10 (Opnum 55) method adds a cryptographic set in the cryptographic
	// linked list of the memory representation of the store being modified. The method
	// is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified cryptographic set has a cryptographic set ID that already exists   |
	//	|                                    | in the specified store.                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pCrypto object did not pass   |
	//	|                                    | the crypto set validations specified in the definition of the FW_CRYPTO_SET data |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddCryptoSet210(context.Context, *AddCryptoSet210Request, ...dcerpc.CallOption) (*AddCryptoSet210Response, error)

	// The RRPC_FWSetCryptoSet2_10 (Opnum 56) method requests the server to modify the specified
	// cryptographic set in the policy contained in the policy store referenced by the handle
	// specified in the hPolicy parameter. The method is only supported for binary versions
	// 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszSetId member string of the FW_CRYPTO_SET |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pCrypto object did not pass   |
	//	|                                    | the crypto set validations specified in the definition of the FW_CRYPTO_SET data |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetCryptoSet210(context.Context, *SetCryptoSet210Request, ...dcerpc.CallOption) (*SetCryptoSet210Response, error)

	// The RRPC_FWEnumCryptoSets2_10 (Opnum 57) method requests the server to return all
	// the cryptographic sets of the specified IPsec phase contained in the store referenced
	// by the hPolicyStore handle. The method returns a linked list of these objects. The
	// method is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumCryptoSets210(context.Context, *EnumCryptoSets210Request, ...dcerpc.CallOption) (*EnumCryptoSets210Response, error)

	// The RRPC_FWAddConnectionSecurityRule2_20 method requests the server to add the specified
	// connection security rule in the policy contained in the policy store referenced by
	// the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass     |
	//	|                                    | the firewall rule validations specified in the definition of the FW_CS_RULE      |
	//	|                                    | data type. One of the required values is not specified. A policy store does not  |
	//	|                                    | support rules with profile conditions other than ALL profiles.                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddConnectionSecurityRule220(context.Context, *AddConnectionSecurityRule220Request, ...dcerpc.CallOption) (*AddConnectionSecurityRule220Response, error)

	// The RRPC_FWSetConnectionSecurityRule2_20 method requests the server to modify the
	// specified connection security rule in the policy contained in the policy store referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_CS_RULE   |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass     |
	//	|                                    | the firewall rule validations specified in the definition of the FW_CS_RULE      |
	//	|                                    | data type. One of the required values is not specified. A policy store does not  |
	//	|                                    | support rules with profile conditions other than ALL profiles.                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetConnectionSecurityRule220(context.Context, *SetConnectionSecurityRule220Request, ...dcerpc.CallOption) (*SetConnectionSecurityRule220Response, error)

	// The RRPC_FWEnumConnectionSecurityRules2_20 (Opnum 60) method requests the server
	// to return all the connection security rules contained in the store referenced by
	// the hPolicyStore handle. The method returns a linked list of all the connection security
	// rule objects. The method is only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | The dwProfileFilter parameter contains invalid profiles.                         |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumConnectionSecurityRules220(context.Context, *EnumConnectionSecurityRules220Request, ...dcerpc.CallOption) (*EnumConnectionSecurityRules220Response, error)

	// The RRPC_FWQueryConnectionSecurityRules2_20 (Opnum 61) method requests the server
	// to return all the connection security rules that match the specified query object
	// that are contained in the store referenced by the hPolicy handle. The method returns
	// a linked list of all the connection security rule objects. The method is only supported
	// for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryConnectionSecurityRules220(context.Context, *QueryConnectionSecurityRules220Request, ...dcerpc.CallOption) (*QueryConnectionSecurityRules220Response, error)

	// The RRPC_FWAddAuthenticationSet2_20 method requests the server to add the authentication
	// set in the policy contained in the policy store referenced by the handle specified
	// in the hPolicy parameter. The method is only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified set has a set ID that already exists in the specified store.       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_AUTH_SET data    |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE].
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule in disk. If
	// the method is called on an online store, the firewall rule is also enforced.
	AddAuthenticationSet220(context.Context, *AddAuthenticationSet220Request, ...dcerpc.CallOption) (*AddAuthenticationSet220Response, error)

	// The RRPC_FWSetAuthenticationSet2_20 method requests the server to modify the specified
	// authentication set in the policy contained in the policy store referenced by the
	// handle specified in the hPolicy parameter. The method is only supported for binary
	// version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0X00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszSetId member string of the FW_AUTH_SET   |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_AUTH_SET data    |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE].
	SetAuthenticationSet220(context.Context, *SetAuthenticationSet220Request, ...dcerpc.CallOption) (*SetAuthenticationSet220Response, error)

	// The RRPC_FWEnumAuthenticationSets2_20 method requests the server to return all the
	// authentication sets of the specified IPsec phase contained in the store referenced
	// in the hPolicy handle. The method returns a linked list of these objects. The method
	// is only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | The dwProfileFilter parameter contains invalid profiles.                         |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE].
	EnumAuthenticationSets220(context.Context, *EnumAuthenticationSets220Request, ...dcerpc.CallOption) (*EnumAuthenticationSets220Response, error)

	// The RRPC_FWQueryAuthenticationSets2_20 method requests the server to return all the
	// authentication sets that match the specified query object that are contained in the
	// store referenced in the hPolicy handle. The method returns a linked list of all the
	// authentication set objects. The method is only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE].
	QueryAuthenticationSets220(context.Context, *QueryAuthenticationSets220Request, ...dcerpc.CallOption) (*QueryAuthenticationSets220Response, error)

	// The RRPC_FWAddFirewallRule2_20 method requests the server to add the specified firewall
	// rule in the policy contained in the policy store referenced by the handle specified
	// in the hPolicyStore parameter. The method is only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_RULE data type.  |
	//	|                                    | One of the required values is not specified. A policy store does not support     |
	//	|                                    | rules with profile conditions other than ALL profiles. The wszLocalApplication   |
	//	|                                    | member contains a string that, at enforcement time, does not represent a valid   |
	//	|                                    | file path.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule220(context.Context, *AddFirewallRule220Request, ...dcerpc.CallOption) (*AddFirewallRule220Response, error)

	// The RRPC_FWAddConnectionSecurityRule2_20 method requests the server to modify the
	// specified connection security rule in the policy contained in the policy store referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type is not found in the policy store.                                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_RULE data type.  |
	//	|                                    | One of the required values is not specified. A policy store does not support     |
	//	|                                    | rules with profile conditions other than ALL profiles.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule220(context.Context, *SetFirewallRule220Request, ...dcerpc.CallOption) (*SetFirewallRule220Response, error)

	// The RRPC_FWEnumFirewallRules2_20 (Opnum 68) method requests the server to return
	// all the firewall rules contained in the store referenced by the hPolicyStore handle.
	// The method returns a linked list of all the firewall rule objects. The method is
	// only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules220(context.Context, *EnumFirewallRules220Request, ...dcerpc.CallOption) (*EnumFirewallRules220Response, error)

	// The RRPC_FWQueryFirewallRules2_20 (Opnum 69) method requests the server to return
	// all the firewall rules that match the specified query object that are contained in
	// the store referenced by the hPolicy handle. The method returns a linked list of all
	// the connection security rule objects. The method is only supported for binary version
	// 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | profiles.                                                                        |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules220(context.Context, *QueryFirewallRules220Request, ...dcerpc.CallOption) (*QueryFirewallRules220Response, error)

	// The RRPC_FWAddFirewallRule2_24 method requests the server to add the specified firewall
	// rule in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for binary
	// version 0x0218.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type. - One of the required values is not specified. -       |
	//	|                                    | A policy store does not support rules with profile conditions other than ALL     |
	//	|                                    | profiles. - The wszLocalApplication member of the rule contains a string that,   |
	//	|                                    | at enforcement time, does not represent a valid file path.                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule224(context.Context, *AddFirewallRule224Request, ...dcerpc.CallOption) (*AddFirewallRule224Response, error)

	// The RRPC_FWSetFirewallRule2_24 method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x0218.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type is not found in the policy store.                                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule object |
	//	|                                    | did not pass the firewall rule validations specified in the definition of the    |
	//	|                                    | FW_RULE data type. - One of the required values is not specified. - A policy     |
	//	|                                    | store does not support rules with profile conditions other than ALL profiles.    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule224(context.Context, *SetFirewallRule224Request, ...dcerpc.CallOption) (*SetFirewallRule224Response, error)

	// The RRPC_FWEnumFirewallRules2_24 method requests the server to return all the firewall
	// rules contained in the store that is referenced by the hPolicyStore handle. The method
	// returns a linked list of all the firewall rule objects. The method is only supported
	// for binary version 0x0218.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules224(context.Context, *EnumFirewallRules224Request, ...dcerpc.CallOption) (*EnumFirewallRules224Response, error)

	// The RRPC_FWQueryFirewallRules2_24 method requests the server to return all the firewall
	// rules that match the specified query object that are contained in the store that
	// is referenced by the hPolicyStore handle. The method returns a linked list of all
	// the connection security rule objects. The method is only supported for binary version
	// 0x0218.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | conditions.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules224(context.Context, *QueryFirewallRules224Request, ...dcerpc.CallOption) (*QueryFirewallRules224Response, error)

	// The RRPC_FWAddFirewallRule2_25 method requests the server to add the specified firewall
	// rule in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for binary
	// version 0x0219.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type. - One of the required values is not specified. -       |
	//	|                                    | A policy store does not support rules with profile conditions other than ALL     |
	//	|                                    | profiles. - The wszLocalApplication member of the rule contains a string that,   |
	//	|                                    | at enforcement time, does not represent a valid file path.                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule225(context.Context, *AddFirewallRule225Request, ...dcerpc.CallOption) (*AddFirewallRule225Response, error)

	// The RRPC_FWSetFirewallRule2_25 method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x0219.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type is not found in the policy store.                                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule object |
	//	|                                    | did not pass the firewall rule validations specified in the definition of the    |
	//	|                                    | FW_RULE data type. - One of the required values is not specified. - A policy     |
	//	|                                    | store does not support rules with profile conditions other than ALL profiles.    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule225(context.Context, *SetFirewallRule225Request, ...dcerpc.CallOption) (*SetFirewallRule225Response, error)

	// The RRPC_FWEnumFirewallRules2_25 method requests the server to return all the firewall
	// rules contained in the store that is referenced by the hPolicyStore handle. The method
	// returns a linked list of all the firewall rule objects. The method is only supported
	// for binary version 0x0219.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules225(context.Context, *EnumFirewallRules225Request, ...dcerpc.CallOption) (*EnumFirewallRules225Response, error)

	// The RRPC_FWQueryFirewallRules2_25 method requests the server to return all the firewall
	// rules that match the specified query object that are contained in the store that
	// is referenced by the hPolicyStore handle. The method returns a linked list of all
	// the connection security rule objects. The method is only supported for binary version
	// 0x0219.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | conditions.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules225(context.Context, *QueryFirewallRules225Request, ...dcerpc.CallOption) (*QueryFirewallRules225Response, error)

	// The RRPC_FWAddFirewallRule2_26 method requests the server to add the specified firewall
	// rule in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for binary
	// version 0x021A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type. - One of the required values is not specified. -       |
	//	|                                    | A policy store does not support rules with profile conditions other than ALL     |
	//	|                                    | profiles. - The wszLocalApplication member of the rule contains a string that,   |
	//	|                                    | at enforcement time, does not represent a valid file path.                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule226(context.Context, *AddFirewallRule226Request, ...dcerpc.CallOption) (*AddFirewallRule226Response, error)

