po: Update Norwegian translation.
[wine.git] / include / winnt.h
blob56734f178d385adbd74915de99c4887f06f5bb38
1 /*
2 * Win32 definitions for Windows NT
4 * Copyright 1996 Alexandre Julliard
6 * This library is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU Lesser General Public
8 * License as published by the Free Software Foundation; either
9 * version 2.1 of the License, or (at your option) any later version.
11 * This library is distributed in the hope that it will be useful,
12 * but WITHOUT ANY WARRANTY; without even the implied warranty of
13 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 * Lesser General Public License for more details.
16 * You should have received a copy of the GNU Lesser General Public
17 * License along with this library; if not, write to the Free Software
18 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
21 #ifndef _WINNT_
22 #define _WINNT_
24 #include <basetsd.h>
25 #include <guiddef.h>
27 #ifndef RC_INVOKED
28 #include <ctype.h>
29 #include <stddef.h>
30 #include <string.h>
31 #endif
34 #ifdef __cplusplus
35 extern "C" {
36 #endif
38 #ifdef _NTSYSTEM_
39 #define NTSYSAPI
40 #else
41 #define NTSYSAPI DECLSPEC_IMPORT
42 #endif
44 #define NTAPI __stdcall
45 #define FASTCALL __fastcall
47 #ifndef MIDL_PASS
48 # if defined(_MSC_VER)
49 # define DECLSPEC_IMPORT __declspec(dllimport)
50 # elif defined(__MINGW32__) || defined(__CYGWIN__)
51 # define DECLSPEC_IMPORT __attribute__((dllimport))
52 # else
53 # define DECLSPEC_IMPORT DECLSPEC_HIDDEN
54 # endif
55 #else
56 # define DECLSPEC_IMPORT
57 #endif
59 #ifndef DECLSPEC_NORETURN
60 # if defined(_MSC_VER) && (_MSC_VER >= 1200) && !defined(MIDL_PASS)
61 # define DECLSPEC_NORETURN __declspec(noreturn)
62 # elif defined(__GNUC__)
63 # define DECLSPEC_NORETURN __attribute__((noreturn))
64 # else
65 # define DECLSPEC_NORETURN
66 # endif
67 #endif
69 #ifndef DECLSPEC_ALIGN
70 # if defined(_MSC_VER) && (_MSC_VER >= 1300) && !defined(MIDL_PASS)
71 # define DECLSPEC_ALIGN(x) __declspec(align(x))
72 # elif defined(__GNUC__)
73 # define DECLSPEC_ALIGN(x) __attribute__((aligned(x)))
74 # else
75 # define DECLSPEC_ALIGN(x)
76 # endif
77 #endif
79 #ifndef DECLSPEC_NOTHROW
80 # if defined(_MSC_VER) && (_MSC_VER >= 1200) && !defined(MIDL_PASS)
81 # define DECLSPEC_NOTHROW __declspec(nothrow)
82 # elif defined(__GNUC__)
83 # define DECLSPEC_NOTHROW __attribute__((nothrow))
84 # else
85 # define DECLSPEC_NOTHROW
86 # endif
87 #endif
89 #ifndef DECLSPEC_CACHEALIGN
90 # define DECLSPEC_CACHEALIGN DECLSPEC_ALIGN(128)
91 #endif
93 #ifndef DECLSPEC_UUID
94 # if defined(_MSC_VER) && (_MSC_VER >= 1100) && defined (__cplusplus)
95 # define DECLSPEC_UUID(x) __declspec(uuid(x))
96 # else
97 # define DECLSPEC_UUID(x)
98 # endif
99 #endif
101 #ifndef DECLSPEC_NOVTABLE
102 # if defined(_MSC_VER) && (_MSC_VER >= 1100) && defined(__cplusplus)
103 # define DECLSPEC_NOVTABLE __declspec(novtable)
104 # else
105 # define DECLSPEC_NOVTABLE
106 # endif
107 #endif
109 #ifndef DECLSPEC_SELECTANY
110 #if defined(_MSC_VER) && (_MSC_VER >= 1100)
111 #define DECLSPEC_SELECTANY __declspec(selectany)
112 #else
113 #define DECLSPEC_SELECTANY
114 #endif
115 #endif
117 #ifndef NOP_FUNCTION
118 # if defined(_MSC_VER) && (_MSC_VER >= 1210)
119 # define NOP_FUNCTION __noop
120 # else
121 # define NOP_FUNCTION (void)0
122 # endif
123 #endif
125 #ifndef DECLSPEC_ADDRSAFE
126 # if defined(_MSC_VER) && (_MSC_VER >= 1200) && (defined(_M_ALPHA) || defined(_M_AXP64))
127 # define DECLSPEC_ADDRSAFE __declspec(address_safe)
128 # else
129 # define DECLSPEC_ADDRSAFE
130 # endif
131 #endif
133 #ifndef FORCEINLINE
134 # if defined(_MSC_VER) && (_MSC_VER >= 1200)
135 # define FORCEINLINE __forceinline
136 # elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
137 # define FORCEINLINE inline __attribute__((always_inline))
138 # else
139 # define FORCEINLINE inline
140 # endif
141 #endif
143 #ifndef DECLSPEC_DEPRECATED
144 # if defined(_MSC_VER) && (_MSC_VER >= 1300) && !defined(MIDL_PASS)
145 # define DECLSPEC_DEPRECATED __declspec(deprecated)
146 # define DEPRECATE_SUPPORTED
147 # elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
148 # define DECLSPEC_DEPRECATED __attribute__((deprecated))
149 # define DEPRECATE_SUPPORTED
150 # else
151 # define DECLSPEC_DEPRECATED
152 # undef DEPRECATE_SUPPORTED
153 # endif
154 #endif
156 /* a couple of useful Wine extensions */
158 #ifdef _MSC_VER
159 # define DECLSPEC_EXPORT __declspec(dllexport)
160 #elif defined(__MINGW32__)
161 # define DECLSPEC_EXPORT __attribute__((dllexport))
162 #elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 3))) && !defined(__sun)
163 # define DECLSPEC_EXPORT __attribute__((visibility ("default")))
164 #else
165 # define DECLSPEC_EXPORT
166 #endif
168 #if defined(_MSC_VER) || defined(__MINGW32__) || defined(__CYGWIN__) || defined(__sun)
169 # define DECLSPEC_HIDDEN
170 #elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 3)))
171 # define DECLSPEC_HIDDEN __attribute__((visibility ("hidden")))
172 #else
173 # define DECLSPEC_HIDDEN
174 #endif
176 #ifndef __has_attribute
177 # define __has_attribute(x) 0
178 #endif
180 #if ((defined(__GNUC__) && ((__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 6)))) || __has_attribute(ms_hook_prologue)) && (defined(__i386__) || defined(__x86_64__))
181 #define DECLSPEC_HOTPATCH __attribute__((__ms_hook_prologue__))
182 #else
183 #define DECLSPEC_HOTPATCH
184 #endif
186 #if defined(__GNUC__) && ((__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 3)))
187 #define __WINE_ALLOC_SIZE(x) __attribute__((__alloc_size__(x)))
188 #else
189 #define __WINE_ALLOC_SIZE(x)
190 #endif
192 /* Anonymous union/struct handling */
194 #ifndef NONAMELESSSTRUCT
195 # ifdef __GNUC__
196 /* Anonymous struct support starts with gcc 2.96 or gcc/g++ 3.x */
197 # if (__GNUC__ < 2) || ((__GNUC__ == 2) && (defined(__cplusplus) || (__GNUC_MINOR__ < 96)))
198 # define NONAMELESSSTRUCT
199 # endif
200 # elif defined(__SUNPRO_C) || defined(__SUNPRO_CC)
201 # define NONAMELESSSTRUCT
202 # endif
203 #endif /* NONAMELESSSTRUCT */
205 #ifndef NONAMELESSUNION
206 # ifdef __GNUC__
207 /* Anonymous unions support starts with gcc 2.96/g++ 2.95 */
208 # if (__GNUC__ < 2) || ((__GNUC__ == 2) && ((__GNUC_MINOR__ < 95) || ((__GNUC_MINOR__ == 95) && !defined(__cplusplus))))
209 # define NONAMELESSUNION
210 # endif
211 # elif defined(__SUNPRO_C) || defined(__SUNPRO_CC)
212 # define NONAMELESSUNION
213 # endif
214 #endif /* NONAMELESSUNION */
216 #undef DUMMYSTRUCTNAME
217 #undef DUMMYSTRUCTNAME1
218 #undef DUMMYSTRUCTNAME2
219 #undef DUMMYSTRUCTNAME3
220 #undef DUMMYSTRUCTNAME4
221 #undef DUMMYSTRUCTNAME5
222 #ifndef NONAMELESSSTRUCT
223 #define DUMMYSTRUCTNAME
224 #define DUMMYSTRUCTNAME1
225 #define DUMMYSTRUCTNAME2
226 #define DUMMYSTRUCTNAME3
227 #define DUMMYSTRUCTNAME4
228 #define DUMMYSTRUCTNAME5
229 #else /* !defined(NONAMELESSSTRUCT) */
230 #define DUMMYSTRUCTNAME s
231 #define DUMMYSTRUCTNAME1 s1
232 #define DUMMYSTRUCTNAME2 s2
233 #define DUMMYSTRUCTNAME3 s3
234 #define DUMMYSTRUCTNAME4 s4
235 #define DUMMYSTRUCTNAME5 s5
236 #endif /* !defined(NONAMELESSSTRUCT) */
238 #undef DUMMYUNIONNAME
239 #undef DUMMYUNIONNAME1
240 #undef DUMMYUNIONNAME2
241 #undef DUMMYUNIONNAME3
242 #undef DUMMYUNIONNAME4
243 #undef DUMMYUNIONNAME5
244 #undef DUMMYUNIONNAME6
245 #undef DUMMYUNIONNAME7
246 #undef DUMMYUNIONNAME8
247 #ifndef NONAMELESSUNION
248 #define DUMMYUNIONNAME
249 #define DUMMYUNIONNAME1
250 #define DUMMYUNIONNAME2
251 #define DUMMYUNIONNAME3
252 #define DUMMYUNIONNAME4
253 #define DUMMYUNIONNAME5
254 #define DUMMYUNIONNAME6
255 #define DUMMYUNIONNAME7
256 #define DUMMYUNIONNAME8
257 #else /* !defined(NONAMELESSUNION) */
258 #define DUMMYUNIONNAME u
259 #define DUMMYUNIONNAME1 u1
260 #define DUMMYUNIONNAME2 u2
261 #define DUMMYUNIONNAME3 u3
262 #define DUMMYUNIONNAME4 u4
263 #define DUMMYUNIONNAME5 u5
264 #define DUMMYUNIONNAME6 u6
265 #define DUMMYUNIONNAME7 u7
266 #define DUMMYUNIONNAME8 u8
267 #endif /* !defined(NONAMELESSUNION) */
269 #undef __C89_NAMELESS
270 #undef __C89_NAMELESSSTRUCTNAME
271 #undef __C89_NAMELESSSTRUCTNAME1
272 #undef __C89_NAMELESSSTRUCTNAME2
273 #undef __C89_NAMELESSSTRUCTNAME3
274 #undef __C89_NAMELESSSTRUCTNAME4
275 #undef __C89_NAMELESSSTRUCTNAME5
276 #undef __C89_NAMELESSUNIONNAME
277 #undef __C89_NAMELESSUNIONNAME1
278 #undef __C89_NAMELESSUNIONNAME2
279 #undef __C89_NAMELESSUNIONNAME3
280 #undef __C89_NAMELESSUNIONNAME4
281 #undef __C89_NAMELESSUNIONNAME5
282 #undef __C89_NAMELESSUNIONNAME6
283 #undef __C89_NAMELESSUNIONNAME7
284 #undef __C89_NAMELESSUNIONNAME8
286 #if !defined(__WINESRC__) && !defined(WINE_NO_NAMELESS_EXTENSION)
287 # ifdef __GNUC__
288 /* Anonymous structs support starts with gcc 2.96/g++ 2.95 */
289 # if (__GNUC__ > 2) || ((__GNUC__ == 2) && ((__GNUC_MINOR__ > 95) || ((__GNUC_MINOR__ == 95) && defined(__cplusplus))))
290 # define __C89_NAMELESS __extension__
291 # endif
292 # elif defined(_MSC_VER)
293 # define __C89_NAMELESS
294 # endif
295 #endif
297 #ifdef __C89_NAMELESS
298 # define __C89_NAMELESSSTRUCTNAME
299 # define __C89_NAMELESSSTRUCTNAME1
300 # define __C89_NAMELESSSTRUCTNAME2
301 # define __C89_NAMELESSSTRUCTNAME3
302 # define __C89_NAMELESSSTRUCTNAME4
303 # define __C89_NAMELESSSTRUCTNAME5
304 # define __C89_NAMELESSUNIONNAME
305 # define __C89_NAMELESSUNIONNAME1
306 # define __C89_NAMELESSUNIONNAME2
307 # define __C89_NAMELESSUNIONNAME3
308 # define __C89_NAMELESSUNIONNAME4
309 # define __C89_NAMELESSUNIONNAME5
310 # define __C89_NAMELESSUNIONNAME6
311 # define __C89_NAMELESSUNIONNAME7
312 # define __C89_NAMELESSUNIONNAME8
313 #else
314 # define __C89_NAMELESS
315 # define __C89_NAMELESSSTRUCTNAME DUMMYSTRUCTNAME
316 # define __C89_NAMELESSSTRUCTNAME1 DUMMYSTRUCTNAME1
317 # define __C89_NAMELESSSTRUCTNAME2 DUMMYSTRUCTNAME2
318 # define __C89_NAMELESSSTRUCTNAME3 DUMMYSTRUCTNAME3
319 # define __C89_NAMELESSSTRUCTNAME4 DUMMYSTRUCTNAME4
320 # define __C89_NAMELESSSTRUCTNAME5 DUMMYSTRUCTNAME5
321 # define __C89_NAMELESSUNIONNAME DUMMYUNIONNAME
322 # define __C89_NAMELESSUNIONNAME1 DUMMYUNIONNAME1
323 # define __C89_NAMELESSUNIONNAME2 DUMMYUNIONNAME2
324 # define __C89_NAMELESSUNIONNAME3 DUMMYUNIONNAME3
325 # define __C89_NAMELESSUNIONNAME4 DUMMYUNIONNAME4
326 # define __C89_NAMELESSUNIONNAME5 DUMMYUNIONNAME5
327 # define __C89_NAMELESSUNIONNAME6 DUMMYUNIONNAME6
328 # define __C89_NAMELESSUNIONNAME7 DUMMYUNIONNAME7
329 # define __C89_NAMELESSUNIONNAME8 DUMMYUNIONNAME8
330 #endif
332 /* C99 restrict support */
334 #if defined(ENABLE_RESTRICTED) && !defined(MIDL_PASS) && !defined(RC_INVOKED)
335 # if defined(_MSC_VER) && defined(_M_MRX000)
336 # define RESTRICTED_POINTER __restrict
337 # elif defined(__GNUC__) && ((__GNUC__ > 2) || ((__GNUC__ == 2) && (__GNUC_MINOR__ >= 95)))
338 # define RESTRICTED_POINTER __restrict
339 # else
340 # define RESTRICTED_POINTER
341 # endif
342 #else
343 # define RESTRICTED_POINTER
344 #endif
346 /* C99 unaligned support */
348 #ifndef UNALIGNED
349 #if defined(_MSC_VER) && (defined(_M_MRX000) || defined(_M_ALPHA) || defined(_M_PPC) || defined(_M_IA64) || defined(_M_AMD64))
350 # define UNALIGNED __unaligned
351 # ifdef _WIN64
352 # define UNALIGNED64 __unaligned
353 # else
354 # define UNALIGNED64
355 # endif
356 #else
357 # define UNALIGNED
358 # define UNALIGNED64
359 #endif
360 #endif
362 /* Alignment macros */
364 #if defined(_WIN64) || (defined(_MSC_VER) && defined(_M_ALPHA)) || defined(__alpha__)
365 #define MAX_NATURAL_ALIGNMENT sizeof(ULONGLONG)
366 #define MEMORY_ALLOCATION_ALIGNMENT 16
367 #else
368 #define MAX_NATURAL_ALIGNMENT sizeof(DWORD)
369 #define MEMORY_ALLOCATION_ALIGNMENT 8
370 #endif
372 #if defined(_MSC_VER) && (_MSC_VER >= 1300) && defined(__cplusplus)
373 # define TYPE_ALIGNMENT(t) __alignof(t)
374 #elif defined(__GNUC__)
375 # define TYPE_ALIGNMENT(t) __alignof__(t)
376 #else
377 # define TYPE_ALIGNMENT(t) FIELD_OFFSET(struct { char x; t test; }, test)
378 #endif
380 #ifdef _WIN64
381 # define PROBE_ALIGNMENT(_s) \
382 (TYPE_ALIGNMENT(_s) > TYPE_ALIGNMENT(DWORD) ? \
383 TYPE_ALIGNMENT(_s) : TYPE_ALIGNMENT(DWORD))
384 # define PROBE_ALIGNMENT32(_s) TYPE_ALIGNMENT(DWORD)
385 #else
386 # define PROBE_ALIGNMENT(_s) TYPE_ALIGNMENT(DWORD)
387 #endif
389 /* Compile time assertion */
391 #if defined(_MSC_VER)
392 # define C_ASSERT(e) typedef char __C_ASSERT__[(e)?1:-1]
393 #else
394 # define C_ASSERT(e) extern void __C_ASSERT__(int [(e)?1:-1])
395 #endif
397 /* Eliminate Microsoft C/C++ compiler warning 4715 */
398 #if defined(_MSC_VER) && (_MSC_VER > 1200)
399 # define DEFAULT_UNREACHABLE default: __assume(0)
400 #elif defined(__clang__) || (defined(__GNUC__) && ((__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 5))))
401 # define DEFAULT_UNREACHABLE default: __builtin_unreachable()
402 #else
403 # define DEFAULT_UNREACHABLE default:
404 #endif
406 /* Error Masks */
407 #define APPLICATION_ERROR_MASK 0x20000000
408 #define ERROR_SEVERITY_SUCCESS 0x00000000
409 #define ERROR_SEVERITY_INFORMATIONAL 0x40000000
410 #define ERROR_SEVERITY_WARNING 0x80000000
411 #define ERROR_SEVERITY_ERROR 0xC0000000
413 #ifdef __cplusplus
414 #define DEFINE_ENUM_FLAG_OPERATORS(ENUMTYPE) \
415 extern "C++" { \
416 inline ENUMTYPE operator | (ENUMTYPE a, ENUMTYPE b) { return ENUMTYPE(((int)a)|((int)b)); } \
417 inline ENUMTYPE operator |= (ENUMTYPE &a, ENUMTYPE b) { return (ENUMTYPE &)(((int &)a) |= ((int)b)); } \
418 inline ENUMTYPE operator & (ENUMTYPE a, ENUMTYPE b) { return ENUMTYPE(((int)a)&((int)b)); } \
419 inline ENUMTYPE operator &= (ENUMTYPE &a, ENUMTYPE b) { return (ENUMTYPE &)(((int &)a) &= ((int)b)); } \
420 inline ENUMTYPE operator ~ (ENUMTYPE a) { return (ENUMTYPE)(~((int)a)); } \
421 inline ENUMTYPE operator ^ (ENUMTYPE a, ENUMTYPE b) { return ENUMTYPE(((int)a)^((int)b)); } \
422 inline ENUMTYPE operator ^= (ENUMTYPE &a, ENUMTYPE b) { return (ENUMTYPE &)(((int &)a) ^= ((int)b)); } \
424 #else
425 #define DEFINE_ENUM_FLAG_OPERATORS(ENUMTYPE) /* */
426 #endif
428 /* Microsoft's macros for declaring functions */
430 #ifdef __cplusplus
431 # define EXTERN_C extern "C"
432 #else
433 # define EXTERN_C extern
434 #endif
436 #define STDMETHODCALLTYPE WINAPI
437 #define STDMETHODVCALLTYPE WINAPIV
438 #define STDAPICALLTYPE WINAPI
439 #define STDAPIVCALLTYPE WINAPIV
441 #define STDAPI EXTERN_C HRESULT STDAPICALLTYPE
442 #define STDAPI_(type) EXTERN_C type STDAPICALLTYPE
443 #define STDMETHODIMP HRESULT STDMETHODCALLTYPE
444 #define STDMETHODIMP_(type) type STDMETHODCALLTYPE
445 #define STDAPIV EXTERN_C HRESULT STDAPIVCALLTYPE
446 #define STDAPIV_(type) EXTERN_C type STDAPIVCALLTYPE
447 #define STDMETHODIMPV HRESULT STDMETHODVCALLTYPE
448 #define STDMETHODIMPV_(type) type STDMETHODVCALLTYPE
450 /* Define the basic types */
451 #ifndef VOID
452 #define VOID void
453 #endif
454 typedef VOID *PVOID;
455 typedef VOID *PVOID64;
456 typedef BYTE BOOLEAN, *PBOOLEAN;
457 typedef char CHAR, *PCHAR;
458 typedef short SHORT, *PSHORT;
459 #ifdef _MSC_VER
460 typedef long LONG, *PLONG;
461 #else
462 typedef int LONG, *PLONG;
463 #endif
465 /* Some systems might have wchar_t, but we really need 16 bit characters */
466 #ifdef WINE_UNICODE_NATIVE
467 typedef wchar_t WCHAR, *PWCHAR;
468 #else
469 typedef unsigned short WCHAR, *PWCHAR;
470 #endif
472 typedef ULONG UCSCHAR;
473 #define MIN_UCSCHAR (0)
474 #define MAX_UCSCHAR (0x0010ffff)
475 #define UCSCHAR_INVALID_CHARACTER (0xffffffff)
477 /* 'Extended/Wide' numerical types */
478 #ifndef _ULONGLONG_
479 # define _ULONGLONG_
480 # ifdef _MSC_VER
481 typedef signed __int64 LONGLONG, *PLONGLONG;
482 typedef unsigned __int64 ULONGLONG, *PULONGLONG;
483 # else
484 typedef signed __int64 DECLSPEC_ALIGN(8) LONGLONG, *PLONGLONG;
485 typedef unsigned __int64 DECLSPEC_ALIGN(8) ULONGLONG, *PULONGLONG;
486 # endif
487 #endif
489 #ifndef _DWORDLONG_
490 # define _DWORDLONG_
491 # ifdef _MSC_VER
492 typedef ULONGLONG DWORDLONG, *PDWORDLONG;
493 # else
494 typedef ULONGLONG DECLSPEC_ALIGN(8) DWORDLONG, *PDWORDLONG;
495 # endif
496 #endif
498 /* ANSI string types */
499 typedef CHAR *PCH, *LPCH, *PNZCH;
500 typedef const CHAR *PCCH, *LPCCH, *PCNZCH;
501 typedef CHAR *PSTR, *LPSTR, *NPSTR;
502 typedef const CHAR *PCSTR, *LPCSTR;
503 typedef CHAR *PZZSTR;
504 typedef const CHAR *PCZZSTR;
506 /* Unicode string types */
507 typedef const WCHAR *PCWCHAR, *LPCUWCHAR, *PCUWCHAR;
508 typedef WCHAR *PWCH, *LPWCH;
509 typedef const WCHAR *PCWCH, *LPCWCH;
510 typedef WCHAR *PNZWCH, *PUNZWCH;
511 typedef const WCHAR *PCNZWCH, *PCUNZWCH;
512 typedef WCHAR *PWSTR, *LPWSTR, *NWPSTR;
513 typedef const WCHAR *PCWSTR, *LPCWSTR;
514 typedef WCHAR *PZZWSTR, *PUZZWSTR;
515 typedef const WCHAR *PCZZWSTR, *PCUZZWSTR;
516 typedef PWSTR *PZPWSTR;
517 typedef PCWSTR *PZPCWSTR;
519 /* Neutral character and string types */
520 /* These are only defined for Winelib, i.e. _not_ defined for
521 * the emulator. The reason is they depend on the UNICODE
522 * macro which only exists in the user's code.
524 #ifndef WINE_NO_UNICODE_MACROS
525 # ifdef UNICODE
526 # ifndef _TCHAR_DEFINED
527 typedef WCHAR TCHAR, *PTCHAR;
528 # define _TCHAR_DEFINED
529 #endif
530 typedef LPWCH PTCH, LPTCH;
531 typedef LPCWCH PCTCH, LPCTCH;
532 typedef LPWSTR PTSTR, LPTSTR;
533 typedef LPCWSTR PCTSTR, LPCTSTR;
534 typedef LPWSTR PUTSTR, LPUTSTR;
535 typedef LPCWSTR PCUTSTR, LPCUTSTR;
536 typedef PNZWCH PNZTCH;
537 typedef PUNZWCH PUNZTCH;
538 typedef PCNZWCH PCNZTCH;
539 typedef PCUNZWCH PCUNZTCH;
540 typedef PZZWSTR PZZTSTR;
541 typedef PCZZWSTR PCZZTSTR;
542 typedef PUZZWSTR PUZZTSTR;
543 typedef PCUZZWSTR PCUZZTSTR;
544 # else /* UNICODE */
545 # ifndef _TCHAR_DEFINED
546 typedef CHAR TCHAR, *PTCHAR;
547 # define _TCHAR_DEFINED
548 # endif
549 typedef LPCH PTCH, LPTCH;
550 typedef LPCCH PCTCH, LPCTCH;
551 typedef LPSTR PTSTR, LPTSTR;
552 typedef LPCSTR PCTSTR, LPCTSTR;
553 typedef PNZCH PNZTCH, PUNZTCH;
554 typedef PCNZCH PCNZTCH, PCUNZTCH;
555 typedef PZZSTR PZZTSTR, PUZZTSTR;
556 typedef PCZZSTR PCZZTSTR, PCUZZTSTR;
557 # endif /* UNICODE */
558 #endif /* WINE_NO_UNICODE_MACROS */
560 /* UCS string types */
561 typedef UCSCHAR *PUCSCHAR, *PUUCSCHAR;
562 typedef const UCSCHAR *PCUCSCHAR, *PCUUCSCHAR;
563 typedef UCSCHAR *PUCSSTR, *PUUCSSTR;
564 typedef const UCSCHAR *PCUCSSTR, *PCUUCSSTR;
566 /* Misc common WIN32 types */
567 typedef char CCHAR;
568 typedef DWORD LCID, *PLCID;
569 typedef WORD LANGID;
570 typedef DWORD EXECUTION_STATE;
571 #ifndef _HRESULT_DEFINED
572 #define _HRESULT_DEFINED
573 typedef LONG HRESULT;
574 #endif
576 /* Handle type */
578 typedef void *HANDLE;
579 typedef HANDLE *PHANDLE, *LPHANDLE;
581 #ifdef STRICT
582 #define DECLARE_HANDLE(a) typedef struct a##__ { int unused; } *a
583 #else /*STRICT*/
584 #define DECLARE_HANDLE(a) typedef HANDLE a
585 #endif /*STRICT*/
587 typedef BYTE FCHAR;
588 typedef WORD FSHORT;
589 typedef DWORD FLONG;
591 /* Macro to deal with LP64 <=> LLP64 differences in numeric constants with 'l' modifier */
592 #ifndef __MSABI_LONG
593 # if defined(_MSC_VER) || defined(__MINGW32__) || defined(__CYGWIN__)
594 # define __MSABI_LONG(x) x ## l
595 # else
596 # define __MSABI_LONG(x) x
597 # endif
598 #endif
600 /* Defines */
602 #ifndef WIN32_NO_STATUS
604 #define STATUS_WAIT_0 ((DWORD) 0x00000000)
605 #define STATUS_ABANDONED_WAIT_0 ((DWORD) 0x00000080)
606 #define STATUS_USER_APC ((DWORD) 0x000000C0)
607 #define STATUS_TIMEOUT ((DWORD) 0x00000102)
608 #define STATUS_PENDING ((DWORD) 0x00000103)
609 #define STATUS_SEGMENT_NOTIFICATION ((DWORD) 0x40000005)
610 #define STATUS_GUARD_PAGE_VIOLATION ((DWORD) 0x80000001)
611 #define STATUS_DATATYPE_MISALIGNMENT ((DWORD) 0x80000002)
612 #define STATUS_BREAKPOINT ((DWORD) 0x80000003)
613 #define STATUS_SINGLE_STEP ((DWORD) 0x80000004)
614 #define STATUS_ACCESS_VIOLATION ((DWORD) 0xC0000005)
615 #define STATUS_IN_PAGE_ERROR ((DWORD) 0xC0000006)
616 #define STATUS_INVALID_HANDLE ((DWORD) 0xC0000008)
617 #define STATUS_NO_MEMORY ((DWORD) 0xC0000017)
618 #define STATUS_ILLEGAL_INSTRUCTION ((DWORD) 0xC000001D)
619 #define STATUS_NONCONTINUABLE_EXCEPTION ((DWORD) 0xC0000025)
620 #define STATUS_INVALID_DISPOSITION ((DWORD) 0xC0000026)
621 #define STATUS_ARRAY_BOUNDS_EXCEEDED ((DWORD) 0xC000008C)
622 #define STATUS_FLOAT_DENORMAL_OPERAND ((DWORD) 0xC000008D)
623 #define STATUS_FLOAT_DIVIDE_BY_ZERO ((DWORD) 0xC000008E)
624 #define STATUS_FLOAT_INEXACT_RESULT ((DWORD) 0xC000008F)
625 #define STATUS_FLOAT_INVALID_OPERATION ((DWORD) 0xC0000090)
626 #define STATUS_FLOAT_OVERFLOW ((DWORD) 0xC0000091)
627 #define STATUS_FLOAT_STACK_CHECK ((DWORD) 0xC0000092)
628 #define STATUS_FLOAT_UNDERFLOW ((DWORD) 0xC0000093)
629 #define STATUS_INTEGER_DIVIDE_BY_ZERO ((DWORD) 0xC0000094)
630 #define STATUS_INTEGER_OVERFLOW ((DWORD) 0xC0000095)
631 #define STATUS_PRIVILEGED_INSTRUCTION ((DWORD) 0xC0000096)
632 #define STATUS_STACK_OVERFLOW ((DWORD) 0xC00000FD)
633 #define STATUS_CONTROL_C_EXIT ((DWORD) 0xC000013A)
634 #define STATUS_FLOAT_MULTIPLE_FAULTS ((DWORD) 0xC00002B4)
635 #define STATUS_FLOAT_MULTIPLE_TRAPS ((DWORD) 0xC00002B5)
636 #define STATUS_REG_NAT_CONSUMPTION ((DWORD) 0xC00002C9)
637 #define STATUS_SXS_EARLY_DEACTIVATION ((DWORD) 0xC015000F)
638 #define STATUS_SXS_INVALID_DEACTIVATION ((DWORD) 0xC0150010)
640 /* status values for ContinueDebugEvent */
641 #define DBG_EXCEPTION_HANDLED ((DWORD) 0x00010001)
642 #define DBG_CONTINUE ((DWORD) 0x00010002)
643 #define DBG_TERMINATE_THREAD ((DWORD) 0x40010003)
644 #define DBG_TERMINATE_PROCESS ((DWORD) 0x40010004)
645 #define DBG_CONTROL_C ((DWORD) 0x40010005)
646 #define DBG_PRINTEXCEPTION_C ((DWORD) 0x40010006)
647 #define DBG_RIPEXCEPTION ((DWORD) 0x40010007)
648 #define DBG_CONTROL_BREAK ((DWORD) 0x40010008)
649 #define DBG_COMMAND_EXCEPTION ((DWORD) 0x40010009)
650 #define DBG_EXCEPTION_NOT_HANDLED ((DWORD) 0x80010001)
652 #endif /* WIN32_NO_STATUS */
654 /* Argument 1 passed to the DllEntryProc. */
655 #define DLL_PROCESS_DETACH 0 /* detach process (unload library) */
656 #define DLL_PROCESS_ATTACH 1 /* attach process (load library) */
657 #define DLL_THREAD_ATTACH 2 /* attach new thread */
658 #define DLL_THREAD_DETACH 3 /* detach thread */
659 #ifdef __WINESRC__
660 #define DLL_WINE_PREATTACH 8 /* called before process attach for Wine builtins */
661 #endif
663 /* u.x.wProcessorArchitecture (NT) */
664 #define PROCESSOR_ARCHITECTURE_INTEL 0
665 #define PROCESSOR_ARCHITECTURE_MIPS 1
666 #define PROCESSOR_ARCHITECTURE_ALPHA 2
667 #define PROCESSOR_ARCHITECTURE_PPC 3
668 #define PROCESSOR_ARCHITECTURE_SHX 4
669 #define PROCESSOR_ARCHITECTURE_ARM 5
670 #define PROCESSOR_ARCHITECTURE_IA64 6
671 #define PROCESSOR_ARCHITECTURE_ALPHA64 7
672 #define PROCESSOR_ARCHITECTURE_MSIL 8
673 #define PROCESSOR_ARCHITECTURE_AMD64 9
674 #define PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 10
675 #define PROCESSOR_ARCHITECTURE_NEUTRAL 11
676 #define PROCESSOR_ARCHITECTURE_ARM64 12
677 #define PROCESSOR_ARCHITECTURE_ARM32_ON_WIN64 13
678 #define PROCESSOR_ARCHITECTURE_IA32_ON_ARM64 14
679 #define PROCESSOR_ARCHITECTURE_UNKNOWN 0xFFFF
681 /* dwProcessorType */
682 #define PROCESSOR_INTEL_386 386
683 #define PROCESSOR_INTEL_486 486
684 #define PROCESSOR_INTEL_PENTIUM 586
685 #define PROCESSOR_INTEL_860 860
686 #define PROCESSOR_INTEL_IA64 2200
687 #define PROCESSOR_AMD_X8664 8664
688 #define PROCESSOR_MIPS_R2000 2000
689 #define PROCESSOR_MIPS_R3000 3000
690 #define PROCESSOR_MIPS_R4000 4000
691 #define PROCESSOR_ALPHA_21064 21064
692 #define PROCESSOR_PPC_601 601
693 #define PROCESSOR_PPC_603 603
694 #define PROCESSOR_PPC_604 604
695 #define PROCESSOR_PPC_620 620
696 #define PROCESSOR_HITACHI_SH3 10003
697 #define PROCESSOR_HITACHI_SH3E 10004
698 #define PROCESSOR_HITACHI_SH4 10005
699 #define PROCESSOR_MOTOROLA_821 821
700 #define PROCESSOR_SHx_SH3 103
701 #define PROCESSOR_SHx_SH4 104
702 #define PROCESSOR_STRONGARM 2577
703 #define PROCESSOR_ARM720 1824 /* 0x720 */
704 #define PROCESSOR_ARM820 2080 /* 0x820 */
705 #define PROCESSOR_ARM920 2336 /* 0x920 */
706 #define PROCESSOR_ARM_7TDMI 70001
707 #define PROCESSOR_OPTIL 18767
709 #ifdef _WIN64
710 #define MAXIMUM_PROCESSORS 64
711 #else
712 #define MAXIMUM_PROCESSORS 32
713 #endif
715 typedef struct _MEMORY_BASIC_INFORMATION
717 LPVOID BaseAddress;
718 LPVOID AllocationBase;
719 DWORD AllocationProtect;
720 SIZE_T RegionSize;
721 DWORD State;
722 DWORD Protect;
723 DWORD Type;
724 } MEMORY_BASIC_INFORMATION, *PMEMORY_BASIC_INFORMATION;
726 #define PAGE_NOACCESS 0x01
727 #define PAGE_READONLY 0x02
728 #define PAGE_READWRITE 0x04
729 #define PAGE_WRITECOPY 0x08
730 #define PAGE_EXECUTE 0x10
731 #define PAGE_EXECUTE_READ 0x20
732 #define PAGE_EXECUTE_READWRITE 0x40
733 #define PAGE_EXECUTE_WRITECOPY 0x80
734 #define PAGE_GUARD 0x100
735 #define PAGE_NOCACHE 0x200
736 #define PAGE_WRITECOMBINE 0x400
738 #define MEM_COMMIT 0x00001000
739 #define MEM_RESERVE 0x00002000
740 #define MEM_DECOMMIT 0x00004000
741 #define MEM_RELEASE 0x00008000
742 #define MEM_FREE 0x00010000
743 #define MEM_PRIVATE 0x00020000
744 #define MEM_MAPPED 0x00040000
745 #define MEM_RESET 0x00080000
746 #define MEM_TOP_DOWN 0x00100000
747 #define MEM_WRITE_WATCH 0x00200000
748 #define MEM_PHYSICAL 0x00400000
749 #define MEM_LARGE_PAGES 0x20000000
750 #define MEM_4MB_PAGES 0x80000000
752 #define SEC_FILE 0x00800000
753 #define SEC_IMAGE 0x01000000
754 #define SEC_PROTECTED_IMAGE 0x02000000
755 #define SEC_RESERVE 0x04000000
756 #define SEC_COMMIT 0x08000000
757 #define SEC_NOCACHE 0x10000000
758 #define SEC_WRITECOMBINE 0x40000000
759 #define SEC_LARGE_PAGES 0x80000000
760 #define SEC_IMAGE_NO_EXECUTE (SEC_IMAGE | SEC_NOCACHE)
761 #define MEM_IMAGE SEC_IMAGE
763 #define WRITE_WATCH_FLAG_RESET 0x00000001
765 #define AT_ROUND_TO_PAGE 0x40000000
767 #define MINCHAR 0x80
768 #define MAXCHAR 0x7f
769 #define MINSHORT 0x8000
770 #define MAXSHORT 0x7fff
771 #define MINLONG 0x80000000
772 #define MAXLONG 0x7fffffff
773 #define MAXBYTE 0xff
774 #define MAXWORD 0xffff
775 #define MAXDWORD 0xffffffff
776 #define MAXLONGLONG (((LONGLONG)0x7fffffff << 32) | 0xffffffff)
778 #define UNICODE_STRING_MAX_CHARS 32767
780 #define FIELD_OFFSET(type, field) ((LONG)offsetof(type, field))
781 #define RTL_FIELD_SIZE(type, field) (sizeof(((type *)0)->field))
782 #define RTL_SIZEOF_THROUGH_FIELD(type, field) (FIELD_OFFSET(type, field) + RTL_FIELD_SIZE(type, field))
784 #define CONTAINING_RECORD(address, type, field) \
785 ((type *)((PCHAR)(address) - offsetof(type, field)))
787 #ifdef __WINESRC__
788 # define ARRAY_SIZE(x) (sizeof(x) / sizeof((x)[0]))
789 #endif
791 /* Types */
793 typedef struct _LIST_ENTRY {
794 struct _LIST_ENTRY *Flink;
795 struct _LIST_ENTRY *Blink;
796 } LIST_ENTRY, *PLIST_ENTRY, * RESTRICTED_POINTER PRLIST_ENTRY;
798 typedef struct _SINGLE_LIST_ENTRY {
799 struct _SINGLE_LIST_ENTRY *Next;
800 } SINGLE_LIST_ENTRY, *PSINGLE_LIST_ENTRY;
802 #ifdef _WIN64
804 typedef struct DECLSPEC_ALIGN(16) _SLIST_ENTRY {
805 struct _SLIST_ENTRY *Next;
806 } SLIST_ENTRY, *PSLIST_ENTRY;
808 typedef union DECLSPEC_ALIGN(16) _SLIST_HEADER {
809 struct {
810 ULONGLONG Alignment;
811 ULONGLONG Region;
812 } DUMMYSTRUCTNAME;
813 struct {
814 ULONGLONG Depth:16;
815 ULONGLONG Sequence:9;
816 ULONGLONG NextEntry:39;
817 ULONGLONG HeaderType:1;
818 ULONGLONG Init:1;
819 ULONGLONG Reserved:59;
820 ULONGLONG Region:3;
821 } Header8;
822 struct {
823 ULONGLONG Depth:16;
824 ULONGLONG Sequence:48;
825 ULONGLONG HeaderType:1;
826 ULONGLONG Init:1;
827 ULONGLONG Reserved:2;
828 ULONGLONG NextEntry:60;
829 } Header16;
830 } SLIST_HEADER, *PSLIST_HEADER;
832 #else
834 #undef SLIST_ENTRY /* for Mac OS */
835 #define SLIST_ENTRY SINGLE_LIST_ENTRY
836 #define _SLIST_ENTRY _SINGLE_LIST_ENTRY
837 #define PSLIST_ENTRY PSINGLE_LIST_ENTRY
839 typedef union _SLIST_HEADER {
840 ULONGLONG Alignment;
841 struct {
842 SLIST_ENTRY Next;
843 WORD Depth;
844 WORD Sequence;
845 } DUMMYSTRUCTNAME;
846 } SLIST_HEADER, *PSLIST_HEADER;
848 #endif
850 NTSYSAPI PSLIST_ENTRY WINAPI RtlFirstEntrySList(const SLIST_HEADER*);
851 NTSYSAPI VOID WINAPI RtlInitializeSListHead(PSLIST_HEADER);
852 NTSYSAPI PSLIST_ENTRY WINAPI RtlInterlockedFlushSList(PSLIST_HEADER);
853 NTSYSAPI PSLIST_ENTRY WINAPI RtlInterlockedPopEntrySList(PSLIST_HEADER);
854 NTSYSAPI PSLIST_ENTRY WINAPI RtlInterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
855 NTSYSAPI WORD WINAPI RtlQueryDepthSList(PSLIST_HEADER);
858 /* Heap flags */
860 #define HEAP_NO_SERIALIZE 0x00000001
861 #define HEAP_GROWABLE 0x00000002
