ole32/filemoniker: Use CRT allocation functions.
[wine.git] / include / winnt.h
blob66746d7f6ae2d0b9ce5a97362f59cb682f7719b7
1 /*
2 * Win32 definitions for Windows NT
4 * Copyright 1996 Alexandre Julliard
6 * This library is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU Lesser General Public
8 * License as published by the Free Software Foundation; either
9 * version 2.1 of the License, or (at your option) any later version.
11 * This library is distributed in the hope that it will be useful,
12 * but WITHOUT ANY WARRANTY; without even the implied warranty of
13 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 * Lesser General Public License for more details.
16 * You should have received a copy of the GNU Lesser General Public
17 * License along with this library; if not, write to the Free Software
18 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
21 #ifndef _WINNT_
22 #define _WINNT_
24 #include <basetsd.h>
25 #include <guiddef.h>
26 #include <winapifamily.h>
27 #include <specstrings.h>
29 #ifndef RC_INVOKED
30 #include <ctype.h>
31 #include <stddef.h>
32 #include <string.h>
33 #endif
36 #if defined(_MSC_VER) && (defined(__arm__) || defined(__aarch64__))
37 #include <intrin.h>
38 #endif
41 #ifdef __cplusplus
42 extern "C" {
43 #endif
45 #if defined(_NTSYSTEM_) || defined(WINE_UNIX_LIB)
46 #define NTSYSAPI
47 #else
48 #define NTSYSAPI DECLSPEC_IMPORT
49 #endif
51 #define NTAPI __stdcall
52 #define FASTCALL __fastcall
54 #ifndef MIDL_PASS
55 # if defined(_MSC_VER)
56 # define DECLSPEC_IMPORT __declspec(dllimport)
57 # elif defined(__MINGW32__) || defined(__CYGWIN__)
58 # define DECLSPEC_IMPORT __attribute__((dllimport))
59 # else
60 # define DECLSPEC_IMPORT DECLSPEC_HIDDEN
61 # endif
62 #else
63 # define DECLSPEC_IMPORT
64 #endif
66 #ifndef DECLSPEC_NORETURN
67 # if defined(_MSC_VER) && (_MSC_VER >= 1200) && !defined(MIDL_PASS)
68 # define DECLSPEC_NORETURN __declspec(noreturn)
69 # elif defined(__GNUC__)
70 # define DECLSPEC_NORETURN __attribute__((noreturn))
71 # else
72 # define DECLSPEC_NORETURN
73 # endif
74 #endif
76 #ifndef DECLSPEC_ALIGN
77 # if defined(_MSC_VER) && (_MSC_VER >= 1300) && !defined(MIDL_PASS)
78 # define DECLSPEC_ALIGN(x) __declspec(align(x))
79 # elif defined(__GNUC__)
80 # define DECLSPEC_ALIGN(x) __attribute__((aligned(x)))
81 # else
82 # define DECLSPEC_ALIGN(x)
83 # endif
84 #endif
86 #ifndef DECLSPEC_NOTHROW
87 # if defined(_MSC_VER) && (_MSC_VER >= 1200) && !defined(MIDL_PASS)
88 # define DECLSPEC_NOTHROW __declspec(nothrow)
89 # elif defined(__GNUC__)
90 # define DECLSPEC_NOTHROW __attribute__((nothrow))
91 # else
92 # define DECLSPEC_NOTHROW
93 # endif
94 #endif
96 #ifndef DECLSPEC_CACHEALIGN
97 # define DECLSPEC_CACHEALIGN DECLSPEC_ALIGN(128)
98 #endif
100 #ifndef DECLSPEC_UUID
101 # if defined(_MSC_VER) && (_MSC_VER >= 1100) && defined (__cplusplus)
102 # define DECLSPEC_UUID(x) __declspec(uuid(x))
103 # else
104 # define DECLSPEC_UUID(x)
105 # endif
106 #endif
108 #ifndef DECLSPEC_NOVTABLE
109 # if defined(_MSC_VER) && (_MSC_VER >= 1100) && defined(__cplusplus)
110 # define DECLSPEC_NOVTABLE __declspec(novtable)
111 # else
112 # define DECLSPEC_NOVTABLE
113 # endif
114 #endif
116 #ifndef DECLSPEC_SELECTANY
117 #if defined(_MSC_VER) && (_MSC_VER >= 1100)
118 #define DECLSPEC_SELECTANY __declspec(selectany)
119 #elif defined(__MINGW32__)
120 #define DECLSPEC_SELECTANY __attribute__((selectany))
121 #elif defined(__GNUC__)
122 #define DECLSPEC_SELECTANY __attribute__((weak))
123 #else
124 #define DECLSPEC_SELECTANY
125 #endif
126 #endif
128 #ifndef NOP_FUNCTION
129 # if defined(_MSC_VER)
130 # if (_MSC_VER >= 1210)
131 # define NOP_FUNCTION __noop
132 # else
133 # define NOP_FUNCTION (void)0
134 # endif
135 # else
136 # define NOP_FUNCTION(...)
137 # endif
138 #endif
140 #ifndef DECLSPEC_ADDRSAFE
141 # if defined(_MSC_VER) && (_MSC_VER >= 1200) && (defined(_M_ALPHA) || defined(_M_AXP64))
142 # define DECLSPEC_ADDRSAFE __declspec(address_safe)
143 # else
144 # define DECLSPEC_ADDRSAFE
145 # endif
146 #endif
148 #ifndef FORCEINLINE
149 # if defined(_MSC_VER) && (_MSC_VER >= 1200)
150 # define FORCEINLINE __forceinline
151 # elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
152 # define FORCEINLINE inline __attribute__((always_inline))
153 # else
154 # define FORCEINLINE inline
155 # endif
156 #endif
158 #ifndef DECLSPEC_DEPRECATED
159 # if defined(_MSC_VER) && (_MSC_VER >= 1300) && !defined(MIDL_PASS)
160 # define DECLSPEC_DEPRECATED __declspec(deprecated)
161 # define DEPRECATE_SUPPORTED
162 # elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
163 # define DECLSPEC_DEPRECATED __attribute__((deprecated))
164 # define DEPRECATE_SUPPORTED
165 # else
166 # define DECLSPEC_DEPRECATED
167 # undef DEPRECATE_SUPPORTED
168 # endif
169 #endif
171 /* a couple of useful Wine extensions */
173 #ifdef _MSC_VER
174 # define DECLSPEC_EXPORT __declspec(dllexport)
175 #elif defined(__MINGW32__)
176 # define DECLSPEC_EXPORT __attribute__((dllexport))
177 #elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 3))) && !defined(__sun)
178 # define DECLSPEC_EXPORT __attribute__((visibility ("default")))
179 #else
180 # define DECLSPEC_EXPORT
181 #endif
183 #ifndef DECLSPEC_HIDDEN
184 # if defined(_MSC_VER) || defined(__MINGW32__) || defined(__CYGWIN__) || defined(__sun)
185 # define DECLSPEC_HIDDEN
186 # elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 3)))
187 # define DECLSPEC_HIDDEN __attribute__((visibility ("hidden")))
188 # else
189 # define DECLSPEC_HIDDEN
190 # endif
191 #endif
193 #ifndef __has_attribute
194 # define __has_attribute(x) 0
195 #endif
197 #if ((defined(__GNUC__) && ((__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 6)))) || __has_attribute(ms_hook_prologue)) && (defined(__i386__) || defined(__x86_64__))
198 #define DECLSPEC_HOTPATCH __attribute__((__ms_hook_prologue__))
199 #else
200 #define DECLSPEC_HOTPATCH
201 #endif
203 #if defined(__GNUC__) && ((__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 3)))
204 #define __WINE_ALLOC_SIZE(...) __attribute__((__alloc_size__(__VA_ARGS__)))
205 #else
206 #define __WINE_ALLOC_SIZE(...)
207 #endif
209 #if defined(__GNUC__) && (__GNUC__ > 10)
210 #define __WINE_DEALLOC(...) __attribute__((malloc (__VA_ARGS__)))
211 #else
212 #define __WINE_DEALLOC(...)