	// The RRPC_FWSetFirewallRule2_26 method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x021A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type is not found in the policy store.                                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule object |
	//	|                                    | did not pass the firewall rule validations specified in the definition of the    |
	//	|                                    | FW_RULE data type. - One of the required values is not specified. - A policy     |
	//	|                                    | store does not support rules with profile conditions other than ALL profiles.    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule226(context.Context, *SetFirewallRule226Request, ...dcerpc.CallOption) (*SetFirewallRule226Response, error)

	// The RRPC_FWEnumFirewallRules2_26 method requests the server to return all the firewall
	// rules contained in the store that is referenced by the hPolicyStore handle. The method
	// returns a linked list of all the firewall rule objects. The method is only supported
	// for binary version 0x021A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules226(context.Context, *EnumFirewallRules226Request, ...dcerpc.CallOption) (*EnumFirewallRules226Response, error)

	// The RRPC_FWQueryFirewallRules2_26 method requests the server to return all the firewall
	// rules that match the specified query object that are contained in the store that
	// is referenced by the hPolicyStore handle. The method returns a linked list of all
	// the connection security rule objects. The method is only supported for binary version
	// 0x021A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | conditions.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules226(context.Context, *QueryFirewallRules226Request, ...dcerpc.CallOption) (*QueryFirewallRules226Response, error)

	// The RRPC_FWAddFirewallRule2_27 method requests the server to add the specified firewall
	// rule to the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for binary
	// version 0x021B.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type (section 2.2.37). - One of the required values is       |
	//	|                                    | not specified. - A policy store does not support rules with profile conditions   |
	//	|                                    | other than ALL profiles. - The wszLocalApplication member of the rule contains a |
	//	|                                    | string that, at enforcement time, does not represent a valid file path.          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule227(context.Context, *AddFirewallRule227Request, ...dcerpc.CallOption) (*AddFirewallRule227Response, error)

	// The RRPC_FWSetFirewallRule2_27 method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x021B.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type (section 2.2.37) is not found in the policy store.                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type (section 2.2.37). - One of the required values is not   |
	//	|                                    | specified. - A policy store does not support rules with profile conditions other |
	//	|                                    | than ALL profiles.                                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule227(context.Context, *SetFirewallRule227Request, ...dcerpc.CallOption) (*SetFirewallRule227Response, error)

	// The RRPC_FWEnumFirewallRules2_27 method requests the server to return all the firewall
	// rules contained in the store that is referenced by the hPolicyStore handle. The method
	// returns a linked list of all the firewall rule objects. The method is only supported
	// for binary version 0x021B.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules227(context.Context, *EnumFirewallRules227Request, ...dcerpc.CallOption) (*EnumFirewallRules227Response, error)

	// The RRPC_FWQueryFirewallRules2_27 method requests the server to return all the firewall
	// rules that match the specified query object that are contained in the store that
	// is referenced by the hPolicyStore handle. The method returns a linked list of all
	// the connection security rule objects. The method is only supported for binary version
	// 0x021B.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | conditions.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules227(context.Context, *QueryFirewallRules227Request, ...dcerpc.CallOption) (*QueryFirewallRules227Response, error)

	// The RRPC_FWAddFirewallRule2_31 method requests the server to add the specified firewall
	// rule to the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for policy
	// version 0x021F (section 2.2.42).
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type (section 2.2.37). - One of the required values is       |
	//	|                                    | not specified. - A policy store does not support rules with profile conditions   |
	//	|                                    | other than ALL profiles. - The wszLocalApplication member of the rule contains a |
	//	|                                    | string that, at enforcement time, does not represent a valid file path.          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule231(context.Context, *AddFirewallRule231Request, ...dcerpc.CallOption) (*AddFirewallRule231Response, error)

	// The RRPC_FWSetFirewallRule2_31 method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for policy version 0x021F (section 2.2.42).
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type (section 2.2.37) is not found in the policy store.                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type (section 2.2.37). - One of the required values is not   |
	//	|                                    | specified. - A policy store does not support rules with profile conditions other |
	//	|                                    | than ALL profiles.                                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule231(context.Context, *SetFirewallRule231Request, ...dcerpc.CallOption) (*SetFirewallRule231Response, error)

	// The RRPC_FWEnumFirewallRules2_31 method requests the server to return the firewall
	// rules matching the input flags contained in the store that is referenced by the hPolicyStore
	// handle. The method returns a linked list of the corresponding firewall rule objects.
	// The method is only supported for policy version 0x021F (section 2.2.42).
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules231(context.Context, *EnumFirewallRules231Request, ...dcerpc.CallOption) (*EnumFirewallRules231Response, error)

	// The RRPC_FWQueryFirewallRules2_31 method requests the server to return all the firewall
	// rules that match the specified query object, as are contained in the store that is
	// referenced by the hPolicyStore handle. The method returns a linked list of all the
	// firewall rules that match the specified query object. The method is only supported
	// for policy version 0x021F (section 2.2.42).
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | conditions.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules231(context.Context, *QueryFirewallRules231Request, ...dcerpc.CallOption) (*QueryFirewallRules231Response, error)

	// AlterContext alters the client context.
	AlterContext(context.Context, ...dcerpc.Option) error
}

RemoteFW interface.

func NewRemoteFwClient

func NewRemoteFwClient(ctx context.Context, cc dcerpc.Conn, opts ...dcerpc.Option) (RemoteFwClient, error)

type RemoteFwServer

type RemoteFwServer interface {

	// The RRPC_FWOpenPolicyStore method requests the server to open a specified policy
	// store. The store can be opened for reading or for editing the firewall policy. The
	// method also returns a handle to the opened store with which the client can then perform
	// operations on this policy store. The server allocates a PolicyStoreConnection object
	// to track the policy store type and the binary version associated with the handle.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	OpenPolicyStore(context.Context, *OpenPolicyStoreRequest) (*OpenPolicyStoreResponse, error)

	// The RRPC_FWClosePolicyStore method receives an opened store handle, closes it, and
	// deallocates the corresponding PolicyStoreConnection object.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	ClosePolicyStore(context.Context, *ClosePolicyStoreRequest) (*ClosePolicyStoreResponse, error)

	// The RRPC_FWRestoreDefaults method replaces the contents of LocalStore with the contents
	// of DefaultsStore.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	RestoreDefaults(context.Context, *RestoreDefaultsRequest) (*RestoreDefaultsResponse, error)

	// The RRPC_FWGetGlobalConfig method retrieves the value of a global policy configuration
	// option. The client specifies to the server from what store this value MUST be retrieved
	// and in what specific configuration option it is interested.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specific configuration option is not found within the policy. This means     |
	//	|                                    | that it is not configured. If the option is not configured in any other store,   |
	//	|                                    | the firewall uses a default value.                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store type specified does not support this method.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000EA ERROR_MORE_DATA         | The buffer is not big enough to hold the configuration option value.             |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The specific configuration option |
	//	|                                    | is not meant to be available in the specified store. The specified configuration |
	//	|                                    | option is not defined. One of the required values is not specified. The buffer   |
	//	|                                    | size is not enough to hold the specific value.                                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	GetGlobalConfig(context.Context, *GetGlobalConfigRequest) (*GetGlobalConfigResponse, error)

	// The RRPC_FWSetGlobalConfig method modifies the value of a global policy configuration
	// option. The client specifies to the server in what store this value MUST be written
	// and what specific configuration option it is interested in modifying.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store type specified does not support this method.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The specific configuration option |
	//	|                                    | is not meant to be available in the specified store. The specified configuration |
	//	|                                    | option is not defined. One of the required values is not specified. The buffer   |
	//	|                                    | is null but dwBufSize says otherwise. The buffer size is not enough to hold the  |
	//	|                                    | specific value.                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method performs a merge operation of the resultant configuration values, as
	// defined in section 3.1.3. It then determines what modifications are necessary on
	// the rule objects to make sure the policy is enforced.
	SetGlobalConfig(context.Context, *SetGlobalConfigRequest) (*SetGlobalConfigResponse, error)

	// The RRPC_FWAddFirewallRule method requests the server to add the specified firewall
	// rule in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter of this method is incorrect, or is required and not specified. This  |
	//	|                                    | error can be returned because: The pRule object did not pass the firewall rule   |
	//	|                                    | validations that are specified in the definition of the FW_RULE data type. One   |
	//	|                                    | of the required values is not specified. A policy store does not support rules   |
	//	|                                    | with profile conditions other than ALL profiles. The wszLocalApplication field   |
	//	|                                    | of the rule contains a string that was determined to be an invalid path.<33>     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule to the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule in disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule(context.Context, *AddFirewallRuleRequest) (*AddFirewallRuleResponse, error)

	// The RRPC_FWSetFirewallRule method requests the server to modify the specified firewall
	// rule in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule that is referenced by the wszRuleID member string of the      |
	//	|                                    | FW_RULE data type is not found in the policy store.                              |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter of this method is incorrect, or is required and not specified. This  |
	//	|                                    | error can be returned because: The pRule object did not pass the firewall rule   |
	//	|                                    | validations that are specified in the definition of the FW_RULE data type. One   |
	//	|                                    | of the required values is not specified. A policy store does not support rules   |
	//	|                                    | that have profile conditions other than ALL profiles. The wszLocalApplication    |
	//	|                                    | field of the rule contains a string that was determined to be an invalid path.   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule(context.Context, *SetFirewallRuleRequest) (*SetFirewallRuleResponse, error)

	// The RRPC_FWDeleteFirewallRule method requests the server to delete the specified
	// firewall rule in the policy contained in the policy store referenced by the handle
	// specified in the hPolicyStore parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	|             RETURN              |                                                                                  |
	//	|           VALUE/CODE            |                                   DESCRIPTION                                    |
	//	|                                 |                                                                                  |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED  | The specified store does not support this method; the store might be read-only.  |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED  | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                 | is also returned if the client does not have the required credentials to call    |
	//	|                                 | the method.                                                                      |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                 | type is not found in the policy store.                                           |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes a firewall rule already stored in the firewall linked list of
	// the memory representation of the store being modified. It uses this list to determine
	// if the rule exists or not. It also writes through and deletes the rule from disk.
	// If called on an online store, the removal of the firewall rule is also enforced.
	DeleteFirewallRule(context.Context, *DeleteFirewallRuleRequest) (*DeleteFirewallRuleResponse, error)

	// The RRPC_FWDeleteAllFirewallRules method deletes all firewall rules in the firewall
	// linked list of the memory representation of the store being modified. It also writes
	// through and deletes all rules from the disk representation. If called on an online
	// store, no firewall rules are enforced after the method returns.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	|             RETURN             |                                                                                  |
	//	|           VALUE/CODE           |                                   DESCRIPTION                                    |
	//	|                                |                                                                                  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED | The specified store does not support this method; the store might be read-only.  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                | is also returned if the client does not have the required credentials to call    |
	//	|                                | the method.                                                                      |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	DeleteAllFirewallRules(context.Context, *DeleteAllFirewallRulesRequest) (*DeleteAllFirewallRulesResponse, error)

	// The RRPC_FWEnumFirewallRules method requests the server to return all the firewall
	// rules contained in the store that is referenced by the hPolicyStore handle. The method
	// returns a linked list of all the firewall rule objects.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | The dwProfileFilter parameter contains profiles that are not valid.              |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules(context.Context, *EnumFirewallRulesRequest) (*EnumFirewallRulesResponse, error)