862 #define HEAP_GENERATE_EXCEPTIONS 0x00000004
863 #define HEAP_ZERO_MEMORY 0x00000008
864 #define HEAP_REALLOC_IN_PLACE_ONLY 0x00000010
865 #define HEAP_TAIL_CHECKING_ENABLED 0x00000020
866 #define HEAP_FREE_CHECKING_ENABLED 0x00000040
867 #define HEAP_DISABLE_COALESCE_ON_FREE 0x00000080
868 #define HEAP_CREATE_ALIGN_16 0x00010000
869 #define HEAP_CREATE_ENABLE_TRACING 0x00020000
870 #define HEAP_CREATE_ENABLE_EXECUTE 0x00040000
872 /* This flag allows it to create heaps shared by all processes under win95,
873 FIXME: correct name */
874 #define HEAP_SHARED 0x04000000
876 typedef enum _HEAP_INFORMATION_CLASS {
877 HeapCompatibilityInformation,
878 } HEAP_INFORMATION_CLASS;
880 /* Processor feature flags. */
881 #define PF_FLOATING_POINT_PRECISION_ERRATA 0
882 #define PF_FLOATING_POINT_EMULATED 1
883 #define PF_COMPARE_EXCHANGE_DOUBLE 2
884 #define PF_MMX_INSTRUCTIONS_AVAILABLE 3
885 #define PF_PPC_MOVEMEM_64BIT_OK 4
886 #define PF_ALPHA_BYTE_INSTRUCTIONS 5
887 #define PF_XMMI_INSTRUCTIONS_AVAILABLE 6
888 #define PF_3DNOW_INSTRUCTIONS_AVAILABLE 7
889 #define PF_RDTSC_INSTRUCTION_AVAILABLE 8
890 #define PF_PAE_ENABLED 9
891 #define PF_XMMI64_INSTRUCTIONS_AVAILABLE 10
892 #define PF_SSE_DAZ_MODE_AVAILABLE 11
893 #define PF_NX_ENABLED 12
894 #define PF_SSE3_INSTRUCTIONS_AVAILABLE 13
895 #define PF_COMPARE_EXCHANGE128 14
896 #define PF_COMPARE64_EXCHANGE128 15
897 #define PF_CHANNELS_ENABLED 16
898 #define PF_XSAVE_ENABLED 17
899 #define PF_ARM_VFP_32_REGISTERS_AVAILABLE 18
900 #define PF_ARM_NEON_INSTRUCTIONS_AVAILABLE 19
901 #define PF_SECOND_LEVEL_ADDRESS_TRANSLATION 20
902 #define PF_VIRT_FIRMWARE_ENABLED 21
903 #define PF_RDWRFSGSBASE_AVAILABLE 22
904 #define PF_FASTFAIL_AVAILABLE 23
905 #define PF_ARM_DIVIDE_INSTRUCTION_AVAILABLE 24
906 #define PF_ARM_64BIT_LOADSTORE_ATOMIC 25
907 #define PF_ARM_EXTERNAL_CACHE_AVAILABLE 26
908 #define PF_ARM_FMAC_INSTRUCTIONS_AVAILABLE 27
909 #define PF_RDRAND_INSTRUCTION_AVAILABLE 28
910 #define PF_ARM_V8_INSTRUCTIONS_AVAILABLE 29
911 #define PF_ARM_V8_CRYPTO_INSTRUCTIONS_AVAILABLE 30
912 #define PF_ARM_V8_CRC32_INSTRUCTIONS_AVAILABLE 31
915 /* Execution state flags */
916 #define ES_SYSTEM_REQUIRED 0x00000001
917 #define ES_DISPLAY_REQUIRED 0x00000002
918 #define ES_USER_PRESENT 0x00000004
919 #define ES_CONTINUOUS 0x80000000
921 #include <excpt.h>
923 struct _CONTEXT;
924 struct _EXCEPTION_POINTERS;
925 struct _EXCEPTION_RECORD;
927 typedef EXCEPTION_DISPOSITION WINAPI EXCEPTION_ROUTINE(struct _EXCEPTION_RECORD*,PVOID,
928 struct _CONTEXT*,PVOID);
929 typedef EXCEPTION_ROUTINE *PEXCEPTION_ROUTINE;
931 /* The Win32 register context */
933 /* i386 context definitions */
934 #ifdef __i386__
936 #define SIZE_OF_80387_REGISTERS 80
938 typedef struct _FLOATING_SAVE_AREA
940 DWORD ControlWord;
941 DWORD StatusWord;
942 DWORD TagWord;
943 DWORD ErrorOffset;
944 DWORD ErrorSelector;
945 DWORD DataOffset;
946 DWORD DataSelector;
947 BYTE RegisterArea[SIZE_OF_80387_REGISTERS];
948 DWORD Cr0NpxState;
949 } FLOATING_SAVE_AREA, *PFLOATING_SAVE_AREA;
951 #define MAXIMUM_SUPPORTED_EXTENSION 512
953 typedef struct _CONTEXT
955 DWORD ContextFlags; /* 000 */
957 /* These are selected by CONTEXT_DEBUG_REGISTERS */
958 DWORD Dr0; /* 004 */
959 DWORD Dr1; /* 008 */
960 DWORD Dr2; /* 00c */
961 DWORD Dr3; /* 010 */
962 DWORD Dr6; /* 014 */
963 DWORD Dr7; /* 018 */
965 /* These are selected by CONTEXT_FLOATING_POINT */
966 FLOATING_SAVE_AREA FloatSave; /* 01c */
968 /* These are selected by CONTEXT_SEGMENTS */
969 DWORD SegGs; /* 08c */
970 DWORD SegFs; /* 090 */
971 DWORD SegEs; /* 094 */
972 DWORD SegDs; /* 098 */
974 /* These are selected by CONTEXT_INTEGER */
975 DWORD Edi; /* 09c */
976 DWORD Esi; /* 0a0 */
977 DWORD Ebx; /* 0a4 */
978 DWORD Edx; /* 0a8 */
979 DWORD Ecx; /* 0ac */
980 DWORD Eax; /* 0b0 */
982 /* These are selected by CONTEXT_CONTROL */
983 DWORD Ebp; /* 0b4 */
984 DWORD Eip; /* 0b8 */
985 DWORD SegCs; /* 0bc */
986 DWORD EFlags; /* 0c0 */
987 DWORD Esp; /* 0c4 */
988 DWORD SegSs; /* 0c8 */
990 BYTE ExtendedRegisters[MAXIMUM_SUPPORTED_EXTENSION]; /* 0xcc */
991 } CONTEXT, *PCONTEXT;
993 #define CONTEXT_X86 0x00010000
994 #define CONTEXT_i386 CONTEXT_X86
995 #define CONTEXT_i486 CONTEXT_X86
997 #define CONTEXT_CONTROL (CONTEXT_i386 | 0x0001) /* SS:SP, CS:IP, FLAGS, BP */
998 #define CONTEXT_INTEGER (CONTEXT_i386 | 0x0002) /* AX, BX, CX, DX, SI, DI */
999 #define CONTEXT_SEGMENTS (CONTEXT_i386 | 0x0004) /* DS, ES, FS, GS */
1000 #define CONTEXT_FLOATING_POINT (CONTEXT_i386 | 0x0008) /* 387 state */
1001 #define CONTEXT_DEBUG_REGISTERS (CONTEXT_i386 | 0x0010) /* DB 0-3,6,7 */
1002 #define CONTEXT_EXTENDED_REGISTERS (CONTEXT_i386 | 0x0020)
1003 #define CONTEXT_XSTATE (CONTEXT_i386 | 0x0040)
1004 #define CONTEXT_FULL (CONTEXT_CONTROL | CONTEXT_INTEGER | CONTEXT_SEGMENTS)
1005 #define CONTEXT_ALL (CONTEXT_CONTROL | CONTEXT_INTEGER | CONTEXT_SEGMENTS | \
1006 CONTEXT_FLOATING_POINT | CONTEXT_DEBUG_REGISTERS | CONTEXT_EXTENDED_REGISTERS)
1008 #define EXCEPTION_READ_FAULT 0
1009 #define EXCEPTION_WRITE_FAULT 1
1010 #define EXCEPTION_EXECUTE_FAULT 8
1012 #endif /* __i386__ */
1014 typedef struct _LDT_ENTRY {
1015 WORD LimitLow;
1016 WORD BaseLow;
1017 union {
1018 struct {
1019 BYTE BaseMid;
1020 BYTE Flags1;
1021 BYTE Flags2;
1022 BYTE BaseHi;
1023 } Bytes;
1024 struct {
1025 unsigned BaseMid: 8;
1026 unsigned Type : 5;
1027 unsigned Dpl : 2;
1028 unsigned Pres : 1;
1029 unsigned LimitHi : 4;
1030 unsigned Sys : 1;
1031 unsigned Reserved_0 : 1;
1032 unsigned Default_Big : 1;
1033 unsigned Granularity : 1;
1034 unsigned BaseHi : 8;
1035 } Bits;
1036 } HighWord;
1037 } LDT_ENTRY, *PLDT_ENTRY, WOW64_LDT_ENTRY, *PWOW64_LDT_ENTRY;
1039 /* x86-64 context definitions */
1040 #if defined(__x86_64__)
1042 #define CONTEXT_AMD64 0x00100000
1044 #define CONTEXT_CONTROL (CONTEXT_AMD64 | 0x0001)
1045 #define CONTEXT_INTEGER (CONTEXT_AMD64 | 0x0002)
1046 #define CONTEXT_SEGMENTS (CONTEXT_AMD64 | 0x0004)
1047 #define CONTEXT_FLOATING_POINT (CONTEXT_AMD64 | 0x0008)
1048 #define CONTEXT_DEBUG_REGISTERS (CONTEXT_AMD64 | 0x0010)
1049 #define CONTEXT_XSTATE (CONTEXT_AMD64 | 0x0040)
1050 #define CONTEXT_FULL (CONTEXT_CONTROL | CONTEXT_INTEGER | CONTEXT_FLOATING_POINT)
1051 #define CONTEXT_ALL (CONTEXT_CONTROL | CONTEXT_INTEGER | CONTEXT_SEGMENTS | CONTEXT_FLOATING_POINT | CONTEXT_DEBUG_REGISTERS)
1053 #define EXCEPTION_READ_FAULT 0
1054 #define EXCEPTION_WRITE_FAULT 1
1055 #define EXCEPTION_EXECUTE_FAULT 8
1057 typedef struct DECLSPEC_ALIGN(16) _M128A {
1058 ULONGLONG Low;
1059 LONGLONG High;
1060 } M128A, *PM128A;
1062 typedef struct _XMM_SAVE_AREA32 {
1063 WORD ControlWord; /* 000 */
1064 WORD StatusWord; /* 002 */
1065 BYTE TagWord; /* 004 */
1066 BYTE Reserved1; /* 005 */
1067 WORD ErrorOpcode; /* 006 */
1068 DWORD ErrorOffset; /* 008 */
1069 WORD ErrorSelector; /* 00c */
1070 WORD Reserved2; /* 00e */
1071 DWORD DataOffset; /* 010 */
1072 WORD DataSelector; /* 014 */
1073 WORD Reserved3; /* 016 */
1074 DWORD MxCsr; /* 018 */
1075 DWORD MxCsr_Mask; /* 01c */
1076 M128A FloatRegisters[8]; /* 020 */
1077 M128A XmmRegisters[16]; /* 0a0 */
1078 BYTE Reserved4[96]; /* 1a0 */
1079 } XMM_SAVE_AREA32, *PXMM_SAVE_AREA32;
1081 typedef struct DECLSPEC_ALIGN(16) _CONTEXT {
1082 DWORD64 P1Home; /* 000 */
1083 DWORD64 P2Home; /* 008 */
1084 DWORD64 P3Home; /* 010 */
1085 DWORD64 P4Home; /* 018 */
1086 DWORD64 P5Home; /* 020 */
1087 DWORD64 P6Home; /* 028 */
1089 /* Control flags */
1090 DWORD ContextFlags; /* 030 */
1091 DWORD MxCsr; /* 034 */
1093 /* Segment */
1094 WORD SegCs; /* 038 */
1095 WORD SegDs; /* 03a */
1096 WORD SegEs; /* 03c */
1097 WORD SegFs; /* 03e */
1098 WORD SegGs; /* 040 */
1099 WORD SegSs; /* 042 */
1100 DWORD EFlags; /* 044 */
1102 /* Debug */
1103 DWORD64 Dr0; /* 048 */
1104 DWORD64 Dr1; /* 050 */
1105 DWORD64 Dr2; /* 058 */
1106 DWORD64 Dr3; /* 060 */
1107 DWORD64 Dr6; /* 068 */
1108 DWORD64 Dr7; /* 070 */
1110 /* Integer */
1111 DWORD64 Rax; /* 078 */
1112 DWORD64 Rcx; /* 080 */
1113 DWORD64 Rdx; /* 088 */
1114 DWORD64 Rbx; /* 090 */
1115 DWORD64 Rsp; /* 098 */
1116 DWORD64 Rbp; /* 0a0 */
1117 DWORD64 Rsi; /* 0a8 */
1118 DWORD64 Rdi; /* 0b0 */
1119 DWORD64 R8; /* 0b8 */
1120 DWORD64 R9; /* 0c0 */
1121 DWORD64 R10; /* 0c8 */
1122 DWORD64 R11; /* 0d0 */
1123 DWORD64 R12; /* 0d8 */
1124 DWORD64 R13; /* 0e0 */
1125 DWORD64 R14; /* 0e8 */
1126 DWORD64 R15; /* 0f0 */
1128 /* Counter */
1129 DWORD64 Rip; /* 0f8 */
1131 /* Floating point */
1132 union {
1133 XMM_SAVE_AREA32 FltSave; /* 100 */
1134 struct {
1135 M128A Header[2]; /* 100 */
1136 M128A Legacy[8]; /* 120 */
1137 M128A Xmm0; /* 1a0 */
1138 M128A Xmm1; /* 1b0 */
1139 M128A Xmm2; /* 1c0 */
1140 M128A Xmm3; /* 1d0 */
1141 M128A Xmm4; /* 1e0 */
1142 M128A Xmm5; /* 1f0 */
1143 M128A Xmm6; /* 200 */
1144 M128A Xmm7; /* 210 */
1145 M128A Xmm8; /* 220 */
1146 M128A Xmm9; /* 230 */
1147 M128A Xmm10; /* 240 */
1148 M128A Xmm11; /* 250 */
1149 M128A Xmm12; /* 260 */
1150 M128A Xmm13; /* 270 */
1151 M128A Xmm14; /* 280 */
1152 M128A Xmm15; /* 290 */
1153 } DUMMYSTRUCTNAME;
1154 } DUMMYUNIONNAME;
1156 /* Vector */
1157 M128A VectorRegister[26]; /* 300 */
1158 DWORD64 VectorControl; /* 4a0 */
1160 /* Debug control */
1161 DWORD64 DebugControl; /* 4a8 */
1162 DWORD64 LastBranchToRip; /* 4b0 */
1163 DWORD64 LastBranchFromRip; /* 4b8 */
1164 DWORD64 LastExceptionToRip; /* 4c0 */
1165 DWORD64 LastExceptionFromRip; /* 4c8 */
1166 } CONTEXT, *PCONTEXT;
1168 typedef struct _RUNTIME_FUNCTION
1170 DWORD BeginAddress;
1171 DWORD EndAddress;
1172 DWORD UnwindData;
1173 } RUNTIME_FUNCTION, *PRUNTIME_FUNCTION;
1175 #define UNWIND_HISTORY_TABLE_SIZE 12
1177 typedef struct _UNWIND_HISTORY_TABLE_ENTRY
1179 ULONG64 ImageBase;
1180 PRUNTIME_FUNCTION FunctionEntry;
1181 } UNWIND_HISTORY_TABLE_ENTRY, *PUNWIND_HISTORY_TABLE_ENTRY;
1183 #define UNWIND_HISTORY_TABLE_NONE 0
1184 #define UNWIND_HISTORY_TABLE_GLOBAL 1
1185 #define UNWIND_HISTORY_TABLE_LOCAL 2
1187 typedef struct _UNWIND_HISTORY_TABLE
1189 ULONG Count;
1190 UCHAR Search;
1191 ULONG64 LowAddress;
1192 ULONG64 HighAddress;
1193 UNWIND_HISTORY_TABLE_ENTRY Entry[UNWIND_HISTORY_TABLE_SIZE];
1194 } UNWIND_HISTORY_TABLE, *PUNWIND_HISTORY_TABLE;
1196 typedef struct _KNONVOLATILE_CONTEXT_POINTERS
1198 union
1200 PM128A FloatingContext[16];
1201 struct
1203 PM128A Xmm0;
1204 PM128A Xmm1;
1205 PM128A Xmm2;
1206 PM128A Xmm3;
1207 PM128A Xmm4;
1208 PM128A Xmm5;
1209 PM128A Xmm6;
1210 PM128A Xmm7;
1211 PM128A Xmm8;
1212 PM128A Xmm9;
1213 PM128A Xmm10;
1214 PM128A Xmm11;
1215 PM128A Xmm12;
1216 PM128A Xmm13;
1217 PM128A Xmm14;
1218 PM128A Xmm15;
1219 } DUMMYSTRUCTNAME;
1220 } DUMMYUNIONNAME;
1222 union
1224 PULONG64 IntegerContext[16];
1225 struct
1227 PULONG64 Rax;
1228 PULONG64 Rcx;
1229 PULONG64 Rdx;
1230 PULONG64 Rbx;
1231 PULONG64 Rsp;
1232 PULONG64 Rbp;
1233 PULONG64 Rsi;
1234 PULONG64 Rdi;
1235 PULONG64 R8;
1236 PULONG64 R9;
1237 PULONG64 R10;
1238 PULONG64 R11;
1239 PULONG64 R12;
1240 PULONG64 R13;
1241 PULONG64 R14;
1242 PULONG64 R15;
1243 } DUMMYSTRUCTNAME;
1244 } DUMMYUNIONNAME2;
1245 } KNONVOLATILE_CONTEXT_POINTERS, *PKNONVOLATILE_CONTEXT_POINTERS;
1247 typedef struct _DISPATCHER_CONTEXT
1249 ULONG64 ControlPc;
1250 ULONG64 ImageBase;
1251 PRUNTIME_FUNCTION FunctionEntry;
1252 ULONG64 EstablisherFrame;
1253 ULONG64 TargetIp;
1254 PCONTEXT ContextRecord;
1255 PEXCEPTION_ROUTINE LanguageHandler;
1256 PVOID HandlerData;
1257 PUNWIND_HISTORY_TABLE HistoryTable;
1258 DWORD ScopeIndex;
1259 DWORD Fill0;
1260 } DISPATCHER_CONTEXT, *PDISPATCHER_CONTEXT;
1262 typedef LONG (CALLBACK *PEXCEPTION_FILTER)(struct _EXCEPTION_POINTERS*,PVOID);
1263 typedef void (CALLBACK *PTERMINATION_HANDLER)(BOOLEAN,PVOID);
1265 NTSYSAPI PVOID WINAPI RtlVirtualUnwind(ULONG,ULONG64,ULONG64,RUNTIME_FUNCTION*,CONTEXT*,PVOID*,ULONG64*,KNONVOLATILE_CONTEXT_POINTERS*);
1267 #define UNW_FLAG_NHANDLER 0
1268 #define UNW_FLAG_EHANDLER 1
1269 #define UNW_FLAG_UHANDLER 2
1270 #define UNW_FLAG_CHAININFO 4
1272 #endif /* __x86_64__ */
1274 /* IA64 context definitions */
1275 #ifdef __ia64__
1277 #define CONTEXT_IA64 0x00080000
1278 #define CONTEXT_CONTROL (CONTEXT_IA64 | 0x00000001)
1279 #define CONTEXT_LOWER_FLOATING_POINT (CONTEXT_IA64 | 0x00000002)
1280 #define CONTEXT_HIGHER_FLOATING_POINT (CONTEXT_IA64 | 0x00000004)
1281 #define CONTEXT_INTEGER (CONTEXT_IA64 | 0x00000008)
1282 #define CONTEXT_DEBUG (CONTEXT_IA64 | 0x00000010)
1283 #define CONTEXT_IA32_CONTROL (CONTEXT_IA64 | 0x00000020)
1284 #define CONTEXT_FLOATING_POINT (CONTEXT_LOWER_FLOATING_POINT | CONTEXT_HIGHER_FLOATING_POINT)
1285 #define CONTEXT_FULL (CONTEXT_CONTROL | CONTEXT_FLOATING_POINT | CONTEXT_INTEGER | CONTEXT_IA32_CONTROL)
1286 #define CONTEXT_ALL (CONTEXT_CONTROL | CONTEXT_FLOATING_POINT | CONTEXT_INTEGER | CONTEXT_DEBUG | CONTEXT_IA32_CONTROL)
1288 #define CONTEXT_EXCEPTION_ACTIVE 0x8000000
1289 #define CONTEXT_SERVICE_ACTIVE 0x10000000
1290 #define CONTEXT_EXCEPTION_REQUEST 0x40000000
1291 #define CONTEXT_EXCEPTION_REPORTING 0x80000000
1293 typedef struct _CONTEXT
1295 DWORD ContextFlags;
1296 DWORD Fill1[3];
1297 ULONGLONG DbI0;
1298 ULONGLONG DbI1;
1299 ULONGLONG DbI2;
1300 ULONGLONG DbI3;
1301 ULONGLONG DbI4;
1302 ULONGLONG DbI5;
1303 ULONGLONG DbI6;
1304 ULONGLONG DbI7;
1305 ULONGLONG DbD0;
1306 ULONGLONG DbD1;
1307 ULONGLONG DbD2;
1308 ULONGLONG DbD3;
1309 ULONGLONG DbD4;
1310 ULONGLONG DbD5;
1311 ULONGLONG DbD6;
1312 ULONGLONG DbD7;
1313 FLOAT128 FltS0;
1314 FLOAT128 FltS1;
1315 FLOAT128 FltS2;
1316 FLOAT128 FltS3;
1317 FLOAT128 FltT0;
1318 FLOAT128 FltT1;
1319 FLOAT128 FltT2;
1320 FLOAT128 FltT3;
1321 FLOAT128 FltT4;
1322 FLOAT128 FltT5;
1323 FLOAT128 FltT6;
1324 FLOAT128 FltT7;
1325 FLOAT128 FltT8;
1326 FLOAT128 FltT9;
1327 FLOAT128 FltS4;
1328 FLOAT128 FltS5;
1329 FLOAT128 FltS6;
1330 FLOAT128 FltS7;
1331 FLOAT128 FltS8;
1332 FLOAT128 FltS9;
1333 FLOAT128 FltS10;
1334 FLOAT128 FltS11;
1335 FLOAT128 FltS12;
1336 FLOAT128 FltS13;
1337 FLOAT128 FltS14;
1338 FLOAT128 FltS15;
1339 FLOAT128 FltS16;
1340 FLOAT128 FltS17;
1341 FLOAT128 FltS18;
1342 FLOAT128 FltS19;
1343 FLOAT128 FltF32;
1344 FLOAT128 FltF33;
1345 FLOAT128 FltF34;
1346 FLOAT128 FltF35;
1347 FLOAT128 FltF36;
1348 FLOAT128 FltF37;
1349 FLOAT128 FltF38;
1350 FLOAT128 FltF39;
1351 FLOAT128 FltF40;
1352 FLOAT128 FltF41;
1353 FLOAT128 FltF42;
1354 FLOAT128 FltF43;
1355 FLOAT128 FltF44;
1356 FLOAT128 FltF45;
1357 FLOAT128 FltF46;
1358 FLOAT128 FltF47;
1359 FLOAT128 FltF48;
1360 FLOAT128 FltF49;
1361 FLOAT128 FltF50;
1362 FLOAT128 FltF51;
1363 FLOAT128 FltF52;
1364 FLOAT128 FltF53;
1365 FLOAT128 FltF54;
1366 FLOAT128 FltF55;
1367 FLOAT128 FltF56;
1368 FLOAT128 FltF57;
1369 FLOAT128 FltF58;
1370 FLOAT128 FltF59;
1371 FLOAT128 FltF60;
1372 FLOAT128 FltF61;
1373 FLOAT128 FltF62;
1374 FLOAT128 FltF63;
1375 FLOAT128 FltF64;
1376 FLOAT128 FltF65;
1377 FLOAT128 FltF66;
1378 FLOAT128 FltF67;
1379 FLOAT128 FltF68;
1380 FLOAT128 FltF69;
1381 FLOAT128 FltF70;
1382 FLOAT128 FltF71;
1383 FLOAT128 FltF72;
1384 FLOAT128 FltF73;
1385 FLOAT128 FltF74;
1386 FLOAT128 FltF75;
1387 FLOAT128 FltF76;
1388 FLOAT128 FltF77;
1389 FLOAT128 FltF78;
1390 FLOAT128 FltF79;
1391 FLOAT128 FltF80;
1392 FLOAT128 FltF81;
1393 FLOAT128 FltF82;
1394 FLOAT128 FltF83;
1395 FLOAT128 FltF84;
1396 FLOAT128 FltF85;
1397 FLOAT128 FltF86;
1398 FLOAT128 FltF87;
1399 FLOAT128 FltF88;
1400 FLOAT128 FltF89;
1401 FLOAT128 FltF90;
1402 FLOAT128 FltF91;
1403 FLOAT128 FltF92;
1404 FLOAT128 FltF93;
1405 FLOAT128 FltF94;
1406 FLOAT128 FltF95;
1407 FLOAT128 FltF96;
1408 FLOAT128 FltF97;
1409 FLOAT128 FltF98;
1410 FLOAT128 FltF99;
1411 FLOAT128 FltF100;
1412 FLOAT128 FltF101;
1413 FLOAT128 FltF102;
1414 FLOAT128 FltF103;
1415 FLOAT128 FltF104;
1416 FLOAT128 FltF105;
1417 FLOAT128 FltF106;
1418 FLOAT128 FltF107;
1419 FLOAT128 FltF108;
1420 FLOAT128 FltF109;
1421 FLOAT128 FltF110;
1422 FLOAT128 FltF111;
1423 FLOAT128 FltF112;
1424 FLOAT128 FltF113;
1425 FLOAT128 FltF114;
1426 FLOAT128 FltF115;
1427 FLOAT128 FltF116;
1428 FLOAT128 FltF117;
1429 FLOAT128 FltF118;
1430 FLOAT128 FltF119;
1431 FLOAT128 FltF120;
1432 FLOAT128 FltF121;
1433 FLOAT128 FltF122;
1434 FLOAT128 FltF123;
1435 FLOAT128 FltF124;
1436 FLOAT128 FltF125;
1437 FLOAT128 FltF126;
1438 FLOAT128 FltF127;
1439 ULONGLONG StFPSR;
1440 ULONGLONG IntGp;
1441 ULONGLONG IntT0;
1442 ULONGLONG IntT1;
1443 ULONGLONG IntS0;
1444 ULONGLONG IntS1;
1445 ULONGLONG IntS2;
1446 ULONGLONG IntS3;
1447 ULONGLONG IntV0;
1448 ULONGLONG IntT2;
1449 ULONGLONG IntT3;
1450 ULONGLONG IntT4;
1451 ULONGLONG IntSp;
1452 ULONGLONG IntTeb;
1453 ULONGLONG IntT5;
1454 ULONGLONG IntT6;
1455 ULONGLONG IntT7;
1456 ULONGLONG IntT8;
1457 ULONGLONG IntT9;
1458 ULONGLONG IntT10;
1459 ULONGLONG IntT11;
1460 ULONGLONG IntT12;
1461 ULONGLONG IntT13;
1462 ULONGLONG IntT14;
1463 ULONGLONG IntT15;
1464 ULONGLONG IntT16;
1465 ULONGLONG IntT17;
1466 ULONGLONG IntT18;
1467 ULONGLONG IntT19;
1468 ULONGLONG IntT20;
1469 ULONGLONG IntT21;
1470 ULONGLONG IntT22;
1471 ULONGLONG IntNats;
1472 ULONGLONG Preds;
1473 ULONGLONG BrRp;
1474 ULONGLONG BrS0;
1475 ULONGLONG BrS1;
1476 ULONGLONG BrS2;
1477 ULONGLONG BrS3;
1478 ULONGLONG BrS4;
1479 ULONGLONG BrT0;
1480 ULONGLONG BrT1;
1481 ULONGLONG ApUNAT;
1482 ULONGLONG ApLC;
1483 ULONGLONG ApEC;
1484 ULONGLONG ApCCV;
1485 ULONGLONG ApDCR;
1486 ULONGLONG RsPFS;
1487 ULONGLONG RsBSP;
1488 ULONGLONG RsBSPSTORE;
1489 ULONGLONG RsRSC;
1490 ULONGLONG RsRNAT;
1491 ULONGLONG StIPSR;
1492 ULONGLONG StIIP;
1493 ULONGLONG StIFS;
1494 ULONGLONG StFCR;
1495 ULONGLONG Eflag;
1496 ULONGLONG SegCSD;
1497 ULONGLONG SegSSD;
1498 ULONGLONG Cflag;
1499 ULONGLONG StFSR;
1500 ULONGLONG StFIR;
1501 ULONGLONG StFDR;
1502 ULONGLONG UNUSEDPACK;
1503 } CONTEXT, *PCONTEXT;
1505 typedef struct _RUNTIME_FUNCTION
1507 ULONG BeginAddress;
1508 ULONG EndAddress;
1509 ULONG UnwindInfoAddress;
1510 } RUNTIME_FUNCTION, *PRUNTIME_FUNCTION;
1512 typedef struct _FRAME_POINTERS {
1513 ULONGLONG MemoryStackFp;
1514 ULONGLONG BackingStoreFp;
1515 } FRAME_POINTERS, *PFRAME_POINTERS;
1517 #define UNWIND_HISTORY_TABLE_SIZE 12
1519 typedef struct _UNWIND_HISTORY_TABLE_ENTRY {
1520 ULONG64 ImageBase;
1521 ULONG64 Gp;
1522 PRUNTIME_FUNCTION FunctionEntry;
1523 } UNWIND_HISTORY_TABLE_ENTRY, *PUNWIND_HISTORY_TABLE_ENTRY;
1525 typedef struct _UNWIND_HISTORY_TABLE {
1526 ULONG Count;
1527 UCHAR Search;
1528 ULONG64 LowAddress;
1529 ULONG64 HighAddress;
1530 UNWIND_HISTORY_TABLE_ENTRY Entry[UNWIND_HISTORY_TABLE_SIZE];
1531 } UNWIND_HISTORY_TABLE, *PUNWIND_HISTORY_TABLE;
1533 typedef struct _KNONVOLATILE_CONTEXT_POINTERS
1535 PFLOAT128 FltS0;
1536 PFLOAT128 FltS1;
1537 PFLOAT128 FltS2;
1538 PFLOAT128 FltS3;
1539 PFLOAT128 HighFloatingContext[10];
1540 PFLOAT128 FltS4;
1541 PFLOAT128 FltS5;
1542 PFLOAT128 FltS6;
1543 PFLOAT128 FltS7;
1544 PFLOAT128 FltS8;
1545 PFLOAT128 FltS9;
1546 PFLOAT128 FltS10;
1547 PFLOAT128 FltS11;
1548 PFLOAT128 FltS12;
1549 PFLOAT128 FltS13;
1550 PFLOAT128 FltS14;
1551 PFLOAT128 FltS15;
1552 PFLOAT128 FltS16;
1553 PFLOAT128 FltS17;
1554 PFLOAT128 FltS18;
1555 PFLOAT128 FltS19;
1556 PULONGLONG IntS0;
1557 PULONGLONG IntS1;
1558 PULONGLONG IntS2;
1559 PULONGLONG IntS3;
1560 PULONGLONG IntSp;
1561 PULONGLONG IntS0Nat;
1562 PULONGLONG IntS1Nat;
1563 PULONGLONG IntS2Nat;
1564 PULONGLONG IntS3Nat;
1565 PULONGLONG IntSpNat;
1566 PULONGLONG Preds;
1567 PULONGLONG BrRp;
1568 PULONGLONG BrS0;
1569 PULONGLONG BrS1;
1570 PULONGLONG BrS2;
1571 PULONGLONG BrS3;
1572 PULONGLONG BrS4;
1573 PULONGLONG ApUNAT;
1574 PULONGLONG ApLC;
1575 PULONGLONG ApEC;
1576 PULONGLONG RsPFS;
1577 PULONGLONG StFSR;
1578 PULONGLONG StFIR;
1579 PULONGLONG StFDR;
1580 PULONGLONG Cflag;
1581 } KNONVOLATILE_CONTEXT_POINTERS, *PKNONVOLATILE_CONTEXT_POINTERS;
1583 NTSYSAPI ULONGLONG WINAPI RtlVirtualUnwind(ULONGLONG,ULONGLONG,RUNTIME_FUNCTION*,CONTEXT*,BOOLEAN*,FRAME_POINTERS*,KNONVOLATILE_CONTEXT_POINTERS*);
1585 #endif /* __ia64__ */
1587 /* Alpha context definitions */
1588 #if defined(_ALPHA_) || defined(__ALPHA__) || defined(__alpha__)
1590 #define CONTEXT_ALPHA 0x00020000
1592 #define CONTEXT_CONTROL (CONTEXT_ALPHA | 0x00000001)
1593 #define CONTEXT_FLOATING_POINT (CONTEXT_ALPHA | 0x00000002)
1594 #define CONTEXT_INTEGER (CONTEXT_ALPHA | 0x00000004)
1595 #define CONTEXT_FULL (CONTEXT_CONTROL | CONTEXT_FLOATING_POINT | CONTEXT_INTEGER)
1597 #define EXCEPTION_READ_FAULT 0
1598 #define EXCEPTION_WRITE_FAULT 1
1599 #define EXCEPTION_EXECUTE_FAULT 8
1601 typedef struct _CONTEXT
1603 /* selected by CONTEXT_FLOATING_POINT */
1604 ULONGLONG FltF0;
1605 ULONGLONG FltF1;
1606 ULONGLONG FltF2;
1607 ULONGLONG FltF3;
1608 ULONGLONG FltF4;
1609 ULONGLONG FltF5;
1610 ULONGLONG FltF6;
1611 ULONGLONG FltF7;
1612 ULONGLONG FltF8;
1613 ULONGLONG FltF9;
1614 ULONGLONG FltF10;
1615 ULONGLONG FltF11;
1616 ULONGLONG FltF12;
1617 ULONGLONG FltF13;
1618 ULONGLONG FltF14;
1619 ULONGLONG FltF15;
1620 ULONGLONG FltF16;
1621 ULONGLONG FltF17;
1622 ULONGLONG FltF18;
1623 ULONGLONG FltF19;
1624 ULONGLONG FltF20;
1625 ULONGLONG FltF21;
1626 ULONGLONG FltF22;
1627 ULONGLONG FltF23;
1628 ULONGLONG FltF24;
1629 ULONGLONG FltF25;
1630 ULONGLONG FltF26;
1631 ULONGLONG FltF27;
1632 ULONGLONG FltF28;
1633 ULONGLONG FltF29;
1634 ULONGLONG FltF30;
1635 ULONGLONG FltF31;
1637 /* selected by CONTEXT_INTEGER */
1638 ULONGLONG IntV0;
1639 ULONGLONG IntT0;
1640 ULONGLONG IntT1;
1641 ULONGLONG IntT2;
1642 ULONGLONG IntT3;
1643 ULONGLONG IntT4;
1644 ULONGLONG IntT5;
1645 ULONGLONG IntT6;
1646 ULONGLONG IntT7;
1647 ULONGLONG IntS0;
1648 ULONGLONG IntS1;
1649 ULONGLONG IntS2;
1650 ULONGLONG IntS3;
1651 ULONGLONG IntS4;
1652 ULONGLONG IntS5;
1653 ULONGLONG IntFp;
1654 ULONGLONG IntA0;
1655 ULONGLONG IntA1;
1656 ULONGLONG IntA2;
1657 ULONGLONG IntA3;
1658 ULONGLONG IntA4;
1659 ULONGLONG IntA5;
1660 ULONGLONG IntT8;
1661 ULONGLONG IntT9;
1662 ULONGLONG IntT10;
1663 ULONGLONG IntT11;
1664 ULONGLONG IntRa;
1665 ULONGLONG IntT12;
1666 ULONGLONG IntAt;
1667 ULONGLONG IntGp;
1668 ULONGLONG IntSp;
1669 ULONGLONG IntZero;
1671 /* selected by CONTEXT_FLOATING_POINT */
1672 ULONGLONG Fpcr;
1673 ULONGLONG SoftFpcr;
1675 /* selected by CONTEXT_CONTROL */
1676 ULONGLONG Fir;
1677 DWORD Psr;
1678 DWORD ContextFlags;
1679 DWORD Fill[4];
1680 } CONTEXT, *PCONTEXT;
1682 #define _QUAD_PSR_OFFSET HighSoftFpcr
1683 #define _QUAD_FLAGS_OFFSET HighFir
1685 #endif /* _ALPHA_ */
1687 #ifdef __arm__
1689 /* The following flags control the contents of the CONTEXT structure. */
1691 #define CONTEXT_ARM 0x0200000
1692 #define CONTEXT_CONTROL (CONTEXT_ARM | 0x00000001)
1693 #define CONTEXT_INTEGER (CONTEXT_ARM | 0x00000002)
1694 #define CONTEXT_FLOATING_POINT (CONTEXT_ARM | 0x00000004)
1695 #define CONTEXT_DEBUG_REGISTERS (CONTEXT_ARM | 0x00000008)
1697 #define CONTEXT_FULL (CONTEXT_CONTROL | CONTEXT_INTEGER)
1698 #define CONTEXT_ALL (CONTEXT_CONTROL | CONTEXT_INTEGER | CONTEXT_FLOATING_POINT | CONTEXT_DEBUG_REGISTERS)
1700 #define EXCEPTION_READ_FAULT 0
1701 #define EXCEPTION_WRITE_FAULT 1
1702 #define EXCEPTION_EXECUTE_FAULT 8
1704 #define ARM_MAX_BREAKPOINTS 8
1705 #define ARM_MAX_WATCHPOINTS 1
1707 typedef struct _RUNTIME_FUNCTION
1709 DWORD BeginAddress;
1710 union {
1711 DWORD UnwindData;
1712 struct {
1713 DWORD Flag : 2;
1714 DWORD FunctionLength : 11;
1715 DWORD Ret : 2;
1716 DWORD H : 1;
1717 DWORD Reg : 3;
1718 DWORD R : 1;
1719 DWORD L : 1;
1720 DWORD C : 1;
1721 DWORD StackAdjust : 10;
1722 } DUMMYSTRUCTNAME;
1723 } DUMMYUNIONNAME;
1724 } RUNTIME_FUNCTION, *PRUNTIME_FUNCTION;
1726 #define UNWIND_HISTORY_TABLE_SIZE 12
1728 typedef struct _UNWIND_HISTORY_TABLE_ENTRY
1730 DWORD ImageBase;
1731 PRUNTIME_FUNCTION FunctionEntry;
1732 } UNWIND_HISTORY_TABLE_ENTRY, *PUNWIND_HISTORY_TABLE_ENTRY;
1734 typedef struct _UNWIND_HISTORY_TABLE
1736 DWORD Count;
1737 BYTE LocalHint;
1738 BYTE GlobalHint;
1739 BYTE Search;
1740 BYTE Once;
1741 DWORD LowAddress;
1742 DWORD HighAddress;
1743 UNWIND_HISTORY_TABLE_ENTRY Entry[UNWIND_HISTORY_TABLE_SIZE];
1744 } UNWIND_HISTORY_TABLE, *PUNWIND_HISTORY_TABLE;
1746 typedef struct _NEON128
1748 ULONGLONG Low;
1749 LONGLONG High;
1750 } NEON128, *PNEON128;
1752 typedef struct _CONTEXT
1754 ULONG ContextFlags; /* 000 */
1755 /* CONTEXT_INTEGER */
1756 ULONG R0; /* 004 */
1757 ULONG R1; /* 008 */
1758 ULONG R2; /* 00c */
1759 ULONG R3; /* 010 */
1760 ULONG R4; /* 014 */
1761 ULONG R5; /* 018 */
1762 ULONG R6; /* 01c */
1763 ULONG R7; /* 020 */
1764 ULONG R8; /* 024 */
1765 ULONG R9; /* 028 */
1766 ULONG R10; /* 02c */
1767 ULONG R11; /* 030 */
1768 ULONG R12; /* 034 */
1769 /* CONTEXT_CONTROL */
1770 ULONG Sp; /* 038 */
1771 ULONG Lr; /* 03c */
1772 ULONG Pc; /* 040 */
1773 ULONG Cpsr; /* 044 */
1774 /* CONTEXT_FLOATING_POINT */
1775 ULONG Fpscr; /* 048 */
1776 ULONG Padding; /* 04c */
1777 union
1779 NEON128 Q[16];
1780 ULONGLONG D[32];
1781 ULONG S[32];
1782 } DUMMYUNIONNAME; /* 050 */
1783 /* CONTEXT_DEBUG_REGISTERS */
1784 ULONG Bvr[ARM_MAX_BREAKPOINTS]; /* 150 */
1785 ULONG Bcr[ARM_MAX_BREAKPOINTS]; /* 170 */
1786 ULONG Wvr[ARM_MAX_WATCHPOINTS]; /* 190 */
1787 ULONG Wcr[ARM_MAX_WATCHPOINTS]; /* 194 */
1788 ULONG Padding2[2]; /* 198 */
1789 } CONTEXT, *PCONTEXT;
1791 typedef struct _KNONVOLATILE_CONTEXT_POINTERS
1793 PDWORD R4;
1794 PDWORD R5;
1795 PDWORD R6;
1796 PDWORD R7;
1797 PDWORD R8;
1798 PDWORD R9;
1799 PDWORD R10;
1800 PDWORD R11;
1801 PDWORD Lr;
1802 PULONGLONG D8;
1803 PULONGLONG D9;
1804 PULONGLONG D10;
1805 PULONGLONG D11;
1806 PULONGLONG D12;
1807 PULONGLONG D13;
1808 PULONGLONG D14;
1809 PULONGLONG D15;
1810 } KNONVOLATILE_CONTEXT_POINTERS, *PKNONVOLATILE_CONTEXT_POINTERS;
1812 typedef struct _DISPATCHER_CONTEXT
1814 DWORD ControlPc;
1815 DWORD ImageBase;
1816 PRUNTIME_FUNCTION FunctionEntry;
1817 DWORD EstablisherFrame;
1818 DWORD TargetPc;
1819 PCONTEXT ContextRecord;
1820 PEXCEPTION_ROUTINE LanguageHandler;
1821 PVOID HandlerData;
1822 PUNWIND_HISTORY_TABLE HistoryTable;
1823 DWORD ScopeIndex;
1824 BOOLEAN ControlPcIsUnwound;
1825 PBYTE NonVolatileRegisters;
1826 DWORD Reserved;
1827 } DISPATCHER_CONTEXT, *PDISPATCHER_CONTEXT;
1829 typedef LONG (CALLBACK *PEXCEPTION_FILTER)(struct _EXCEPTION_POINTERS*,DWORD);
1830 typedef void (CALLBACK *PTERMINATION_HANDLER)(BOOLEAN,DWORD);
1832 NTSYSAPI PVOID WINAPI RtlVirtualUnwind(DWORD,DWORD,DWORD,RUNTIME_FUNCTION*,CONTEXT*,PVOID*,DWORD*,KNONVOLATILE_CONTEXT_POINTERS*);
1834 #define UNW_FLAG_NHANDLER 0
1835 #define UNW_FLAG_EHANDLER 1
1836 #define UNW_FLAG_UHANDLER 2
1838 #endif /* __arm__ */
1840 #ifdef __aarch64__
1842 #define CONTEXT_ARM64 0x400000
1843 #define CONTEXT_CONTROL (CONTEXT_ARM64 | 0x00000001)
1844 #define CONTEXT_INTEGER (CONTEXT_ARM64 | 0x00000002)
1845 #define CONTEXT_FLOATING_POINT (CONTEXT_ARM64 | 0x00000004)
1846 #define CONTEXT_DEBUG_REGISTERS (CONTEXT_ARM64 | 0x00000008)
1848 #define CONTEXT_FULL (CONTEXT_CONTROL | CONTEXT_INTEGER)
1849 #define CONTEXT_ALL (CONTEXT_CONTROL | CONTEXT_INTEGER | CONTEXT_FLOATING_POINT | CONTEXT_DEBUG_REGISTERS)
1851 #define EXCEPTION_READ_FAULT 0
1852 #define EXCEPTION_WRITE_FAULT 1
1853 #define EXCEPTION_EXECUTE_FAULT 8
1855 #define ARM64_MAX_BREAKPOINTS 8
1856 #define ARM64_MAX_WATCHPOINTS 2
1858 typedef struct _RUNTIME_FUNCTION
1860 DWORD BeginAddress;
1861 union
1863 DWORD UnwindData;
1864 struct
1866 DWORD Flag : 2;
1867 DWORD FunctionLength : 11;
1868 DWORD RegF : 3;
1869 DWORD RegI : 4;
1870 DWORD H : 1;
1871 DWORD CR : 2;
1872 DWORD FrameSize : 9;
1873 } DUMMYSTRUCTNAME;
1874 } DUMMYUNIONNAME;
1875 } RUNTIME_FUNCTION, *PRUNTIME_FUNCTION;
1877 #define UNWIND_HISTORY_TABLE_SIZE 12
1879 typedef struct _UNWIND_HISTORY_TABLE_ENTRY
1881 DWORD64 ImageBase;
1882 PRUNTIME_FUNCTION FunctionEntry;
1883 } UNWIND_HISTORY_TABLE_ENTRY, *PUNWIND_HISTORY_TABLE_ENTRY;
1885 typedef struct _UNWIND_HISTORY_TABLE
1887 DWORD Count;
1888 BYTE LocalHint;
1889 BYTE GlobalHint;
1890 BYTE Search;
1891 BYTE Once;
1892 DWORD64 LowAddress;
1893 DWORD64 HighAddress;
1894 UNWIND_HISTORY_TABLE_ENTRY Entry[UNWIND_HISTORY_TABLE_SIZE];
1895 } UNWIND_HISTORY_TABLE, *PUNWIND_HISTORY_TABLE;
1897 typedef union _NEON128
1899 struct
1901 ULONGLONG Low;
1902 LONGLONG High;
1903 } DUMMYSTRUCTNAME;
1904 double D[2];
1905 float S[4];
1906 WORD H[8];
1907 BYTE B[16];
1908 } NEON128, *PNEON128;
1910 typedef struct _CONTEXT
1912 ULONG ContextFlags; /* 000 */
1913 /* CONTEXT_INTEGER */
1914 ULONG Cpsr; /* 004 */
1915 union
1917 struct
1919 DWORD64 X0; /* 008 */
1920 DWORD64 X1; /* 010 */
1921 DWORD64 X2; /* 018 */
1922 DWORD64 X3; /* 020 */
1923 DWORD64 X4; /* 028 */
1924 DWORD64 X5; /* 030 */
1925 DWORD64 X6; /* 038 */
1926 DWORD64 X7; /* 040 */
1927 DWORD64 X8; /* 048 */
