ntoskrnl.exe: Add a helper function for accessing registers.
[wine.git] / include / winternl.h
blobc3cca80677c381930023339032324a2dc86b8df8
1 /*
2 * Internal NT APIs and data structures
4 * Copyright (C) the Wine project
6 * This library is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU Lesser General Public
8 * License as published by the Free Software Foundation; either
9 * version 2.1 of the License, or (at your option) any later version.
11 * This library is distributed in the hope that it will be useful,
12 * but WITHOUT ANY WARRANTY; without even the implied warranty of
13 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 * Lesser General Public License for more details.
16 * You should have received a copy of the GNU Lesser General Public
17 * License along with this library; if not, write to the Free Software
18 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
21 #ifndef __WINE_WINTERNL_H
22 #define __WINE_WINTERNL_H
24 #include <ntdef.h>
25 #include <windef.h>
27 #ifdef __cplusplus
28 extern "C" {
29 #endif /* defined(__cplusplus) */
32 /**********************************************************************
33 * Fundamental types and data structures
36 #ifndef WINE_NTSTATUS_DECLARED
37 #define WINE_NTSTATUS_DECLARED
38 typedef LONG NTSTATUS;
39 #endif
41 typedef const char *PCSZ;
43 typedef short CSHORT;
44 typedef CSHORT *PCSHORT;
46 #ifndef __STRING_DEFINED__
47 #define __STRING_DEFINED__
48 typedef struct _STRING {
49 USHORT Length;
50 USHORT MaximumLength;
51 PCHAR Buffer;
52 } STRING, *PSTRING;
53 #endif
55 typedef STRING ANSI_STRING;
56 typedef PSTRING PANSI_STRING;
57 typedef const STRING *PCANSI_STRING;
59 typedef STRING OEM_STRING;
60 typedef PSTRING POEM_STRING;
61 typedef const STRING *PCOEM_STRING;
63 #ifndef __UNICODE_STRING_DEFINED__
64 #define __UNICODE_STRING_DEFINED__
65 typedef struct _UNICODE_STRING {
66 USHORT Length; /* bytes */
67 USHORT MaximumLength; /* bytes */
68 PWSTR Buffer;
69 } UNICODE_STRING, *PUNICODE_STRING;
70 #endif
72 typedef const UNICODE_STRING *PCUNICODE_STRING;
74 #ifndef _FILETIME_
75 #define _FILETIME_
76 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
77 typedef struct _FILETIME
79 #ifdef WORDS_BIGENDIAN
80 DWORD dwHighDateTime;
81 DWORD dwLowDateTime;
82 #else
83 DWORD dwLowDateTime;
84 DWORD dwHighDateTime;
85 #endif
86 } FILETIME, *PFILETIME, *LPFILETIME;
87 #endif /* _FILETIME_ */
90 * RTL_SYSTEM_TIME and RTL_TIME_ZONE_INFORMATION are the same as
91 * the SYSTEMTIME and TIME_ZONE_INFORMATION structures defined
92 * in winbase.h, however we need to define them separately so
93 * winternl.h doesn't depend on winbase.h. They are used by
94 * RtlQueryTimeZoneInformation and RtlSetTimeZoneInformation.
95 * The names are guessed; if anybody knows the real names, let me know.
97 typedef struct _RTL_SYSTEM_TIME {
98 WORD wYear;
99 WORD wMonth;
100 WORD wDayOfWeek;
101 WORD wDay;
102 WORD wHour;
103 WORD wMinute;
104 WORD wSecond;
105 WORD wMilliseconds;
106 } RTL_SYSTEM_TIME, *PRTL_SYSTEM_TIME;
108 typedef struct _RTL_TIME_ZONE_INFORMATION {
109 LONG Bias;
110 WCHAR StandardName[32];
111 RTL_SYSTEM_TIME StandardDate;
112 LONG StandardBias;
113 WCHAR DaylightName[32];
114 RTL_SYSTEM_TIME DaylightDate;
115 LONG DaylightBias;
116 } RTL_TIME_ZONE_INFORMATION, *PRTL_TIME_ZONE_INFORMATION;
118 typedef struct _RTL_TIME_DYNAMIC_ZONE_INFORMATION
120 LONG Bias;
121 WCHAR StandardName[32];
122 RTL_SYSTEM_TIME StandardDate;
123 LONG StandardBias;
124 WCHAR DaylightName[32];
125 RTL_SYSTEM_TIME DaylightDate;
126 LONG DaylightBias;
127 WCHAR TimeZoneKeyName[128];
128 BOOLEAN DynamicDaylightTimeDisabled;
129 } RTL_DYNAMIC_TIME_ZONE_INFORMATION, *PRTL_DYNAMIC_TIME_ZONE_INFORMATION;
131 typedef struct _CLIENT_ID
133 HANDLE UniqueProcess;
134 HANDLE UniqueThread;
135 } CLIENT_ID, *PCLIENT_ID;
137 typedef struct _CURDIR
139 UNICODE_STRING DosPath;
140 PVOID Handle;
141 } CURDIR, *PCURDIR;
143 typedef struct RTL_DRIVE_LETTER_CURDIR
145 USHORT Flags;
146 USHORT Length;
147 ULONG TimeStamp;
148 UNICODE_STRING DosPath;
149 } RTL_DRIVE_LETTER_CURDIR, *PRTL_DRIVE_LETTER_CURDIR;
151 typedef struct tagRTL_BITMAP {
152 ULONG SizeOfBitMap; /* Number of bits in the bitmap */
153 PULONG Buffer; /* Bitmap data, assumed sized to a DWORD boundary */
154 } RTL_BITMAP, *PRTL_BITMAP;
156 typedef const RTL_BITMAP *PCRTL_BITMAP;
158 typedef struct tagRTL_BITMAP_RUN {
159 ULONG StartingIndex; /* Bit position at which run starts */
160 ULONG NumberOfBits; /* Size of the run in bits */
161 } RTL_BITMAP_RUN, *PRTL_BITMAP_RUN;
163 typedef const RTL_BITMAP_RUN *PCRTL_BITMAP_RUN;
165 typedef struct _RTL_USER_PROCESS_PARAMETERS
167 ULONG AllocationSize;
168 ULONG Size;
169 ULONG Flags;
170 ULONG DebugFlags;
171 HANDLE ConsoleHandle;
172 ULONG ConsoleFlags;
173 HANDLE hStdInput;
174 HANDLE hStdOutput;
175 HANDLE hStdError;
176 CURDIR CurrentDirectory;
177 UNICODE_STRING DllPath;
178 UNICODE_STRING ImagePathName;
179 UNICODE_STRING CommandLine;
180 PWSTR Environment;
181 ULONG dwX;
182 ULONG dwY;
183 ULONG dwXSize;
184 ULONG dwYSize;
185 ULONG dwXCountChars;
186 ULONG dwYCountChars;
187 ULONG dwFillAttribute;
188 ULONG dwFlags;
189 ULONG wShowWindow;
190 UNICODE_STRING WindowTitle;
191 UNICODE_STRING Desktop;
192 UNICODE_STRING ShellInfo;
193 UNICODE_STRING RuntimeInfo;
194 RTL_DRIVE_LETTER_CURDIR DLCurrentDirectory[0x20];
195 } RTL_USER_PROCESS_PARAMETERS, *PRTL_USER_PROCESS_PARAMETERS;
197 /* value for Flags field (FIXME: not the correct name) */
198 #define PROCESS_PARAMS_FLAG_NORMALIZED 1
200 typedef struct _PEB_LDR_DATA
202 ULONG Length;
203 BOOLEAN Initialized;
204 PVOID SsHandle;
205 LIST_ENTRY InLoadOrderModuleList;
206 LIST_ENTRY InMemoryOrderModuleList;
207 LIST_ENTRY InInitializationOrderModuleList;
208 PVOID EntryInProgress;
209 } PEB_LDR_DATA, *PPEB_LDR_DATA;
211 typedef struct _GDI_TEB_BATCH
213 ULONG Offset;
214 HANDLE HDC;
215 ULONG Buffer[0x136];
216 } GDI_TEB_BATCH;
218 typedef struct _RTL_ACTIVATION_CONTEXT_STACK_FRAME
220 struct _RTL_ACTIVATION_CONTEXT_STACK_FRAME *Previous;
221 struct _ACTIVATION_CONTEXT *ActivationContext;
222 ULONG Flags;
223 } RTL_ACTIVATION_CONTEXT_STACK_FRAME, *PRTL_ACTIVATION_CONTEXT_STACK_FRAME;
225 typedef struct _ACTIVATION_CONTEXT_STACK
227 ULONG Flags;
228 ULONG NextCookieSequenceNumber;
229 RTL_ACTIVATION_CONTEXT_STACK_FRAME *ActiveFrame;
230 LIST_ENTRY FrameListCache;
231 } ACTIVATION_CONTEXT_STACK, *PACTIVATION_CONTEXT_STACK;
233 typedef struct _TEB_ACTIVE_FRAME_CONTEXT
235 ULONG Flags;
236 const char *FrameName;
237 } TEB_ACTIVE_FRAME_CONTEXT, *PTEB_ACTIVE_FRAME_CONTEXT;
239 typedef struct _TEB_ACTIVE_FRAME_CONTEXT_EX
241 TEB_ACTIVE_FRAME_CONTEXT BasicContext;
242 const char *SourceLocation;
243 } TEB_ACTIVE_FRAME_CONTEXT_EX, *PTEB_ACTIVE_FRAME_CONTEXT_EX;
245 typedef struct _TEB_ACTIVE_FRAME
247 ULONG Flags;
248 struct _TEB_ACTIVE_FRAME *Previous;
249 TEB_ACTIVE_FRAME_CONTEXT *Context;
250 } TEB_ACTIVE_FRAME, *PTEB_ACTIVE_FRAME;
252 typedef struct _TEB_ACTIVE_FRAME_EX
254 TEB_ACTIVE_FRAME BasicFrame;
255 void *ExtensionIdentifier;
256 } TEB_ACTIVE_FRAME_EX, *PTEB_ACTIVE_FRAME_EX;
258 #define TEB_ACTIVE_FRAME_CONTEXT_FLAG_EXTENDED 0x00000001
259 #define TEB_ACTIVE_FRAME_FLAG_EXTENDED 0x00000001
261 /***********************************************************************
262 * PEB data structure
264 typedef struct _PEB
265 { /* win32/win64 */
266 BOOLEAN InheritedAddressSpace; /* 000/000 */
267 BOOLEAN ReadImageFileExecOptions; /* 001/001 */
268 BOOLEAN BeingDebugged; /* 002/002 */
269 BOOLEAN SpareBool; /* 003/003 */
270 HANDLE Mutant; /* 004/008 */
271 HMODULE ImageBaseAddress; /* 008/010 */
272 PPEB_LDR_DATA LdrData; /* 00c/018 */
273 RTL_USER_PROCESS_PARAMETERS *ProcessParameters; /* 010/020 */
274 PVOID SubSystemData; /* 014/028 */
275 HANDLE ProcessHeap; /* 018/030 */
276 PRTL_CRITICAL_SECTION FastPebLock; /* 01c/038 */
277 PVOID /*PPEBLOCKROUTINE*/ FastPebLockRoutine; /* 020/040 */
278 PVOID /*PPEBLOCKROUTINE*/ FastPebUnlockRoutine; /* 024/048 */
279 ULONG EnvironmentUpdateCount; /* 028/050 */
280 PVOID KernelCallbackTable; /* 02c/058 */
281 ULONG Reserved[2]; /* 030/060 */
282 PVOID /*PPEB_FREE_BLOCK*/ FreeList; /* 038/068 */
283 ULONG TlsExpansionCounter; /* 03c/070 */
284 PRTL_BITMAP TlsBitmap; /* 040/078 */
285 ULONG TlsBitmapBits[2]; /* 044/080 */
286 PVOID ReadOnlySharedMemoryBase; /* 04c/088 */
287 PVOID ReadOnlySharedMemoryHeap; /* 050/090 */
288 PVOID *ReadOnlyStaticServerData; /* 054/098 */
289 PVOID AnsiCodePageData; /* 058/0a0 */
290 PVOID OemCodePageData; /* 05c/0a8 */
291 PVOID UnicodeCaseTableData; /* 060/0b0 */
292 ULONG NumberOfProcessors; /* 064/0b8 */
293 ULONG NtGlobalFlag; /* 068/0bc */
294 LARGE_INTEGER CriticalSectionTimeout; /* 070/0c0 */
295 SIZE_T HeapSegmentReserve; /* 078/0c8 */
296 SIZE_T HeapSegmentCommit; /* 07c/0d0 */
297 SIZE_T HeapDeCommitTotalFreeThreshold; /* 080/0d8 */
298 SIZE_T HeapDeCommitFreeBlockThreshold; /* 084/0e0 */
299 ULONG NumberOfHeaps; /* 088/0e8 */
300 ULONG MaximumNumberOfHeaps; /* 08c/0ec */
301 PVOID *ProcessHeaps; /* 090/0f0 */
302 PVOID GdiSharedHandleTable; /* 094/0f8 */
303 PVOID ProcessStarterHelper; /* 098/100 */
304 PVOID GdiDCAttributeList; /* 09c/108 */
305 PVOID LoaderLock; /* 0a0/110 */
306 ULONG OSMajorVersion; /* 0a4/118 */
307 ULONG OSMinorVersion; /* 0a8/11c */
308 ULONG OSBuildNumber; /* 0ac/120 */
309 ULONG OSPlatformId; /* 0b0/124 */
310 ULONG ImageSubSystem; /* 0b4/128 */
311 ULONG ImageSubSystemMajorVersion; /* 0b8/12c */
312 ULONG ImageSubSystemMinorVersion; /* 0bc/130 */
313 ULONG ImageProcessAffinityMask; /* 0c0/134 */
314 HANDLE GdiHandleBuffer[28]; /* 0c4/138 */
315 ULONG unknown[6]; /* 134/218 */
316 PVOID PostProcessInitRoutine; /* 14c/230 */
317 PRTL_BITMAP TlsExpansionBitmap; /* 150/238 */
318 ULONG TlsExpansionBitmapBits[32]; /* 154/240 */
319 ULONG SessionId; /* 1d4/2c0 */
320 ULARGE_INTEGER AppCompatFlags; /* 1d8/2c8 */
321 ULARGE_INTEGER AppCompatFlagsUser; /* 1e0/2d0 */
322 PVOID ShimData; /* 1e8/2d8 */
323 PVOID AppCompatInfo; /* 1ec/2e0 */
324 UNICODE_STRING CSDVersion; /* 1f0/2e8 */
325 PVOID ActivationContextData; /* 1f8/2f8 */
326 PVOID ProcessAssemblyStorageMap; /* 1fc/300 */
327 PVOID SystemDefaultActivationData; /* 200/308 */
328 PVOID SystemAssemblyStorageMap; /* 204/310 */
329 SIZE_T MinimumStackCommit; /* 208/318 */
330 PVOID *FlsCallback; /* 20c/320 */
331 LIST_ENTRY FlsListHead; /* 210/328 */
332 PRTL_BITMAP FlsBitmap; /* 218/338 */
333 ULONG FlsBitmapBits[4]; /* 21c/340 */
334 } PEB, *PPEB;
337 /***********************************************************************
338 * TEB data structure
340 typedef struct _TEB
341 { /* win32/win64 */
342 NT_TIB Tib; /* 000/0000 */
343 PVOID EnvironmentPointer; /* 01c/0038 */
344 CLIENT_ID ClientId; /* 020/0040 */
345 PVOID ActiveRpcHandle; /* 028/0050 */
346 PVOID ThreadLocalStoragePointer; /* 02c/0058 */
347 PPEB Peb; /* 030/0060 */
348 ULONG LastErrorValue; /* 034/0068 */
349 ULONG CountOfOwnedCriticalSections; /* 038/006c */
350 PVOID CsrClientThread; /* 03c/0070 */
351 PVOID Win32ThreadInfo; /* 040/0078 */
352 ULONG Win32ClientInfo[31]; /* 044/0080 used for user32 private data in Wine */
353 PVOID WOW32Reserved; /* 0c0/0100 */
354 ULONG CurrentLocale; /* 0c4/0108 */
355 ULONG FpSoftwareStatusRegister; /* 0c8/010c */
356 PVOID SystemReserved1[54]; /* 0cc/0110 used for kernel32 private data in Wine */
357 LONG ExceptionCode; /* 1a4/02c0 */
358 ACTIVATION_CONTEXT_STACK ActivationContextStack; /* 1a8/02c8 */
359 BYTE SpareBytes1[24]; /* 1bc/02e8 */
360 PVOID SystemReserved2[10]; /* 1d4/0300 used for ntdll platform-specific private data in Wine */
361 GDI_TEB_BATCH GdiTebBatch; /* 1fc/0350 used for ntdll private data in Wine */
362 HANDLE gdiRgn; /* 6dc/0838 */
363 HANDLE gdiPen; /* 6e0/0840 */
364 HANDLE gdiBrush; /* 6e4/0848 */
365 CLIENT_ID RealClientId; /* 6e8/0850 */
366 HANDLE GdiCachedProcessHandle; /* 6f0/0860 */
367 ULONG GdiClientPID; /* 6f4/0868 */
368 ULONG GdiClientTID; /* 6f8/086c */
369 PVOID GdiThreadLocaleInfo; /* 6fc/0870 */
370 ULONG UserReserved[5]; /* 700/0878 */
371 PVOID glDispatchTable[280]; /* 714/0890 */
372 PVOID glReserved1[26]; /* b74/1150 */
373 PVOID glReserved2; /* bdc/1220 */
374 PVOID glSectionInfo; /* be0/1228 */
375 PVOID glSection; /* be4/1230 */
376 PVOID glTable; /* be8/1238 */
377 PVOID glCurrentRC; /* bec/1240 */
378 PVOID glContext; /* bf0/1248 */
379 ULONG LastStatusValue; /* bf4/1250 */
380 UNICODE_STRING StaticUnicodeString; /* bf8/1258 used by advapi32 */
381 WCHAR StaticUnicodeBuffer[261]; /* c00/1268 used by advapi32 */
382 PVOID DeallocationStack; /* e0c/1478 */
383 PVOID TlsSlots[64]; /* e10/1480 */
384 LIST_ENTRY TlsLinks; /* f10/1680 */
385 PVOID Vdm; /* f18/1690 */
386 PVOID ReservedForNtRpc; /* f1c/1698 */
387 PVOID DbgSsReserved[2]; /* f20/16a0 */
388 ULONG HardErrorDisabled; /* f28/16b0 */
389 PVOID Instrumentation[16]; /* f2c/16b8 */
390 PVOID WinSockData; /* f6c/1738 */
391 ULONG GdiBatchCount; /* f70/1740 */
392 ULONG Spare2; /* f74/1744 */
393 PVOID Spare3; /* f78/1748 */
394 PVOID Spare4; /* f7c/1750 */
395 PVOID ReservedForOle; /* f80/1758 */
396 ULONG WaitingOnLoaderLock; /* f84/1760 */
397 PVOID Reserved5[3]; /* f88/1768 */
398 PVOID *TlsExpansionSlots; /* f94/1780 */
399 #ifdef _WIN64
400 PVOID DeallocationBStore; /* /1788 */
401 PVOID BStoreLimit; /* /1790 */
402 #endif
403 ULONG ImpersonationLocale; /* f98/1798 */
404 ULONG IsImpersonating; /* f9c/179c */
405 PVOID NlsCache; /* fa0/17a0 */
406 PVOID ShimData; /* fa4/17a8 */
407 ULONG HeapVirtualAffinity; /* fa8/17b0 */
408 PVOID CurrentTransactionHandle; /* fac/17b8 */
409 TEB_ACTIVE_FRAME *ActiveFrame; /* fb0/17c0 */
410 PVOID *FlsSlots; /* fb4/17c8 */
411 } TEB, *PTEB;
413 /***********************************************************************
414 * Enums
417 typedef enum _FILE_INFORMATION_CLASS {
418 FileDirectoryInformation = 1,
419 FileFullDirectoryInformation,
420 FileBothDirectoryInformation,
421 FileBasicInformation,
422 FileStandardInformation,
423 FileInternalInformation,
424 FileEaInformation,
425 FileAccessInformation,
426 FileNameInformation,
427 FileRenameInformation,
428 FileLinkInformation,
429 FileNamesInformation,
430 FileDispositionInformation,
431 FilePositionInformation,
432 FileFullEaInformation,
433 FileModeInformation,
434 FileAlignmentInformation,
435 FileAllInformation,
436 FileAllocationInformation,
437 FileEndOfFileInformation,
438 FileAlternateNameInformation,
439 FileStreamInformation,
440 FilePipeInformation,
441 FilePipeLocalInformation,
442 FilePipeRemoteInformation,
443 FileMailslotQueryInformation,
444 FileMailslotSetInformation,
445 FileCompressionInformation,
446 FileObjectIdInformation,
447 FileCompletionInformation,
448 FileMoveClusterInformation,
449 FileQuotaInformation,
450 FileReparsePointInformation,
451 FileNetworkOpenInformation,
452 FileAttributeTagInformation,
453 FileTrackingInformation,
454 FileIdBothDirectoryInformation,
455 FileIdFullDirectoryInformation,
456 FileValidDataLengthInformation,
457 FileShortNameInformation,
458 FileIoCompletionNotificationInformation,
459 FileIoStatusBlockRangeInformation,
460 FileIoPriorityHintInformation,
461 FileSfioReserveInformation,
462 FileSfioVolumeInformation,
463 FileHardLinkInformation,
464 FileProcessIdsUsingFileInformation,
465 FileNormalizedNameInformation,
466 FileNetworkPhysicalNameInformation,
467 FileIdGlobalTxDirectoryInformation,
468 FileIsRemoteDeviceInformation,
469 FileAttributeCacheInformation,
470 FileNumaNodeInformation,
471 FileStandardLinkInformation,
472 FileRemoteProtocolInformation,
473 FileRenameInformationBypassAccessCheck,
474 FileLinkInformationBypassAccessCheck,
475 FileVolumeNameInformation,
476 FileIdInformation,
477 FileIdExtdDirectoryInformation,
478 FileReplaceCompletionInformation,
479 FileHardLinkFullIdInformation,
480 FileIdExtdBothDirectoryInformation,
481 FileMaximumInformation
482 } FILE_INFORMATION_CLASS, *PFILE_INFORMATION_CLASS;