	// The RRPC_FWGetConfig method retrieves the value of a profile configuration option.
	// The client specifies to the server from what store and profile this value MUST be
	// retrieved and in what specific configuration option it is interested.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specific configuration option is not found within the policy. This means     |
	//	|                                    | that it is not configured. If the option is not configured in any other store,   |
	//	|                                    | the firewall uses a default value.                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The method does not support the specified combination of parameters. This        |
	//	|                                    | can be because: The store type specified does not support this method. The       |
	//	|                                    | configuration option is not supported in this store. The Profile parameter       |
	//	|                                    | contains a combination of profiles (instead of a single profile) or an unknown   |
	//	|                                    | profile.                                                                         |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000EA ERROR_MORE_DATA         | The buffer is not big enough to hold the configuration option value.             |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The specified configuration       |
	//	|                                    | option is not defined. One of the required values is not specified.              |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	GetConfig(context.Context, *GetConfigRequest) (*GetConfigResponse, error)

	// The RRPC_FWSetConfig method modifies the value of a profile configuration option.
	// The client specifies to the server in what store and profile this value MUST be written
	// and what specific configuration option it is interested in modifying.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The method does not support the specified combination of parameters. This can    |
	//	|                                    | be because: The store type specified does not support this method. The Profile   |
	//	|                                    | parameter contains a combination of profiles (instead of a single profile) or an |
	//	|                                    | unknown profile.                                                                 |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The specific configuration        |
	//	|                                    | option is not meant to be available in the specified store. The specified        |
	//	|                                    | configuration option is not defined. The size of the buffer does not match the   |
	//	|                                    | size of the type of the configuration value. The buffer is null but dwBufSize    |
	//	|                                    | says otherwise. The caller wants to set a FW_PROFILE_CONFIG_LOG_MAX_FILE_SIZE    |
	//	|                                    | that is not within the valid values [min, max]. The default action               |
	//	|                                    | configuration value specifies a value that maps to neither allow nor block.      |
	//	|                                    | The FW_PROFILE_CONFIG_LOG_FILE_PATH configuration value contains the following   |
	//	|                                    | invalid characters: /,*,?,",<,>,|.                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method performs a merge operation of the resultant configuration values, as
	// defined in section 3.1.3. It then determines what modifications are necessary on
	// the rule objects (for example, remove rule enforcement if firewall is off) to make
	// sure the policy is enforced.
	SetConfig(context.Context, *SetConfigRequest) (*SetConfigResponse, error)

	// The RRPC_FWAddConnectionSecurityRule method requests the server to add the connection
	// security rule in the policy contained in the policy store that is referenced by the
	// specified opened policy store handle.
	//
	// Return Values: This method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter of this method is incorrect, or is required and not specified.       |
	//	|                                    | This error can be returned because: The pRule object did not pass the            |
	//	|                                    | connection security rule validations specified in the definition of the          |
	//	|                                    | FW_CS_RULE data type. The rule has a phase 2 crypto set that specified           |
	//	|                                    | FW_CRYPTO_PRPTOCOL_AUTH_NO_ENCAP (see section 2.2.69), and it is a tunnel mode   |
	//	|                                    | rule, or it also has an AuthSet structure (section 2.2.65) that specifies a      |
	//	|                                    | preshared key auth method. A required value is not specified.                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a connection security rule in the connection security link list
	// of the memory representation of the store being modified. It also writes through
	// and saves the rule to disk. If called on an online store, the connection security
	// rule is also enforced.
	AddConnectionSecurityRule(context.Context, *AddConnectionSecurityRuleRequest) (*AddConnectionSecurityRuleResponse, error)

	// The RRPC_FWSetConnectionSecurityRule method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. This error is   |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule that is referenced by the wszRuleID member string of the      |
	//	|                                    | FW_CS_RULE data type is not found in the policy store.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter of this method is incorrect, or is required and not specified.       |
	//	|                                    | This error can be returned because: The pRule object did not pass the            |
	//	|                                    | connection security rule validations that are specified in the definition of     |
	//	|                                    | the FW_CS_RULE data type. The rule has a phase 2 crypto set that specified       |
	//	|                                    | FW_CRYPTO_PRPTOCOL_AUTH_NO_ENCAP (see section 2.2.69), and either it is a tunnel |
	//	|                                    | mode rule or it has an AuthSet that specifies a preshared key auth method. A     |
	//	|                                    | required value is not specified.                                                 |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method modifies a connection security rule already stored in the connection
	// security linked list of the memory representation of the store being modified. It
	// uses this list to determine whether the rule exists. It also writes through and saves
	// the rule in disk. If called on an online store, the connection security rule modifications
	// are also enforced.
	SetConnectionSecurityRule(context.Context, *SetConnectionSecurityRuleRequest) (*SetConnectionSecurityRuleResponse, error)

	// The RRPC_FWDeleteConnectionSecurityRule method requests the server to delete the
	// specified connection security rule in the policy contained in the policy store referenced
	// by the handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	|             RETURN              |                                                                                  |
	//	|           VALUE/CODE            |                                   DESCRIPTION                                    |
	//	|                                 |                                                                                  |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED  | The specified store does not support this method; the store might be read-only.  |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED  | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                 | also returned if the client does not have the required credentials to call the   |
	//	|                                 | method.                                                                          |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND | The specified rule referenced by the pRuleId member string is not found in the   |
	//	|                                 | policy store.                                                                    |
	//	+---------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes a connection security rule already stored in the connection security
	// linked list of the memory representation of the store being modified. It uses this
	// list to determine if the rule exists or not. It also writes through and deletes the
	// rule from disk. If called on an online store, the removal of the connection security
	// rule is also enforced.
	DeleteConnectionSecurityRule(context.Context, *DeleteConnectionSecurityRuleRequest) (*DeleteConnectionSecurityRuleResponse, error)

	// The RRPC_FWDeleteAllConnectionSecurityRules method requests the server to delete
	// all the connection security rules in the policy contained in the policy store referenced
	// by the handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	|             RETURN             |                                                                                  |
	//	|           VALUE/CODE           |                                   DESCRIPTION                                    |
	//	|                                |                                                                                  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED | The specified store does not support this method; the store might be read-only.  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                | also returned if the client does not have the required credentials to call the   |
	//	|                                | method.                                                                          |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes all connection security rules in the connection security linked
	// list of the memory representation of the store being modified. It also writes through
	// and deletes all rules from the disk representation. If called on an online store,
	// no connection security rules are enforced after the method returns.
	DeleteAllConnectionSecurityRules(context.Context, *DeleteAllConnectionSecurityRulesRequest) (*DeleteAllConnectionSecurityRulesResponse, error)

	// The RRPC_FWEnumConnectionSecurityRules method requests the server to return all the
	// connection security rules contained in the store that is referenced by the hPolicy
	// handle. The method returns a linked list of all the connection security rule objects.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	|               RETURN               |                                                                       |
	//	|             VALUE/CODE             |                              DESCRIPTION                              |
	//	|                                    |                                                                       |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method. |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | The dwProfileFilter parameter contains invalid profiles.              |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumConnectionSecurityRules(context.Context, *EnumConnectionSecurityRulesRequest) (*EnumConnectionSecurityRulesResponse, error)

	// The RRPC_FWAddAuthenticationSet method requests the server to add the authentication
	// set in the policy contained in the policy store referenced by the handle specified
	// in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified set has a set ID that already exists in the specified store.       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | authentication set validations specified in the definition of the FW_AUTH_SET    |
	//	|                                    | data type. One of the required values is not specified.                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds an authentication set in the authentication linked list of the memory
	// representation of the store being modified. It also writes through and saves the
	// set in disk. If called on an online store and the set is a primary set, the method
	// enumerates the connection security rule list and reapplies each rule referencing
	// this primary set to complete the enforcement of the policy.
	AddAuthenticationSet(context.Context, *AddAuthenticationSetRequest) (*AddAuthenticationSetResponse, error)

	// The RRPC_FWSetAuthenticationSet method requests the server to modify the specified
	// authentication set in the policy contained in the policy store referenced by the
	// handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified set referenced by the wszSetId member string of the FW_AUTH_SET    |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | authentication set validations specified in the definition of the FW_AUTH_SET    |
	//	|                                    | data type. One of the required values is not specified.                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method modifies an authentication set in the authentication linked list of the
	// memory representation of the store being modified. It also writes through and saves
	// the set in disk. If called on an online store, the method enumerates the connection
	// security rules list and reapplies each rule referencing this primary set to complete
	// the enforcement of the policy.
	SetAuthenticationSet(context.Context, *SetAuthenticationSetRequest) (*SetAuthenticationSetResponse, error)

	// The RRPC_FWDeleteAuthenticationSet method requests the server to delete the specified
	// authentication set in the policy contained in the policy store referenced by the
	// handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN                |                                                                                  |
	//	|             VALUE/CODE              |                                   DESCRIPTION                                    |
	//	|                                     |                                                                                  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000962 ERROR_ACTIVE_CONNECTIONS | The specified set is still referenced by connection security rules. This failure |
	//	|                                     | happens only when the set is not a primary set. There is always a primary set to |
	//	|                                     | use, either from other stores or a hard-coded one.                               |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED      | The specified store does not support this method; the store might be read-only.  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED      | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                     | also returned if the client does not have the required credentials to call the   |
	//	|                                     | method.                                                                          |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND     | The specified rule referenced by the wszSetId string is not found in the policy  |
	//	|                                     | store.                                                                           |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER  | The specified IPsec phase is not a valid one.                                    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes an authentication set in the authentication linked list of the
	// memory representation of the store being modified. It also writes through and saves
	// the set in disk. If called on an online store, and the set is not a primary set,
	// the method does not delete the specified set if any connection rule references this
	// set.
	DeleteAuthenticationSet(context.Context, *DeleteAuthenticationSetRequest) (*DeleteAuthenticationSetResponse, error)

	// The RRPC_FWDeleteAllAuthenticationSets method requests the server to delete all the
	// authentication sets of a specific IPsec phase in the policy contained in the policy
	// store referenced by the handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN                |                                                                                  |
	//	|             VALUE/CODE              |                                   DESCRIPTION                                    |
	//	|                                     |                                                                                  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000962 ERROR_ACTIVE_CONNECTIONS | The specified set is still referenced by connection security rules. This failure |
	//	|                                     | happens only when the set is not a primary set. There is always a primary set to |
	//	|                                     | use, either from other stores or a hard-coded one.                               |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED      | The specified store does not support this method; the store might be read-only.  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED      | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                     | also returned if the client does not have the required credentials to call the   |
	//	|                                     | method.                                                                          |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND     | The specified rule referenced by the wszSetId string is not found in the policy  |
	//	|                                     | store.                                                                           |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER  | The specified IPsec phase is not a valid one.                                    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes all the authentication sets in the authentication linked list
	// of the memory representation of the store being modified. It also writes through
	// and deletes the sets from disk. If called on an online store, the method does not
	// delete the sets if any nonprimary set is referenced by a connection security rule.
	DeleteAllAuthenticationSets(context.Context, *DeleteAllAuthenticationSetsRequest) (*DeleteAllAuthenticationSetsResponse, error)

	// The RRPC_FWEnumAuthenticationSets method requests the server to return all the authentication
	// sets of the specified IPsec phase contained in the store referenced by the hPolicy
	// handle. The method returns a linked list of these objects.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The IpSecPhase parameter          |
	//	|                                    | specifies an invalid IPsec negotiation phase. One of the required values is not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumAuthenticationSets(context.Context, *EnumAuthenticationSetsRequest) (*EnumAuthenticationSetsResponse, error)