213 #endif
215 #if defined(__GNUC__) && (__GNUC__ > 2)
216 #define __WINE_MALLOC __attribute__((malloc))
217 #else
218 #define __WINE_MALLOC
219 #endif
221 /* Anonymous union/struct handling */
223 #ifndef NONAMELESSSTRUCT
224 # ifdef __GNUC__
225 /* Anonymous struct support starts with gcc 2.96 or gcc/g++ 3.x */
226 # if (__GNUC__ < 2) || ((__GNUC__ == 2) && (defined(__cplusplus) || (__GNUC_MINOR__ < 96)))
227 # define NONAMELESSSTRUCT
228 # endif
229 # elif defined(__SUNPRO_C) || defined(__SUNPRO_CC)
230 # define NONAMELESSSTRUCT
231 # endif
232 #endif /* NONAMELESSSTRUCT */
234 #ifndef NONAMELESSUNION
235 # ifdef __GNUC__
236 /* Anonymous unions support starts with gcc 2.96/g++ 2.95 */
237 # if (__GNUC__ < 2) || ((__GNUC__ == 2) && ((__GNUC_MINOR__ < 95) || ((__GNUC_MINOR__ == 95) && !defined(__cplusplus))))
238 # define NONAMELESSUNION
239 # endif
240 # elif defined(__SUNPRO_C) || defined(__SUNPRO_CC)
241 # define NONAMELESSUNION
242 # endif
243 #endif /* NONAMELESSUNION */
245 #undef DUMMYSTRUCTNAME
246 #undef DUMMYSTRUCTNAME1
247 #undef DUMMYSTRUCTNAME2
248 #undef DUMMYSTRUCTNAME3
249 #undef DUMMYSTRUCTNAME4
250 #undef DUMMYSTRUCTNAME5
251 #ifndef NONAMELESSSTRUCT
252 #define DUMMYSTRUCTNAME
253 #define DUMMYSTRUCTNAME1
254 #define DUMMYSTRUCTNAME2
255 #define DUMMYSTRUCTNAME3
256 #define DUMMYSTRUCTNAME4
257 #define DUMMYSTRUCTNAME5
258 #else /* !defined(NONAMELESSSTRUCT) */
259 #define DUMMYSTRUCTNAME s
260 #define DUMMYSTRUCTNAME1 s1
261 #define DUMMYSTRUCTNAME2 s2
262 #define DUMMYSTRUCTNAME3 s3
263 #define DUMMYSTRUCTNAME4 s4
264 #define DUMMYSTRUCTNAME5 s5
265 #endif /* !defined(NONAMELESSSTRUCT) */
267 #undef DUMMYUNIONNAME
268 #undef DUMMYUNIONNAME1
269 #undef DUMMYUNIONNAME2
270 #undef DUMMYUNIONNAME3
271 #undef DUMMYUNIONNAME4
272 #undef DUMMYUNIONNAME5
273 #undef DUMMYUNIONNAME6
274 #undef DUMMYUNIONNAME7
275 #undef DUMMYUNIONNAME8
276 #ifndef NONAMELESSUNION
277 #define DUMMYUNIONNAME
278 #define DUMMYUNIONNAME1
279 #define DUMMYUNIONNAME2
280 #define DUMMYUNIONNAME3
281 #define DUMMYUNIONNAME4
282 #define DUMMYUNIONNAME5
283 #define DUMMYUNIONNAME6
284 #define DUMMYUNIONNAME7
285 #define DUMMYUNIONNAME8
286 #else /* !defined(NONAMELESSUNION) */
287 #define DUMMYUNIONNAME u
288 #define DUMMYUNIONNAME1 u1
289 #define DUMMYUNIONNAME2 u2
290 #define DUMMYUNIONNAME3 u3
291 #define DUMMYUNIONNAME4 u4
292 #define DUMMYUNIONNAME5 u5
293 #define DUMMYUNIONNAME6 u6
294 #define DUMMYUNIONNAME7 u7
295 #define DUMMYUNIONNAME8 u8
296 #endif /* !defined(NONAMELESSUNION) */
298 #undef __C89_NAMELESS
299 #undef __C89_NAMELESSSTRUCTNAME
300 #undef __C89_NAMELESSSTRUCTNAME1
301 #undef __C89_NAMELESSSTRUCTNAME2
302 #undef __C89_NAMELESSSTRUCTNAME3
303 #undef __C89_NAMELESSSTRUCTNAME4
304 #undef __C89_NAMELESSSTRUCTNAME5
305 #undef __C89_NAMELESSUNIONNAME
306 #undef __C89_NAMELESSUNIONNAME1
307 #undef __C89_NAMELESSUNIONNAME2
308 #undef __C89_NAMELESSUNIONNAME3
309 #undef __C89_NAMELESSUNIONNAME4
310 #undef __C89_NAMELESSUNIONNAME5
311 #undef __C89_NAMELESSUNIONNAME6
312 #undef __C89_NAMELESSUNIONNAME7
313 #undef __C89_NAMELESSUNIONNAME8
315 #if !defined(WINE_NO_NAMELESS_EXTENSION)
316 # ifdef __GNUC__
317 /* Anonymous structs support starts with gcc 2.96/g++ 2.95 */
318 # if (__GNUC__ > 2) || ((__GNUC__ == 2) && ((__GNUC_MINOR__ > 95) || ((__GNUC_MINOR__ == 95) && defined(__cplusplus))))
319 # define __C89_NAMELESS __extension__
320 # endif
321 # elif defined(_MSC_VER)
322 # define __C89_NAMELESS
323 # endif
324 #endif
326 #ifdef __C89_NAMELESS
327 # define __C89_NAMELESSSTRUCTNAME
328 # define __C89_NAMELESSSTRUCTNAME1
329 # define __C89_NAMELESSSTRUCTNAME2
330 # define __C89_NAMELESSSTRUCTNAME3
331 # define __C89_NAMELESSSTRUCTNAME4
332 # define __C89_NAMELESSSTRUCTNAME5
333 # define __C89_NAMELESSUNIONNAME
334 # define __C89_NAMELESSUNIONNAME1
335 # define __C89_NAMELESSUNIONNAME2
336 # define __C89_NAMELESSUNIONNAME3
337 # define __C89_NAMELESSUNIONNAME4
338 # define __C89_NAMELESSUNIONNAME5
339 # define __C89_NAMELESSUNIONNAME6
340 # define __C89_NAMELESSUNIONNAME7
341 # define __C89_NAMELESSUNIONNAME8
342 #else
343 # define __C89_NAMELESS
344 # define __C89_NAMELESSSTRUCTNAME DUMMYSTRUCTNAME
345 # define __C89_NAMELESSSTRUCTNAME1 DUMMYSTRUCTNAME1
346 # define __C89_NAMELESSSTRUCTNAME2 DUMMYSTRUCTNAME2
347 # define __C89_NAMELESSSTRUCTNAME3 DUMMYSTRUCTNAME3
348 # define __C89_NAMELESSSTRUCTNAME4 DUMMYSTRUCTNAME4
349 # define __C89_NAMELESSSTRUCTNAME5 DUMMYSTRUCTNAME5
350 # define __C89_NAMELESSUNIONNAME DUMMYUNIONNAME
351 # define __C89_NAMELESSUNIONNAME1 DUMMYUNIONNAME1
352 # define __C89_NAMELESSUNIONNAME2 DUMMYUNIONNAME2
353 # define __C89_NAMELESSUNIONNAME3 DUMMYUNIONNAME3
354 # define __C89_NAMELESSUNIONNAME4 DUMMYUNIONNAME4
355 # define __C89_NAMELESSUNIONNAME5 DUMMYUNIONNAME5
356 # define __C89_NAMELESSUNIONNAME6 DUMMYUNIONNAME6
357 # define __C89_NAMELESSUNIONNAME7 DUMMYUNIONNAME7
358 # define __C89_NAMELESSUNIONNAME8 DUMMYUNIONNAME8
359 #endif
361 /* C99 restrict support */
363 #if defined(ENABLE_RESTRICTED) && !defined(MIDL_PASS) && !defined(RC_INVOKED)
364 # if defined(_MSC_VER) && defined(_M_MRX000)
365 # define RESTRICTED_POINTER __restrict
366 # elif defined(__GNUC__) && ((__GNUC__ > 2) || ((__GNUC__ == 2) && (__GNUC_MINOR__ >= 95)))
367 # define RESTRICTED_POINTER __restrict
368 # else
369 # define RESTRICTED_POINTER
370 # endif
371 #else
372 # define RESTRICTED_POINTER
373 #endif
375 /* C99 unaligned support */
377 #ifndef UNALIGNED
378 #if defined(_MSC_VER) && (defined(_M_MRX000) || defined(_M_ALPHA) || defined(_M_PPC) || defined(_M_IA64) || defined(_M_AMD64))
379 # define UNALIGNED __unaligned
380 # ifdef _WIN64
381 # define UNALIGNED64 __unaligned
382 # else
383 # define UNALIGNED64
384 # endif
385 #else
386 # define UNALIGNED
387 # define UNALIGNED64
388 #endif
389 #endif
391 /* Alignment macros */
393 #ifdef _WIN64
394 #define MAX_NATURAL_ALIGNMENT sizeof(ULONGLONG)
395 #define MEMORY_ALLOCATION_ALIGNMENT 16
396 #else
397 #define MAX_NATURAL_ALIGNMENT sizeof(DWORD)
398 #define MEMORY_ALLOCATION_ALIGNMENT 8
399 #endif
401 #if defined(_MSC_VER) && (_MSC_VER >= 1300) && defined(__cplusplus)
402 # define TYPE_ALIGNMENT(t) __alignof(t)
403 #elif defined(__GNUC__)
404 # define TYPE_ALIGNMENT(t) __alignof__(t)
405 #else
406 # define TYPE_ALIGNMENT(t) FIELD_OFFSET(struct { char x; t test; }, test)
407 #endif
409 #ifdef _WIN64
410 # define PROBE_ALIGNMENT(_s) \
411 (TYPE_ALIGNMENT(_s) > TYPE_ALIGNMENT(DWORD) ? \
412 TYPE_ALIGNMENT(_s) : TYPE_ALIGNMENT(DWORD))
413 # define PROBE_ALIGNMENT32(_s) TYPE_ALIGNMENT(DWORD)
414 #else
415 # define PROBE_ALIGNMENT(_s) TYPE_ALIGNMENT(DWORD)
416 #endif
418 /* Compile time assertion */
