Hello Andrew,

Saturday, September 8, 2007, 8:36:06 PM, you wrote:

> * Access the Windoze registry and play with COM stuff.
> * Get system-specific file information (protection bits, modification 
> times, security information, etc.)
> * Query the OS. (How many CPUs? How much RAM? What is my IP address?)

getProcessorsCount = siNumberOfProcessors (unsafePerformIO getSystemInfo)

you definitely should look into Win32 library. even if it not
implements some things you need, you will get an idea how to do it


-- 
Best regards,
 Bulat                            mailto:[EMAIL PROTECTED]

_______________________________________________
Haskell-Cafe mailing list
Haskell-Cafe@haskell.org
http://www.haskell.org/mailman/listinfo/haskell-cafe

Reply via email to