dll.add_function( 'ReadDirectoryChangesW', 'BOOL',[
      ["HANDLE","hDirectory","in"],
      ["PBLOB","lpBuffer","out"],
      ["DWORD","nBufferLength","in"],
      ["BOOL","bWatchSubtree","in"],