420 #if defined(__STDC_VERSION__) && (__STDC_VERSION__ >= 201112L)
421 #define C_ASSERT(e) _Static_assert(e, #e)
422 #else
423 #define C_ASSERT(e) extern void __C_ASSERT__(int [(e)?1:-1])
424 #endif
426 /* Eliminate Microsoft C/C++ compiler warning 4715 */
427 #if defined(_MSC_VER) && (_MSC_VER > 1200)
428 # define DEFAULT_UNREACHABLE default: __assume(0)
429 #elif defined(__clang__) || (defined(__GNUC__) && ((__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 5))))
430 # define DEFAULT_UNREACHABLE default: __builtin_unreachable()
431 #else
432 # define DEFAULT_UNREACHABLE default:
433 #endif
435 /* Error Masks */
436 #define APPLICATION_ERROR_MASK 0x20000000
437 #define ERROR_SEVERITY_SUCCESS 0x00000000
438 #define ERROR_SEVERITY_INFORMATIONAL 0x40000000
439 #define ERROR_SEVERITY_WARNING 0x80000000
440 #define ERROR_SEVERITY_ERROR 0xC0000000
442 #ifdef __cplusplus
443 #define DEFINE_ENUM_FLAG_OPERATORS(ENUMTYPE) \
444 extern "C++" { \
445 inline ENUMTYPE operator | (ENUMTYPE a, ENUMTYPE b) { return ENUMTYPE(((int)a)|((int)b)); } \
446 inline ENUMTYPE operator |= (ENUMTYPE &a, ENUMTYPE b) { return (ENUMTYPE &)(((int &)a) |= ((int)b)); } \
447 inline ENUMTYPE operator & (ENUMTYPE a, ENUMTYPE b) { return ENUMTYPE(((int)a)&((int)b)); } \
448 inline ENUMTYPE operator &= (ENUMTYPE &a, ENUMTYPE b) { return (ENUMTYPE &)(((int &)a) &= ((int)b)); } \
449 inline ENUMTYPE operator ~ (ENUMTYPE a) { return (ENUMTYPE)(~((int)a)); } \
450 inline ENUMTYPE operator ^ (ENUMTYPE a, ENUMTYPE b) { return ENUMTYPE(((int)a)^((int)b)); } \
451 inline ENUMTYPE operator ^= (ENUMTYPE &a, ENUMTYPE b) { return (ENUMTYPE &)(((int &)a) ^= ((int)b)); } \
453 #else
454 #define DEFINE_ENUM_FLAG_OPERATORS(ENUMTYPE) /* */
455 #endif
457 /* Microsoft's macros for declaring functions */
459 #ifdef __cplusplus
460 # define EXTERN_C extern "C"
461 #else
462 # define EXTERN_C extern
463 #endif
465 #define STDMETHODCALLTYPE WINAPI
466 #define STDMETHODVCALLTYPE WINAPIV
467 #define STDAPICALLTYPE WINAPI
468 #define STDAPIVCALLTYPE WINAPIV
470 #define STDAPI EXTERN_C HRESULT STDAPICALLTYPE
471 #define STDAPI_(type) EXTERN_C type STDAPICALLTYPE
472 #define STDMETHODIMP HRESULT STDMETHODCALLTYPE
473 #define STDMETHODIMP_(type) type STDMETHODCALLTYPE
474 #define STDAPIV EXTERN_C HRESULT STDAPIVCALLTYPE
475 #define STDAPIV_(type) EXTERN_C type STDAPIVCALLTYPE
476 #define STDMETHODIMPV HRESULT STDMETHODVCALLTYPE
477 #define STDMETHODIMPV_(type) type STDMETHODVCALLTYPE
479 /* Define the basic types */
480 #ifndef VOID
481 #define VOID void
482 #endif
483 typedef VOID *PVOID;
484 typedef VOID *PVOID64;
485 typedef BYTE BOOLEAN, *PBOOLEAN;
486 typedef char CHAR, *PCHAR;
487 typedef short SHORT, *PSHORT;
488 #if !defined(__LP64__) && !defined(WINE_NO_LONG_TYPES)
489 typedef long LONG, *PLONG;
490 #else
491 typedef int LONG, *PLONG;
492 #endif
494 /* Some systems might have wchar_t, but we really need 16 bit characters */
495 #if defined(WINE_UNICODE_NATIVE)
496 typedef wchar_t WCHAR;
497 #elif __cpp_unicode_literals >= 200710
498 typedef char16_t WCHAR;
499 #else
500 typedef unsigned short WCHAR;
501 #endif
502 typedef WCHAR *PWCHAR;
504 typedef ULONG UCSCHAR;
505 #define MIN_UCSCHAR (0)
506 #define MAX_UCSCHAR (0x0010ffff)
507 #define UCSCHAR_INVALID_CHARACTER (0xffffffff)
509 /* 'Extended/Wide' numerical types */
510 #ifndef _ULONGLONG_
511 # define _ULONGLONG_
512 # ifdef _MSC_VER
513 typedef signed __int64 LONGLONG, *PLONGLONG;
514 typedef unsigned __int64 ULONGLONG, *PULONGLONG;
515 # else
516 typedef signed __int64 DECLSPEC_ALIGN(8) LONGLONG, *PLONGLONG;
517 typedef unsigned __int64 DECLSPEC_ALIGN(8) ULONGLONG, *PULONGLONG;
518 # endif
519 #endif
521 #ifndef _DWORDLONG_
522 # define _DWORDLONG_
523 # ifdef _MSC_VER
524 typedef ULONGLONG DWORDLONG, *PDWORDLONG;
525 # else
526 typedef ULONGLONG DECLSPEC_ALIGN(8) DWORDLONG, *PDWORDLONG;
527 # endif
528 #endif
530 /* ANSI string types */
531 typedef CHAR *PCH, *LPCH, *PNZCH;
532 typedef const CHAR *PCCH, *LPCCH, *PCNZCH;
533 typedef CHAR *PSTR, *LPSTR, *NPSTR;
534 typedef const CHAR *PCSTR, *LPCSTR;
535 typedef CHAR *PZZSTR;
536 typedef const CHAR *PCZZSTR;
538 /* Unicode string types */
539 typedef const WCHAR *PCWCHAR, *LPCUWCHAR, *PCUWCHAR;
540 typedef WCHAR *PWCH, *LPWCH;
541 typedef const WCHAR *PCWCH, *LPCWCH;
542 typedef WCHAR *PNZWCH, *PUNZWCH;
543 typedef const WCHAR *PCNZWCH, *PCUNZWCH;
544 typedef WCHAR *PWSTR, *LPWSTR, *NWPSTR;
545 typedef const WCHAR *PCWSTR, *LPCWSTR;
546 typedef WCHAR *PZZWSTR, *PUZZWSTR;
547 typedef const WCHAR *PCZZWSTR, *PCUZZWSTR;
548 typedef PWSTR *PZPWSTR;
549 typedef PCWSTR *PZPCWSTR;
551 /* Neutral character and string types */
552 /* These are only defined for Winelib, i.e. _not_ defined for
553 * the emulator. The reason is they depend on the UNICODE
554 * macro which only exists in the user's code.
556 #ifndef WINE_NO_UNICODE_MACROS
557 # ifdef UNICODE
558 # ifndef _TCHAR_DEFINED
559 typedef WCHAR TCHAR, *PTCHAR;
560 # define _TCHAR_DEFINED
561 #endif
562 typedef LPWCH PTCH, LPTCH;
563 typedef LPCWCH PCTCH, LPCTCH;
564 typedef LPWSTR PTSTR, LPTSTR;
565 typedef LPCWSTR PCTSTR, LPCTSTR;
566 typedef LPWSTR PUTSTR, LPUTSTR;
567 typedef LPCWSTR PCUTSTR, LPCUTSTR;
568 typedef PNZWCH PNZTCH;
569 typedef PUNZWCH PUNZTCH;
570 typedef PCNZWCH PCNZTCH;
571 typedef PCUNZWCH PCUNZTCH;
572 typedef PZZWSTR PZZTSTR;
573 typedef PCZZWSTR PCZZTSTR;
574 typedef PUZZWSTR PUZZTSTR;
575 typedef PCUZZWSTR PCUZZTSTR;
576 # else /* UNICODE */
577 # ifndef _TCHAR_DEFINED
578 typedef CHAR TCHAR, *PTCHAR;
579 # define _TCHAR_DEFINED
580 # endif
581 typedef LPCH PTCH, LPTCH;
582 typedef LPCCH PCTCH, LPCTCH;
583 typedef LPSTR PTSTR, LPTSTR;
584 typedef LPCSTR PCTSTR, LPCTSTR;
585 typedef PNZCH PNZTCH, PUNZTCH;
586 typedef PCNZCH PCNZTCH, PCUNZTCH;
587 typedef PZZSTR PZZTSTR, PUZZTSTR;
588 typedef PCZZSTR PCZZTSTR, PCUZZTSTR;
589 # endif /* UNICODE */
590 #endif /* WINE_NO_UNICODE_MACROS */
592 /* UCS string types */
593 typedef UCSCHAR *PUCSCHAR, *PUUCSCHAR;
594 typedef const UCSCHAR *PCUCSCHAR, *PCUUCSCHAR;
595 typedef UCSCHAR *PUCSSTR, *PUUCSSTR;
596 typedef const UCSCHAR *PCUCSSTR, *PCUUCSSTR;
598 /* Misc common WIN32 types */
599 typedef char CCHAR;
600 typedef DWORD LCID, *PLCID;
601 typedef WORD LANGID;
602 typedef DWORD EXECUTION_STATE;
603 #ifndef _HRESULT_DEFINED
604 #define _HRESULT_DEFINED
605 typedef LONG HRESULT;
606 #endif
608 /* Handle type */
610 typedef void *HANDLE;
611 typedef HANDLE *PHANDLE, *LPHANDLE;
613 #ifdef STRICT
614 #define DECLARE_HANDLE(a) typedef struct a##__ { int unused; } *a
615 #else /*STRICT*/
616 #define DECLARE_HANDLE(a) typedef HANDLE a
617 #endif /*STRICT*/