	// The RRPC_FWAddCryptoSet method adds a cryptographic set in the cryptographic linked
	// list of the memory representation of the store being modified. It also writes through
	// and saves the set to the disk. If called on an online store, and the set is a primary
	// set, the method enumerates the connection security rule list and reapplies each rule
	// referencing this primary set to complete the enforcement of the policy.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pCrypto object did not        |
	//	|                                    | pass the cryptographic set validations specified in the definition of the        |
	//	|                                    | FW_CRYPTO_SET data type. One of the required values is not specified.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	AddCryptoSet(context.Context, *AddCryptoSetRequest) (*AddCryptoSetResponse, error)

	// The RRPC_FWSetCryptoSet method requests the server to modify the specified cryptographic
	// set in the policy contained in the policy store referenced by the handle specified
	// in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified set referenced by the wszSetId member string of the FW_CRYPTO_SET  |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pCrypto object did not        |
	//	|                                    | pass the cryptographic set validations specified in the definition of the        |
	//	|                                    | FW_CRYPTO_SET data type. One of the required values is not specified.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method modifies a cryptographic set in the cryptographic linked list of the
	// memory representation of the store being modified. It also writes through and saves
	// the set to the disk. If called on an online store, the method enumerates the connection
	// security rules list and reapplies each rule referencing this primary set to complete
	// the enforcement of the policy.
	SetCryptoSet(context.Context, *SetCryptoSetRequest) (*SetCryptoSetResponse, error)

	// The RRPC_FWDeleteCryptoSet method requests the server to delete the specified cryptographic
	// set in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN                |                                                                                  |
	//	|             VALUE/CODE              |                                   DESCRIPTION                                    |
	//	|                                     |                                                                                  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000962 ERROR_ACTIVE_CONNECTIONS | The specified set is still referenced by connection security or main mode rules. |
	//	|                                     | This failure happens only when the set is not a primary set. There is always a   |
	//	|                                     | primary set to use, either from other stores or a hard-coded one.                |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED      | The specified store does not support this method; the store might be read-only.  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED      | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                     | also returned if the client does not have the required credentials to call the   |
	//	|                                     | method.                                                                          |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND     | The specified rule that is referenced by the wszSetId string is not found in the |
	//	|                                     | policy store.                                                                    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER  | The specified IPsec phase is not a valid one.                                    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes a cryptographic set in the cryptographic linked list of the memory
	// representation of the store being modified. It also writes through and saves the
	// set to disk. If called on an online store and the set is not a primary set, the method
	// does not delete the specified set if any connection rule references this set.
	DeleteCryptoSet(context.Context, *DeleteCryptoSetRequest) (*DeleteCryptoSetResponse, error)

	// The RRPC_FWDeleteAllCryptoSets method requests the server to delete all the cryptographic
	// sets of a specific IPsec phase in the policy contained in the policy store that is
	// referenced by the handle specified in the hPolicy parameter.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN                |                                                                                  |
	//	|             VALUE/CODE              |                                   DESCRIPTION                                    |
	//	|                                     |                                                                                  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000962 ERROR_ACTIVE_CONNECTIONS | There are nonprimary sets still being referenced by connection security or main  |
	//	|                                     | mode rules. There is always a primary set to use, either from other stores or a  |
	//	|                                     | hard-coded one; therefore, this failure never occurs because of primary sets.    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED      | The specified store does not support this method; the store might be read-only.  |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED      | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                     | also returned if the client does not have the required credentials to call the   |
	//	|                                     | method.                                                                          |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER  | The specified IPsec phase is not a valid one.                                    |
	//	+-------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown except those that are thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method deletes all the cryptographic sets in the cryptographic linked list of
	// the memory representation of the store being modified. It also writes through and
	// deletes the sets from disk. If called on an online store, the method does not delete
	// the sets if any nonprimary set is referenced by a connection security rule.
	DeleteAllCryptoSets(context.Context, *DeleteAllCryptoSetsRequest) (*DeleteAllCryptoSetsResponse, error)

	// The RRPC_FWEnumCryptoSets method requests the server to return all the cryptographic
	// sets of the specified IPsec phase contained in the store referenced by the hPolicy
	// handle. The method returns a linked list of all these cryptographic objects.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The IpSecPhase parameter          |
	//	|                                    | specifies an invalid IPsec negotiation phase. One of the required values is not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumCryptoSets(context.Context, *EnumCryptoSetsRequest) (*EnumCryptoSetsResponse, error)

	// The RRPC_FWEnumPhase1SAs method requests the server to return all the security associations
	// of the IPsec first negotiation phase contained in the store referenced by the hPolicy
	// handle. The method returns a linked list of all these security associations.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store handle is not of the dynamic store.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumPhase1SAs(context.Context, *EnumPhase1SAsRequest) (*EnumPhase1SAsResponse, error)

	// The RRPC_FWEnumPhase2SAs method requests the server to return all the security associations
	// of the IPsec second negotiation phase contained in the store referenced by the hPolicy
	// handle. The method returns a linked list of all these security associations.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a non-zero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store handle is not of the dynamic store.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumPhase2SAs(context.Context, *EnumPhase2SAsRequest) (*EnumPhase2SAsResponse, error)

	// The RRPC_FWDeletePhase1SAs method requests the server to delete all the IPsec first
	// negotiation phase security associations that match the specified endpoints.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store handle is not of the dynamic store.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required and not         |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	DeletePhase1SAs(context.Context, *DeletePhase1SAsRequest) (*DeletePhase1SAsResponse, error)

	// The RRPC_FWDeletePhase2SAs (Opnum 30) method requests the server to delete all the
	// IPsec second-negotiation-phase security associations that match the specified endpoints.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store handle is not of the dynamic store.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	DeletePhase2SAs(context.Context, *DeletePhase2SAsRequest) (*DeletePhase2SAsResponse, error)

	// The RRPC_FWEnumProducts (Opnum 31) method requests the server to return all the registered
	// third-party software components registered with the firewall and advanced security
	// component. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store handle is not of the dynamic store.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumProducts(context.Context, *EnumProductsRequest) (*EnumProductsResponse, error)

	// The RRPC_FWAddMainModeRule (Opnum 32) method requests the server to add the main
	// mode rule in the policy contained in the policy store referenced by the specified
	// opened policy store handle. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	AddMainModeRule(context.Context, *AddMainModeRuleRequest) (*AddMainModeRuleResponse, error)

	// The RRPC_FWSetMainModeRule (Opnum 33) method requests the server to modify the specified
	// main mode rule in the policy contained in the policy store referenced by the handle
	// specified in the hPolicy parameter. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified set referenced by the wszRuleID member STRING of the FW_MM_RULE    |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetMainModeRule(context.Context, *SetMainModeRuleRequest) (*SetMainModeRuleResponse, error)

	// The RRPC_FWDeleteMainModeRule (Opnum 34) method requests the server to delete the
	// specified main mode rule in the policy contained in the policy store referenced by
	// the handle specified in the hPolicy parameter. The only method supported is binary
	// version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified set referenced by the wszRuleID member string of the FW_MM_RULE    |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	DeleteMainModeRule(context.Context, *DeleteMainModeRuleRequest) (*DeleteMainModeRuleResponse, error)

	// The RRPC_FWDeleteAllMainModeRules (Opnum 35) method requests the server to delete
	// all the main mode rules in the policy contained in the policy store referenced by
	// the handle specified in the hPolicy parameter. The only method supported is binary
	// version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	|             RETURN             |                                                                                  |
	//	|           VALUE/CODE           |                                   DESCRIPTION                                    |
	//	|                                |                                                                                  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED | The specified store does not support this method; the store might be read-only.  |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                | also returned if the client does not have the required credentials to call the   |
	//	|                                | method.                                                                          |
	//	+--------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	DeleteAllMainModeRules(context.Context, *DeleteAllMainModeRulesRequest) (*DeleteAllMainModeRulesResponse, error)

	// The RRPC_FWEnumMainModeRules (Opnum 36) method requests the server to return all
	// the main mode rules contained in the store referenced by the hPolicy handle. The
	// method returns a linked list of all the main mode rule objects. The only method supported
	// is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters for this method is incorrect or is required but not        |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | parameters did not meet the required constraints. - The dwProfileFilter          |
	//	|                                    | parameter contains invalid profiles.                                             |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumMainModeRules(context.Context, *EnumMainModeRulesRequest) (*EnumMainModeRulesResponse, error)

	// The RRPC_FWQueryFirewallRules (Opnum 37) method requests the server to return all
	// the firewall rules that match the specified query object that are contained in the
	// store referenced by the hPolicy handle. The method returns a linked list of all the
	// firewall rule objects. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | parameters did not meet the required constraints. - The pQuery parameter         |
	//	|                                    | contains invalid profiles.                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules(context.Context, *QueryFirewallRulesRequest) (*QueryFirewallRulesResponse, error)

	// RRPC_FWQueryConnectionSecurityRules2_10 operation.
	QueryConnectionSecurityRules210(context.Context, *QueryConnectionSecurityRules210Request) (*QueryConnectionSecurityRules210Response, error)

	// The RRPC_FWQueryMainModeRules (Opnum 39) method requests the server to return all
	// the main mode rules that match the specified query object that are contained in the
	// store referenced by the hPolicy handle. The method returns a linked list of all the
	// main mode rule objects. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | parameters did not meet the required constraints. - The pQuery parameter         |
	//	|                                    | contains invalid profiles.                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryMainModeRules(context.Context, *QueryMainModeRulesRequest) (*QueryMainModeRulesResponse, error)

	// The RRPC_FWQueryAuthenticationSets (Opnum 40) method requests the server to return
	// all the authentication sets that match the specified query object that are contained
	// in the store referenced by the hPolicy handle. The method returns a linked list of
	// all the authentication set objects. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryAuthenticationSets(context.Context, *QueryAuthenticationSetsRequest) (*QueryAuthenticationSetsResponse, error)

	// The RRPC_FWQueryCryptoSets (Opnum 41) method requests the server to return all the
	// crypto sets that match the specified query object that are contained in the store
	// referenced by the hPolicy handle. The method returns a linked list of all the crypto
	// set objects. The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | parameters did not meet the required constraints. - The pQuery parameter         |
	//	|                                    | contains invalid profiles.                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryCryptoSets(context.Context, *QueryCryptoSetsRequest) (*QueryCryptoSetsResponse, error)

	// The RRPC_FWEnumNetworks (Opnum 42) method requests the server to return all the networks
	// to which the host with the firewall and advanced security component is connected.
	// The only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	|               RETURN               |                                                                       |
	//	|             VALUE/CODE             |                              DESCRIPTION                              |
	//	|                                    |                                                                       |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method. |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter contains invalid profiles.                                |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumNetworks(context.Context, *EnumNetworksRequest) (*EnumNetworksResponse, error)

	// The RRPC_FWEnumAdapters (Opnum 43) method requests the server to return all the networks
	// interfaces that the host with the firewall and advanced security component has. The
	// only method supported is binary version 0x020A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	|               RETURN               |                                                                       |
	//	|             VALUE/CODE             |                              DESCRIPTION                              |
	//	|                                    |                                                                       |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method. |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | A parameter contains invalid profiles.                                |
	//	+------------------------------------+-----------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumAdapters(context.Context, *EnumAdaptersRequest) (*EnumAdaptersResponse, error)