484 typedef struct _FILE_DIRECTORY_INFORMATION {
485 ULONG NextEntryOffset;
486 ULONG FileIndex;
487 LARGE_INTEGER CreationTime;
488 LARGE_INTEGER LastAccessTime;
489 LARGE_INTEGER LastWriteTime;
490 LARGE_INTEGER ChangeTime;
491 LARGE_INTEGER EndOfFile;
492 LARGE_INTEGER AllocationSize;
493 ULONG FileAttributes;
494 ULONG FileNameLength;
495 WCHAR FileName[ANYSIZE_ARRAY];
496 } FILE_DIRECTORY_INFORMATION, *PFILE_DIRECTORY_INFORMATION;
498 typedef struct _FILE_FULL_DIRECTORY_INFORMATION {
499 ULONG NextEntryOffset;
500 ULONG FileIndex;
501 LARGE_INTEGER CreationTime;
502 LARGE_INTEGER LastAccessTime;
503 LARGE_INTEGER LastWriteTime;
504 LARGE_INTEGER ChangeTime;
505 LARGE_INTEGER EndOfFile;
506 LARGE_INTEGER AllocationSize;
507 ULONG FileAttributes;
508 ULONG FileNameLength;
509 ULONG EaSize;
510 WCHAR FileName[ANYSIZE_ARRAY];
511 } FILE_FULL_DIRECTORY_INFORMATION, *PFILE_FULL_DIRECTORY_INFORMATION,
512 FILE_FULL_DIR_INFORMATION, *PFILE_FULL_DIR_INFORMATION;
514 typedef struct _FILE_ID_FULL_DIRECTORY_INFORMATION {
515 ULONG NextEntryOffset;
516 ULONG FileIndex;
517 LARGE_INTEGER CreationTime;
518 LARGE_INTEGER LastAccessTime;
519 LARGE_INTEGER LastWriteTime;
520 LARGE_INTEGER ChangeTime;
521 LARGE_INTEGER EndOfFile;
522 LARGE_INTEGER AllocationSize;
523 ULONG FileAttributes;
524 ULONG FileNameLength;
525 ULONG EaSize;
526 LARGE_INTEGER FileId;
527 WCHAR FileName[ANYSIZE_ARRAY];
528 } FILE_ID_FULL_DIRECTORY_INFORMATION, *PFILE_ID_FULL_DIRECTORY_INFORMATION;
530 typedef struct _FILE_BOTH_DIRECTORY_INFORMATION {
531 ULONG NextEntryOffset;
532 ULONG FileIndex;
533 LARGE_INTEGER CreationTime;
534 LARGE_INTEGER LastAccessTime;
535 LARGE_INTEGER LastWriteTime;
536 LARGE_INTEGER ChangeTime;
537 LARGE_INTEGER EndOfFile;
538 LARGE_INTEGER AllocationSize;
539 ULONG FileAttributes;
540 ULONG FileNameLength;
541 ULONG EaSize;
542 CHAR ShortNameLength;
543 WCHAR ShortName[12];
544 WCHAR FileName[ANYSIZE_ARRAY];
545 } FILE_BOTH_DIRECTORY_INFORMATION, *PFILE_BOTH_DIRECTORY_INFORMATION,
546 FILE_BOTH_DIR_INFORMATION, *PFILE_BOTH_DIR_INFORMATION;
548 typedef struct _FILE_ID_BOTH_DIRECTORY_INFORMATION {
549 ULONG NextEntryOffset;
550 ULONG FileIndex;
551 LARGE_INTEGER CreationTime;
552 LARGE_INTEGER LastAccessTime;
553 LARGE_INTEGER LastWriteTime;
554 LARGE_INTEGER ChangeTime;
555 LARGE_INTEGER EndOfFile;
556 LARGE_INTEGER AllocationSize;
557 ULONG FileAttributes;
558 ULONG FileNameLength;
559 ULONG EaSize;
560 CHAR ShortNameLength;
561 WCHAR ShortName[12];
562 LARGE_INTEGER FileId;
563 WCHAR FileName[ANYSIZE_ARRAY];
564 } FILE_ID_BOTH_DIRECTORY_INFORMATION, *PFILE_ID_BOTH_DIRECTORY_INFORMATION;
566 typedef struct _FILE_ID_GLOBAL_TX_DIR_INFORMATION {
567 ULONG NextEntryOffset;
568 ULONG FileIndex;
569 LARGE_INTEGER CreationTime;
570 LARGE_INTEGER LastAccessTime;
571 LARGE_INTEGER LastWriteTime;
572 LARGE_INTEGER ChangeTime;
573 LARGE_INTEGER EndOfFile;
574 LARGE_INTEGER AllocationSize;
575 ULONG FileAttributes;
576 ULONG FileNameLength;
577 LARGE_INTEGER FileId;
578 GUID LockingTransactionId;
579 ULONG TxInfoFlags;
580 WCHAR FileName[ANYSIZE_ARRAY];
581 } FILE_ID_GLOBAL_TX_DIR_INFORMATION, *PFILE_ID_GLOBAL_TX_DIR_INFORMATION;
583 typedef struct _FILE_BASIC_INFORMATION {
584 LARGE_INTEGER CreationTime;
585 LARGE_INTEGER LastAccessTime;
586 LARGE_INTEGER LastWriteTime;
587 LARGE_INTEGER ChangeTime;
588 ULONG FileAttributes;
589 } FILE_BASIC_INFORMATION, *PFILE_BASIC_INFORMATION;
591 typedef struct _FILE_STANDARD_INFORMATION {
592 LARGE_INTEGER AllocationSize;
593 LARGE_INTEGER EndOfFile;
594 ULONG NumberOfLinks;
595 BOOLEAN DeletePending;
596 BOOLEAN Directory;
597 } FILE_STANDARD_INFORMATION, *PFILE_STANDARD_INFORMATION;
599 typedef struct _FILE_INTERNAL_INFORMATION {
600 LARGE_INTEGER IndexNumber;
601 } FILE_INTERNAL_INFORMATION, *PFILE_INTERNAL_INFORMATION;
603 typedef struct _FILE_ID_128 {
604 UCHAR Identifier[16];
605 } FILE_ID_128, *PFILE_ID_128;
607 typedef struct _FILE_ID_INFORMATION {
608 ULONGLONG VolumeSerialNumber;
609 FILE_ID_128 FileId;
610 } FILE_ID_INFORMATION, *PFILE_ID_INFORMATION;
612 typedef struct _FILE_EA_INFORMATION {
613 ULONG EaSize;
614 } FILE_EA_INFORMATION, *PFILE_EA_INFORMATION;
616 typedef struct _FILE_ACCESS_INFORMATION {
617 ACCESS_MASK AccessFlags;
618 } FILE_ACCESS_INFORMATION, *PFILE_ACCESS_INFORMATION;
620 typedef struct _FILE_NAME_INFORMATION {
621 ULONG FileNameLength;
622 WCHAR FileName[1];
623 } FILE_NAME_INFORMATION, *PFILE_NAME_INFORMATION;
625 typedef struct _FILE_RENAME_INFORMATION {
626 BOOLEAN Replace;
627 HANDLE RootDir;
628 ULONG FileNameLength;
629 WCHAR FileName[1];
630 } FILE_RENAME_INFORMATION, *PFILE_RENAME_INFORMATION;
632 typedef struct _FILE_LINK_INFORMATION {
633 BOOLEAN ReplaceIfExists;
634 HANDLE RootDirectory;
635 ULONG FileNameLength;
636 WCHAR FileName[1];
637 } FILE_LINK_INFORMATION, *PFILE_LINK_INFORMATION;
639 typedef struct _FILE_NAMES_INFORMATION {
640 ULONG NextEntryOffset;
641 ULONG FileIndex;
642 ULONG FileNameLength;
643 WCHAR FileName[1];
644 } FILE_NAMES_INFORMATION, *PFILE_NAMES_INFORMATION;
646 typedef struct _FILE_DISPOSITION_INFORMATION {
647 BOOLEAN DoDeleteFile;
648 } FILE_DISPOSITION_INFORMATION, *PFILE_DISPOSITION_INFORMATION;
650 typedef struct _FILE_POSITION_INFORMATION {
651 LARGE_INTEGER CurrentByteOffset;
652 } FILE_POSITION_INFORMATION, *PFILE_POSITION_INFORMATION;
654 typedef struct _FILE_ALIGNMENT_INFORMATION {
655 ULONG AlignmentRequirement;
656 } FILE_ALIGNMENT_INFORMATION, *PFILE_ALIGNMENT_INFORMATION;
658 typedef struct _FILE_ALLOCATION_INFORMATION {
659 LARGE_INTEGER AllocationSize;
660 } FILE_ALLOCATION_INFORMATION, *PFILE_ALLOCATION_INFORMATION;
662 typedef struct _FILE_END_OF_FILE_INFORMATION {
663 LARGE_INTEGER EndOfFile;
664 } FILE_END_OF_FILE_INFORMATION, *PFILE_END_OF_FILE_INFORMATION;
666 typedef struct _FILE_NETWORK_OPEN_INFORMATION {
667 LARGE_INTEGER CreationTime;
668 LARGE_INTEGER LastAccessTime;
669 LARGE_INTEGER LastWriteTime;
670 LARGE_INTEGER ChangeTime;
671 LARGE_INTEGER AllocationSize;
672 LARGE_INTEGER EndOfFile;
673 ULONG FileAttributes;
674 } FILE_NETWORK_OPEN_INFORMATION, *PFILE_NETWORK_OPEN_INFORMATION;
676 typedef struct _FILE_FULL_EA_INFORMATION {
677 ULONG NextEntryOffset;
678 UCHAR Flags;
679 UCHAR EaNameLength;
680 USHORT EaValueLength;
681 CHAR EaName[1];
682 } FILE_FULL_EA_INFORMATION, *PFILE_FULL_EA_INFORMATION;
684 typedef struct _FILE_MODE_INFORMATION {
685 ULONG Mode;
686 } FILE_MODE_INFORMATION, *PFILE_MODE_INFORMATION;
688 typedef struct _FILE_STREAM_INFORMATION
690 ULONG NextEntryOffset;
691 ULONG StreamNameLength;
692 LARGE_INTEGER StreamSize;
693 LARGE_INTEGER StreamAllocationSize;
694 WCHAR StreamName[1];
695 } FILE_STREAM_INFORMATION, *PFILE_STREAM_INFORMATION;
697 typedef struct _FILE_ATTRIBUTE_TAG_INFORMATION
699 ULONG FileAttributes;
700 ULONG ReparseTag;
701 } FILE_ATTRIBUTE_TAG_INFORMATION, *PFILE_ATTRIBUTE_TAG_INFORMATION;
703 typedef struct _FILE_MAILSLOT_QUERY_INFORMATION {
704 ULONG MaximumMessageSize;
705 ULONG MailslotQuota;
706 ULONG NextMessageSize;
707 ULONG MessagesAvailable;
708 LARGE_INTEGER ReadTimeout;
709 } FILE_MAILSLOT_QUERY_INFORMATION, *PFILE_MAILSLOT_QUERY_INFORMATION;
711 typedef struct _FILE_MAILSLOT_SET_INFORMATION {
712 LARGE_INTEGER ReadTimeout;
713 } FILE_MAILSLOT_SET_INFORMATION, *PFILE_MAILSLOT_SET_INFORMATION;
715 typedef struct _FILE_PIPE_INFORMATION {
716 ULONG ReadMode;
717 ULONG CompletionMode;
718 } FILE_PIPE_INFORMATION, *PFILE_PIPE_INFORMATION;
720 typedef struct _FILE_PIPE_LOCAL_INFORMATION {
721 ULONG NamedPipeType;
722 ULONG NamedPipeConfiguration;
723 ULONG MaximumInstances;
724 ULONG CurrentInstances;
725 ULONG InboundQuota;
726 ULONG ReadDataAvailable;
727 ULONG OutboundQuota;
728 ULONG WriteQuotaAvailable;
729 ULONG NamedPipeState;
730 ULONG NamedPipeEnd;
731 } FILE_PIPE_LOCAL_INFORMATION, *PFILE_PIPE_LOCAL_INFORMATION;
733 typedef struct _FILE_OBJECTID_INFORMATION {
734 LONGLONG FileReference;
735 UCHAR ObjectId[16];
736 union {
737 struct {
738 UCHAR BirthVolumeId[16];
739 UCHAR BirthObjectId[16];
740 UCHAR DomainId[16];
741 } DUMMYSTRUCTNAME;
742 UCHAR ExtendedInfo[48];
743 } DUMMYUNIONNAME;
744 } FILE_OBJECTID_INFORMATION, *PFILE_OBJECTID_INFORMATION;
746 typedef struct _FILE_QUOTA_INFORMATION {
747 ULONG NextEntryOffset;
748 ULONG SidLength;
749 LARGE_INTEGER ChangeTime;
750 LARGE_INTEGER QuotaUsed;
751 LARGE_INTEGER QuotaThreshold;
752 LARGE_INTEGER QuotaLimit;
753 SID Sid;
754 } FILE_QUOTA_INFORMATION, *PFILE_QUOTA_INFORMATION;
756 typedef struct _FILE_REPARSE_POINT_INFORMATION {
757 LONGLONG FileReference;
758 ULONG Tag;
759 } FILE_REPARSE_POINT_INFORMATION, *PFILE_REPARSE_POINT_INFORMATION;
761 typedef struct _FILE_ALL_INFORMATION {
762 FILE_BASIC_INFORMATION BasicInformation;
763 FILE_STANDARD_INFORMATION StandardInformation;
764 FILE_INTERNAL_INFORMATION InternalInformation;
765 FILE_EA_INFORMATION EaInformation;
766 FILE_ACCESS_INFORMATION AccessInformation;
767 FILE_POSITION_INFORMATION PositionInformation;
768 FILE_MODE_INFORMATION ModeInformation;
769 FILE_ALIGNMENT_INFORMATION AlignmentInformation;
770 FILE_NAME_INFORMATION NameInformation;
771 } FILE_ALL_INFORMATION, *PFILE_ALL_INFORMATION;
773 typedef struct _FILE_IO_COMPLETION_NOTIFICATION_INFORMATION {
774 ULONG Flags;
775 } FILE_IO_COMPLETION_NOTIFICATION_INFORMATION, *PFILE_IO_COMPLETION_NOTIFICATION_INFORMATION;
777 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
778 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
779 #define FILE_SKIP_SET_USER_EVENT_ON_FAST_IO 0x4
781 typedef enum _FSINFOCLASS {
782 FileFsVolumeInformation = 1,
783 FileFsLabelInformation,
784 FileFsSizeInformation,
785 FileFsDeviceInformation,
786 FileFsAttributeInformation,
787 FileFsControlInformation,
788 FileFsFullSizeInformation,
789 FileFsObjectIdInformation,
790 FileFsMaximumInformation
791 } FS_INFORMATION_CLASS, *PFS_INFORMATION_CLASS;
793 typedef enum _KEY_INFORMATION_CLASS {
794 KeyBasicInformation,
795 KeyNodeInformation,
796 KeyFullInformation,
797 KeyNameInformation,
798 KeyCachedInformation,
799 KeyFlagsInformation,
800 KeyVirtualizationInformation,
801 KeyHandleTagsInformation,
802 MaxKeyInfoClass
803 } KEY_INFORMATION_CLASS;
805 typedef enum _KEY_VALUE_INFORMATION_CLASS {
806 KeyValueBasicInformation,
807 KeyValueFullInformation,
808 KeyValuePartialInformation,
809 KeyValueFullInformationAlign64,
810 KeyValuePartialInformationAlign64
811 } KEY_VALUE_INFORMATION_CLASS;
813 typedef enum _OBJECT_INFORMATION_CLASS {
814 ObjectBasicInformation,
815 ObjectNameInformation,
816 ObjectTypeInformation,
817 ObjectAllInformation,
818 ObjectDataInformation
819 } OBJECT_INFORMATION_CLASS, *POBJECT_INFORMATION_CLASS;
821 typedef enum _PROCESSINFOCLASS {
822 ProcessBasicInformation = 0,
823 ProcessQuotaLimits = 1,
824 ProcessIoCounters = 2,
825 ProcessVmCounters = 3,
826 ProcessTimes = 4,
827 ProcessBasePriority = 5,
828 ProcessRaisePriority = 6,
829 ProcessDebugPort = 7,
830 ProcessExceptionPort = 8,
831 ProcessAccessToken = 9,
832 ProcessLdtInformation = 10,
833 ProcessLdtSize = 11,
834 ProcessDefaultHardErrorMode = 12,
835 ProcessIoPortHandlers = 13,
836 ProcessPooledUsageAndLimits = 14,
837 ProcessWorkingSetWatch = 15,
838 ProcessUserModeIOPL = 16,
839 ProcessEnableAlignmentFaultFixup = 17,
840 ProcessPriorityClass = 18,
841 ProcessWx86Information = 19,
842 ProcessHandleCount = 20,
843 ProcessAffinityMask = 21,
844 ProcessPriorityBoost = 22,
845 ProcessDeviceMap = 23,
846 ProcessSessionInformation = 24,
847 ProcessForegroundInformation = 25,
848 ProcessWow64Information = 26,
849 ProcessImageFileName = 27,
850 ProcessLUIDDeviceMapsEnabled = 28,
851 ProcessBreakOnTermination = 29,
852 ProcessDebugObjectHandle = 30,
853 ProcessDebugFlags = 31,
854 ProcessHandleTracing = 32,
855 ProcessExecuteFlags = 34,
856 MaxProcessInfoClass
857 } PROCESSINFOCLASS, PROCESS_INFORMATION_CLASS;
859 #define MEM_EXECUTE_OPTION_DISABLE 0x01
860 #define MEM_EXECUTE_OPTION_ENABLE 0x02
861 #define MEM_EXECUTE_OPTION_DISABLE_THUNK_EMULATION 0x04
862 #define MEM_EXECUTE_OPTION_PERMANENT 0x08
864 typedef enum _SECTION_INHERIT {
865 ViewShare = 1,
866 ViewUnmap = 2
867 } SECTION_INHERIT;
869 typedef enum _SYSTEM_INFORMATION_CLASS {
870 SystemBasicInformation = 0,
871 SystemCpuInformation = 1,
872 SystemPerformanceInformation = 2,
873 SystemTimeOfDayInformation = 3, /* was SystemTimeInformation */
874 Unknown4,
875 SystemProcessInformation = 5,
876 Unknown6,
877 Unknown7,
878 SystemProcessorPerformanceInformation = 8,
879 Unknown9,
880 Unknown10,
881 SystemModuleInformation = 11,
882 Unknown12,
883 Unknown13,
884 Unknown14,
885 Unknown15,
886 SystemHandleInformation = 16,
887 Unknown17,
888 SystemPageFileInformation = 18,
889 Unknown19,
890 Unknown20,
891 SystemCacheInformation = 21,
892 Unknown22,
893 SystemInterruptInformation = 23,
894 SystemDpcBehaviourInformation = 24,
895 SystemFullMemoryInformation = 25,
896 SystemNotImplemented6 = 25,
897 SystemLoadImage = 26,
898 SystemUnloadImage = 27,
899 SystemTimeAdjustmentInformation = 28,
900 SystemTimeAdjustment = 28,
901 SystemSummaryMemoryInformation = 29,
902 SystemNotImplemented7 = 29,
903 SystemNextEventIdInformation = 30,
904 SystemNotImplemented8 = 30,
905 SystemEventIdsInformation = 31,
906 SystemCrashDumpInformation = 32,
907 SystemExceptionInformation = 33,
908 SystemCrashDumpStateInformation = 34,
909 SystemKernelDebuggerInformation = 35,
910 SystemContextSwitchInformation = 36,
911 SystemRegistryQuotaInformation = 37,
912 SystemCurrentTimeZoneInformation = 44,
913 SystemTimeZoneInformation = 44,
914 SystemLookasideInformation = 45,
915 SystemSetTimeSlipEvent = 46,
916 SystemCreateSession = 47,
917 SystemDeleteSession = 48,
918 SystemInvalidInfoClass4 = 49,
919 SystemRangeStartInformation = 50,
920 SystemVerifierInformation = 51,
921 SystemAddVerifier = 52,
922 SystemSessionProcessesInformation = 53,
923 Unknown54,
924 Unknown55,
925 Unknown56,
926 Unknown57,
927 SystemRecommendedSharedDataAlignment = 58,
928 Unknown59,
929 Unknown60,
930 Unknown61,
931 Unknown62,
932 Unknown63,
933 Unknown64,
934 Unknown65,
935 Unknown66,
936 Unknown67,
937 Unknown68,
938 Unknown69,
939 Unknown70,
940 Unknown71,
941 Unknown72,
942 SystemLogicalProcessorInformation = 73,
943 SystemLogicalProcessorInformationEx = 107,
944 SystemInformationClassMax
945 } SYSTEM_INFORMATION_CLASS, *PSYSTEM_INFORMATION_CLASS;
947 typedef enum _THREADINFOCLASS {
948 ThreadBasicInformation,
949 ThreadTimes,
950 ThreadPriority,
951 ThreadBasePriority,
952 ThreadAffinityMask,
953 ThreadImpersonationToken,
954 ThreadDescriptorTableEntry,
955 ThreadEnableAlignmentFaultFixup,
956 ThreadEventPair_Reusable,
957 ThreadQuerySetWin32StartAddress,
958 ThreadZeroTlsCell,
959 ThreadPerformanceCount,
960 ThreadAmILastThread,
961 ThreadIdealProcessor,
962 ThreadPriorityBoost,
963 ThreadSetTlsArrayAddress,
964 ThreadIsIoPending,
965 ThreadHideFromDebugger,
966 ThreadBreakOnTermination,
967 ThreadSwitchLegacyState,
968 ThreadIsTerminated,
969 ThreadLastSystemCall,
970 ThreadIoPriority,
971 ThreadCycleTime,
972 ThreadPagePriority,
973 ThreadActualBasePriority,
974 ThreadTebInformation,
975 ThreadCSwitchMon,
976 ThreadCSwitchPmu,
977 ThreadWow64Context,
978 ThreadGroupInformation,
979 ThreadUmsInformation,
980 ThreadCounterProfiling,
981 ThreadIdealProcessorEx,
982 MaxThreadInfoClass
983 } THREADINFOCLASS;
985 typedef struct _THREAD_BASIC_INFORMATION
987 NTSTATUS ExitStatus;
988 PVOID TebBaseAddress;
989 CLIENT_ID ClientId;
990 ULONG_PTR AffinityMask;
991 LONG Priority;
992 LONG BasePriority;
993 } THREAD_BASIC_INFORMATION, *PTHREAD_BASIC_INFORMATION;
995 typedef struct _THREAD_DESCRIPTOR_INFORMATION
997 DWORD Selector;
998 LDT_ENTRY Entry;
999 } THREAD_DESCRIPTOR_INFORMATION, *PTHREAD_DESCRIPTOR_INFORMATION;
1001 typedef struct _KERNEL_USER_TIMES {
1002 LARGE_INTEGER CreateTime;
1003 LARGE_INTEGER ExitTime;
1004 LARGE_INTEGER KernelTime;
1005 LARGE_INTEGER UserTime;
1006 } KERNEL_USER_TIMES, *PKERNEL_USER_TIMES;