619 typedef BYTE FCHAR;
620 typedef WORD FSHORT;
621 typedef DWORD FLONG;
623 /* Macro to deal with LP64 <=> LLP64 differences in numeric constants with 'l' modifier */
624 #ifndef __MSABI_LONG
625 #if !defined(__LP64__) && !defined(WINE_NO_LONG_TYPES)
626 # define __MSABI_LONG(x) x ## l
627 # else
628 # define __MSABI_LONG(x) x
629 # endif
630 #endif
632 /* Defines */
634 #ifndef WIN32_NO_STATUS
636 #define STATUS_WAIT_0 ((DWORD) 0x00000000)
637 #define STATUS_ABANDONED_WAIT_0 ((DWORD) 0x00000080)
638 #define STATUS_USER_APC ((DWORD) 0x000000C0)
639 #define STATUS_TIMEOUT ((DWORD) 0x00000102)
640 #define STATUS_PENDING ((DWORD) 0x00000103)
641 #define STATUS_SEGMENT_NOTIFICATION ((DWORD) 0x40000005)
642 #define STATUS_FATAL_APP_EXIT ((DWORD) 0x40000015)
643 #define STATUS_GUARD_PAGE_VIOLATION ((DWORD) 0x80000001)
644 #define STATUS_DATATYPE_MISALIGNMENT ((DWORD) 0x80000002)
645 #define STATUS_BREAKPOINT ((DWORD) 0x80000003)
646 #define STATUS_SINGLE_STEP ((DWORD) 0x80000004)
647 #define STATUS_LONGJUMP ((DWORD) 0x80000026)
648 #define STATUS_UNWIND_CONSOLIDATE ((DWORD) 0x80000029)
649 #define STATUS_ACCESS_VIOLATION ((DWORD) 0xC0000005)
650 #define STATUS_IN_PAGE_ERROR ((DWORD) 0xC0000006)
651 #define STATUS_INVALID_HANDLE ((DWORD) 0xC0000008)
652 #define STATUS_NO_MEMORY ((DWORD) 0xC0000017)
653 #define STATUS_ILLEGAL_INSTRUCTION ((DWORD) 0xC000001D)
654 #define STATUS_NONCONTINUABLE_EXCEPTION ((DWORD) 0xC0000025)
655 #define STATUS_INVALID_DISPOSITION ((DWORD) 0xC0000026)
656 #define STATUS_ARRAY_BOUNDS_EXCEEDED ((DWORD) 0xC000008C)
657 #define STATUS_FLOAT_DENORMAL_OPERAND ((DWORD) 0xC000008D)
658 #define STATUS_FLOAT_DIVIDE_BY_ZERO ((DWORD) 0xC000008E)
659 #define STATUS_FLOAT_INEXACT_RESULT ((DWORD) 0xC000008F)
660 #define STATUS_FLOAT_INVALID_OPERATION ((DWORD) 0xC0000090)
661 #define STATUS_FLOAT_OVERFLOW ((DWORD) 0xC0000091)
662 #define STATUS_FLOAT_STACK_CHECK ((DWORD) 0xC0000092)
663 #define STATUS_FLOAT_UNDERFLOW ((DWORD) 0xC0000093)
664 #define STATUS_INTEGER_DIVIDE_BY_ZERO ((DWORD) 0xC0000094)
665 #define STATUS_INTEGER_OVERFLOW ((DWORD) 0xC0000095)
666 #define STATUS_PRIVILEGED_INSTRUCTION ((DWORD) 0xC0000096)
667 #define STATUS_STACK_OVERFLOW ((DWORD) 0xC00000FD)
668 #define STATUS_DLL_NOT_FOUND ((DWORD) 0xC0000135)
669 #define STATUS_ORDINAL_NOT_FOUND ((DWORD) 0xC0000138)
670 #define STATUS_ENTRYPOINT_NOT_FOUND ((DWORD) 0xC0000139)
671 #define STATUS_CONTROL_C_EXIT ((DWORD) 0xC000013A)
672 #define STATUS_DLL_INIT_FAILED ((DWORD) 0xC0000142)
673 #define STATUS_FLOAT_MULTIPLE_FAULTS ((DWORD) 0xC00002B4)
674 #define STATUS_FLOAT_MULTIPLE_TRAPS ((DWORD) 0xC00002B5)
675 #define STATUS_REG_NAT_CONSUMPTION ((DWORD) 0xC00002C9)
676 #define STATUS_HEAP_CORRUPTION ((DWORD) 0xC0000374)
677 #define STATUS_STACK_BUFFER_OVERRUN ((DWORD) 0xC0000409)
678 #define STATUS_INVALID_CRUNTIME_PARAMETER ((DWORD) 0xC0000417)
679 #define STATUS_ASSERTION_FAILURE ((DWORD) 0xC0000420)
680 #define STATUS_SXS_EARLY_DEACTIVATION ((DWORD) 0xC015000F)
681 #define STATUS_SXS_INVALID_DEACTIVATION ((DWORD) 0xC0150010)
683 /* status values for ContinueDebugEvent */
684 #define DBG_EXCEPTION_HANDLED ((DWORD) 0x00010001)
685 #define DBG_CONTINUE ((DWORD) 0x00010002)
686 #define DBG_REPLY_LATER ((DWORD) 0x40010001)
687 #define DBG_TERMINATE_THREAD ((DWORD) 0x40010003)
688 #define DBG_TERMINATE_PROCESS ((DWORD) 0x40010004)
689 #define DBG_CONTROL_C ((DWORD) 0x40010005)
690 #define DBG_PRINTEXCEPTION_C ((DWORD) 0x40010006)
691 #define DBG_RIPEXCEPTION ((DWORD) 0x40010007)
692 #define DBG_CONTROL_BREAK ((DWORD) 0x40010008)
693 #define DBG_COMMAND_EXCEPTION ((DWORD) 0x40010009)
694 #define DBG_PRINTEXCEPTION_WIDE_C ((DWORD) 0x4001000A)
695 #define DBG_EXCEPTION_NOT_HANDLED ((DWORD) 0x80010001)
697 #endif /* WIN32_NO_STATUS */
699 /* Argument 1 passed to the DllEntryProc. */
700 #define DLL_PROCESS_DETACH 0 /* detach process (unload library) */
701 #define DLL_PROCESS_ATTACH 1 /* attach process (load library) */
702 #define DLL_THREAD_ATTACH 2 /* attach new thread */
703 #define DLL_THREAD_DETACH 3 /* detach thread */
705 /* u.x.wProcessorArchitecture (NT) */
706 #define PROCESSOR_ARCHITECTURE_INTEL 0
707 #define PROCESSOR_ARCHITECTURE_MIPS 1
708 #define PROCESSOR_ARCHITECTURE_ALPHA 2
709 #define PROCESSOR_ARCHITECTURE_PPC 3
710 #define PROCESSOR_ARCHITECTURE_SHX 4
711 #define PROCESSOR_ARCHITECTURE_ARM 5
712 #define PROCESSOR_ARCHITECTURE_IA64 6
713 #define PROCESSOR_ARCHITECTURE_ALPHA64 7
714 #define PROCESSOR_ARCHITECTURE_MSIL 8
715 #define PROCESSOR_ARCHITECTURE_AMD64 9
716 #define PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 10
717 #define PROCESSOR_ARCHITECTURE_NEUTRAL 11
718 #define PROCESSOR_ARCHITECTURE_ARM64 12
719 #define PROCESSOR_ARCHITECTURE_ARM32_ON_WIN64 13
720 #define PROCESSOR_ARCHITECTURE_IA32_ON_ARM64 14
721 #define PROCESSOR_ARCHITECTURE_UNKNOWN 0xFFFF
723 /* dwProcessorType */
724 #define PROCESSOR_INTEL_386 386
725 #define PROCESSOR_INTEL_486 486
726 #define PROCESSOR_INTEL_PENTIUM 586
727 #define PROCESSOR_INTEL_860 860
728 #define PROCESSOR_INTEL_IA64 2200
729 #define PROCESSOR_AMD_X8664 8664
730 #define PROCESSOR_MIPS_R2000 2000
731 #define PROCESSOR_MIPS_R3000 3000
732 #define PROCESSOR_MIPS_R4000 4000
733 #define PROCESSOR_ALPHA_21064 21064
734 #define PROCESSOR_PPC_601 601
735 #define PROCESSOR_PPC_603 603
736 #define PROCESSOR_PPC_604 604
737 #define PROCESSOR_PPC_620 620
738 #define PROCESSOR_HITACHI_SH3 10003
739 #define PROCESSOR_HITACHI_SH3E 10004
740 #define PROCESSOR_HITACHI_SH4 10005
741 #define PROCESSOR_MOTOROLA_821 821
742 #define PROCESSOR_SHx_SH3 103
743 #define PROCESSOR_SHx_SH4 104
744 #define PROCESSOR_STRONGARM 2577
745 #define PROCESSOR_ARM720 1824 /* 0x720 */
746 #define PROCESSOR_ARM820 2080 /* 0x820 */
747 #define PROCESSOR_ARM920 2336 /* 0x920 */
748 #define PROCESSOR_ARM_7TDMI 70001
749 #define PROCESSOR_OPTIL 18767
751 #ifdef _WIN64
752 #define MAXIMUM_PROCESSORS 64
753 #else
754 #define MAXIMUM_PROCESSORS 32
755 #endif
757 typedef struct _MEMORY_BASIC_INFORMATION
759 LPVOID BaseAddress;
760 LPVOID AllocationBase;
761 DWORD AllocationProtect;
762 SIZE_T RegionSize;
763 DWORD State;
764 DWORD Protect;
765 DWORD Type;
766 } MEMORY_BASIC_INFORMATION, *PMEMORY_BASIC_INFORMATION;
768 typedef struct _MEM_ADDRESS_REQUIREMENTS
770 void *LowestStartingAddress;
771 void *HighestEndingAddress;
772 SIZE_T Alignment;
773 } MEM_ADDRESS_REQUIREMENTS, *PMEM_ADDRESS_REQUIREMENTS;
775 #define MEM_EXTENDED_PARAMETER_TYPE_BITS 8
777 typedef enum MEM_EXTENDED_PARAMETER_TYPE {
778 MemExtendedParameterInvalidType = 0,
779 MemExtendedParameterAddressRequirements,
780 MemExtendedParameterNumaNode,