1928 DWORD64 X9; /* 050 */
1929 DWORD64 X10; /* 058 */
1930 DWORD64 X11; /* 060 */
1931 DWORD64 X12; /* 068 */
1932 DWORD64 X13; /* 070 */
1933 DWORD64 X14; /* 078 */
1934 DWORD64 X15; /* 080 */
1935 DWORD64 X16; /* 088 */
1936 DWORD64 X17; /* 090 */
1937 DWORD64 X18; /* 098 */
1938 DWORD64 X19; /* 0a0 */
1939 DWORD64 X20; /* 0a8 */
1940 DWORD64 X21; /* 0b0 */
1941 DWORD64 X22; /* 0b8 */
1942 DWORD64 X23; /* 0c0 */
1943 DWORD64 X24; /* 0c8 */
1944 DWORD64 X25; /* 0d0 */
1945 DWORD64 X26; /* 0d8 */
1946 DWORD64 X27; /* 0e0 */
1947 DWORD64 X28; /* 0e8 */
1948 DWORD64 Fp; /* 0f0 */
1949 DWORD64 Lr; /* 0f8 */
1950 } DUMMYSTRUCTNAME;
1951 DWORD64 X[31]; /* 008 */
1952 } DUMMYUNIONNAME;
1953 /* CONTEXT_CONTROL */
1954 DWORD64 Sp; /* 100 */
1955 DWORD64 Pc; /* 108 */
1956 /* CONTEXT_FLOATING_POINT */
1957 NEON128 V[32]; /* 110 */
1958 DWORD Fpcr; /* 310 */
1959 DWORD Fpsr; /* 314 */
1960 /* CONTEXT_DEBUG_REGISTERS */
1961 DWORD Bcr[ARM64_MAX_BREAKPOINTS]; /* 318 */
1962 DWORD64 Bvr[ARM64_MAX_BREAKPOINTS]; /* 338 */
1963 DWORD Wcr[ARM64_MAX_WATCHPOINTS]; /* 378 */
1964 DWORD64 Wvr[ARM64_MAX_WATCHPOINTS]; /* 380 */
1965 } CONTEXT, *PCONTEXT;
1967 typedef struct _KNONVOLATILE_CONTEXT_POINTERS
1969 PDWORD64 X19;
1970 PDWORD64 X20;
1971 PDWORD64 X21;
1972 PDWORD64 X22;
1973 PDWORD64 X23;
1974 PDWORD64 X24;
1975 PDWORD64 X25;
1976 PDWORD64 X26;
1977 PDWORD64 X27;
1978 PDWORD64 X28;
1979 PDWORD64 Fp;
1980 PDWORD64 Lr;
1981 PDWORD64 D8;
1982 PDWORD64 D9;
1983 PDWORD64 D10;
1984 PDWORD64 D11;
1985 PDWORD64 D12;
1986 PDWORD64 D13;
1987 PDWORD64 D14;
1988 PDWORD64 D15;
1989 } KNONVOLATILE_CONTEXT_POINTERS, *PKNONVOLATILE_CONTEXT_POINTERS;
1991 typedef struct _DISPATCHER_CONTEXT
1993 ULONG_PTR ControlPc;
1994 ULONG_PTR ImageBase;
1995 PRUNTIME_FUNCTION FunctionEntry;
1996 ULONG_PTR EstablisherFrame;
1997 ULONG_PTR TargetPc;
1998 PCONTEXT ContextRecord;
1999 PEXCEPTION_ROUTINE LanguageHandler;
2000 PVOID HandlerData;
2001 PUNWIND_HISTORY_TABLE HistoryTable;
2002 DWORD ScopeIndex;
2003 BOOLEAN ControlPcIsUnwound;
2004 PBYTE NonVolatileRegisters;
2005 } DISPATCHER_CONTEXT, *PDISPATCHER_CONTEXT;
2007 typedef LONG (CALLBACK *PEXCEPTION_FILTER)(struct _EXCEPTION_POINTERS*,DWORD64);
2008 typedef void (CALLBACK *PTERMINATION_HANDLER)(BOOLEAN,DWORD64);
2010 NTSYSAPI PVOID WINAPI RtlVirtualUnwind(DWORD,ULONG_PTR,ULONG_PTR,RUNTIME_FUNCTION*,CONTEXT*,PVOID*,ULONG_PTR*,KNONVOLATILE_CONTEXT_POINTERS*);
2012 #define UNW_FLAG_NHANDLER 0
2013 #define UNW_FLAG_EHANDLER 1
2014 #define UNW_FLAG_UHANDLER 2
2016 #endif /* __aarch64__ */
2019 /* Mips context definitions */
2020 #if defined(_MIPS_) || defined(__MIPS__) || defined(__mips__)
2022 #define CONTEXT_R4000 0x00010000
2024 #define CONTEXT_CONTROL (CONTEXT_R4000 | 0x00000001)
2025 #define CONTEXT_FLOATING_POINT (CONTEXT_R4000 | 0x00000002)
2026 #define CONTEXT_INTEGER (CONTEXT_R4000 | 0x00000004)
2028 #define CONTEXT_FULL (CONTEXT_CONTROL | CONTEXT_FLOATING_POINT | CONTEXT_INTEGER)
2030 #define EXCEPTION_READ_FAULT 0
2031 #define EXCEPTION_WRITE_FAULT 1
2032 #define EXCEPTION_EXECUTE_FAULT 8
2034 typedef struct _CONTEXT
2036 DWORD Argument[4];
2037 /* These are selected by CONTEXT_FLOATING_POINT */
2038 DWORD FltF0;
2039 DWORD FltF1;
2040 DWORD FltF2;
2041 DWORD FltF3;
2042 DWORD FltF4;
2043 DWORD FltF5;
2044 DWORD FltF6;
2045 DWORD FltF7;
2046 DWORD FltF8;
2047 DWORD FltF9;
2048 DWORD FltF10;
2049 DWORD FltF11;
2050 DWORD FltF12;
2051 DWORD FltF13;
2052 DWORD FltF14;
2053 DWORD FltF15;
2054 DWORD FltF16;
2055 DWORD FltF17;
2056 DWORD FltF18;
2057 DWORD FltF19;
2058 DWORD FltF20;
2059 DWORD FltF21;
2060 DWORD FltF22;
2061 DWORD FltF23;
2062 DWORD FltF24;
2063 DWORD FltF25;
2064 DWORD FltF26;
2065 DWORD FltF27;
2066 DWORD FltF28;
2067 DWORD FltF29;
2068 DWORD FltF30;
2069 DWORD FltF31;
2071 /* These are selected by CONTEXT_INTEGER */
2072 DWORD IntZero;
2073 DWORD IntAt;
2074 DWORD IntV0;
2075 DWORD IntV1;
2076 DWORD IntA0;
2077 DWORD IntA1;
2078 DWORD IntA2;
2079 DWORD IntA3;
2080 DWORD IntT0;
2081 DWORD IntT1;
2082 DWORD IntT2;
2083 DWORD IntT3;
2084 DWORD IntT4;
2085 DWORD IntT5;
2086 DWORD IntT6;
2087 DWORD IntT7;
2088 DWORD IntS0;
2089 DWORD IntS1;
2090 DWORD IntS2;
2091 DWORD IntS3;
2092 DWORD IntS4;
2093 DWORD IntS5;
2094 DWORD IntS6;
2095 DWORD IntS7;
2096 DWORD IntT8;
2097 DWORD IntT9;
2098 DWORD IntK0;
2099 DWORD IntK1;
2100 DWORD IntGp;
2101 DWORD IntSp;
2102 DWORD IntS8;
2103 DWORD IntRa;
2104 DWORD IntLo;
2105 DWORD IntHi;
2107 /* These are selected by CONTEXT_FLOATING_POINT */
2108 DWORD Fsr;
2110 /* These are selected by CONTEXT_CONTROL */
2111 DWORD Fir;
2112 DWORD Psr;
2114 DWORD ContextFlags;
2115 DWORD Fill[2];
2116 } CONTEXT;
2118 #endif /* _MIPS_ */
2120 /* PowerPC context definitions */
2121 #ifdef __powerpc__
2123 #define CONTEXT_CONTROL 0x0001
2124 #define CONTEXT_FLOATING_POINT 0x0002
2125 #define CONTEXT_INTEGER 0x0004
2126 #define CONTEXT_DEBUG_REGISTERS 0x0008
2127 #define CONTEXT_FULL (CONTEXT_CONTROL | CONTEXT_FLOATING_POINT | CONTEXT_INTEGER)
2129 #define EXCEPTION_READ_FAULT 0
2130 #define EXCEPTION_WRITE_FAULT 1
2131 #define EXCEPTION_EXECUTE_FAULT 8
2133 typedef struct
2135 /* These are selected by CONTEXT_FLOATING_POINT */
2136 double Fpr0;
2137 double Fpr1;
2138 double Fpr2;
2139 double Fpr3;
2140 double Fpr4;
2141 double Fpr5;
2142 double Fpr6;
2143 double Fpr7;
2144 double Fpr8;
2145 double Fpr9;
2146 double Fpr10;
2147 double Fpr11;
2148 double Fpr12;
2149 double Fpr13;
2150 double Fpr14;
2151 double Fpr15;
2152 double Fpr16;
2153 double Fpr17;
2154 double Fpr18;
2155 double Fpr19;
2156 double Fpr20;
2157 double Fpr21;
2158 double Fpr22;
2159 double Fpr23;
2160 double Fpr24;
2161 double Fpr25;
2162 double Fpr26;
2163 double Fpr27;
2164 double Fpr28;
2165 double Fpr29;
2166 double Fpr30;
2167 double Fpr31;
2168 double Fpscr;
2170 /* These are selected by CONTEXT_INTEGER */
2171 DWORD Gpr0;
2172 DWORD Gpr1;
2173 DWORD Gpr2;
2174 DWORD Gpr3;
2175 DWORD Gpr4;
2176 DWORD Gpr5;
2177 DWORD Gpr6;
2178 DWORD Gpr7;
2179 DWORD Gpr8;
2180 DWORD Gpr9;
2181 DWORD Gpr10;
2182 DWORD Gpr11;
2183 DWORD Gpr12;
2184 DWORD Gpr13;
2185 DWORD Gpr14;
2186 DWORD Gpr15;
2187 DWORD Gpr16;
2188 DWORD Gpr17;
2189 DWORD Gpr18;
2190 DWORD Gpr19;
2191 DWORD Gpr20;
2192 DWORD Gpr21;
2193 DWORD Gpr22;
2194 DWORD Gpr23;
2195 DWORD Gpr24;
2196 DWORD Gpr25;
2197 DWORD Gpr26;
2198 DWORD Gpr27;
2199 DWORD Gpr28;
2200 DWORD Gpr29;
2201 DWORD Gpr30;
2202 DWORD Gpr31;
2204 DWORD Cr;
2205 DWORD Xer;
2207 /* These are selected by CONTEXT_CONTROL */
2208 DWORD Msr;
2209 DWORD Iar; /* Instruction Address Register , aka PC ... */
2210 DWORD Lr;
2211 DWORD Ctr;
2213 DWORD ContextFlags;
2215 DWORD Dar; /* Fault registers for coredump */
2216 DWORD Dsisr;
2217 DWORD Trap; /* number of powerpc exception taken */
2219 /* These are selected by CONTEXT_DEBUG_REGISTERS */
2220 DWORD Dr0;
2221 DWORD Dr1;
2222 DWORD Dr2;
2223 DWORD Dr3;
2224 DWORD Dr4;
2225 DWORD Dr5;
2226 DWORD Dr6;
2227 DWORD Dr7;
2228 } CONTEXT;
2230 typedef struct _STACK_FRAME_HEADER
2232 DWORD BackChain;
2233 DWORD GlueSaved1;
2234 DWORD GlueSaved2;
2235 DWORD Reserved1;
2236 DWORD Spare1;
2237 DWORD Spare2;
2239 DWORD Parameter0;
2240 DWORD Parameter1;
2241 DWORD Parameter2;
2242 DWORD Parameter3;
2243 DWORD Parameter4;
2244 DWORD Parameter5;
2245 DWORD Parameter6;
2246 DWORD Parameter7;
2247 } STACK_FRAME_HEADER,*PSTACK_FRAME_HEADER;
2249 #endif /* __powerpc__ */
2251 #if !defined(CONTEXT_FULL) && !defined(RC_INVOKED)
2252 #error You need to define a CONTEXT for your CPU
2253 #endif
2255 NTSYSAPI void WINAPI RtlCaptureContext(CONTEXT*);
2257 #define WOW64_CONTEXT_i386 0x00010000
2258 #define WOW64_CONTEXT_i486 0x00010000
2259 #define WOW64_CONTEXT_CONTROL (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000001))
2260 #define WOW64_CONTEXT_INTEGER (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000002))
2261 #define WOW64_CONTEXT_SEGMENTS (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000004))
2262 #define WOW64_CONTEXT_FLOATING_POINT (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000008))
2263 #define WOW64_CONTEXT_DEBUG_REGISTERS (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000010))
2264 #define WOW64_CONTEXT_EXTENDED_REGISTERS (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000020))
2265 #define WOW64_CONTEXT_XSTATE (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000040))
2266 #define WOW64_CONTEXT_FULL (WOW64_CONTEXT_CONTROL | WOW64_CONTEXT_INTEGER | WOW64_CONTEXT_SEGMENTS)
2267 #define WOW64_CONTEXT_ALL (WOW64_CONTEXT_CONTROL | WOW64_CONTEXT_INTEGER | \
2268 WOW64_CONTEXT_SEGMENTS | WOW64_CONTEXT_FLOATING_POINT | \
2269 WOW64_CONTEXT_DEBUG_REGISTERS | WOW64_CONTEXT_EXTENDED_REGISTERS)
2271 #define WOW64_CONTEXT_XSTATE (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000040))
2273 #define WOW64_CONTEXT_EXCEPTION_ACTIVE 0x08000000
2274 #define WOW64_CONTEXT_SERVICE_ACTIVE 0x10000000
2275 #define WOW64_CONTEXT_EXCEPTION_REQUEST 0x40000000
2276 #define WOW64_CONTEXT_EXCEPTION_REPORTING 0x80000000
2278 #define WOW64_SIZE_OF_80387_REGISTERS 80
2279 #define WOW64_MAXIMUM_SUPPORTED_EXTENSION 512
2281 typedef struct _WOW64_FLOATING_SAVE_AREA
2283 DWORD ControlWord;
2284 DWORD StatusWord;
2285 DWORD TagWord;
2286 DWORD ErrorOffset;
2287 DWORD ErrorSelector;
2288 DWORD DataOffset;
2289 DWORD DataSelector;
2290 BYTE RegisterArea[WOW64_SIZE_OF_80387_REGISTERS];
2291 DWORD Cr0NpxState;
2292 } WOW64_FLOATING_SAVE_AREA, *PWOW64_FLOATING_SAVE_AREA;
2294 #include "pshpack4.h"
2295 typedef struct _WOW64_CONTEXT
2297 DWORD ContextFlags;
2298 DWORD Dr0;
2299 DWORD Dr1;
2300 DWORD Dr2;
2301 DWORD Dr3;
2302 DWORD Dr6;
2303 DWORD Dr7;
2304 WOW64_FLOATING_SAVE_AREA FloatSave;
2305 DWORD SegGs;
2306 DWORD SegFs;
2307 DWORD SegEs;
2308 DWORD SegDs;
2309 DWORD Edi;
2310 DWORD Esi;
2311 DWORD Ebx;
2312 DWORD Edx;
2313 DWORD Ecx;
2314 DWORD Eax;
2315 DWORD Ebp;
2316 DWORD Eip;
2317 DWORD SegCs;
2318 DWORD EFlags;
2319 DWORD Esp;
2320 DWORD SegSs;
2321 BYTE ExtendedRegisters[WOW64_MAXIMUM_SUPPORTED_EXTENSION];
2322 } WOW64_CONTEXT, *PWOW64_CONTEXT;
2323 #include "poppack.h"
2325 #if defined(__x86_64__) || defined(__arm__) || defined(__aarch64__)
2327 typedef PRUNTIME_FUNCTION (CALLBACK *PGET_RUNTIME_FUNCTION_CALLBACK)(DWORD_PTR,PVOID);
2329 NTSYSAPI BOOLEAN CDECL RtlAddFunctionTable(RUNTIME_FUNCTION*,DWORD,DWORD_PTR);
2330 NTSYSAPI DWORD WINAPI RtlAddGrowableFunctionTable(void**,PRUNTIME_FUNCTION,DWORD,DWORD,ULONG_PTR,ULONG_PTR);
2331 NTSYSAPI BOOLEAN CDECL RtlDeleteFunctionTable(RUNTIME_FUNCTION*);
2332 NTSYSAPI void WINAPI RtlDeleteGrowableFunctionTable(void*);
2333 NTSYSAPI void WINAPI RtlGrowFunctionTable(void*,DWORD);
2334 NTSYSAPI BOOLEAN CDECL RtlInstallFunctionTableCallback(DWORD_PTR,DWORD_PTR,DWORD,PGET_RUNTIME_FUNCTION_CALLBACK,PVOID,PCWSTR);
2335 NTSYSAPI PRUNTIME_FUNCTION WINAPI RtlLookupFunctionEntry(DWORD_PTR,DWORD_PTR*,UNWIND_HISTORY_TABLE*);
2336 NTSYSAPI void WINAPI RtlUnwindEx(PVOID,PVOID,struct _EXCEPTION_RECORD*,PVOID,CONTEXT*,UNWIND_HISTORY_TABLE*);
2337 #endif
2340 * Product types
2342 #define PRODUCT_UNDEFINED 0x00000000
2343 #define PRODUCT_ULTIMATE 0x00000001
2344 #define PRODUCT_HOME_BASIC 0x00000002
2345 #define PRODUCT_HOME_PREMIUM 0x00000003
2346 #define PRODUCT_ENTERPRISE 0x00000004
2347 #define PRODUCT_HOME_BASIC_N 0x00000005
2348 #define PRODUCT_BUSINESS 0x00000006
2349 #define PRODUCT_STANDARD_SERVER 0x00000007
2350 #define PRODUCT_DATACENTER_SERVER 0x00000008
2351 #define PRODUCT_SMALLBUSINESS_SERVER 0x00000009
2352 #define PRODUCT_ENTERPRISE_SERVER 0x0000000A
2353 #define PRODUCT_STARTER 0x0000000B
2354 #define PRODUCT_DATACENTER_SERVER_CORE 0x0000000C
2355 #define PRODUCT_STANDARD_SERVER_CORE 0x0000000D
2356 #define PRODUCT_ENTERPRISE_SERVER_CORE 0x0000000E
2357 #define PRODUCT_ENTERPRISE_SERVER_IA64 0x0000000F
2358 #define PRODUCT_BUSINESS_N 0x00000010
2359 #define PRODUCT_WEB_SERVER 0x00000011
2360 #define PRODUCT_CLUSTER_SERVER 0x00000012
2361 #define PRODUCT_HOME_SERVER 0x00000013
2362 #define PRODUCT_STORAGE_EXPRESS_SERVER 0x00000014
2363 #define PRODUCT_STORAGE_STANDARD_SERVER 0x00000015
2364 #define PRODUCT_STORAGE_WORKGROUP_SERVER 0x00000016
2365 #define PRODUCT_STORAGE_ENTERPRISE_SERVER 0x00000017
2366 #define PRODUCT_SERVER_FOR_SMALLBUSINESS 0x00000018
2367 #define PRODUCT_SMALLBUSINESS_SERVER_PREMIUM 0x00000019
2368 #define PRODUCT_HOME_PREMIUM_N 0x0000001A
2369 #define PRODUCT_ENTERPRISE_N 0x0000001B
2370 #define PRODUCT_ULTIMATE_N 0x0000001C
2371 #define PRODUCT_WEB_SERVER_CORE 0x0000001D
2372 #define PRODUCT_MEDIUMBUSINESS_SERVER_MANAGEMENT 0x0000001E
2373 #define PRODUCT_MEDIUMBUSINESS_SERVER_SECURITY 0x0000001F
2374 #define PRODUCT_MEDIUMBUSINESS_SERVER_MESSAGING 0x00000020
2375 #define PRODUCT_SERVER_FOUNDATION 0x00000021
2376 #define PRODUCT_HOME_PREMIUM_SERVER 0x00000022
2377 #define PRODUCT_SERVER_FOR_SMALLBUSINESS_V 0x00000023
2378 #define PRODUCT_STANDARD_SERVER_V 0x00000024
2379 #define PRODUCT_DATACENTER_SERVER_V 0x00000025
2380 #define PRODUCT_SERVER_V 0x00000025
2381 #define PRODUCT_ENTERPRISE_SERVER_V 0x00000026
2382 #define PRODUCT_DATACENTER_SERVER_CORE_V 0x00000027
2383 #define PRODUCT_STANDARD_SERVER_CORE_V 0x00000028
2384 #define PRODUCT_ENTERPRISE_SERVER_CORE_V 0x00000029
2385 #define PRODUCT_HYPERV 0x0000002A
2386 #define PRODUCT_STORAGE_EXPRESS_SERVER_CORE 0x0000002B
2387 #define PRODUCT_STORAGE_STANDARD_SERVER_CORE 0x0000002C
2388 #define PRODUCT_STORAGE_WORKGROUP_SERVER_CORE 0x0000002D
2389 #define PRODUCT_STORAGE_ENTERPRISE_SERVER_CORE 0x0000002E
2390 #define PRODUCT_STARTER_N 0x0000002F
2391 #define PRODUCT_PROFESSIONAL 0x00000030
2392 #define PRODUCT_PROFESSIONAL_N 0x00000031
2393 #define PRODUCT_SB_SOLUTION_SERVER 0x00000032
2394 #define PRODUCT_SERVER_FOR_SB_SOLUTIONS 0x00000033
2395 #define PRODUCT_STANDARD_SERVER_SOLUTIONS 0x00000034
2396 #define PRODUCT_STANDARD_SERVER_SOLUTIONS_CORE 0x00000035
2397 #define PRODUCT_SB_SOLUTION_SERVER_EM 0x00000036
2398 #define PRODUCT_SERVER_FOR_SB_SOLUTIONS_EM 0x00000037
2399 #define PRODUCT_SOLUTION_EMBEDDEDSERVER 0x00000038
2400 #define PRODUCT_SOLUTION_EMBEDDEDSERVER_CORE 0x00000039
2401 #define PRODUCT_PROFESSIONAL_EMBEDDED 0x0000003A
2402 #define PRODUCT_ESSENTIALBUSINESS_SERVER_MGMT 0x0000003B
2403 #define PRODUCT_ESSENTIALBUSINESS_SERVER_ADDL 0x0000003C
2404 #define PRODUCT_ESSENTIALBUSINESS_SERVER_MGMTSVC 0x0000003D
2405 #define PRODUCT_ESSENTIALBUSINESS_SERVER_ADDLSVC 0x0000003E
2406 #define PRODUCT_SMALLBUSINESS_SERVER_PREMIUM_CORE 0x0000003F
2407 #define PRODUCT_CLUSTER_SERVER_V 0x00000040
2408 #define PRODUCT_EMBEDDED 0x00000041
2409 #define PRODUCT_STARTER_E 0x00000042
2410 #define PRODUCT_HOME_BASIC_E 0x00000043
2411 #define PRODUCT_HOME_PREMIUM_E 0x00000044
2412 #define PRODUCT_PROFESSIONAL_E 0x00000045
2413 #define PRODUCT_ENTERPRISE_E 0x00000046
2414 #define PRODUCT_ULTIMATE_E 0x00000047
2415 #define PRODUCT_ENTERPRISE_EVALUATION 0x00000048
2416 #define PRODUCT_MULTIPOINT_STANDARD_SERVER 0x0000004C
2417 #define PRODUCT_MULTIPOINT_PREMIUM_SERVER 0x0000004D
2418 #define PRODUCT_STANDARD_EVALUATION_SERVER 0x0000004F
2419 #define PRODUCT_DATACENTER_EVALUATION_SERVER 0x00000050
2420 #define PRODUCT_ENTERPRISE_N_EVALUATION 0x00000054
2421 #define PRODUCT_EMBEDDED_AUTOMOTIVE 0x00000055
2422 #define PRODUCT_EMBEDDED_INDUSTRY_A 0x00000056
2423 #define PRODUCT_THINPC 0x00000057
2424 #define PRODUCT_EMBEDDED_A 0x00000058
2425 #define PRODUCT_EMBEDDED_INDUSTRY 0x00000059
2426 #define PRODUCT_EMBEDDED_E 0x0000005A
2427 #define PRODUCT_EMBEDDED_INDUSTRY_E 0x0000005B
2428 #define PRODUCT_EMBEDDED_INDUSTRY_A_E 0x0000005C
2429 #define PRODUCT_STORAGE_WORKGROUP_EVALUATION_SERVER 0x0000005F
2430 #define PRODUCT_STORAGE_STANDARD_EVALUATION_SERVER 0x00000060
2431 #define PRODUCT_CORE_ARM 0x00000061
2432 #define PRODUCT_CORE_N 0x00000062
2433 #define PRODUCT_CORE_COUNTRYSPECIFIC 0x00000063
2434 #define PRODUCT_CORE_SINGLELANGUAGE 0x00000064
2435 #define PRODUCT_CORE_LANGUAGESPECIFIC 0x00000064
2436 #define PRODUCT_CORE 0x00000065
2437 #define PRODUCT_PROFESSIONAL_WMC 0x00000067
2438 #define PRODUCT_MOBILE_CORE 0x00000068
2439 #define PRODUCT_EMBEDDED_INDUSTRY_EVAL 0x00000069
2440 #define PRODUCT_EMBEDDED_INDUSTRY_E_EVAL 0x0000006A
2441 #define PRODUCT_EMBEDDED_EVAL 0x0000006B
2442 #define PRODUCT_EMBEDDED_E_EVAL 0x0000006C
2443 #define PRODUCT_NANO_SERVER 0x0000006D
2444 #define PRODUCT_CLOUD_STORAGE_SERVER 0x0000006E
2445 #define PRODUCT_CORE_CONNECTED 0x0000006F
2446 #define PRODUCT_PROFESSIONAL_STUDENT 0x00000070
2447 #define PRODUCT_CORE_CONNECTED_N 0x00000071
2448 #define PRODUCT_PROFESSIONAL_STUDENT_N 0x00000072
2449 #define PRODUCT_CORE_CONNECTED_SINGLELANGUAGE 0x00000073
2450 #define PRODUCT_CORE_CONNECTED_COUNTRYSPECIFIC 0x00000074
2451 #define PRODUCT_CONNECTED_CAR 0x00000075
2452 #define PRODUCT_INDUSTRY_HANDHELD 0x00000076
2453 #define PRODUCT_PPI_PRO 0x00000077
2454 #define PRODUCT_ARM64_SERVER 0x00000078
2455 #define PRODUCT_EDUCATION 0x00000079
2456 #define PRODUCT_EDUCATION_N 0x0000007A
2457 #define PRODUCT_IOTUAP 0x0000007B
2458 #define PRODUCT_CLOUD_HOST_INFRASTRUCTURE_SERVER 0x0000007C
2459 #define PRODUCT_ENTERPRISE_S 0x0000007D
2460 #define PRODUCT_ENTERPRISE_S_N 0x0000007E
2461 #define PRODUCT_PROFESSIONAL_S 0x0000007F
2462 #define PRODUCT_PROFESSIONAL_S_N 0x00000080
2463 #define PRODUCT_ENTERPRISE_S_EVALUATION 0x00000081
2464 #define PRODUCT_ENTERPRISE_S_N_EVALUATION 0x00000082
2465 #define PRODUCT_UNLICENSED 0xABCDABCD
2469 * Language IDs
2472 #define MAKELCID(l, s) (MAKELONG(l, s))
2474 #define MAKELANGID(p, s) ((((WORD)(s))<<10) | (WORD)(p))
2475 #define PRIMARYLANGID(l) ((WORD)(l) & 0x3ff)
2476 #define SUBLANGID(l) ((WORD)(l) >> 10)
2478 #define LANGIDFROMLCID(lcid) ((WORD)(lcid))
2479 #define SORTIDFROMLCID(lcid) ((WORD)((((DWORD)(lcid)) >> 16) & 0x0f))
2481 #define LANG_SYSTEM_DEFAULT (MAKELANGID(LANG_NEUTRAL, SUBLANG_SYS_DEFAULT))
2482 #define LANG_USER_DEFAULT (MAKELANGID(LANG_NEUTRAL, SUBLANG_DEFAULT))
2483 #define LOCALE_SYSTEM_DEFAULT (MAKELCID(LANG_SYSTEM_DEFAULT, SORT_DEFAULT))
2484 #define LOCALE_USER_DEFAULT (MAKELCID(LANG_USER_DEFAULT, SORT_DEFAULT))
2485 #define LOCALE_NEUTRAL (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_NEUTRAL),SORT_DEFAULT))
2486 #define LOCALE_INVARIANT (MAKELCID(MAKELANGID(LANG_INVARIANT,SUBLANG_NEUTRAL),SORT_DEFAULT))
2487 #define LOCALE_CUSTOM_DEFAULT (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_CUSTOM_DEFAULT),SORT_DEFAULT))
2488 #define LOCALE_CUSTOM_UNSPECIFIED (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_CUSTOM_UNSPECIFIED),SORT_DEFAULT))
2489 #define LOCALE_CUSTOM_UI_DEFAULT (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_UI_CUSTOM_DEFAULT),SORT_DEFAULT))
2490 #define LOCALE_NAME_MAX_LENGTH 85
2493 #define UNREFERENCED_PARAMETER(u) (void)(u)
2494 #define DBG_UNREFERENCED_PARAMETER(u) (void)(u)
2495 #define DBG_UNREFERENCED_LOCAL_VARIABLE(u) (void)(u)
2497 #include <winnt.rh>
2501 * Definitions for IsTextUnicode()
2504 #define IS_TEXT_UNICODE_ASCII16 0x0001
2505 #define IS_TEXT_UNICODE_STATISTICS 0x0002
2506 #define IS_TEXT_UNICODE_CONTROLS 0x0004
2507 #define IS_TEXT_UNICODE_SIGNATURE 0x0008
2508 #define IS_TEXT_UNICODE_UNICODE_MASK 0x000F
2509 #define IS_TEXT_UNICODE_REVERSE_ASCII16 0x0010
2510 #define IS_TEXT_UNICODE_REVERSE_STATISTICS 0x0020
2511 #define IS_TEXT_UNICODE_REVERSE_CONTROLS 0x0040
2512 #define IS_TEXT_UNICODE_REVERSE_SIGNATURE 0x0080
2513 #define IS_TEXT_UNICODE_REVERSE_MASK 0x00F0
2514 #define IS_TEXT_UNICODE_ILLEGAL_CHARS 0x0100
2515 #define IS_TEXT_UNICODE_ODD_LENGTH 0x0200
2516 #define IS_TEXT_UNICODE_DBCS_LEADBYTE 0x0400
2517 #define IS_TEXT_UNICODE_NOT_UNICODE_MASK 0x0F00
2518 #define IS_TEXT_UNICODE_NULL_BYTES 0x1000
2519 #define IS_TEXT_UNICODE_NOT_ASCII_MASK 0xF000
2521 #define MAXIMUM_WAIT_OBJECTS 64
2522 #define MAXIMUM_SUSPEND_COUNT 127
2524 #define WT_EXECUTEDEFAULT 0x00
2525 #define WT_EXECUTEINIOTHREAD 0x01
2526 #define WT_EXECUTEINUITHREAD 0x02
2527 #define WT_EXECUTEINWAITTHREAD 0x04
2528 #define WT_EXECUTEONLYONCE 0x08
2529 #define WT_EXECUTELONGFUNCTION 0x10
2530 #define WT_EXECUTEINTIMERTHREAD 0x20
2531 #define WT_EXECUTEINPERSISTENTIOTHREAD 0x40
2532 #define WT_EXECUTEINPERSISTENTTHREAD 0x80
2533 #define WT_EXECUTEINLONGTHREAD 0x10
2534 #define WT_EXECUTEDELETEWAIT 0x08
2535 #define WT_TRANSFER_IMPERSONATION 0x0100
2538 #define EXCEPTION_CONTINUABLE 0
2539 #define EXCEPTION_NONCONTINUABLE 0x01
2542 * The exception record used by Win32 to give additional information
2543 * about exception to exception handlers.
2546 #define EXCEPTION_MAXIMUM_PARAMETERS 15
2548 typedef struct _EXCEPTION_RECORD
2550 DWORD ExceptionCode;
2551 DWORD ExceptionFlags;
2552 struct _EXCEPTION_RECORD *ExceptionRecord;
2554 PVOID ExceptionAddress;
2555 DWORD NumberParameters;
2556 ULONG_PTR ExceptionInformation[EXCEPTION_MAXIMUM_PARAMETERS];
2557 } EXCEPTION_RECORD, *PEXCEPTION_RECORD;
2559 typedef struct _EXCEPTION_RECORD32
2561 DWORD ExceptionCode;
2562 DWORD ExceptionFlags;
2563 DWORD ExceptionRecord;
2564 DWORD ExceptionAddress;
2565 DWORD NumberParameters;
2566 DWORD ExceptionInformation[EXCEPTION_MAXIMUM_PARAMETERS];
2567 } EXCEPTION_RECORD32, *PEXCEPTION_RECORD32;
2569 typedef struct _EXCEPTION_RECORD64
2571 DWORD ExceptionCode;
2572 DWORD ExceptionFlags;
2573 DWORD64 ExceptionRecord;
2574 DWORD64 ExceptionAddress;
2575 DWORD NumberParameters;
2576 DWORD __unusedAlignment;
2577 DWORD64 ExceptionInformation[EXCEPTION_MAXIMUM_PARAMETERS];
2578 } EXCEPTION_RECORD64, *PEXCEPTION_RECORD64;
2581 * The exception pointers structure passed to exception filters
2582 * in except() and the UnhandledExceptionFilter().
2585 typedef struct _EXCEPTION_POINTERS
2587 PEXCEPTION_RECORD ExceptionRecord;
2588 PCONTEXT ContextRecord;
2589 } EXCEPTION_POINTERS, *PEXCEPTION_POINTERS;
2593 * The exception frame, used for registering exception handlers
2594 * Win32 cares only about this, but compilers generally emit
2595 * larger exception frames for their own use.
2598 struct _EXCEPTION_REGISTRATION_RECORD;
2600 typedef DWORD (CDECL *PEXCEPTION_HANDLER)(PEXCEPTION_RECORD,struct _EXCEPTION_REGISTRATION_RECORD*,
2601 PCONTEXT,struct _EXCEPTION_REGISTRATION_RECORD **);
2603 typedef struct _EXCEPTION_REGISTRATION_RECORD
2605 struct _EXCEPTION_REGISTRATION_RECORD *Prev;
2606 PEXCEPTION_HANDLER Handler;
2607 } EXCEPTION_REGISTRATION_RECORD;
2610 * function pointer to an exception filter
2613 typedef LONG (CALLBACK *PVECTORED_EXCEPTION_HANDLER)(PEXCEPTION_POINTERS ExceptionInfo);
2615 typedef struct _NT_TIB
2617 struct _EXCEPTION_REGISTRATION_RECORD *ExceptionList;
2618 PVOID StackBase;
2619 PVOID StackLimit;
2620 PVOID SubSystemTib;
2621 union {
2622 PVOID FiberData;
2623 DWORD Version;
2624 } DUMMYUNIONNAME;
2625 PVOID ArbitraryUserPointer;
2626 struct _NT_TIB *Self;
2627 } NT_TIB, *PNT_TIB;
2629 struct _TEB;
2631 #if defined(__i386__) && defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2632 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2634 struct _TEB *teb;
2635 __asm__(".byte 0x64\n\tmovl (0x18),%0" : "=r" (teb));
2636 return teb;
2638 #elif defined(__i386__) && defined(_MSC_VER)
2639 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2641 struct _TEB *teb;
2642 __asm mov eax, fs:[0x18];
2643 __asm mov teb, eax;
2644 return teb;
2646 #elif defined(__x86_64__) && defined(__GNUC__)
2647 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2649 struct _TEB *teb;
2650 __asm__(".byte 0x65\n\tmovq (0x30),%0" : "=r" (teb));
2651 return teb;
2653 #elif defined(__x86_64__) && defined(_MSC_VER)
2654 #pragma intrinsic(__readgsqword)
2655 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2657 return (struct _TEB *)__readgsqword(FIELD_OFFSET(NT_TIB, Self));
2659 #else
2660 extern struct _TEB * WINAPI NtCurrentTeb(void);
2661 #endif
2663 #ifdef NONAMELESSUNION
2664 #define GetCurrentFiber() (((NT_TIB *)NtCurrentTeb())->u.FiberData)
2665 #else
2666 #define GetCurrentFiber() (((NT_TIB *)NtCurrentTeb())->FiberData)
2667 #endif
2668 #define GetFiberData() (*(void **)GetCurrentFiber())
2670 #define TLS_MINIMUM_AVAILABLE 64
2672 #define MAXIMUM_REPARSE_DATA_BUFFER_SIZE (16 * 1024)
2674 #define IO_REPARSE_TAG_RESERVED_ZERO 0
2675 #define IO_REPARSE_TAG_RESERVED_ONE 1
2676 #define IO_REPARSE_TAG_RESERVED_TWO 2
2678 #define IO_REPARSE_TAG_RESERVED_RANGE IO_REPARSE_TAG_RESERVED_TWO
2680 #define IO_REPARSE_TAG_MOUNT_POINT __MSABI_LONG(0xA0000003)
2681 #define IO_REPARSE_TAG_HSM __MSABI_LONG(0xC0000004)
2682 #define IO_REPARSE_TAG_DRIVE_EXTENDER __MSABI_LONG(0x80000005)
2683 #define IO_REPARSE_TAG_HSM2 __MSABI_LONG(0x80000006)
2684 #define IO_REPARSE_TAG_SIS __MSABI_LONG(0x80000007)
2685 #define IO_REPARSE_TAG_WIM __MSABI_LONG(0x80000008)
2686 #define IO_REPARSE_TAG_CSV __MSABI_LONG(0x80000009)
2687 #define IO_REPARSE_TAG_DFS __MSABI_LONG(0x8000000A)
2688 #define IO_REPARSE_TAG_FILTER_MANAGER __MSABI_LONG(0x8000000B)
2689 #define IO_REPARSE_TAG_SYMLINK __MSABI_LONG(0xA000000C)
2690 #define IO_REPARSE_TAG_IIS_CACHE __MSABI_LONG(0xA0000010)
2691 #define IO_REPARSE_TAG_DFSR __MSABI_LONG(0x80000012)
2692 #define IO_REPARSE_TAG_DEDUP __MSABI_LONG(0x80000013)
2693 #define IO_REPARSE_TAG_NFS __MSABI_LONG(0x80000014)
2694 #define IO_REPARSE_TAG_FILE_PLACEHOLDER __MSABI_LONG(0x80000015)
2695 #define IO_REPARSE_TAG_WOF __MSABI_LONG(0x80000017)
2696 #define IO_REPARSE_TAG_WCI __MSABI_LONG(0x80000018)
2697 #define IO_REPARSE_TAG_WCI_1 __MSABI_LONG(0x90001018)
2698 #define IO_REPARSE_TAG_GLOBAL_REPARSE __MSABI_LONG(0xA0000019)
2699 #define IO_REPARSE_TAG_CLOUD __MSABI_LONG(0x9000001A)
2700 #define IO_REPARSE_TAG_CLOUD_1 __MSABI_LONG(0x9000101A)
2701 #define IO_REPARSE_TAG_CLOUD_2 __MSABI_LONG(0x9000201A)
2702 #define IO_REPARSE_TAG_CLOUD_3 __MSABI_LONG(0x9000301A)
2703 #define IO_REPARSE_TAG_CLOUD_4 __MSABI_LONG(0x9000401A)
2704 #define IO_REPARSE_TAG_CLOUD_5 __MSABI_LONG(0x9000501A)
2705 #define IO_REPARSE_TAG_CLOUD_6 __MSABI_LONG(0x9000601A)
2706 #define IO_REPARSE_TAG_CLOUD_7 __MSABI_LONG(0x9000701A)
2707 #define IO_REPARSE_TAG_CLOUD_8 __MSABI_LONG(0x9000801A)
2708 #define IO_REPARSE_TAG_CLOUD_9 __MSABI_LONG(0x9000901A)
2709 #define IO_REPARSE_TAG_CLOUD_A __MSABI_LONG(0x9000A01A)
2710 #define IO_REPARSE_TAG_CLOUD_B __MSABI_LONG(0x9000B01A)
2711 #define IO_REPARSE_TAG_CLOUD_C __MSABI_LONG(0x9000C01A)
2712 #define IO_REPARSE_TAG_CLOUD_D __MSABI_LONG(0x9000D01A)
2713 #define IO_REPARSE_TAG_CLOUD_E __MSABI_LONG(0x9000E01A)
2714 #define IO_REPARSE_TAG_CLOUD_F __MSABI_LONG(0x9000F01A)
2715 #define IO_REPARSE_TAG_CLOUD_MASK __MSABI_LONG(0x0000F000)
2716 #define IO_REPARSE_TAG_APPEXECLINK __MSABI_LONG(0x8000001B)
2717 #define IO_REPARSE_TAG_GVFS __MSABI_LONG(0x9000001C)
2718 #define IO_REPARSE_TAG_STORAGE_SYNC __MSABI_LONG(0x8000001E)
2719 #define IO_REPARSE_TAG_WCI_TOMBSTONE __MSABI_LONG(0xA000001F)
2720 #define IO_REPARSE_TAG_UNHANDLED __MSABI_LONG(0x80000020)
2721 #define IO_REPARSE_TAG_ONEDRIVE __MSABI_LONG(0x80000021)
2722 #define IO_REPARSE_TAG_GVFS_TOMBSTONE __MSABI_LONG(0xA0000022)
2725 * File formats definitions
2728 #include <pshpack2.h>
2729 typedef struct _IMAGE_DOS_HEADER {
2730 WORD e_magic; /* 00: MZ Header signature */
2731 WORD e_cblp; /* 02: Bytes on last page of file */
2732 WORD e_cp; /* 04: Pages in file */
2733 WORD e_crlc; /* 06: Relocations */
2734 WORD e_cparhdr; /* 08: Size of header in paragraphs */
2735 WORD e_minalloc; /* 0a: Minimum extra paragraphs needed */
2736 WORD e_maxalloc; /* 0c: Maximum extra paragraphs needed */
2737 WORD e_ss; /* 0e: Initial (relative) SS value */
2738 WORD e_sp; /* 10: Initial SP value */
2739 WORD e_csum; /* 12: Checksum */
2740 WORD e_ip; /* 14: Initial IP value */
2741 WORD e_cs; /* 16: Initial (relative) CS value */
2742 WORD e_lfarlc; /* 18: File address of relocation table */
2743 WORD e_ovno; /* 1a: Overlay number */
2744 WORD e_res[4]; /* 1c: Reserved words */
2745 WORD e_oemid; /* 24: OEM identifier (for e_oeminfo) */
2746 WORD e_oeminfo; /* 26: OEM information; e_oemid specific */
2747 WORD e_res2[10]; /* 28: Reserved words */
2748 DWORD e_lfanew; /* 3c: Offset to extended header */
2749 } IMAGE_DOS_HEADER, *PIMAGE_DOS_HEADER;
2750 #include <poppack.h>
2752 #define IMAGE_DOS_SIGNATURE 0x5A4D /* MZ */
2753 #define IMAGE_OS2_SIGNATURE 0x454E /* NE */
2754 #define IMAGE_OS2_SIGNATURE_LE 0x454C /* LE */
2755 #define IMAGE_OS2_SIGNATURE_LX 0x584C /* LX */
2756 #define IMAGE_VXD_SIGNATURE 0x454C /* LE */
2757 #define IMAGE_NT_SIGNATURE 0x00004550 /* PE00 */
2760 * This is the Windows executable (NE) header.