	// The RRPC_FWGetGlobalConfig2_10 (Opnum 44) method retrieves the value of a global
	// policy configuration option. The client specifies to the server from which store
	// this value MUST be retrieved and in which specific configuration option it is interested.
	// The method is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specific configuration option is not found within the policy. This means     |
	//	|                                    | that it is not configured. If the option is not configured in any other store,   |
	//	|                                    | the firewall uses a default value.                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store type does not support this method.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The specific configuration option |
	//	|                                    | is not meant to be available in the specified store. The specified configuration |
	//	|                                    | option is not defined. One of the required values is not specified. The buffer   |
	//	|                                    | is not big enough to hold the specific value.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	GetGlobalConfig210(context.Context, *GetGlobalConfig210Request) (*GetGlobalConfig210Response, error)

	// The RRPC_FWGetConfig2_10 (Opnum 45) method retrieves the value of a profile configuration
	// option. The client specifies to the server from which store and profile this value
	// MUST be retrieved and in which specific configuration option it is interested. The
	// method is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specific configuration option is not found within the policy. This means     |
	//	|                                    | that it is not configured. If the option is not configured in any other store,   |
	//	|                                    | the firewall uses a default value.                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The store type specified does not support this method.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000EA ERROR_MORE_DATA         | The buffer is not big enough to hold the configuration option value.             |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The specific configuration option |
	//	|                                    | is not meant to be available in the specified store. The specified configuration |
	//	|                                    | option is not defined. One of the required values is not specified. The buffer   |
	//	|                                    | is not big enough to hold the specific value.                                    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	GetConfig210(context.Context, *GetConfig210Request) (*GetConfig210Response, error)

	// The RRPC_FWAddFirewallRule2_10 (Opnum 46) method requests the server to add the specified
	// firewall rule in the policy contained in the policy store referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for binary
	// versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_RULE data type.  |
	//	|                                    | One of the required values is not specified. A policy store does not support     |
	//	|                                    | rules with profile conditions other than ALL profiles. The wszLocalApplication   |
	//	|                                    | parameter contains a string that at enforcement time does not represent a valid  |
	//	|                                    | file path.<34>                                                                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule210(context.Context, *AddFirewallRule210Request) (*AddFirewallRule210Response, error)

	// The RRPC_FWSetFirewallRule2_10 (Opnum 47) method requests the server to modify the
	// specified firewall rule in the policy contained in the policy store referenced by
	// the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type is not found in the policy store.                                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_RULE data type.  |
	//	|                                    | One of the required values is not specified. A policy store does not support     |
	//	|                                    | rules with profile conditions other than ALL profiles.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule210(context.Context, *SetFirewallRule210Request) (*SetFirewallRule210Response, error)

	// The RRPC_FWEnumFirewallRules2_10 (Opnum 48) method requests the server to return
	// all the firewall rules contained in the store referenced by the hPolicyStore handle.
	// The method returns a linked list of all the firewall rule objects. The method is
	// only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules210(context.Context, *EnumFirewallRules210Request) (*EnumFirewallRules210Response, error)

	// The RRPC_FWAddConnectionSecurityRule2_10 (Opnum 49) method requests the server to
	// add the specified connection security rule in the policy contained in the policy
	// store referenced by the handle specified in the hPolicyStore parameter. The method
	// is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass     |
	//	|                                    | the firewall rule validations specified in the definition of the FW_CS_RULE      |
	//	|                                    | data type. One of the required values is not specified. A policy store does not  |
	//	|                                    | support rules with profile conditions other than ALL profiles.                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddConnectionSecurityRule210(context.Context, *AddConnectionSecurityRule210Request) (*AddConnectionSecurityRule210Response, error)

	// The RRPC_FWSetConnectionSecurityRule2_10 (Opnum 50) method requests the server to
	// modify the specified connection security rule in the policy contained in the policy
	// store referenced by the handle specified in the hPolicyStore parameter. The method
	// is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_CS_RULE   |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass     |
	//	|                                    | the firewall rule validations specified in the definition of the FW_CS_RULE      |
	//	|                                    | data type. One of the required values is not specified. A policy store does not  |
	//	|                                    | support rules with profile conditions other than ALL profiles.                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetConnectionSecurityRule210(context.Context, *SetConnectionSecurityRule210Request) (*SetConnectionSecurityRule210Response, error)

	// The RRPC_FWEnumConnectionSecurityRules2_10 (Opnum 51) method requests the server
	// to return all the connection security rules contained in the store referenced by
	// the hPolicyStore handle. The method returns a linked list of all the connection security
	// rule objects. The method is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumConnectionSecurityRules210(context.Context, *EnumConnectionSecurityRules210Request) (*EnumConnectionSecurityRules210Response, error)

	// The RRPC_FWAddAuthenticationSet2_10 (Opnum 52) method requests the server to add
	// the authentication set in the policy contained in the policy store referenced by
	// the handle specified in the hPolicy parameter. The method is only supported for binary
	// versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_AUTH_SET data    |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// the method is called on an online store, the firewall rule is also enforced.
	AddAuthenticationSet210(context.Context, *AddAuthenticationSet210Request) (*AddAuthenticationSet210Response, error)

	// The RRPC_FWSetAuthenticationSet2_10 (Opnum 53) method requests the server to modify
	// the specified authentication set in the policy contained in the policy store referenced
	// by the handle specified in the hPolicy parameter. The method is only supported for
	// binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszSetId member string of the FW_AUTH_SET   |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_AUTH_SET data    |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetAuthenticationSet210(context.Context, *SetAuthenticationSet210Request) (*SetAuthenticationSet210Response, error)

	// The RRPC_FWEnumAuthenticationSets2_10 (Opnum 54) method requests the server to return
	// all the authentication sets of the specified IPsec phase contained in the store referenced
	// by the hPolicyStore handle. The method returns a linked list of these objects. The
	// method is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumAuthenticationSets210(context.Context, *EnumAuthenticationSets210Request) (*EnumAuthenticationSets210Response, error)

	// The RRPC_FWAddCryptoSet2_10 (Opnum 55) method adds a cryptographic set in the cryptographic
	// linked list of the memory representation of the store being modified. The method
	// is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified cryptographic set has a cryptographic set ID that already exists   |
	//	|                                    | in the specified store.                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pCrypto object did not pass   |
	//	|                                    | the crypto set validations specified in the definition of the FW_CRYPTO_SET data |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddCryptoSet210(context.Context, *AddCryptoSet210Request) (*AddCryptoSet210Response, error)

	// The RRPC_FWSetCryptoSet2_10 (Opnum 56) method requests the server to modify the specified
	// cryptographic set in the policy contained in the policy store referenced by the handle
	// specified in the hPolicy parameter. The method is only supported for binary versions
	// 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszSetId member string of the FW_CRYPTO_SET |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pCrypto object did not pass   |
	//	|                                    | the crypto set validations specified in the definition of the FW_CRYPTO_SET data |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetCryptoSet210(context.Context, *SetCryptoSet210Request) (*SetCryptoSet210Response, error)

	// The RRPC_FWEnumCryptoSets2_10 (Opnum 57) method requests the server to return all
	// the cryptographic sets of the specified IPsec phase contained in the store referenced
	// by the hPolicyStore handle. The method returns a linked list of these objects. The
	// method is only supported for binary versions 0x020A and 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumCryptoSets210(context.Context, *EnumCryptoSets210Request) (*EnumCryptoSets210Response, error)

	// The RRPC_FWAddConnectionSecurityRule2_20 method requests the server to add the specified
	// connection security rule in the policy contained in the policy store referenced by
	// the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass     |
	//	|                                    | the firewall rule validations specified in the definition of the FW_CS_RULE      |
	//	|                                    | data type. One of the required values is not specified. A policy store does not  |
	//	|                                    | support rules with profile conditions other than ALL profiles.                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddConnectionSecurityRule220(context.Context, *AddConnectionSecurityRule220Request) (*AddConnectionSecurityRule220Response, error)

	// The RRPC_FWSetConnectionSecurityRule2_20 method requests the server to modify the
	// specified connection security rule in the policy contained in the policy store referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_CS_RULE   |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass     |
	//	|                                    | the firewall rule validations specified in the definition of the FW_CS_RULE      |
	//	|                                    | data type. One of the required values is not specified. A policy store does not  |
	//	|                                    | support rules with profile conditions other than ALL profiles.                   |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetConnectionSecurityRule220(context.Context, *SetConnectionSecurityRule220Request) (*SetConnectionSecurityRule220Response, error)

	// The RRPC_FWEnumConnectionSecurityRules2_20 (Opnum 60) method requests the server
	// to return all the connection security rules contained in the store referenced by
	// the hPolicyStore handle. The method returns a linked list of all the connection security
	// rule objects. The method is only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | The dwProfileFilter parameter contains invalid profiles.                         |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumConnectionSecurityRules220(context.Context, *EnumConnectionSecurityRules220Request) (*EnumConnectionSecurityRules220Response, error)

	// The RRPC_FWQueryConnectionSecurityRules2_20 (Opnum 61) method requests the server
	// to return all the connection security rules that match the specified query object
	// that are contained in the store referenced by the hPolicy handle. The method returns
	// a linked list of all the connection security rule objects. The method is only supported
	// for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryConnectionSecurityRules220(context.Context, *QueryConnectionSecurityRules220Request) (*QueryConnectionSecurityRules220Response, error)

	// The RRPC_FWAddAuthenticationSet2_20 method requests the server to add the authentication
	// set in the policy contained in the policy store referenced by the handle specified
	// in the hPolicy parameter. The method is only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified set has a set ID that already exists in the specified store.       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_AUTH_SET data    |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE].
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule in disk. If
	// the method is called on an online store, the firewall rule is also enforced.
	AddAuthenticationSet220(context.Context, *AddAuthenticationSet220Request) (*AddAuthenticationSet220Response, error)

	// The RRPC_FWSetAuthenticationSet2_20 method requests the server to modify the specified
	// authentication set in the policy contained in the policy store referenced by the
	// handle specified in the hPolicy parameter. The method is only supported for binary
	// version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if failed, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0X00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszSetId member string of the FW_AUTH_SET   |
	//	|                                    | data type is not found in the policy store.                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect, or is required and not        |
	//	|                                    | specified. This error can be returned because: The pAuth object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_AUTH_SET data    |
	//	|                                    | type. One of the required values is not specified.                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE].
	SetAuthenticationSet220(context.Context, *SetAuthenticationSet220Request) (*SetAuthenticationSet220Response, error)

	// The RRPC_FWEnumAuthenticationSets2_20 method requests the server to return all the
	// authentication sets of the specified IPsec phase contained in the store referenced
	// in the hPolicy handle. The method returns a linked list of these objects. The method
	// is only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicy handle was not opened with read/write access rights. The error is    |
	//	|                                    | also returned if the client does not have the required credentials to call the   |
	//	|                                    | method.                                                                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | The dwProfileFilter parameter contains invalid profiles.                         |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE].
	EnumAuthenticationSets220(context.Context, *EnumAuthenticationSets220Request) (*EnumAuthenticationSets220Response, error)

	// The RRPC_FWQueryAuthenticationSets2_20 method requests the server to return all the
	// authentication sets that match the specified query object that are contained in the
	// store referenced in the hPolicy handle. The method returns a linked list of all the
	// authentication set objects. The method is only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE].
	QueryAuthenticationSets220(context.Context, *QueryAuthenticationSets220Request) (*QueryAuthenticationSets220Response, error)

	// The RRPC_FWAddFirewallRule2_20 method requests the server to add the specified firewall
	// rule in the policy contained in the policy store referenced by the handle specified
	// in the hPolicyStore parameter. The method is only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_RULE data type.  |
	//	|                                    | One of the required values is not specified. A policy store does not support     |
	//	|                                    | rules with profile conditions other than ALL profiles. The wszLocalApplication   |
	//	|                                    | member contains a string that, at enforcement time, does not represent a valid   |
	//	|                                    | file path.                                                                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule220(context.Context, *AddFirewallRule220Request) (*AddFirewallRule220Response, error)