781 MemExtendedParameterPartitionHandle,
782 MemExtendedParameterUserPhysicalHandle,
783 MemExtendedParameterAttributeFlags,
784 MemExtendedParameterImageMachine,
785 MemExtendedParameterMax
786 } MEM_EXTENDED_PARAMETER_TYPE, *PMEM_EXTENDED_PARAMETER_TYPE;
788 typedef struct DECLSPEC_ALIGN(8) MEM_EXTENDED_PARAMETER {
789 struct
791 DWORD64 Type : MEM_EXTENDED_PARAMETER_TYPE_BITS;
792 DWORD64 Reserved : 64 - MEM_EXTENDED_PARAMETER_TYPE_BITS;
793 } DUMMYSTRUCTNAME;
795 union
797 DWORD64 ULong64;
798 PVOID Pointer;
799 SIZE_T Size;
800 HANDLE Handle;
801 DWORD ULong;
802 } DUMMYUNIONNAME;
803 } MEM_EXTENDED_PARAMETER, *PMEM_EXTENDED_PARAMETER;
805 #define MEM_EXTENDED_PARAMETER_GRAPHICS 0x00000001
806 #define MEM_EXTENDED_PARAMETER_NONPAGED 0x00000002
807 #define MEM_EXTENDED_PARAMETER_ZERO_PAGES_OPTIONAL 0x00000004
808 #define MEM_EXTENDED_PARAMETER_NONPAGED_LARGE 0x00000008
809 #define MEM_EXTENDED_PARAMETER_NONPAGED_HUGE 0x00000010
810 #define MEM_EXTENDED_PARAMETER_SOFT_FAULT_PAGES 0x00000020
811 #define MEM_EXTENDED_PARAMETER_EC_CODE 0x00000040
812 #define MEM_EXTENDED_PARAMETER_IMAGE_NO_HPAT 0x00000080
814 #define PAGE_NOACCESS 0x01
815 #define PAGE_READONLY 0x02
816 #define PAGE_READWRITE 0x04
817 #define PAGE_WRITECOPY 0x08
818 #define PAGE_EXECUTE 0x10
819 #define PAGE_EXECUTE_READ 0x20
820 #define PAGE_EXECUTE_READWRITE 0x40
821 #define PAGE_EXECUTE_WRITECOPY 0x80
822 #define PAGE_GUARD 0x100
823 #define PAGE_NOCACHE 0x200
824 #define PAGE_WRITECOMBINE 0x400
826 #define MEM_COMMIT 0x00001000
827 #define MEM_RESERVE 0x00002000
828 #define MEM_REPLACE_PLACEHOLDER 0x00004000
829 #define MEM_RESERVE_PLACEHOLDER 0x00040000
830 #define MEM_RESET 0x00080000
831 #define MEM_TOP_DOWN 0x00100000
832 #define MEM_PHYSICAL 0x00400000
833 #define MEM_RESET_UNDO 0x10000000
834 #define MEM_LARGE_PAGES 0x20000000
836 #define MEM_COALESCE_PLACEHOLDERS 0x00000001
837 #define MEM_PRESERVE_PLACEHOLDER 0x00000002
838 #define MEM_DECOMMIT 0x00004000
839 #define MEM_RELEASE 0x00008000
841 #define MEM_FREE 0x00010000
842 #define MEM_PRIVATE 0x00020000
843 #define MEM_MAPPED 0x00040000
844 #define MEM_WRITE_WATCH 0x00200000
845 #define MEM_4MB_PAGES 0x80000000
847 #define SEC_FILE 0x00800000
848 #define SEC_IMAGE 0x01000000
849 #define SEC_PROTECTED_IMAGE 0x02000000
850 #define SEC_RESERVE 0x04000000
851 #define SEC_COMMIT 0x08000000
852 #define SEC_NOCACHE 0x10000000
853 #define SEC_WRITECOMBINE 0x40000000
854 #define SEC_LARGE_PAGES 0x80000000
855 #define SEC_IMAGE_NO_EXECUTE (SEC_IMAGE | SEC_NOCACHE)
856 #define MEM_IMAGE SEC_IMAGE
858 #define WRITE_WATCH_FLAG_RESET 0x00000001
860 #define AT_ROUND_TO_PAGE 0x40000000
862 #define MINCHAR 0x80
863 #define MAXCHAR 0x7f
864 #define MINSHORT 0x8000
865 #define MAXSHORT 0x7fff
866 #define MINLONG 0x80000000
867 #define MAXLONG 0x7fffffff
868 #define MAXBYTE 0xff
869 #define MAXWORD 0xffff
870 #define MAXDWORD 0xffffffff
871 #define MAXLONGLONG (((LONGLONG)0x7fffffff << 32) | 0xffffffff)
873 #define UNICODE_STRING_MAX_CHARS 32767
875 #define FIELD_OFFSET(type, field) ((LONG)offsetof(type, field))
876 #define RTL_FIELD_SIZE(type, field) (sizeof(((type *)0)->field))
877 #define RTL_SIZEOF_THROUGH_FIELD(type, field) (FIELD_OFFSET(type, field) + RTL_FIELD_SIZE(type, field))
879 #define CONTAINING_RECORD(address, type, field) \
880 ((type *)((PCHAR)(address) - offsetof(type, field)))
882 #define ARRAYSIZE(x) (sizeof(x) / sizeof((x)[0]))
883 #ifdef __WINESRC__
884 # define ARRAY_SIZE(x) (sizeof(x) / sizeof((x)[0]))
885 #endif
887 /* Types */
889 typedef struct _LIST_ENTRY {
890 struct _LIST_ENTRY *Flink;
891 struct _LIST_ENTRY *Blink;
892 } LIST_ENTRY, *PLIST_ENTRY, * RESTRICTED_POINTER PRLIST_ENTRY;
894 typedef struct _SINGLE_LIST_ENTRY {
895 struct _SINGLE_LIST_ENTRY *Next;
896 } SINGLE_LIST_ENTRY, *PSINGLE_LIST_ENTRY;
898 #ifdef _WIN64
900 typedef struct DECLSPEC_ALIGN(16) _SLIST_ENTRY {
901 struct _SLIST_ENTRY *Next;
902 } SLIST_ENTRY, *PSLIST_ENTRY;
904 typedef union DECLSPEC_ALIGN(16) _SLIST_HEADER {
905 struct {
906 ULONGLONG Alignment;
907 ULONGLONG Region;
908 } DUMMYSTRUCTNAME;
909 struct {
910 ULONGLONG Depth:16;
911 ULONGLONG Sequence:9;
912 ULONGLONG NextEntry:39;
913 ULONGLONG HeaderType:1;
914 ULONGLONG Init:1;
915 ULONGLONG Reserved:59;
916 ULONGLONG Region:3;
917 } Header8;
918 struct {
919 ULONGLONG Depth:16;
920 ULONGLONG Sequence:48;
921 ULONGLONG HeaderType:1;
922 ULONGLONG Init:1;
923 ULONGLONG Reserved:2;
924 ULONGLONG NextEntry:60;
925 } Header16;
926 } SLIST_HEADER, *PSLIST_HEADER;
928 #else
930 #undef SLIST_ENTRY /* for Mac OS */
931 #define SLIST_ENTRY SINGLE_LIST_ENTRY
932 #define _SLIST_ENTRY _SINGLE_LIST_ENTRY
933 #define PSLIST_ENTRY PSINGLE_LIST_ENTRY
935 typedef union _SLIST_HEADER {
936 ULONGLONG Alignment;
937 struct {
938 SLIST_ENTRY Next;
939 WORD Depth;
940 WORD Sequence;
941 } DUMMYSTRUCTNAME;
942 } SLIST_HEADER, *PSLIST_HEADER;
944 #endif
946 NTSYSAPI PSLIST_ENTRY WINAPI RtlFirstEntrySList(const SLIST_HEADER*);
947 NTSYSAPI VOID WINAPI RtlInitializeSListHead(PSLIST_HEADER);
948 NTSYSAPI PSLIST_ENTRY WINAPI RtlInterlockedFlushSList(PSLIST_HEADER);
949 NTSYSAPI PSLIST_ENTRY WINAPI RtlInterlockedPopEntrySList(PSLIST_HEADER);
950 NTSYSAPI PSLIST_ENTRY WINAPI RtlInterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
951 NTSYSAPI WORD WINAPI RtlQueryDepthSList(PSLIST_HEADER);
954 /* Fast fail (__fastfail) codes */
956 #define FAST_FAIL_LEGACY_GS_VIOLATION 0
957 #define FAST_FAIL_VTGUARD_CHECK_FAILURE 1
958 #define FAST_FAIL_STACK_COOKIE_CHECK_FAILURE 2
959 #define FAST_FAIL_CORRUPT_LIST_ENTRY 3
960 #define FAST_FAIL_INCORRECT_STACK 4
961 #define FAST_FAIL_INVALID_ARG 5
962 #define FAST_FAIL_GS_COOKIE_INIT 6
963 #define FAST_FAIL_FATAL_APP_EXIT 7
964 #define FAST_FAIL_RANGE_CHECK_FAILURE 8
965 #define FAST_FAIL_UNSAFE_REGISTRY_ACCESS 9
966 #define FAST_FAIL_GUARD_ICALL_CHECK_FAILURE 10
967 #define FAST_FAIL_GUARD_WRITE_CHECK_FAILURE 11
968 #define FAST_FAIL_INVALID_FIBER_SWITCH 12
969 #define FAST_FAIL_INVALID_SET_OF_CONTEXT 13
970 #define FAST_FAIL_INVALID_REFERENCE_COUNT 14
971 #define FAST_FAIL_INVALID_JUMP_BUFFER 18
972 #define FAST_FAIL_MRDATA_MODIFIED 19
973 #define FAST_FAIL_CERTIFICATION_FAILURE 20
974 #define FAST_FAIL_INVALID_EXCEPTION_CHAIN 21
975 #define FAST_FAIL_CRYPTO_LIBRARY 22
976 #define FAST_FAIL_INVALID_CALL_IN_DLL_CALLOUT 23
977 #define FAST_FAIL_INVALID_IMAGE_BASE 24
978 #define FAST_FAIL_DLOAD_PROTECTION_FAILURE 25
979 #define FAST_FAIL_UNSAFE_EXTENSION_CALL 26
980 #define FAST_FAIL_DEPRECATED_SERVICE_INVOKED 27
981 #define FAST_FAIL_INVALID_BUFFER_ACCESS 28
982 #define FAST_FAIL_INVALID_BALANCED_TREE 29
983 #define FAST_FAIL_INVALID_NEXT_THREAD 30