2761 * the name IMAGE_OS2_HEADER is misleading, but in the SDK this way.
2763 #include <pshpack2.h>
2764 typedef struct
2766 WORD ne_magic; /* 00 NE signature 'NE' */
2767 BYTE ne_ver; /* 02 Linker version number */
2768 BYTE ne_rev; /* 03 Linker revision number */
2769 WORD ne_enttab; /* 04 Offset to entry table relative to NE */
2770 WORD ne_cbenttab; /* 06 Length of entry table in bytes */
2771 LONG ne_crc; /* 08 Checksum */
2772 WORD ne_flags; /* 0c Flags about segments in this file */
2773 WORD ne_autodata; /* 0e Automatic data segment number */
2774 WORD ne_heap; /* 10 Initial size of local heap */
2775 WORD ne_stack; /* 12 Initial size of stack */
2776 DWORD ne_csip; /* 14 Initial CS:IP */
2777 DWORD ne_sssp; /* 18 Initial SS:SP */
2778 WORD ne_cseg; /* 1c # of entries in segment table */
2779 WORD ne_cmod; /* 1e # of entries in module reference tab. */
2780 WORD ne_cbnrestab; /* 20 Length of nonresident-name table */
2781 WORD ne_segtab; /* 22 Offset to segment table */
2782 WORD ne_rsrctab; /* 24 Offset to resource table */
2783 WORD ne_restab; /* 26 Offset to resident-name table */
2784 WORD ne_modtab; /* 28 Offset to module reference table */
2785 WORD ne_imptab; /* 2a Offset to imported name table */
2786 DWORD ne_nrestab; /* 2c Offset to nonresident-name table */
2787 WORD ne_cmovent; /* 30 # of movable entry points */
2788 WORD ne_align; /* 32 Logical sector alignment shift count */
2789 WORD ne_cres; /* 34 # of resource segments */
2790 BYTE ne_exetyp; /* 36 Flags indicating target OS */
2791 BYTE ne_flagsothers; /* 37 Additional information flags */
2792 WORD ne_pretthunks; /* 38 Offset to return thunks */
2793 WORD ne_psegrefbytes; /* 3a Offset to segment ref. bytes */
2794 WORD ne_swaparea; /* 3c Reserved by Microsoft */
2795 WORD ne_expver; /* 3e Expected Windows version number */
2796 } IMAGE_OS2_HEADER, *PIMAGE_OS2_HEADER;
2797 #include <poppack.h>
2799 #include <pshpack2.h>
2800 typedef struct _IMAGE_VXD_HEADER {
2801 WORD e32_magic;
2802 BYTE e32_border;
2803 BYTE e32_worder;
2804 DWORD e32_level;
2805 WORD e32_cpu;
2806 WORD e32_os;
2807 DWORD e32_ver;
2808 DWORD e32_mflags;
2809 DWORD e32_mpages;
2810 DWORD e32_startobj;
2811 DWORD e32_eip;
2812 DWORD e32_stackobj;
2813 DWORD e32_esp;
2814 DWORD e32_pagesize;
2815 DWORD e32_lastpagesize;
2816 DWORD e32_fixupsize;
2817 DWORD e32_fixupsum;
2818 DWORD e32_ldrsize;
2819 DWORD e32_ldrsum;
2820 DWORD e32_objtab;
2821 DWORD e32_objcnt;
2822 DWORD e32_objmap;
2823 DWORD e32_itermap;
2824 DWORD e32_rsrctab;
2825 DWORD e32_rsrccnt;
2826 DWORD e32_restab;
2827 DWORD e32_enttab;
2828 DWORD e32_dirtab;
2829 DWORD e32_dircnt;
2830 DWORD e32_fpagetab;
2831 DWORD e32_frectab;
2832 DWORD e32_impmod;
2833 DWORD e32_impmodcnt;
2834 DWORD e32_impproc;
2835 DWORD e32_pagesum;
2836 DWORD e32_datapage;
2837 DWORD e32_preload;
2838 DWORD e32_nrestab;
2839 DWORD e32_cbnrestab;
2840 DWORD e32_nressum;
2841 DWORD e32_autodata;
2842 DWORD e32_debuginfo;
2843 DWORD e32_debuglen;
2844 DWORD e32_instpreload;
2845 DWORD e32_instdemand;
2846 DWORD e32_heapsize;
2847 BYTE e32_res3[12];
2848 DWORD e32_winresoff;
2849 DWORD e32_winreslen;
2850 WORD e32_devid;
2851 WORD e32_ddkver;
2852 } IMAGE_VXD_HEADER, *PIMAGE_VXD_HEADER;
2853 #include <poppack.h>
2855 /* These defines describe the meanings of the bits in the Characteristics
2856 field */
2858 #define IMAGE_FILE_RELOCS_STRIPPED 0x0001 /* No relocation info */
2859 #define IMAGE_FILE_EXECUTABLE_IMAGE 0x0002
2860 #define IMAGE_FILE_LINE_NUMS_STRIPPED 0x0004
2861 #define IMAGE_FILE_LOCAL_SYMS_STRIPPED 0x0008
2862 #define IMAGE_FILE_AGGRESIVE_WS_TRIM 0x0010
2863 #define IMAGE_FILE_LARGE_ADDRESS_AWARE 0x0020
2864 #define IMAGE_FILE_16BIT_MACHINE 0x0040
2865 #define IMAGE_FILE_BYTES_REVERSED_LO 0x0080
2866 #define IMAGE_FILE_32BIT_MACHINE 0x0100
2867 #define IMAGE_FILE_DEBUG_STRIPPED 0x0200
2868 #define IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP 0x0400
2869 #define IMAGE_FILE_NET_RUN_FROM_SWAP 0x0800
2870 #define IMAGE_FILE_SYSTEM 0x1000
2871 #define IMAGE_FILE_DLL 0x2000
2872 #define IMAGE_FILE_UP_SYSTEM_ONLY 0x4000
2873 #define IMAGE_FILE_BYTES_REVERSED_HI 0x8000
2875 /* These are the settings of the Machine field. */
2876 #define IMAGE_FILE_MACHINE_UNKNOWN 0
2877 #define IMAGE_FILE_MACHINE_TARGET_HOST 0x0001
2878 #define IMAGE_FILE_MACHINE_I860 0x014d
2879 #define IMAGE_FILE_MACHINE_I386 0x014c
2880 #define IMAGE_FILE_MACHINE_R3000 0x0162
2881 #define IMAGE_FILE_MACHINE_R4000 0x0166
2882 #define IMAGE_FILE_MACHINE_R10000 0x0168
2883 #define IMAGE_FILE_MACHINE_WCEMIPSV2 0x0169
2884 #define IMAGE_FILE_MACHINE_ALPHA 0x0184
2885 #define IMAGE_FILE_MACHINE_SH3 0x01a2
2886 #define IMAGE_FILE_MACHINE_SH3DSP 0x01a3
2887 #define IMAGE_FILE_MACHINE_SH3E 0x01a4
2888 #define IMAGE_FILE_MACHINE_SH4 0x01a6
2889 #define IMAGE_FILE_MACHINE_SH5 0x01a8
2890 #define IMAGE_FILE_MACHINE_ARM 0x01c0
2891 #define IMAGE_FILE_MACHINE_THUMB 0x01c2
2892 #define IMAGE_FILE_MACHINE_ARMNT 0x01c4
2893 #define IMAGE_FILE_MACHINE_ARM64 0xaa64
2894 #define IMAGE_FILE_MACHINE_AM33 0x01d3
2895 #define IMAGE_FILE_MACHINE_POWERPC 0x01f0
2896 #define IMAGE_FILE_MACHINE_POWERPCFP 0x01f1
2897 #define IMAGE_FILE_MACHINE_IA64 0x0200
2898 #define IMAGE_FILE_MACHINE_MIPS16 0x0266
2899 #define IMAGE_FILE_MACHINE_ALPHA64 0x0284
2900 #define IMAGE_FILE_MACHINE_MIPSFPU 0x0366
2901 #define IMAGE_FILE_MACHINE_MIPSFPU16 0x0466
2902 #define IMAGE_FILE_MACHINE_AXP64 IMAGE_FILE_MACHINE_ALPHA64
2903 #define IMAGE_FILE_MACHINE_TRICORE 0x0520
2904 #define IMAGE_FILE_MACHINE_CEF 0x0cef
2905 #define IMAGE_FILE_MACHINE_EBC 0x0ebc
2906 #define IMAGE_FILE_MACHINE_AMD64 0x8664
2907 #define IMAGE_FILE_MACHINE_M32R 0x9041
2908 #define IMAGE_FILE_MACHINE_CEE 0xc0ee
2910 #define IMAGE_SIZEOF_FILE_HEADER 20
2911 #define IMAGE_SIZEOF_ROM_OPTIONAL_HEADER 56
2912 #define IMAGE_SIZEOF_STD_OPTIONAL_HEADER 28
2913 #define IMAGE_SIZEOF_NT_OPTIONAL32_HEADER 224
2914 #define IMAGE_SIZEOF_NT_OPTIONAL64_HEADER 240
2915 #define IMAGE_SIZEOF_SHORT_NAME 8
2916 #define IMAGE_SIZEOF_SECTION_HEADER 40
2917 #define IMAGE_SIZEOF_SYMBOL 18
2918 #define IMAGE_SIZEOF_AUX_SYMBOL 18
2919 #define IMAGE_SIZEOF_RELOCATION 10
2920 #define IMAGE_SIZEOF_BASE_RELOCATION 8
2921 #define IMAGE_SIZEOF_LINENUMBER 6
2922 #define IMAGE_SIZEOF_ARCHIVE_MEMBER_HDR 60
2924 /* Possible Magic values */
2925 #define IMAGE_NT_OPTIONAL_HDR32_MAGIC 0x10b
2926 #define IMAGE_NT_OPTIONAL_HDR64_MAGIC 0x20b
2927 #define IMAGE_ROM_OPTIONAL_HDR_MAGIC 0x107
2929 #ifdef _WIN64
2930 #define IMAGE_SIZEOF_NT_OPTIONAL_HEADER IMAGE_SIZEOF_NT_OPTIONAL64_HEADER
2931 #define IMAGE_NT_OPTIONAL_HDR_MAGIC IMAGE_NT_OPTIONAL_HDR64_MAGIC
2932 #else
2933 #define IMAGE_SIZEOF_NT_OPTIONAL_HEADER IMAGE_SIZEOF_NT_OPTIONAL32_HEADER
2934 #define IMAGE_NT_OPTIONAL_HDR_MAGIC IMAGE_NT_OPTIONAL_HDR32_MAGIC
2935 #endif
2937 /* These are indexes into the DataDirectory array */
2938 #define IMAGE_FILE_EXPORT_DIRECTORY 0
2939 #define IMAGE_FILE_IMPORT_DIRECTORY 1
2940 #define IMAGE_FILE_RESOURCE_DIRECTORY 2
2941 #define IMAGE_FILE_EXCEPTION_DIRECTORY 3
2942 #define IMAGE_FILE_SECURITY_DIRECTORY 4
2943 #define IMAGE_FILE_BASE_RELOCATION_TABLE 5
2944 #define IMAGE_FILE_DEBUG_DIRECTORY 6
2945 #define IMAGE_FILE_DESCRIPTION_STRING 7
2946 #define IMAGE_FILE_MACHINE_VALUE 8 /* Mips */
2947 #define IMAGE_FILE_THREAD_LOCAL_STORAGE 9
2948 #define IMAGE_FILE_CALLBACK_DIRECTORY 10
2950 /* Directory Entries, indices into the DataDirectory array */
2952 #define IMAGE_DIRECTORY_ENTRY_EXPORT 0
2953 #define IMAGE_DIRECTORY_ENTRY_IMPORT 1
2954 #define IMAGE_DIRECTORY_ENTRY_RESOURCE 2
2955 #define IMAGE_DIRECTORY_ENTRY_EXCEPTION 3
2956 #define IMAGE_DIRECTORY_ENTRY_SECURITY 4
2957 #define IMAGE_DIRECTORY_ENTRY_BASERELOC 5
2958 #define IMAGE_DIRECTORY_ENTRY_DEBUG 6
2959 #define IMAGE_DIRECTORY_ENTRY_COPYRIGHT 7
2960 #define IMAGE_DIRECTORY_ENTRY_GLOBALPTR 8 /* (MIPS GP) */
2961 #define IMAGE_DIRECTORY_ENTRY_TLS 9
2962 #define IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG 10
2963 #define IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT 11
2964 #define IMAGE_DIRECTORY_ENTRY_IAT 12 /* Import Address Table */
2965 #define IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT 13
2966 #define IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR 14
2968 /* Subsystem Values */
2970 #define IMAGE_SUBSYSTEM_UNKNOWN 0
2971 #define IMAGE_SUBSYSTEM_NATIVE 1
2972 #define IMAGE_SUBSYSTEM_WINDOWS_GUI 2 /* Windows GUI subsystem */
2973 #define IMAGE_SUBSYSTEM_WINDOWS_CUI 3 /* Windows character subsystem */
2974 #define IMAGE_SUBSYSTEM_OS2_CUI 5
2975 #define IMAGE_SUBSYSTEM_POSIX_CUI 7
2976 #define IMAGE_SUBSYSTEM_NATIVE_WINDOWS 8 /* native Win9x driver */
2977 #define IMAGE_SUBSYSTEM_WINDOWS_CE_GUI 9 /* Windows CE subsystem */
2978 #define IMAGE_SUBSYSTEM_EFI_APPLICATION 10
2979 #define IMAGE_SUBSYSTEM_EFI_BOOT_SERVICE_DRIVER 11
2980 #define IMAGE_SUBSYSTEM_EFI_RUNTIME_DRIVER 12
2981 #define IMAGE_SUBSYSTEM_EFI_ROM 13
2982 #define IMAGE_SUBSYSTEM_XBOX 14
2983 #define IMAGE_SUBSYSTEM_WINDOWS_BOOT_APPLICATION 16
2985 /* DLL Characteristics */
2986 #define IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE 0x0040
2987 #define IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY 0x0080
2988 #define IMAGE_DLLCHARACTERISTICS_NX_COMPAT 0x0100
2989 #define IMAGE_DLLCHARACTERISTICS_NO_ISOLATION 0x0200
2990 #define IMAGE_DLLCHARACTERISTICS_NO_SEH 0x0400
2991 #define IMAGE_DLLCHARACTERISTICS_NO_BIND 0x0800
2992 #define IMAGE_DLLCHARACTERISTICS_WDM_DRIVER 0x2000
2993 #define IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE 0x8000
2995 typedef struct _IMAGE_FILE_HEADER {
2996 WORD Machine;
2997 WORD NumberOfSections;
2998 DWORD TimeDateStamp;
2999 DWORD PointerToSymbolTable;
3000 DWORD NumberOfSymbols;
3001 WORD SizeOfOptionalHeader;
3002 WORD Characteristics;
3003 } IMAGE_FILE_HEADER, *PIMAGE_FILE_HEADER;
3005 typedef struct _IMAGE_DATA_DIRECTORY {
3006 DWORD VirtualAddress;
3007 DWORD Size;
3008 } IMAGE_DATA_DIRECTORY, *PIMAGE_DATA_DIRECTORY;
3010 #define IMAGE_NUMBEROF_DIRECTORY_ENTRIES 16
3012 typedef struct _IMAGE_OPTIONAL_HEADER64 {
3013 WORD Magic; /* 0x20b */
3014 BYTE MajorLinkerVersion;
3015 BYTE MinorLinkerVersion;
3016 DWORD SizeOfCode;
3017 DWORD SizeOfInitializedData;
3018 DWORD SizeOfUninitializedData;
3019 DWORD AddressOfEntryPoint;
3020 DWORD BaseOfCode;
3021 ULONGLONG ImageBase;
3022 DWORD SectionAlignment;
3023 DWORD FileAlignment;
3024 WORD MajorOperatingSystemVersion;
3025 WORD MinorOperatingSystemVersion;
3026 WORD MajorImageVersion;
3027 WORD MinorImageVersion;
3028 WORD MajorSubsystemVersion;
3029 WORD MinorSubsystemVersion;
3030 DWORD Win32VersionValue;
3031 DWORD SizeOfImage;
3032 DWORD SizeOfHeaders;
3033 DWORD CheckSum;
3034 WORD Subsystem;
3035 WORD DllCharacteristics;
3036 ULONGLONG SizeOfStackReserve;
3037 ULONGLONG SizeOfStackCommit;
3038 ULONGLONG SizeOfHeapReserve;
3039 ULONGLONG SizeOfHeapCommit;
3040 DWORD LoaderFlags;
3041 DWORD NumberOfRvaAndSizes;
3042 IMAGE_DATA_DIRECTORY DataDirectory[IMAGE_NUMBEROF_DIRECTORY_ENTRIES];
3043 } IMAGE_OPTIONAL_HEADER64, *PIMAGE_OPTIONAL_HEADER64;
3045 typedef struct _IMAGE_NT_HEADERS64 {
3046 DWORD Signature;
3047 IMAGE_FILE_HEADER FileHeader;
3048 IMAGE_OPTIONAL_HEADER64 OptionalHeader;
3049 } IMAGE_NT_HEADERS64, *PIMAGE_NT_HEADERS64;
3051 typedef struct _IMAGE_OPTIONAL_HEADER {
3053 /* Standard fields */
3055 WORD Magic; /* 0x10b or 0x107 */ /* 0x00 */
3056 BYTE MajorLinkerVersion;
3057 BYTE MinorLinkerVersion;
3058 DWORD SizeOfCode;
3059 DWORD SizeOfInitializedData;
3060 DWORD SizeOfUninitializedData;
3061 DWORD AddressOfEntryPoint; /* 0x10 */
3062 DWORD BaseOfCode;
3063 DWORD BaseOfData;
3065 /* NT additional fields */
3067 DWORD ImageBase;
3068 DWORD SectionAlignment; /* 0x20 */
3069 DWORD FileAlignment;
3070 WORD MajorOperatingSystemVersion;
3071 WORD MinorOperatingSystemVersion;
3072 WORD MajorImageVersion;
3073 WORD MinorImageVersion;
3074 WORD MajorSubsystemVersion; /* 0x30 */
3075 WORD MinorSubsystemVersion;
3076 DWORD Win32VersionValue;
3077 DWORD SizeOfImage;
3078 DWORD SizeOfHeaders;
3079 DWORD CheckSum; /* 0x40 */
3080 WORD Subsystem;
3081 WORD DllCharacteristics;
3082 DWORD SizeOfStackReserve;
3083 DWORD SizeOfStackCommit;
3084 DWORD SizeOfHeapReserve; /* 0x50 */
3085 DWORD SizeOfHeapCommit;
3086 DWORD LoaderFlags;
3087 DWORD NumberOfRvaAndSizes;
3088 IMAGE_DATA_DIRECTORY DataDirectory[IMAGE_NUMBEROF_DIRECTORY_ENTRIES]; /* 0x60 */
3089 /* 0xE0 */
3090 } IMAGE_OPTIONAL_HEADER32, *PIMAGE_OPTIONAL_HEADER32;
3092 typedef struct _IMAGE_NT_HEADERS {
3093 DWORD Signature; /* "PE"\0\0 */ /* 0x00 */
3094 IMAGE_FILE_HEADER FileHeader; /* 0x04 */
3095 IMAGE_OPTIONAL_HEADER32 OptionalHeader; /* 0x18 */
3096 } IMAGE_NT_HEADERS32, *PIMAGE_NT_HEADERS32;
3098 #ifdef _WIN64
3099 typedef IMAGE_NT_HEADERS64 IMAGE_NT_HEADERS;
3100 typedef PIMAGE_NT_HEADERS64 PIMAGE_NT_HEADERS;
3101 typedef IMAGE_OPTIONAL_HEADER64 IMAGE_OPTIONAL_HEADER;
3102 typedef PIMAGE_OPTIONAL_HEADER64 PIMAGE_OPTIONAL_HEADER;
3103 #else
3104 typedef IMAGE_NT_HEADERS32 IMAGE_NT_HEADERS;
3105 typedef PIMAGE_NT_HEADERS32 PIMAGE_NT_HEADERS;
3106 typedef IMAGE_OPTIONAL_HEADER32 IMAGE_OPTIONAL_HEADER;
3107 typedef PIMAGE_OPTIONAL_HEADER32 PIMAGE_OPTIONAL_HEADER;
3108 #endif
3110 #define IMAGE_SIZEOF_SHORT_NAME 8
3112 typedef struct _IMAGE_SECTION_HEADER {
3113 BYTE Name[IMAGE_SIZEOF_SHORT_NAME];
3114 union {
3115 DWORD PhysicalAddress;
3116 DWORD VirtualSize;
3117 } Misc;
3118 DWORD VirtualAddress;
3119 DWORD SizeOfRawData;
3120 DWORD PointerToRawData;
3121 DWORD PointerToRelocations;
3122 DWORD PointerToLinenumbers;
3123 WORD NumberOfRelocations;
3124 WORD NumberOfLinenumbers;
3125 DWORD Characteristics;
3126 } IMAGE_SECTION_HEADER, *PIMAGE_SECTION_HEADER;
3128 #define IMAGE_SIZEOF_SECTION_HEADER 40
3130 #define IMAGE_FIRST_SECTION(ntheader) \
3131 ((PIMAGE_SECTION_HEADER)(ULONG_PTR)((const BYTE *)&((const IMAGE_NT_HEADERS *)(ntheader))->OptionalHeader + \
3132 ((const IMAGE_NT_HEADERS *)(ntheader))->FileHeader.SizeOfOptionalHeader))
3134 /* These defines are for the Characteristics bitfield. */
3135 /* #define IMAGE_SCN_TYPE_REG 0x00000000 - Reserved */
3136 /* #define IMAGE_SCN_TYPE_DSECT 0x00000001 - Reserved */
3137 /* #define IMAGE_SCN_TYPE_NOLOAD 0x00000002 - Reserved */
3138 /* #define IMAGE_SCN_TYPE_GROUP 0x00000004 - Reserved */
3139 #define IMAGE_SCN_TYPE_NO_PAD 0x00000008 /* Reserved */
3140 /* #define IMAGE_SCN_TYPE_COPY 0x00000010 - Reserved */
3142 #define IMAGE_SCN_CNT_CODE 0x00000020
3143 #define IMAGE_SCN_CNT_INITIALIZED_DATA 0x00000040
3144 #define IMAGE_SCN_CNT_UNINITIALIZED_DATA 0x00000080
3146 #define IMAGE_SCN_LNK_OTHER 0x00000100
3147 #define IMAGE_SCN_LNK_INFO 0x00000200
3148 /* #define IMAGE_SCN_TYPE_OVER 0x00000400 - Reserved */
3149 #define IMAGE_SCN_LNK_REMOVE 0x00000800
3150 #define IMAGE_SCN_LNK_COMDAT 0x00001000
3152 /* 0x00002000 - Reserved */
3153 /* #define IMAGE_SCN_MEM_PROTECTED 0x00004000 - Obsolete */
3154 #define IMAGE_SCN_MEM_FARDATA 0x00008000
3156 /* #define IMAGE_SCN_MEM_SYSHEAP 0x00010000 - Obsolete */
3157 #define IMAGE_SCN_MEM_PURGEABLE 0x00020000
3158 #define IMAGE_SCN_MEM_16BIT 0x00020000
3159 #define IMAGE_SCN_MEM_LOCKED 0x00040000
3160 #define IMAGE_SCN_MEM_PRELOAD 0x00080000
3162 #define IMAGE_SCN_ALIGN_1BYTES 0x00100000
3163 #define IMAGE_SCN_ALIGN_2BYTES 0x00200000
3164 #define IMAGE_SCN_ALIGN_4BYTES 0x00300000
3165 #define IMAGE_SCN_ALIGN_8BYTES 0x00400000
3166 #define IMAGE_SCN_ALIGN_16BYTES 0x00500000 /* Default */
3167 #define IMAGE_SCN_ALIGN_32BYTES 0x00600000
3168 #define IMAGE_SCN_ALIGN_64BYTES 0x00700000
3169 #define IMAGE_SCN_ALIGN_128BYTES 0x00800000
3170 #define IMAGE_SCN_ALIGN_256BYTES 0x00900000
3171 #define IMAGE_SCN_ALIGN_512BYTES 0x00A00000
3172 #define IMAGE_SCN_ALIGN_1024BYTES 0x00B00000
3173 #define IMAGE_SCN_ALIGN_2048BYTES 0x00C00000
3174 #define IMAGE_SCN_ALIGN_4096BYTES 0x00D00000
3175 #define IMAGE_SCN_ALIGN_8192BYTES 0x00E00000
3176 /* 0x00F00000 - Unused */
3177 #define IMAGE_SCN_ALIGN_MASK 0x00F00000
3179 #define IMAGE_SCN_LNK_NRELOC_OVFL 0x01000000
3182 #define IMAGE_SCN_MEM_DISCARDABLE 0x02000000
3183 #define IMAGE_SCN_MEM_NOT_CACHED 0x04000000
3184 #define IMAGE_SCN_MEM_NOT_PAGED 0x08000000
3185 #define IMAGE_SCN_MEM_SHARED 0x10000000
3186 #define IMAGE_SCN_MEM_EXECUTE 0x20000000
3187 #define IMAGE_SCN_MEM_READ 0x40000000
3188 #define IMAGE_SCN_MEM_WRITE 0x80000000
3190 #include <pshpack2.h>
3192 typedef struct _IMAGE_SYMBOL {
3193 union {
3194 BYTE ShortName[8];
3195 struct {
3196 DWORD Short;
3197 DWORD Long;
3198 } Name;
3199 DWORD LongName[2];
3200 } N;
3201 DWORD Value;
3202 SHORT SectionNumber;
3203 WORD Type;
3204 BYTE StorageClass;
3205 BYTE NumberOfAuxSymbols;
3206 } IMAGE_SYMBOL;
3207 typedef IMAGE_SYMBOL *PIMAGE_SYMBOL;
3209 #define IMAGE_SIZEOF_SYMBOL 18
3211 typedef struct _IMAGE_LINENUMBER {
3212 union {
3213 DWORD SymbolTableIndex;
3214 DWORD VirtualAddress;
3215 } Type;
3216 WORD Linenumber;
3217 } IMAGE_LINENUMBER;
3218 typedef IMAGE_LINENUMBER *PIMAGE_LINENUMBER;
3220 #define IMAGE_SIZEOF_LINENUMBER 6
3222 typedef union _IMAGE_AUX_SYMBOL {
3223 struct {
3224 DWORD TagIndex;
3225 union {
3226 struct {
3227 WORD Linenumber;
3228 WORD Size;
3229 } LnSz;
3230 DWORD TotalSize;
3231 } Misc;
3232 union {
3233 struct {
3234 DWORD PointerToLinenumber;
3235 DWORD PointerToNextFunction;
3236 } Function;
3237 struct {
3238 WORD Dimension[4];
3239 } Array;
3240 } FcnAry;
3241 WORD TvIndex;
3242 } Sym;
3243 struct {
3244 BYTE Name[IMAGE_SIZEOF_SYMBOL];
3245 } File;
3246 struct {
3247 DWORD Length;
3248 WORD NumberOfRelocations;
3249 WORD NumberOfLinenumbers;
3250 DWORD CheckSum;
3251 SHORT Number;
3252 BYTE Selection;
3253 } Section;
3254 } IMAGE_AUX_SYMBOL;
3255 typedef IMAGE_AUX_SYMBOL *PIMAGE_AUX_SYMBOL;
3257 #define IMAGE_SIZEOF_AUX_SYMBOL 18
3259 #include <poppack.h>
3261 #define IMAGE_SYM_UNDEFINED (SHORT)0
3262 #define IMAGE_SYM_ABSOLUTE (SHORT)-1
3263 #define IMAGE_SYM_DEBUG (SHORT)-2
3265 #define IMAGE_SYM_TYPE_NULL 0x0000
3266 #define IMAGE_SYM_TYPE_VOID 0x0001
3267 #define IMAGE_SYM_TYPE_CHAR 0x0002
3268 #define IMAGE_SYM_TYPE_SHORT 0x0003
3269 #define IMAGE_SYM_TYPE_INT 0x0004
3270 #define IMAGE_SYM_TYPE_LONG 0x0005
3271 #define IMAGE_SYM_TYPE_FLOAT 0x0006
3272 #define IMAGE_SYM_TYPE_DOUBLE 0x0007
3273 #define IMAGE_SYM_TYPE_STRUCT 0x0008
3274 #define IMAGE_SYM_TYPE_UNION 0x0009
3275 #define IMAGE_SYM_TYPE_ENUM 0x000A
3276 #define IMAGE_SYM_TYPE_MOE 0x000B
3277 #define IMAGE_SYM_TYPE_BYTE 0x000C
3278 #define IMAGE_SYM_TYPE_WORD 0x000D
3279 #define IMAGE_SYM_TYPE_UINT 0x000E
3280 #define IMAGE_SYM_TYPE_DWORD 0x000F
3281 #define IMAGE_SYM_TYPE_PCODE 0x8000
3283 #define IMAGE_SYM_DTYPE_NULL 0
3284 #define IMAGE_SYM_DTYPE_POINTER 1
3285 #define IMAGE_SYM_DTYPE_FUNCTION 2
3286 #define IMAGE_SYM_DTYPE_ARRAY 3
3288 #define IMAGE_SYM_CLASS_END_OF_FUNCTION (BYTE )-1
3289 #define IMAGE_SYM_CLASS_NULL 0x0000
3290 #define IMAGE_SYM_CLASS_AUTOMATIC 0x0001
3291 #define IMAGE_SYM_CLASS_EXTERNAL 0x0002
3292 #define IMAGE_SYM_CLASS_STATIC 0x0003
3293 #define IMAGE_SYM_CLASS_REGISTER 0x0004
3294 #define IMAGE_SYM_CLASS_EXTERNAL_DEF 0x0005
3295 #define IMAGE_SYM_CLASS_LABEL 0x0006
3296 #define IMAGE_SYM_CLASS_UNDEFINED_LABEL 0x0007
3297 #define IMAGE_SYM_CLASS_MEMBER_OF_STRUCT 0x0008
3298 #define IMAGE_SYM_CLASS_ARGUMENT 0x0009
3299 #define IMAGE_SYM_CLASS_STRUCT_TAG 0x000A
3300 #define IMAGE_SYM_CLASS_MEMBER_OF_UNION 0x000B
3301 #define IMAGE_SYM_CLASS_UNION_TAG 0x000C
3302 #define IMAGE_SYM_CLASS_TYPE_DEFINITION 0x000D
3303 #define IMAGE_SYM_CLASS_UNDEFINED_STATIC 0x000E
3304 #define IMAGE_SYM_CLASS_ENUM_TAG 0x000F
3305 #define IMAGE_SYM_CLASS_MEMBER_OF_ENUM 0x0010
3306 #define IMAGE_SYM_CLASS_REGISTER_PARAM 0x0011
3307 #define IMAGE_SYM_CLASS_BIT_FIELD 0x0012
3309 #define IMAGE_SYM_CLASS_FAR_EXTERNAL 0x0044
3310 #define IMAGE_SYM_CLASS_BLOCK 0x0064
3311 #define IMAGE_SYM_CLASS_FUNCTION 0x0065
3312 #define IMAGE_SYM_CLASS_END_OF_STRUCT 0x0066
3313 #define IMAGE_SYM_CLASS_FILE 0x0067
3314 #define IMAGE_SYM_CLASS_SECTION 0x0068
3315 #define IMAGE_SYM_CLASS_WEAK_EXTERNAL 0x0069
3317 #define N_BTMASK 0x000F
3318 #define N_TMASK 0x0030
3319 #define N_TMASK1 0x00C0
3320 #define N_TMASK2 0x00F0
3321 #define N_BTSHFT 4
3322 #define N_TSHIFT 2
3324 #define BTYPE(x) ((x) & N_BTMASK)
3326 #ifndef ISPTR
3327 #define ISPTR(x) (((x) & N_TMASK) == (IMAGE_SYM_DTYPE_POINTER << N_BTSHFT))
3328 #endif
3330 #ifndef ISFCN
3331 #define ISFCN(x) (((x) & N_TMASK) == (IMAGE_SYM_DTYPE_FUNCTION << N_BTSHFT))
3332 #endif
3334 #ifndef ISARY
3335 #define ISARY(x) (((x) & N_TMASK) == (IMAGE_SYM_DTYPE_ARRAY << N_BTSHFT))
3336 #endif
3338 #ifndef ISTAG
3339 #define ISTAG(x) ((x)==IMAGE_SYM_CLASS_STRUCT_TAG || (x)==IMAGE_SYM_CLASS_UNION_TAG || (x)==IMAGE_SYM_CLASS_ENUM_TAG)
3340 #endif
3342 #ifndef INCREF
3343 #define INCREF(x) ((((x)&~N_BTMASK)<<N_TSHIFT)|(IMAGE_SYM_DTYPE_POINTER<<N_BTSHFT)|((x)&N_BTMASK))
3344 #endif
3345 #ifndef DECREF
3346 #define DECREF(x) ((((x)>>N_TSHIFT)&~N_BTMASK)|((x)&N_BTMASK))
3347 #endif
3349 #define IMAGE_COMDAT_SELECT_NODUPLICATES 1
3350 #define IMAGE_COMDAT_SELECT_ANY 2
3351 #define IMAGE_COMDAT_SELECT_SAME_SIZE 3
3352 #define IMAGE_COMDAT_SELECT_EXACT_MATCH 4
3353 #define IMAGE_COMDAT_SELECT_ASSOCIATIVE 5
3354 #define IMAGE_COMDAT_SELECT_LARGEST 6
3355 #define IMAGE_COMDAT_SELECT_NEWEST 7
3357 #define IMAGE_WEAK_EXTERN_SEARCH_NOLIBRARY 1
3358 #define IMAGE_WEAK_EXTERN_SEARCH_LIBRARY 2
3359 #define IMAGE_WEAK_EXTERN_SEARCH_ALIAS 3
3361 /* Export module directory */
3363 typedef struct _IMAGE_EXPORT_DIRECTORY {
3364 DWORD Characteristics;
3365 DWORD TimeDateStamp;
3366 WORD MajorVersion;
3367 WORD MinorVersion;
3368 DWORD Name;
3369 DWORD Base;
3370 DWORD NumberOfFunctions;
3371 DWORD NumberOfNames;
3372 DWORD AddressOfFunctions;
3373 DWORD AddressOfNames;
3374 DWORD AddressOfNameOrdinals;
3375 } IMAGE_EXPORT_DIRECTORY,*PIMAGE_EXPORT_DIRECTORY;
3377 /* Import name entry */
3378 typedef struct _IMAGE_IMPORT_BY_NAME {
3379 WORD Hint;
3380 BYTE Name[1];
3381 } IMAGE_IMPORT_BY_NAME,*PIMAGE_IMPORT_BY_NAME;
3383 #include <pshpack8.h>
3384 /* Import thunk */
3385 typedef struct _IMAGE_THUNK_DATA64 {
3386 union {
3387 ULONGLONG ForwarderString;
3388 ULONGLONG Function;
3389 ULONGLONG Ordinal;
3390 ULONGLONG AddressOfData;
3391 } u1;
3392 } IMAGE_THUNK_DATA64,*PIMAGE_THUNK_DATA64;
3393 #include <poppack.h>
3395 typedef struct _IMAGE_THUNK_DATA32 {
3396 union {
3397 DWORD ForwarderString;
3398 DWORD Function;
3399 DWORD Ordinal;
3400 DWORD AddressOfData;
3401 } u1;
3402 } IMAGE_THUNK_DATA32,*PIMAGE_THUNK_DATA32;
3404 /* Import module directory */
3406 typedef struct _IMAGE_IMPORT_DESCRIPTOR {
3407 union {
3408 DWORD Characteristics; /* 0 for terminating null import descriptor */
3409 DWORD OriginalFirstThunk; /* RVA to original unbound IAT */
3410 } DUMMYUNIONNAME;