1008 typedef enum _WINSTATIONINFOCLASS {
1009 WinStationInformation = 8
1010 } WINSTATIONINFOCLASS;
1012 typedef enum _MEMORY_INFORMATION_CLASS {
1013 MemoryBasicInformation,
1014 MemoryWorkingSetList,
1015 MemorySectionName,
1016 MemoryBasicVlmInformation
1017 } MEMORY_INFORMATION_CLASS;
1019 typedef struct _MEMORY_SECTION_NAME
1021 UNICODE_STRING SectionFileName;
1022 } MEMORY_SECTION_NAME, *PMEMORY_SECTION_NAME;
1024 typedef enum _MUTANT_INFORMATION_CLASS
1026 MutantBasicInformation
1027 } MUTANT_INFORMATION_CLASS, *PMUTANT_INFORMATION_CLASS;
1029 typedef struct _MUTANT_BASIC_INFORMATION {
1030 LONG CurrentCount;
1031 BOOLEAN OwnedByCaller;
1032 BOOLEAN AbandonedState;
1033 } MUTANT_BASIC_INFORMATION, *PMUTANT_BASIC_INFORMATION;
1035 typedef enum _TIMER_INFORMATION_CLASS
1037 TimerBasicInformation = 0
1038 } TIMER_INFORMATION_CLASS;
1040 typedef struct _TIMER_BASIC_INFORMATION
1042 LARGE_INTEGER RemainingTime;
1043 BOOLEAN TimerState;
1044 } TIMER_BASIC_INFORMATION, *PTIMER_BASIC_INFORMATION;
1047 /* return type of RtlDetermineDosPathNameType_U (FIXME: not the correct names) */
1048 typedef enum
1050 INVALID_PATH = 0,
1051 UNC_PATH, /* "//foo" */
1052 ABSOLUTE_DRIVE_PATH, /* "c:/foo" */
1053 RELATIVE_DRIVE_PATH, /* "c:foo" */
1054 ABSOLUTE_PATH, /* "/foo" */
1055 RELATIVE_PATH, /* "foo" */
1056 DEVICE_PATH, /* "//./foo" */
1057 UNC_DOT_PATH /* "//." */
1058 } DOS_PATHNAME_TYPE;
1061 /***********************************************************************
1062 * Types and data structures
1065 /* This is used by NtQuerySystemInformation */
1066 typedef struct _SYSTEM_THREAD_INFORMATION
1067 { /* win32/win64 */
1068 LARGE_INTEGER KernelTime; /* 00/00 */
1069 LARGE_INTEGER UserTime; /* 08/08 */
1070 LARGE_INTEGER CreateTime; /* 10/10 */
1071 DWORD dwTickCount; /* 18/18 */
1072 LPVOID StartAddress; /* 1c/20 */
1073 CLIENT_ID ClientId; /* 20/28 */
1074 DWORD dwCurrentPriority; /* 28/38 */
1075 DWORD dwBasePriority; /* 2c/3c */
1076 DWORD dwContextSwitches; /* 30/40 */
1077 DWORD dwThreadState; /* 34/44 */
1078 DWORD dwWaitReason; /* 38/48 */
1079 DWORD dwUnknown; /* 3c/4c */
1080 } SYSTEM_THREAD_INFORMATION, *PSYSTEM_THREAD_INFORMATION;
1082 typedef struct _IO_STATUS_BLOCK {
1083 union {
1084 NTSTATUS Status;
1085 PVOID Pointer;
1086 } DUMMYUNIONNAME;
1088 ULONG_PTR Information;
1089 } IO_STATUS_BLOCK, *PIO_STATUS_BLOCK;
1091 typedef void (WINAPI * PIO_APC_ROUTINE)(PVOID,PIO_STATUS_BLOCK,ULONG);
1093 typedef struct _KEY_BASIC_INFORMATION {
1094 LARGE_INTEGER LastWriteTime;
1095 ULONG TitleIndex;
1096 ULONG NameLength;
1097 WCHAR Name[1];
1098 } KEY_BASIC_INFORMATION, *PKEY_BASIC_INFORMATION;
1100 typedef struct _KEY_NODE_INFORMATION
1102 LARGE_INTEGER LastWriteTime;
1103 ULONG TitleIndex;
1104 ULONG ClassOffset;
1105 ULONG ClassLength;
1106 ULONG NameLength;
1107 WCHAR Name[1];
1108 /* Class[1]; */
1109 } KEY_NODE_INFORMATION, *PKEY_NODE_INFORMATION;
1111 typedef struct _KEY_FULL_INFORMATION
1113 LARGE_INTEGER LastWriteTime;
1114 ULONG TitleIndex;
1115 ULONG ClassOffset;
1116 ULONG ClassLength;
1117 ULONG SubKeys;
1118 ULONG MaxNameLen;
1119 ULONG MaxClassLen;
1120 ULONG Values;
1121 ULONG MaxValueNameLen;
1122 ULONG MaxValueDataLen;
1123 WCHAR Class[1];
1124 } KEY_FULL_INFORMATION, *PKEY_FULL_INFORMATION;
1126 typedef struct _KEY_NAME_INFORMATION {
1127 ULONG NameLength;
1128 WCHAR Name[1];
1129 } KEY_NAME_INFORMATION, *PKEY_NAME_INFORMATION;
1131 typedef struct _KEY_CACHED_INFORMATION
1133 LARGE_INTEGER LastWriteTime;
1134 ULONG TitleIndex;
1135 ULONG SubKeys;
1136 ULONG MaxNameLen;
1137 ULONG Values;
1138 ULONG MaxValueNameLen;
1139 ULONG MaxValueDataLen;
1140 ULONG NameLength;
1141 } KEY_CACHED_INFORMATION, *PKEY_CACHED_INFORMATION;
1143 typedef struct _KEY_VALUE_ENTRY
1145 PUNICODE_STRING ValueName;
1146 ULONG DataLength;
1147 ULONG DataOffset;
1148 ULONG Type;
1149 } KEY_VALUE_ENTRY, *PKEY_VALUE_ENTRY;
1151 typedef struct _KEY_VALUE_BASIC_INFORMATION {
1152 ULONG TitleIndex;
1153 ULONG Type;
1154 ULONG NameLength;
1155 WCHAR Name[1];
1156 } KEY_VALUE_BASIC_INFORMATION, *PKEY_VALUE_BASIC_INFORMATION;
1158 typedef struct _KEY_VALUE_FULL_INFORMATION {
1159 ULONG TitleIndex;
1160 ULONG Type;
1161 ULONG DataOffset;
1162 ULONG DataLength;
1163 ULONG NameLength;
1164 WCHAR Name[1];
1165 } KEY_VALUE_FULL_INFORMATION, *PKEY_VALUE_FULL_INFORMATION;
1167 typedef struct _KEY_VALUE_PARTIAL_INFORMATION {
1168 ULONG TitleIndex;
1169 ULONG Type;
1170 ULONG DataLength;
1171 UCHAR Data[1];
1172 } KEY_VALUE_PARTIAL_INFORMATION, *PKEY_VALUE_PARTIAL_INFORMATION;
1174 #ifndef __OBJECT_ATTRIBUTES_DEFINED__
1175 #define __OBJECT_ATTRIBUTES_DEFINED__
1176 typedef struct _OBJECT_ATTRIBUTES {
1177 ULONG Length;
1178 HANDLE RootDirectory;
1179 PUNICODE_STRING ObjectName;
1180 ULONG Attributes;
1181 PVOID SecurityDescriptor; /* type SECURITY_DESCRIPTOR */
1182 PVOID SecurityQualityOfService; /* type SECURITY_QUALITY_OF_SERVICE */
1183 } OBJECT_ATTRIBUTES, *POBJECT_ATTRIBUTES;
1184 #endif
1186 typedef struct _OBJECT_DATA_INFORMATION {
1187 BOOLEAN InheritHandle;
1188 BOOLEAN ProtectFromClose;
1189 } OBJECT_DATA_INFORMATION, *POBJECT_DATA_INFORMATION;
1191 typedef struct _OBJECT_BASIC_INFORMATION {
1192 ULONG Attributes;
1193 ACCESS_MASK GrantedAccess;
1194 ULONG HandleCount;
1195 ULONG PointerCount;
1196 ULONG PagedPoolUsage;
1197 ULONG NonPagedPoolUsage;
1198 ULONG Reserved[3];
1199 ULONG NameInformationLength;
1200 ULONG TypeInformationLength;
1201 ULONG SecurityDescriptorLength;
1202 LARGE_INTEGER CreateTime;
1203 } OBJECT_BASIC_INFORMATION, *POBJECT_BASIC_INFORMATION;
1205 typedef struct _OBJECT_NAME_INFORMATION {
1206 UNICODE_STRING Name;
1207 } OBJECT_NAME_INFORMATION, *POBJECT_NAME_INFORMATION;
1209 typedef struct __OBJECT_TYPE_INFORMATION {
1210 UNICODE_STRING TypeName;
1211 ULONG Reserved [22];
1212 } OBJECT_TYPE_INFORMATION, *POBJECT_TYPE_INFORMATION;
1214 typedef struct _PROCESS_BASIC_INFORMATION {
1215 #ifdef __WINESRC__
1216 DWORD_PTR ExitStatus;
1217 PPEB PebBaseAddress;
1218 DWORD_PTR AffinityMask;
1219 DWORD_PTR BasePriority;
1220 ULONG_PTR UniqueProcessId;
1221 ULONG_PTR InheritedFromUniqueProcessId;
1222 #else
1223 PVOID Reserved1;
1224 PPEB PebBaseAddress;
1225 PVOID Reserved2[2];
1226 ULONG_PTR UniqueProcessId;
1227 PVOID Reserved3;
1228 #endif
1229 } PROCESS_BASIC_INFORMATION, *PPROCESS_BASIC_INFORMATION;
1231 #define PROCESS_PRIOCLASS_IDLE 1
1232 #define PROCESS_PRIOCLASS_NORMAL 2
1233 #define PROCESS_PRIOCLASS_HIGH 3
1234 #define PROCESS_PRIOCLASS_REALTIME 4
1235 #define PROCESS_PRIOCLASS_BELOW_NORMAL 5
1236 #define PROCESS_PRIOCLASS_ABOVE_NORMAL 6
1238 typedef struct _PROCESS_PRIORITY_CLASS {
1239 BOOLEAN Foreground;
1240 UCHAR PriorityClass;
1241 } PROCESS_PRIORITY_CLASS, *PPROCESS_PRIORITY_CLASS;
1243 typedef struct _RTL_HEAP_DEFINITION {
1244 ULONG Length; /* = sizeof(RTL_HEAP_DEFINITION) */
1246 ULONG Unknown[11];
1247 } RTL_HEAP_DEFINITION, *PRTL_HEAP_DEFINITION;
1249 typedef struct _RTL_RWLOCK {
1250 RTL_CRITICAL_SECTION rtlCS;
1252 HANDLE hSharedReleaseSemaphore;
1253 UINT uSharedWaiters;
1255 HANDLE hExclusiveReleaseSemaphore;
1256 UINT uExclusiveWaiters;
1258 INT iNumberActive;
1259 HANDLE hOwningThreadId;
1260 DWORD dwTimeoutBoost;
1261 PVOID pDebugInfo;
1262 } RTL_RWLOCK, *LPRTL_RWLOCK;
1264 /* System Information Class 0x00 */
1266 typedef struct _SYSTEM_BASIC_INFORMATION {
1267 #ifdef __WINESRC__
1268 DWORD unknown;
1269 ULONG KeMaximumIncrement;
1270 ULONG PageSize;
1271 ULONG MmNumberOfPhysicalPages;
1272 ULONG MmLowestPhysicalPage;
1273 ULONG MmHighestPhysicalPage;
1274 ULONG_PTR AllocationGranularity;
1275 PVOID LowestUserAddress;
1276 PVOID HighestUserAddress;
1277 ULONG_PTR ActiveProcessorsAffinityMask;
1278 BYTE NumberOfProcessors;
1279 #else
1280 BYTE Reserved1[24];
1281 PVOID Reserved2[4];
1282 CCHAR NumberOfProcessors;
1283 #endif
1284 } SYSTEM_BASIC_INFORMATION, *PSYSTEM_BASIC_INFORMATION;
1286 /* System Information Class 0x01 */
1288 typedef struct _SYSTEM_CPU_INFORMATION {
1289 WORD Architecture;
1290 WORD Level;
1291 WORD Revision; /* combination of CPU model and stepping */
1292 WORD Reserved; /* always zero */
1293 DWORD FeatureSet; /* see bit flags below */
1294 } SYSTEM_CPU_INFORMATION, *PSYSTEM_CPU_INFORMATION;
1296 /* definitions of bits in the Feature set for the x86 processors */
1297 #define CPU_FEATURE_VME 0x00000005 /* Virtual 86 Mode Extensions */
1298 #define CPU_FEATURE_TSC 0x00000002 /* Time Stamp Counter available */
1299 #define CPU_FEATURE_CMOV 0x00000008 /* Conditional Move instruction*/
1300 #define CPU_FEATURE_PGE 0x00000014 /* Page table Entry Global bit */
1301 #define CPU_FEATURE_PSE 0x00000024 /* Page Size Extension */
1302 #define CPU_FEATURE_MTRR 0x00000040 /* Memory Type Range Registers */
1303 #define CPU_FEATURE_CX8 0x00000080 /* Compare and eXchange 8 byte instr. */
1304 #define CPU_FEATURE_MMX 0x00000100 /* Multi Media eXtensions */
1305 #define CPU_FEATURE_X86 0x00000200 /* seems to be always ON, on the '86 */
1306 #define CPU_FEATURE_PAT 0x00000400 /* Page Attribute Table */
1307 #define CPU_FEATURE_FXSR 0x00000800 /* FXSAVE and FXSTORE instructions */
1308 #define CPU_FEATURE_SEP 0x00001000 /* SYSENTER and SYSEXIT instructions */
1309 #define CPU_FEATURE_SSE 0x00002000 /* SSE extensions (ext. MMX) */
1310 #define CPU_FEATURE_3DNOW 0x00004000 /* 3DNOW instructions available */
1311 #define CPU_FEATURE_SSE2 0x00010000 /* SSE2 extensions (XMMI64) */
1312 #define CPU_FEATURE_DS 0x00020000 /* Debug Store */
1313 #define CPU_FEATURE_HTT 0x00040000 /* Hyper Threading Technology */
1315 /* System Information Class 0x02 */
1317 /* Documented in "Windows NT/2000 Native API Reference" by Gary Nebbett. */
1318 typedef struct _SYSTEM_PERFORMANCE_INFORMATION {
1319 LARGE_INTEGER IdleTime;
1320 LARGE_INTEGER ReadTransferCount;
1321 LARGE_INTEGER WriteTransferCount;
1322 LARGE_INTEGER OtherTransferCount;
1323 ULONG ReadOperationCount;
1324 ULONG WriteOperationCount;
1325 ULONG OtherOperationCount;
1326 ULONG AvailablePages;
1327 ULONG TotalCommittedPages;
1328 ULONG TotalCommitLimit;
1329 ULONG PeakCommitment;
1330 ULONG PageFaults;
1331 ULONG WriteCopyFaults;
1332 ULONG TransitionFaults;
1333 ULONG Reserved1;
1334 ULONG DemandZeroFaults;
1335 ULONG PagesRead;
1336 ULONG PageReadIos;
1337 ULONG Reserved2[2];
1338 ULONG PagefilePagesWritten;
1339 ULONG PagefilePageWriteIos;
1340 ULONG MappedFilePagesWritten;
1341 ULONG MappedFilePageWriteIos;
1342 ULONG PagedPoolUsage;
1343 ULONG NonPagedPoolUsage;
1344 ULONG PagedPoolAllocs;
1345 ULONG PagedPoolFrees;
1346 ULONG NonPagedPoolAllocs;
1347 ULONG NonPagedPoolFrees;
1348 ULONG TotalFreeSystemPtes;
1349 ULONG SystemCodePage;
1350 ULONG TotalSystemDriverPages;
1351 ULONG TotalSystemCodePages;
1352 ULONG SmallNonPagedLookasideListAllocateHits;
1353 ULONG SmallPagedLookasideListAllocateHits;
1354 ULONG Reserved3;
1355 ULONG MmSystemCachePage;
1356 ULONG PagedPoolPage;
1357 ULONG SystemDriverPage;
1358 ULONG FastReadNoWait;
1359 ULONG FastReadWait;
1360 ULONG FastReadResourceMiss;
1361 ULONG FastReadNotPossible;
1362 ULONG FastMdlReadNoWait;
1363 ULONG FastMdlReadWait;
1364 ULONG FastMdlReadResourceMiss;
1365 ULONG FastMdlReadNotPossible;
1366 ULONG MapDataNoWait;
1367 ULONG MapDataWait;
1368 ULONG MapDataNoWaitMiss;
1369 ULONG MapDataWaitMiss;
1370 ULONG PinMappedDataCount;
1371 ULONG PinReadNoWait;
1372 ULONG PinReadWait;
1373 ULONG PinReadNoWaitMiss;
1374 ULONG PinReadWaitMiss;
1375 ULONG CopyReadNoWait;
1376 ULONG CopyReadWait;
1377 ULONG CopyReadNoWaitMiss;
1378 ULONG CopyReadWaitMiss;
1379 ULONG MdlReadNoWait;
1380 ULONG MdlReadWait;
1381 ULONG MdlReadNoWaitMiss;
1382 ULONG MdlReadWaitMiss;
1383 ULONG ReadAheadIos;
1384 ULONG LazyWriteIos;
1385 ULONG LazyWritePages;
1386 ULONG DataFlushes;
1387 ULONG DataPages;
1388 ULONG ContextSwitches;
1389 ULONG FirstLevelTbFills;
1390 ULONG SecondLevelTbFills;
1391 ULONG SystemCalls;
1392 } SYSTEM_PERFORMANCE_INFORMATION, *PSYSTEM_PERFORMANCE_INFORMATION;
1394 /* System Information Class 0x03 */
1396 typedef struct _SYSTEM_TIMEOFDAY_INFORMATION {
1397 #ifdef __WINESRC__
1398 LARGE_INTEGER liKeBootTime;
1399 LARGE_INTEGER liKeSystemTime;
1400 LARGE_INTEGER liExpTimeZoneBias;
1401 ULONG uCurrentTimeZoneId;
1402 DWORD dwUnknown1[5];
1403 #else
1404 BYTE Reserved1[48];
1405 #endif
1406 } SYSTEM_TIMEOFDAY_INFORMATION, *PSYSTEM_TIMEOFDAY_INFORMATION; /* was SYSTEM_TIME_INFORMATION */
1408 /* System Information Class 0x08 */
1410 typedef struct _SYSTEM_PROCESSOR_PERFORMANCE_INFORMATION {
1411 LARGE_INTEGER IdleTime;
1412 LARGE_INTEGER KernelTime;
1413 LARGE_INTEGER UserTime;
1414 LARGE_INTEGER Reserved1[2];
1415 ULONG Reserved2;
1416 } SYSTEM_PROCESSOR_PERFORMANCE_INFORMATION, *PSYSTEM_PROCESSOR_PERFORMANCE_INFORMATION;
1418 /* System Information Class 0x0b */
1420 typedef struct _SYSTEM_DRIVER_INFORMATION {
1421 PVOID pvAddress;
1422 DWORD dwUnknown1;
1423 DWORD dwUnknown2;
1424 DWORD dwEntryIndex;
1425 DWORD dwUnknown3;
1426 char szName[MAX_PATH + 1];
1427 } SYSTEM_DRIVER_INFORMATION, *PSYSTEM_DRIVER_INFORMATION;
1429 /* System Information Class 0x10 */
1431 typedef struct _SYSTEM_HANDLE_ENTRY {
1432 ULONG OwnerPid;
1433 BYTE ObjectType;
1434 BYTE HandleFlags;
1435 USHORT HandleValue;
1436 PVOID ObjectPointer;
1437 ULONG AccessMask;
1438 } SYSTEM_HANDLE_ENTRY, *PSYSTEM_HANDLE_ENTRY;
1440 typedef struct _SYSTEM_HANDLE_INFORMATION {
1441 ULONG Count;
1442 SYSTEM_HANDLE_ENTRY Handle[1];
1443 } SYSTEM_HANDLE_INFORMATION, *PSYSTEM_HANDLE_INFORMATION;
1445 /* System Information Class 0x15 */
1447 typedef struct _SYSTEM_CACHE_INFORMATION {
1448 ULONG CurrentSize;
1449 ULONG PeakSize;
1450 ULONG PageFaultCount;
1451 ULONG MinimumWorkingSet;
1452 ULONG MaximumWorkingSet;
1453 ULONG unused[4];
1454 #ifdef _WIN64
1455 ULONG unknown64[7];
1456 #endif
1457 } SYSTEM_CACHE_INFORMATION, *PSYSTEM_CACHE_INFORMATION;
1459 /* System Information Class 0x17 */
1461 typedef struct _SYSTEM_INTERRUPT_INFORMATION {
1462 BYTE Reserved1[24];
1463 } SYSTEM_INTERRUPT_INFORMATION, *PSYSTEM_INTERRUPT_INFORMATION;
1465 typedef struct _SYSTEM_CONFIGURATION_INFO {
1466 union {
1467 ULONG OemId;
1468 struct {
1469 WORD ProcessorArchitecture;
1470 WORD Reserved;
1471 } tag1;
1472 } tag2;
1473 ULONG PageSize;
1474 PVOID MinimumApplicationAddress;
1475 PVOID MaximumApplicationAddress;
1476 ULONG ActiveProcessorMask;
1477 ULONG NumberOfProcessors;
1478 ULONG ProcessorType;
1479 ULONG AllocationGranularity;
1480 WORD ProcessorLevel;
1481 WORD ProcessorRevision;
1482 } SYSTEM_CONFIGURATION_INFO, *PSYSTEM_CONFIGURATION_INFO;
1484 typedef struct _SYSTEM_EXCEPTION_INFORMATION {
1485 BYTE Reserved1[16];
1486 } SYSTEM_EXCEPTION_INFORMATION, *PSYSTEM_EXCEPTION_INFORMATION;
1488 typedef struct _SYSTEM_LOOKASIDE_INFORMATION {
1489 BYTE Reserved1[32];
1490 } SYSTEM_LOOKASIDE_INFORMATION, *PSYSTEM_LOOKASIDE_INFORMATION;
1492 typedef struct _SYSTEM_KERNEL_DEBUGGER_INFORMATION {
1493 BOOLEAN DebuggerEnabled;
1494 BOOLEAN DebuggerNotPresent;
1495 } SYSTEM_KERNEL_DEBUGGER_INFORMATION, *PSYSTEM_KERNEL_DEBUGGER_INFORMATION;
1497 /* System Information Class 0x05 */
1499 typedef struct _VM_COUNTERS_ {
1500 SIZE_T PeakVirtualSize;
1501 SIZE_T VirtualSize;
1502 ULONG PageFaultCount;
1503 SIZE_T PeakWorkingSetSize;
1504 SIZE_T WorkingSetSize;
1505 SIZE_T QuotaPeakPagedPoolUsage;
1506 SIZE_T QuotaPagedPoolUsage;
1507 SIZE_T QuotaPeakNonPagedPoolUsage;
1508 SIZE_T QuotaNonPagedPoolUsage;
1509 SIZE_T PagefileUsage;
1510 SIZE_T PeakPagefileUsage;
1511 SIZE_T PrivatePageCount;
1512 } VM_COUNTERS, *PVM_COUNTERS;
1514 typedef struct _SYSTEM_PROCESS_INFORMATION {
1515 #ifdef __WINESRC__ /* win32/win64 */
1516 ULONG NextEntryOffset; /* 00/00 */
1517 DWORD dwThreadCount; /* 04/04 */
1518 DWORD dwUnknown1[6]; /* 08/08 */
1519 LARGE_INTEGER CreationTime; /* 20/20 */
1520 LARGE_INTEGER UserTime; /* 28/28 */
1521 LARGE_INTEGER KernelTime; /* 30/30 */
1522 UNICODE_STRING ProcessName; /* 38/38 */
1523 DWORD dwBasePriority; /* 40/48 */
1524 HANDLE UniqueProcessId; /* 44/50 */