984 #define FAST_FAIL_GUARD_ICALL_CHECK_SUPPRESSED 31
985 #define FAST_FAIL_APCS_DISABLED 32
986 #define FAST_FAIL_INVALID_IDLE_STATE 33
987 #define FAST_FAIL_MRDATA_PROTECTION_FAILURE 34
988 #define FAST_FAIL_UNEXPECTED_HEAP_EXCEPTION 35
989 #define FAST_FAIL_INVALID_LOCK_STATE 36
990 #define FAST_FAIL_GUARD_JUMPTABLE 37
991 #define FAST_FAIL_INVALID_LONGJUMP_TARGET 38
992 #define FAST_FAIL_INVALID_DISPATCH_CONTEXT 39
993 #define FAST_FAIL_INVALID_THREAD 40
994 #define FAST_FAIL_INVALID_SYSCALL_NUMBER 41
995 #define FAST_FAIL_INVALID_FILE_OPERATION 42
996 #define FAST_FAIL_LPAC_ACCESS_DENIED 43
997 #define FAST_FAIL_GUARD_SS_FAILURE 44
998 #define FAST_FAIL_LOADER_CONTINUITY_FAILURE 45
999 #define FAST_FAIL_GUARD_EXPORT_SUPPRESSION_FAILURE 46
1000 #define FAST_FAIL_INVALID_CONTROL_STACK 47
1001 #define FAST_FAIL_SET_CONTEXT_DENIED 48
1002 #define FAST_FAIL_INVALID_IAT 49
1003 #define FAST_FAIL_HEAP_METADATA_CORRUPTION 50
1004 #define FAST_FAIL_PAYLOAD_RESTRICTION_VIOLATION 51
1005 #define FAST_FAIL_LOW_LABEL_ACCESS_DENIED 52
1006 #define FAST_FAIL_ENCLAVE_CALL_FAILURE 53
1007 #define FAST_FAIL_UNHANDLED_LSS_EXCEPTON 54
1008 #define FAST_FAIL_ADMINLESS_ACCESS_DENIED 55
1009 #define FAST_FAIL_UNEXPECTED_CALL 56
1010 #define FAST_FAIL_CONTROL_INVALID_RETURN_ADDRESS 57
1011 #define FAST_FAIL_UNEXPECTED_HOST_BEHAVIOR 58
1012 #define FAST_FAIL_FLAGS_CORRUPTION 59
1013 #define FAST_FAIL_VEH_CORRUPTION 60
1014 #define FAST_FAIL_ETW_CORRUPTION 61
1015 #define FAST_FAIL_RIO_ABORT 62
1016 #define FAST_FAIL_INVALID_PFN 63
1017 #define FAST_FAIL_GUARD_ICALL_CHECK_FAILURE_XFG 64
1018 #define FAST_FAIL_CAST_GUARD 65
1019 #define FAST_FAIL_HOST_VISIBILITY_CHANGE 66
1020 #define FAST_FAIL_KERNEL_CET_SHADOW_STACK_ASSIST 67
1021 #define FAST_FAIL_PATCH_CALLBACK_FAILED 68
1022 #define FAST_FAIL_NTDLL_PATCH_FAILED 69
1023 #define FAST_FAIL_INVALID_FLS_DATA 70
1024 #define FAST_FAIL_INVALID_FAST_FAIL_CODE 0xFFFFFFFF
1026 /* Heap flags */
1028 #define HEAP_NO_SERIALIZE 0x00000001
1029 #define HEAP_GROWABLE 0x00000002
1030 #define HEAP_GENERATE_EXCEPTIONS 0x00000004
1031 #define HEAP_ZERO_MEMORY 0x00000008
1032 #define HEAP_REALLOC_IN_PLACE_ONLY 0x00000010
1033 #define HEAP_TAIL_CHECKING_ENABLED 0x00000020
1034 #define HEAP_FREE_CHECKING_ENABLED 0x00000040
1035 #define HEAP_DISABLE_COALESCE_ON_FREE 0x00000080
1036 #define HEAP_CREATE_ALIGN_16 0x00010000
1037 #define HEAP_CREATE_ENABLE_TRACING 0x00020000
1038 #define HEAP_CREATE_ENABLE_EXECUTE 0x00040000
1040 /* This flag allows it to create heaps shared by all processes under win95,
1041 FIXME: correct name */
1042 #define HEAP_SHARED 0x04000000
1044 typedef enum _HEAP_INFORMATION_CLASS {
1045 HeapCompatibilityInformation,
1046 } HEAP_INFORMATION_CLASS;
1048 /* Processor feature flags. */
1049 #define PF_FLOATING_POINT_PRECISION_ERRATA 0
1050 #define PF_FLOATING_POINT_EMULATED 1
1051 #define PF_COMPARE_EXCHANGE_DOUBLE 2
1052 #define PF_MMX_INSTRUCTIONS_AVAILABLE 3
1053 #define PF_PPC_MOVEMEM_64BIT_OK 4
1054 #define PF_ALPHA_BYTE_INSTRUCTIONS 5
1055 #define PF_XMMI_INSTRUCTIONS_AVAILABLE 6
1056 #define PF_3DNOW_INSTRUCTIONS_AVAILABLE 7
1057 #define PF_RDTSC_INSTRUCTION_AVAILABLE 8
1058 #define PF_PAE_ENABLED 9
1059 #define PF_XMMI64_INSTRUCTIONS_AVAILABLE 10
1060 #define PF_SSE_DAZ_MODE_AVAILABLE 11
1061 #define PF_NX_ENABLED 12
1062 #define PF_SSE3_INSTRUCTIONS_AVAILABLE 13
1063 #define PF_COMPARE_EXCHANGE128 14
1064 #define PF_COMPARE64_EXCHANGE128 15
1065 #define PF_CHANNELS_ENABLED 16
1066 #define PF_XSAVE_ENABLED 17
1067 #define PF_ARM_VFP_32_REGISTERS_AVAILABLE 18
1068 #define PF_ARM_NEON_INSTRUCTIONS_AVAILABLE 19
1069 #define PF_SECOND_LEVEL_ADDRESS_TRANSLATION 20
1070 #define PF_VIRT_FIRMWARE_ENABLED 21
1071 #define PF_RDWRFSGSBASE_AVAILABLE 22
1072 #define PF_FASTFAIL_AVAILABLE 23
1073 #define PF_ARM_DIVIDE_INSTRUCTION_AVAILABLE 24
1074 #define PF_ARM_64BIT_LOADSTORE_ATOMIC 25
1075 #define PF_ARM_EXTERNAL_CACHE_AVAILABLE 26
1076 #define PF_ARM_FMAC_INSTRUCTIONS_AVAILABLE 27
1077 #define PF_RDRAND_INSTRUCTION_AVAILABLE 28
1078 #define PF_ARM_V8_INSTRUCTIONS_AVAILABLE 29
1079 #define PF_ARM_V8_CRYPTO_INSTRUCTIONS_AVAILABLE 30
1080 #define PF_ARM_V8_CRC32_INSTRUCTIONS_AVAILABLE 31
1081 #define PF_RDTSCP_INSTRUCTION_AVAILABLE 32
1082 #define PF_RDPID_INSTRUCTION_AVAILABLE 33
1083 #define PF_ARM_V81_ATOMIC_INSTRUCTIONS_AVAILABLE 34
1084 #define PF_MONITORX_INSTRUCTION_AVAILABLE 35
1085 #define PF_SSSE3_INSTRUCTIONS_AVAILABLE 36
1086 #define PF_SSE4_1_INSTRUCTIONS_AVAILABLE 37
1087 #define PF_SSE4_2_INSTRUCTIONS_AVAILABLE 38
1088 #define PF_AVX_INSTRUCTIONS_AVAILABLE 39
1089 #define PF_AVX2_INSTRUCTIONS_AVAILABLE 40
1090 #define PF_AVX512F_INSTRUCTIONS_AVAILABLE 41
1091 #define PF_ERMS_AVAILABLE 42
1092 #define PF_ARM_V82_DP_INSTRUCTIONS_AVAILABLE 43
1093 #define PF_ARM_V83_JSCVT_INSTRUCTIONS_AVAILABLE 44
1094 #define PF_ARM_V83_LRCPC_INSTRUCTIONS_AVAILABLE 45
1097 /* Execution state flags */
1098 #define ES_SYSTEM_REQUIRED 0x00000001
1099 #define ES_DISPLAY_REQUIRED 0x00000002
1100 #define ES_USER_PRESENT 0x00000004
1101 #define ES_CONTINUOUS 0x80000000
1103 #include <excpt.h>
1105 /* The Win32 register context */
1107 /* i386 context definitions */
1109 #define I386_SIZE_OF_80387_REGISTERS 80
1111 typedef struct _I386_FLOATING_SAVE_AREA
1113 DWORD ControlWord;
1114 DWORD StatusWord;
1115 DWORD TagWord;
1116 DWORD ErrorOffset;
1117 DWORD ErrorSelector;
1118 DWORD DataOffset;
1119 DWORD DataSelector;
1120 BYTE RegisterArea[I386_SIZE_OF_80387_REGISTERS];
1121 DWORD Cr0NpxState;
1122 } I386_FLOATING_SAVE_AREA, WOW64_FLOATING_SAVE_AREA, *PWOW64_FLOATING_SAVE_AREA;
1124 #define I386_MAXIMUM_SUPPORTED_EXTENSION 512
1126 #include "pshpack4.h"
1127 typedef struct _I386_CONTEXT
1129 DWORD ContextFlags; /* 000 */
1131 /* These are selected by CONTEXT_DEBUG_REGISTERS */
1132 DWORD Dr0; /* 004 */
1133 DWORD Dr1; /* 008 */
1134 DWORD Dr2; /* 00c */
1135 DWORD Dr3; /* 010 */
1136 DWORD Dr6; /* 014 */
1137 DWORD Dr7; /* 018 */
1139 /* These are selected by CONTEXT_FLOATING_POINT */
1140 I386_FLOATING_SAVE_AREA FloatSave; /* 01c */
1142 /* These are selected by CONTEXT_SEGMENTS */
1143 DWORD SegGs; /* 08c */
1144 DWORD SegFs; /* 090 */
1145 DWORD SegEs; /* 094 */
1146 DWORD SegDs; /* 098 */
1148 /* These are selected by CONTEXT_INTEGER */
1149 DWORD Edi; /* 09c */
1150 DWORD Esi; /* 0a0 */
1151 DWORD Ebx; /* 0a4 */
1152 DWORD Edx; /* 0a8 */
1153 DWORD Ecx; /* 0ac */
1154 DWORD Eax; /* 0b0 */
1156 /* These are selected by CONTEXT_CONTROL */
1157 DWORD Ebp; /* 0b4 */
1158 DWORD Eip; /* 0b8 */
1159 DWORD SegCs; /* 0bc */
1160 DWORD EFlags; /* 0c0 */
1161 DWORD Esp; /* 0c4 */
1162 DWORD SegSs; /* 0c8 */