3411 DWORD TimeDateStamp; /* 0 if not bound,
3412 * -1 if bound, and real date\time stamp
3413 * in IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT
3414 * (new BIND)
3415 * otherwise date/time stamp of DLL bound to
3416 * (Old BIND)
3418 DWORD ForwarderChain; /* -1 if no forwarders */
3419 DWORD Name;
3420 /* RVA to IAT (if bound this IAT has actual addresses) */
3421 DWORD FirstThunk;
3422 } IMAGE_IMPORT_DESCRIPTOR,*PIMAGE_IMPORT_DESCRIPTOR;
3424 #define IMAGE_ORDINAL_FLAG64 (((ULONGLONG)0x80000000 << 32) | 0x00000000)
3425 #define IMAGE_ORDINAL_FLAG32 0x80000000
3426 #define IMAGE_SNAP_BY_ORDINAL64(ordinal) (((ordinal) & IMAGE_ORDINAL_FLAG64) != 0)
3427 #define IMAGE_SNAP_BY_ORDINAL32(ordinal) (((ordinal) & IMAGE_ORDINAL_FLAG32) != 0)
3428 #define IMAGE_ORDINAL64(ordinal) ((ordinal) & 0xffff)
3429 #define IMAGE_ORDINAL32(ordinal) ((ordinal) & 0xffff)
3431 #ifdef _WIN64
3432 #define IMAGE_ORDINAL_FLAG IMAGE_ORDINAL_FLAG64
3433 #define IMAGE_SNAP_BY_ORDINAL(Ordinal) IMAGE_SNAP_BY_ORDINAL64(Ordinal)
3434 #define IMAGE_ORDINAL(Ordinal) IMAGE_ORDINAL64(Ordinal)
3435 typedef IMAGE_THUNK_DATA64 IMAGE_THUNK_DATA;
3436 typedef PIMAGE_THUNK_DATA64 PIMAGE_THUNK_DATA;
3437 #else
3438 #define IMAGE_ORDINAL_FLAG IMAGE_ORDINAL_FLAG32
3439 #define IMAGE_SNAP_BY_ORDINAL(Ordinal) IMAGE_SNAP_BY_ORDINAL32(Ordinal)
3440 #define IMAGE_ORDINAL(Ordinal) IMAGE_ORDINAL32(Ordinal)
3441 typedef IMAGE_THUNK_DATA32 IMAGE_THUNK_DATA;
3442 typedef PIMAGE_THUNK_DATA32 PIMAGE_THUNK_DATA;
3443 #endif
3445 typedef struct _IMAGE_BOUND_IMPORT_DESCRIPTOR
3447 DWORD TimeDateStamp;
3448 WORD OffsetModuleName;
3449 WORD NumberOfModuleForwarderRefs;
3450 /* Array of zero or more IMAGE_BOUND_FORWARDER_REF follows */
3451 } IMAGE_BOUND_IMPORT_DESCRIPTOR, *PIMAGE_BOUND_IMPORT_DESCRIPTOR;
3453 typedef struct _IMAGE_BOUND_FORWARDER_REF
3455 DWORD TimeDateStamp;
3456 WORD OffsetModuleName;
3457 WORD Reserved;
3458 } IMAGE_BOUND_FORWARDER_REF, *PIMAGE_BOUND_FORWARDER_REF;
3460 typedef struct _IMAGE_BASE_RELOCATION
3462 DWORD VirtualAddress;
3463 DWORD SizeOfBlock;
3464 /* WORD TypeOffset[1]; */
3465 } IMAGE_BASE_RELOCATION,*PIMAGE_BASE_RELOCATION;
3467 #include <pshpack2.h>
3469 typedef struct _IMAGE_RELOCATION
3471 union {
3472 DWORD VirtualAddress;
3473 DWORD RelocCount;
3474 } DUMMYUNIONNAME;
3475 DWORD SymbolTableIndex;
3476 WORD Type;
3477 } IMAGE_RELOCATION, *PIMAGE_RELOCATION;
3479 #include <poppack.h>
3481 #define IMAGE_SIZEOF_RELOCATION 10
3483 typedef struct _IMAGE_DELAYLOAD_DESCRIPTOR
3485 union
3487 DWORD AllAttributes;
3488 struct
3490 DWORD RvaBased:1;
3491 DWORD ReservedAttributes:31;
3492 } DUMMYSTRUCTNAME;
3493 } Attributes;
3495 DWORD DllNameRVA;
3496 DWORD ModuleHandleRVA;
3497 DWORD ImportAddressTableRVA;
3498 DWORD ImportNameTableRVA;
3499 DWORD BoundImportAddressTableRVA;
3500 DWORD UnloadInformationTableRVA;
3501 DWORD TimeDateStamp;
3502 } IMAGE_DELAYLOAD_DESCRIPTOR, *PIMAGE_DELAYLOAD_DESCRIPTOR;
3503 typedef const IMAGE_DELAYLOAD_DESCRIPTOR *PCIMAGE_DELAYLOAD_DESCRIPTOR;
3505 /* generic relocation types */
3506 #define IMAGE_REL_BASED_ABSOLUTE 0
3507 #define IMAGE_REL_BASED_HIGH 1
3508 #define IMAGE_REL_BASED_LOW 2
3509 #define IMAGE_REL_BASED_HIGHLOW 3
3510 #define IMAGE_REL_BASED_HIGHADJ 4
3511 #define IMAGE_REL_BASED_MIPS_JMPADDR 5
3512 #define IMAGE_REL_BASED_ARM_MOV32A 5 /* yes, 5 too */
3513 #define IMAGE_REL_BASED_ARM_MOV32 5 /* yes, 5 too */
3514 #define IMAGE_REL_BASED_SECTION 6
3515 #define IMAGE_REL_BASED_REL 7
3516 #define IMAGE_REL_BASED_ARM_MOV32T 7 /* yes, 7 too */
3517 #define IMAGE_REL_BASED_THUMB_MOV32 7 /* yes, 7 too */
3518 #define IMAGE_REL_BASED_MIPS_JMPADDR16 9
3519 #define IMAGE_REL_BASED_IA64_IMM64 9 /* yes, 9 too */
3520 #define IMAGE_REL_BASED_DIR64 10
3521 #define IMAGE_REL_BASED_HIGH3ADJ 11
3523 /* I386 relocation types */
3524 #define IMAGE_REL_I386_ABSOLUTE 0
3525 #define IMAGE_REL_I386_DIR16 1
3526 #define IMAGE_REL_I386_REL16 2
3527 #define IMAGE_REL_I386_DIR32 6
3528 #define IMAGE_REL_I386_DIR32NB 7
3529 #define IMAGE_REL_I386_SEG12 9
3530 #define IMAGE_REL_I386_SECTION 10
3531 #define IMAGE_REL_I386_SECREL 11
3532 #define IMAGE_REL_I386_TOKEN 12
3533 #define IMAGE_REL_I386_SECREL7 13
3534 #define IMAGE_REL_I386_REL32 20
3536 /* MIPS relocation types */
3537 #define IMAGE_REL_MIPS_ABSOLUTE 0x0000
3538 #define IMAGE_REL_MIPS_REFHALF 0x0001
3539 #define IMAGE_REL_MIPS_REFWORD 0x0002
3540 #define IMAGE_REL_MIPS_JMPADDR 0x0003
3541 #define IMAGE_REL_MIPS_REFHI 0x0004
3542 #define IMAGE_REL_MIPS_REFLO 0x0005
3543 #define IMAGE_REL_MIPS_GPREL 0x0006
3544 #define IMAGE_REL_MIPS_LITERAL 0x0007
3545 #define IMAGE_REL_MIPS_SECTION 0x000A
3546 #define IMAGE_REL_MIPS_SECREL 0x000B
3547 #define IMAGE_REL_MIPS_SECRELLO 0x000C
3548 #define IMAGE_REL_MIPS_SECRELHI 0x000D
3549 #define IMAGE_REL_MIPS_TOKEN 0x000E
3550 #define IMAGE_REL_MIPS_JMPADDR16 0x0010
3551 #define IMAGE_REL_MIPS_REFWORDNB 0x0022
3552 #define IMAGE_REL_MIPS_PAIR 0x0025
3554 /* ALPHA relocation types */
3555 #define IMAGE_REL_ALPHA_ABSOLUTE 0x0000
3556 #define IMAGE_REL_ALPHA_REFLONG 0x0001
3557 #define IMAGE_REL_ALPHA_REFQUAD 0x0002
3558 #define IMAGE_REL_ALPHA_GPREL 0x0003
3559 #define IMAGE_REL_ALPHA_LITERAL 0x0004
3560 #define IMAGE_REL_ALPHA_LITUSE 0x0005
3561 #define IMAGE_REL_ALPHA_GPDISP 0x0006
3562 #define IMAGE_REL_ALPHA_BRADDR 0x0007
3563 #define IMAGE_REL_ALPHA_HINT 0x0008
3564 #define IMAGE_REL_ALPHA_INLINE_REFLONG 0x0009
3565 #define IMAGE_REL_ALPHA_REFHI 0x000A
3566 #define IMAGE_REL_ALPHA_REFLO 0x000B
3567 #define IMAGE_REL_ALPHA_PAIR 0x000C
3568 #define IMAGE_REL_ALPHA_MATCH 0x000D
3569 #define IMAGE_REL_ALPHA_SECTION 0x000E
3570 #define IMAGE_REL_ALPHA_SECREL 0x000F
3571 #define IMAGE_REL_ALPHA_REFLONGNB 0x0010
3572 #define IMAGE_REL_ALPHA_SECRELLO 0x0011
3573 #define IMAGE_REL_ALPHA_SECRELHI 0x0012
3574 #define IMAGE_REL_ALPHA_REFQ3 0x0013
3575 #define IMAGE_REL_ALPHA_REFQ2 0x0014
3576 #define IMAGE_REL_ALPHA_REFQ1 0x0015
3577 #define IMAGE_REL_ALPHA_GPRELLO 0x0016
3578 #define IMAGE_REL_ALPHA_GPRELHI 0x0017
3580 /* PowerPC relocation types */
3581 #define IMAGE_REL_PPC_ABSOLUTE 0x0000
3582 #define IMAGE_REL_PPC_ADDR64 0x0001
3583 #define IMAGE_REL_PPC_ADDR 0x0002
3584 #define IMAGE_REL_PPC_ADDR24 0x0003
3585 #define IMAGE_REL_PPC_ADDR16 0x0004
3586 #define IMAGE_REL_PPC_ADDR14 0x0005
3587 #define IMAGE_REL_PPC_REL24 0x0006
3588 #define IMAGE_REL_PPC_REL14 0x0007
3589 #define IMAGE_REL_PPC_TOCREL16 0x0008
3590 #define IMAGE_REL_PPC_TOCREL14 0x0009
3591 #define IMAGE_REL_PPC_ADDR32NB 0x000A
3592 #define IMAGE_REL_PPC_SECREL 0x000B
3593 #define IMAGE_REL_PPC_SECTION 0x000C
3594 #define IMAGE_REL_PPC_IFGLUE 0x000D
3595 #define IMAGE_REL_PPC_IMGLUE 0x000E
3596 #define IMAGE_REL_PPC_SECREL16 0x000F
3597 #define IMAGE_REL_PPC_REFHI 0x0010
3598 #define IMAGE_REL_PPC_REFLO 0x0011
3599 #define IMAGE_REL_PPC_PAIR 0x0012
3600 #define IMAGE_REL_PPC_SECRELLO 0x0013
3601 #define IMAGE_REL_PPC_SECRELHI 0x0014
3602 #define IMAGE_REL_PPC_GPREL 0x0015
3603 #define IMAGE_REL_PPC_TOKEN 0x0016
3604 #define IMAGE_REL_PPC_TYPEMASK 0x00FF
3605 /* modifier bits */
3606 #define IMAGE_REL_PPC_NEG 0x0100
3607 #define IMAGE_REL_PPC_BRTAKEN 0x0200
3608 #define IMAGE_REL_PPC_BRNTAKEN 0x0400
3609 #define IMAGE_REL_PPC_TOCDEFN 0x0800
3611 /* SH3 relocation types */
3612 #define IMAGE_REL_SH3_ABSOLUTE 0x0000
3613 #define IMAGE_REL_SH3_DIRECT16 0x0001
3614 #define IMAGE_REL_SH3_DIRECT 0x0002
3615 #define IMAGE_REL_SH3_DIRECT8 0x0003
3616 #define IMAGE_REL_SH3_DIRECT8_WORD 0x0004
3617 #define IMAGE_REL_SH3_DIRECT8_LONG 0x0005
3618 #define IMAGE_REL_SH3_DIRECT4 0x0006
3619 #define IMAGE_REL_SH3_DIRECT4_WORD 0x0007
3620 #define IMAGE_REL_SH3_DIRECT4_LONG 0x0008
3621 #define IMAGE_REL_SH3_PCREL8_WORD 0x0009
3622 #define IMAGE_REL_SH3_PCREL8_LONG 0x000A
3623 #define IMAGE_REL_SH3_PCREL12_WORD 0x000B
3624 #define IMAGE_REL_SH3_STARTOF_SECTION 0x000C
3625 #define IMAGE_REL_SH3_SIZEOF_SECTION 0x000D
3626 #define IMAGE_REL_SH3_SECTION 0x000E
3627 #define IMAGE_REL_SH3_SECREL 0x000F
3628 #define IMAGE_REL_SH3_DIRECT32_NB 0x0010
3629 #define IMAGE_REL_SH3_GPREL4_LONG 0x0011
3630 #define IMAGE_REL_SH3_TOKEN 0x0012
3632 /* ARM relocation types */
3633 #define IMAGE_REL_ARM_ABSOLUTE 0x0000
3634 #define IMAGE_REL_ARM_ADDR 0x0001
3635 #define IMAGE_REL_ARM_ADDR32NB 0x0002
3636 #define IMAGE_REL_ARM_BRANCH24 0x0003
3637 #define IMAGE_REL_ARM_BRANCH11 0x0004
3638 #define IMAGE_REL_ARM_TOKEN 0x0005
3639 #define IMAGE_REL_ARM_GPREL12 0x0006
3640 #define IMAGE_REL_ARM_GPREL7 0x0007
3641 #define IMAGE_REL_ARM_BLX24 0x0008
3642 #define IMAGE_REL_ARM_BLX11 0x0009
3643 #define IMAGE_REL_ARM_SECTION 0x000E
3644 #define IMAGE_REL_ARM_SECREL 0x000F
3645 #define IMAGE_REL_ARM_MOV32A 0x0010
3646 #define IMAGE_REL_ARM_MOV32T 0x0011
3647 #define IMAGE_REL_ARM_BRANCH20T 0x0012
3648 #define IMAGE_REL_ARM_BRANCH24T 0x0014
3649 #define IMAGE_REL_ARM_BLX23T 0x0015
3651 /* ARM64 relocation types */
3652 #define IMAGE_REL_ARM64_ABSOLUTE 0x0000
3653 #define IMAGE_REL_ARM64_ADDR32 0x0001
3654 #define IMAGE_REL_ARM64_ADDR32NB 0x0002
3655 #define IMAGE_REL_ARM64_BRANCH26 0x0003
3656 #define IMAGE_REL_ARM64_PAGEBASE_REL21 0x0004
3657 #define IMAGE_REL_ARM64_REL21 0x0005
3658 #define IMAGE_REL_ARM64_PAGEOFFSET_12A 0x0006
3659 #define IMAGE_REL_ARM64_PAGEOFFSET_12L 0x0007
3660 #define IMAGE_REL_ARM64_SECREL 0x0008
3661 #define IMAGE_REL_ARM64_SECREL_LOW12A 0x0009
3662 #define IMAGE_REL_ARM64_SECREL_HIGH12A 0x000A
3663 #define IMAGE_REL_ARM64_SECREL_LOW12L 0x000B
3664 #define IMAGE_REL_ARM64_TOKEN 0x000C
3665 #define IMAGE_REL_ARM64_SECTION 0x000D
3666 #define IMAGE_REL_ARM64_ADDR64 0x000E
3667 #define IMAGE_REL_ARM64_BRANCH19 0x000F
3669 /* IA64 relocation types */
3670 #define IMAGE_REL_IA64_ABSOLUTE 0x0000
3671 #define IMAGE_REL_IA64_IMM14 0x0001
3672 #define IMAGE_REL_IA64_IMM22 0x0002
3673 #define IMAGE_REL_IA64_IMM64 0x0003
3674 #define IMAGE_REL_IA64_DIR 0x0004
3675 #define IMAGE_REL_IA64_DIR64 0x0005
3676 #define IMAGE_REL_IA64_PCREL21B 0x0006
3677 #define IMAGE_REL_IA64_PCREL21M 0x0007
3678 #define IMAGE_REL_IA64_PCREL21F 0x0008
3679 #define IMAGE_REL_IA64_GPREL22 0x0009
3680 #define IMAGE_REL_IA64_LTOFF22 0x000A
3681 #define IMAGE_REL_IA64_SECTION 0x000B
3682 #define IMAGE_REL_IA64_SECREL22 0x000C
3683 #define IMAGE_REL_IA64_SECREL64I 0x000D
3684 #define IMAGE_REL_IA64_SECREL 0x000E
3685 #define IMAGE_REL_IA64_LTOFF64 0x000F
3686 #define IMAGE_REL_IA64_DIR32NB 0x0010
3687 #define IMAGE_REL_IA64_SREL14 0x0011
3688 #define IMAGE_REL_IA64_SREL22 0x0012
3689 #define IMAGE_REL_IA64_SREL32 0x0013
3690 #define IMAGE_REL_IA64_UREL32 0x0014
3691 #define IMAGE_REL_IA64_PCREL60X 0x0015
3692 #define IMAGE_REL_IA64_PCREL60B 0x0016
3693 #define IMAGE_REL_IA64_PCREL60F 0x0017
3694 #define IMAGE_REL_IA64_PCREL60I 0x0018
3695 #define IMAGE_REL_IA64_PCREL60M 0x0019
3696 #define IMAGE_REL_IA64_IMMGPREL64 0x001A
3697 #define IMAGE_REL_IA64_TOKEN 0x001B
3698 #define IMAGE_REL_IA64_GPREL32 0x001C
3699 #define IMAGE_REL_IA64_ADDEND 0x001F
3701 /* AMD64 relocation types */
3702 #define IMAGE_REL_AMD64_ABSOLUTE 0x0000
3703 #define IMAGE_REL_AMD64_ADDR64 0x0001
3704 #define IMAGE_REL_AMD64_ADDR32 0x0002
3705 #define IMAGE_REL_AMD64_ADDR32NB 0x0003
3706 #define IMAGE_REL_AMD64_REL32 0x0004
3707 #define IMAGE_REL_AMD64_REL32_1 0x0005
3708 #define IMAGE_REL_AMD64_REL32_2 0x0006
3709 #define IMAGE_REL_AMD64_REL32_3 0x0007
3710 #define IMAGE_REL_AMD64_REL32_4 0x0008
3711 #define IMAGE_REL_AMD64_REL32_5 0x0009
3712 #define IMAGE_REL_AMD64_SECTION 0x000A
3713 #define IMAGE_REL_AMD64_SECREL 0x000B
3714 #define IMAGE_REL_AMD64_SECREL7 0x000C
3715 #define IMAGE_REL_AMD64_TOKEN 0x000D
3716 #define IMAGE_REL_AMD64_SREL32 0x000E
3717 #define IMAGE_REL_AMD64_PAIR 0x000F
3718 #define IMAGE_REL_AMD64_SSPAN32 0x0010
3720 /* archive format */
3722 #define IMAGE_ARCHIVE_START_SIZE 8
3723 #define IMAGE_ARCHIVE_START "!<arch>\n"
3724 #define IMAGE_ARCHIVE_END "`\n"
3725 #define IMAGE_ARCHIVE_PAD "\n"
3726 #define IMAGE_ARCHIVE_LINKER_MEMBER "/ "
3727 #define IMAGE_ARCHIVE_LONGNAMES_MEMBER "// "
3729 typedef struct _IMAGE_ARCHIVE_MEMBER_HEADER
3731 BYTE Name[16];
3732 BYTE Date[12];
3733 BYTE UserID[6];
3734 BYTE GroupID[6];
3735 BYTE Mode[8];
3736 BYTE Size[10];
3737 BYTE EndHeader[2];
3738 } IMAGE_ARCHIVE_MEMBER_HEADER, *PIMAGE_ARCHIVE_MEMBER_HEADER;
3740 #define IMAGE_SIZEOF_ARCHIVE_MEMBER_HDR 60
3742 typedef struct _IMPORT_OBJECT_HEADER
3744 WORD Sig1;
3745 WORD Sig2;
3746 WORD Version;
3747 WORD Machine;
3748 DWORD TimeDateStamp;
3749 DWORD SizeOfData;
3750 union
3752 WORD Ordinal;
3753 WORD Hint;
3754 } DUMMYUNIONNAME;
3755 WORD Type : 2;
3756 WORD NameType : 3;
3757 WORD Reserved : 11;
3758 } IMPORT_OBJECT_HEADER;
3760 #define IMPORT_OBJECT_HDR_SIG2 0xffff
3762 typedef enum IMPORT_OBJECT_TYPE
3764 IMPORT_OBJECT_CODE = 0,
3765 IMPORT_OBJECT_DATA = 1,
3766 IMPORT_OBJECT_CONST = 2
3767 } IMPORT_OBJECT_TYPE;
3769 typedef enum IMPORT_OBJECT_NAME_TYPE
3771 IMPORT_OBJECT_ORDINAL = 0,
3772 IMPORT_OBJECT_NAME = 1,
3773 IMPORT_OBJECT_NAME_NO_PREFIX = 2,
3774 IMPORT_OBJECT_NAME_UNDECORATE = 3
3775 } IMPORT_OBJECT_NAME_TYPE;
3777 typedef struct _ANON_OBJECT_HEADER
3779 WORD Sig1;
3780 WORD Sig2;
3781 WORD Version;
3782 WORD Machine;
3783 DWORD TimeDateStamp;
3784 CLSID ClassID;
3785 DWORD SizeOfData;
3786 } ANON_OBJECT_HEADER;
3789 * Resource directory stuff
3791 typedef struct _IMAGE_RESOURCE_DIRECTORY {
3792 DWORD Characteristics;
3793 DWORD TimeDateStamp;
3794 WORD MajorVersion;
3795 WORD MinorVersion;
3796 WORD NumberOfNamedEntries;
3797 WORD NumberOfIdEntries;
3798 /* IMAGE_RESOURCE_DIRECTORY_ENTRY DirectoryEntries[]; */
3799 } IMAGE_RESOURCE_DIRECTORY,*PIMAGE_RESOURCE_DIRECTORY;
3801 #define IMAGE_RESOURCE_NAME_IS_STRING 0x80000000
3802 #define IMAGE_RESOURCE_DATA_IS_DIRECTORY 0x80000000
3804 typedef struct _IMAGE_RESOURCE_DIRECTORY_ENTRY {
3805 union {
3806 struct {
3807 #ifdef BITFIELDS_BIGENDIAN
3808 unsigned NameIsString:1;
3809 unsigned NameOffset:31;
3810 #else
3811 unsigned NameOffset:31;
3812 unsigned NameIsString:1;
3813 #endif
3814 } DUMMYSTRUCTNAME;
3815 DWORD Name;
3816 #ifdef WORDS_BIGENDIAN
3817 WORD __pad;
3818 WORD Id;
3819 #else
3820 WORD Id;
3821 WORD __pad;
3822 #endif
3823 } DUMMYUNIONNAME;
3824 union {
3825 DWORD OffsetToData;
3826 struct {
3827 #ifdef BITFIELDS_BIGENDIAN
3828 unsigned DataIsDirectory:1;
3829 unsigned OffsetToDirectory:31;
3830 #else
3831 unsigned OffsetToDirectory:31;
3832 unsigned DataIsDirectory:1;
3833 #endif
3834 } DUMMYSTRUCTNAME2;
3835 } DUMMYUNIONNAME2;
3836 } IMAGE_RESOURCE_DIRECTORY_ENTRY,*PIMAGE_RESOURCE_DIRECTORY_ENTRY;
3839 typedef struct _IMAGE_RESOURCE_DIRECTORY_STRING {
3840 WORD Length;
3841 CHAR NameString[ 1 ];
3842 } IMAGE_RESOURCE_DIRECTORY_STRING,*PIMAGE_RESOURCE_DIRECTORY_STRING;
3844 typedef struct _IMAGE_RESOURCE_DIR_STRING_U {
3845 WORD Length;
3846 WCHAR NameString[ 1 ];
3847 } IMAGE_RESOURCE_DIR_STRING_U,*PIMAGE_RESOURCE_DIR_STRING_U;
3849 typedef struct _IMAGE_RESOURCE_DATA_ENTRY {
3850 DWORD OffsetToData;
3851 DWORD Size;
3852 DWORD CodePage;
3853 DWORD Reserved;
3854 } IMAGE_RESOURCE_DATA_ENTRY,*PIMAGE_RESOURCE_DATA_ENTRY;
3857 typedef VOID (CALLBACK *PIMAGE_TLS_CALLBACK)(
3858 LPVOID DllHandle,DWORD Reason,LPVOID Reserved
3861 typedef struct _IMAGE_TLS_DIRECTORY64 {
3862 ULONGLONG StartAddressOfRawData;
3863 ULONGLONG EndAddressOfRawData;
3864 ULONGLONG AddressOfIndex;
3865 ULONGLONG AddressOfCallBacks;
3866 DWORD SizeOfZeroFill;
3867 DWORD Characteristics;
3868 } IMAGE_TLS_DIRECTORY64, *PIMAGE_TLS_DIRECTORY64;
3870 typedef struct _IMAGE_TLS_DIRECTORY32 {
3871 DWORD StartAddressOfRawData;
3872 DWORD EndAddressOfRawData;
3873 DWORD AddressOfIndex;
3874 DWORD AddressOfCallBacks;
3875 DWORD SizeOfZeroFill;
3876 DWORD Characteristics;
3877 } IMAGE_TLS_DIRECTORY32, *PIMAGE_TLS_DIRECTORY32;
3879 #ifdef _WIN64
3880 typedef IMAGE_TLS_DIRECTORY64 IMAGE_TLS_DIRECTORY;
3881 typedef PIMAGE_TLS_DIRECTORY64 PIMAGE_TLS_DIRECTORY;
3882 #else
3883 typedef IMAGE_TLS_DIRECTORY32 IMAGE_TLS_DIRECTORY;
3884 typedef PIMAGE_TLS_DIRECTORY32 PIMAGE_TLS_DIRECTORY;
3885 #endif
3887 typedef struct _IMAGE_DEBUG_DIRECTORY {
3888 DWORD Characteristics;
3889 DWORD TimeDateStamp;
3890 WORD MajorVersion;
3891 WORD MinorVersion;
3892 DWORD Type;
3893 DWORD SizeOfData;
3894 DWORD AddressOfRawData;
3895 DWORD PointerToRawData;
3896 } IMAGE_DEBUG_DIRECTORY, *PIMAGE_DEBUG_DIRECTORY;
3898 #define IMAGE_DEBUG_TYPE_UNKNOWN 0
3899 #define IMAGE_DEBUG_TYPE_COFF 1
3900 #define IMAGE_DEBUG_TYPE_CODEVIEW 2
3901 #define IMAGE_DEBUG_TYPE_FPO 3
3902 #define IMAGE_DEBUG_TYPE_MISC 4
3903 #define IMAGE_DEBUG_TYPE_EXCEPTION 5
3904 #define IMAGE_DEBUG_TYPE_FIXUP 6
3905 #define IMAGE_DEBUG_TYPE_OMAP_TO_SRC 7
3906 #define IMAGE_DEBUG_TYPE_OMAP_FROM_SRC 8
3907 #define IMAGE_DEBUG_TYPE_BORLAND 9
3908 #define IMAGE_DEBUG_TYPE_RESERVED10 10
3909 #define IMAGE_DEBUG_TYPE_CLSID 11
3910 #define IMAGE_DEBUG_TYPE_VC_FEATURE 12
3911 #define IMAGE_DEBUG_TYPE_POGO 13
3912 #define IMAGE_DEBUG_TYPE_ILTCG 14
3913 #define IMAGE_DEBUG_TYPE_MPX 15
3914 #define IMAGE_DEBUG_TYPE_REPRO 16
3916 typedef enum ReplacesCorHdrNumericDefines
3918 COMIMAGE_FLAGS_ILONLY = 0x00000001,
3919 COMIMAGE_FLAGS_32BITREQUIRED = 0x00000002,
3920 COMIMAGE_FLAGS_IL_LIBRARY = 0x00000004,
3921 COMIMAGE_FLAGS_STRONGNAMESIGNED = 0x00000008,
3922 COMIMAGE_FLAGS_NATIVE_ENTRYPOINT= 0x00000010,
3923 COMIMAGE_FLAGS_TRACKDEBUGDATA = 0x00010000,
3924 COMIMAGE_FLAGS_32BITPREFERRED = 0x00020000,
3926 COR_VERSION_MAJOR_V2 = 2,
3927 COR_VERSION_MAJOR = COR_VERSION_MAJOR_V2,
3928 COR_VERSION_MINOR = 5,
3929 COR_DELETED_NAME_LENGTH = 8,
3930 COR_VTABLEGAP_NAME_LENGTH = 8,
3932 NATIVE_TYPE_MAX_CB = 1,
3933 COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE = 0xff,
3935 IMAGE_COR_MIH_METHODRVA = 0x01,
3936 IMAGE_COR_MIH_EHRVA = 0x02,
3937 IMAGE_COR_MIH_BASICBLOCK = 0x08,
3939 COR_VTABLE_32BIT = 0x01,
3940 COR_VTABLE_64BIT = 0x02,
3941 COR_VTABLE_FROM_UNMANAGED = 0x04,
3942 COR_VTABLE_CALL_MOST_DERIVED = 0x10,
3944 IMAGE_COR_EATJ_THUNK_SIZE = 32,
3946 MAX_CLASS_NAME = 1024,
3947 MAX_PACKAGE_NAME = 1024,
3948 } ReplacesCorHdrNumericDefines;
3950 typedef struct IMAGE_COR20_HEADER
3952 DWORD cb;
3953 WORD MajorRuntimeVersion;
3954 WORD MinorRuntimeVersion;
3956 IMAGE_DATA_DIRECTORY MetaData;
3957 DWORD Flags;
3958 union {
3959 DWORD EntryPointToken;
3960 DWORD EntryPointRVA;
3961 } DUMMYUNIONNAME;
3963 IMAGE_DATA_DIRECTORY Resources;
3964 IMAGE_DATA_DIRECTORY StrongNameSignature;
3965 IMAGE_DATA_DIRECTORY CodeManagerTable;
3966 IMAGE_DATA_DIRECTORY VTableFixups;
3967 IMAGE_DATA_DIRECTORY ExportAddressTableJumps;
3968 IMAGE_DATA_DIRECTORY ManagedNativeHeader;
3970 } IMAGE_COR20_HEADER, *PIMAGE_COR20_HEADER;
3972 typedef struct _IMAGE_COFF_SYMBOLS_HEADER {
3973 DWORD NumberOfSymbols;
3974 DWORD LvaToFirstSymbol;
3975 DWORD NumberOfLinenumbers;
3976 DWORD LvaToFirstLinenumber;
3977 DWORD RvaToFirstByteOfCode;
3978 DWORD RvaToLastByteOfCode;
3979 DWORD RvaToFirstByteOfData;
3980 DWORD RvaToLastByteOfData;
3981 } IMAGE_COFF_SYMBOLS_HEADER, *PIMAGE_COFF_SYMBOLS_HEADER;
3983 #define FRAME_FPO 0
3984 #define FRAME_TRAP 1
3985 #define FRAME_TSS 2
3986 #define FRAME_NONFPO 3
3988 typedef struct _FPO_DATA {
3989 DWORD ulOffStart;
3990 DWORD cbProcSize;
3991 DWORD cdwLocals;
3992 WORD cdwParams;
3993 WORD cbProlog : 8;
3994 WORD cbRegs : 3;
3995 WORD fHasSEH : 1;
3996 WORD fUseBP : 1;
3997 WORD reserved : 1;
3998 WORD cbFrame : 2;
3999 } FPO_DATA, *PFPO_DATA;
4001 typedef struct _IMAGE_LOAD_CONFIG_DIRECTORY64 {
4002 DWORD Size;
4003 DWORD TimeDateStamp;
4004 WORD MajorVersion;
4005 WORD MinorVersion;
4006 DWORD GlobalFlagsClear;
4007 DWORD GlobalFlagsSet;
4008 DWORD CriticalSectionDefaultTimeout;
4009 ULONGLONG DeCommitFreeBlockThreshold;
4010 ULONGLONG DeCommitTotalFreeThreshold;
4011 ULONGLONG LockPrefixTable;
4012 ULONGLONG MaximumAllocationSize;
4013 ULONGLONG VirtualMemoryThreshold;
4014 ULONGLONG ProcessAffinityMask;
4015 DWORD ProcessHeapFlags;
4016 WORD CSDVersion;
4017 WORD Reserved1;
4018 ULONGLONG EditList;
4019 ULONGLONG SecurityCookie;
4020 ULONGLONG SEHandlerTable;
4021 ULONGLONG SEHandlerCount;
4022 } IMAGE_LOAD_CONFIG_DIRECTORY64, *PIMAGE_LOAD_CONFIG_DIRECTORY64;
4024 typedef struct _IMAGE_LOAD_CONFIG_DIRECTORY32 {
4025 DWORD Size;
4026 DWORD TimeDateStamp;
4027 WORD MajorVersion;
4028 WORD MinorVersion;
4029 DWORD GlobalFlagsClear;
4030 DWORD GlobalFlagsSet;
4031 DWORD CriticalSectionDefaultTimeout;
4032 DWORD DeCommitFreeBlockThreshold;
4033 DWORD DeCommitTotalFreeThreshold;
4034 PVOID LockPrefixTable;
4035 DWORD MaximumAllocationSize;
4036 DWORD VirtualMemoryThreshold;
4037 DWORD ProcessHeapFlags;
4038 DWORD ProcessAffinityMask;
4039 WORD CSDVersion;
4040 WORD Reserved1;
4041 PVOID EditList;
4042 DWORD SecurityCookie;
4043 DWORD SEHandlerTable;
4044 DWORD SEHandlerCount;
4045 } IMAGE_LOAD_CONFIG_DIRECTORY32, *PIMAGE_LOAD_CONFIG_DIRECTORY32;
4047 #ifdef _WIN64
4048 typedef IMAGE_LOAD_CONFIG_DIRECTORY64 IMAGE_LOAD_CONFIG_DIRECTORY;
4049 typedef PIMAGE_LOAD_CONFIG_DIRECTORY64 PIMAGE_LOAD_CONFIG_DIRECTORY;
4050 #else
4051 typedef IMAGE_LOAD_CONFIG_DIRECTORY32 IMAGE_LOAD_CONFIG_DIRECTORY;
4052 typedef PIMAGE_LOAD_CONFIG_DIRECTORY32 PIMAGE_LOAD_CONFIG_DIRECTORY;
4053 #endif
4055 typedef struct _IMAGE_FUNCTION_ENTRY {
4056 DWORD StartingAddress;
4057 DWORD EndingAddress;
4058 DWORD EndOfPrologue;
4059 } IMAGE_FUNCTION_ENTRY, *PIMAGE_FUNCTION_ENTRY;
4061 #define IMAGE_DEBUG_MISC_EXENAME 1
4063 typedef struct _IMAGE_DEBUG_MISC {
4064 DWORD DataType;
4065 DWORD Length;
4066 BYTE Unicode;
4067 BYTE Reserved[ 3 ];
4068 BYTE Data[ 1 ];
4069 } IMAGE_DEBUG_MISC, *PIMAGE_DEBUG_MISC;
4071 /* This is the structure that appears at the very start of a .DBG file. */
4073 typedef struct _IMAGE_SEPARATE_DEBUG_HEADER {
4074 WORD Signature;
4075 WORD Flags;
4076 WORD Machine;
4077 WORD Characteristics;
4078 DWORD TimeDateStamp;
4079 DWORD CheckSum;
4080 DWORD ImageBase;
4081 DWORD SizeOfImage;
4082 DWORD NumberOfSections;
4083 DWORD ExportedNamesSize;
4084 DWORD DebugDirectorySize;
4085 DWORD SectionAlignment;
4086 DWORD Reserved[ 2 ];
4087 } IMAGE_SEPARATE_DEBUG_HEADER,*PIMAGE_SEPARATE_DEBUG_HEADER;
4089 #define IMAGE_SEPARATE_DEBUG_SIGNATURE 0x4944
4092 typedef struct tagMESSAGE_RESOURCE_ENTRY {
4093 WORD Length;
4094 WORD Flags;
4095 BYTE Text[1];
4096 } MESSAGE_RESOURCE_ENTRY,*PMESSAGE_RESOURCE_ENTRY;
4097 #define MESSAGE_RESOURCE_UNICODE 0x0001
4099 typedef struct tagMESSAGE_RESOURCE_BLOCK {
4100 DWORD LowId;
4101 DWORD HighId;
4102 DWORD OffsetToEntries;
4103 } MESSAGE_RESOURCE_BLOCK,*PMESSAGE_RESOURCE_BLOCK;
4105 typedef struct tagMESSAGE_RESOURCE_DATA {
4106 DWORD NumberOfBlocks;
4107 MESSAGE_RESOURCE_BLOCK Blocks[ 1 ];
4108 } MESSAGE_RESOURCE_DATA,*PMESSAGE_RESOURCE_DATA;
4111 * Here follows typedefs for security and tokens.
4115 * First a constant for the following typedefs.