1525 HANDLE ParentProcessId; /* 48/58 */
1526 ULONG HandleCount; /* 4c/60 */
1527 ULONG SessionId; /* 50/64 */
1528 DWORD dwUnknown4; /* 54/68 */
1529 VM_COUNTERS vmCounters; /* 58/70 */
1530 IO_COUNTERS ioCounters; /* 88/d0 */
1531 SYSTEM_THREAD_INFORMATION ti[1]; /* b8/100 */
1532 #else
1533 ULONG NextEntryOffset; /* 00/00 */
1534 BYTE Reserved1[52]; /* 04/04 */
1535 PVOID Reserved2[3]; /* 38/38 */
1536 HANDLE UniqueProcessId; /* 44/50 */
1537 PVOID Reserved3; /* 48/58 */
1538 ULONG HandleCount; /* 4c/60 */
1539 BYTE Reserved4[4]; /* 50/64 */
1540 PVOID Reserved5[11]; /* 54/68 */
1541 SIZE_T PeakPagefileUsage; /* 80/c0 */
1542 SIZE_T PrivatePageCount; /* 84/c8 */
1543 LARGE_INTEGER Reserved6[6]; /* 88/d0 */
1544 #endif
1545 } SYSTEM_PROCESS_INFORMATION, *PSYSTEM_PROCESS_INFORMATION;
1547 typedef struct _SYSTEM_REGISTRY_QUOTA_INFORMATION {
1548 ULONG RegistryQuotaAllowed;
1549 ULONG RegistryQuotaUsed;
1550 PVOID Reserved1;
1551 } SYSTEM_REGISTRY_QUOTA_INFORMATION, *PSYSTEM_REGISTRY_QUOTA_INFORMATION;
1553 typedef struct _SYSTEM_TIME_ADJUSTMENT {
1554 ULONG TimeAdjustment;
1555 BOOLEAN TimeAdjustmentDisabled;
1556 } SYSTEM_TIME_ADJUSTMENT, *PSYSTEM_TIME_ADJUSTMENT;
1558 typedef struct _TIME_FIELDS
1559 { CSHORT Year;
1560 CSHORT Month;
1561 CSHORT Day;
1562 CSHORT Hour;
1563 CSHORT Minute;
1564 CSHORT Second;
1565 CSHORT Milliseconds;
1566 CSHORT Weekday;
1567 } TIME_FIELDS, *PTIME_FIELDS;
1569 typedef struct _WINSTATIONINFORMATIONW {
1570 BYTE Reserved2[70];
1571 ULONG LogonId;
1572 BYTE Reserved3[1140];
1573 } WINSTATIONINFORMATIONW, *PWINSTATIONINFORMATIONW;
1575 typedef BOOLEAN (WINAPI * PWINSTATIONQUERYINFORMATIONW)(HANDLE,ULONG,WINSTATIONINFOCLASS,PVOID,ULONG,PULONG);
1577 typedef struct _LDR_RESOURCE_INFO
1579 ULONG_PTR Type;
1580 ULONG_PTR Name;
1581 ULONG Language;
1582 } LDR_RESOURCE_INFO, *PLDR_RESOURCE_INFO;
1585 /* debug buffer definitions */
1587 typedef struct _DEBUG_BUFFER {
1588 HANDLE SectionHandle;
1589 PVOID SectionBase;
1590 PVOID RemoteSectionBase;
1591 ULONG SectionBaseDelta;
1592 HANDLE EventPairHandle;
1593 ULONG Unknown[2];
1594 HANDLE RemoteThreadHandle;
1595 ULONG InfoClassMask;
1596 ULONG SizeOfInfo;
1597 ULONG AllocatedSize;
1598 ULONG SectionSize;
1599 PVOID ModuleInformation;
1600 PVOID BackTraceInformation;
1601 PVOID HeapInformation;
1602 PVOID LockInformation;
1603 PVOID Reserved[8];
1604 } DEBUG_BUFFER, *PDEBUG_BUFFER;
1606 #define PDI_MODULES 0x01
1607 #define PDI_BACKTRACE 0x02
1608 #define PDI_HEAPS 0x04
1609 #define PDI_HEAP_TAGS 0x08
1610 #define PDI_HEAP_BLOCKS 0x10
1611 #define PDI_LOCKS 0x20
1613 typedef struct _DEBUG_MODULE_INFORMATION {
1614 ULONG Reserved[2];
1615 ULONG Base;
1616 ULONG Size;
1617 ULONG Flags;
1618 USHORT Index;
1619 USHORT Unknown;
1620 USHORT LoadCount;
1621 USHORT ModuleNameOffset;
1622 CHAR ImageName[256];
1623 } DEBUG_MODULE_INFORMATION, *PDEBUG_MODULE_INFORMATION;
1625 typedef struct _DEBUG_HEAP_INFORMATION {
1626 ULONG Base;
1627 ULONG Flags;
1628 USHORT Granularity;
1629 USHORT Unknown;
1630 ULONG Allocated;
1631 ULONG Committed;
1632 ULONG TagCount;
1633 ULONG BlockCount;
1634 ULONG Reserved[7];
1635 PVOID Tags;
1636 PVOID Blocks;
1637 } DEBUG_HEAP_INFORMATION, *PDEBUG_HEAP_INFORMATION;
1639 typedef struct _DEBUG_LOCK_INFORMATION {
1640 PVOID Address;
1641 USHORT Type;
1642 USHORT CreatorBackTraceIndex;
1643 ULONG OwnerThreadId;
1644 ULONG ActiveCount;
1645 ULONG ContentionCount;
1646 ULONG EntryCount;
1647 ULONG RecursionCount;
1648 ULONG NumberOfSharedWaiters;
1649 ULONG NumberOfExclusiveWaiters;
1650 } DEBUG_LOCK_INFORMATION, *PDEBUG_LOCK_INFORMATION;
1652 typedef struct _PORT_MESSAGE_HEADER {
1653 USHORT DataSize;
1654 USHORT MessageSize;
1655 USHORT MessageType;
1656 USHORT VirtualRangesOffset;
1657 CLIENT_ID ClientId;
1658 ULONG MessageId;
1659 ULONG SectionSize;
1660 } PORT_MESSAGE_HEADER, *PPORT_MESSAGE_HEADER, PORT_MESSAGE, *PPORT_MESSAGE;
1662 typedef unsigned short RTL_ATOM, *PRTL_ATOM;
1664 /* Wine doesn't implement atom table as NT does:
1665 * - in NT, atom tables are user space tables, which ntdll directly accesses
1666 * - on Wine, (even local) atom tables are wineserver objects, hence a HANDLE
1668 typedef struct atom_table *RTL_ATOM_TABLE, **PRTL_ATOM_TABLE;
1670 typedef enum _ATOM_INFORMATION_CLASS {
1671 AtomBasicInformation = 0,
1672 AtomTableInformation = 1,
1673 } ATOM_INFORMATION_CLASS;
1675 typedef struct _ATOM_BASIC_INFORMATION {
1676 USHORT ReferenceCount;
1677 USHORT Pinned;
1678 USHORT NameLength;
1679 WCHAR Name[1];
1680 } ATOM_BASIC_INFORMATION, *PATOM_BASIC_INFORMATION;
1682 /* FIXME: names probably not correct */
1683 typedef struct _RTL_HANDLE
1685 struct _RTL_HANDLE * Next;
1686 } RTL_HANDLE;
1688 /* FIXME: names probably not correct */
1689 typedef struct _RTL_HANDLE_TABLE
1691 ULONG MaxHandleCount; /* 0x00 */
1692 ULONG HandleSize; /* 0x04 */
1693 ULONG Unused[2]; /* 0x08-0x0c */
1694 PVOID NextFree; /* 0x10 */
1695 PVOID FirstHandle; /* 0x14 */
1696 PVOID ReservedMemory; /* 0x18 */
1697 PVOID MaxHandle; /* 0x1c */
1698 } RTL_HANDLE_TABLE;
1700 /***********************************************************************
1701 * Defines
1704 /* flags for NtCreateFile and NtOpenFile */
1705 #define FILE_DIRECTORY_FILE 0x00000001
1706 #define FILE_WRITE_THROUGH 0x00000002
1707 #define FILE_SEQUENTIAL_ONLY 0x00000004
1708 #define FILE_NO_INTERMEDIATE_BUFFERING 0x00000008
1709 #define FILE_SYNCHRONOUS_IO_ALERT 0x00000010
1710 #define FILE_SYNCHRONOUS_IO_NONALERT 0x00000020
1711 #define FILE_NON_DIRECTORY_FILE 0x00000040
1712 #define FILE_CREATE_TREE_CONNECTION 0x00000080
1713 #define FILE_COMPLETE_IF_OPLOCKED 0x00000100
1714 #define FILE_NO_EA_KNOWLEDGE 0x00000200
1715 #define FILE_OPEN_FOR_RECOVERY 0x00000400
1716 #define FILE_RANDOM_ACCESS 0x00000800
1717 #define FILE_DELETE_ON_CLOSE 0x00001000
1718 #define FILE_OPEN_BY_FILE_ID 0x00002000
1719 #define FILE_OPEN_FOR_BACKUP_INTENT 0x00004000
1720 #define FILE_NO_COMPRESSION 0x00008000
1721 #define FILE_RESERVE_OPFILTER 0x00100000
1722 #define FILE_TRANSACTED_MODE 0x00200000
1723 #define FILE_OPEN_OFFLINE_FILE 0x00400000
1724 #define FILE_OPEN_FOR_FREE_SPACE_QUERY 0x00800000
1726 #define FILE_ATTRIBUTE_VALID_FLAGS 0x00007fb7
1727 #define FILE_ATTRIBUTE_VALID_SET_FLAGS 0x000031a7
1729 /* status for NtCreateFile or NtOpenFile */
1730 #define FILE_SUPERSEDED 0
1731 #define FILE_OPENED 1
1732 #define FILE_CREATED 2
1733 #define FILE_OVERWRITTEN 3
1734 #define FILE_EXISTS 4
1735 #define FILE_DOES_NOT_EXIST 5
1737 /* disposition for NtCreateFile */
1738 #define FILE_SUPERSEDE 0
1739 #define FILE_OPEN 1
1740 #define FILE_CREATE 2
1741 #define FILE_OPEN_IF 3
1742 #define FILE_OVERWRITE 4
1743 #define FILE_OVERWRITE_IF 5
1744 #define FILE_MAXIMUM_DISPOSITION 5
1746 /* Characteristics of a File System */
1747 #define FILE_REMOVABLE_MEDIA 0x00000001
1748 #define FILE_READ_ONLY_DEVICE 0x00000002
1749 #define FILE_FLOPPY_DISKETTE 0x00000004
1750 #define FILE_WRITE_ONE_MEDIA 0x00000008
1751 #define FILE_REMOTE_DEVICE 0x00000010
1752 #define FILE_DEVICE_IS_MOUNTED 0x00000020
1753 #define FILE_VIRTUAL_VOLUME 0x00000040
1754 #define FILE_AUTOGENERATED_DEVICE_NAME 0x00000080
1755 #define FILE_DEVICE_SECURE_OPEN 0x00000100
1756 #define FILE_CHARACTERISTIC_PNP_DEVICE 0x00000800
1757 #define FILE_CHARACTERISTIC_TS_DEVICE 0x00001000
1758 #define FILE_CHARACTERISTIC_WEBDAV_DEVICE 0x00002000
1759 #define FILE_CHARACTERISTIC_CSV 0x00010000
1760 #define FILE_DEVICE_ALLOW_APPCONTAINER_TRAVERSAL 0x00020000
1761 #define FILE_PORTABLE_DEVICE 0x00040000
1763 /* options for NtCreateNamedPipeFile */
1764 #define FILE_PIPE_INBOUND 0x00000000
1765 #define FILE_PIPE_OUTBOUND 0x00000001
1766 #define FILE_PIPE_FULL_DUPLEX 0x00000002
1768 /* options for pipe's type */
1769 #define FILE_PIPE_TYPE_MESSAGE 0x00000001
1770 #define FILE_PIPE_TYPE_BYTE 0x00000000
1771 /* options for pipe's message mode */
1772 #define FILE_PIPE_MESSAGE_MODE 0x00000001
1773 #define FILE_PIPE_BYTE_STREAM_MODE 0x00000000
1774 /* options for pipe's blocking mode */
1775 #define FILE_PIPE_COMPLETE_OPERATION 0x00000001
1776 #define FILE_PIPE_QUEUE_OPERATION 0x00000000
1777 /* and client / server end */
1778 #define FILE_PIPE_SERVER_END 0x00000001
1779 #define FILE_PIPE_CLIENT_END 0x00000000
1781 #define INTERNAL_TS_ACTIVE_CONSOLE_ID ( *((volatile ULONG*)(0x7ffe02d8)) )
1783 #define LOGONID_CURRENT ((ULONG)-1)
1785 #define OBJ_INHERIT 0x00000002
1786 #define OBJ_PERMANENT 0x00000010
1787 #define OBJ_EXCLUSIVE 0x00000020
1788 #define OBJ_CASE_INSENSITIVE 0x00000040
1789 #define OBJ_OPENIF 0x00000080
1790 #define OBJ_OPENLINK 0x00000100
1791 #define OBJ_KERNEL_HANDLE 0x00000200
1792 #define OBJ_VALID_ATTRIBUTES 0x000003F2
1794 #define SERVERNAME_CURRENT ((HANDLE)NULL)
1796 typedef void (CALLBACK *PNTAPCFUNC)(ULONG_PTR,ULONG_PTR,ULONG_PTR); /* FIXME: not the right name */
1797 typedef void (CALLBACK *PRTL_THREAD_START_ROUTINE)(LPVOID); /* FIXME: not the right name */
1798 typedef DWORD (CALLBACK *PRTL_WORK_ITEM_ROUTINE)(LPVOID); /* FIXME: not the right name */
1799 typedef void (NTAPI *RTL_WAITORTIMERCALLBACKFUNC)(PVOID,BOOLEAN); /* FIXME: not the right name */
1802 /* DbgPrintEx default levels */
1803 #define DPFLTR_ERROR_LEVEL 0
1804 #define DPFLTR_WARNING_LEVEL 1
1805 #define DPFLTR_TRACE_LEVEL 2
1806 #define DPFLTR_INFO_LEVEL 3
1807 #define DPFLTR_MASK 0x8000000
1809 /* Well-known LUID values */
1810 #define SE_MIN_WELL_KNOWN_PRIVILEGE 2
1811 #define SE_CREATE_TOKEN_PRIVILEGE 2
1812 #define SE_ASSIGNPRIMARYTOKEN_PRIVILEGE 3
1813 #define SE_LOCK_MEMORY_PRIVILEGE 4
1814 #define SE_INCREASE_QUOTA_PRIVILEGE 5
1815 #define SE_UNSOLICITED_INPUT_PRIVILEGE 6 /* obsolete */
1816 #define SE_MACHINE_ACCOUNT_PRIVILEGE 6
1817 #define SE_TCB_PRIVILEGE 7
1818 #define SE_SECURITY_PRIVILEGE 8
1819 #define SE_TAKE_OWNERSHIP_PRIVILEGE 9
1820 #define SE_LOAD_DRIVER_PRIVILEGE 10
1821 #define SE_SYSTEM_PROFILE_PRIVILEGE 11
1822 #define SE_SYSTEMTIME_PRIVILEGE 12
1823 #define SE_PROF_SINGLE_PROCESS_PRIVILEGE 13
1824 #define SE_INC_BASE_PRIORITY_PRIVILEGE 14
1825 #define SE_CREATE_PAGEFILE_PRIVILEGE 15
1826 #define SE_CREATE_PERMANENT_PRIVILEGE 16
1827 #define SE_BACKUP_PRIVILEGE 17
1828 #define SE_RESTORE_PRIVILEGE 18
1829 #define SE_SHUTDOWN_PRIVILEGE 19
1830 #define SE_DEBUG_PRIVILEGE 20
1831 #define SE_AUDIT_PRIVILEGE 21
1832 #define SE_SYSTEM_ENVIRONMENT_PRIVILEGE 22
1833 #define SE_CHANGE_NOTIFY_PRIVILEGE 23
1834 #define SE_REMOTE_SHUTDOWN_PRIVILEGE 24
1835 #define SE_UNDOCK_PRIVILEGE 25
1836 #define SE_SYNC_AGENT_PRIVILEGE 26
1837 #define SE_ENABLE_DELEGATION_PRIVILEGE 27
1838 #define SE_MANAGE_VOLUME_PRIVILEGE 28
1839 #define SE_IMPERSONATE_PRIVILEGE 29
1840 #define SE_CREATE_GLOBAL_PRIVILEGE 30
1841 #define SE_MAX_WELL_KNOWN_PRIVILEGE SE_CREATE_GLOBAL_PRIVILEGE
1843 /* NtGlobalFlag bits */
1844 #define FLG_STOP_ON_EXCEPTION 0x00000001
1845 #define FLG_SHOW_LDR_SNAPS 0x00000002
1846 #define FLG_DEBUG_INITIAL_COMMAND 0x00000004
1847 #define FLG_STOP_ON_HUNG_GUI 0x00000008
1848 #define FLG_HEAP_ENABLE_TAIL_CHECK 0x00000010
1849 #define FLG_HEAP_ENABLE_FREE_CHECK 0x00000020
1850 #define FLG_HEAP_VALIDATE_PARAMETERS 0x00000040
1851 #define FLG_HEAP_VALIDATE_ALL 0x00000080
1852 #define FLG_APPLICATION_VERIFIER 0x00000100
1853 #define FLG_POOL_ENABLE_TAGGING 0x00000400
1854 #define FLG_HEAP_ENABLE_TAGGING 0x00000800
1855 #define FLG_USER_STACK_TRACE_DB 0x00001000
1856 #define FLG_KERNEL_STACK_TRACE_DB 0x00002000
1857 #define FLG_MAINTAIN_OBJECT_TYPELIST 0x00004000
1858 #define FLG_HEAP_ENABLE_TAG_BY_DLL 0x00008000
1859 #define FLG_DISABLE_STACK_EXTENSION 0x00010000
1860 #define FLG_ENABLE_CSRDEBUG 0x00020000
1861 #define FLG_ENABLE_KDEBUG_SYMBOL_LOAD 0x00040000
1862 #define FLG_DISABLE_PAGE_KERNEL_STACKS 0x00080000
1863 #define FLG_ENABLE_SYSTEM_CRIT_BREAKS 0x00100000
1864 #define FLG_HEAP_DISABLE_COALESCING 0x00200000
1865 #define FLG_ENABLE_CLOSE_EXCEPTIONS 0x00400000
1866 #define FLG_ENABLE_EXCEPTION_LOGGING 0x00800000
1867 #define FLG_ENABLE_HANDLE_TYPE_TAGGING 0x01000000
1868 #define FLG_HEAP_PAGE_ALLOCS 0x02000000
1869 #define FLG_DEBUG_INITIAL_COMMAND_EX 0x04000000
1870 #define FLG_DISABLE_DBGPRINT 0x08000000
1871 #define FLG_CRITSEC_EVENT_CREATION 0x10000000
1872 #define FLG_LDR_TOP_DOWN 0x20000000
1873 #define FLG_ENABLE_HANDLE_EXCEPTIONS 0x40000000
1874 #define FLG_DISABLE_PROTDLLS 0x80000000
1876 /* Rtl*Registry* functions structs and defines */
1877 #define RTL_REGISTRY_ABSOLUTE 0
1878 #define RTL_REGISTRY_SERVICES 1
1879 #define RTL_REGISTRY_CONTROL 2
1880 #define RTL_REGISTRY_WINDOWS_NT 3
1881 #define RTL_REGISTRY_DEVICEMAP 4
1882 #define RTL_REGISTRY_USER 5
1884 #define RTL_REGISTRY_HANDLE 0x40000000
1885 #define RTL_REGISTRY_OPTIONAL 0x80000000
1887 #define RTL_QUERY_REGISTRY_SUBKEY 0x00000001
1888 #define RTL_QUERY_REGISTRY_TOPKEY 0x00000002
1889 #define RTL_QUERY_REGISTRY_REQUIRED 0x00000004
1890 #define RTL_QUERY_REGISTRY_NOVALUE 0x00000008
1891 #define RTL_QUERY_REGISTRY_NOEXPAND 0x00000010
1892 #define RTL_QUERY_REGISTRY_DIRECT 0x00000020
1893 #define RTL_QUERY_REGISTRY_DELETE 0x00000040
1895 typedef NTSTATUS (WINAPI *PRTL_QUERY_REGISTRY_ROUTINE)( PCWSTR ValueName,
1896 ULONG ValueType,
1897 PVOID ValueData,
1898 ULONG ValueLength,
1899 PVOID Context,
1900 PVOID EntryContext);
1902 typedef struct _RTL_QUERY_REGISTRY_TABLE
1904 PRTL_QUERY_REGISTRY_ROUTINE QueryRoutine;
1905 ULONG Flags;
1906 PWSTR Name;
1907 PVOID EntryContext;
1908 ULONG DefaultType;
1909 PVOID DefaultData;
1910 ULONG DefaultLength;
1911 } RTL_QUERY_REGISTRY_TABLE, *PRTL_QUERY_REGISTRY_TABLE;
1913 typedef struct _KEY_MULTIPLE_VALUE_INFORMATION
1915 PUNICODE_STRING ValueName;
1916 ULONG DataLength;
1917 ULONG DataOffset;
1918 ULONG Type;
1919 } KEY_MULTIPLE_VALUE_INFORMATION, *PKEY_MULTIPLE_VALUE_INFORMATION;
1921 typedef VOID (CALLBACK *PRTL_OVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPVOID);
1923 typedef VOID (CALLBACK *PTIMER_APC_ROUTINE) ( PVOID, ULONG, LONG );
1925 typedef enum _EVENT_INFORMATION_CLASS {
1926 EventBasicInformation
1927 } EVENT_INFORMATION_CLASS, *PEVENT_INFORMATION_CLASS;
1929 typedef struct _EVENT_BASIC_INFORMATION {
1930 EVENT_TYPE EventType;
1931 LONG EventState;
1932 } EVENT_BASIC_INFORMATION, *PEVENT_BASIC_INFORMATION;
1934 typedef enum _SEMAPHORE_INFORMATION_CLASS {
1935 SemaphoreBasicInformation
1936 } SEMAPHORE_INFORMATION_CLASS, *PSEMAPHORE_INFORMATION_CLASS;
1938 typedef struct _SEMAPHORE_BASIC_INFORMATION {
1939 ULONG CurrentCount;
1940 ULONG MaximumCount;
1941 } SEMAPHORE_BASIC_INFORMATION, *PSEMAPHORE_BASIC_INFORMATION;
1943 typedef enum _SECTION_INFORMATION_CLASS
1945 SectionBasicInformation,
1946 SectionImageInformation,
1947 } SECTION_INFORMATION_CLASS;
1949 typedef struct _SECTION_BASIC_INFORMATION {
1950 PVOID BaseAddress;
1951 ULONG Attributes;
1952 LARGE_INTEGER Size;
1953 } SECTION_BASIC_INFORMATION, *PSECTION_BASIC_INFORMATION;
1955 typedef struct _SECTION_IMAGE_INFORMATION {
1956 PVOID TransferAddress;
1957 ULONG ZeroBits;
1958 SIZE_T MaximumStackSize;
1959 SIZE_T CommittedStackSize;
1960 ULONG SubSystemType;
1961 WORD SubsystemVersionLow;
1962 WORD SubsystemVersionHigh;
1963 ULONG GpValue;
1964 USHORT ImageCharacteristics;
1965 USHORT DllCharacteristics;
1966 USHORT Machine;
1967 BOOLEAN ImageContainsCode;
1968 union
1970 UCHAR ImageFlags;
1971 struct
1973 UCHAR ComPlusNativeReady : 1;
1974 UCHAR ComPlusILOnly : 1;
1975 UCHAR ImageDynamicallyRelocated : 1;
1976 UCHAR ImageMappedFlat : 1;
1977 UCHAR BaseBelow4gb : 1;
1978 UCHAR Reserved : 3;
1979 } DUMMYSTRUCTNAME;
1980 } DUMMYUNIONNAME;
1981 ULONG LoaderFlags;
1982 ULONG ImageFileSize;
1983 ULONG CheckSum;
1984 } SECTION_IMAGE_INFORMATION, *PSECTION_IMAGE_INFORMATION;
1986 typedef struct _LPC_SECTION_WRITE {
1987 ULONG Length;
1988 HANDLE SectionHandle;
1989 ULONG SectionOffset;
1990 ULONG ViewSize;
1991 PVOID ViewBase;
1992 PVOID TargetViewBase;
1993 } LPC_SECTION_WRITE, *PLPC_SECTION_WRITE;
1995 typedef struct _LPC_SECTION_READ {