	// The RRPC_FWAddConnectionSecurityRule2_20 method requests the server to modify the
	// specified connection security rule in the policy contained in the policy store referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type is not found in the policy store.                                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method either is incorrect or is required and not  |
	//	|                                    | specified. This error can be returned because: The pRule object did not pass the |
	//	|                                    | firewall rule validations specified in the definition of the FW_RULE data type.  |
	//	|                                    | One of the required values is not specified. A policy store does not support     |
	//	|                                    | rules with profile conditions other than ALL profiles.                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule220(context.Context, *SetFirewallRule220Request) (*SetFirewallRule220Response, error)

	// The RRPC_FWEnumFirewallRules2_20 (Opnum 68) method requests the server to return
	// all the firewall rules contained in the store referenced by the hPolicyStore handle.
	// The method returns a linked list of all the firewall rule objects. The method is
	// only supported for binary version 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. The error  |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules220(context.Context, *EnumFirewallRules220Request) (*EnumFirewallRules220Response, error)

	// The RRPC_FWQueryFirewallRules2_20 (Opnum 69) method requests the server to return
	// all the firewall rules that match the specified query object that are contained in
	// the store referenced by the hPolicy handle. The method returns a linked list of all
	// the connection security rule objects. The method is only supported for binary version
	// 0x0214.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | profiles.                                                                        |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules220(context.Context, *QueryFirewallRules220Request) (*QueryFirewallRules220Response, error)

	// The RRPC_FWAddFirewallRule2_24 method requests the server to add the specified firewall
	// rule in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for binary
	// version 0x0218.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type. - One of the required values is not specified. -       |
	//	|                                    | A policy store does not support rules with profile conditions other than ALL     |
	//	|                                    | profiles. - The wszLocalApplication member of the rule contains a string that,   |
	//	|                                    | at enforcement time, does not represent a valid file path.                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule224(context.Context, *AddFirewallRule224Request) (*AddFirewallRule224Response, error)

	// The RRPC_FWSetFirewallRule2_24 method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x0218.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type is not found in the policy store.                                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule object |
	//	|                                    | did not pass the firewall rule validations specified in the definition of the    |
	//	|                                    | FW_RULE data type. - One of the required values is not specified. - A policy     |
	//	|                                    | store does not support rules with profile conditions other than ALL profiles.    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule224(context.Context, *SetFirewallRule224Request) (*SetFirewallRule224Response, error)

	// The RRPC_FWEnumFirewallRules2_24 method requests the server to return all the firewall
	// rules contained in the store that is referenced by the hPolicyStore handle. The method
	// returns a linked list of all the firewall rule objects. The method is only supported
	// for binary version 0x0218.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules224(context.Context, *EnumFirewallRules224Request) (*EnumFirewallRules224Response, error)

	// The RRPC_FWQueryFirewallRules2_24 method requests the server to return all the firewall
	// rules that match the specified query object that are contained in the store that
	// is referenced by the hPolicyStore handle. The method returns a linked list of all
	// the connection security rule objects. The method is only supported for binary version
	// 0x0218.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | conditions.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules224(context.Context, *QueryFirewallRules224Request) (*QueryFirewallRules224Response, error)

	// The RRPC_FWAddFirewallRule2_25 method requests the server to add the specified firewall
	// rule in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for binary
	// version 0x0219.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type. - One of the required values is not specified. -       |
	//	|                                    | A policy store does not support rules with profile conditions other than ALL     |
	//	|                                    | profiles. - The wszLocalApplication member of the rule contains a string that,   |
	//	|                                    | at enforcement time, does not represent a valid file path.                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule225(context.Context, *AddFirewallRule225Request) (*AddFirewallRule225Response, error)

	// The RRPC_FWSetFirewallRule2_25 method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x0219.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type is not found in the policy store.                                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule object |
	//	|                                    | did not pass the firewall rule validations specified in the definition of the    |
	//	|                                    | FW_RULE data type. - One of the required values is not specified. - A policy     |
	//	|                                    | store does not support rules with profile conditions other than ALL profiles.    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule225(context.Context, *SetFirewallRule225Request) (*SetFirewallRule225Response, error)

	// The RRPC_FWEnumFirewallRules2_25 method requests the server to return all the firewall
	// rules contained in the store that is referenced by the hPolicyStore handle. The method
	// returns a linked list of all the firewall rule objects. The method is only supported
	// for binary version 0x0219.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules225(context.Context, *EnumFirewallRules225Request) (*EnumFirewallRules225Response, error)

	// The RRPC_FWQueryFirewallRules2_25 method requests the server to return all the firewall
	// rules that match the specified query object that are contained in the store that
	// is referenced by the hPolicyStore handle. The method returns a linked list of all
	// the connection security rule objects. The method is only supported for binary version
	// 0x0219.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | conditions.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules225(context.Context, *QueryFirewallRules225Request) (*QueryFirewallRules225Response, error)

	// The RRPC_FWAddFirewallRule2_26 method requests the server to add the specified firewall
	// rule in the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for binary
	// version 0x021A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type. - One of the required values is not specified. -       |
	//	|                                    | A policy store does not support rules with profile conditions other than ALL     |
	//	|                                    | profiles. - The wszLocalApplication member of the rule contains a string that,   |
	//	|                                    | at enforcement time, does not represent a valid file path.                       |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule226(context.Context, *AddFirewallRule226Request) (*AddFirewallRule226Response, error)

	// The RRPC_FWSetFirewallRule2_26 method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x021A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type is not found in the policy store.                                           |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule object |
	//	|                                    | did not pass the firewall rule validations specified in the definition of the    |
	//	|                                    | FW_RULE data type. - One of the required values is not specified. - A policy     |
	//	|                                    | store does not support rules with profile conditions other than ALL profiles.    |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule226(context.Context, *SetFirewallRule226Request) (*SetFirewallRule226Response, error)

	// The RRPC_FWEnumFirewallRules2_26 method requests the server to return all the firewall
	// rules contained in the store that is referenced by the hPolicyStore handle. The method
	// returns a linked list of all the firewall rule objects. The method is only supported
	// for binary version 0x021A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules226(context.Context, *EnumFirewallRules226Request) (*EnumFirewallRules226Response, error)

	// The RRPC_FWQueryFirewallRules2_26 method requests the server to return all the firewall
	// rules that match the specified query object that are contained in the store that
	// is referenced by the hPolicyStore handle. The method returns a linked list of all
	// the connection security rule objects. The method is only supported for binary version
	// 0x021A.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | conditions.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules226(context.Context, *QueryFirewallRules226Request) (*QueryFirewallRules226Response, error)

	// The RRPC_FWAddFirewallRule2_27 method requests the server to add the specified firewall
	// rule to the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for binary
	// version 0x021B.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type (section 2.2.37). - One of the required values is       |
	//	|                                    | not specified. - A policy store does not support rules with profile conditions   |
	//	|                                    | other than ALL profiles. - The wszLocalApplication member of the rule contains a |
	//	|                                    | string that, at enforcement time, does not represent a valid file path.          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule227(context.Context, *AddFirewallRule227Request) (*AddFirewallRule227Response, error)

	// The RRPC_FWSetFirewallRule2_27 method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for binary version 0x021B.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type (section 2.2.37) is not found in the policy store.                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type (section 2.2.37). - One of the required values is not   |
	//	|                                    | specified. - A policy store does not support rules with profile conditions other |
	//	|                                    | than ALL profiles.                                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule227(context.Context, *SetFirewallRule227Request) (*SetFirewallRule227Response, error)

	// The RRPC_FWEnumFirewallRules2_27 method requests the server to return all the firewall
	// rules contained in the store that is referenced by the hPolicyStore handle. The method
	// returns a linked list of all the firewall rule objects. The method is only supported
	// for binary version 0x021B.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules227(context.Context, *EnumFirewallRules227Request) (*EnumFirewallRules227Response, error)

	// The RRPC_FWQueryFirewallRules2_27 method requests the server to return all the firewall
	// rules that match the specified query object that are contained in the store that
	// is referenced by the hPolicyStore handle. The method returns a linked list of all
	// the connection security rule objects. The method is only supported for binary version
	// 0x021B.
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | conditions.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules227(context.Context, *QueryFirewallRules227Request) (*QueryFirewallRules227Response, error)

	// The RRPC_FWAddFirewallRule2_31 method requests the server to add the specified firewall
	// rule to the policy contained in the policy store that is referenced by the handle
	// specified in the hPolicyStore parameter. The method is only supported for policy
	// version 0x021F (section 2.2.42).
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x000000B7 ERROR_ALREADY_EXISTS    | The specified rule has a rule ID that already exists in the specified store.     |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type (section 2.2.37). - One of the required values is       |
	//	|                                    | not specified. - A policy store does not support rules with profile conditions   |
	//	|                                    | other than ALL profiles. - The wszLocalApplication member of the rule contains a |
	//	|                                    | string that, at enforcement time, does not represent a valid file path.          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	//
	// This method adds a firewall rule in the firewall linked list of the memory representation
	// of the store being modified. It also writes through and saves the rule on disk. If
	// called on an online store, the firewall rule is also enforced.
	AddFirewallRule231(context.Context, *AddFirewallRule231Request) (*AddFirewallRule231Response, error)

	// The RRPC_FWSetFirewallRule2_31 method requests the server to modify the specified
	// connection security rule in the policy contained in the policy store that is referenced
	// by the handle specified in the hPolicyStore parameter. The method is only supported
	// for policy version 0x021F (section 2.2.42).
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000032 ERROR_NOT_SUPPORTED     | The specified store does not support this method; the store might be read-only.  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000002 ERROR_FILE_NOT_FOUND    | The specified rule referenced by the wszRuleID member string of the FW_RULE data |
	//	|                                    | type (section 2.2.37) is not found in the policy store.                          |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - The pRule        |
	//	|                                    | object did not pass the firewall rule validations specified in the definition    |
	//	|                                    | of the FW_RULE data type (section 2.2.37). - One of the required values is not   |
	//	|                                    | specified. - A policy store does not support rules with profile conditions other |
	//	|                                    | than ALL profiles.                                                               |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	SetFirewallRule231(context.Context, *SetFirewallRule231Request) (*SetFirewallRule231Response, error)

	// The RRPC_FWEnumFirewallRules2_31 method requests the server to return the firewall
	// rules matching the input flags contained in the store that is referenced by the hPolicyStore
	// handle. The method returns a linked list of the corresponding firewall rule objects.
	// The method is only supported for policy version 0x021F (section 2.2.42).
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The hPolicyStore handle was not opened with read/write access rights. This error |
	//	|                                    | is also returned if the client does not have the required credentials to call    |
	//	|                                    | the method.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The dwProfileFilter parameter contains       |
	//	|                                    | invalid profiles.                                                                |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	EnumFirewallRules231(context.Context, *EnumFirewallRules231Request) (*EnumFirewallRules231Response, error)