4118 #define ANYSIZE_ARRAY 1
4120 /* FIXME: Orphan. What does it point to? */
4121 typedef PVOID PACCESS_TOKEN;
4122 typedef PVOID PSECURITY_DESCRIPTOR;
4123 typedef PVOID PSID;
4125 typedef enum _TOKEN_ELEVATION_TYPE {
4126 TokenElevationTypeDefault = 1,
4127 TokenElevationTypeFull,
4128 TokenElevationTypeLimited
4129 } TOKEN_ELEVATION_TYPE, *PTOKEN_ELEVATION_TYPE;
4132 * TOKEN_INFORMATION_CLASS
4135 typedef enum _TOKEN_INFORMATION_CLASS {
4136 TokenUser = 1,
4137 TokenGroups,
4138 TokenPrivileges,
4139 TokenOwner,
4140 TokenPrimaryGroup,
4141 TokenDefaultDacl,
4142 TokenSource,
4143 TokenType,
4144 TokenImpersonationLevel,
4145 TokenStatistics,
4146 TokenRestrictedSids,
4147 TokenSessionId,
4148 TokenGroupsAndPrivileges,
4149 TokenSessionReference,
4150 TokenSandBoxInert,
4151 TokenAuditPolicy,
4152 TokenOrigin,
4153 TokenElevationType,
4154 TokenLinkedToken,
4155 TokenElevation,
4156 TokenHasRestrictions,
4157 TokenAccessInformation,
4158 TokenVirtualizationAllowed,
4159 TokenVirtualizationEnabled,
4160 TokenIntegrityLevel,
4161 TokenUIAccess,
4162 TokenMandatoryPolicy,
4163 TokenLogonSid,
4164 TokenIsAppContainer,
4165 TokenCapabilities,
4166 TokenAppContainerSid,
4167 TokenAppContainerNumber,
4168 TokenUserClaimAttributes,
4169 TokenDeviceClaimAttributes,
4170 TokenRestrictedUserClaimAttributes,
4171 TokenRestrictedDeviceClaimAttributes,
4172 TokenDeviceGroups,
4173 TokenRestrictedDeviceGroups,
4174 TokenSecurityAttributes,
4175 TokenIsRestricted,
4176 TokenProcessTrustLevel,
4177 MaxTokenInfoClass
4178 } TOKEN_INFORMATION_CLASS;
4180 #define DISABLE_MAX_PRIVILEGE 0x1
4181 #define SANDBOX_INERT 0x2
4182 #define LUA_TOKEN 0x4
4183 #define WRITE_RESTRICTED 0x8
4185 #define TOKEN_TOKEN_ADJUST_DEFAULT 0x0080
4186 #define TOKEN_ADJUST_GROUPS 0x0040
4187 #define TOKEN_ADJUST_PRIVILEGES 0x0020
4188 #define TOKEN_ADJUST_SESSIONID 0x0100
4189 #define TOKEN_ASSIGN_PRIMARY 0x0001
4190 #define TOKEN_DUPLICATE 0x0002
4191 #define TOKEN_EXECUTE STANDARD_RIGHTS_EXECUTE
4192 #define TOKEN_IMPERSONATE 0x0004
4193 #define TOKEN_QUERY 0x0008
4194 #define TOKEN_QUERY_SOURCE 0x0010
4195 #define TOKEN_ADJUST_DEFAULT 0x0080
4196 #define TOKEN_READ (STANDARD_RIGHTS_READ|TOKEN_QUERY)
4197 #define TOKEN_WRITE (STANDARD_RIGHTS_WRITE | \
4198 TOKEN_ADJUST_PRIVILEGES | \
4199 TOKEN_ADJUST_GROUPS | \
4200 TOKEN_ADJUST_DEFAULT )
4201 #define TOKEN_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED | \
4202 TOKEN_ASSIGN_PRIMARY | \
4203 TOKEN_DUPLICATE | \
4204 TOKEN_IMPERSONATE | \
4205 TOKEN_QUERY | \
4206 TOKEN_QUERY_SOURCE | \
4207 TOKEN_ADJUST_PRIVILEGES | \
4208 TOKEN_ADJUST_GROUPS | \
4209 TOKEN_ADJUST_SESSIONID | \
4210 TOKEN_ADJUST_DEFAULT )
4212 #ifndef _SECURITY_DEFINED
4213 #define _SECURITY_DEFINED
4216 typedef DWORD ACCESS_MASK, *PACCESS_MASK;
4218 typedef struct _GENERIC_MAPPING {
4219 ACCESS_MASK GenericRead;
4220 ACCESS_MASK GenericWrite;
4221 ACCESS_MASK GenericExecute;
4222 ACCESS_MASK GenericAll;
4223 } GENERIC_MAPPING, *PGENERIC_MAPPING;
4225 #ifndef SID_IDENTIFIER_AUTHORITY_DEFINED
4226 #define SID_IDENTIFIER_AUTHORITY_DEFINED
4227 typedef struct {
4228 BYTE Value[6];
4229 } SID_IDENTIFIER_AUTHORITY, *PSID_IDENTIFIER_AUTHORITY;
4230 #endif /* !defined(SID_IDENTIFIER_AUTHORITY_DEFINED) */
4232 #ifndef SID_DEFINED
4233 #define SID_DEFINED
4234 typedef struct _SID {
4235 BYTE Revision;
4236 BYTE SubAuthorityCount;
4237 SID_IDENTIFIER_AUTHORITY IdentifierAuthority;
4238 DWORD SubAuthority[1];
4239 } SID,*PISID;
4240 #endif /* !defined(SID_DEFINED) */
4242 #define SID_REVISION (1) /* Current revision */
4243 #define SID_MAX_SUB_AUTHORITIES (15) /* current max subauths */
4244 #define SID_RECOMMENDED_SUB_AUTHORITIES (1) /* recommended subauths */
4246 #define SECURITY_MAX_SID_SIZE (sizeof(SID) - sizeof(DWORD) + (SID_MAX_SUB_AUTHORITIES * sizeof(DWORD)))
4249 * ACL
4252 #define ACL_REVISION1 1
4253 #define ACL_REVISION2 2
4254 #define ACL_REVISION3 3
4255 #define ACL_REVISION4 4
4257 #define MIN_ACL_REVISION ACL_REVISION2
4258 #define MAX_ACL_REVISION ACL_REVISION4
4260 #define ACL_REVISION 2
4262 typedef struct _ACL {
4263 BYTE AclRevision;
4264 BYTE Sbz1;
4265 WORD AclSize;
4266 WORD AceCount;
4267 WORD Sbz2;
4268 } ACL, *PACL;
4270 typedef enum _ACL_INFORMATION_CLASS
4272 AclRevisionInformation = 1,
4273 AclSizeInformation
4274 } ACL_INFORMATION_CLASS;
4276 typedef struct _ACL_REVISION_INFORMATION
4278 DWORD AclRevision;
4279 } ACL_REVISION_INFORMATION, *PACL_REVISION_INFORMATION;
4281 typedef struct _ACL_SIZE_INFORMATION
4283 DWORD AceCount;
4284 DWORD AclBytesInUse;
4285 DWORD AclBytesFree;
4286 } ACL_SIZE_INFORMATION, *PACL_SIZE_INFORMATION;
4288 /* SECURITY_DESCRIPTOR */
4289 #define SECURITY_DESCRIPTOR_REVISION 1
4290 #define SECURITY_DESCRIPTOR_REVISION1 1
4294 * Privilege Names
4296 #ifdef UNICODE
4297 #if defined(_MSC_VER) || defined(__MINGW32__)
4298 #define SE_CREATE_TOKEN_NAME L"SeCreateTokenPrivilege"
4299 #define SE_ASSIGNPRIMARYTOKEN_NAME L"SeAssignPrimaryTokenPrivilege"
4300 #define SE_LOCK_MEMORY_NAME L"SeLockMemoryPrivilege"
4301 #define SE_INCREASE_QUOTA_NAME L"SeIncreaseQuotaPrivilege"
4302 #define SE_UNSOLICITED_INPUT_NAME L"SeUnsolicitedInputPrivilege"
4303 #define SE_MACHINE_ACCOUNT_NAME L"SeMachineAccountPrivilege"
4304 #define SE_TCB_NAME L"SeTcbPrivilege"
4305 #define SE_SECURITY_NAME L"SeSecurityPrivilege"
4306 #define SE_TAKE_OWNERSHIP_NAME L"SeTakeOwnershipPrivilege"
4307 #define SE_LOAD_DRIVER_NAME L"SeLoadDriverPrivilege"
4308 #define SE_SYSTEM_PROFILE_NAME L"SeSystemProfilePrivilege"
4309 #define SE_SYSTEMTIME_NAME L"SeSystemtimePrivilege"
4310 #define SE_PROF_SINGLE_PROCESS_NAME L"SeProfileSingleProcessPrivilege"
4311 #define SE_INC_BASE_PRIORITY_NAME L"SeIncreaseBasePriorityPrivilege"
4312 #define SE_CREATE_PAGEFILE_NAME L"SeCreatePagefilePrivilege"
4313 #define SE_CREATE_PERMANENT_NAME L"SeCreatePermanentPrivilege"
4314 #define SE_BACKUP_NAME L"SeBackupPrivilege"
4315 #define SE_RESTORE_NAME L"SeRestorePrivilege"
4316 #define SE_SHUTDOWN_NAME L"SeShutdownPrivilege"
4317 #define SE_DEBUG_NAME L"SeDebugPrivilege"
4318 #define SE_AUDIT_NAME L"SeAuditPrivilege"
4319 #define SE_SYSTEM_ENVIRONMENT_NAME L"SeSystemEnvironmentPrivilege"
4320 #define SE_CHANGE_NOTIFY_NAME L"SeChangeNotifyPrivilege"
4321 #define SE_REMOTE_SHUTDOWN_NAME L"SeRemoteShutdownPrivilege"
4322 #define SE_UNDOCK_NAME L"SeUndockPrivilege"
4323 #define SE_ENABLE_DELEGATION_NAME L"SeEnableDelegationPrivilege"
4324 #define SE_MANAGE_VOLUME_NAME L"SeManageVolumePrivilege"
4325 #define SE_IMPERSONATE_NAME L"SeImpersonatePrivilege"
4326 #define SE_CREATE_GLOBAL_NAME L"SeCreateGlobalPrivilege"
4327 #else /* _MSC_VER/__MINGW32__ */
4328 static const WCHAR SE_CREATE_TOKEN_NAME[] = { 'S','e','C','r','e','a','t','e','T','o','k','e','n','P','r','i','v','i','l','e','g','e',0 };
4329 static const WCHAR SE_ASSIGNPRIMARYTOKEN_NAME[] = { 'S','e','A','s','s','i','g','n','P','r','i','m','a','r','y','T','o','k','e','n','P','r','i','v','i','l','e','g','e',0 };
4330 static const WCHAR SE_LOCK_MEMORY_NAME[] = { 'S','e','L','o','c','k','M','e','m','o','r','y','P','r','i','v','i','l','e','g','e',0 };
4331 static const WCHAR SE_INCREASE_QUOTA_NAME[] = { 'S','e','I','n','c','r','e','a','s','e','Q','u','o','t','a','P','r','i','v','i','l','e','g','e',0 };
4332 static const WCHAR SE_UNSOLICITED_INPUT_NAME[] = { 'S','e','U','n','s','o','l','i','c','i','t','e','d','I','n','p','u','t','P','r','i','v','i','l','e','g','e',0 };
4333 static const WCHAR SE_MACHINE_ACCOUNT_NAME[] = { 'S','e','M','a','c','h','i','n','e','A','c','c','o','u','n','t','P','r','i','v','i','l','e','g','e',0 };
4334 static const WCHAR SE_TCB_NAME[] = { 'S','e','T','c','b','P','r','i','v','i','l','e','g','e',0 };
4335 static const WCHAR SE_SECURITY_NAME[] = { 'S','e','S','e','c','u','r','i','t','y','P','r','i','v','i','l','e','g','e',0 };
4336 static const WCHAR SE_TAKE_OWNERSHIP_NAME[] = { 'S','e','T','a','k','e','O','w','n','e','r','s','h','i','p','P','r','i','v','i','l','e','g','e',0 };
4337 static const WCHAR SE_LOAD_DRIVER_NAME[] = { 'S','e','L','o','a','d','D','r','i','v','e','r','P','r','i','v','i','l','e','g','e',0 };
4338 static const WCHAR SE_SYSTEM_PROFILE_NAME[] = { 'S','e','S','y','s','t','e','m','P','r','o','f','i','l','e','P','r','i','v','i','l','e','g','e',0 };
4339 static const WCHAR SE_SYSTEMTIME_NAME[] = { 'S','e','S','y','s','t','e','m','t','i','m','e','P','r','i','v','i','l','e','g','e',0 };
4340 static const WCHAR SE_PROF_SINGLE_PROCESS_NAME[] = { 'S','e','P','r','o','f','i','l','e','S','i','n','g','l','e','P','r','o','c','e','s','s','P','r','i','v','i','l','e','g','e',0 };
4341 static const WCHAR SE_INC_BASE_PRIORITY_NAME[] = { 'S','e','I','n','c','r','e','a','s','e','B','a','s','e','P','r','i','o','r','i','t','y','P','r','i','v','i','l','e','g','e',0 };
4342 static const WCHAR SE_CREATE_PAGEFILE_NAME[] = { 'S','e','C','r','e','a','t','e','P','a','g','e','f','i','l','e','P','r','i','v','i','l','e','g','e',0 };
4343 static const WCHAR SE_CREATE_PERMANENT_NAME[] = { 'S','e','C','r','e','a','t','e','P','e','r','m','a','n','e','n','t','P','r','i','v','i','l','e','g','e',0 };
4344 static const WCHAR SE_BACKUP_NAME[] = { 'S','e','B','a','c','k','u','p','P','r','i','v','i','l','e','g','e',0 };
4345 static const WCHAR SE_RESTORE_NAME[] = { 'S','e','R','e','s','t','o','r','e','P','r','i','v','i','l','e','g','e',0 };
4346 static const WCHAR SE_SHUTDOWN_NAME[] = { 'S','e','S','h','u','t','d','o','w','n','P','r','i','v','i','l','e','g','e',0 };
4347 static const WCHAR SE_DEBUG_NAME[] = { 'S','e','D','e','b','u','g','P','r','i','v','i','l','e','g','e',0 };
4348 static const WCHAR SE_AUDIT_NAME[] = { 'S','e','A','u','d','i','t','P','r','i','v','i','l','e','g','e',0 };
4349 static const WCHAR SE_SYSTEM_ENVIRONMENT_NAME[] = { 'S','e','S','y','s','t','e','m','E','n','v','i','r','o','n','m','e','n','t','P','r','i','v','i','l','e','g','e',0 };
4350 static const WCHAR SE_CHANGE_NOTIFY_NAME[] = { 'S','e','C','h','a','n','g','e','N','o','t','i','f','y','P','r','i','v','i','l','e','g','e',0 };
4351 static const WCHAR SE_REMOTE_SHUTDOWN_NAME[] = { 'S','e','R','e','m','o','t','e','S','h','u','t','d','o','w','n','P','r','i','v','i','l','e','g','e',0 };
4352 static const WCHAR SE_UNDOCK_NAME[] = { 'S','e','U','n','d','o','c','k','P','r','i','v','i','l','e','g','e',0 };
4353 static const WCHAR SE_ENABLE_DELEGATION_NAME[] = { 'S','e','E','n','a','b','l','e','D','e','l','e','g','a','t','i','o','n','P','r','i','v','i','l','e','g','e',0 };
4354 static const WCHAR SE_MANAGE_VOLUME_NAME[] = { 'S','e','M','a','n','a','g','e','V','o','l','u','m','e','P','r','i','v','i','l','e','g','e',0 };
4355 static const WCHAR SE_IMPERSONATE_NAME[] = { 'S','e','I','m','p','e','r','s','o','n','a','t','e','P','r','i','v','i','l','e','g','e',0 };
4356 static const WCHAR SE_CREATE_GLOBAL_NAME[] = { 'S','e','C','r','e','a','t','e','G','l','o','b','a','l','P','r','i','v','i','l','e','g','e',0 };
4357 #endif
4358 #else /* UNICODE */
4359 #define SE_CREATE_TOKEN_NAME "SeCreateTokenPrivilege"
4360 #define SE_ASSIGNPRIMARYTOKEN_NAME "SeAssignPrimaryTokenPrivilege"
4361 #define SE_LOCK_MEMORY_NAME "SeLockMemoryPrivilege"
4362 #define SE_INCREASE_QUOTA_NAME "SeIncreaseQuotaPrivilege"
4363 #define SE_UNSOLICITED_INPUT_NAME "SeUnsolicitedInputPrivilege"
4364 #define SE_MACHINE_ACCOUNT_NAME "SeMachineAccountPrivilege"
4365 #define SE_TCB_NAME "SeTcbPrivilege"
4366 #define SE_SECURITY_NAME "SeSecurityPrivilege"
4367 #define SE_TAKE_OWNERSHIP_NAME "SeTakeOwnershipPrivilege"
4368 #define SE_LOAD_DRIVER_NAME "SeLoadDriverPrivilege"
4369 #define SE_SYSTEM_PROFILE_NAME "SeSystemProfilePrivilege"
4370 #define SE_SYSTEMTIME_NAME "SeSystemtimePrivilege"
4371 #define SE_PROF_SINGLE_PROCESS_NAME "SeProfileSingleProcessPrivilege"
4372 #define SE_INC_BASE_PRIORITY_NAME "SeIncreaseBasePriorityPrivilege"
4373 #define SE_CREATE_PAGEFILE_NAME "SeCreatePagefilePrivilege"
4374 #define SE_CREATE_PERMANENT_NAME "SeCreatePermanentPrivilege"
4375 #define SE_BACKUP_NAME "SeBackupPrivilege"
4376 #define SE_RESTORE_NAME "SeRestorePrivilege"
4377 #define SE_SHUTDOWN_NAME "SeShutdownPrivilege"
4378 #define SE_DEBUG_NAME "SeDebugPrivilege"
4379 #define SE_AUDIT_NAME "SeAuditPrivilege"
4380 #define SE_SYSTEM_ENVIRONMENT_NAME "SeSystemEnvironmentPrivilege"
4381 #define SE_CHANGE_NOTIFY_NAME "SeChangeNotifyPrivilege"
4382 #define SE_REMOTE_SHUTDOWN_NAME "SeRemoteShutdownPrivilege"
4383 #define SE_UNDOCK_NAME "SeUndockPrivilege"
4384 #define SE_ENABLE_DELEGATION_NAME "SeEnableDelegationPrivilege"
4385 #define SE_MANAGE_VOLUME_NAME "SeManageVolumePrivilege"
4386 #define SE_IMPERSONATE_NAME "SeImpersonatePrivilege"
4387 #define SE_CREATE_GLOBAL_NAME "SeCreateGlobalPrivilege"
4388 #endif
4390 #define SE_GROUP_MANDATORY 0x00000001
4391 #define SE_GROUP_ENABLED_BY_DEFAULT 0x00000002
4392 #define SE_GROUP_ENABLED 0x00000004
4393 #define SE_GROUP_OWNER 0x00000008
4394 #define SE_GROUP_USE_FOR_DENY_ONLY 0x00000010
4395 #define SE_GROUP_INTEGRITY 0x00000020
4396 #define SE_GROUP_INTEGRITY_ENABLED 0x00000040
4397 #define SE_GROUP_LOGON_ID 0xC0000000
4398 #define SE_GROUP_RESOURCE 0x20000000
4399 #define SE_GROUP_VALID_ATTRIBUTES 0xE000007F
4401 #define SE_PRIVILEGE_ENABLED_BY_DEFAULT 0x00000001
4402 #define SE_PRIVILEGE_ENABLED 0x00000002
4403 #define SE_PRIVILEGE_REMOVED 0x00000004
4404 #define SE_PRIVILEGE_USED_FOR_ACCESS 0x80000000
4405 #define SE_PRIVILEGE_VALID_ATTRIBUTES 0x80000007
4407 #define PRIVILEGE_SET_ALL_NECESSARY 1
4409 #define SE_OWNER_DEFAULTED 0x00000001
4410 #define SE_GROUP_DEFAULTED 0x00000002
4411 #define SE_DACL_PRESENT 0x00000004
4412 #define SE_DACL_DEFAULTED 0x00000008
4413 #define SE_SACL_PRESENT 0x00000010
4414 #define SE_SACL_DEFAULTED 0x00000020
4415 #define SE_DACL_AUTO_INHERIT_REQ 0x00000100
4416 #define SE_SACL_AUTO_INHERIT_REQ 0x00000200
4417 #define SE_DACL_AUTO_INHERITED 0x00000400
4418 #define SE_SACL_AUTO_INHERITED 0x00000800
4419 #define SE_DACL_PROTECTED 0x00001000
4420 #define SE_SACL_PROTECTED 0x00002000
4421 #define SE_RM_CONTROL_VALID 0x00004000
4422 #define SE_SELF_RELATIVE 0x00008000
4424 typedef DWORD SECURITY_INFORMATION, *PSECURITY_INFORMATION;
4425 typedef WORD SECURITY_DESCRIPTOR_CONTROL, *PSECURITY_DESCRIPTOR_CONTROL;
4427 /* The security descriptor structure */
4428 typedef struct {
4429 BYTE Revision;
4430 BYTE Sbz1;
4431 SECURITY_DESCRIPTOR_CONTROL Control;
4432 DWORD Owner;
4433 DWORD Group;
4434 DWORD Sacl;
4435 DWORD Dacl;
4436 } SECURITY_DESCRIPTOR_RELATIVE, *PISECURITY_DESCRIPTOR_RELATIVE;
4438 typedef struct {
4439 BYTE Revision;
4440 BYTE Sbz1;
4441 SECURITY_DESCRIPTOR_CONTROL Control;
4442 PSID Owner;
4443 PSID Group;
4444 PACL Sacl;
4445 PACL Dacl;
4446 } SECURITY_DESCRIPTOR, *PISECURITY_DESCRIPTOR;
4448 #define SECURITY_DESCRIPTOR_MIN_LENGTH (sizeof(SECURITY_DESCRIPTOR))
4450 #endif /* _SECURITY_DEFINED */
4453 * SID_AND_ATTRIBUTES
4456 typedef struct _SID_AND_ATTRIBUTES {
4457 PSID Sid;
4458 DWORD Attributes;
4459 } SID_AND_ATTRIBUTES, *PSID_AND_ATTRIBUTES;
4461 typedef SID_AND_ATTRIBUTES SID_AND_ATTRIBUTES_ARRAY[ANYSIZE_ARRAY];
4462 typedef SID_AND_ATTRIBUTES_ARRAY *PSID_AND_ATTRIBUTES_ARRAY;
4464 #define SID_HASH_SIZE 32
4466 typedef ULONG_PTR SID_HASH_ENTRY, *PSID_HASH_ENTRY;
4468 typedef struct _SID_AND_ATTRIBUTES_HASH {
4469 DWORD SidCount;
4470 PSID_AND_ATTRIBUTES SidAttr;
4471 SID_HASH_ENTRY Hash[SID_HASH_SIZE];
4472 } SID_AND_ATTRIBUTES_HASH, *PSID_AND_ATTRIBUTES_HASH;
4474 /* security entities */
4475 #define SECURITY_NULL_RID __MSABI_LONG(0x00000000)
4476 #define SECURITY_WORLD_RID __MSABI_LONG(0x00000000)
4477 #define SECURITY_LOCAL_RID __MSABI_LONG(0X00000000)
4479 #define SECURITY_NULL_SID_AUTHORITY {0,0,0,0,0,0}
4481 /* S-1-1 */
4482 #define SECURITY_WORLD_SID_AUTHORITY {0,0,0,0,0,1}
4484 /* S-1-2 */
4485 #define SECURITY_LOCAL_SID_AUTHORITY {0,0,0,0,0,2}
4486 #define SECURITY_LOCAL_LOGON_RID __MSABI_LONG(0X00000000)
4488 /* S-1-3 */
4489 #define SECURITY_CREATOR_SID_AUTHORITY {0,0,0,0,0,3}
4490 #define SECURITY_CREATOR_OWNER_RID __MSABI_LONG(0x00000000)
4491 #define SECURITY_CREATOR_GROUP_RID __MSABI_LONG(0x00000001)
4492 #define SECURITY_CREATOR_OWNER_SERVER_RID __MSABI_LONG(0x00000002)
4493 #define SECURITY_CREATOR_GROUP_SERVER_RID __MSABI_LONG(0x00000003)
4494 #define SECURITY_CREATOR_OWNER_RIGHTS_RID __MSABI_LONG(0x00000004)
4496 /* S-1-4 */
4497 #define SECURITY_NON_UNIQUE_AUTHORITY {0,0,0,0,0,4}
4499 /* S-1-5 */
4500 #define SECURITY_NT_AUTHORITY {0,0,0,0,0,5}
4501 #define SECURITY_DIALUP_RID __MSABI_LONG(0x00000001)
4502 #define SECURITY_NETWORK_RID __MSABI_LONG(0x00000002)
4503 #define SECURITY_BATCH_RID __MSABI_LONG(0x00000003)
4504 #define SECURITY_INTERACTIVE_RID __MSABI_LONG(0x00000004)
4505 #define SECURITY_LOGON_IDS_RID __MSABI_LONG(0x00000005)
4506 #define SECURITY_SERVICE_RID __MSABI_LONG(0x00000006)
4507 #define SECURITY_ANONYMOUS_LOGON_RID __MSABI_LONG(0x00000007)
4508 #define SECURITY_PROXY_RID __MSABI_LONG(0x00000008)
4509 #define SECURITY_ENTERPRISE_CONTROLLERS_RID __MSABI_LONG(0x00000009)
4510 #define SECURITY_SERVER_LOGON_RID SECURITY_ENTERPRISE_CONTROLLERS_RID
4511 #define SECURITY_PRINCIPAL_SELF_RID __MSABI_LONG(0x0000000A)
4512 #define SECURITY_AUTHENTICATED_USER_RID __MSABI_LONG(0x0000000B)
4513 #define SECURITY_RESTRICTED_CODE_RID __MSABI_LONG(0x0000000C)
4514 #define SECURITY_TERMINAL_SERVER_RID __MSABI_LONG(0x0000000D)
4515 #define SECURITY_REMOTE_LOGON_RID __MSABI_LONG(0x0000000E)
4516 #define SECURITY_THIS_ORGANIZATION_RID __MSABI_LONG(0x0000000F)
4517 #define SECURITY_LOCAL_SYSTEM_RID __MSABI_LONG(0x00000012)
4518 #define SECURITY_LOCAL_SERVICE_RID __MSABI_LONG(0x00000013)
4519 #define SECURITY_NETWORK_SERVICE_RID __MSABI_LONG(0x00000014)
4520 #define SECURITY_NT_NON_UNIQUE __MSABI_LONG(0x00000015)
4521 #define SECURITY_ENTERPRISE_READONLY_CONTROLLERS_RID __MSABI_LONG(0x00000016)
4522 #define SECURITY_BUILTIN_DOMAIN_RID __MSABI_LONG(0x00000020)
4523 #define SECURITY_WRITE_RESTRICTED_CODE_RID __MSABI_LONG(0x00000021)
4525 #define SECURITY_PACKAGE_BASE_RID __MSABI_LONG(0x00000040)
4526 #define SECURITY_PACKAGE_NTLM_RID __MSABI_LONG(0x0000000A)
4527 #define SECURITY_PACKAGE_SCHANNEL_RID __MSABI_LONG(0x0000000E)
4528 #define SECURITY_PACKAGE_DIGEST_RID __MSABI_LONG(0x00000015)
4529 #define SECURITY_CRED_TYPE_BASE_RID __MSABI_LONG(0x00000041)
4530 #define SECURITY_CRED_TYPE_THIS_ORG_CERT_RID __MSABI_LONG(0x00000001)
4531 #define SECURITY_MIN_BASE_RID __MSABI_LONG(0x00000050)
4532 #define SECURITY_SERVICE_ID_BASE_RID __MSABI_LONG(0x00000050)
4533 #define SECURITY_RESERVED_ID_BASE_RID __MSABI_LONG(0x00000051)
4534 #define SECURITY_APPPOOL_ID_BASE_RID __MSABI_LONG(0x00000052)
4535 #define SECURITY_VIRTUALSERVER_ID_BASE_RID __MSABI_LONG(0x00000053)
4536 #define SECURITY_USERMODEDRIVERHOST_ID_BASE_RID __MSABI_LONG(0x00000054)
4537 #define SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_BASE_RID __MSABI_LONG(0x00000055)
4538 #define SECURITY_WMIHOST_ID_BASE_RID __MSABI_LONG(0x00000056)
4539 #define SECURITY_TASK_ID_BASE_RID __MSABI_LONG(0x00000057)
4540 #define SECURITY_NFS_ID_BASE_RID __MSABI_LONG(0x00000058)
4541 #define SECURITY_COM_ID_BASE_RID __MSABI_LONG(0x00000059)
4542 #define SECURITY_MAX_BASE_RID __MSABI_LONG(0x0000006F)
4543 #define SECURITY_WINDOWSMOBILE_ID_BASE_RID __MSABI_LONG(0x00000070)
4544 #define SECURITY_MAX_ALWAYS_FILTERED __MSABI_LONG(0x000003E7)
4545 #define SECURITY_MIN_NEVER_FILTERED __MSABI_LONG(0x000003E8)
4546 #define SECURITY_OTHER_ORGANIZATION_RID __MSABI_LONG(0x000003E8)
4548 #define DOMAIN_GROUP_RID_ENTERPRISE_READONLY_DOMAIN_CONTROLLERS __MSABI_LONG(0x000001F2)
4550 #define FOREST_USER_RID_MAX __MSABI_LONG(0x000001F3)
4551 #define DOMAIN_USER_RID_ADMIN __MSABI_LONG(0x000001F4)
4552 #define DOMAIN_USER_RID_GUEST __MSABI_LONG(0x000001F5)
4553 #define DOMAIN_USER_RID_KRBTGT __MSABI_LONG(0x000001F6)
4554 #define DOMAIN_USER_RID_MAX __MSABI_LONG(0x000003E7)
4556 #define DOMAIN_GROUP_RID_ADMINS __MSABI_LONG(0x00000200)
4557 #define DOMAIN_GROUP_RID_USERS __MSABI_LONG(0x00000201)
4558 #define DOMAIN_GROUP_RID_GUESTS __MSABI_LONG(0x00000202)
4559 #define DOMAIN_GROUP_RID_COMPUTERS __MSABI_LONG(0x00000203)
4560 #define DOMAIN_GROUP_RID_CONTROLLERS __MSABI_LONG(0x00000204)
4561 #define DOMAIN_GROUP_RID_CERT_ADMINS __MSABI_LONG(0x00000205)
4562 #define DOMAIN_GROUP_RID_SCHEMA_ADMINS __MSABI_LONG(0x00000206)
4563 #define DOMAIN_GROUP_RID_ENTERPRISE_ADMINS __MSABI_LONG(0x00000207)
4564 #define DOMAIN_GROUP_RID_POLICY_ADMINS __MSABI_LONG(0x00000208)
4565 #define DOMAIN_GROUP_RID_READONLY_CONTROLLERS __MSABI_LONG(0x00000209)
4567 #define SECURITY_RESOURCE_MANAGER_AUTHORITY {0,0,0,0,0,9}
4569 #define SECURITY_APP_PACKAGE_AUTHORITY {0,0,0,0,0,15}
4570 #define SECURITY_APP_PACKAGE_BASE_RID __MSABI_LONG(0x000000002)
4571 #define SECURITY_BUILTIN_APP_PACKAGE_RID_COUNT __MSABI_LONG(0x000000002)
4572 #define SECURITY_APP_PACKAGE_RID_COUNT __MSABI_LONG(0x000000008)
4573 #define SECURITY_CAPABILITY_BASE_RID __MSABI_LONG(0x000000003)
4574 #define SECURITY_CAPABILITY_APP_RID __MSABI_LONG(0x000000400)
4575 #define SECURITY_BUILTIN_CAPABILITY_RID_COUNT __MSABI_LONG(0x000000002)
4576 #define SECURITY_CAPABILITY_RID_COUNT __MSABI_LONG(0x000000005)
4577 #define SECURITY_PARENT_PACKAGE_RID_COUNT SECURITY_APP_PACKAGE_RID_COUNT
4578 #define SECURITY_CHILD_PACKAGE_RID_COUNT __MSABI_LONG(0x00000000c)
4579 #define SECURITY_BUILTIN_PACKAGE_ANY_PACKAGE __MSABI_LONG(0x000000001)
4581 #define SECURITY_MANDATORY_LABEL_AUTHORITY {0,0,0,0,0,16}
4582 #define SECURITY_MANDATORY_UNTRUSTED_RID __MSABI_LONG(0x00000000)
4583 #define SECURITY_MANDATORY_LOW_RID __MSABI_LONG(0x00001000)
4584 #define SECURITY_MANDATORY_MEDIUM_RID __MSABI_LONG(0x00002000)
4585 #define SECURITY_MANDATORY_MEDIUM_PLUS_RID __MSABI_LONG(0x00002100)
4586 #define SECURITY_MANDATORY_HIGH_RID __MSABI_LONG(0x00003000)
4587 #define SECURITY_MANDATORY_SYSTEM_RID __MSABI_LONG(0x00004000)
4588 #define SECURITY_MANDATORY_PROTECTED_PROCESS_RID __MSABI_LONG(0x00005000)
4589 #define SECURITY_MANDATORY_MAXIMUM_USER_RID SECURITY_MANDATORY_SYSTEM_RID
4591 #define MANDATORY_LEVEL_TO_MANDATORY_RID(ML) (ML * 0x1000)
4593 #define DOMAIN_ALIAS_RID_ADMINS __MSABI_LONG(0x00000220)
4594 #define DOMAIN_ALIAS_RID_USERS __MSABI_LONG(0x00000221)
4595 #define DOMAIN_ALIAS_RID_GUESTS __MSABI_LONG(0x00000222)
4596 #define DOMAIN_ALIAS_RID_POWER_USERS __MSABI_LONG(0x00000223)
4598 #define DOMAIN_ALIAS_RID_ACCOUNT_OPS __MSABI_LONG(0x00000224)
4599 #define DOMAIN_ALIAS_RID_SYSTEM_OPS __MSABI_LONG(0x00000225)
4600 #define DOMAIN_ALIAS_RID_PRINT_OPS __MSABI_LONG(0x00000226)
4601 #define DOMAIN_ALIAS_RID_BACKUP_OPS __MSABI_LONG(0x00000227)
4603 #define DOMAIN_ALIAS_RID_REPLICATOR __MSABI_LONG(0x00000228)
4604 #define DOMAIN_ALIAS_RID_RAS_SERVERS __MSABI_LONG(0x00000229)
4605 #define DOMAIN_ALIAS_RID_PREW2KCOMPACCESS __MSABI_LONG(0x0000022A)
4606 #define DOMAIN_ALIAS_RID_REMOTE_DESKTOP_USERS __MSABI_LONG(0x0000022B)
4607 #define DOMAIN_ALIAS_RID_NETWORK_CONFIGURATION_OPS __MSABI_LONG(0x0000022C)
4608 #define DOMAIN_ALIAS_RID_INCOMING_FOREST_TRUST_BUILDERS __MSABI_LONG(0x0000022D)
4610 #define DOMAIN_ALIAS_RID_MONITORING_USERS __MSABI_LONG(0x0000022E)
4611 #define DOMAIN_ALIAS_RID_LOGGING_USERS __MSABI_LONG(0x0000022F)
4612 #define DOMAIN_ALIAS_RID_AUTHORIZATIONACCESS __MSABI_LONG(0x00000230)
4613 #define DOMAIN_ALIAS_RID_TS_LICENSE_SERVERS __MSABI_LONG(0x00000231)
4614 #define DOMAIN_ALIAS_RID_DCOM_USERS __MSABI_LONG(0x00000232)
4615 #define DOMAIN_ALIAS_RID_IUSERS __MSABI_LONG(0x00000238)
4616 #define DOMAIN_ALIAS_RID_CRYPTO_OPERATORS __MSABI_LONG(0x00000239)
4617 #define DOMAIN_ALIAS_RID_CACHEABLE_PRINCIPALS_GROUP __MSABI_LONG(0x0000023B)
4618 #define DOMAIN_ALIAS_RID_NON_CACHEABLE_PRINCIPALS_GROUP __MSABI_LONG(0x0000023C)
4619 #define DOMAIN_ALIAS_RID_EVENT_LOG_READERS_GROUP __MSABI_LONG(0x0000023D)
4620 #define DOMAIN_ALIAS_RID_CERTSVC_DCOM_ACCESS_GROUP __MSABI_LONG(0x0000023E)
4622 #define SECURITY_SERVER_LOGON_RID SECURITY_ENTERPRISE_CONTROLLERS_RID
4624 #define SECURITY_PACKAGE_RID_COUNT __MSABI_LONG(2)
4625 #define SECURITY_CRED_TYPE_RID_COUNT __MSABI_LONG(2)
4626 #define SECURITY_LOGON_IDS_RID_COUNT __MSABI_LONG(3)
4627 #define SECURITY_NT_NON_UNIQUE_SUB_AUTH_COUNT __MSABI_LONG(3)
4628 #define SECURITY_SERVICE_ID_RID_COUNT __MSABI_LONG(6)
4629 #define SECURITY_APPPOOL_ID_RID_COUNT __MSABI_LONG(6)
4630 #define SECURITY_VIRTUALSERVER_ID_RID_COUNT __MSABI_LONG(6)
4631 #define SECURITY_USERMODEDRIVERHOST_ID_RID_COUNT __MSABI_LONG(6)
4632 #define SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_RID_COUNT __MSABI_LONG(6)
4633 #define SECURITY_WMIHOST_ID_RID_COUNT __MSABI_LONG(6)
4634 #define SECURITY_VIRTUALACCOUNT_ID_RID_COUNT __MSABI_LONG(6)
4636 #define SYSTEM_LUID { 0x3e7, 0x0 }
4637 #define ANONYMOUS_LOGON_LUID { 0x3e6, 0x0 }
4638 #define LOCALSERVICE_LUID { 0x3e5, 0x0 }
4639 #define NETWORKSERVICE_LUID { 0x3e4, 0x0 }
4640 #define IUSER_LUID { 0x3e3, 0x0 }
4642 typedef enum {
4643 WinNullSid = 0,
4644 WinWorldSid = 1,
4645 WinLocalSid = 2,
4646 WinCreatorOwnerSid = 3,
4647 WinCreatorGroupSid = 4,
4648 WinCreatorOwnerServerSid = 5,
4649 WinCreatorGroupServerSid = 6,
4650 WinNtAuthoritySid = 7,
4651 WinDialupSid = 8,
4652 WinNetworkSid = 9,
4653 WinBatchSid = 10,
4654 WinInteractiveSid = 11,
4655 WinServiceSid = 12,
4656 WinAnonymousSid = 13,
4657 WinProxySid = 14,
4658 WinEnterpriseControllersSid = 15,
4659 WinSelfSid = 16,
4660 WinAuthenticatedUserSid = 17,
4661 WinRestrictedCodeSid = 18,
4662 WinTerminalServerSid = 19,
4663 WinRemoteLogonIdSid = 20,
4664 WinLogonIdsSid = 21,
4665 WinLocalSystemSid = 22,
4666 WinLocalServiceSid = 23,
4667 WinNetworkServiceSid = 24,
4668 WinBuiltinDomainSid = 25,
4669 WinBuiltinAdministratorsSid = 26,
4670 WinBuiltinUsersSid = 27,
4671 WinBuiltinGuestsSid = 28,
4672 WinBuiltinPowerUsersSid = 29,
4673 WinBuiltinAccountOperatorsSid = 30,
4674 WinBuiltinSystemOperatorsSid = 31,
4675 WinBuiltinPrintOperatorsSid = 32,
4676 WinBuiltinBackupOperatorsSid = 33,
4677 WinBuiltinReplicatorSid = 34,
4678 WinBuiltinPreWindows2000CompatibleAccessSid = 35,
4679 WinBuiltinRemoteDesktopUsersSid = 36,
4680 WinBuiltinNetworkConfigurationOperatorsSid = 37,
4681 WinAccountAdministratorSid = 38,
4682 WinAccountGuestSid = 39,
4683 WinAccountKrbtgtSid = 40,
4684 WinAccountDomainAdminsSid = 41,
4685 WinAccountDomainUsersSid = 42,
4686 WinAccountDomainGuestsSid = 43,
4687 WinAccountComputersSid = 44,
4688 WinAccountControllersSid = 45,
4689 WinAccountCertAdminsSid = 46,
4690 WinAccountSchemaAdminsSid = 47,
4691 WinAccountEnterpriseAdminsSid = 48,
4692 WinAccountPolicyAdminsSid = 49,
4693 WinAccountRasAndIasServersSid = 50,
4694 WinNTLMAuthenticationSid = 51,
4695 WinDigestAuthenticationSid = 52,
4696 WinSChannelAuthenticationSid = 53,
4697 WinThisOrganizationSid = 54,
4698 WinOtherOrganizationSid = 55,
4699 WinBuiltinIncomingForestTrustBuildersSid = 56,
4700 WinBuiltinPerfMonitoringUsersSid = 57,
4701 WinBuiltinPerfLoggingUsersSid = 58,
4702 WinBuiltinAuthorizationAccessSid = 59,
4703 WinBuiltinTerminalServerLicenseServersSid = 60,
4704 WinBuiltinDCOMUsersSid = 61,
4705 WinBuiltinIUsersSid = 62,
4706 WinIUserSid = 63,
4707 WinBuiltinCryptoOperatorsSid = 64,
4708 WinUntrustedLabelSid = 65,
4709 WinLowLabelSid = 66,
4710 WinMediumLabelSid = 67,
4711 WinHighLabelSid = 68,
4712 WinSystemLabelSid = 69,
4713 WinWriteRestrictedCodeSid = 70,
4714 WinCreatorOwnerRightsSid = 71,
4715 WinCacheablePrincipalsGroupSid = 72,
4716 WinNonCacheablePrincipalsGroupSid = 73,
4717 WinEnterpriseReadonlyControllersSid = 74,
4718 WinAccountReadonlyControllersSid = 75,
4719 WinBuiltinEventLogReadersGroup = 76,
4720 WinNewEnterpriseReadonlyControllersSid = 77,
4721 WinBuiltinCertSvcDComAccessGroup = 78,
4722 WinMediumPlusLabelSid = 79,
4723 WinLocalLogonSid = 80,
4724 WinConsoleLogonSid = 81,
4725 WinThisOrganizationCertificateSid = 82,
4726 WinApplicationPackageAuthoritySid = 83,
4727 WinBuiltinAnyPackageSid = 84,
4728 WinCapabilityInternetClientSid = 85,
4729 WinCapabilityInternetClientServerSid = 86,
4730 WinCapabilityPrivateNetworkClientServerSid = 87,
4731 WinCapabilityPicturesLibrarySid = 88,
4732 WinCapabilityVideosLibrarySid = 89,
4733 WinCapabilityMusicLibrarySid = 90,
4734 WinCapabilityDocumentsLibrarySid = 91,
4735 WinCapabilitySharedUserCertificatesSid = 92,
4736 WinCapabilityEnterpriseAuthenticationSid = 93,
4737 WinCapabilityRemovableStorageSid = 94,
4738 WinBuiltinRDSRemoteAccessServersSid = 95,
4739 WinBuiltinRDSEndpointServersSid = 96,
4740 WinBuiltinRDSManagementServersSid = 97,
4741 WinUserModeDriversSid = 98,
4742 WinBuiltinHyperVAdminsSid = 99,
4743 WinAccountCloneableControllersSid = 100,
4744 WinBuiltinAccessControlAssistanceOperatorsSid = 101,
4745 WinBuiltinRemoteManagementUsersSid = 102,
4746 WinAuthenticationAuthorityAssertedSid = 103,
4747 WinAuthenticationServiceAssertedSid = 104,
4748 WinLocalAccountSid = 105,
4749 WinLocalAccountAndAdministratorSid = 106,
4750 WinAccountProtectedUsersSid = 107,
4751 } WELL_KNOWN_SID_TYPE;
4754 * TOKEN_USER
4757 typedef struct _TOKEN_USER {
4758 SID_AND_ATTRIBUTES User;
4759 } TOKEN_USER, *PTOKEN_USER;
4762 * TOKEN_GROUPS
4765 typedef struct _TOKEN_GROUPS {
4766 DWORD GroupCount;
4767 SID_AND_ATTRIBUTES Groups[ANYSIZE_ARRAY];
4768 } TOKEN_GROUPS, *PTOKEN_GROUPS;
4771 * LUID_AND_ATTRIBUTES
4774 typedef union _LARGE_INTEGER {
4775 struct {
4776 #ifdef WORDS_BIGENDIAN
4777 LONG HighPart;
4778 DWORD LowPart;
4779 #else
4780 DWORD LowPart;
4781 LONG HighPart;
4782 #endif
4783 } u;
4784 #ifndef NONAMELESSSTRUCT
4785 struct {
4786 #ifdef WORDS_BIGENDIAN
4787 LONG HighPart;
4788 DWORD LowPart;
4789 #else
4790 DWORD LowPart;
4791 LONG HighPart;
4792 #endif
4794 #endif
4795 LONGLONG QuadPart;
4796 } LARGE_INTEGER, *PLARGE_INTEGER;
4798 typedef union _ULARGE_INTEGER {
4799 struct {
4800 #ifdef WORDS_BIGENDIAN
4801 DWORD HighPart;
4802 DWORD LowPart;
4803 #else
4804 DWORD LowPart;
4805 DWORD HighPart;
4806 #endif
4807 } u;
4808 #ifndef NONAMELESSSTRUCT
4809 struct {
4810 #ifdef WORDS_BIGENDIAN
4811 DWORD HighPart;
4812 DWORD LowPart;
4813 #else
4814 DWORD LowPart;
4815 DWORD HighPart;
4816 #endif
4818 #endif
4819 ULONGLONG QuadPart;
4820 } ULARGE_INTEGER, *PULARGE_INTEGER;
4823 * Locally Unique Identifier
4826 typedef struct _LUID {
4827 DWORD LowPart;
4828 LONG HighPart;
4829 } LUID, *PLUID;
4831 #include <pshpack4.h>