1996 ULONG Length;
1997 ULONG ViewSize;
1998 PVOID ViewBase;
1999 } LPC_SECTION_READ, *PLPC_SECTION_READ;
2001 typedef struct _LPC_MESSAGE {
2002 USHORT DataSize;
2003 USHORT MessageSize;
2004 USHORT MessageType;
2005 USHORT VirtualRangesOffset;
2006 CLIENT_ID ClientId;
2007 ULONG_PTR MessageId;
2008 ULONG_PTR SectionSize;
2009 UCHAR Data[ANYSIZE_ARRAY];
2010 } LPC_MESSAGE, *PLPC_MESSAGE;
2012 typedef struct _RTL_USER_PROCESS_INFORMATION
2014 ULONG Length;
2015 HANDLE Process;
2016 HANDLE Thread;
2017 CLIENT_ID ClientId;
2018 SECTION_IMAGE_INFORMATION ImageInformation;
2019 } RTL_USER_PROCESS_INFORMATION, *PRTL_USER_PROCESS_INFORMATION;
2021 typedef enum _SHUTDOWN_ACTION {
2022 ShutdownNoReboot,
2023 ShutdownReboot,
2024 ShutdownPowerOff
2025 } SHUTDOWN_ACTION, *PSHUTDOWN_ACTION;
2027 typedef enum _KPROFILE_SOURCE {
2028 ProfileTime,
2029 ProfileAlignmentFixup,
2030 ProfileTotalIssues,
2031 ProfilePipelineDry,
2032 ProfileLoadInstructions,
2033 ProfilePipelineFrozen,
2034 ProfileBranchInstructions,
2035 ProfileTotalNonissues,
2036 ProfileDcacheMisses,
2037 ProfileIcacheMisses,
2038 ProfileCacheMisses,
2039 ProfileBranchMispredictions,
2040 ProfileStoreInstructions,
2041 ProfileFpInstructions,
2042 ProfileIntegerInstructions,
2043 Profile2Issue,
2044 Profile3Issue,
2045 Profile4Issue,
2046 ProfileSpecialInstructions,
2047 ProfileTotalCycles,
2048 ProfileIcacheIssues,
2049 ProfileDcacheAccesses,
2050 ProfileMemoryBarrierCycles,
2051 ProfileLoadLinkedIssues,
2052 ProfileMaximum
2053 } KPROFILE_SOURCE, *PKPROFILE_SOURCE;
2055 typedef struct _DIRECTORY_BASIC_INFORMATION {
2056 UNICODE_STRING ObjectName;
2057 UNICODE_STRING ObjectTypeName;
2058 } DIRECTORY_BASIC_INFORMATION, *PDIRECTORY_BASIC_INFORMATION;
2060 typedef struct _INITIAL_TEB {
2061 PVOID StackBase;
2062 PVOID StackLimit;
2063 PVOID StackCommit;
2064 PVOID StackCommitMax;
2065 PVOID StackReserved;
2066 } INITIAL_TEB, *PINITIAL_TEB;
2068 typedef enum _PORT_INFORMATION_CLASS {
2069 PortNoInformation
2070 } PORT_INFORMATION_CLASS, *PPORT_INFORMATION_CLASS;
2072 typedef enum _IO_COMPLETION_INFORMATION_CLASS {
2073 IoCompletionBasicInformation
2074 } IO_COMPLETION_INFORMATION_CLASS, *PIO_COMPLETION_INFORMATION_CLASS;
2076 typedef struct _FILE_COMPLETION_INFORMATION {
2077 HANDLE CompletionPort;
2078 ULONG_PTR CompletionKey;
2079 } FILE_COMPLETION_INFORMATION, *PFILE_COMPLETION_INFORMATION;
2081 #define IO_COMPLETION_QUERY_STATE 0x0001
2082 #define IO_COMPLETION_MODIFY_STATE 0x0002
2083 #define IO_COMPLETION_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3)
2085 typedef enum _HARDERROR_RESPONSE_OPTION {
2086 OptionAbortRetryIgnore,
2087 OptionOk,
2088 OptionOkCancel,
2089 OptionRetryCancel,
2090 OptionYesNo,
2091 OptionYesNoCancel,
2092 OptionShutdownSystem
2093 } HARDERROR_RESPONSE_OPTION, *PHARDERROR_RESPONSE_OPTION;
2095 typedef enum _HARDERROR_RESPONSE {
2096 ResponseReturnToCaller,
2097 ResponseNotHandled,
2098 ResponseAbort,
2099 ResponseCancel,
2100 ResponseIgnore,
2101 ResponseNo,
2102 ResponseOk,
2103 ResponseRetry,
2104 ResponseYes
2105 } HARDERROR_RESPONSE, *PHARDERROR_RESPONSE;
2107 typedef enum _SYSDBG_COMMAND {
2108 SysDbgQueryModuleInformation,
2109 SysDbgQueryTraceInformation,
2110 SysDbgSetTracepoint,
2111 SysDbgSetSpecialCall,
2112 SysDbgClearSpecialCalls,
2113 SysDbgQuerySpecialCalls,
2114 SysDbgBreakPoint,
2115 SysDbgQueryVersion,
2116 SysDbgReadVirtual,
2117 SysDbgWriteVirtual,
2118 SysDbgReadPhysical,
2119 SysDbgWritePhysical,
2120 SysDbgReadControlSpace,
2121 SysDbgWriteControlSpace,
2122 SysDbgReadIoSpace,
2123 SysDbgWriteIoSpace,
2124 SysDbgReadMsr,
2125 SysDbgWriteMsr,
2126 SysDbgReadBusData,
2127 SysDbgWriteBusData
2128 } SYSDBG_COMMAND, *PSYSDBG_COMMAND;
2131 /*************************************************************************
2132 * Loader structures
2134 * Those are not part of standard Winternl.h
2136 typedef struct _LDR_MODULE
2138 LIST_ENTRY InLoadOrderModuleList;
2139 LIST_ENTRY InMemoryOrderModuleList;
2140 LIST_ENTRY InInitializationOrderModuleList;
2141 void* BaseAddress;
2142 void* EntryPoint;
2143 ULONG SizeOfImage;
2144 UNICODE_STRING FullDllName;
2145 UNICODE_STRING BaseDllName;
2146 ULONG Flags;
2147 SHORT LoadCount;
2148 SHORT TlsIndex;
2149 HANDLE SectionHandle;
2150 ULONG CheckSum;
2151 ULONG TimeDateStamp;
2152 HANDLE ActivationContext;
2153 } LDR_MODULE, *PLDR_MODULE;
2155 /* those defines are (some of the) regular LDR_MODULE.Flags values */
2156 #define LDR_IMAGE_IS_DLL 0x00000004
2157 #define LDR_LOAD_IN_PROGRESS 0x00001000
2158 #define LDR_UNLOAD_IN_PROGRESS 0x00002000
2159 #define LDR_NO_DLL_CALLS 0x00040000
2160 #define LDR_PROCESS_ATTACHED 0x00080000
2161 #define LDR_COR_IMAGE 0x00400000
2162 #define LDR_COR_ILONLY 0x01000000
2164 /* these ones is Wine specific */
2165 #define LDR_DONT_RESOLVE_REFS 0x40000000
2166 #define LDR_WINE_INTERNAL 0x80000000
2168 /* flag for LdrAddRefDll */
2169 #define LDR_ADDREF_DLL_PIN 0x00000001
2171 /* FIXME: to be checked */
2172 #define MAXIMUM_FILENAME_LENGTH 256
2174 typedef struct _SYSTEM_MODULE
2176 PVOID Reserved1; /* 00/00 */
2177 PVOID Reserved2; /* 04/08 */
2178 PVOID ImageBaseAddress; /* 08/10 */
2179 ULONG ImageSize; /* 0c/18 */
2180 ULONG Flags; /* 10/1c */
2181 WORD Id; /* 14/20 */
2182 WORD Rank; /* 16/22 */
2183 WORD Unknown; /* 18/24 */
2184 WORD NameOffset; /* 1a/26 */
2185 BYTE Name[MAXIMUM_FILENAME_LENGTH]; /* 1c/28 */
2186 } SYSTEM_MODULE, *PSYSTEM_MODULE;
2188 typedef struct _SYSTEM_MODULE_INFORMATION
2190 ULONG ModulesCount;
2191 SYSTEM_MODULE Modules[1]; /* FIXME: should be Modules[0] */
2192 } SYSTEM_MODULE_INFORMATION, *PSYSTEM_MODULE_INFORMATION;
2194 /***********************************************************************
2195 * Function declarations
2198 #if defined(__i386__) && defined(__GNUC__)
2199 static inline void WINAPI DbgBreakPoint(void) { __asm__ __volatile__("int3"); }
2200 static inline void WINAPI DbgUserBreakPoint(void) { __asm__ __volatile__("int3"); }
2201 #else /* __i386__ && __GNUC__ */
2202 NTSYSAPI void WINAPI DbgBreakPoint(void);
2203 NTSYSAPI void WINAPI DbgUserBreakPoint(void);
2204 #endif /* __i386__ && __GNUC__ */
2205 NTSYSAPI NTSTATUS WINAPIV DbgPrint(LPCSTR fmt, ...);
2206 NTSYSAPI NTSTATUS WINAPIV DbgPrintEx(ULONG iComponentId, ULONG Level, LPCSTR fmt, ...);
2207 NTSYSAPI NTSTATUS WINAPI LdrAccessResource(HMODULE,const IMAGE_RESOURCE_DATA_ENTRY*,void**,PULONG);
2208 NTSYSAPI NTSTATUS WINAPI LdrAddRefDll(ULONG,HMODULE);
2209 NTSYSAPI NTSTATUS WINAPI LdrFindResourceDirectory_U(HMODULE,const LDR_RESOURCE_INFO*,ULONG,const IMAGE_RESOURCE_DIRECTORY**);
2210 NTSYSAPI NTSTATUS WINAPI LdrFindResource_U(HMODULE,const LDR_RESOURCE_INFO*,ULONG,const IMAGE_RESOURCE_DATA_ENTRY**);
2211 NTSYSAPI NTSTATUS WINAPI LdrDisableThreadCalloutsForDll(HMODULE);
2212 NTSYSAPI NTSTATUS WINAPI LdrFindEntryForAddress(const void*, PLDR_MODULE*);
2213 NTSYSAPI NTSTATUS WINAPI LdrGetDllHandle(LPCWSTR, ULONG, const UNICODE_STRING*, HMODULE*);
2214 NTSYSAPI NTSTATUS WINAPI LdrGetProcedureAddress(HMODULE, const ANSI_STRING*, ULONG, void**);
2215 NTSYSAPI void WINAPI LdrInitializeThunk(void*,ULONG_PTR,ULONG_PTR,ULONG_PTR);
2216 NTSYSAPI NTSTATUS WINAPI LdrLoadDll(LPCWSTR, DWORD, const UNICODE_STRING*, HMODULE*);
2217 NTSYSAPI NTSTATUS WINAPI LdrLockLoaderLock(ULONG,ULONG*,ULONG_PTR*);
2218 IMAGE_BASE_RELOCATION * WINAPI LdrProcessRelocationBlock(void*,UINT,USHORT*,INT_PTR);
2219 NTSYSAPI NTSTATUS WINAPI LdrQueryImageFileExecutionOptions(const UNICODE_STRING*,LPCWSTR,ULONG,void*,ULONG,ULONG*);
2220 NTSYSAPI NTSTATUS WINAPI LdrQueryProcessModuleInformation(SYSTEM_MODULE_INFORMATION*, ULONG, ULONG*);
2221 NTSYSAPI void WINAPI LdrShutdownProcess(void);
2222 NTSYSAPI void WINAPI LdrShutdownThread(void);
2223 NTSYSAPI NTSTATUS WINAPI LdrUnloadDll(HMODULE);
2224 NTSYSAPI NTSTATUS WINAPI LdrUnlockLoaderLock(ULONG,ULONG_PTR);
2225 NTSYSAPI NTSTATUS WINAPI NtAcceptConnectPort(PHANDLE,ULONG,PLPC_MESSAGE,BOOLEAN,PLPC_SECTION_WRITE,PLPC_SECTION_READ);
2226 NTSYSAPI NTSTATUS WINAPI NtAccessCheck(PSECURITY_DESCRIPTOR,HANDLE,ACCESS_MASK,PGENERIC_MAPPING,PPRIVILEGE_SET,PULONG,PULONG,NTSTATUS*);
2227 NTSYSAPI NTSTATUS WINAPI NtAccessCheckAndAuditAlarm(PUNICODE_STRING,HANDLE,PUNICODE_STRING,PUNICODE_STRING,PSECURITY_DESCRIPTOR,ACCESS_MASK,PGENERIC_MAPPING,BOOLEAN,PACCESS_MASK,PBOOLEAN,PBOOLEAN);
2228 NTSYSAPI NTSTATUS WINAPI NtAddAtom(const WCHAR*,ULONG,RTL_ATOM*);
2229 NTSYSAPI NTSTATUS WINAPI NtAdjustGroupsToken(HANDLE,BOOLEAN,PTOKEN_GROUPS,ULONG,PTOKEN_GROUPS,PULONG);
2230 NTSYSAPI NTSTATUS WINAPI NtAdjustPrivilegesToken(HANDLE,BOOLEAN,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
2231 NTSYSAPI NTSTATUS WINAPI NtAlertResumeThread(HANDLE,PULONG);
2232 NTSYSAPI NTSTATUS WINAPI NtAlertThread(HANDLE ThreadHandle);
2233 NTSYSAPI NTSTATUS WINAPI NtAllocateLocallyUniqueId(PLUID lpLuid);
2234 NTSYSAPI NTSTATUS WINAPI NtAllocateUuids(PULARGE_INTEGER,PULONG,PULONG);
2235 NTSYSAPI NTSTATUS WINAPI NtAllocateVirtualMemory(HANDLE,PVOID*,ULONG,SIZE_T*,ULONG,ULONG);
2236 NTSYSAPI NTSTATUS WINAPI NtAreMappedFilesTheSame(PVOID,PVOID);
2237 NTSYSAPI NTSTATUS WINAPI NtAssignProcessToJobObject(HANDLE,HANDLE);
2238 NTSYSAPI NTSTATUS WINAPI NtCallbackReturn(PVOID,ULONG,NTSTATUS);
2239 NTSYSAPI NTSTATUS WINAPI NtCancelIoFile(HANDLE,PIO_STATUS_BLOCK);
2240 NTSYSAPI NTSTATUS WINAPI NtCancelIoFileEx(HANDLE,PIO_STATUS_BLOCK,PIO_STATUS_BLOCK);
2241 NTSYSAPI NTSTATUS WINAPI NtCancelTimer(HANDLE, BOOLEAN*);
2242 NTSYSAPI NTSTATUS WINAPI NtClearEvent(HANDLE);
2243 NTSYSAPI NTSTATUS WINAPI NtClose(HANDLE);
2244 NTSYSAPI NTSTATUS WINAPI NtCloseObjectAuditAlarm(PUNICODE_STRING,HANDLE,BOOLEAN);
2245 NTSYSAPI NTSTATUS WINAPI NtCompleteConnectPort(HANDLE);
2246 NTSYSAPI NTSTATUS WINAPI NtConnectPort(PHANDLE,PUNICODE_STRING,PSECURITY_QUALITY_OF_SERVICE,PLPC_SECTION_WRITE,PLPC_SECTION_READ,PULONG,PVOID,PULONG);
2247 NTSYSAPI NTSTATUS WINAPI NtContinue(PCONTEXT,BOOLEAN);
2248 NTSYSAPI NTSTATUS WINAPI NtCreateDirectoryObject(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES);
2249 NTSYSAPI NTSTATUS WINAPI NtCreateEvent(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES *,EVENT_TYPE,BOOLEAN);
2250 NTSYSAPI NTSTATUS WINAPI NtCreateEventPair(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES);
2251 NTSYSAPI NTSTATUS WINAPI NtCreateFile(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,PIO_STATUS_BLOCK,PLARGE_INTEGER,ULONG,ULONG,ULONG,ULONG,PVOID,ULONG);
2252 NTSYSAPI NTSTATUS WINAPI NtCreateIoCompletion(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,ULONG);
2253 NTSYSAPI NTSTATUS WINAPI NtCreateJobObject(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2254 NTSYSAPI NTSTATUS WINAPI NtCreateKey(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG,const UNICODE_STRING*,ULONG,PULONG);
2255 NTSYSAPI NTSTATUS WINAPI NtCreateKeyTransacted(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG,const UNICODE_STRING*,ULONG,HANDLE,ULONG*);
2256 NTSYSAPI NTSTATUS WINAPI NtCreateKeyedEvent(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG);
2257 NTSYSAPI NTSTATUS WINAPI NtCreateMailslotFile(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,PIO_STATUS_BLOCK,ULONG,ULONG,ULONG,PLARGE_INTEGER);
2258 NTSYSAPI NTSTATUS WINAPI NtCreateMutant(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*,BOOLEAN);
2259 NTSYSAPI NTSTATUS WINAPI NtCreateNamedPipeFile(PHANDLE,ULONG,POBJECT_ATTRIBUTES,PIO_STATUS_BLOCK,ULONG,ULONG,ULONG,ULONG,ULONG,ULONG,ULONG,ULONG,ULONG,PLARGE_INTEGER);
2260 NTSYSAPI NTSTATUS WINAPI NtCreatePagingFile(PUNICODE_STRING,PLARGE_INTEGER,PLARGE_INTEGER,PLARGE_INTEGER);
2261 NTSYSAPI NTSTATUS WINAPI NtCreatePort(PHANDLE,POBJECT_ATTRIBUTES,ULONG,ULONG,PULONG);
2262 NTSYSAPI NTSTATUS WINAPI NtCreateProcess(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,HANDLE,BOOLEAN,HANDLE,HANDLE,HANDLE);
2263 NTSYSAPI NTSTATUS WINAPI NtCreateProfile(PHANDLE,HANDLE,PVOID,ULONG,ULONG,PVOID,ULONG,KPROFILE_SOURCE,KAFFINITY);
2264 NTSYSAPI NTSTATUS WINAPI NtCreateSection(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*,const LARGE_INTEGER*,ULONG,ULONG,HANDLE);
2265 NTSYSAPI NTSTATUS WINAPI NtCreateSemaphore(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,LONG,LONG);
2266 NTSYSAPI NTSTATUS WINAPI NtCreateSymbolicLinkObject(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,PUNICODE_STRING);
2267 NTSYSAPI NTSTATUS WINAPI NtCreateThread(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,HANDLE,PCLIENT_ID,PCONTEXT,PINITIAL_TEB,BOOLEAN);
2268 NTSYSAPI NTSTATUS WINAPI NtCreateTimer(HANDLE*, ACCESS_MASK, const OBJECT_ATTRIBUTES*, TIMER_TYPE);
2269 NTSYSAPI NTSTATUS WINAPI NtCreateToken(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,TOKEN_TYPE,PLUID,PLARGE_INTEGER,PTOKEN_USER,PTOKEN_GROUPS,PTOKEN_PRIVILEGES,PTOKEN_OWNER,PTOKEN_PRIMARY_GROUP,PTOKEN_DEFAULT_DACL,PTOKEN_SOURCE);
2270 NTSYSAPI NTSTATUS WINAPI NtDelayExecution(BOOLEAN,const LARGE_INTEGER*);
2271 NTSYSAPI NTSTATUS WINAPI NtDeleteAtom(RTL_ATOM);
2272 NTSYSAPI NTSTATUS WINAPI NtDeleteFile(POBJECT_ATTRIBUTES);
2273 NTSYSAPI NTSTATUS WINAPI NtDeleteKey(HANDLE);
2274 NTSYSAPI NTSTATUS WINAPI NtDeleteValueKey(HANDLE,const UNICODE_STRING *);
2275 NTSYSAPI NTSTATUS WINAPI NtDeviceIoControlFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,ULONG,PVOID,ULONG,PVOID,ULONG);
2276 NTSYSAPI NTSTATUS WINAPI NtDisplayString(PUNICODE_STRING);
2277 NTSYSAPI NTSTATUS WINAPI NtDuplicateObject(HANDLE,HANDLE,HANDLE,PHANDLE,ACCESS_MASK,ULONG,ULONG);
2278 NTSYSAPI NTSTATUS WINAPI NtDuplicateToken(HANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
2279 NTSYSAPI NTSTATUS WINAPI NtEnumerateKey(HANDLE,ULONG,KEY_INFORMATION_CLASS,void *,DWORD,DWORD *);
2280 NTSYSAPI NTSTATUS WINAPI NtEnumerateValueKey(HANDLE,ULONG,KEY_VALUE_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2281 NTSYSAPI NTSTATUS WINAPI NtExtendSection(HANDLE,PLARGE_INTEGER);
2282 NTSYSAPI NTSTATUS WINAPI NtFindAtom(const WCHAR*,ULONG,RTL_ATOM*);
2283 NTSYSAPI NTSTATUS WINAPI NtFlushBuffersFile(HANDLE,IO_STATUS_BLOCK*);
2284 NTSYSAPI NTSTATUS WINAPI NtFlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
2285 NTSYSAPI NTSTATUS WINAPI NtFlushKey(HANDLE);
2286 NTSYSAPI NTSTATUS WINAPI NtFlushVirtualMemory(HANDLE,LPCVOID*,SIZE_T*,ULONG);
2287 NTSYSAPI NTSTATUS WINAPI NtFlushWriteBuffer(VOID);
2288 NTSYSAPI NTSTATUS WINAPI NtFreeVirtualMemory(HANDLE,PVOID*,SIZE_T*,ULONG);
2289 NTSYSAPI NTSTATUS WINAPI NtFsControlFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,ULONG,PVOID,ULONG,PVOID,ULONG);
2290 NTSYSAPI NTSTATUS WINAPI NtGetContextThread(HANDLE,CONTEXT*);
2291 NTSYSAPI ULONG WINAPI NtGetCurrentProcessorNumber(void);
2292 NTSYSAPI NTSTATUS WINAPI NtGetPlugPlayEvent(ULONG,ULONG,PVOID,ULONG);
2293 NTSYSAPI ULONG WINAPI NtGetTickCount(VOID);
2294 NTSYSAPI NTSTATUS WINAPI NtGetWriteWatch(HANDLE,ULONG,PVOID,SIZE_T,PVOID*,ULONG_PTR*,ULONG*);
2295 NTSYSAPI NTSTATUS WINAPI NtImpersonateAnonymousToken(HANDLE);
2296 NTSYSAPI NTSTATUS WINAPI NtImpersonateClientOfPort(HANDLE,PPORT_MESSAGE);
2297 NTSYSAPI NTSTATUS WINAPI NtImpersonateThread(HANDLE,HANDLE,PSECURITY_QUALITY_OF_SERVICE);
2298 NTSYSAPI NTSTATUS WINAPI NtInitializeRegistry(BOOLEAN);
2299 NTSYSAPI NTSTATUS WINAPI NtInitiatePowerAction(POWER_ACTION,SYSTEM_POWER_STATE,ULONG,BOOLEAN);
2300 NTSYSAPI NTSTATUS WINAPI NtIsProcessInJob(HANDLE,HANDLE);
2301 NTSYSAPI NTSTATUS WINAPI NtListenPort(HANDLE,PLPC_MESSAGE);
2302 NTSYSAPI NTSTATUS WINAPI NtLoadDriver(const UNICODE_STRING *);
2303 NTSYSAPI NTSTATUS WINAPI NtLoadKey(const OBJECT_ATTRIBUTES *,OBJECT_ATTRIBUTES *);
2304 NTSYSAPI NTSTATUS WINAPI NtLockFile(HANDLE,HANDLE,PIO_APC_ROUTINE,void*,PIO_STATUS_BLOCK,PLARGE_INTEGER,PLARGE_INTEGER,ULONG*,BOOLEAN,BOOLEAN);
2305 NTSYSAPI NTSTATUS WINAPI NtLockVirtualMemory(HANDLE,PVOID*,SIZE_T*,ULONG);
2306 NTSYSAPI NTSTATUS WINAPI NtMakeTemporaryObject(HANDLE);
2307 NTSYSAPI NTSTATUS WINAPI NtMapViewOfSection(HANDLE,HANDLE,PVOID*,ULONG,SIZE_T,const LARGE_INTEGER*,SIZE_T*,SECTION_INHERIT,ULONG,ULONG);