	// The RRPC_FWQueryFirewallRules2_31 method requests the server to return all the firewall
	// rules that match the specified query object, as are contained in the store that is
	// referenced by the hPolicyStore handle. The method returns a linked list of all the
	// firewall rules that match the specified query object. The method is only supported
	// for policy version 0x021F (section 2.2.42).
	//
	// Return Values: The method returns 0 if successful; if it fails, it returns a nonzero
	// error code. The field can take any specific error code value, as specified in [MS-ERREF].
	// The following return values are common.
	//
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	|               RETURN               |                                                                                  |
	//	|             VALUE/CODE             |                                   DESCRIPTION                                    |
	//	|                                    |                                                                                  |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000005 ERROR_ACCESS_DENIED     | The client does not have the required credentials to call the method.            |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//	| 0x00000057 ERROR_INVALID_PARAMETER | One of the parameters of this method is incorrect or is required but not         |
	//	|                                    | specified. This error can be returned in the following cases: - One of the       |
	//	|                                    | required values is not specified. - The pQuery parameter contains invalid        |
	//	|                                    | conditions.                                                                      |
	//	+------------------------------------+----------------------------------------------------------------------------------+
	//
	// Exceptions Thrown: No exceptions are thrown beyond those thrown by the underlying
	// RPC protocol, as specified in [MS-RPCE]. If any lower-layer errors are reported by
	// RPC exception, this exception is converted to an error code and reported to higher-layer
	// protocols via the return value.
	QueryFirewallRules231(context.Context, *QueryFirewallRules231Request) (*QueryFirewallRules231Response, error)
}

RemoteFW server interface.

type RestoreDefaultsRequest

type RestoreDefaultsRequest struct {
}

RestoreDefaultsRequest structure represents the RRPC_FWRestoreDefaults operation request

func (*RestoreDefaultsRequest) MarshalNDR

func (o *RestoreDefaultsRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*RestoreDefaultsRequest) UnmarshalNDR

func (o *RestoreDefaultsRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type RestoreDefaultsResponse

type RestoreDefaultsResponse struct {
	// Return: The RRPC_FWRestoreDefaults return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

RestoreDefaultsResponse structure represents the RRPC_FWRestoreDefaults operation response

func (*RestoreDefaultsResponse) MarshalNDR

func (o *RestoreDefaultsResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*RestoreDefaultsResponse) UnmarshalNDR

func (o *RestoreDefaultsResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetAuthenticationSet210Request

type SetAuthenticationSet210Request struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pAuth: This parameter represents the authentication set that the client wants to
	// add to the store. The set MUST be valid, as specified in the definition of the FW_AUTH_SET2_10
	// data type.
	Auth *fasp.AuthSet210 `idl:"name:pAuth" json:"auth"`
}

SetAuthenticationSet210Request structure represents the RRPC_FWSetAuthenticationSet2_10 operation request

func (*SetAuthenticationSet210Request) MarshalNDR

func (*SetAuthenticationSet210Request) UnmarshalNDR

type SetAuthenticationSet210Response

type SetAuthenticationSet210Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetAuthenticationSet2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetAuthenticationSet210Response structure represents the RRPC_FWSetAuthenticationSet2_10 operation response

func (*SetAuthenticationSet210Response) MarshalNDR

func (*SetAuthenticationSet210Response) UnmarshalNDR

type SetAuthenticationSet220Request

type SetAuthenticationSet220Request struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pAuth: This parameter represents the authentication set that the client wants to
	// add to the store. The set MUST be valid, as specified in the definition of the FW_AUTH_SET
	// data type.
	Auth *fasp.AuthSet `idl:"name:pAuth" json:"auth"`
}

SetAuthenticationSet220Request structure represents the RRPC_FWSetAuthenticationSet2_20 operation request

func (*SetAuthenticationSet220Request) MarshalNDR

func (*SetAuthenticationSet220Request) UnmarshalNDR

type SetAuthenticationSet220Response

type SetAuthenticationSet220Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetAuthenticationSet2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetAuthenticationSet220Response structure represents the RRPC_FWSetAuthenticationSet2_20 operation response

func (*SetAuthenticationSet220Response) MarshalNDR

func (*SetAuthenticationSet220Response) UnmarshalNDR

type SetAuthenticationSetRequest

type SetAuthenticationSetRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pAuth: This parameter represents the authentication set the client wants to modify
	// in the store. The set MUST be valid, as specified in the definition of the FW_AUTH_SET2_10
	// data type.
	Auth *fasp.AuthSet210 `idl:"name:pAuth" json:"auth"`
}

SetAuthenticationSetRequest structure represents the RRPC_FWSetAuthenticationSet operation request

func (*SetAuthenticationSetRequest) MarshalNDR

func (*SetAuthenticationSetRequest) UnmarshalNDR

func (o *SetAuthenticationSetRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetAuthenticationSetResponse

type SetAuthenticationSetResponse struct {
	// Return: The RRPC_FWSetAuthenticationSet return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetAuthenticationSetResponse structure represents the RRPC_FWSetAuthenticationSet operation response

func (*SetAuthenticationSetResponse) MarshalNDR

func (*SetAuthenticationSetResponse) UnmarshalNDR

func (o *SetAuthenticationSetResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetConfigRequest

type SetConfigRequest struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// configID: This parameter specifies the specific profile configuration option the
	// client wants to modify.
	ConfigID fasp.ProfileConfig `idl:"name:configID" json:"config_id"`
	// Profile: This parameter specifies in which specific profile this value MUST be written.
	Profile fasp.ProfileType `idl:"name:Profile" json:"profile"`
	// pConfig: This is an input parameter. This parameter is a pointer to the buffer that
	// the client provides containing the value to write on the configuration option specified.
	// If the buffer is NULL, this method deletes the configuration option. The buffer is
	// of type FW_PROFILE_CONFIG_VALUE.
	Config *fasp.ProfileConfigValue `idl:"name:pConfig;switch_is:configID" json:"config"`
	// dwBufSize: This parameter is the size of the buffer that the pConfig parameter points
	// to.
	BufferSize uint32 `idl:"name:dwBufSize" json:"buffer_size"`
}

SetConfigRequest structure represents the RRPC_FWSetConfig operation request

func (*SetConfigRequest) MarshalNDR

func (o *SetConfigRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetConfigRequest) UnmarshalNDR

func (o *SetConfigRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetConfigResponse

type SetConfigResponse struct {
	// Return: The RRPC_FWSetConfig return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetConfigResponse structure represents the RRPC_FWSetConfig operation response

func (*SetConfigResponse) MarshalNDR

func (o *SetConfigResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetConfigResponse) UnmarshalNDR

func (o *SetConfigResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetConnectionSecurityRule210Request

type SetConnectionSecurityRule210Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the connection security rule that the client wants
	// to add to the store. The rule MUST be a valid rule, as specified in the definition
	// of the FW_CS_RULE2_10 data type.
	Rule *fasp.CSRule210 `idl:"name:pRule" json:"rule"`
}

SetConnectionSecurityRule210Request structure represents the RRPC_FWSetConnectionSecurityRule2_10 operation request

func (*SetConnectionSecurityRule210Request) MarshalNDR

func (*SetConnectionSecurityRule210Request) UnmarshalNDR

type SetConnectionSecurityRule210Response

type SetConnectionSecurityRule210Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetConnectionSecurityRule2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetConnectionSecurityRule210Response structure represents the RRPC_FWSetConnectionSecurityRule2_10 operation response

func (*SetConnectionSecurityRule210Response) MarshalNDR

func (*SetConnectionSecurityRule210Response) UnmarshalNDR

type SetConnectionSecurityRule220Request

type SetConnectionSecurityRule220Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the firewall rule that the client wants to add to
	// the store. The rule MUST be a valid rule, as specified in the definition of the FW_CS_RULE
	// data type.
	Rule *fasp.CSRule `idl:"name:pRule" json:"rule"`
}

SetConnectionSecurityRule220Request structure represents the RRPC_FWSetConnectionSecurityRule2_20 operation request

func (*SetConnectionSecurityRule220Request) MarshalNDR

func (*SetConnectionSecurityRule220Request) UnmarshalNDR

type SetConnectionSecurityRule220Response

type SetConnectionSecurityRule220Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetConnectionSecurityRule2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetConnectionSecurityRule220Response structure represents the RRPC_FWSetConnectionSecurityRule2_20 operation response

func (*SetConnectionSecurityRule220Response) MarshalNDR

func (*SetConnectionSecurityRule220Response) UnmarshalNDR

type SetConnectionSecurityRuleRequest

type SetConnectionSecurityRuleRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the connection security rule that the client wants
	// to modify in the store. The rule MUST be a valid rule, as specified in the definition
	// of the FW_CS_RULE2_0 data type.
	Rule *fasp.CSRule20 `idl:"name:pRule" json:"rule"`
}

SetConnectionSecurityRuleRequest structure represents the RRPC_FWSetConnectionSecurityRule operation request

func (*SetConnectionSecurityRuleRequest) MarshalNDR

func (*SetConnectionSecurityRuleRequest) UnmarshalNDR

type SetConnectionSecurityRuleResponse

type SetConnectionSecurityRuleResponse struct {
	// Return: The RRPC_FWSetConnectionSecurityRule return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetConnectionSecurityRuleResponse structure represents the RRPC_FWSetConnectionSecurityRule operation response

func (*SetConnectionSecurityRuleResponse) MarshalNDR

func (*SetConnectionSecurityRuleResponse) UnmarshalNDR

type SetCryptoSet210Request

type SetCryptoSet210Request struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pCrypto: This parameter represents the cryptographic set that the client adds to
	// the store. The set MUST be valid, as specified in the definition of the FW_CRYPTO_SET
	// data type.
	Crypto *fasp.CryptoSet `idl:"name:pCrypto" json:"crypto"`
}

SetCryptoSet210Request structure represents the RRPC_FWSetCryptoSet2_10 operation request

func (*SetCryptoSet210Request) MarshalNDR

func (o *SetCryptoSet210Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetCryptoSet210Request) UnmarshalNDR

func (o *SetCryptoSet210Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetCryptoSet210Response

type SetCryptoSet210Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetCryptoSet2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetCryptoSet210Response structure represents the RRPC_FWSetCryptoSet2_10 operation response

func (*SetCryptoSet210Response) MarshalNDR

func (o *SetCryptoSet210Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetCryptoSet210Response) UnmarshalNDR

func (o *SetCryptoSet210Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetCryptoSetRequest

type SetCryptoSetRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pCrypto: This parameter represents the cryptographic set the client wants to modify
	// in the store. The set MUST be valid, as specified in the definition of the FW_CRYPTO_SET
	// data type.
	Crypto *fasp.CryptoSet `idl:"name:pCrypto" json:"crypto"`
}

SetCryptoSetRequest structure represents the RRPC_FWSetCryptoSet operation request

func (*SetCryptoSetRequest) MarshalNDR

func (o *SetCryptoSetRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetCryptoSetRequest) UnmarshalNDR

func (o *SetCryptoSetRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetCryptoSetResponse

type SetCryptoSetResponse struct {
	// Return: The RRPC_FWSetCryptoSet return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetCryptoSetResponse structure represents the RRPC_FWSetCryptoSet operation response

func (*SetCryptoSetResponse) MarshalNDR

func (o *SetCryptoSetResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetCryptoSetResponse) UnmarshalNDR

func (o *SetCryptoSetResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule210Request

type SetFirewallRule210Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the firewall rule that the client wants to add to
	// the store. The rule MUST be a valid rule, as specified in the definition of the FW_RULE2_10
	// data type.
	Rule *fasp.Rule210 `idl:"name:pRule" json:"rule"`
}