4832 typedef struct _LUID_AND_ATTRIBUTES {
4833 LUID Luid;
4834 DWORD Attributes;
4835 } LUID_AND_ATTRIBUTES, *PLUID_AND_ATTRIBUTES;
4836 #include <poppack.h>
4839 * PRIVILEGE_SET
4842 typedef struct _PRIVILEGE_SET {
4843 DWORD PrivilegeCount;
4844 DWORD Control;
4845 LUID_AND_ATTRIBUTES Privilege[ANYSIZE_ARRAY];
4846 } PRIVILEGE_SET, *PPRIVILEGE_SET;
4849 * TOKEN_PRIVILEGES
4852 typedef struct _TOKEN_PRIVILEGES {
4853 DWORD PrivilegeCount;
4854 LUID_AND_ATTRIBUTES Privileges[ANYSIZE_ARRAY];
4855 } TOKEN_PRIVILEGES, *PTOKEN_PRIVILEGES;
4858 * TOKEN_OWNER
4861 typedef struct _TOKEN_OWNER {
4862 PSID Owner;
4863 } TOKEN_OWNER, *PTOKEN_OWNER;
4866 * TOKEN_PRIMARY_GROUP
4869 typedef struct _TOKEN_PRIMARY_GROUP {
4870 PSID PrimaryGroup;
4871 } TOKEN_PRIMARY_GROUP, *PTOKEN_PRIMARY_GROUP;
4875 * TOKEN_DEFAULT_DACL
4878 typedef struct _TOKEN_DEFAULT_DACL {
4879 PACL DefaultDacl;
4880 } TOKEN_DEFAULT_DACL, *PTOKEN_DEFAULT_DACL;
4883 * TOKEN_SOURCE
4886 #define TOKEN_SOURCE_LENGTH 8
4888 typedef struct _TOKEN_SOURCE {
4889 char SourceName[TOKEN_SOURCE_LENGTH];
4890 LUID SourceIdentifier;
4891 } TOKEN_SOURCE, *PTOKEN_SOURCE;
4894 * TOKEN_TYPE
4897 typedef enum tagTOKEN_TYPE {
4898 TokenPrimary = 1,
4899 TokenImpersonation
4900 } TOKEN_TYPE;
4903 * SECURITY_IMPERSONATION_LEVEL
4906 typedef enum _SECURITY_IMPERSONATION_LEVEL {
4907 SecurityAnonymous,
4908 SecurityIdentification,
4909 SecurityImpersonation,
4910 SecurityDelegation
4911 } SECURITY_IMPERSONATION_LEVEL, *PSECURITY_IMPERSONATION_LEVEL;
4913 #define SECURITY_DYNAMIC_TRACKING (TRUE)
4914 #define SECURITY_STATIC_TRACKING (FALSE)
4916 typedef BOOLEAN SECURITY_CONTEXT_TRACKING_MODE,
4917 * PSECURITY_CONTEXT_TRACKING_MODE;
4919 * Quality of Service
4922 typedef struct _SECURITY_QUALITY_OF_SERVICE {
4923 DWORD Length;
4924 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
4925 SECURITY_CONTEXT_TRACKING_MODE ContextTrackingMode;
4926 BOOLEAN EffectiveOnly;
4927 } SECURITY_QUALITY_OF_SERVICE, *PSECURITY_QUALITY_OF_SERVICE;
4930 * TOKEN_STATISTICS
4933 #include <pshpack4.h>
4934 typedef struct _TOKEN_STATISTICS {
4935 LUID TokenId;
4936 LUID AuthenticationId;
4937 LARGE_INTEGER ExpirationTime;
4938 TOKEN_TYPE TokenType;
4939 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
4940 DWORD DynamicCharged;
4941 DWORD DynamicAvailable;
4942 DWORD GroupCount;
4943 DWORD PrivilegeCount;
4944 LUID ModifiedId;
4945 } TOKEN_STATISTICS;
4946 #include <poppack.h>
4948 typedef struct _TOKEN_GROUPS_AND_PRIVILEGES {
4949 DWORD SidCount;
4950 DWORD SidLength;
4951 PSID_AND_ATTRIBUTES Sids;
4952 DWORD RestrictedSidCount;
4953 DWORD RestrictedSidLength;
4954 PSID_AND_ATTRIBUTES RestrictedSids;
4955 DWORD PrivilegeCount;
4956 DWORD PrivilegeLength;
4957 PLUID_AND_ATTRIBUTES Privileges;
4958 LUID AuthenticationId;
4959 } TOKEN_GROUPS_AND_PRIVILEGES, * PTOKEN_GROUPS_AND_PRIVILEGES;
4961 typedef struct _TOKEN_ORIGIN {
4962 LUID OriginatingLogonSession;
4963 } TOKEN_ORIGIN, * PTOKEN_ORIGIN;
4965 typedef struct _TOKEN_LINKED_TOKEN {
4966 HANDLE LinkedToken;
4967 } TOKEN_LINKED_TOKEN, * PTOKEN_LINKED_TOKEN;
4969 typedef struct _TOKEN_ELEVATION {
4970 DWORD TokenIsElevated;
4971 } TOKEN_ELEVATION, * PTOKEN_ELEVATION;
4973 typedef struct _TOKEN_MANDATORY_LABEL {
4974 SID_AND_ATTRIBUTES Label;
4975 } TOKEN_MANDATORY_LABEL, * PTOKEN_MANDATORY_LABEL;
4977 #define TOKEN_MANDATORY_POLICY_OFF 0x0
4978 #define TOKEN_MANDATORY_POLICY_NO_WRITEUP 0x1
4979 #define TOKEN_MANDATORY_POLICY_NEW_PROCESS_MIN 0x2
4980 #define TOKEN_MANDATORY_POLICY_VALID_MASK 0x3
4982 typedef struct _TOKEN_MANDATORY_POLICY {
4983 DWORD Policy;
4984 } TOKEN_MANDATORY_POLICY, *PTOKEN_MANDATORY_POLICY;
4986 typedef struct _TOKEN_APPCONTAINER_INFORMATION {
4987 PSID TokenAppContainer;
4988 } TOKEN_APPCONTAINER_INFORMATION, * PTOKEN_APPCONTAINER_INFORMATION;
4990 #define POLICY_AUDIT_SUBCATEGORY_COUNT 53
4992 typedef struct _TOKEN_AUDIT_POLICY {
4993 BYTE PerUserPolicy[((POLICY_AUDIT_SUBCATEGORY_COUNT) >> 1) + 1];
4994 } TOKEN_AUDIT_POLICY, *PTOKEN_AUDIT_POLICY;
4996 typedef struct _TOKEN_ACCESS_INFORMATION {
4997 PSID_AND_ATTRIBUTES_HASH SidHash;
4998 PSID_AND_ATTRIBUTES_HASH RestrictedSidHash;
4999 PTOKEN_PRIVILEGES Privileges;
5000 LUID AuthenticationId;
5001 TOKEN_TYPE TokenType;
5002 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
5003 TOKEN_MANDATORY_POLICY MandatoryPolicy;
5004 DWORD Flags;
5005 } TOKEN_ACCESS_INFORMATION, *PTOKEN_ACCESS_INFORMATION;
5007 typedef struct _TOKEN_CONTROL {
5008 LUID TokenId;
5009 LUID AuthenticationId;
5010 LUID ModifiedId;
5011 TOKEN_SOURCE TokenSource;
5012 } TOKEN_CONTROL, *PTOKEN_CONTROL;
5015 * ACLs of NT
5018 /* ACEs, directly starting after an ACL */
5019 typedef struct _ACE_HEADER {
5020 BYTE AceType;
5021 BYTE AceFlags;
5022 WORD AceSize;
5023 } ACE_HEADER,*PACE_HEADER;
5025 /* AceType */
5026 #define ACCESS_MIN_MS_ACE_TYPE 0x0
5027 #define ACCESS_ALLOWED_ACE_TYPE 0x0
5028 #define ACCESS_DENIED_ACE_TYPE 0x1
5029 #define SYSTEM_AUDIT_ACE_TYPE 0x2
5030 #define SYSTEM_ALARM_ACE_TYPE 0x3
5031 #define ACCESS_MAX_MS_V2_ACE_TYPE 0x3
5032 #define ACCESS_ALLOWED_COMPOUND_ACE_TYPE 0x4
5033 #define ACCESS_MAX_MS_V3_ACE_TYPE 0x4
5034 #define ACCESS_MIN_MS_OBJECT_ACE_TYPE 0x5
5035 #define ACCESS_ALLOWED_OBJECT_ACE_TYPE 0x5
5036 #define ACCESS_DENIED_OBJECT_ACE_TYPE 0x6
5037 #define ACCESS_AUDIT_OBJECT_ACE_TYPE 0x7
5038 #define ACCESS_ALARM_OBJECT_ACE_TYPE 0x8
5039 #define ACCESS_MAX_MS_V4_ACE_TYPE 0x8
5040 #define ACCESS_ALLOWED_CALLBACK_ACE_TYPE 0x9
5041 #define ACCESS_DENIED_CALLBACK_ACE_TYPE 0xa
5042 #define ACCESS_ALLOWED_CALLBACK_OBJECT_ACE_TYPE 0xb
5043 #define ACCESS_DENIED_CALLBACK_OBJECT_ACE_TYPE 0xc
5044 #define SYSTEM_AUDIT_CALLBACK_ACE_TYPE 0xd
5045 #define SYSTEM_ALARM_CALLBACK_ACE_TYPE 0xe
5046 #define SYSTEM_AUDIT_CALLBACK_OBJECT_ACE_TYPE 0xf
5047 #define SYSTEM_ALARM_CALLBACK_OBJECT_ACE_TYPE 0x10
5048 #define SYSTEM_MANDATORY_LABEL_ACE_TYPE 0x11
5049 #define ACCESS_MAX_MS_V5_ACE_TYPE 0x11
5051 /* inherit AceFlags */
5052 #define OBJECT_INHERIT_ACE 0x01
5053 #define CONTAINER_INHERIT_ACE 0x02
5054 #define NO_PROPAGATE_INHERIT_ACE 0x04
5055 #define INHERIT_ONLY_ACE 0x08
5056 #define INHERITED_ACE 0x10
5057 #define VALID_INHERIT_FLAGS 0x1F
5059 /* AceFlags mask for what events we (should) audit */
5060 #define SUCCESSFUL_ACCESS_ACE_FLAG 0x40
5061 #define FAILED_ACCESS_ACE_FLAG 0x80
5063 /* different ACEs depending on AceType
5064 * SidStart marks the begin of a SID
5065 * so the thing finally looks like this:
5066 * 0: ACE_HEADER
5067 * 4: ACCESS_MASK
5068 * 8... : SID
5070 typedef struct _ACCESS_ALLOWED_ACE {
5071 ACE_HEADER Header;
5072 DWORD Mask;
5073 DWORD SidStart;
5074 } ACCESS_ALLOWED_ACE,*PACCESS_ALLOWED_ACE;
5076 typedef struct _ACCESS_DENIED_ACE {
5077 ACE_HEADER Header;
5078 DWORD Mask;
5079 DWORD SidStart;
5080 } ACCESS_DENIED_ACE,*PACCESS_DENIED_ACE;
5082 typedef struct _SYSTEM_AUDIT_ACE {
5083 ACE_HEADER Header;
5084 DWORD Mask;
5085 DWORD SidStart;
5086 } SYSTEM_AUDIT_ACE,*PSYSTEM_AUDIT_ACE;
5088 typedef struct _SYSTEM_ALARM_ACE {
5089 ACE_HEADER Header;
5090 DWORD Mask;
5091 DWORD SidStart;
5092 } SYSTEM_ALARM_ACE,*PSYSTEM_ALARM_ACE;
5094 typedef struct _SYSTEM_MANDATORY_LABEL_ACE {
5095 ACE_HEADER Header;
5096 ACCESS_MASK Mask;
5097 DWORD SidStart;
5098 } SYSTEM_MANDATORY_LABEL_ACE,*PSYSTEM_MANDATORY_LABEL_ACE;
5100 typedef struct _ACCESS_ALLOWED_OBJECT_ACE {
5101 ACE_HEADER Header;
5102 ACCESS_MASK Mask;
5103 DWORD Flags;
5104 GUID ObjectType;
5105 GUID InheritedObjectType;
5106 DWORD SidStart;
5107 } ACCESS_ALLOWED_OBJECT_ACE, *PACCESS_ALLOWED_OBJECT_ACE;
5109 typedef struct _ACCESS_DENIED_OBJECT_ACE {
5110 ACE_HEADER Header;
5111 ACCESS_MASK Mask;
5112 DWORD Flags;
5113 GUID ObjectType;
5114 GUID InheritedObjectType;
5115 DWORD SidStart;
5116 } ACCESS_DENIED_OBJECT_ACE, *PACCESS_DENIED_OBJECT_ACE;
5118 typedef struct _SYSTEM_AUDIT_OBJECT_ACE {
5119 ACE_HEADER Header;
5120 ACCESS_MASK Mask;
5121 DWORD Flags;
5122 GUID ObjectType;
5123 GUID InheritedObjectType;
5124 DWORD SidStart;
5125 } SYSTEM_AUDIT_OBJECT_ACE, *PSYSTEM_AUDIT_OBJECT_ACE;
5127 typedef struct _SYSTEM_ALARM_OBJECT_ACE {
5128 ACE_HEADER Header;
5129 ACCESS_MASK Mask;
5130 DWORD Flags;
5131 GUID ObjectType;
5132 GUID InheritedObjectType;
5133 DWORD SidStart;
5134 } SYSTEM_ALARM_OBJECT_ACE, *PSYSTEM_ALARM_OBJECT_aCE;
5136 typedef struct _ACCESS_ALLOWED_CALLBACK_ACE {
5137 ACE_HEADER Header;
5138 DWORD Mask;
5139 DWORD SidStart;
5140 } ACCESS_ALLOWED_CALLBACK_ACE,*PACCESS_ALLOWED_CALLBACK_ACE;
5142 typedef struct _ACCESS_DENIED_CALLBACK_ACE {
5143 ACE_HEADER Header;
5144 DWORD Mask;
5145 DWORD SidStart;
5146 } ACCESS_DENIED_CALLBACK_ACE,*PACCESS_DENIED_CALLBACK_ACE;
5148 typedef struct _SYSTEM_AUDIT_CALLBACK_ACE {
5149 ACE_HEADER Header;
5150 DWORD Mask;
5151 DWORD SidStart;
5152 } SYSTEM_AUDIT_CALLBACK_ACE,*PSYSTEM_AUDIT_CALLBACK_ACE;
5154 typedef struct _SYSTEM_ALARM_CALLBACK_ACE {
5155 ACE_HEADER Header;
5156 DWORD Mask;
5157 DWORD SidStart;
5158 } SYSTEM_ALARM_CALLBACK_ACE,*PSYSTEM_ALARM_CALLBACK_ACE;
5160 typedef struct _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE {
5161 ACE_HEADER Header;
5162 ACCESS_MASK Mask;
5163 DWORD Flags;
5164 GUID ObjectType;
5165 GUID InheritedObjectType;
5166 DWORD SidStart;
5167 } ACCESS_ALLOWED_CALLBACK_OBJECT_ACE, *PACCESS_ALLOWED_CALLBACK_OBJECT_ACE;
5169 typedef struct _ACCESS_DENIED_CALLBACK_OBJECT_ACE {
5170 ACE_HEADER Header;
5171 ACCESS_MASK Mask;
5172 DWORD Flags;
5173 GUID ObjectType;
5174 GUID InheritedObjectType;
5175 DWORD SidStart;
5176 } ACCESS_DENIED_CALLBACK_OBJECT_ACE, *PACCESS_DENIED_CALLBACK_OBJECT_ACE;
5178 typedef struct _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE {
5179 ACE_HEADER Header;
5180 ACCESS_MASK Mask;
5181 DWORD Flags;
5182 GUID ObjectType;
5183 GUID InheritedObjectType;
5184 DWORD SidStart;
5185 } SYSTEM_AUDIT_CALLBACK_OBJECT_ACE, *PSYSTEM_AUDIT_CALLBACK_OBJECT_ACE;
5187 typedef struct _SYSTEM_ALARM_CALLBACK_OBJECT_ACE {
5188 ACE_HEADER Header;
5189 ACCESS_MASK Mask;
5190 DWORD Flags;
5191 GUID ObjectType;
5192 GUID InheritedObjectType;
5193 DWORD SidStart;
5194 } SYSTEM_ALARM_CALLBACK_OBJECT_ACE, *PSYSTEM_ALARM_CALLBACK_OBJECT_ACE;
5196 #define SYSTEM_MANDATORY_LABEL_NO_WRITE_UP 0x1
5197 #define SYSTEM_MANDATORY_LABEL_NO_READ_UP 0x2
5198 #define SYSTEM_MANDATORY_LABEL_NO_EXECUTE_UP 0x4
5199 #define SYSTEM_MANDATORY_LABEL_VALID_MASK 0x7
5201 typedef enum tagSID_NAME_USE {
5202 SidTypeUser = 1,
5203 SidTypeGroup,
5204 SidTypeDomain,
5205 SidTypeAlias,
5206 SidTypeWellKnownGroup,
5207 SidTypeDeletedAccount,
5208 SidTypeInvalid,
5209 SidTypeUnknown
5210 } SID_NAME_USE,*PSID_NAME_USE;
5212 #define ACE_OBJECT_TYPE_PRESENT 0x1
5213 #define ACE_INHERITED_OBJECT_TYPE_PRESENT 0x2
5215 /* Access rights */
5217 /* DELETE may be already defined via /usr/include/arpa/nameser_compat.h */
5218 #undef DELETE
5219 #define DELETE 0x00010000
5220 #define READ_CONTROL 0x00020000
5221 #define WRITE_DAC 0x00040000
5222 #define WRITE_OWNER 0x00080000
5223 #define SYNCHRONIZE 0x00100000
5224 #define STANDARD_RIGHTS_REQUIRED 0x000f0000
5226 #define STANDARD_RIGHTS_READ READ_CONTROL
5227 #define STANDARD_RIGHTS_WRITE READ_CONTROL
5228 #define STANDARD_RIGHTS_EXECUTE READ_CONTROL
5230 #define STANDARD_RIGHTS_ALL 0x001f0000
5232 #define SPECIFIC_RIGHTS_ALL 0x0000ffff
5234 #define GENERIC_READ 0x80000000
5235 #define GENERIC_WRITE 0x40000000
5236 #define GENERIC_EXECUTE 0x20000000
5237 #define GENERIC_ALL 0x10000000
5239 #define MAXIMUM_ALLOWED 0x02000000
5240 #define ACCESS_SYSTEM_SECURITY 0x01000000
5242 #define EVENT_QUERY_STATE 0x0001
5243 #define EVENT_MODIFY_STATE 0x0002
5244 #define EVENT_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3)
5246 #define SEMAPHORE_QUERY_STATE 0x0001
5247 #define SEMAPHORE_MODIFY_STATE 0x0002
5248 #define SEMAPHORE_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3)
5250 #define MUTANT_QUERY_STATE 0x0001
5251 #define MUTANT_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|MUTANT_QUERY_STATE)
5253 #define JOB_OBJECT_ASSIGN_PROCESS 0x0001
5254 #define JOB_OBJECT_SET_ATTRIBUTES 0x0002
5255 #define JOB_OBJECT_QUERY 0x0004
5256 #define JOB_OBJECT_TERMINATE 0x0008
5257 #define JOB_OBJECT_SET_SECURITY_ATTRIBUTES 0x0010
5258 #define JOB_OBJECT_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x1f)
5260 #define TIMER_QUERY_STATE 0x0001
5261 #define TIMER_MODIFY_STATE 0x0002
5262 #define TIMER_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3)
5264 #define PROCESS_TERMINATE 0x0001
5265 #define PROCESS_CREATE_THREAD 0x0002
5266 #define PROCESS_VM_OPERATION 0x0008
5267 #define PROCESS_VM_READ 0x0010
5268 #define PROCESS_VM_WRITE 0x0020
5269 #define PROCESS_DUP_HANDLE 0x0040
5270 #define PROCESS_CREATE_PROCESS 0x0080
5271 #define PROCESS_SET_QUOTA 0x0100
5272 #define PROCESS_SET_INFORMATION 0x0200
5273 #define PROCESS_QUERY_INFORMATION 0x0400
5274 #define PROCESS_SUSPEND_RESUME 0x0800
5275 #define PROCESS_QUERY_LIMITED_INFORMATION 0x1000
5276 #define PROCESS_SET_LIMITED_INFORMATION 0x2000
5277 #define PROCESS_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0xffff)
5279 #define THREAD_TERMINATE 0x0001
5280 #define THREAD_SUSPEND_RESUME 0x0002
5281 #define THREAD_GET_CONTEXT 0x0008
5282 #define THREAD_SET_CONTEXT 0x0010
5283 #define THREAD_SET_INFORMATION 0x0020
5284 #define THREAD_QUERY_INFORMATION 0x0040
5285 #define THREAD_SET_THREAD_TOKEN 0x0080
5286 #define THREAD_IMPERSONATE 0x0100
5287 #define THREAD_DIRECT_IMPERSONATION 0x0200
5288 #define THREAD_SET_LIMITED_INFORMATION 0x0400
5289 #define THREAD_QUERY_LIMITED_INFORMATION 0x0800
5290 #define THREAD_RESUME 0x1000
5291 #define THREAD_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0xffff)
5293 #define THREAD_BASE_PRIORITY_LOWRT 15
5294 #define THREAD_BASE_PRIORITY_MAX 2
5295 #define THREAD_BASE_PRIORITY_MIN -2
5296 #define THREAD_BASE_PRIORITY_IDLE -15
5298 typedef struct _QUOTA_LIMITS {
5299 SIZE_T PagedPoolLimit;
5300 SIZE_T NonPagedPoolLimit;
5301 SIZE_T MinimumWorkingSetSize;
5302 SIZE_T MaximumWorkingSetSize;
5303 SIZE_T PagefileLimit;
5304 LARGE_INTEGER TimeLimit;
5305 } QUOTA_LIMITS, *PQUOTA_LIMITS;
5307 #define QUOTA_LIMITS_HARDWS_MIN_ENABLE 0x00000001
5308 #define QUOTA_LIMITS_HARDWS_MIN_DISABLE 0x00000002
5309 #define QUOTA_LIMITS_HARDWS_MAX_ENABLE 0x00000004
5310 #define QUOTA_LIMITS_HARDWS_MAX_DISABLE 0x00000008
5312 typedef struct _QUOTA_LIMITS_EX {
5313 SIZE_T PagedPoolLimit;
5314 SIZE_T NonPagedPoolLimit;
5315 SIZE_T MinimumWorkingSetSize;
5316 SIZE_T MaximumWorkingSetSize;
5317 SIZE_T PagefileLimit;
5318 LARGE_INTEGER TimeLimit;
5319 SIZE_T Reserved1;
5320 SIZE_T Reserved2;
5321 SIZE_T Reserved3;
5322 SIZE_T Reserved4;
5323 DWORD Flags;
5324 DWORD Reserved5;
5325 } QUOTA_LIMITS_EX, *PQUOTA_LIMITS_EX;
5327 #define SECTION_QUERY 0x0001
5328 #define SECTION_MAP_WRITE 0x0002
5329 #define SECTION_MAP_READ 0x0004
5330 #define SECTION_MAP_EXECUTE 0x0008
5331 #define SECTION_EXTEND_SIZE 0x0010
5332 #define SECTION_MAP_EXECUTE_EXPLICIT 0x0020
5333 #define SECTION_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|0x01f)
5335 #define FILE_READ_DATA 0x0001 /* file & pipe */
5336 #define FILE_LIST_DIRECTORY 0x0001 /* directory */
5337 #define FILE_WRITE_DATA 0x0002 /* file & pipe */
5338 #define FILE_ADD_FILE 0x0002 /* directory */
5339 #define FILE_APPEND_DATA 0x0004 /* file */
5340 #define FILE_ADD_SUBDIRECTORY 0x0004 /* directory */
5341 #define FILE_CREATE_PIPE_INSTANCE 0x0004 /* named pipe */
5342 #define FILE_READ_EA 0x0008 /* file & directory */
5343 #define FILE_READ_PROPERTIES FILE_READ_EA
5344 #define FILE_WRITE_EA 0x0010 /* file & directory */
5345 #define FILE_WRITE_PROPERTIES FILE_WRITE_EA
5346 #define FILE_EXECUTE 0x0020 /* file */
5347 #define FILE_TRAVERSE 0x0020 /* directory */
5348 #define FILE_DELETE_CHILD 0x0040 /* directory */
5349 #define FILE_READ_ATTRIBUTES 0x0080 /* all */
5350 #define FILE_WRITE_ATTRIBUTES 0x0100 /* all */
5351 #define FILE_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x1ff)
5353 #define FILE_GENERIC_READ (STANDARD_RIGHTS_READ | FILE_READ_DATA | \
5354 FILE_READ_ATTRIBUTES | FILE_READ_EA | \
5355 SYNCHRONIZE)
5356 #define FILE_GENERIC_WRITE (STANDARD_RIGHTS_WRITE | FILE_WRITE_DATA | \
5357 FILE_WRITE_ATTRIBUTES | FILE_WRITE_EA | \
5358 FILE_APPEND_DATA | SYNCHRONIZE)
5359 #define FILE_GENERIC_EXECUTE (STANDARD_RIGHTS_EXECUTE | FILE_EXECUTE | \
5360 FILE_READ_ATTRIBUTES | SYNCHRONIZE)
5362 #define DUPLICATE_CLOSE_SOURCE 0x00000001
5363 #define DUPLICATE_SAME_ACCESS 0x00000002
5365 /* File attribute flags */
5366 #define FILE_SHARE_READ 0x00000001
5367 #define FILE_SHARE_WRITE 0x00000002
5368 #define FILE_SHARE_DELETE 0x00000004
5370 #define FILE_ATTRIBUTE_READONLY 0x00000001
5371 #define FILE_ATTRIBUTE_HIDDEN 0x00000002
5372 #define FILE_ATTRIBUTE_SYSTEM 0x00000004
5373 #define FILE_ATTRIBUTE_DIRECTORY 0x00000010
5374 #define FILE_ATTRIBUTE_ARCHIVE 0x00000020
5375 #define FILE_ATTRIBUTE_DEVICE 0x00000040
5376 #define FILE_ATTRIBUTE_NORMAL 0x00000080
5377 #define FILE_ATTRIBUTE_TEMPORARY 0x00000100
5378 #define FILE_ATTRIBUTE_SPARSE_FILE 0x00000200
5379 #define FILE_ATTRIBUTE_REPARSE_POINT 0x00000400
5380 #define FILE_ATTRIBUTE_COMPRESSED 0x00000800
5381 #define FILE_ATTRIBUTE_OFFLINE 0x00001000
5382 #define FILE_ATTRIBUTE_NOT_CONTENT_INDEXED 0x00002000
5383 #define FILE_ATTRIBUTE_ENCRYPTED 0x00004000
5384 #define FILE_ATTRIBUTE_INTEGRITY_STREAM 0x00008000
5385 #define FILE_ATTRIBUTE_VIRTUAL 0x00010000
5386 #define FILE_ATTRIBUTE_NO_SCRUB_DATA 0x00020000
5387 #define FILE_ATTRIBUTE_EA 0x00040000
5389 /* File notification flags */
5390 #define FILE_NOTIFY_CHANGE_FILE_NAME 0x00000001
5391 #define FILE_NOTIFY_CHANGE_DIR_NAME 0x00000002
5392 #define FILE_NOTIFY_CHANGE_NAME 0x00000003
5393 #define FILE_NOTIFY_CHANGE_ATTRIBUTES 0x00000004
5394 #define FILE_NOTIFY_CHANGE_SIZE 0x00000008
5395 #define FILE_NOTIFY_CHANGE_LAST_WRITE 0x00000010
5396 #define FILE_NOTIFY_CHANGE_LAST_ACCESS 0x00000020
5397 #define FILE_NOTIFY_CHANGE_CREATION 0x00000040
5398 #define FILE_NOTIFY_CHANGE_EA 0x00000080
5399 #define FILE_NOTIFY_CHANGE_SECURITY 0x00000100
5400 #define FILE_NOTIFY_CHANGE_STREAM_NAME 0x00000200
5401 #define FILE_NOTIFY_CHANGE_STREAM_SIZE 0x00000400
5402 #define FILE_NOTIFY_CHANGE_STREAM_WRITE 0x00000800
5404 #define FILE_ACTION_ADDED 0x00000001
5405 #define FILE_ACTION_REMOVED 0x00000002
5406 #define FILE_ACTION_MODIFIED 0x00000003
5407 #define FILE_ACTION_RENAMED_OLD_NAME 0x00000004
5408 #define FILE_ACTION_RENAMED_NEW_NAME 0x00000005
5409 #define FILE_ACTION_ADDED_STREAM 0x00000006
5410 #define FILE_ACTION_REMOVED_STREAM 0x00000007
5411 #define FILE_ACTION_MODIFIED_STREAM 0x00000008
5412 #define FILE_ACTION_REMOVED_BY_DELETE 0x00000009
5413 #define FILE_ACTION_ID_NOT_TUNNELLED 0x0000000a
5414 #define FILE_ACTION_TUNNELLED_ID_COLLISION 0x0000000b
5416 #define FILE_CASE_SENSITIVE_SEARCH 0x00000001
5417 #define FILE_CASE_PRESERVED_NAMES 0x00000002
5418 #define FILE_UNICODE_ON_DISK 0x00000004
5419 #define FILE_PERSISTENT_ACLS 0x00000008
5420 #define FILE_FILE_COMPRESSION 0x00000010
5421 #define FILE_VOLUME_QUOTAS 0x00000020
5422 #define FILE_SUPPORTS_SPARSE_FILES 0x00000040
5423 #define FILE_SUPPORTS_REPARSE_POINTS 0x00000080
5424 #define FILE_SUPPORTS_REMOTE_STORAGE 0x00000100
5425 #define FILE_VOLUME_IS_COMPRESSED 0x00008000
5426 #define FILE_SUPPORTS_OBJECT_IDS 0x00010000
5427 #define FILE_SUPPORTS_ENCRYPTION 0x00020000
5428 #define FILE_NAMED_STREAMS 0x00040000
5429 #define FILE_READ_ONLY_VOLUME 0x00080000
5430 #define FILE_SEQUENTIAL_WRITE_ONCE 0x00100000
5431 #define FILE_SUPPORTS_TRANSACTIONS 0x00200000
5432 #define FILE_SUPPORTS_HARD_LINKS 0x00400000
5433 #define FILE_SUPPORTS_EXTENDED_ATTRIBUTES 0x00800000
5434 #define FILE_SUPPORTS_OPEN_BY_FILE_ID 0x01000000
5435 #define FILE_SUPPORTS_USN_JOURNAL 0x02000000
5436 #define FILE_SUPPORTS_INTEGRITY_STREAMS 0x04000000
5437 #define FILE_SUPPORTS_BLOCK_REFCOUNTING 0x08000000
5438 #define FILE_SUPPORTS_SPARSE_VDL 0x10000000
5440 /* File alignments (NT) */
5441 #define FILE_BYTE_ALIGNMENT 0x00000000
5442 #define FILE_WORD_ALIGNMENT 0x00000001
5443 #define FILE_LONG_ALIGNMENT 0x00000003
5444 #define FILE_QUAD_ALIGNMENT 0x00000007
5445 #define FILE_OCTA_ALIGNMENT 0x0000000f
5446 #define FILE_32_BYTE_ALIGNMENT 0x0000001f
5447 #define FILE_64_BYTE_ALIGNMENT 0x0000003f
5448 #define FILE_128_BYTE_ALIGNMENT 0x0000007f
5449 #define FILE_256_BYTE_ALIGNMENT 0x000000ff
5450 #define FILE_512_BYTE_ALIGNMENT 0x000001ff
5452 #define COMPRESSION_FORMAT_NONE 0
5453 #define COMPRESSION_FORMAT_DEFAULT 1
5454 #define COMPRESSION_FORMAT_LZNT1 2
5455 #define COMPRESSION_ENGINE_STANDARD 0
5456 #define COMPRESSION_ENGINE_MAXIMUM 256
5458 #define MAILSLOT_NO_MESSAGE ((DWORD)-1)
5459 #define MAILSLOT_WAIT_FOREVER ((DWORD)-1)
5461 #define REG_NONE 0 /* no type */
5462 #define REG_SZ 1 /* string type (ASCII) */
5463 #define REG_EXPAND_SZ 2 /* string, includes %ENVVAR% (expanded by caller) (ASCII) */
5464 #define REG_BINARY 3 /* binary format, callerspecific */
5465 /* YES, REG_DWORD == REG_DWORD_LITTLE_ENDIAN */
5466 #define REG_DWORD 4 /* DWORD in little endian format */
5467 #define REG_DWORD_LITTLE_ENDIAN 4 /* DWORD in little endian format */
5468 #define REG_DWORD_BIG_ENDIAN 5 /* DWORD in big endian format */
5469 #define REG_LINK 6 /* symbolic link (UNICODE) */
5470 #define REG_MULTI_SZ 7 /* multiple strings, delimited by \0, terminated by \0\0 (ASCII) */
5471 #define REG_RESOURCE_LIST 8 /* resource list? huh? */
5472 #define REG_FULL_RESOURCE_DESCRIPTOR 9 /* full resource descriptor? huh? */
5473 #define REG_RESOURCE_REQUIREMENTS_LIST 10
5474 #define REG_QWORD 11 /* QWORD in little endian format */
5475 #define REG_QWORD_LITTLE_ENDIAN 11 /* QWORD in little endian format */
5477 /* ----------------------------- begin power management --------------------- */
5479 typedef enum _LATENCY_TIME {
5480 LT_DONT_CARE,
5481 LT_LOWEST_LATENCY
5482 } LATENCY_TIME, *PLATENCY_TIME;
5484 #define DISCHARGE_POLICY_CRITICAL 0
5485 #define DISCHARGE_POLICY_LOW 1
5486 #define NUM_DISCHARGE_POLICIES 4
5488 #define PO_THROTTLE_NONE 0
5489 #define PO_THROTTLE_CONSTANT 1
5490 #define PO_THROTTLE_DEGRADE 2
5491 #define PO_THROTTLE_ADAPTIVE 3
5493 typedef enum _POWER_ACTION {
5494 PowerActionNone = 0,
5495 PowerActionReserved,
5496 PowerActionSleep,
5497 PowerActionHibernate,
5498 PowerActionShutdown,
5499 PowerActionShutdownReset,
5500 PowerActionShutdownOff,
5501 PowerActionWarmEject
5502 } POWER_ACTION,
5503 *PPOWER_ACTION;
5505 typedef enum _POWER_PLATFORM_ROLE {
5506 PlatformRoleUnspecified,
5507 PlatformRoleDesktop,
5508 PlatformRoleMobile,
5509 PlatformRoleWorkstation,
5510 PlatformRoleEnterpriseServer,
5511 PlatformRoleSOHOServer,
5512 PlatformRoleAppliancePC,
5513 PlatformRolePerformanceServer,
5514 PlatformRoleSlate,
5515 PlatformRoleMaximum
5516 } POWER_PLATFORM_ROLE, *PPOWER_PLATFORM_ROLE;
5518 typedef enum _SYSTEM_POWER_STATE {
5519 PowerSystemUnspecified = 0,
5520 PowerSystemWorking = 1,
5521 PowerSystemSleeping1 = 2,
5522 PowerSystemSleeping2 = 3,
5523 PowerSystemSleeping3 = 4,
5524 PowerSystemHibernate = 5,
5525 PowerSystemShutdown = 6,
5526 PowerSystemMaximum = 7
5527 } SYSTEM_POWER_STATE,
5528 *PSYSTEM_POWER_STATE;
5530 typedef enum _DEVICE_POWER_STATE {
5531 PowerDeviceUnspecified,
5532 PowerDeviceD0,
5533 PowerDeviceD1,
5534 PowerDeviceD2,
5535 PowerDeviceD3,
5536 PowerDeviceMaximum
5537 } DEVICE_POWER_STATE, *PDEVICE_POWER_STATE;
5539 typedef enum _POWER_INFORMATION_LEVEL {
5540 SystemPowerPolicyAc,
5541 SystemPowerPolicyDc,
5542 VerifySystemPolicyAc,
5543 VerifySystemPolicyDc,
5544 SystemPowerCapabilities,
5545 SystemBatteryState,
5546 SystemPowerStateHandler,
5547 ProcessorStateHandler,
5548 SystemPowerPolicyCurrent,
5549 AdministratorPowerPolicy,
5550 SystemReserveHiberFile,
5551 ProcessorInformation,
5552 SystemPowerInformation,
5553 ProcessorStateHandler2,
5554 LastWakeTime,
5555 LastSleepTime,
5556 SystemExecutionState,
5557 SystemPowerStateNotifyHandler,
5558 ProcessorPowerPolicyAc,
5559 ProcessorPowerPolicyDc,
5560 VerifyProcessorPowerPolicyAc,
5561 VerifyProcessorPowerPolicyDc,
5562 ProcessorPowerPolicyCurrent
5563 } POWER_INFORMATION_LEVEL;
5565 typedef struct _ADMINISTRATOR_POWER_POLICY {
5566 SYSTEM_POWER_STATE MinSleep;
5567 SYSTEM_POWER_STATE MaxSleep;
5568 ULONG MinVideoTimeout;
5569 ULONG MaxVideoTimeout;
5570 ULONG MinSpindownTimeout;
5571 ULONG MaxSpindownTimeout;
5572 } ADMINISTRATOR_POWER_POLICY, *PADMINISTRATOR_POWER_POLICY;
5574 typedef struct {
5575 ULONG Granularity;
5576 ULONG Capacity;
5577 } BATTERY_REPORTING_SCALE,
5578 *PBATTERY_REPORTING_SCALE;
5580 typedef struct {
5581 POWER_ACTION Action;
5582 ULONG Flags;
5583 ULONG EventCode;
5584 } POWER_ACTION_POLICY,
5585 *PPOWER_ACTION_POLICY;
5587 typedef struct _PROCESSOR_POWER_INFORMATION {
5588 ULONG Number;
5589 ULONG MaxMhz;
5590 ULONG CurrentMhz;
5591 ULONG MhzLimit;
5592 ULONG MaxIdleState;
5593 ULONG CurrentIdleState;
5594 } PROCESSOR_POWER_INFORMATION,
5595 *PPROCESSOR_POWER_INFORMATION;
5597 typedef struct _PROCESSOR_POWER_POLICY_INFO {
5598 ULONG TimeCheck;
5599 ULONG DemoteLimit;
5600 ULONG PromoteLimit;
5601 UCHAR DemotePercent;
5602 UCHAR PromotePercent;
5603 UCHAR Spare[2];
5604 ULONG AllowDemotion:1;
5605 ULONG AllowPromotion:1;
5606 ULONG Reserved:30;
5607 } PROCESSOR_POWER_POLICY_INFO,
5608 *PPROCESSOR_POWER_POLICY_INFO;
5610 typedef struct _PROCESSOR_POWER_POLICY {
5611 DWORD Revision;
5612 BYTE DynamicThrottle;
5613 BYTE Spare[3];
5614 DWORD DisableCStates:1;
5615 DWORD Reserved:31;
5616 DWORD PolicyCount;
5617 PROCESSOR_POWER_POLICY_INFO Policy[3];
5618 } PROCESSOR_POWER_POLICY,
5619 *PPROCESSOR_POWER_POLICY;
5621 typedef struct {
5622 BOOLEAN AcOnLine;
5623 BOOLEAN BatteryPresent;
5624 BOOLEAN Charging;
5625 BOOLEAN Discharging;
5626 BOOLEAN Spare1[3];
5627 BYTE Tag;
5628 ULONG MaxCapacity;
5629 ULONG RemainingCapacity;
5630 ULONG Rate;
5631 ULONG EstimatedTime;
5632 ULONG DefaultAlert1;
5633 ULONG DefaultAlert2;
5634 } SYSTEM_BATTERY_STATE,
5635 *PSYSTEM_BATTERY_STATE;
5637 typedef struct {
5638 BOOLEAN PowerButtonPresent;
5639 BOOLEAN SleepButtonPresent;
5640 BOOLEAN LidPresent;
5641 BOOLEAN SystemS1;
5642 BOOLEAN SystemS2;
5643 BOOLEAN SystemS3;
5644 BOOLEAN SystemS4;
5645 BOOLEAN SystemS5;
5646 BOOLEAN HiberFilePresent;
5647 BOOLEAN FullWake;
5648 BOOLEAN VideoDimPresent;
5649 BOOLEAN ApmPresent;
5650 BOOLEAN UpsPresent;
5651 BOOLEAN ThermalControl;
5652 BOOLEAN ProcessorThrottle;
5653 UCHAR ProcessorMinThrottle;
5654 UCHAR ProcessorMaxThrottle;
5655 UCHAR spare2[4];
5656 BOOLEAN DiskSpinDown;
5657 UCHAR spare3[8];
5658 BOOLEAN SystemBatteriesPresent;
5659 BOOLEAN BatteriesAreShortTerm;
5660 BATTERY_REPORTING_SCALE BatteryScale[3];
5661 SYSTEM_POWER_STATE AcOnLineWake;
5662 SYSTEM_POWER_STATE SoftLidWake;
5663 SYSTEM_POWER_STATE RtcWake;
5664 SYSTEM_POWER_STATE MinDeviceWakeState;
5665 SYSTEM_POWER_STATE DefaultLowLatencyWake;
5666 } SYSTEM_POWER_CAPABILITIES,
5667 *PSYSTEM_POWER_CAPABILITIES;
5669 typedef struct _SYSTEM_POWER_INFORMATION {
5670 ULONG MaxIdlenessAllowed;
5671 ULONG Idleness;
5672 ULONG TimeRemaining;
5673 UCHAR CoolingMode;
5674 } SYSTEM_POWER_INFORMATION,
5675 *PSYSTEM_POWER_INFORMATION;
5677 typedef struct _SYSTEM_POWER_LEVEL {
5678 BOOLEAN Enable;
5679 UCHAR Spare[3];
5680 ULONG BatteryLevel;
5681 POWER_ACTION_POLICY PowerPolicy;
5682 SYSTEM_POWER_STATE MinSystemState;
5683 } SYSTEM_POWER_LEVEL,
5684 *PSYSTEM_POWER_LEVEL;
5686 typedef struct _SYSTEM_POWER_POLICY {
5687 ULONG Revision;
5688 POWER_ACTION_POLICY PowerButton;
5689 POWER_ACTION_POLICY SleepButton;
5690 POWER_ACTION_POLICY LidClose;
5691 SYSTEM_POWER_STATE LidOpenWake;
5692 ULONG Reserved;
5693 POWER_ACTION_POLICY Idle;
5694 ULONG IdleTimeout;
5695 UCHAR IdleSensitivity;
5696 UCHAR DynamicThrottle;
5697 UCHAR Spare2[2];
5698 SYSTEM_POWER_STATE MinSleep;
5699 SYSTEM_POWER_STATE MaxSleep;
5700 SYSTEM_POWER_STATE ReducedLatencySleep;
5701 ULONG WinLogonFlags;
5702 ULONG Spare3;
5703 ULONG DozeS4Timeout;
5704 ULONG BroadcastCapacityResolution;
5705 SYSTEM_POWER_LEVEL DischargePolicy[NUM_DISCHARGE_POLICIES];
5706 ULONG VideoTimeout;
5707 BOOLEAN VideoDimDisplay;
5708 ULONG VideoReserved[3];
5709 ULONG SpindownTimeout;
5710 BOOLEAN OptimizeForPower;
5711 UCHAR FanThrottleTolerance;
5712 UCHAR ForcedThrottle;
5713 UCHAR MinThrottle;
5714 POWER_ACTION_POLICY OverThrottled;
5715 } SYSTEM_POWER_POLICY,
5716 *PSYSTEM_POWER_POLICY;
5718 typedef enum _POWER_REQUEST_TYPE
5720 PowerRequestDisplayRequired,
5721 PowerRequestSystemRequired,
5722 PowerRequestAwayModeRequired
5723 } POWER_REQUEST_TYPE, *PPOWER_REQUEST_TYPE;
5725 #define POWER_REQUEST_CONTEXT_VERSION 0
5727 #define POWER_REQUEST_CONTEXT_SIMPLE_STRING 0x00000001
5728 #define POWER_REQUEST_CONTEXT_DETAILED_STRING 0x00000002
5730 typedef union _FILE_SEGMENT_ELEMENT {
5731 PVOID64 Buffer;
5732 ULONGLONG Alignment;
5733 } FILE_SEGMENT_ELEMENT, *PFILE_SEGMENT_ELEMENT;
5735 typedef struct _FILE_NOTIFY_INFORMATION {
5736 DWORD NextEntryOffset;
5737 DWORD Action;
5738 DWORD FileNameLength;
5739 WCHAR FileName[1];
5740 } FILE_NOTIFY_INFORMATION, *PFILE_NOTIFY_INFORMATION;
5742 /* ----------------------------- begin tape storage --------------------- */
5744 #define TAPE_FIXED_PARTITIONS 0
5745 #define TAPE_SELECT_PARTITIONS 1
5746 #define TAPE_INITIATOR_PARTITIONS 2
5747 #define TAPE_ERASE_SHORT 0
5748 #define TAPE_ERASE_LONG 1
5749 #define TAPE_LOAD 0
5750 #define TAPE_UNLOAD 1
5751 #define TAPE_TENSION 2
5752 #define TAPE_LOCK 3
5753 #define TAPE_UNLOCK 4
5754 #define TAPE_FORMAT 5
5755 #define TAPE_SETMARKS 0
5756 #define TAPE_FILEMARKS 1
5757 #define TAPE_SHORT_FILEMARKS 2
5758 #define TAPE_LONG_FILEMARKS 3
5759 #define TAPE_REWIND 0
5760 #define TAPE_ABSOLUTE_BLOCK 1
5761 #define TAPE_LOGICAL_BLOCK 2
5762 #define TAPE_PSEUDO_LOGICAL_BLOCK 3
5763 #define TAPE_SPACE_END_OF_DATA 4
5764 #define TAPE_SPACE_RELATIVE_BLOCKS 5
5765 #define TAPE_SPACE_FILEMARKS 6
5766 #define TAPE_SPACE_SEQUENTIAL_FMKS 7
5767 #define TAPE_SPACE_SETMARKS 8
5768 #define TAPE_SPACE_SEQUENTIAL_SMKS 9
5770 typedef struct _TAPE_CREATE_PARTITION {
5771 DWORD Method;
5772 DWORD Count;
5773 DWORD Size;
5774 } TAPE_CREATE_PARTITION, *PTAPE_CREATE_PARTITION;
5776 typedef struct _TAPE_ERASE {
5777 DWORD Type;
5778 BOOLEAN Immediate;
5779 } TAPE_ERASE, *PTAPE_ERASE;
5781 typedef struct _TAPE_PREPARE {