2308 NTSYSAPI NTSTATUS WINAPI NtNotifyChangeDirectoryFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,PVOID,ULONG,ULONG,BOOLEAN);
2309 NTSYSAPI NTSTATUS WINAPI NtNotifyChangeKey(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,ULONG,BOOLEAN,PVOID,ULONG,BOOLEAN);
2310 NTSYSAPI NTSTATUS WINAPI NtNotifyChangeMultipleKeys(HANDLE,ULONG,OBJECT_ATTRIBUTES*,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,ULONG,BOOLEAN,PVOID,ULONG,BOOLEAN);
2311 NTSYSAPI NTSTATUS WINAPI NtOpenDirectoryObject(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2312 NTSYSAPI NTSTATUS WINAPI NtOpenEvent(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES *);
2313 NTSYSAPI NTSTATUS WINAPI NtOpenEventPair(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2314 NTSYSAPI NTSTATUS WINAPI NtOpenFile(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,PIO_STATUS_BLOCK,ULONG,ULONG);
2315 NTSYSAPI NTSTATUS WINAPI NtOpenIoCompletion(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2316 NTSYSAPI NTSTATUS WINAPI NtOpenJobObject(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2317 NTSYSAPI NTSTATUS WINAPI NtOpenKey(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES *);
2318 NTSYSAPI NTSTATUS WINAPI NtOpenKeyEx(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG);
2319 NTSYSAPI NTSTATUS WINAPI NtOpenKeyTransacted(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,HANDLE);
2320 NTSYSAPI NTSTATUS WINAPI NtOpenKeyTransactedEx(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG,HANDLE);
2321 NTSYSAPI NTSTATUS WINAPI NtOpenKeyedEvent(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2322 NTSYSAPI NTSTATUS WINAPI NtOpenMutant(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2323 NTSYSAPI NTSTATUS WINAPI NtOpenObjectAuditAlarm(PUNICODE_STRING,PHANDLE,PUNICODE_STRING,PUNICODE_STRING,PSECURITY_DESCRIPTOR,HANDLE,ACCESS_MASK,ACCESS_MASK,PPRIVILEGE_SET,BOOLEAN,BOOLEAN,PBOOLEAN);
2324 NTSYSAPI NTSTATUS WINAPI NtOpenProcess(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,const CLIENT_ID*);
2325 NTSYSAPI NTSTATUS WINAPI NtOpenProcessToken(HANDLE,DWORD,HANDLE *);
2326 NTSYSAPI NTSTATUS WINAPI NtOpenProcessTokenEx(HANDLE,DWORD,DWORD,HANDLE *);
2327 NTSYSAPI NTSTATUS WINAPI NtOpenSection(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2328 NTSYSAPI NTSTATUS WINAPI NtOpenSemaphore(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2329 NTSYSAPI NTSTATUS WINAPI NtOpenSymbolicLinkObject(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2330 NTSYSAPI NTSTATUS WINAPI NtOpenThread(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*,const CLIENT_ID*);
2331 NTSYSAPI NTSTATUS WINAPI NtOpenThreadToken(HANDLE,DWORD,BOOLEAN,HANDLE *);
2332 NTSYSAPI NTSTATUS WINAPI NtOpenThreadTokenEx(HANDLE,DWORD,BOOLEAN,DWORD,HANDLE *);
2333 NTSYSAPI NTSTATUS WINAPI NtOpenTimer(HANDLE*, ACCESS_MASK, const OBJECT_ATTRIBUTES*);
2334 NTSYSAPI NTSTATUS WINAPI NtPowerInformation(POWER_INFORMATION_LEVEL,PVOID,ULONG,PVOID,ULONG);
2335 NTSYSAPI NTSTATUS WINAPI NtPrivilegeCheck(HANDLE,PPRIVILEGE_SET,PBOOLEAN);
2336 NTSYSAPI NTSTATUS WINAPI NtPrivilegeObjectAuditAlarm(PUNICODE_STRING,HANDLE,HANDLE,ULONG,PPRIVILEGE_SET,BOOLEAN);
2337 NTSYSAPI NTSTATUS WINAPI NtPrivilegedServiceAuditAlarm(PUNICODE_STRING,PUNICODE_STRING,HANDLE,PPRIVILEGE_SET,BOOLEAN);
2338 NTSYSAPI NTSTATUS WINAPI NtProtectVirtualMemory(HANDLE,PVOID*,SIZE_T*,ULONG,ULONG*);
2339 NTSYSAPI NTSTATUS WINAPI NtPulseEvent(HANDLE,PULONG);
2340 NTSYSAPI NTSTATUS WINAPI NtQueueApcThread(HANDLE,PNTAPCFUNC,ULONG_PTR,ULONG_PTR,ULONG_PTR);
2341 NTSYSAPI NTSTATUS WINAPI NtQueryAttributesFile(const OBJECT_ATTRIBUTES*,FILE_BASIC_INFORMATION*);
2342 NTSYSAPI NTSTATUS WINAPI NtQueryDefaultLocale(BOOLEAN,LCID*);
2343 NTSYSAPI NTSTATUS WINAPI NtQueryDefaultUILanguage(LANGID*);
2344 NTSYSAPI NTSTATUS WINAPI NtQueryDirectoryFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,PVOID,ULONG,FILE_INFORMATION_CLASS,BOOLEAN,PUNICODE_STRING,BOOLEAN);
2345 NTSYSAPI NTSTATUS WINAPI NtQueryDirectoryObject(HANDLE,PDIRECTORY_BASIC_INFORMATION,ULONG,BOOLEAN,BOOLEAN,PULONG,PULONG);
2346 NTSYSAPI NTSTATUS WINAPI NtQueryEaFile(HANDLE,PIO_STATUS_BLOCK,PVOID,ULONG,BOOLEAN,PVOID,ULONG,PULONG,BOOLEAN);
2347 NTSYSAPI NTSTATUS WINAPI NtQueryEvent(HANDLE,EVENT_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2348 NTSYSAPI NTSTATUS WINAPI NtQueryFullAttributesFile(const OBJECT_ATTRIBUTES*,FILE_NETWORK_OPEN_INFORMATION*);
2349 NTSYSAPI NTSTATUS WINAPI NtQueryInformationAtom(RTL_ATOM,ATOM_INFORMATION_CLASS,PVOID,ULONG,ULONG*);
2350 NTSYSAPI NTSTATUS WINAPI NtQueryInformationFile(HANDLE,PIO_STATUS_BLOCK,PVOID,LONG,FILE_INFORMATION_CLASS);
2351 NTSYSAPI NTSTATUS WINAPI NtQueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,PVOID,ULONG,PULONG);
2352 NTSYSAPI NTSTATUS WINAPI NtQueryInformationPort(HANDLE,PORT_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2353 NTSYSAPI NTSTATUS WINAPI NtQueryInformationProcess(HANDLE,PROCESSINFOCLASS,PVOID,ULONG,PULONG);
2354 NTSYSAPI NTSTATUS WINAPI NtQueryInformationThread(HANDLE,THREADINFOCLASS,PVOID,ULONG,PULONG);
2355 NTSYSAPI NTSTATUS WINAPI NtQueryInformationToken(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2356 NTSYSAPI NTSTATUS WINAPI NtQueryInstallUILanguage(LANGID*);
2357 NTSYSAPI NTSTATUS WINAPI NtQueryIntervalProfile(KPROFILE_SOURCE,PULONG);
2358 NTSYSAPI NTSTATUS WINAPI NtQueryIoCompletion(HANDLE,IO_COMPLETION_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2359 NTSYSAPI NTSTATUS WINAPI NtQueryKey(HANDLE,KEY_INFORMATION_CLASS,void *,DWORD,DWORD *);
2360 NTSYSAPI NTSTATUS WINAPI NtQueryMultipleValueKey(HANDLE,PKEY_MULTIPLE_VALUE_INFORMATION,ULONG,PVOID,ULONG,PULONG);
2361 NTSYSAPI NTSTATUS WINAPI NtQueryMutant(HANDLE,MUTANT_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2362 NTSYSAPI NTSTATUS WINAPI NtQueryObject(HANDLE, OBJECT_INFORMATION_CLASS, PVOID, ULONG, PULONG);
2363 NTSYSAPI NTSTATUS WINAPI NtQueryOpenSubKeys(POBJECT_ATTRIBUTES,PULONG);
2364 NTSYSAPI NTSTATUS WINAPI NtQueryPerformanceCounter(PLARGE_INTEGER, PLARGE_INTEGER);
2365 NTSYSAPI NTSTATUS WINAPI NtQuerySecurityObject(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,ULONG,PULONG);
2366 NTSYSAPI NTSTATUS WINAPI NtQuerySection(HANDLE,SECTION_INFORMATION_CLASS,PVOID,SIZE_T,SIZE_T*);
2367 NTSYSAPI NTSTATUS WINAPI NtQuerySemaphore(HANDLE,SEMAPHORE_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2368 NTSYSAPI NTSTATUS WINAPI NtQuerySymbolicLinkObject(HANDLE,PUNICODE_STRING,PULONG);
2369 NTSYSAPI NTSTATUS WINAPI NtQuerySystemEnvironmentValue(PUNICODE_STRING,PWCHAR,ULONG,PULONG);
2370 NTSYSAPI NTSTATUS WINAPI NtQuerySystemInformation(SYSTEM_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2371 NTSYSAPI NTSTATUS WINAPI NtQuerySystemInformationEx(SYSTEM_INFORMATION_CLASS,void*,ULONG,void*,ULONG,ULONG*);
2372 NTSYSAPI NTSTATUS WINAPI NtQuerySystemTime(PLARGE_INTEGER);
2373 NTSYSAPI NTSTATUS WINAPI NtQueryTimer(HANDLE,TIMER_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2374 NTSYSAPI NTSTATUS WINAPI NtQueryTimerResolution(PULONG,PULONG,PULONG);
2375 NTSYSAPI NTSTATUS WINAPI NtQueryValueKey(HANDLE,const UNICODE_STRING *,KEY_VALUE_INFORMATION_CLASS,void *,DWORD,DWORD *);
2376 NTSYSAPI NTSTATUS WINAPI NtQueryLicenseValue(const UNICODE_STRING *,ULONG *,PVOID,ULONG,ULONG *);
2377 NTSYSAPI NTSTATUS WINAPI NtQueryVirtualMemory(HANDLE,LPCVOID,MEMORY_INFORMATION_CLASS,PVOID,SIZE_T,SIZE_T*);
2378 NTSYSAPI NTSTATUS WINAPI NtQueryVolumeInformationFile(HANDLE,PIO_STATUS_BLOCK,PVOID,ULONG,FS_INFORMATION_CLASS);
2379 NTSYSAPI NTSTATUS WINAPI NtRaiseException(PEXCEPTION_RECORD,PCONTEXT,BOOL);
2380 NTSYSAPI NTSTATUS WINAPI NtRaiseHardError(NTSTATUS,ULONG,PUNICODE_STRING,PVOID*,HARDERROR_RESPONSE_OPTION,PHARDERROR_RESPONSE);
2381 NTSYSAPI NTSTATUS WINAPI NtReadFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,PVOID,ULONG,PLARGE_INTEGER,PULONG);
2382 NTSYSAPI NTSTATUS WINAPI NtReadFileScatter(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,FILE_SEGMENT_ELEMENT*,ULONG,PLARGE_INTEGER,PULONG);
2383 NTSYSAPI NTSTATUS WINAPI NtReadRequestData(HANDLE,PLPC_MESSAGE,ULONG,PVOID,ULONG,PULONG);
2384 NTSYSAPI NTSTATUS WINAPI NtReadVirtualMemory(HANDLE,const void*,void*,SIZE_T,SIZE_T*);
2385 NTSYSAPI NTSTATUS WINAPI NtRegisterThreadTerminatePort(HANDLE);
2386 NTSYSAPI NTSTATUS WINAPI NtReleaseKeyedEvent(HANDLE,const void*,BOOLEAN,const LARGE_INTEGER*);
2387 NTSYSAPI NTSTATUS WINAPI NtReleaseMutant(HANDLE,PLONG);
2388 NTSYSAPI NTSTATUS WINAPI NtReleaseSemaphore(HANDLE,ULONG,PULONG);
2389 NTSYSAPI NTSTATUS WINAPI NtRemoveIoCompletion(HANDLE,PULONG_PTR,PULONG_PTR,PIO_STATUS_BLOCK,PLARGE_INTEGER);
2390 NTSYSAPI NTSTATUS WINAPI NtRenameKey(HANDLE,UNICODE_STRING*);
2391 NTSYSAPI NTSTATUS WINAPI NtReplaceKey(POBJECT_ATTRIBUTES,HANDLE,POBJECT_ATTRIBUTES);
2392 NTSYSAPI NTSTATUS WINAPI NtReplyPort(HANDLE,PLPC_MESSAGE);
2393 NTSYSAPI NTSTATUS WINAPI NtReplyWaitReceivePort(HANDLE,PULONG,PLPC_MESSAGE,PLPC_MESSAGE);
2394 NTSYSAPI NTSTATUS WINAPI NtReplyWaitReceivePortEx(HANDLE,PVOID*,PPORT_MESSAGE,PPORT_MESSAGE,PLARGE_INTEGER);
2395 NTSYSAPI NTSTATUS WINAPI NtReplyWaitReplyPort(HANDLE,PLPC_MESSAGE);
2396 NTSYSAPI NTSTATUS WINAPI NtRequestPort(HANDLE,PLPC_MESSAGE);
2397 NTSYSAPI NTSTATUS WINAPI NtRequestWaitReplyPort(HANDLE,PLPC_MESSAGE,PLPC_MESSAGE);
2398 NTSYSAPI NTSTATUS WINAPI NtResetEvent(HANDLE,PULONG);
2399 NTSYSAPI NTSTATUS WINAPI NtResetWriteWatch(HANDLE,PVOID,SIZE_T);
2400 NTSYSAPI NTSTATUS WINAPI NtRestoreKey(HANDLE,HANDLE,ULONG);
2401 NTSYSAPI NTSTATUS WINAPI NtResumeThread(HANDLE,PULONG);
2402 NTSYSAPI NTSTATUS WINAPI NtSaveKey(HANDLE,HANDLE);
2403 NTSYSAPI NTSTATUS WINAPI NtSecureConnectPort(PHANDLE,PUNICODE_STRING,PSECURITY_QUALITY_OF_SERVICE,PLPC_SECTION_WRITE,PSID,PLPC_SECTION_READ,PULONG,PVOID,PULONG);
2404 NTSYSAPI NTSTATUS WINAPI NtSetContextThread(HANDLE,const CONTEXT*);
2405 NTSYSAPI NTSTATUS WINAPI NtSetDefaultHardErrorPort(HANDLE);
2406 NTSYSAPI NTSTATUS WINAPI NtSetDefaultLocale(BOOLEAN,LCID);
2407 NTSYSAPI NTSTATUS WINAPI NtSetDefaultUILanguage(LANGID);
2408 NTSYSAPI NTSTATUS WINAPI NtSetEaFile(HANDLE,PIO_STATUS_BLOCK,PVOID,ULONG);
2409 NTSYSAPI NTSTATUS WINAPI NtSetEvent(HANDLE,PULONG);
2410 NTSYSAPI NTSTATUS WINAPI NtSetHighEventPair(HANDLE);
2411 NTSYSAPI NTSTATUS WINAPI NtSetHighWaitLowEventPair(HANDLE);
2412 NTSYSAPI NTSTATUS WINAPI NtSetHighWaitLowThread(VOID);
2413 NTSYSAPI NTSTATUS WINAPI NtSetInformationFile(HANDLE,PIO_STATUS_BLOCK,PVOID,ULONG,FILE_INFORMATION_CLASS);
2414 NTSYSAPI NTSTATUS WINAPI NtSetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,PVOID,ULONG);
2415 NTSYSAPI NTSTATUS WINAPI NtSetInformationKey(HANDLE,const int,PVOID,ULONG);
2416 NTSYSAPI NTSTATUS WINAPI NtSetInformationObject(HANDLE, OBJECT_INFORMATION_CLASS, PVOID, ULONG);
2417 NTSYSAPI NTSTATUS WINAPI NtSetInformationProcess(HANDLE,PROCESS_INFORMATION_CLASS,PVOID,ULONG);
2418 NTSYSAPI NTSTATUS WINAPI NtSetInformationThread(HANDLE,THREADINFOCLASS,LPCVOID,ULONG);
2419 NTSYSAPI NTSTATUS WINAPI NtSetInformationToken(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,ULONG);
2420 NTSYSAPI NTSTATUS WINAPI NtSetIntervalProfile(ULONG,KPROFILE_SOURCE);
2421 NTSYSAPI NTSTATUS WINAPI NtSetIoCompletion(HANDLE,ULONG_PTR,ULONG_PTR,NTSTATUS,SIZE_T);
2422 NTSYSAPI NTSTATUS WINAPI NtSetLdtEntries(ULONG,ULONG,ULONG,ULONG,ULONG,ULONG);
2423 NTSYSAPI NTSTATUS WINAPI NtSetLowEventPair(HANDLE);
2424 NTSYSAPI NTSTATUS WINAPI NtSetLowWaitHighEventPair(HANDLE);
2425 NTSYSAPI NTSTATUS WINAPI NtSetLowWaitHighThread(VOID);
2426 NTSYSAPI NTSTATUS WINAPI NtSetSecurityObject(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2427 NTSYSAPI NTSTATUS WINAPI NtSetSystemEnvironmentValue(PUNICODE_STRING,PUNICODE_STRING);
2428 NTSYSAPI NTSTATUS WINAPI NtSetSystemInformation(SYSTEM_INFORMATION_CLASS,PVOID,ULONG);
2429 NTSYSAPI NTSTATUS WINAPI NtSetSystemPowerState(POWER_ACTION,SYSTEM_POWER_STATE,ULONG);
2430 NTSYSAPI NTSTATUS WINAPI NtSetSystemTime(const LARGE_INTEGER*,LARGE_INTEGER*);
2431 NTSYSAPI NTSTATUS WINAPI NtSetTimer(HANDLE, const LARGE_INTEGER*, PTIMER_APC_ROUTINE, PVOID, BOOLEAN, ULONG, BOOLEAN*);
2432 NTSYSAPI NTSTATUS WINAPI NtSetTimerResolution(ULONG,BOOLEAN,PULONG);
2433 NTSYSAPI NTSTATUS WINAPI NtSetValueKey(HANDLE,const UNICODE_STRING *,ULONG,ULONG,const void *,ULONG);
2434 NTSYSAPI NTSTATUS WINAPI NtSetVolumeInformationFile(HANDLE,PIO_STATUS_BLOCK,PVOID,ULONG,FS_INFORMATION_CLASS);
2435 NTSYSAPI NTSTATUS WINAPI NtSignalAndWaitForSingleObject(HANDLE,HANDLE,BOOLEAN,const LARGE_INTEGER*);
2436 NTSYSAPI NTSTATUS WINAPI NtShutdownSystem(SHUTDOWN_ACTION);
2437 NTSYSAPI NTSTATUS WINAPI NtStartProfile(HANDLE);
2438 NTSYSAPI NTSTATUS WINAPI NtStopProfile(HANDLE);
2439 NTSYSAPI NTSTATUS WINAPI NtSuspendThread(HANDLE,PULONG);
2440 NTSYSAPI NTSTATUS WINAPI NtSystemDebugControl(SYSDBG_COMMAND,PVOID,ULONG,PVOID,ULONG,PULONG);
2441 NTSYSAPI NTSTATUS WINAPI NtTerminateJobObject(HANDLE,NTSTATUS);
2442 NTSYSAPI NTSTATUS WINAPI NtTerminateProcess(HANDLE,LONG);
2443 NTSYSAPI NTSTATUS WINAPI NtTerminateThread(HANDLE,LONG);
2444 NTSYSAPI NTSTATUS WINAPI NtTestAlert(VOID);
2445 NTSYSAPI NTSTATUS WINAPI NtUnloadDriver(const UNICODE_STRING *);
2446 NTSYSAPI NTSTATUS WINAPI NtUnloadKey(POBJECT_ATTRIBUTES);
2447 NTSYSAPI NTSTATUS WINAPI NtUnloadKeyEx(POBJECT_ATTRIBUTES,HANDLE);
2448 NTSYSAPI NTSTATUS WINAPI NtUnlockFile(HANDLE,PIO_STATUS_BLOCK,PLARGE_INTEGER,PLARGE_INTEGER,PULONG);
2449 NTSYSAPI NTSTATUS WINAPI NtUnlockVirtualMemory(HANDLE,PVOID*,SIZE_T*,ULONG);
2450 NTSYSAPI NTSTATUS WINAPI NtUnmapViewOfSection(HANDLE,PVOID);
2451 NTSYSAPI NTSTATUS WINAPI NtVdmControl(ULONG,PVOID);
2452 NTSYSAPI NTSTATUS WINAPI NtWaitForKeyedEvent(HANDLE,const void*,BOOLEAN,const LARGE_INTEGER*);
2453 NTSYSAPI NTSTATUS WINAPI NtWaitForSingleObject(HANDLE,BOOLEAN,const LARGE_INTEGER*);
2454 NTSYSAPI NTSTATUS WINAPI NtWaitForMultipleObjects(ULONG,const HANDLE*,BOOLEAN,BOOLEAN,const LARGE_INTEGER*);
2455 NTSYSAPI NTSTATUS WINAPI NtWaitHighEventPair(HANDLE);
2456 NTSYSAPI NTSTATUS WINAPI NtWaitLowEventPair(HANDLE);
2457 NTSYSAPI NTSTATUS WINAPI NtWriteFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,const void*,ULONG,PLARGE_INTEGER,PULONG);
2458 NTSYSAPI NTSTATUS WINAPI NtWriteFileGather(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,FILE_SEGMENT_ELEMENT*,ULONG,PLARGE_INTEGER,PULONG);
2459 NTSYSAPI NTSTATUS WINAPI NtWriteRequestData(HANDLE,PLPC_MESSAGE,ULONG,PVOID,ULONG,PULONG);
2460 NTSYSAPI NTSTATUS WINAPI NtWriteVirtualMemory(HANDLE,void*,const void*,SIZE_T,SIZE_T*);
2461 NTSYSAPI NTSTATUS WINAPI NtYieldExecution(void);
2463 NTSYSAPI void WINAPI RtlAcquirePebLock(void);
2464 NTSYSAPI BYTE WINAPI RtlAcquireResourceExclusive(LPRTL_RWLOCK,BYTE);
2465 NTSYSAPI BYTE WINAPI RtlAcquireResourceShared(LPRTL_RWLOCK,BYTE);
2466 NTSYSAPI void WINAPI RtlAcquireSRWLockExclusive(RTL_SRWLOCK*);
2467 NTSYSAPI void WINAPI RtlAcquireSRWLockShared(RTL_SRWLOCK*);
2468 NTSYSAPI NTSTATUS WINAPI RtlActivateActivationContext(DWORD,HANDLE,ULONG_PTR*);
2469 NTSYSAPI NTSTATUS WINAPI RtlAddAce(PACL,DWORD,DWORD,PACE_HEADER,DWORD);
2470 NTSYSAPI NTSTATUS WINAPI RtlAddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
2471 NTSYSAPI NTSTATUS WINAPI RtlAddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
2472 NTSYSAPI NTSTATUS WINAPI RtlAddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
2473 NTSYSAPI NTSTATUS WINAPI RtlAddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
2474 NTSYSAPI NTSTATUS WINAPI RtlAddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
2475 NTSYSAPI NTSTATUS WINAPI RtlAddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
2476 NTSYSAPI NTSTATUS WINAPI RtlAddAtomToAtomTable(RTL_ATOM_TABLE,const WCHAR*,RTL_ATOM*);
2477 NTSYSAPI NTSTATUS WINAPI RtlAddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
2478 NTSYSAPI NTSTATUS WINAPI RtlAddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
2479 NTSYSAPI NTSTATUS WINAPI RtlAddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