1164 BYTE ExtendedRegisters[I386_MAXIMUM_SUPPORTED_EXTENSION]; /* 0xcc */
1165 } I386_CONTEXT, WOW64_CONTEXT, *PWOW64_CONTEXT;
1166 #include "poppack.h"
1168 #define CONTEXT_i386 0x00010000
1169 #define CONTEXT_i486 0x00010000
1171 #define CONTEXT_I386_CONTROL (CONTEXT_i386 | 0x0001) /* SS:SP, CS:IP, FLAGS, BP */
1172 #define CONTEXT_I386_INTEGER (CONTEXT_i386 | 0x0002) /* AX, BX, CX, DX, SI, DI */
1173 #define CONTEXT_I386_SEGMENTS (CONTEXT_i386 | 0x0004) /* DS, ES, FS, GS */
1174 #define CONTEXT_I386_FLOATING_POINT (CONTEXT_i386 | 0x0008) /* 387 state */
1175 #define CONTEXT_I386_DEBUG_REGISTERS (CONTEXT_i386 | 0x0010) /* DB 0-3,6,7 */
1176 #define CONTEXT_I386_EXTENDED_REGISTERS (CONTEXT_i386 | 0x0020)
1177 #define CONTEXT_I386_XSTATE (CONTEXT_i386 | 0x0040)
1178 #define CONTEXT_I386_FULL (CONTEXT_I386_CONTROL | CONTEXT_I386_INTEGER | CONTEXT_I386_SEGMENTS)
1179 #define CONTEXT_I386_ALL (CONTEXT_I386_FULL | CONTEXT_I386_FLOATING_POINT | CONTEXT_I386_DEBUG_REGISTERS | CONTEXT_I386_EXTENDED_REGISTERS)
1181 #ifdef __i386__
1183 #define CONTEXT_CONTROL CONTEXT_I386_CONTROL
1184 #define CONTEXT_INTEGER CONTEXT_I386_INTEGER
1185 #define CONTEXT_SEGMENTS CONTEXT_I386_SEGMENTS
1186 #define CONTEXT_FLOATING_POINT CONTEXT_I386_FLOATING_POINT
1187 #define CONTEXT_DEBUG_REGISTERS CONTEXT_I386_DEBUG_REGISTERS
1188 #define CONTEXT_EXTENDED_REGISTERS CONTEXT_I386_EXTENDED_REGISTERS
1189 #define CONTEXT_XSTATE CONTEXT_I386_XSTATE
1190 #define CONTEXT_FULL CONTEXT_I386_FULL
1191 #define CONTEXT_ALL CONTEXT_I386_ALL
1192 #define SIZE_OF_80387_REGISTERS I386_SIZE_OF_80387_REGISTERS
1193 #define MAXIMUM_SUPPORTED_EXTENSION I386_MAXIMUM_SUPPORTED_EXTENSION
1195 typedef I386_FLOATING_SAVE_AREA FLOATING_SAVE_AREA, *PFLOATING_SAVE_AREA;
1196 typedef I386_CONTEXT CONTEXT, *PCONTEXT;
1198 #endif /* __i386__ */
1200 typedef struct _LDT_ENTRY {
1201 WORD LimitLow;
1202 WORD BaseLow;
1203 union {
1204 struct {
1205 BYTE BaseMid;
1206 BYTE Flags1;
1207 BYTE Flags2;
1208 BYTE BaseHi;
1209 } Bytes;
1210 struct {
1211 unsigned BaseMid: 8;
1212 unsigned Type : 5;
1213 unsigned Dpl : 2;
1214 unsigned Pres : 1;
1215 unsigned LimitHi : 4;
1216 unsigned Sys : 1;
1217 unsigned Reserved_0 : 1;
1218 unsigned Default_Big : 1;
1219 unsigned Granularity : 1;
1220 unsigned BaseHi : 8;
1221 } Bits;
1222 } HighWord;
1223 } LDT_ENTRY, *PLDT_ENTRY, WOW64_LDT_ENTRY, *PWOW64_LDT_ENTRY;
1225 typedef struct DECLSPEC_ALIGN(16) _M128A {
1226 ULONGLONG Low;
1227 LONGLONG High;
1228 } M128A, *PM128A;
1230 typedef struct _XSAVE_FORMAT {
1231 WORD ControlWord; /* 000 */
1232 WORD StatusWord; /* 002 */
1233 BYTE TagWord; /* 004 */
1234 BYTE Reserved1; /* 005 */
1235 WORD ErrorOpcode; /* 006 */
1236 DWORD ErrorOffset; /* 008 */
1237 WORD ErrorSelector; /* 00c */
1238 WORD Reserved2; /* 00e */
1239 DWORD DataOffset; /* 010 */
1240 WORD DataSelector; /* 014 */
1241 WORD Reserved3; /* 016 */
1242 DWORD MxCsr; /* 018 */
1243 DWORD MxCsr_Mask; /* 01c */
1244 M128A FloatRegisters[8]; /* 020 */
1245 M128A XmmRegisters[16]; /* 0a0 */
1246 BYTE Reserved4[96]; /* 1a0 */
1247 } XSAVE_FORMAT, *PXSAVE_FORMAT;
1249 /* x86-64 context definitions */
1251 typedef struct _AMD64_RUNTIME_FUNCTION
1253 DWORD BeginAddress;
1254 DWORD EndAddress;
1255 DWORD UnwindData;
1256 } AMD64_RUNTIME_FUNCTION;
1258 #define CONTEXT_AMD64 0x00100000
1260 #define CONTEXT_AMD64_CONTROL (CONTEXT_AMD64 | 0x0001)
1261 #define CONTEXT_AMD64_INTEGER (CONTEXT_AMD64 | 0x0002)
1262 #define CONTEXT_AMD64_SEGMENTS (CONTEXT_AMD64 | 0x0004)
1263 #define CONTEXT_AMD64_FLOATING_POINT (CONTEXT_AMD64 | 0x0008)
1264 #define CONTEXT_AMD64_DEBUG_REGISTERS (CONTEXT_AMD64 | 0x0010)
1265 #define CONTEXT_AMD64_XSTATE (CONTEXT_AMD64 | 0x0040)
1266 #define CONTEXT_AMD64_FULL (CONTEXT_AMD64_CONTROL | CONTEXT_AMD64_INTEGER | CONTEXT_AMD64_FLOATING_POINT)
1267 #define CONTEXT_AMD64_ALL (CONTEXT_AMD64_CONTROL | CONTEXT_AMD64_INTEGER | CONTEXT_AMD64_SEGMENTS | CONTEXT_AMD64_FLOATING_POINT | CONTEXT_AMD64_DEBUG_REGISTERS)
1269 typedef XSAVE_FORMAT XMM_SAVE_AREA32, *PXMM_SAVE_AREA32;
1271 typedef struct DECLSPEC_ALIGN(16) _AMD64_CONTEXT {
1272 DWORD64 P1Home; /* 000 */
1273 DWORD64 P2Home; /* 008 */
1274 DWORD64 P3Home; /* 010 */
1275 DWORD64 P4Home; /* 018 */
1276 DWORD64 P5Home; /* 020 */
1277 DWORD64 P6Home; /* 028 */
1279 /* Control flags */
1280 DWORD ContextFlags; /* 030 */
1281 DWORD MxCsr; /* 034 */
1283 /* Segment */
1284 WORD SegCs; /* 038 */
1285 WORD SegDs; /* 03a */
1286 WORD SegEs; /* 03c */
1287 WORD SegFs; /* 03e */
1288 WORD SegGs; /* 040 */
1289 WORD SegSs; /* 042 */
1290 DWORD EFlags; /* 044 */
1292 /* Debug */
1293 DWORD64 Dr0; /* 048 */
1294 DWORD64 Dr1; /* 050 */
1295 DWORD64 Dr2; /* 058 */
1296 DWORD64 Dr3; /* 060 */
1297 DWORD64 Dr6; /* 068 */
1298 DWORD64 Dr7; /* 070 */
1300 /* Integer */
1301 DWORD64 Rax; /* 078 */
1302 DWORD64 Rcx; /* 080 */
1303 DWORD64 Rdx; /* 088 */
1304 DWORD64 Rbx; /* 090 */
1305 DWORD64 Rsp; /* 098 */
1306 DWORD64 Rbp; /* 0a0 */
1307 DWORD64 Rsi; /* 0a8 */
1308 DWORD64 Rdi; /* 0b0 */
1309 DWORD64 R8; /* 0b8 */
1310 DWORD64 R9; /* 0c0 */
1311 DWORD64 R10; /* 0c8 */
1312 DWORD64 R11; /* 0d0 */
1313 DWORD64 R12; /* 0d8 */
1314 DWORD64 R13; /* 0e0 */
1315 DWORD64 R14; /* 0e8 */
1316 DWORD64 R15; /* 0f0 */
1318 /* Counter */
1319 DWORD64 Rip; /* 0f8 */
1321 /* Floating point */
1322 union {
1323 XMM_SAVE_AREA32 FltSave; /* 100 */
1324 struct {
1325 M128A Header[2]; /* 100 */
1326 M128A Legacy[8]; /* 120 */
1327 M128A Xmm0; /* 1a0 */
1328 M128A Xmm1; /* 1b0 */
1329 M128A Xmm2; /* 1c0 */
1330 M128A Xmm3; /* 1d0 */
1331 M128A Xmm4; /* 1e0 */
1332 M128A Xmm5; /* 1f0 */
1333 M128A Xmm6; /* 200 */
1334 M128A Xmm7; /* 210 */
1335 M128A Xmm8; /* 220 */
1336 M128A Xmm9; /* 230 */
1337 M128A Xmm10; /* 240 */
1338 M128A Xmm11; /* 250 */
1339 M128A Xmm12; /* 260 */
1340 M128A Xmm13; /* 270 */
1341 M128A Xmm14; /* 280 */
1342 M128A Xmm15; /* 290 */
1343 } DUMMYSTRUCTNAME;
1344 } DUMMYUNIONNAME;
1346 /* Vector */
1347 M128A VectorRegister[26]; /* 300 */
1348 DWORD64 VectorControl; /* 4a0 */
1350 /* Debug control */
1351 DWORD64 DebugControl; /* 4a8 */
1352 DWORD64 LastBranchToRip; /* 4b0 */
1353 DWORD64 LastBranchFromRip; /* 4b8 */
1354 DWORD64 LastExceptionToRip; /* 4c0 */
1355 DWORD64 LastExceptionFromRip; /* 4c8 */
1356 } AMD64_CONTEXT;
1358 #ifdef __x86_64__
1360 #define CONTEXT_CONTROL CONTEXT_AMD64_CONTROL
1361 #define CONTEXT_INTEGER CONTEXT_AMD64_INTEGER
1362 #define CONTEXT_SEGMENTS CONTEXT_AMD64_SEGMENTS
1363 #define CONTEXT_FLOATING_POINT CONTEXT_AMD64_FLOATING_POINT
1364 #define CONTEXT_DEBUG_REGISTERS CONTEXT_AMD64_DEBUG_REGISTERS
1365 #define CONTEXT_XSTATE CONTEXT_AMD64_XSTATE
1366 #define CONTEXT_FULL CONTEXT_AMD64_FULL