5782 DWORD Operation;
5783 BOOLEAN Immediate;
5784 } TAPE_PREPARE, *PTAPE_PREPARE;
5786 typedef struct _TAPE_SET_DRIVE_PARAMETERS {
5787 BOOLEAN ECC;
5788 BOOLEAN Compression;
5789 BOOLEAN DataPadding;
5790 BOOLEAN ReportSetmarks;
5791 ULONG EOTWarningZoneSize;
5792 } TAPE_SET_DRIVE_PARAMETERS, *PTAPE_SET_DRIVE_PARAMETERS;
5794 typedef struct _TAPE_SET_MEDIA_PARAMETERS {
5795 ULONG BlockSize;
5796 } TAPE_SET_MEDIA_PARAMETERS, *PTAPE_SET_MEDIA_PARAMETERS;
5798 typedef struct _TAPE_WRITE_MARKS {
5799 DWORD Type;
5800 DWORD Count;
5801 BOOLEAN Immediate;
5802 } TAPE_WRITE_MARKS, *PTAPE_WRITE_MARKS;
5804 typedef struct _TAPE_GET_POSITION {
5805 ULONG Type;
5806 ULONG Partition;
5807 ULONG OffsetLow;
5808 ULONG OffsetHigh;
5809 } TAPE_GET_POSITION, *PTAPE_GET_POSITION;
5811 typedef struct _TAPE_SET_POSITION {
5812 ULONG Method;
5813 ULONG Partition;
5814 LARGE_INTEGER Offset;
5815 BOOLEAN Immediate;
5816 } TAPE_SET_POSITION, *PTAPE_SET_POSITION;
5818 typedef struct _TAPE_GET_DRIVE_PARAMETERS {
5819 BOOLEAN ECC;
5820 BOOLEAN Compression;
5821 BOOLEAN DataPadding;
5822 BOOLEAN ReportSetmarks;
5823 DWORD DefaultBlockSize;
5824 DWORD MaximumBlockSize;
5825 DWORD MinimumBlockSize;
5826 DWORD MaximumPartitionCount;
5827 DWORD FeaturesLow;
5828 DWORD FeaturesHigh;
5829 DWORD EOTWarningZoneSize;
5830 } TAPE_GET_DRIVE_PARAMETERS, *PTAPE_GET_DRIVE_PARAMETERS;
5832 typedef struct _TAPE_GET_MEDIA_PARAMETERS {
5833 LARGE_INTEGER Capacity;
5834 LARGE_INTEGER Remaining;
5835 DWORD BlockSize;
5836 DWORD PartitionCount;
5837 BOOLEAN WriteProtected;
5838 } TAPE_GET_MEDIA_PARAMETERS, *PTAPE_GET_MEDIA_PARAMETERS;
5840 /* ----------------------------- begin registry ----------------------------- */
5842 /* Registry security values */
5843 #define OWNER_SECURITY_INFORMATION 0x00000001
5844 #define GROUP_SECURITY_INFORMATION 0x00000002
5845 #define DACL_SECURITY_INFORMATION 0x00000004
5846 #define SACL_SECURITY_INFORMATION 0x00000008
5847 #define LABEL_SECURITY_INFORMATION 0x00000010
5849 #define REG_OPTION_RESERVED 0x00000000
5850 #define REG_OPTION_NON_VOLATILE 0x00000000
5851 #define REG_OPTION_VOLATILE 0x00000001
5852 #define REG_OPTION_CREATE_LINK 0x00000002
5853 #define REG_OPTION_BACKUP_RESTORE 0x00000004 /* FIXME */
5854 #define REG_OPTION_OPEN_LINK 0x00000008
5855 #define REG_LEGAL_OPTION (REG_OPTION_RESERVED | \
5856 REG_OPTION_NON_VOLATILE | \
5857 REG_OPTION_VOLATILE | \
5858 REG_OPTION_CREATE_LINK | \
5859 REG_OPTION_BACKUP_RESTORE | \
5860 REG_OPTION_OPEN_LINK)
5863 #define REG_CREATED_NEW_KEY 0x00000001
5864 #define REG_OPENED_EXISTING_KEY 0x00000002
5866 /* For RegNotifyChangeKeyValue */
5867 #define REG_NOTIFY_CHANGE_NAME 0x01
5868 #define REG_NOTIFY_CHANGE_ATTRIBUTES 0x02
5869 #define REG_NOTIFY_CHANGE_LAST_SET 0x04
5870 #define REG_NOTIFY_CHANGE_SECURITY 0x08
5871 #define REG_NOTIFY_THREAD_AGNOSTIC 0x10000000
5873 #define KEY_QUERY_VALUE 0x00000001
5874 #define KEY_SET_VALUE 0x00000002
5875 #define KEY_CREATE_SUB_KEY 0x00000004
5876 #define KEY_ENUMERATE_SUB_KEYS 0x00000008
5877 #define KEY_NOTIFY 0x00000010
5878 #define KEY_CREATE_LINK 0x00000020
5879 #define KEY_WOW64_64KEY 0x00000100
5880 #define KEY_WOW64_32KEY 0x00000200
5881 #define KEY_WOW64_RES 0x00000300
5883 /* for RegKeyRestore flags */
5884 #define REG_WHOLE_HIVE_VOLATILE 0x00000001
5885 #define REG_REFRESH_HIVE 0x00000002
5886 #define REG_NO_LAZY_FLUSH 0x00000004
5887 #define REG_FORCE_RESTORE 0x00000008
5889 #define KEY_READ ((STANDARD_RIGHTS_READ| \
5890 KEY_QUERY_VALUE| \
5891 KEY_ENUMERATE_SUB_KEYS| \
5892 KEY_NOTIFY) \
5893 & (~SYNCHRONIZE) \
5895 #define KEY_WRITE ((STANDARD_RIGHTS_WRITE| \
5896 KEY_SET_VALUE| \
5897 KEY_CREATE_SUB_KEY) \
5898 & (~SYNCHRONIZE) \
5900 #define KEY_EXECUTE ((KEY_READ) & (~SYNCHRONIZE))
5901 #define KEY_ALL_ACCESS ((STANDARD_RIGHTS_ALL| \
5902 KEY_QUERY_VALUE| \
5903 KEY_SET_VALUE| \
5904 KEY_CREATE_SUB_KEY| \
5905 KEY_ENUMERATE_SUB_KEYS| \
5906 KEY_NOTIFY| \
5907 KEY_CREATE_LINK) \
5908 & (~SYNCHRONIZE) \
5910 /* ------------------------------ end registry ------------------------------ */
5913 #define EVENTLOG_SUCCESS 0x0000
5914 #define EVENTLOG_ERROR_TYPE 0x0001
5915 #define EVENTLOG_WARNING_TYPE 0x0002
5916 #define EVENTLOG_INFORMATION_TYPE 0x0004
5917 #define EVENTLOG_AUDIT_SUCCESS 0x0008
5918 #define EVENTLOG_AUDIT_FAILURE 0x0010
5920 #define EVENTLOG_SEQUENTIAL_READ 0x0001
5921 #define EVENTLOG_SEEK_READ 0x0002
5922 #define EVENTLOG_FORWARDS_READ 0x0004
5923 #define EVENTLOG_BACKWARDS_READ 0x0008
5925 typedef struct _EVENTLOGRECORD {
5926 DWORD Length;
5927 DWORD Reserved;
5928 DWORD RecordNumber;
5929 DWORD TimeGenerated;
5930 DWORD TimeWritten;
5931 DWORD EventID;
5932 WORD EventType;
5933 WORD NumStrings;
5934 WORD EventCategory;
5935 WORD ReservedFlags;
5936 DWORD ClosingRecordNumber;
5937 DWORD StringOffset;
5938 DWORD UserSidLength;
5939 DWORD UserSidOffset;
5940 DWORD DataLength;
5941 DWORD DataOffset;
5942 } EVENTLOGRECORD, *PEVENTLOGRECORD;
5944 #define SERVICE_BOOT_START 0x00000000
5945 #define SERVICE_SYSTEM_START 0x00000001
5946 #define SERVICE_AUTO_START 0x00000002
5947 #define SERVICE_DEMAND_START 0x00000003
5948 #define SERVICE_DISABLED 0x00000004
5950 #define SERVICE_ERROR_IGNORE 0x00000000
5951 #define SERVICE_ERROR_NORMAL 0x00000001
5952 #define SERVICE_ERROR_SEVERE 0x00000002
5953 #define SERVICE_ERROR_CRITICAL 0x00000003
5955 /* Service types */
5956 #define SERVICE_KERNEL_DRIVER 0x00000001
5957 #define SERVICE_FILE_SYSTEM_DRIVER 0x00000002
5958 #define SERVICE_ADAPTER 0x00000004
5959 #define SERVICE_RECOGNIZER_DRIVER 0x00000008
5961 #define SERVICE_DRIVER ( SERVICE_KERNEL_DRIVER | SERVICE_FILE_SYSTEM_DRIVER | \
5962 SERVICE_RECOGNIZER_DRIVER )
5964 #define SERVICE_WIN32_OWN_PROCESS 0x00000010
5965 #define SERVICE_WIN32_SHARE_PROCESS 0x00000020
5966 #define SERVICE_WIN32 (SERVICE_WIN32_OWN_PROCESS | SERVICE_WIN32_SHARE_PROCESS)
5968 #define SERVICE_INTERACTIVE_PROCESS 0x00000100
5970 #define SERVICE_TYPE_ALL ( SERVICE_WIN32 | SERVICE_ADAPTER | \
5971 SERVICE_DRIVER | SERVICE_INTERACTIVE_PROCESS )
5974 typedef enum _CM_SERVICE_NODE_TYPE
5976 DriverType = SERVICE_KERNEL_DRIVER,
5977 FileSystemType = SERVICE_FILE_SYSTEM_DRIVER,
5978 Win32ServiceOwnProcess = SERVICE_WIN32_OWN_PROCESS,
5979 Win32ServiceShareProcess = SERVICE_WIN32_SHARE_PROCESS,
5980 AdapterType = SERVICE_ADAPTER,
5981 RecognizerType = SERVICE_RECOGNIZER_DRIVER
5982 } SERVICE_NODE_TYPE;
5984 typedef enum _CM_SERVICE_LOAD_TYPE
5986 BootLoad = SERVICE_BOOT_START,
5987 SystemLoad = SERVICE_SYSTEM_START,
5988 AutoLoad = SERVICE_AUTO_START,
5989 DemandLoad = SERVICE_DEMAND_START,
5990 DisableLoad = SERVICE_DISABLED
5991 } SERVICE_LOAD_TYPE;
5993 typedef enum _CM_ERROR_CONTROL_TYPE
5995 IgnoreError = SERVICE_ERROR_IGNORE,
5996 NormalError = SERVICE_ERROR_NORMAL,
5997 SevereError = SERVICE_ERROR_SEVERE,
5998 CriticalError = SERVICE_ERROR_CRITICAL
5999 } SERVICE_ERROR_TYPE;
6001 NTSYSAPI SIZE_T WINAPI RtlCompareMemory(const VOID*, const VOID*, SIZE_T);
6003 #define RtlEqualMemory(Destination, Source, Length) (!memcmp((Destination),(Source),(Length)))
6004 #define RtlMoveMemory(Destination, Source, Length) memmove((Destination),(Source),(Length))
6005 #define RtlCopyMemory(Destination, Source, Length) memcpy((Destination),(Source),(Length))
6006 #define RtlFillMemory(Destination, Length, Fill) memset((Destination),(Fill),(Length))
6007 #define RtlZeroMemory(Destination, Length) memset((Destination),0,(Length))
6009 static FORCEINLINE void *RtlSecureZeroMemory(void *buffer, SIZE_T length)
6011 volatile char *ptr = (volatile char *)buffer;
6013 while (length--) *ptr++ = 0;
6014 return buffer;
6017 #include <guiddef.h>
6019 typedef struct _OBJECT_TYPE_LIST {
6020 WORD Level;
6021 WORD Sbz;
6022 GUID *ObjectType;
6023 } OBJECT_TYPE_LIST, *POBJECT_TYPE_LIST;
6025 typedef struct _RTL_CRITICAL_SECTION_DEBUG
6027 WORD Type;
6028 WORD CreatorBackTraceIndex;
6029 struct _RTL_CRITICAL_SECTION *CriticalSection;
6030 LIST_ENTRY ProcessLocksList;
6031 DWORD EntryCount;
6032 DWORD ContentionCount;
6033 #ifdef __WINESRC__ /* in Wine we store the name here */
6034 DWORD_PTR Spare[8/sizeof(DWORD_PTR)];
6035 #else
6036 DWORD Spare[ 2 ];
6037 #endif
6038 } RTL_CRITICAL_SECTION_DEBUG, *PRTL_CRITICAL_SECTION_DEBUG, RTL_RESOURCE_DEBUG, *PRTL_RESOURCE_DEBUG;
6040 typedef struct _RTL_CRITICAL_SECTION {
6041 PRTL_CRITICAL_SECTION_DEBUG DebugInfo;
6042 LONG LockCount;
6043 LONG RecursionCount;
6044 HANDLE OwningThread;
6045 HANDLE LockSemaphore;
6046 ULONG_PTR SpinCount;
6047 } RTL_CRITICAL_SECTION, *PRTL_CRITICAL_SECTION;
6049 #define RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO 0x1000000
6050 #define RTL_CRITICAL_SECTION_FLAG_DYNAMIC_SPIN 0x2000000
6051 #define RTL_CRITICAL_SECTION_FLAG_STATIC_INIT 0x4000000
6052 #define RTL_CRITICAL_SECTION_ALL_FLAG_BITS 0xFF000000
6053 #define RTL_CRITICAL_SECTION_FLAG_RESERVED (RTL_CRITICAL_SECTION_ALL_FLAG_BITS & ~0x7000000)
6055 typedef struct _RTL_SRWLOCK {
6056 PVOID Ptr;
6057 } RTL_SRWLOCK, *PRTL_SRWLOCK;
6059 #define RTL_SRWLOCK_INIT {0}
6061 typedef struct _RTL_CONDITION_VARIABLE {
6062 PVOID Ptr;
6063 } RTL_CONDITION_VARIABLE, *PRTL_CONDITION_VARIABLE;
6064 #define RTL_CONDITION_VARIABLE_INIT {0}
6065 #define RTL_CONDITION_VARIABLE_LOCKMODE_SHARED 0x1
6067 typedef VOID (NTAPI * WAITORTIMERCALLBACKFUNC) (PVOID, BOOLEAN );
6068 typedef VOID (NTAPI * PFLS_CALLBACK_FUNCTION) ( PVOID );
6070 #define RTL_RUN_ONCE_INIT {0}
6071 typedef union _RTL_RUN_ONCE {
6072 PVOID Ptr;
6073 } RTL_RUN_ONCE, *PRTL_RUN_ONCE;
6075 #define RTL_RUN_ONCE_CHECK_ONLY 0x00000001
6076 #define RTL_RUN_ONCE_ASYNC 0x00000002
6077 #define RTL_RUN_ONCE_INIT_FAILED 0x00000004
6079 typedef DWORD WINAPI RTL_RUN_ONCE_INIT_FN(PRTL_RUN_ONCE, PVOID, PVOID*);
6080 typedef RTL_RUN_ONCE_INIT_FN *PRTL_RUN_ONCE_INIT_FN;
6081 NTSYSAPI VOID WINAPI RtlRunOnceInitialize(PRTL_RUN_ONCE);
6082 NTSYSAPI DWORD WINAPI RtlRunOnceExecuteOnce(PRTL_RUN_ONCE,PRTL_RUN_ONCE_INIT_FN,PVOID,PVOID*);
6083 NTSYSAPI DWORD WINAPI RtlRunOnceBeginInitialize(PRTL_RUN_ONCE, DWORD, PVOID*);
6084 NTSYSAPI DWORD WINAPI RtlRunOnceComplete(PRTL_RUN_ONCE, DWORD, PVOID);
6086 #include <pshpack8.h>
6087 typedef struct _IO_COUNTERS {
6088 ULONGLONG DECLSPEC_ALIGN(8) ReadOperationCount;
6089 ULONGLONG DECLSPEC_ALIGN(8) WriteOperationCount;
6090 ULONGLONG DECLSPEC_ALIGN(8) OtherOperationCount;
6091 ULONGLONG DECLSPEC_ALIGN(8) ReadTransferCount;
6092 ULONGLONG DECLSPEC_ALIGN(8) WriteTransferCount;
6093 ULONGLONG DECLSPEC_ALIGN(8) OtherTransferCount;
6094 } IO_COUNTERS, *PIO_COUNTERS;
6095 #include <poppack.h>
6097 typedef struct {
6098 DWORD dwOSVersionInfoSize;
6099 DWORD dwMajorVersion;
6100 DWORD dwMinorVersion;
6101 DWORD dwBuildNumber;
6102 DWORD dwPlatformId;
6103 CHAR szCSDVersion[128];
6104 } OSVERSIONINFOA, *POSVERSIONINFOA, *LPOSVERSIONINFOA;
6106 typedef struct {
6107 DWORD dwOSVersionInfoSize;
6108 DWORD dwMajorVersion;
6109 DWORD dwMinorVersion;
6110 DWORD dwBuildNumber;
6111 DWORD dwPlatformId;
6112 WCHAR szCSDVersion[128];
6113 } OSVERSIONINFOW, *POSVERSIONINFOW, *LPOSVERSIONINFOW, RTL_OSVERSIONINFOW, *PRTL_OSVERSIONINFOW;
6115 DECL_WINELIB_TYPE_AW(OSVERSIONINFO)
6116 DECL_WINELIB_TYPE_AW(POSVERSIONINFO)
6117 DECL_WINELIB_TYPE_AW(LPOSVERSIONINFO)
6119 typedef struct {
6120 DWORD dwOSVersionInfoSize;
6121 DWORD dwMajorVersion;
6122 DWORD dwMinorVersion;
6123 DWORD dwBuildNumber;
6124 DWORD dwPlatformId;
6125 CHAR szCSDVersion[128];
6126 WORD wServicePackMajor;
6127 WORD wServicePackMinor;
6128 WORD wSuiteMask;
6129 BYTE wProductType;
6130 BYTE wReserved;
6131 } OSVERSIONINFOEXA, *POSVERSIONINFOEXA, *LPOSVERSIONINFOEXA;
6133 typedef struct {
6134 DWORD dwOSVersionInfoSize;
6135 DWORD dwMajorVersion;
6136 DWORD dwMinorVersion;
6137 DWORD dwBuildNumber;
6138 DWORD dwPlatformId;
6139 WCHAR szCSDVersion[128];
6140 WORD wServicePackMajor;
6141 WORD wServicePackMinor;
6142 WORD wSuiteMask;
6143 BYTE wProductType;
6144 BYTE wReserved;
6145 } OSVERSIONINFOEXW, *POSVERSIONINFOEXW, *LPOSVERSIONINFOEXW, RTL_OSVERSIONINFOEXW, *PRTL_OSVERSIONINFOEXW;
6147 DECL_WINELIB_TYPE_AW(OSVERSIONINFOEX)
6148 DECL_WINELIB_TYPE_AW(POSVERSIONINFOEX)
6149 DECL_WINELIB_TYPE_AW(LPOSVERSIONINFOEX)
6151 NTSYSAPI ULONGLONG WINAPI VerSetConditionMask(ULONGLONG,DWORD,BYTE);
6153 #define VER_SET_CONDITION(_m_,_t_,_c_) ((_m_)=VerSetConditionMask((_m_),(_t_),(_c_)))
6155 #define VER_PLATFORM_WIN32s 0
6156 #define VER_PLATFORM_WIN32_WINDOWS 1
6157 #define VER_PLATFORM_WIN32_NT 2
6159 #define VER_MINORVERSION 0x00000001
6160 #define VER_MAJORVERSION 0x00000002
6161 #define VER_BUILDNUMBER 0x00000004
6162 #define VER_PLATFORMID 0x00000008
6163 #define VER_SERVICEPACKMINOR 0x00000010
6164 #define VER_SERVICEPACKMAJOR 0x00000020
6165 #define VER_SUITENAME 0x00000040
6166 #define VER_PRODUCT_TYPE 0x00000080
6168 #define VER_NT_WORKSTATION 1
6169 #define VER_NT_DOMAIN_CONTROLLER 2
6170 #define VER_NT_SERVER 3
6172 #define VER_SUITE_SMALLBUSINESS 0x00000001
6173 #define VER_SUITE_ENTERPRISE 0x00000002
6174 #define VER_SUITE_BACKOFFICE 0x00000004
6175 #define VER_SUITE_COMMUNICATIONS 0x00000008
6176 #define VER_SUITE_TERMINAL 0x00000010
6177 #define VER_SUITE_SMALLBUSINESS_RESTRICTED 0x00000020
6178 #define VER_SUITE_EMBEDDEDNT 0x00000040
6179 #define VER_SUITE_DATACENTER 0x00000080
6180 #define VER_SUITE_SINGLEUSERTS 0x00000100
6181 #define VER_SUITE_PERSONAL 0x00000200
6182 #define VER_SUITE_BLADE 0x00000400
6183 #define VER_SUITE_EMBEDDED_RESTRICTED 0x00000800
6184 #define VER_SUITE_SECURITY_APPLIANCE 0x00001000
6185 #define VER_SUITE_STORAGE_SERVER 0x00002000
6186 #define VER_SUITE_COMPUTE_SERVER 0x00004000
6187 #define VER_SUITE_WH_SERVER 0x00008000
6189 #define VER_EQUAL 1
6190 #define VER_GREATER 2
6191 #define VER_GREATER_EQUAL 3
6192 #define VER_LESS 4
6193 #define VER_LESS_EQUAL 5
6194 #define VER_AND 6
6195 #define VER_OR 7
6197 typedef struct _ACTIVATION_CONTEXT_DETAILED_INFORMATION {
6198 DWORD dwFlags;
6199 DWORD ulFormatVersion;
6200 DWORD ulAssemblyCount;
6201 DWORD ulRootManifestPathType;
6202 DWORD ulRootManifestPathChars;
6203 DWORD ulRootConfigurationPathType;
6204 DWORD ulRootConfigurationPathChars;
6205 DWORD ulAppDirPathType;
6206 DWORD ulAppDirPathChars;
6207 PCWSTR lpRootManifestPath;
6208 PCWSTR lpRootConfigurationPath;
6209 PCWSTR lpAppDirPath;
6210 } ACTIVATION_CONTEXT_DETAILED_INFORMATION, *PACTIVATION_CONTEXT_DETAILED_INFORMATION;
6212 typedef struct _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION {
6213 DWORD ulFlags;
6214 DWORD ulEncodedAssemblyIdentityLength;
6215 DWORD ulManifestPathType;
6216 DWORD ulManifestPathLength;
6217 LARGE_INTEGER liManifestLastWriteTime;
6218 DWORD ulPolicyPathType;
6219 DWORD ulPolicyPathLength;
6220 LARGE_INTEGER liPolicyLastWriteTime;
6221 DWORD ulMetadataSatelliteRosterIndex;
6222 DWORD ulManifestVersionMajor;
6223 DWORD ulManifestVersionMinor;
6224 DWORD ulPolicyVersionMajor;
6225 DWORD ulPolicyVersionMinor;
6226 DWORD ulAssemblyDirectoryNameLength;
6227 PCWSTR lpAssemblyEncodedAssemblyIdentity;
6228 PCWSTR lpAssemblyManifestPath;
6229 PCWSTR lpAssemblyPolicyPath;
6230 PCWSTR lpAssemblyDirectoryName;
6231 DWORD ulFileCount;
6232 } ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, *PACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION;
6234 typedef struct _ACTIVATION_CONTEXT_QUERY_INDEX {
6235 DWORD ulAssemblyIndex;
6236 DWORD ulFileIndexInAssembly;
6237 } ACTIVATION_CONTEXT_QUERY_INDEX, *PACTIVATION_CONTEXT_QUERY_INDEX;
6239 typedef const struct _ACTIVATION_CONTEXT_QUERY_INDEX *PCACTIVATION_CONTEXT_QUERY_INDEX;
6241 typedef struct _ASSEMBLY_FILE_DETAILED_INFORMATION {
6242 DWORD ulFlags;
6243 DWORD ulFilenameLength;
6244 DWORD ulPathLength;
6245 PCWSTR lpFileName;
6246 PCWSTR lpFilePath;
6247 } ASSEMBLY_FILE_DETAILED_INFORMATION, *PASSEMBLY_FILE_DETAILED_INFORMATION;
6249 typedef const ASSEMBLY_FILE_DETAILED_INFORMATION *PCASSEMBLY_FILE_DETAILED_INFORMATION;
6251 typedef enum {
6252 ACTCX_COMPATIBILITY_ELEMENT_TYPE_UNKNOWN = 0,
6253 ACTCX_COMPATIBILITY_ELEMENT_TYPE_OS
6254 } ACTCTX_COMPATIBILITY_ELEMENT_TYPE;
6256 typedef struct _COMPATIBILITY_CONTEXT_ELEMENT {
6257 GUID Id;
6258 ACTCTX_COMPATIBILITY_ELEMENT_TYPE Type;
6259 } COMPATIBILITY_CONTEXT_ELEMENT, *PCOMPATIBILITY_CONTEXT_ELEMENT;
6261 #if !defined(__WINESRC__) && (defined(_MSC_EXTENSIONS) || ((defined(__GNUC__) && __GNUC__ >= 3)))
6262 typedef struct _ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION {
6263 DWORD ElementCount;
6264 COMPATIBILITY_CONTEXT_ELEMENT Elements[];
6265 } ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION, *PACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION;
6266 #endif
6268 typedef enum {
6269 ACTCTX_RUN_LEVEL_UNSPECIFIED = 0,
6270 ACTCTX_RUN_LEVEL_AS_INVOKER,
6271 ACTCTX_RUN_LEVEL_HIGHEST_AVAILABLE,
6272 ACTCTX_RUN_LEVEL_REQUIRE_ADMIN,
6273 ACTCTX_RUN_LEVEL_NUMBERS
6274 } ACTCTX_REQUESTED_RUN_LEVEL;
6276 typedef struct _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION {
6277 DWORD ulFlags;
6278 ACTCTX_REQUESTED_RUN_LEVEL RunLevel;
6279 DWORD UiAccess;
6280 } ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION, *PACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION;
6282 typedef const struct _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION *PCACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION;
6284 typedef enum _ACTIVATION_CONTEXT_INFO_CLASS {
6285 ActivationContextBasicInformation = 1,
6286 ActivationContextDetailedInformation = 2,
6287 AssemblyDetailedInformationInActivationContext = 3,
6288 FileInformationInAssemblyOfAssemblyInActivationContext = 4,
6289 RunlevelInformationInActivationContext = 5,
6290 CompatibilityInformationInActivationContext = 6,
6291 ActivationContextManifestResourceName = 7,
6292 MaxActivationContextInfoClass,
6293 AssemblyDetailedInformationInActivationContxt = AssemblyDetailedInformationInActivationContext,
6294 FileInformationInAssemblyOfAssemblyInActivationContxt = FileInformationInAssemblyOfAssemblyInActivationContext
6295 } ACTIVATION_CONTEXT_INFO_CLASS;
6297 #define ACTIVATION_CONTEXT_PATH_TYPE_NONE 1
6298 #define ACTIVATION_CONTEXT_PATH_TYPE_WIN32_FILE 2
6299 #define ACTIVATION_CONTEXT_PATH_TYPE_URL 3
6300 #define ACTIVATION_CONTEXT_PATH_TYPE_ASSEMBLYREF 4
6302 #define ACTIVATION_CONTEXT_SECTION_ASSEMBLY_INFORMATION 1
6303 #define ACTIVATION_CONTEXT_SECTION_DLL_REDIRECTION 2
6304 #define ACTIVATION_CONTEXT_SECTION_WINDOW_CLASS_REDIRECTION 3
6305 #define ACTIVATION_CONTEXT_SECTION_COM_SERVER_REDIRECTION 4
6306 #define ACTIVATION_CONTEXT_SECTION_COM_INTERFACE_REDIRECTION 5
6307 #define ACTIVATION_CONTEXT_SECTION_COM_TYPE_LIBRARY_REDIRECTION 6
6308 #define ACTIVATION_CONTEXT_SECTION_COM_PROGID_REDIRECTION 7
6309 #define ACTIVATION_CONTEXT_SECTION_GLOBAL_OBJECT_RENAME_TABLE 8
6310 #define ACTIVATION_CONTEXT_SECTION_CLR_SURROGATES 9
6311 #define ACTIVATION_CONTEXT_SECTION_APPLICATION_SETTINGS 10
6312 #define ACTIVATION_CONTEXT_SECTION_COMPATIBILITY_INFO 11
6314 typedef enum _JOBOBJECTINFOCLASS
6316 JobObjectBasicAccountingInformation = 1,
6317 JobObjectBasicLimitInformation,
6318 JobObjectBasicProcessIdList,
6319 JobObjectBasicUIRestrictions,
6320 JobObjectSecurityLimitInformation,
6321 JobObjectEndOfJobTimeInformation,
6322 JobObjectAssociateCompletionPortInformation,
6323 JobObjectBasicAndIoAccountingInformation,
6324 JobObjectExtendedLimitInformation,
6325 JobObjectJobSetInformation,
6326 MaxJobObjectInfoClass
6327 } JOBOBJECTINFOCLASS;
6329 typedef struct _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION {
6330 LARGE_INTEGER TotalUserTime;
6331 LARGE_INTEGER TotalKernelTime;
6332 LARGE_INTEGER ThisPeriodTotalUserTime;
6333 LARGE_INTEGER ThisPeriodTotalKernelTime;
6334 DWORD TotalPageFaultCount;
6335 DWORD TotalProcesses;
6336 DWORD ActiveProcesses;
6337 DWORD TotalTerminatedProcesses;
6338 } JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, *PJOBOBJECT_BASIC_ACCOUNTING_INFORMATION;
6340 typedef struct _JOBOBJECT_BASIC_LIMIT_INFORMATION {
6341 LARGE_INTEGER PerProcessUserTimeLimit;
6342 LARGE_INTEGER PerJobUserTimeLimit;
6343 DWORD LimitFlags;
6344 SIZE_T MinimumWorkingSetSize;
6345 SIZE_T MaximumWorkingSetSize;
6346 DWORD ActiveProcessLimit;
6347 ULONG_PTR Affinity;
6348 DWORD PriorityClass;
6349 DWORD SchedulingClass;
6350 } JOBOBJECT_BASIC_LIMIT_INFORMATION, *PJOBOBJECT_BASIC_LIMIT_INFORMATION;
6352 typedef struct _JOBOBJECT_BASIC_PROCESS_ID_LIST {
6353 DWORD NumberOfAssignedProcesses;
6354 DWORD NumberOfProcessIdsInList;
6355 ULONG_PTR ProcessIdList[1];
6356 } JOBOBJECT_BASIC_PROCESS_ID_LIST, *PJOBOBJECT_BASIC_PROCESS_ID_LIST;
6358 typedef struct _JOBOBJECT_BASIC_UI_RESTRICTIONS {
6359 DWORD UIRestrictionsClass;
6360 } JOBOBJECT_BASIC_UI_RESTRICTIONS, *PJOBOBJECT_BASIC_UI_RESTRICTIONS;
6362 typedef struct _JOBOBJECT_SECURITY_LIMIT_INFORMATION {
6363 DWORD SecurityLimitFlags;
6364 HANDLE JobToken;
6365 PTOKEN_GROUPS SidsToDisable;
6366 PTOKEN_PRIVILEGES PrivilegesToDelete;
6367 PTOKEN_GROUPS RestrictedSids;
6368 } JOBOBJECT_SECURITY_LIMIT_INFORMATION, *PJOBOBJECT_SECURITY_LIMIT_INFORMATION;
6370 typedef struct _JOBOBJECT_END_OF_JOB_TIME_INFORMATION {
6371 DWORD EndOfJobTimeAction;
6372 } JOBOBJECT_END_OF_JOB_TIME_INFORMATION, PJOBOBJECT_END_OF_JOB_TIME_INFORMATION;
6374 typedef struct _JOBOBJECT_ASSOCIATE_COMPLETION_PORT {
6375 PVOID CompletionKey;
6376 HANDLE CompletionPort;
6377 } JOBOBJECT_ASSOCIATE_COMPLETION_PORT, *PJOBOBJECT_ASSOCIATE_COMPLETION_PORT;
6379 #define JOB_OBJECT_MSG_END_OF_JOB_TIME 1
6380 #define JOB_OBJECT_MSG_END_OF_PROCESS_TIME 2
6381 #define JOB_OBJECT_MSG_ACTIVE_PROCESS_LIMIT 3
6382 #define JOB_OBJECT_MSG_ACTIVE_PROCESS_ZERO 4
6383 #define JOB_OBJECT_MSG_NEW_PROCESS 6
6384 #define JOB_OBJECT_MSG_EXIT_PROCESS 7
6385 #define JOB_OBJECT_MSG_ABNORMAL_EXIT_PROCESS 8
6386 #define JOB_OBJECT_MSG_PROCESS_MEMORY_LIMIT 9
6387 #define JOB_OBJECT_MSG_JOB_MEMORY_LIMIT 10
6389 typedef struct JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION {
6390 JOBOBJECT_BASIC_ACCOUNTING_INFORMATION BasicInfo;
6391 IO_COUNTERS IoInfo;
6392 } JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION, *PJOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION;
6394 typedef struct _JOBOBJECT_EXTENDED_LIMIT_INFORMATION {
6395 JOBOBJECT_BASIC_LIMIT_INFORMATION BasicLimitInformation;
6396 IO_COUNTERS IoInfo;
6397 SIZE_T ProcessMemoryLimit;
6398 SIZE_T JobMemoryLimit;
6399 SIZE_T PeakProcessMemoryUsed;
6400 SIZE_T PeakJobMemoryUsed;
6401 } JOBOBJECT_EXTENDED_LIMIT_INFORMATION, *PJOBOBJECT_EXTENDED_LIMIT_INFORMATION;
6403 #define JOB_OBJECT_LIMIT_WORKINGSET 0x00000001
6404 #define JOB_OBJECT_LIMIT_PROCESS_TIME 0x00000002
6405 #define JOB_OBJECT_LIMIT_JOB_TIME 0x00000004
6406 #define JOB_OBJECT_LIMIT_ACTIVE_PROCESS 0x00000008
6407 #define JOB_OBJECT_LIMIT_AFFINITY 0x00000010
6408 #define JOB_OBJECT_LIMIT_PRIORITY_CLASS 0x00000020
6409 #define JOB_OBJECT_LIMIT_PRESERVE_JOB_TIME 0x00000040
6410 #define JOB_OBJECT_LIMIT_SCHEDULING_CLASS 0x00000080
6411 #define JOB_OBJECT_LIMIT_PROCESS_MEMORY 0x00000100
6412 #define JOB_OBJECT_LIMIT_JOB_MEMORY 0x00000200
6413 #define JOB_OBJECT_LIMIT_DIE_ON_UNHANDLED_EXCEPTION 0x00000400
6414 #define JOB_OBJECT_LIMIT_BREAKAWAY_OK 0x00000800
6415 #define JOB_OBJECT_LIMIT_SILENT_BREAKAWAY_OK 0x00001000
6416 #define JOB_OBJECT_LIMIT_KILL_ON_JOB_CLOSE 0x00002000
6417 #define JOB_OBJECT_LIMIT_SUBSET_AFFINITY 0x00004000
6419 #define JOB_OBJECT_LIMIT_VALID_FLAGS 0x0007ffff
6420 #define JOB_OBJECT_BASIC_LIMIT_VALID_FLAGS 0x000000ff
6421 #define JOB_OBJECT_EXTENDED_LIMIT_VALID_FLAGS 0x00007fff
6423 typedef enum _LOGICAL_PROCESSOR_RELATIONSHIP
6425 RelationProcessorCore = 0,
6426 RelationNumaNode = 1,
6427 RelationCache = 2,
6428 RelationProcessorPackage = 3,
6429 RelationGroup = 4,
6430 RelationAll = 0xffff
6431 } LOGICAL_PROCESSOR_RELATIONSHIP;
6433 #define LTP_PC_SMT 0x1
6435 typedef enum _PROCESSOR_CACHE_TYPE
6437 CacheUnified,
6438 CacheInstruction,
6439 CacheData,
6440 CacheTrace
6441 } PROCESSOR_CACHE_TYPE;
6443 typedef struct _PROCESSOR_GROUP_INFO
6445 BYTE MaximumProcessorCount;
6446 BYTE ActiveProcessorCount;
6447 BYTE Reserved[38];
6448 KAFFINITY ActiveProcessorMask;
6449 } PROCESSOR_GROUP_INFO, *PPROCESSOR_GROUP_INFO;
6451 typedef struct _CACHE_DESCRIPTOR
6453 BYTE Level;
6454 BYTE Associativity;
6455 WORD LineSize;
6456 DWORD Size;
6457 PROCESSOR_CACHE_TYPE Type;
6458 } CACHE_DESCRIPTOR, *PCACHE_DESCRIPTOR;
6460 typedef struct _GROUP_AFFINITY
6462 KAFFINITY Mask;
6463 WORD Group;
6464 WORD Reserved[3];
6465 } GROUP_AFFINITY, *PGROUP_AFFINITY;
6467 typedef struct _PROCESSOR_NUMBER
6469 WORD Group;
6470 BYTE Number;
6471 BYTE Reserved;
6472 } PROCESSOR_NUMBER, *PPROCESSOR_NUMBER;
6474 typedef struct _PROCESSOR_RELATIONSHIP
6476 BYTE Flags;
6477 BYTE EfficiencyClass;
6478 BYTE Reserved[20];
6479 WORD GroupCount;
6480 GROUP_AFFINITY GroupMask[ANYSIZE_ARRAY];
6481 } PROCESSOR_RELATIONSHIP, *PPROCESSOR_RELATIONSHIP;
6483 typedef struct _NUMA_NODE_RELATIONSHIP
6485 DWORD NodeNumber;
6486 BYTE Reserved[20];
6487 GROUP_AFFINITY GroupMask;
6488 } NUMA_NODE_RELATIONSHIP, *PNUMA_NODE_RELATIONSHIP;
6490 typedef struct _CACHE_RELATIONSHIP
6492 BYTE Level;
6493 BYTE Associativity;
6494 WORD LineSize;
6495 DWORD CacheSize;
6496 PROCESSOR_CACHE_TYPE Type;
6497 BYTE Reserved[20];
6498 GROUP_AFFINITY GroupMask;
6499 } CACHE_RELATIONSHIP, *PCACHE_RELATIONSHIP;
6501 typedef struct _GROUP_RELATIONSHIP
6503 WORD MaximumGroupCount;
6504 WORD ActiveGroupCount;
6505 BYTE Reserved[20];
6506 PROCESSOR_GROUP_INFO GroupInfo[ANYSIZE_ARRAY];
6507 } GROUP_RELATIONSHIP, *PGROUP_RELATIONSHIP;
6509 typedef struct _SYSTEM_LOGICAL_PROCESSOR_INFORMATION
6511 ULONG_PTR ProcessorMask;
6512 LOGICAL_PROCESSOR_RELATIONSHIP Relationship;
6513 union
6515 struct
6517 BYTE Flags;
6518 } ProcessorCore;
6519 struct
6521 DWORD NodeNumber;
6522 } NumaNode;
6523 CACHE_DESCRIPTOR Cache;
6524 ULONGLONG Reserved[2];
6525 } DUMMYUNIONNAME;
6526 } SYSTEM_LOGICAL_PROCESSOR_INFORMATION, *PSYSTEM_LOGICAL_PROCESSOR_INFORMATION;
6528 typedef struct _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX
6530 LOGICAL_PROCESSOR_RELATIONSHIP Relationship;
6531 DWORD Size;
6532 union
6534 PROCESSOR_RELATIONSHIP Processor;
6535 NUMA_NODE_RELATIONSHIP NumaNode;
6536 CACHE_RELATIONSHIP Cache;
6537 GROUP_RELATIONSHIP Group;
6538 } DUMMYUNIONNAME;
6539 } SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX, *PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX;
6541 /* Threadpool things */
6542 typedef DWORD TP_VERSION,*PTP_VERSION;
6544 typedef struct _TP_CALLBACK_INSTANCE TP_CALLBACK_INSTANCE,*PTP_CALLBACK_INSTANCE;
6546 typedef VOID (CALLBACK *PTP_SIMPLE_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID);
6548 typedef struct _TP_POOL TP_POOL,*PTP_POOL;
6550 typedef enum _TP_CALLBACK_PRIORITY
6552 TP_CALLBACK_PRIORITY_HIGH,
6553 TP_CALLBACK_PRIORITY_NORMAL,
6554 TP_CALLBACK_PRIORITY_LOW,
6555 TP_CALLBACK_PRIORITY_INVALID,
6556 TP_CALLBACK_PRIORITY_COUNT = TP_CALLBACK_PRIORITY_INVALID
6557 } TP_CALLBACK_PRIORITY;
6559 typedef struct _TP_POOL_STACK_INFORMATION
6561 SIZE_T StackReserve;
6562 SIZE_T StackCommit;
6563 } TP_POOL_STACK_INFORMATION,*PTP_POOL_STACK_INFORMATION;
6565 typedef struct _TP_CLEANUP_GROUP TP_CLEANUP_GROUP,*PTP_CLEANUP_GROUP;
6567 typedef VOID (CALLBACK *PTP_CLEANUP_GROUP_CANCEL_CALLBACK)(PVOID,PVOID);
6569 typedef struct _TP_CALLBACK_ENVIRON_V1
6571 TP_VERSION Version;
6572 PTP_POOL Pool;
6573 PTP_CLEANUP_GROUP CleanupGroup;
6574 PTP_CLEANUP_GROUP_CANCEL_CALLBACK CleanupGroupCancelCallback;
6575 PVOID RaceDll;
6576 struct _ACTIVATION_CONTEXT* ActivationContext;
6577 PTP_SIMPLE_CALLBACK FinalizationCallback;
6578 union
6580 DWORD Flags;
6581 struct
6583 DWORD LongFunction:1;
6584 DWORD Persistent:1;
6585 DWORD Private:30;
6586 } s;
6587 } u;
6588 } TP_CALLBACK_ENVIRON_V1;
6590 typedef struct _TP_CALLBACK_ENVIRON_V3
6592 TP_VERSION Version;
6593 PTP_POOL Pool;
6594 PTP_CLEANUP_GROUP CleanupGroup;
6595 PTP_CLEANUP_GROUP_CANCEL_CALLBACK CleanupGroupCancelCallback;
6596 PVOID RaceDll;
6597 struct _ACTIVATION_CONTEXT *ActivationContext;
6598 PTP_SIMPLE_CALLBACK FinalizationCallback;
6599 union
6601 DWORD Flags;
6602 struct
6604 DWORD LongFunction:1;
6605 DWORD Persistent:1;
6606 DWORD Private:30;
6607 } s;
6608 } u;
6609 TP_CALLBACK_PRIORITY CallbackPriority;
6610 DWORD Size;
6611 } TP_CALLBACK_ENVIRON_V3;
6613 typedef struct _TP_WORK TP_WORK, *PTP_WORK;
6614 typedef struct _TP_TIMER TP_TIMER, *PTP_TIMER;
6616 typedef DWORD TP_WAIT_RESULT;
6617 typedef struct _TP_WAIT TP_WAIT, *PTP_WAIT;
6619 typedef struct _TP_IO TP_IO, *PTP_IO;
6621 typedef TP_CALLBACK_ENVIRON_V1 TP_CALLBACK_ENVIRON, *PTP_CALLBACK_ENVIRON;
6623 typedef VOID (CALLBACK *PTP_WORK_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID,PTP_WORK);
6624 typedef VOID (CALLBACK *PTP_TIMER_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID,PTP_TIMER);
6625 typedef VOID (CALLBACK *PTP_WAIT_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID,PTP_WAIT,TP_WAIT_RESULT);
6628 NTSYSAPI BOOLEAN NTAPI RtlGetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
6630 typedef enum _RTL_UMS_THREAD_INFO_CLASS
6632 UmsThreadInvalidInfoClass,
6633 UmsThreadUserContext,
6634 UmsThreadPriority,
6635 UmsThreadAffinity,
6636 UmsThreadTeb,
6637 UmsThreadIsSuspended,
6638 UmsThreadIsTerminated,
6639 UmsThreadMaxInfoClass
6640 } RTL_UMS_THREAD_INFO_CLASS, *PRTL_UMS_THREAD_INFO_CLASS;
6642 typedef enum _RTL_UMS_SCHEDULER_REASON
6644 UmsSchedulerStartup,
6645 UmsSchedulerThreadBlocked,
6646 UmsSchedulerThreadYield,
6647 } RTL_UMS_SCHEDULER_REASON, *PRTL_UMS_SCHEDULER_REASON;
6649 typedef void (CALLBACK *PRTL_UMS_SCHEDULER_ENTRY_POINT)(RTL_UMS_SCHEDULER_REASON,ULONG_PTR,PVOID);
6651 typedef enum _PROCESS_MITIGATION_POLICY
6653 ProcessDEPPolicy,
6654 ProcessASLRPolicy,
6655 ProcessDynamicCodePolicy,
6656 ProcessStrictHandleCheckPolicy,
6657 ProcessSystemCallDisablePolicy,
6658 ProcessMitigationOptionsMask,
6659 ProcessExtensionPointDisablePolicy,
6660 ProcessControlFlowGuardPolicy,
6661 ProcessSignaturePolicy,
6662 ProcessFontDisablePolicy,
6663 ProcessImageLoadPolicy,
6664 ProcessSystemCallFilterPolicy,
6665 ProcessPayloadRestrictionPolicy,
6666 ProcessChildProcessPolicy,
6667 ProcessSideChannelIsolationPolicy,
6668 MaxProcessMitigationPolicy
6669 } PROCESS_MITIGATION_POLICY, *PPROCESS_MITIGATION_POLICY;
6671 #ifdef __cplusplus
6673 #endif
6675 #endif /* _WINNT_ */