2480 NTSYSAPI NTSTATUS WINAPI RtlAddMandatoryAce(PACL,DWORD,DWORD,DWORD,DWORD,PSID);
2481 NTSYSAPI void WINAPI RtlAddRefActivationContext(HANDLE);
2482 NTSYSAPI PVOID WINAPI RtlAddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
2483 NTSYSAPI NTSTATUS WINAPI RtlAdjustPrivilege(ULONG,BOOLEAN,BOOLEAN,PBOOLEAN);
2484 NTSYSAPI NTSTATUS WINAPI RtlAllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
2485 NTSYSAPI RTL_HANDLE * WINAPI RtlAllocateHandle(RTL_HANDLE_TABLE *,ULONG *);
2486 NTSYSAPI PVOID WINAPI RtlAllocateHeap(HANDLE,ULONG,SIZE_T) __WINE_ALLOC_SIZE(3);
2487 NTSYSAPI WCHAR WINAPI RtlAnsiCharToUnicodeChar(LPSTR *);
2488 NTSYSAPI DWORD WINAPI RtlAnsiStringToUnicodeSize(const STRING *);
2489 NTSYSAPI NTSTATUS WINAPI RtlAnsiStringToUnicodeString(PUNICODE_STRING,PCANSI_STRING,BOOLEAN);
2490 NTSYSAPI NTSTATUS WINAPI RtlAppendAsciizToString(STRING *,LPCSTR);
2491 NTSYSAPI NTSTATUS WINAPI RtlAppendStringToString(STRING *,const STRING *);
2492 NTSYSAPI NTSTATUS WINAPI RtlAppendUnicodeStringToString(UNICODE_STRING *,const UNICODE_STRING *);
2493 NTSYSAPI NTSTATUS WINAPI RtlAppendUnicodeToString(UNICODE_STRING *,LPCWSTR);
2494 NTSYSAPI BOOLEAN WINAPI RtlAreAllAccessesGranted(ACCESS_MASK,ACCESS_MASK);
2495 NTSYSAPI BOOLEAN WINAPI RtlAreAnyAccessesGranted(ACCESS_MASK,ACCESS_MASK);
2496 NTSYSAPI BOOLEAN WINAPI RtlAreBitsSet(PCRTL_BITMAP,ULONG,ULONG);
2497 NTSYSAPI BOOLEAN WINAPI RtlAreBitsClear(PCRTL_BITMAP,ULONG,ULONG);
2498 NTSYSAPI NTSTATUS WINAPI RtlCharToInteger(PCSZ,ULONG,PULONG);
2499 NTSYSAPI NTSTATUS WINAPI RtlCheckRegistryKey(ULONG, PWSTR);
2500 NTSYSAPI void WINAPI RtlClearAllBits(PRTL_BITMAP);
2501 NTSYSAPI void WINAPI RtlClearBits(PRTL_BITMAP,ULONG,ULONG);
2502 NTSYSAPI NTSTATUS WINAPI RtlCreateActivationContext(HANDLE*,const void*);
2503 NTSYSAPI PDEBUG_BUFFER WINAPI RtlCreateQueryDebugBuffer(ULONG,BOOLEAN);
2504 NTSYSAPI ULONG WINAPI RtlCompactHeap(HANDLE,ULONG);
2505 NTSYSAPI LONG WINAPI RtlCompareString(const STRING*,const STRING*,BOOLEAN);
2506 NTSYSAPI LONG WINAPI RtlCompareUnicodeString(const UNICODE_STRING*,const UNICODE_STRING*,BOOLEAN);
2507 NTSYSAPI LONG WINAPI RtlCompareUnicodeStrings(const WCHAR*,SIZE_T,const WCHAR*,SIZE_T,BOOLEAN);
2508 NTSYSAPI NTSTATUS WINAPI RtlCompressBuffer(USHORT,PUCHAR,ULONG,PUCHAR,ULONG,ULONG,PULONG,PVOID);
2509 NTSYSAPI DWORD WINAPI RtlComputeCrc32(DWORD,const BYTE*,INT);
2510 NTSYSAPI NTSTATUS WINAPI RtlConvertSidToUnicodeString(PUNICODE_STRING,PSID,BOOLEAN);
2511 NTSYSAPI void WINAPI RtlCopyLuid(PLUID,const LUID*);
2512 NTSYSAPI void WINAPI RtlCopyLuidAndAttributesArray(ULONG,const LUID_AND_ATTRIBUTES*,PLUID_AND_ATTRIBUTES);
2513 NTSYSAPI BOOLEAN WINAPI RtlCopySid(DWORD,PSID,PSID);
2514 NTSYSAPI NTSTATUS WINAPI RtlCopySecurityDescriptor(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR);
2515 NTSYSAPI void WINAPI RtlCopyString(STRING*,const STRING*);
2516 NTSYSAPI void WINAPI RtlCopyUnicodeString(UNICODE_STRING*,const UNICODE_STRING*);
2517 NTSYSAPI NTSTATUS WINAPI RtlCreateAcl(PACL,DWORD,DWORD);
2518 NTSYSAPI NTSTATUS WINAPI RtlCreateAtomTable(ULONG,RTL_ATOM_TABLE*);
2519 NTSYSAPI NTSTATUS WINAPI RtlCreateEnvironment(BOOLEAN, PWSTR*);
2520 NTSYSAPI HANDLE WINAPI RtlCreateHeap(ULONG,PVOID,SIZE_T,SIZE_T,PVOID,PRTL_HEAP_DEFINITION);
2521 NTSYSAPI NTSTATUS WINAPI RtlCreateProcessParameters(RTL_USER_PROCESS_PARAMETERS**,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*,PWSTR,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*);
2522 NTSYSAPI NTSTATUS WINAPI RtlCreateSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2523 NTSYSAPI NTSTATUS WINAPI RtlCreateTimerQueue(PHANDLE);
2524 NTSYSAPI NTSTATUS WINAPI RtlCreateTimer(PHANDLE, HANDLE, RTL_WAITORTIMERCALLBACKFUNC, PVOID, DWORD, DWORD, ULONG);
2525 NTSYSAPI BOOLEAN WINAPI RtlCreateUnicodeString(PUNICODE_STRING,LPCWSTR);
2526 NTSYSAPI BOOLEAN WINAPI RtlCreateUnicodeStringFromAsciiz(PUNICODE_STRING,LPCSTR);
2527 NTSYSAPI NTSTATUS WINAPI RtlCreateUserProcess(UNICODE_STRING*,ULONG,RTL_USER_PROCESS_PARAMETERS*,SECURITY_DESCRIPTOR*,SECURITY_DESCRIPTOR*,HANDLE,BOOLEAN,HANDLE,HANDLE,RTL_USER_PROCESS_INFORMATION*);
2528 NTSYSAPI NTSTATUS WINAPI RtlCreateUserThread(HANDLE,const SECURITY_DESCRIPTOR*,BOOLEAN,PVOID,SIZE_T,SIZE_T,PRTL_THREAD_START_ROUTINE,void*,HANDLE*,CLIENT_ID*);
2529 NTSYSAPI void WINAPI RtlDeactivateActivationContext(DWORD,ULONG_PTR);
2530 NTSYSAPI PVOID WINAPI RtlDecodePointer(PVOID);
2531 NTSYSAPI NTSTATUS WINAPI RtlDecompressBuffer(USHORT,PUCHAR,ULONG,PUCHAR,ULONG,PULONG);
2532 NTSYSAPI NTSTATUS WINAPI RtlDeleteAce(PACL,DWORD);
2533 NTSYSAPI NTSTATUS WINAPI RtlDeleteAtomFromAtomTable(RTL_ATOM_TABLE,RTL_ATOM);
2534 NTSYSAPI NTSTATUS WINAPI RtlDeleteCriticalSection(RTL_CRITICAL_SECTION *);
2535 NTSYSAPI NTSTATUS WINAPI RtlDeleteRegistryValue(ULONG, PCWSTR, PCWSTR);
2536 NTSYSAPI void WINAPI RtlDeleteResource(LPRTL_RWLOCK);
2537 NTSYSAPI NTSTATUS WINAPI RtlDeleteSecurityObject(PSECURITY_DESCRIPTOR*);
2538 NTSYSAPI NTSTATUS WINAPI RtlDeleteTimer(HANDLE, HANDLE, HANDLE);
2539 NTSYSAPI NTSTATUS WINAPI RtlDeleteTimerQueueEx(HANDLE, HANDLE);
2540 NTSYSAPI PRTL_USER_PROCESS_PARAMETERS WINAPI RtlDeNormalizeProcessParams(RTL_USER_PROCESS_PARAMETERS*);
2541 NTSYSAPI NTSTATUS WINAPI RtlDeregisterWait(HANDLE);
2542 NTSYSAPI NTSTATUS WINAPI RtlDeregisterWaitEx(HANDLE,HANDLE);
2543 NTSYSAPI NTSTATUS WINAPI RtlDestroyAtomTable(RTL_ATOM_TABLE);
2544 NTSYSAPI NTSTATUS WINAPI RtlDestroyEnvironment(PWSTR);
2545 NTSYSAPI NTSTATUS WINAPI RtlDestroyHandleTable(RTL_HANDLE_TABLE *);
2546 NTSYSAPI HANDLE WINAPI RtlDestroyHeap(HANDLE);
2547 NTSYSAPI void WINAPI RtlDestroyProcessParameters(RTL_USER_PROCESS_PARAMETERS*);
2548 NTSYSAPI NTSTATUS WINAPI RtlDestroyQueryDebugBuffer(PDEBUG_BUFFER);
2549 NTSYSAPI DOS_PATHNAME_TYPE WINAPI RtlDetermineDosPathNameType_U(PCWSTR);
2550 NTSYSAPI BOOLEAN WINAPI RtlDllShutdownInProgress(void);
2551 NTSYSAPI BOOLEAN WINAPI RtlDoesFileExists_U(LPCWSTR);
2552 NTSYSAPI BOOLEAN WINAPI RtlDosPathNameToNtPathName_U(PCWSTR,PUNICODE_STRING,PWSTR*,CURDIR*);
2553 NTSYSAPI NTSTATUS WINAPI RtlDosPathNameToNtPathName_U_WithStatus(PCWSTR,PUNICODE_STRING,PWSTR*,CURDIR*);
2554 NTSYSAPI ULONG WINAPI RtlDosSearchPath_U(LPCWSTR, LPCWSTR, LPCWSTR, ULONG, LPWSTR, LPWSTR*);
2555 NTSYSAPI WCHAR WINAPI RtlDowncaseUnicodeChar(WCHAR);
2556 NTSYSAPI NTSTATUS WINAPI RtlDowncaseUnicodeString(UNICODE_STRING*,const UNICODE_STRING*,BOOLEAN);
2557 NTSYSAPI void WINAPI RtlDumpResource(LPRTL_RWLOCK);
2558 NTSYSAPI NTSTATUS WINAPI RtlDuplicateUnicodeString(int,const UNICODE_STRING*,UNICODE_STRING*);
2559 NTSYSAPI NTSTATUS WINAPI RtlEmptyAtomTable(RTL_ATOM_TABLE,BOOLEAN);
2560 NTSYSAPI PVOID WINAPI RtlEncodePointer(PVOID);
2561 NTSYSAPI NTSTATUS WINAPI RtlEnterCriticalSection(RTL_CRITICAL_SECTION *);
2562 NTSYSAPI void WINAPI RtlEraseUnicodeString(UNICODE_STRING*);
2563 NTSYSAPI NTSTATUS WINAPI RtlEqualComputerName(const UNICODE_STRING*,const UNICODE_STRING*);
2564 NTSYSAPI NTSTATUS WINAPI RtlEqualDomainName(const UNICODE_STRING*,const UNICODE_STRING*);
2565 NTSYSAPI BOOLEAN WINAPI RtlEqualLuid(const LUID*,const LUID*);
2566 NTSYSAPI BOOL WINAPI RtlEqualPrefixSid(PSID,PSID);
2567 NTSYSAPI BOOL WINAPI RtlEqualSid(PSID,PSID);
2568 NTSYSAPI BOOLEAN WINAPI RtlEqualString(const STRING*,const STRING*,BOOLEAN);
2569 NTSYSAPI BOOLEAN WINAPI RtlEqualUnicodeString(const UNICODE_STRING*,const UNICODE_STRING*,BOOLEAN);
2570 NTSYSAPI void DECLSPEC_NORETURN WINAPI RtlExitUserProcess(ULONG);
2571 NTSYSAPI void DECLSPEC_NORETURN WINAPI RtlExitUserThread(ULONG);
2572 NTSYSAPI NTSTATUS WINAPI RtlExpandEnvironmentStrings_U(PCWSTR, const UNICODE_STRING*, UNICODE_STRING*, ULONG*);
2573 NTSYSAPI NTSTATUS WINAPI RtlFindActivationContextSectionString(ULONG,const GUID*,ULONG,const UNICODE_STRING*,PVOID);
2574 NTSYSAPI NTSTATUS WINAPI RtlFindActivationContextSectionGuid(ULONG,const GUID*,ULONG,const GUID*,PVOID);
2575 NTSYSAPI NTSTATUS WINAPI RtlFindCharInUnicodeString(int,const UNICODE_STRING*,const UNICODE_STRING*,USHORT*);
2576 NTSYSAPI ULONG WINAPI RtlFindClearBits(PCRTL_BITMAP,ULONG,ULONG);
2577 NTSYSAPI ULONG WINAPI RtlFindClearBitsAndSet(PRTL_BITMAP,ULONG,ULONG);
2578 NTSYSAPI ULONG WINAPI RtlFindClearRuns(PCRTL_BITMAP,PRTL_BITMAP_RUN,ULONG,BOOLEAN);
2579 NTSYSAPI ULONG WINAPI RtlFindLastBackwardRunSet(PCRTL_BITMAP,ULONG,PULONG);
2580 NTSYSAPI ULONG WINAPI RtlFindLastBackwardRunClear(PCRTL_BITMAP,ULONG,PULONG);
2581 NTSYSAPI CCHAR WINAPI RtlFindLeastSignificantBit(ULONGLONG);
2582 NTSYSAPI ULONG WINAPI RtlFindLongestRunSet(PCRTL_BITMAP,PULONG);
2583 NTSYSAPI ULONG WINAPI RtlFindLongestRunClear(PCRTL_BITMAP,PULONG);
2584 NTSYSAPI NTSTATUS WINAPI RtlFindMessage(HMODULE,ULONG,ULONG,ULONG,const MESSAGE_RESOURCE_ENTRY**);
2585 NTSYSAPI CCHAR WINAPI RtlFindMostSignificantBit(ULONGLONG);
2586 NTSYSAPI ULONG WINAPI RtlFindNextForwardRunSet(PCRTL_BITMAP,ULONG,PULONG);
2587 NTSYSAPI ULONG WINAPI RtlFindNextForwardRunClear(PCRTL_BITMAP,ULONG,PULONG);
2588 NTSYSAPI ULONG WINAPI RtlFindSetBits(PCRTL_BITMAP,ULONG,ULONG);
2589 NTSYSAPI ULONG WINAPI RtlFindSetBitsAndClear(PRTL_BITMAP,ULONG,ULONG);
2590 NTSYSAPI ULONG WINAPI RtlFindSetRuns(PCRTL_BITMAP,PRTL_BITMAP_RUN,ULONG,BOOLEAN);
2591 NTSYSAPI BOOLEAN WINAPI RtlFirstFreeAce(PACL,PACE_HEADER *);
2592 NTSYSAPI NTSTATUS WINAPI RtlFormatCurrentUserKeyPath(PUNICODE_STRING);
2593 NTSYSAPI NTSTATUS WINAPI RtlFormatMessage(LPWSTR,UCHAR,BOOLEAN,BOOLEAN,BOOLEAN,__ms_va_list *,LPWSTR,ULONG);
2594 NTSYSAPI void WINAPI RtlFreeAnsiString(PANSI_STRING);
2595 NTSYSAPI BOOLEAN WINAPI RtlFreeHandle(RTL_HANDLE_TABLE *,RTL_HANDLE *);
2596 NTSYSAPI BOOLEAN WINAPI RtlFreeHeap(HANDLE,ULONG,PVOID);
2597 NTSYSAPI void WINAPI RtlFreeOemString(POEM_STRING);
2598 NTSYSAPI DWORD WINAPI RtlFreeSid(PSID);
2599 NTSYSAPI void WINAPI RtlFreeThreadActivationContextStack(void);
2600 NTSYSAPI void WINAPI RtlFreeUnicodeString(PUNICODE_STRING);
2601 NTSYSAPI NTSTATUS WINAPI RtlGetAce(PACL,DWORD,LPVOID *);
2602 NTSYSAPI NTSTATUS WINAPI RtlGetActiveActivationContext(HANDLE*);
2603 NTSYSAPI NTSTATUS WINAPI RtlGetCompressionWorkSpaceSize(USHORT,PULONG,PULONG);
2604 NTSYSAPI NTSTATUS WINAPI RtlGetControlSecurityDescriptor(PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
2605 NTSYSAPI ULONG WINAPI RtlGetCurrentDirectory_U(ULONG, LPWSTR);
2606 NTSYSAPI PEB * WINAPI RtlGetCurrentPeb(void);
2607 NTSYSAPI NTSTATUS WINAPI RtlGetDaclSecurityDescriptor(PSECURITY_DESCRIPTOR,PBOOLEAN,PACL *,PBOOLEAN);
2608 NTSYSAPI TEB_ACTIVE_FRAME * WINAPI RtlGetFrame(void);
2609 NTSYSAPI ULONG WINAPI RtlGetFullPathName_U(PCWSTR,ULONG,PWSTR,PWSTR*);
2610 NTSYSAPI NTSTATUS WINAPI RtlGetGroupSecurityDescriptor(PSECURITY_DESCRIPTOR,PSID *,PBOOLEAN);
2611 NTSYSAPI NTSTATUS WINAPI RtlGetLastNtStatus(void);
2612 NTSYSAPI DWORD WINAPI RtlGetLastWin32Error(void);
2613 NTSYSAPI DWORD WINAPI RtlGetLongestNtPathLength(void);
2614 NTSYSAPI ULONG WINAPI RtlGetNtGlobalFlags(void);
2615 NTSYSAPI BOOLEAN WINAPI RtlGetNtProductType(LPDWORD);
2616 NTSYSAPI NTSTATUS WINAPI RtlGetOwnerSecurityDescriptor(PSECURITY_DESCRIPTOR,PSID *,PBOOLEAN);
2617 NTSYSAPI ULONG WINAPI RtlGetProcessHeaps(ULONG,HANDLE*);
2618 NTSYSAPI DWORD WINAPI RtlGetThreadErrorMode(void);
2619 NTSYSAPI NTSTATUS WINAPI RtlGetSaclSecurityDescriptor(PSECURITY_DESCRIPTOR,PBOOLEAN,PACL *,PBOOLEAN);
2620 NTSYSAPI NTSTATUS WINAPI RtlGetVersion(RTL_OSVERSIONINFOEXW*);
2621 NTSYSAPI NTSTATUS WINAPI RtlGUIDFromString(PUNICODE_STRING,GUID*);
2622 NTSYSAPI PSID_IDENTIFIER_AUTHORITY WINAPI RtlIdentifierAuthoritySid(PSID);
2623 NTSYSAPI PVOID WINAPI RtlImageDirectoryEntryToData(HMODULE,BOOL,WORD,ULONG *);
2624 NTSYSAPI PIMAGE_NT_HEADERS WINAPI RtlImageNtHeader(HMODULE);
2625 NTSYSAPI PIMAGE_SECTION_HEADER WINAPI RtlImageRvaToSection(const IMAGE_NT_HEADERS *,HMODULE,DWORD);
2626 NTSYSAPI PVOID WINAPI RtlImageRvaToVa(const IMAGE_NT_HEADERS *,HMODULE,DWORD,IMAGE_SECTION_HEADER **);
2627 NTSYSAPI NTSTATUS WINAPI RtlImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2628 NTSYSAPI void WINAPI RtlInitString(PSTRING,PCSZ);
2629 NTSYSAPI void WINAPI RtlInitAnsiString(PANSI_STRING,PCSZ);
2630 NTSYSAPI NTSTATUS WINAPI RtlInitAnsiStringEx(PANSI_STRING,PCSZ);
2631 NTSYSAPI void WINAPI RtlInitUnicodeString(PUNICODE_STRING,PCWSTR);
2632 NTSYSAPI NTSTATUS WINAPI RtlInitUnicodeStringEx(PUNICODE_STRING,PCWSTR);
2633 NTSYSAPI void WINAPI RtlInitializeBitMap(PRTL_BITMAP,PULONG,ULONG);
2634 NTSYSAPI void WINAPI RtlInitializeConditionVariable(RTL_CONDITION_VARIABLE *);
2635 NTSYSAPI NTSTATUS WINAPI RtlInitializeCriticalSection(RTL_CRITICAL_SECTION *);
2636 NTSYSAPI NTSTATUS WINAPI RtlInitializeCriticalSectionAndSpinCount(RTL_CRITICAL_SECTION *,ULONG);
2637 NTSYSAPI NTSTATUS WINAPI RtlInitializeCriticalSectionEx(RTL_CRITICAL_SECTION *,ULONG,ULONG);
2638 NTSYSAPI void WINAPI RtlInitializeHandleTable(ULONG,ULONG,RTL_HANDLE_TABLE *);
2639 NTSYSAPI void WINAPI RtlInitializeResource(LPRTL_RWLOCK);
2640 NTSYSAPI void WINAPI RtlInitializeSRWLock(RTL_SRWLOCK*);
2641 NTSYSAPI BOOL WINAPI RtlInitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2642 NTSYSAPI NTSTATUS WINAPI RtlInt64ToUnicodeString(ULONGLONG,ULONG,UNICODE_STRING *);
2643 NTSYSAPI NTSTATUS WINAPI RtlIntegerToChar(ULONG,ULONG,ULONG,PCHAR);
2644 NTSYSAPI NTSTATUS WINAPI RtlIntegerToUnicodeString(ULONG,ULONG,UNICODE_STRING *);
2645 NTSYSAPI BOOLEAN WINAPI RtlIsActivationContextActive(HANDLE);
2646 NTSYSAPI BOOL WINAPI RtlIsCriticalSectionLocked(RTL_CRITICAL_SECTION *);
2647 NTSYSAPI BOOL WINAPI RtlIsCriticalSectionLockedByThread(RTL_CRITICAL_SECTION *);
2648 NTSYSAPI ULONG WINAPI RtlIsDosDeviceName_U(PCWSTR);
2649 NTSYSAPI BOOLEAN WINAPI RtlIsNameLegalDOS8Dot3(const UNICODE_STRING*,POEM_STRING,PBOOLEAN);
2650 NTSYSAPI BOOLEAN WINAPI RtlIsTextUnicode(LPCVOID,INT,INT *);
2651 NTSYSAPI BOOLEAN WINAPI RtlIsValidHandle(const RTL_HANDLE_TABLE *, const RTL_HANDLE *);
2652 NTSYSAPI BOOLEAN WINAPI RtlIsValidIndexHandle(const RTL_HANDLE_TABLE *, ULONG Index, RTL_HANDLE **);
2653 NTSYSAPI NTSTATUS WINAPI RtlLeaveCriticalSection(RTL_CRITICAL_SECTION *);
2654 NTSYSAPI DWORD WINAPI RtlLengthRequiredSid(DWORD);
2655 NTSYSAPI ULONG WINAPI RtlLengthSecurityDescriptor(PSECURITY_DESCRIPTOR);
2656 NTSYSAPI DWORD WINAPI RtlLengthSid(PSID);
2657 NTSYSAPI NTSTATUS WINAPI RtlLocalTimeToSystemTime(const LARGE_INTEGER*,PLARGE_INTEGER);
2658 NTSYSAPI BOOLEAN WINAPI RtlLockHeap(HANDLE);
2659 NTSYSAPI NTSTATUS WINAPI RtlLookupAtomInAtomTable(RTL_ATOM_TABLE,const WCHAR*,RTL_ATOM*);
2660 NTSYSAPI NTSTATUS WINAPI RtlMakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
2661 NTSYSAPI void WINAPI RtlMapGenericMask(PACCESS_MASK,const GENERIC_MAPPING*);
2662 NTSYSAPI NTSTATUS WINAPI RtlMultiByteToUnicodeN(LPWSTR,DWORD,LPDWORD,LPCSTR,DWORD);
2663 NTSYSAPI NTSTATUS WINAPI RtlMultiByteToUnicodeSize(DWORD*,LPCSTR,UINT);
2664 NTSYSAPI NTSTATUS WINAPI RtlNewSecurityObject(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOLEAN,HANDLE,PGENERIC_MAPPING);
2665 NTSYSAPI PRTL_USER_PROCESS_PARAMETERS WINAPI RtlNormalizeProcessParams(RTL_USER_PROCESS_PARAMETERS*);
2666 NTSYSAPI ULONG WINAPI RtlNtStatusToDosError(NTSTATUS);
2667 NTSYSAPI ULONG WINAPI RtlNtStatusToDosErrorNoTeb(NTSTATUS);
2668 NTSYSAPI ULONG WINAPI RtlNumberOfSetBits(PCRTL_BITMAP);
2669 NTSYSAPI ULONG WINAPI RtlNumberOfClearBits(PCRTL_BITMAP);
2670 NTSYSAPI UINT WINAPI RtlOemStringToUnicodeSize(const STRING*);
2671 NTSYSAPI NTSTATUS WINAPI RtlOemStringToUnicodeString(UNICODE_STRING*,const STRING*,BOOLEAN);
2672 NTSYSAPI NTSTATUS WINAPI RtlOemToUnicodeN(LPWSTR,DWORD,LPDWORD,LPCSTR,DWORD);
2673 NTSYSAPI NTSTATUS WINAPI RtlOpenCurrentUser(ACCESS_MASK,PHANDLE);
2674 NTSYSAPI PVOID WINAPI RtlPcToFileHeader(PVOID,PVOID*);
2675 NTSYSAPI NTSTATUS WINAPI RtlPinAtomInAtomTable(RTL_ATOM_TABLE,RTL_ATOM);
2676 NTSYSAPI void WINAPI RtlPopFrame(TEB_ACTIVE_FRAME*);
2677 NTSYSAPI BOOLEAN WINAPI RtlPrefixString(const STRING*,const STRING*,BOOLEAN);
2678 NTSYSAPI BOOLEAN WINAPI RtlPrefixUnicodeString(const UNICODE_STRING*,const UNICODE_STRING*,BOOLEAN);
2679 NTSYSAPI void WINAPI RtlPushFrame(TEB_ACTIVE_FRAME*);