SetFirewallRule210Request structure represents the RRPC_FWSetFirewallRule2_10 operation request

func (*SetFirewallRule210Request) MarshalNDR

func (o *SetFirewallRule210Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule210Request) UnmarshalNDR

func (o *SetFirewallRule210Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule210Response

type SetFirewallRule210Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetFirewallRule2_10 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetFirewallRule210Response structure represents the RRPC_FWSetFirewallRule2_10 operation response

func (*SetFirewallRule210Response) MarshalNDR

func (o *SetFirewallRule210Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule210Response) UnmarshalNDR

func (o *SetFirewallRule210Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule220Request

type SetFirewallRule220Request struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle, successfully opened with the RRPC_FWOpenPolicyStore
	// (Opnum 0) method. The handle MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the firewall rule that the client adds to the store.
	// The rule MUST be a valid rule, as specified in the definition of the FW_RULE2_20
	// data type.
	Rule *fasp.Rule220 `idl:"name:pRule" json:"rule"`
}

SetFirewallRule220Request structure represents the RRPC_FWSetFirewallRule2_20 operation request

func (*SetFirewallRule220Request) MarshalNDR

func (o *SetFirewallRule220Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule220Request) UnmarshalNDR

func (o *SetFirewallRule220Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule220Response

type SetFirewallRule220Response struct {
	// pStatus: This output parameter is the status code of the rule as specified by the
	// FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetFirewallRule2_20 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetFirewallRule220Response structure represents the RRPC_FWSetFirewallRule2_20 operation response

func (*SetFirewallRule220Response) MarshalNDR

func (o *SetFirewallRule220Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule220Response) UnmarshalNDR

func (o *SetFirewallRule220Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule224Request

type SetFirewallRule224Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. This
	// parameter MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST have read/write
	// access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: Represents the firewall rule that the client modifies in the store. The rule
	// MUST be a valid rule, as specified in the definition of the FW_RULE2_24 data type.
	Rule *fasp.Rule224 `idl:"name:pRule" json:"rule"`
}

SetFirewallRule224Request structure represents the RRPC_FWSetFirewallRule2_24 operation request

func (*SetFirewallRule224Request) MarshalNDR

func (o *SetFirewallRule224Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule224Request) UnmarshalNDR

func (o *SetFirewallRule224Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule224Response

type SetFirewallRule224Response struct {
	// pStatus: An output parameter that is the status code of the rule, as specified by
	// the FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetFirewallRule2_24 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetFirewallRule224Response structure represents the RRPC_FWSetFirewallRule2_24 operation response

func (*SetFirewallRule224Response) MarshalNDR

func (o *SetFirewallRule224Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule224Response) UnmarshalNDR

func (o *SetFirewallRule224Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule225Request

type SetFirewallRule225Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. This
	// parameter MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST have read/write
	// access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: Represents the firewall rule that the client modifies in the store. The rule
	// MUST be a valid rule, as specified in the definition of the FW_RULE2_25 data type
	// (section 2.2.105).
	Rule *fasp.Rule225 `idl:"name:pRule" json:"rule"`
}

SetFirewallRule225Request structure represents the RRPC_FWSetFirewallRule2_25 operation request

func (*SetFirewallRule225Request) MarshalNDR

func (o *SetFirewallRule225Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule225Request) UnmarshalNDR

func (o *SetFirewallRule225Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule225Response

type SetFirewallRule225Response struct {
	// pStatus: An output parameter that is the status code of the rule, as specified by
	// the FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetFirewallRule2_25 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetFirewallRule225Response structure represents the RRPC_FWSetFirewallRule2_25 operation response

func (*SetFirewallRule225Response) MarshalNDR

func (o *SetFirewallRule225Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule225Response) UnmarshalNDR

func (o *SetFirewallRule225Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule226Request

type SetFirewallRule226Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type. This
	// parameter MUST contain an opened policy store handle, successfully opened with the
	// RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle MUST have read/write
	// access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: Represents the firewall rule that the client modifies in the store. The rule
	// MUST be a valid rule, as specified in the definition of the FW_RULE2_26 data type.
	Rule *fasp.Rule226 `idl:"name:pRule" json:"rule"`
}

SetFirewallRule226Request structure represents the RRPC_FWSetFirewallRule2_26 operation request

func (*SetFirewallRule226Request) MarshalNDR

func (o *SetFirewallRule226Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule226Request) UnmarshalNDR

func (o *SetFirewallRule226Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule226Response

type SetFirewallRule226Response struct {
	// pStatus: An output parameter that is the status code of the rule, as specified by
	// the FW_RULE_STATUS enumeration. This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetFirewallRule2_26 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetFirewallRule226Response structure represents the RRPC_FWSetFirewallRule2_26 operation response

func (*SetFirewallRule226Response) MarshalNDR

func (o *SetFirewallRule226Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule226Response) UnmarshalNDR

func (o *SetFirewallRule226Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule227Request

type SetFirewallRule227Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type (section
	// 2.2.94). This parameter MUST contain an opened policy store handle, successfully
	// opened with the RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle
	// MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: Represents the firewall rule that the client modifies in the store. The rule
	// MUST be a valid rule, as specified in the definition of the FW_RULE2_27 data type
	// (section 2.2.107).
	Rule *fasp.Rule227 `idl:"name:pRule" json:"rule"`
}

SetFirewallRule227Request structure represents the RRPC_FWSetFirewallRule2_27 operation request

func (*SetFirewallRule227Request) MarshalNDR

func (o *SetFirewallRule227Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule227Request) UnmarshalNDR

func (o *SetFirewallRule227Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule227Response

type SetFirewallRule227Response struct {
	// pStatus: An output parameter that is the status code of the rule, as specified by
	// the FW_RULE_STATUS enumeration (section 2.2.24). This field is filled out on return.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetFirewallRule2_27 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetFirewallRule227Response structure represents the RRPC_FWSetFirewallRule2_27 operation response

func (*SetFirewallRule227Response) MarshalNDR

func (o *SetFirewallRule227Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule227Response) UnmarshalNDR

func (o *SetFirewallRule227Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule231Request

type SetFirewallRule231Request struct {
	// hPolicyStore: An input parameter that is an FW_POLICY_STORE_HANDLE data type (section
	// 2.2.94). This parameter MUST contain an opened policy store handle, successfully
	// opened with the RRPC_FWOpenPolicyStore (Opnum 0) method (section 3.1.4.1). The handle
	// MUST have read/write access rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: Represents the firewall rule that the client requests to have modified in
	// the store. The rule MUST be a valid rule, as specified in the definition of the FW_RULE
	// data type (section 2.2.37).
	Rule *fasp.Rule `idl:"name:pRule" json:"rule"`
}

SetFirewallRule231Request structure represents the RRPC_FWSetFirewallRule2_31 operation request

func (*SetFirewallRule231Request) MarshalNDR

func (o *SetFirewallRule231Request) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule231Request) UnmarshalNDR

func (o *SetFirewallRule231Request) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRule231Response

type SetFirewallRule231Response struct {
	// pStatus: An output parameter that is the status code of the rule, as specified by
	// the FW_RULE_STATUS enumeration (section 2.2.24).
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetFirewallRule2_31 return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetFirewallRule231Response structure represents the RRPC_FWSetFirewallRule2_31 operation response

func (*SetFirewallRule231Response) MarshalNDR

func (o *SetFirewallRule231Response) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRule231Response) UnmarshalNDR

func (o *SetFirewallRule231Response) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRuleRequest

type SetFirewallRuleRequest struct {
	// hPolicyStore: This input parameter is an FW_POLICY_STORE_HANDLE data type. The data
	// type MUST contain an opened policy store handle that is successfully opened by using
	// the RRPC_FWOpenPolicyStore (Opnum 0) method. The handle MUST have read/write access
	// rights.
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pRule: This parameter represents the firewall rule that the client wants to modify
	// in the store. The rule MUST be a valid rule, as specified in the definition of the
	// FW_RULE2_0 data type.
	Rule *fasp.Rule20 `idl:"name:pRule" json:"rule"`
}

SetFirewallRuleRequest structure represents the RRPC_FWSetFirewallRule operation request

func (*SetFirewallRuleRequest) MarshalNDR

func (o *SetFirewallRuleRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRuleRequest) UnmarshalNDR

func (o *SetFirewallRuleRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetFirewallRuleResponse

type SetFirewallRuleResponse struct {
	// Return: The RRPC_FWSetFirewallRule return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetFirewallRuleResponse structure represents the RRPC_FWSetFirewallRule operation response

func (*SetFirewallRuleResponse) MarshalNDR

func (o *SetFirewallRuleResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetFirewallRuleResponse) UnmarshalNDR

func (o *SetFirewallRuleResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetGlobalConfigRequest

type SetGlobalConfigRequest struct {
	// BinaryVersion: This parameter specifies the RPC interface binary version. This implies
	// versions of the methods and versions of the structures.
	BinaryVersion uint16 `idl:"name:BinaryVersion" json:"binary_version"`
	// StoreType: This parameter specifies the policy store in which the client wants to
	// modify this configuration option.
	StoreType fasp.StoreType `idl:"name:StoreType" json:"store_type"`
	// configID: This parameter specifies the specific global policy configuration option
	// the client wants to modify.
	ConfigID fasp.GlobalConfig `idl:"name:configID" json:"config_id"`
	// lpBuffer: This is an input parameter. This parameter is a pointer to the buffer that
	// the client provides containing the value to write on the configuration option specified.
	// If the buffer is NULL, this method deletes the configuration option.
	Buffer []byte `idl:"name:lpBuffer;size_is:(dwBufSize);pointer:unique" json:"buffer"`
	// dwBufSize: This parameter is the size of the buffer to which the lpBuffer parameter
	// points.
	BufferSize uint32 `idl:"name:dwBufSize" json:"buffer_size"`
}

SetGlobalConfigRequest structure represents the RRPC_FWSetGlobalConfig operation request

func (*SetGlobalConfigRequest) MarshalNDR

func (o *SetGlobalConfigRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetGlobalConfigRequest) UnmarshalNDR

func (o *SetGlobalConfigRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetGlobalConfigResponse

type SetGlobalConfigResponse struct {
	// Return: The RRPC_FWSetGlobalConfig return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetGlobalConfigResponse structure represents the RRPC_FWSetGlobalConfig operation response

func (*SetGlobalConfigResponse) MarshalNDR

func (o *SetGlobalConfigResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetGlobalConfigResponse) UnmarshalNDR

func (o *SetGlobalConfigResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetMainModeRuleRequest

type SetMainModeRuleRequest struct {
	PolicyStore *PolicyStore `idl:"name:hPolicyStore" json:"policy_store"`
	// pMMRule: This parameter represents the main mode rule the client modifies in the
	// store. The rule MUST be valid, as specified in the definition of the FW_MM_RULE data
	// type.
	MMRule *fasp.MMRule `idl:"name:pMMRule" json:"mm_rule"`
}

SetMainModeRuleRequest structure represents the RRPC_FWSetMainModeRule operation request

func (*SetMainModeRuleRequest) MarshalNDR

func (o *SetMainModeRuleRequest) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetMainModeRuleRequest) UnmarshalNDR

func (o *SetMainModeRuleRequest) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

type SetMainModeRuleResponse

type SetMainModeRuleResponse struct {
	// pStatus: This is an output parameter that on return will have the status code of
	// the rule.
	Status fasp.RuleStatus `idl:"name:pStatus" json:"status"`
	// Return: The RRPC_FWSetMainModeRule return value.
	Return uint32 `idl:"name:Return" json:"return"`
}

SetMainModeRuleResponse structure represents the RRPC_FWSetMainModeRule operation response

func (*SetMainModeRuleResponse) MarshalNDR

func (o *SetMainModeRuleResponse) MarshalNDR(ctx context.Context, w ndr.Writer) error

func (*SetMainModeRuleResponse) UnmarshalNDR

func (o *SetMainModeRuleResponse) UnmarshalNDR(ctx context.Context, r ndr.Reader) error

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL