dll.add_function('WSAAccept', 'DWORD',[
      ["DWORD","s","in"],
      ["PBLOB","addr","inout"],
      ["PDWORD","addrlen","inout"],
      ["PBLOB","lpfnCondition","in"],