2680 NTSYSAPI NTSTATUS WINAPI RtlQueryAtomInAtomTable(RTL_ATOM_TABLE,RTL_ATOM,ULONG*,ULONG*,WCHAR*,ULONG*);
2681 NTSYSAPI NTSTATUS WINAPI RtlQueryDynamicTimeZoneInformation(RTL_DYNAMIC_TIME_ZONE_INFORMATION*);
2682 NTSYSAPI NTSTATUS WINAPI RtlQueryEnvironmentVariable_U(PWSTR,PUNICODE_STRING,PUNICODE_STRING);
2683 NTSYSAPI NTSTATUS WINAPI RtlQueryHeapInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2684 NTSYSAPI NTSTATUS WINAPI RtlQueryInformationAcl(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2685 NTSYSAPI NTSTATUS WINAPI RtlQueryInformationActivationContext(ULONG,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
2686 NTSYSAPI NTSTATUS WINAPI RtlQueryProcessDebugInformation(ULONG,ULONG,PDEBUG_BUFFER);
2687 NTSYSAPI NTSTATUS WINAPI RtlQueryRegistryValues(ULONG, PCWSTR, PRTL_QUERY_REGISTRY_TABLE, PVOID, PVOID);
2688 NTSYSAPI NTSTATUS WINAPI RtlQueryTimeZoneInformation(RTL_TIME_ZONE_INFORMATION*);
2689 NTSYSAPI NTSTATUS WINAPI RtlQueryUnbiasedInterruptTime(ULONGLONG*);
2690 NTSYSAPI NTSTATUS WINAPI RtlQueueWorkItem(PRTL_WORK_ITEM_ROUTINE,PVOID,ULONG);
2691 NTSYSAPI void WINAPI RtlRaiseException(PEXCEPTION_RECORD);
2692 NTSYSAPI void WINAPI RtlRaiseStatus(NTSTATUS);
2693 NTSYSAPI ULONG WINAPI RtlRandom(PULONG);
2694 NTSYSAPI PVOID WINAPI RtlReAllocateHeap(HANDLE,ULONG,PVOID,SIZE_T);
2695 NTSYSAPI NTSTATUS WINAPI RtlRegisterWait(PHANDLE,HANDLE,RTL_WAITORTIMERCALLBACKFUNC,PVOID,ULONG,ULONG);
2696 NTSYSAPI void WINAPI RtlReleaseActivationContext(HANDLE);
2697 NTSYSAPI void WINAPI RtlReleasePebLock(void);
2698 NTSYSAPI void WINAPI RtlReleaseResource(LPRTL_RWLOCK);
2699 NTSYSAPI void WINAPI RtlReleaseSRWLockExclusive(RTL_SRWLOCK*);
2700 NTSYSAPI void WINAPI RtlReleaseSRWLockShared(RTL_SRWLOCK*);
2701 NTSYSAPI ULONG WINAPI RtlRemoveVectoredExceptionHandler(PVOID);
2702 NTSYSAPI void WINAPI RtlRestoreLastWin32Error(DWORD);
2703 NTSYSAPI void WINAPI RtlSecondsSince1970ToTime(DWORD,LARGE_INTEGER *);
2704 NTSYSAPI void WINAPI RtlSecondsSince1980ToTime(DWORD,LARGE_INTEGER *);
2705 NTSYSAPI NTSTATUS WINAPI RtlSelfRelativeToAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
2706 NTSYSAPI void WINAPI RtlSetAllBits(PRTL_BITMAP);
2707 NTSYSAPI void WINAPI RtlSetBits(PRTL_BITMAP,ULONG,ULONG);
2708 NTSYSAPI ULONG WINAPI RtlSetCriticalSectionSpinCount(RTL_CRITICAL_SECTION*,ULONG);
2709 NTSYSAPI NTSTATUS WINAPI RtlSetControlSecurityDescriptor(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2710 NTSYSAPI NTSTATUS WINAPI RtlSetCurrentDirectory_U(const UNICODE_STRING*);
2711 NTSYSAPI void WINAPI RtlSetCurrentEnvironment(PWSTR, PWSTR*);
2712 NTSYSAPI NTSTATUS WINAPI RtlSetDaclSecurityDescriptor(PSECURITY_DESCRIPTOR,BOOLEAN,PACL,BOOLEAN);
2713 NTSYSAPI NTSTATUS WINAPI RtlSetEnvironmentVariable(PWSTR*,PUNICODE_STRING,PUNICODE_STRING);
2714 NTSYSAPI NTSTATUS WINAPI RtlSetHeapInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2715 NTSYSAPI NTSTATUS WINAPI RtlSetOwnerSecurityDescriptor(PSECURITY_DESCRIPTOR,PSID,BOOLEAN);
2716 NTSYSAPI NTSTATUS WINAPI RtlSetGroupSecurityDescriptor(PSECURITY_DESCRIPTOR,PSID,BOOLEAN);
2717 NTSYSAPI NTSTATUS WINAPI RtlSetIoCompletionCallback(HANDLE,PRTL_OVERLAPPED_COMPLETION_ROUTINE,ULONG);
2718 NTSYSAPI void WINAPI RtlSetLastWin32Error(DWORD);
2719 NTSYSAPI void WINAPI RtlSetLastWin32ErrorAndNtStatusFromNtStatus(NTSTATUS);
2720 NTSYSAPI NTSTATUS WINAPI RtlSetSaclSecurityDescriptor(PSECURITY_DESCRIPTOR,BOOLEAN,PACL,BOOLEAN);
2721 NTSYSAPI NTSTATUS WINAPI RtlSetThreadErrorMode(DWORD,LPDWORD);
2722 NTSYSAPI NTSTATUS WINAPI RtlSetTimeZoneInformation(const RTL_TIME_ZONE_INFORMATION*);
2723 NTSYSAPI SIZE_T WINAPI RtlSizeHeap(HANDLE,ULONG,const void*);
2724 NTSYSAPI NTSTATUS WINAPI RtlSleepConditionVariableCS(RTL_CONDITION_VARIABLE*,RTL_CRITICAL_SECTION*,const LARGE_INTEGER*);
2725 NTSYSAPI NTSTATUS WINAPI RtlSleepConditionVariableSRW(RTL_CONDITION_VARIABLE*,RTL_SRWLOCK*,const LARGE_INTEGER*,ULONG);
2726 NTSYSAPI NTSTATUS WINAPI RtlStringFromGUID(REFGUID,PUNICODE_STRING);
2727 NTSYSAPI LPDWORD WINAPI RtlSubAuthoritySid(PSID,DWORD);
2728 NTSYSAPI LPBYTE WINAPI RtlSubAuthorityCountSid(PSID);
2729 NTSYSAPI NTSTATUS WINAPI RtlSystemTimeToLocalTime(const LARGE_INTEGER*,PLARGE_INTEGER);
2730 NTSYSAPI void WINAPI RtlTimeToTimeFields(const LARGE_INTEGER*,PTIME_FIELDS);
2731 NTSYSAPI BOOLEAN WINAPI RtlTimeFieldsToTime(PTIME_FIELDS,PLARGE_INTEGER);
2732 NTSYSAPI void WINAPI RtlTimeToElapsedTimeFields(const LARGE_INTEGER *,PTIME_FIELDS);
2733 NTSYSAPI BOOLEAN WINAPI RtlTimeToSecondsSince1970(const LARGE_INTEGER *,LPDWORD);
2734 NTSYSAPI BOOLEAN WINAPI RtlTimeToSecondsSince1980(const LARGE_INTEGER *,LPDWORD);
2735 NTSYSAPI BOOLEAN WINAPI RtlTryAcquireSRWLockExclusive(RTL_SRWLOCK *);
2736 NTSYSAPI BOOLEAN WINAPI RtlTryAcquireSRWLockShared(RTL_SRWLOCK *);
2737 NTSYSAPI BOOL WINAPI RtlTryEnterCriticalSection(RTL_CRITICAL_SECTION *);
2738 NTSYSAPI ULONGLONG __cdecl RtlUlonglongByteSwap(ULONGLONG);
2739 NTSYSAPI DWORD WINAPI RtlUnicodeStringToAnsiSize(const UNICODE_STRING*);
2740 NTSYSAPI NTSTATUS WINAPI RtlUnicodeStringToAnsiString(PANSI_STRING,PCUNICODE_STRING,BOOLEAN);
2741 NTSYSAPI NTSTATUS WINAPI RtlUnicodeStringToInteger(const UNICODE_STRING *,ULONG,ULONG *);
2742 NTSYSAPI DWORD WINAPI RtlUnicodeStringToOemSize(const UNICODE_STRING*);
2743 NTSYSAPI NTSTATUS WINAPI RtlUnicodeStringToOemString(POEM_STRING,PCUNICODE_STRING,BOOLEAN);
2744 NTSYSAPI NTSTATUS WINAPI RtlUnicodeToMultiByteN(LPSTR,DWORD,LPDWORD,LPCWSTR,DWORD);
2745 NTSYSAPI NTSTATUS WINAPI RtlUnicodeToMultiByteSize(PULONG,PCWSTR,ULONG);
2746 NTSYSAPI NTSTATUS WINAPI RtlUnicodeToOemN(LPSTR,DWORD,LPDWORD,LPCWSTR,DWORD);
2747 NTSYSAPI ULONG WINAPI RtlUniform(PULONG);
2748 NTSYSAPI BOOLEAN WINAPI RtlUnlockHeap(HANDLE);
2749 NTSYSAPI void WINAPI RtlUnwind(PVOID,PVOID,PEXCEPTION_RECORD,PVOID);
2750 #ifdef __x86_64__
2751 NTSYSAPI void WINAPI RtlUnwindEx(PVOID,PVOID,PEXCEPTION_RECORD,PVOID,PCONTEXT,PUNWIND_HISTORY_TABLE);
2752 #elif defined(__ia64__)
2753 NTSYSAPI void WINAPI RtlUnwind2(FRAME_POINTERS,PVOID,PEXCEPTION_RECORD,PVOID,PCONTEXT);
2754 NTSYSAPI void WINAPI RtlUnwindEx(FRAME_POINTERS,PVOID,PEXCEPTION_RECORD,PVOID,PCONTEXT,PUNWIND_HISTORY_TABLE);
2755 #endif
2756 NTSYSAPI WCHAR WINAPI RtlUpcaseUnicodeChar(WCHAR);
2757 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeString(UNICODE_STRING*,const UNICODE_STRING *,BOOLEAN);
2758 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeStringToAnsiString(STRING*,const UNICODE_STRING*,BOOLEAN);
2759 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeStringToCountedOemString(STRING*,const UNICODE_STRING*,BOOLEAN);
2760 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeStringToOemString(STRING*,const UNICODE_STRING*,BOOLEAN);
2761 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeToMultiByteN(LPSTR,DWORD,LPDWORD,LPCWSTR,DWORD);
2762 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeToOemN(LPSTR,DWORD,LPDWORD,LPCWSTR,DWORD);
2763 NTSYSAPI NTSTATUS WINAPI RtlUpdateTimer(HANDLE, HANDLE, DWORD, DWORD);
2764 NTSYSAPI CHAR WINAPI RtlUpperChar(CHAR);
2765 NTSYSAPI void WINAPI RtlUpperString(STRING *,const STRING *);
2766 NTSYSAPI NTSTATUS WINAPI RtlValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2767 NTSYSAPI BOOLEAN WINAPI RtlValidRelativeSecurityDescriptor(PSECURITY_DESCRIPTOR,ULONG,SECURITY_INFORMATION);
2768 NTSYSAPI BOOLEAN WINAPI RtlValidAcl(PACL);
2769 NTSYSAPI BOOLEAN WINAPI RtlValidSid(PSID);
2770 NTSYSAPI BOOLEAN WINAPI RtlValidateHeap(HANDLE,ULONG,LPCVOID);
2771 NTSYSAPI NTSTATUS WINAPI RtlVerifyVersionInfo(const RTL_OSVERSIONINFOEXW*,DWORD,DWORDLONG);
2772 NTSYSAPI void WINAPI RtlWakeAllConditionVariable(RTL_CONDITION_VARIABLE *);
2773 NTSYSAPI void WINAPI RtlWakeConditionVariable(RTL_CONDITION_VARIABLE *);
2774 NTSYSAPI NTSTATUS WINAPI RtlWalkHeap(HANDLE,PVOID);
2775 NTSYSAPI NTSTATUS WINAPI RtlWow64EnableFsRedirection(BOOLEAN);
2776 NTSYSAPI NTSTATUS WINAPI RtlWow64EnableFsRedirectionEx(ULONG,ULONG*);
2777 NTSYSAPI NTSTATUS WINAPI RtlWriteRegistryValue(ULONG,PCWSTR,PCWSTR,ULONG,PVOID,ULONG);
2778 NTSYSAPI NTSTATUS WINAPI RtlZombifyActivationContext(HANDLE);
2779 NTSYSAPI NTSTATUS WINAPI RtlpNtCreateKey(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG,const UNICODE_STRING*,ULONG,PULONG);
2780 NTSYSAPI NTSTATUS WINAPI RtlpNtEnumerateSubKey(HANDLE,UNICODE_STRING *, ULONG);
2781 NTSYSAPI NTSTATUS WINAPI RtlpWaitForCriticalSection(RTL_CRITICAL_SECTION *);
2782 NTSYSAPI NTSTATUS WINAPI RtlpUnWaitCriticalSection(RTL_CRITICAL_SECTION *);
2783 NTSYSAPI NTSTATUS WINAPI vDbgPrintEx(ULONG,ULONG,LPCSTR,__ms_va_list);
2784 NTSYSAPI NTSTATUS WINAPI vDbgPrintExWithPrefix(LPCSTR,ULONG,ULONG,LPCSTR,__ms_va_list);
2786 /* 32-bit only functions */
2788 #ifndef _WIN64
2789 NTSYSAPI LONGLONG WINAPI RtlConvertLongToLargeInteger(LONG);
2790 NTSYSAPI ULONGLONG WINAPI RtlConvertUlongToLargeInteger(ULONG);
2791 NTSYSAPI LONGLONG WINAPI RtlEnlargedIntegerMultiply(INT,INT);
2792 NTSYSAPI ULONGLONG WINAPI RtlEnlargedUnsignedMultiply(UINT,UINT);
2793 NTSYSAPI UINT WINAPI RtlEnlargedUnsignedDivide(ULONGLONG,UINT,UINT *);
2794 NTSYSAPI LONGLONG WINAPI RtlExtendedMagicDivide(LONGLONG,LONGLONG,INT);
2795 NTSYSAPI LONGLONG WINAPI RtlExtendedIntegerMultiply(LONGLONG,INT);
2796 NTSYSAPI LONGLONG WINAPI RtlExtendedLargeIntegerDivide(LONGLONG,INT,INT *);
2797 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerAdd(LONGLONG,LONGLONG);
2798 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerArithmeticShift(LONGLONG,INT);
2799 NTSYSAPI ULONGLONG WINAPI RtlLargeIntegerDivide( ULONGLONG,ULONGLONG,ULONGLONG *);
2800 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerNegate(LONGLONG);
2801 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerShiftLeft(LONGLONG,INT);
2802 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerShiftRight(LONGLONG,INT);
2803 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerSubtract(LONGLONG,LONGLONG);
2804 NTSYSAPI NTSTATUS WINAPI RtlLargeIntegerToChar(const ULONGLONG *,ULONG,ULONG,PCHAR);
2805 #endif
2807 /* Threadpool functions */
2809 NTSYSAPI NTSTATUS WINAPI TpAllocCleanupGroup(TP_CLEANUP_GROUP **);
2810 NTSYSAPI NTSTATUS WINAPI TpAllocPool(TP_POOL **,PVOID);
2811 NTSYSAPI NTSTATUS WINAPI TpAllocTimer(TP_TIMER **,PTP_TIMER_CALLBACK,PVOID,TP_CALLBACK_ENVIRON *);
2812 NTSYSAPI NTSTATUS WINAPI TpAllocWait(TP_WAIT **,PTP_WAIT_CALLBACK,PVOID,TP_CALLBACK_ENVIRON *);
2813 NTSYSAPI NTSTATUS WINAPI TpAllocWork(TP_WORK **,PTP_WORK_CALLBACK,PVOID,TP_CALLBACK_ENVIRON *);
2814 NTSYSAPI void WINAPI TpCallbackLeaveCriticalSectionOnCompletion(TP_CALLBACK_INSTANCE *,RTL_CRITICAL_SECTION *);
2815 NTSYSAPI NTSTATUS WINAPI TpCallbackMayRunLong(TP_CALLBACK_INSTANCE *);
2816 NTSYSAPI void WINAPI TpCallbackReleaseMutexOnCompletion(TP_CALLBACK_INSTANCE *,HANDLE);
2817 NTSYSAPI void WINAPI TpCallbackReleaseSemaphoreOnCompletion(TP_CALLBACK_INSTANCE *,HANDLE,DWORD);
2818 NTSYSAPI void WINAPI TpCallbackSetEventOnCompletion(TP_CALLBACK_INSTANCE *,HANDLE);
2819 NTSYSAPI void WINAPI TpCallbackUnloadDllOnCompletion(TP_CALLBACK_INSTANCE *,HMODULE);
2820 NTSYSAPI void WINAPI TpDisassociateCallback(TP_CALLBACK_INSTANCE *);
2821 NTSYSAPI BOOL WINAPI TpIsTimerSet(TP_TIMER *);
2822 NTSYSAPI void WINAPI TpPostWork(TP_WORK *);
2823 NTSYSAPI void WINAPI TpReleaseCleanupGroup(TP_CLEANUP_GROUP *);
2824 NTSYSAPI void WINAPI TpReleaseCleanupGroupMembers(TP_CLEANUP_GROUP *,BOOL,PVOID);
2825 NTSYSAPI void WINAPI TpReleasePool(TP_POOL *);
2826 NTSYSAPI void WINAPI TpReleaseTimer(TP_TIMER *);
2827 NTSYSAPI void WINAPI TpReleaseWait(TP_WAIT *);
2828 NTSYSAPI void WINAPI TpReleaseWork(TP_WORK *);
2829 NTSYSAPI void WINAPI TpSetPoolMaxThreads(TP_POOL *,DWORD);
2830 NTSYSAPI BOOL WINAPI TpSetPoolMinThreads(TP_POOL *,DWORD);
2831 NTSYSAPI void WINAPI TpSetTimer(TP_TIMER *, LARGE_INTEGER *,LONG,LONG);
2832 NTSYSAPI void WINAPI TpSetWait(TP_WAIT *,HANDLE,LARGE_INTEGER *);
2833 NTSYSAPI NTSTATUS WINAPI TpSimpleTryPost(PTP_SIMPLE_CALLBACK,PVOID,TP_CALLBACK_ENVIRON *);
2834 NTSYSAPI void WINAPI TpWaitForTimer(TP_TIMER *,BOOL);
2835 NTSYSAPI void WINAPI TpWaitForWait(TP_WAIT *,BOOL);
2836 NTSYSAPI void WINAPI TpWaitForWork(TP_WORK *,BOOL);
2838 /* Wine internal functions */
2840 NTSYSAPI NTSTATUS CDECL wine_nt_to_unix_file_name( const UNICODE_STRING *nameW, ANSI_STRING *unix_name_ret,
2841 UINT disposition, BOOLEAN check_case );
2842 NTSYSAPI NTSTATUS CDECL wine_unix_to_nt_file_name( const ANSI_STRING *name, UNICODE_STRING *nt );
2845 /***********************************************************************
2846 * Inline functions
2849 #define InitializeObjectAttributes(p,n,a,r,s) \
2850 do { \
2851 (p)->Length = sizeof(OBJECT_ATTRIBUTES); \
2852 (p)->RootDirectory = r; \
2853 (p)->Attributes = a; \
2854 (p)->ObjectName = n; \
2855 (p)->SecurityDescriptor = s; \
2856 (p)->SecurityQualityOfService = NULL; \
2857 } while (0)
2859 #define NtCurrentProcess() ((HANDLE)-1)
2861 #define RtlFillMemory(Destination,Length,Fill) memset((Destination),(Fill),(Length))
2862 #define RtlMoveMemory(Destination,Source,Length) memmove((Destination),(Source),(Length))
2863 #define RtlStoreUlong(p,v) do { ULONG _v = (v); memcpy((p), &_v, sizeof(_v)); } while (0)
2864 #define RtlStoreUlonglong(p,v) do { ULONGLONG _v = (v); memcpy((p), &_v, sizeof(_v)); } while (0)
2865 #define RtlRetrieveUlong(p,s) memcpy((p), (s), sizeof(ULONG))
2866 #define RtlRetrieveUlonglong(p,s) memcpy((p), (s), sizeof(ULONGLONG))
2867 #define RtlZeroMemory(Destination,Length) memset((Destination),0,(Length))
2869 static inline BOOLEAN RtlCheckBit(PCRTL_BITMAP lpBits, ULONG ulBit)
2871 if (lpBits && ulBit < lpBits->SizeOfBitMap &&
2872 lpBits->Buffer[ulBit >> 5] & (1 << (ulBit & 31)))
2873 return TRUE;
2874 return FALSE;
2877 /* These are implemented as __fastcall, so we can't let Winelib apps link with them */
2878 static inline USHORT RtlUshortByteSwap(USHORT s)
2880 return (s >> 8) | (s << 8);
2882 static inline ULONG RtlUlongByteSwap(ULONG i)
2884 #if defined(__i386__) && defined(__GNUC__)
2885 ULONG ret;
2886 __asm__("bswap %0" : "=r" (ret) : "0" (i) );
2887 return ret;
2888 #else
2889 return ((ULONG)RtlUshortByteSwap((USHORT)i) << 16) | RtlUshortByteSwap((USHORT)(i >> 16));
2890 #endif
2893 /* list manipulation macros */
2894 #define InitializeListHead(le) (void)((le)->Flink = (le)->Blink = (le))
2895 #define InsertHeadList(le,e) do { PLIST_ENTRY f = (le)->Flink; (e)->Flink = f; (e)->Blink = (le); f->Blink = (e); (le)->Flink = (e); } while (0)
2896 #define InsertTailList(le,e) do { PLIST_ENTRY b = (le)->Blink; (e)->Flink = (le); (e)->Blink = b; b->Flink = (e); (le)->Blink = (e); } while (0)
2897 #define IsListEmpty(le) ((le)->Flink == (le))
2898 #define RemoveEntryList(e) do { PLIST_ENTRY f = (e)->Flink, b = (e)->Blink; f->Blink = b; b->Flink = f; (e)->Flink = (e)->Blink = NULL; } while (0)
2899 static inline PLIST_ENTRY RemoveHeadList(PLIST_ENTRY le)
2901 PLIST_ENTRY f, b, e;
2903 e = le->Flink;
2904 f = le->Flink->Flink;
2905 b = le->Flink->Blink;
2906 f->Blink = b;
2907 b->Flink = f;
2909 if (e != le) e->Flink = e->Blink = NULL;
2910 return e;
2912 static inline PLIST_ENTRY RemoveTailList(PLIST_ENTRY le)
2914 PLIST_ENTRY f, b, e;
2916 e = le->Blink;
2917 f = le->Blink->Flink;
2918 b = le->Blink->Blink;
2919 f->Blink = b;
2920 b->Flink = f;
2922 if (e != le) e->Flink = e->Blink = NULL;
2923 return e;
2927 #ifdef __WINESRC__
2929 /* The thread information for 16-bit threads */
2930 /* NtCurrentTeb()->SubSystemTib points to this */
2931 typedef struct
2933 void *unknown; /* 00 unknown */
2934 UNICODE_STRING *exe_name; /* 04 exe module name */
2936 /* the following fields do not exist under Windows */
2937 UNICODE_STRING exe_str; /* exe name string pointed to by exe_name */
2938 CURDIR curdir; /* current directory */
2939 WCHAR curdir_buffer[MAX_PATH];
2940 } WIN16_SUBSYSTEM_TIB;
2942 #endif /* __WINESRC__ */
2944 #ifdef __cplusplus
2945 } /* extern "C" */
2946 #endif /* defined(__cplusplus) */
2948 #endif /* __WINE_WINTERNL_H */