1367 #define CONTEXT_ALL CONTEXT_AMD64_ALL
1369 typedef AMD64_CONTEXT CONTEXT, *PCONTEXT;
1370 typedef AMD64_RUNTIME_FUNCTION RUNTIME_FUNCTION, *PRUNTIME_FUNCTION;
1372 typedef struct _KNONVOLATILE_CONTEXT_POINTERS
1374 union
1376 PM128A FloatingContext[16];
1377 struct
1379 PM128A Xmm0;
1380 PM128A Xmm1;
1381 PM128A Xmm2;
1382 PM128A Xmm3;
1383 PM128A Xmm4;
1384 PM128A Xmm5;
1385 PM128A Xmm6;
1386 PM128A Xmm7;
1387 PM128A Xmm8;
1388 PM128A Xmm9;
1389 PM128A Xmm10;
1390 PM128A Xmm11;
1391 PM128A Xmm12;
1392 PM128A Xmm13;
1393 PM128A Xmm14;
1394 PM128A Xmm15;
1395 } DUMMYSTRUCTNAME;
1396 } DUMMYUNIONNAME;
1398 union
1400 PULONG64 IntegerContext[16];
1401 struct
1403 PULONG64 Rax;
1404 PULONG64 Rcx;
1405 PULONG64 Rdx;
1406 PULONG64 Rbx;
1407 PULONG64 Rsp;
1408 PULONG64 Rbp;
1409 PULONG64 Rsi;
1410 PULONG64 Rdi;
1411 PULONG64 R8;
1412 PULONG64 R9;
1413 PULONG64 R10;
1414 PULONG64 R11;
1415 PULONG64 R12;
1416 PULONG64 R13;
1417 PULONG64 R14;
1418 PULONG64 R15;
1419 } DUMMYSTRUCTNAME;
1420 } DUMMYUNIONNAME2;
1421 } KNONVOLATILE_CONTEXT_POINTERS, *PKNONVOLATILE_CONTEXT_POINTERS;
1423 #endif /* __x86_64__ */
1425 #define XSTATE_LEGACY_FLOATING_POINT 0
1426 #define XSTATE_LEGACY_SSE 1
1427 #define XSTATE_GSSE 2
1428 #define XSTATE_AVX XSTATE_GSSE
1429 #define XSTATE_MPX_BNDREGS 3
1430 #define XSTATE_MPX_BNDCSR 4
1431 #define XSTATE_AVX512_KMASK 5
1432 #define XSTATE_AVX512_ZMM_H 6
1433 #define XSTATE_AVX512_ZMM 7
1434 #define XSTATE_IPT 8
1435 #define XSTATE_CET_U 11
1436 #define XSTATE_LWP 62
1437 #define MAXIMUM_XSTATE_FEATURES 64
1439 #define XSTATE_MASK_LEGACY_FLOATING_POINT (1 << XSTATE_LEGACY_FLOATING_POINT)
1440 #define XSTATE_MASK_LEGACY_SSE (1 << XSTATE_LEGACY_SSE)
1441 #define XSTATE_MASK_LEGACY (XSTATE_MASK_LEGACY_FLOATING_POINT | XSTATE_MASK_LEGACY_SSE)
1442 #define XSTATE_MASK_GSSE (1 << XSTATE_GSSE)
1444 typedef struct _XSTATE_FEATURE
1446 ULONG Offset;
1447 ULONG Size;
1448 } XSTATE_FEATURE, *PXSTATE_FEATURE;
1450 typedef struct _XSTATE_CONFIGURATION
1452 ULONG64 EnabledFeatures;
1453 ULONG64 EnabledVolatileFeatures;
1454 ULONG Size;
1455 ULONG OptimizedSave:1;
1456 ULONG CompactionEnabled:1;
1457 XSTATE_FEATURE Features[MAXIMUM_XSTATE_FEATURES];
1459 ULONG64 EnabledSupervisorFeatures;
1460 ULONG64 AlignedFeatures;
1461 ULONG AllFeatureSize;
1462 ULONG AllFeatures[MAXIMUM_XSTATE_FEATURES];
1463 ULONG64 EnabledUserVisibleSupervisorFeatures;
1464 } XSTATE_CONFIGURATION, *PXSTATE_CONFIGURATION;
1466 typedef struct _YMMCONTEXT
1468 M128A Ymm0;
1469 M128A Ymm1;
1470 M128A Ymm2;
1471 M128A Ymm3;
1472 M128A Ymm4;
1473 M128A Ymm5;
1474 M128A Ymm6;
1475 M128A Ymm7;
1476 M128A Ymm8;
1477 M128A Ymm9;
1478 M128A Ymm10;
1479 M128A Ymm11;
1480 M128A Ymm12;
1481 M128A Ymm13;
1482 M128A Ymm14;
1483 M128A Ymm15;
1485 YMMCONTEXT, *PYMMCONTEXT;
1487 typedef struct _XSTATE
1489 ULONG64 Mask;
1490 ULONG64 CompactionMask;
1491 ULONG64 Reserved[6];
1492 YMMCONTEXT YmmContext;
1493 } XSTATE, *PXSTATE;
1495 typedef struct _CONTEXT_CHUNK
1497 LONG Offset;
1498 ULONG Length;
1499 } CONTEXT_CHUNK, *PCONTEXT_CHUNK;
1501 typedef struct _CONTEXT_EX
1503 CONTEXT_CHUNK All;
1504 CONTEXT_CHUNK Legacy;
1505 CONTEXT_CHUNK XState;
1506 #ifdef _WIN64
1507 ULONG64 align;
1508 #endif
1509 } CONTEXT_EX, *PCONTEXT_EX;
1511 #define CONTEXT_ARM 0x0200000
1512 #define CONTEXT_ARM_CONTROL (CONTEXT_ARM | 0x00000001)
1513 #define CONTEXT_ARM_INTEGER (CONTEXT_ARM | 0x00000002)
1514 #define CONTEXT_ARM_FLOATING_POINT (CONTEXT_ARM | 0x00000004)
1515 #define CONTEXT_ARM_DEBUG_REGISTERS (CONTEXT_ARM | 0x00000008)
1516 #define CONTEXT_ARM_FULL (CONTEXT_ARM_CONTROL | CONTEXT_ARM_INTEGER)
1517 #define CONTEXT_ARM_ALL (CONTEXT_ARM_FULL | CONTEXT_ARM_FLOATING_POINT | CONTEXT_ARM_DEBUG_REGISTERS)
1519 #define ARM_MAX_BREAKPOINTS 8
1520 #define ARM_MAX_WATCHPOINTS 1
1522 typedef struct _IMAGE_ARM_RUNTIME_FUNCTION
1524 DWORD BeginAddress;
1525 union {
1526 DWORD UnwindData;
1527 struct {
1528 DWORD Flag : 2;
1529 DWORD FunctionLength : 11;
1530 DWORD Ret : 2;
1531 DWORD H : 1;
1532 DWORD Reg : 3;
1533 DWORD R : 1;
1534 DWORD L : 1;
1535 DWORD C : 1;
1536 DWORD StackAdjust : 10;
1537 } DUMMYSTRUCTNAME;
1538 } DUMMYUNIONNAME;
1539 } IMAGE_ARM_RUNTIME_FUNCTION_ENTRY, *PIMAGE_ARM_RUNTIME_FUNCTION_ENTRY;
1541 typedef struct _ARM_NEON128
1543 ULONGLONG Low;
1544 LONGLONG High;
1545 } ARM_NEON128;
1547 typedef struct _ARM_CONTEXT
1549 ULONG ContextFlags; /* 000 */
1550 /* CONTEXT_INTEGER */
1551 ULONG R0; /* 004 */
1552 ULONG R1; /* 008 */
1553 ULONG R2; /* 00c */
1554 ULONG R3; /* 010 */
1555 ULONG R4; /* 014 */
1556 ULONG R5; /* 018 */
1557 ULONG R6; /* 01c */
1558 ULONG R7; /* 020 */
1559 ULONG R8; /* 024 */
1560 ULONG R9; /* 028 */
1561 ULONG R10; /* 02c */
1562 ULONG R11; /* 030 */
1563 ULONG R12; /* 034 */
1564 /* CONTEXT_CONTROL */
1565 ULONG Sp; /* 038 */
1566 ULONG Lr; /* 03c */
1567 ULONG Pc; /* 040 */
1568 ULONG Cpsr; /* 044 */
1569 /* CONTEXT_FLOATING_POINT */
1570 ULONG Fpscr; /* 048 */
1571 ULONG Padding; /* 04c */
1572 union
1574 ARM_NEON128 Q[16];
1575 ULONGLONG D[32];
1576 ULONG S[32];
1577 } DUMMYUNIONNAME; /* 050 */
1578 /* CONTEXT_DEBUG_REGISTERS */
1579 ULONG Bvr[ARM_MAX_BREAKPOINTS]; /* 150 */
1580 ULONG Bcr[ARM_MAX_BREAKPOINTS]; /* 170 */
1581 ULONG Wvr[ARM_MAX_WATCHPOINTS]; /* 190 */
1582 ULONG Wcr[ARM_MAX_WATCHPOINTS]; /* 194 */
1583 ULONG Padding2[2]; /* 198 */
1584 } ARM_CONTEXT;
1586 #ifdef __arm__
1588 #define CONTEXT_CONTROL CONTEXT_ARM_CONTROL
1589 #define CONTEXT_INTEGER CONTEXT_ARM_INTEGER
1590 #define CONTEXT_FLOATING_POINT CONTEXT_ARM_FLOATING_POINT
1591 #define CONTEXT_DEBUG_REGISTERS CONTEXT_ARM_DEBUG_REGISTERS
1592 #define CONTEXT_FULL CONTEXT_ARM_FULL
1593 #define CONTEXT_ALL CONTEXT_ARM_ALL
1595 typedef IMAGE_ARM_RUNTIME_FUNCTION_ENTRY RUNTIME_FUNCTION, *PRUNTIME_FUNCTION;
1596 typedef ARM_NEON128 NEON128, *PNEON128;
1597 typedef ARM_CONTEXT CONTEXT, *PCONTEXT;
1599 typedef struct _KNONVOLATILE_CONTEXT_POINTERS
1601 PDWORD R4;
1602 PDWORD R5;
1603 PDWORD R6;
1604 PDWORD R7;
1605 PDWORD R8;
1606 PDWORD R9;
1607 PDWORD R10;
1608 PDWORD R11;
1609 PDWORD Lr;
1610 PULONGLONG D8;
1611 PULONGLONG D9;
1612 PULONGLONG D10;
1613 PULONGLONG D11;
1614 PULONGLONG D12;
1615 PULONGLONG D13;
1616 PULONGLONG D14;
1617 PULONGLONG D15;
1618 } KNONVOLATILE_CONTEXT_POINTERS, *PKNONVOLATILE_CONTEXT_POINTERS;
1620 #endif /* __arm__ */
1622 #define CONTEXT_ARM64 0x400000
1623 #define CONTEXT_ARM64_CONTROL (CONTEXT_ARM64 | 0x00000001)
1624 #define CONTEXT_ARM64_INTEGER (CONTEXT_ARM64 | 0x00000002)
1625 #define CONTEXT_ARM64_FLOATING_POINT (CONTEXT_ARM64 | 0x00000004)
1626 #define CONTEXT_ARM64_DEBUG_REGISTERS (CONTEXT_ARM64 | 0x00000008)
1627 #define CONTEXT_ARM64_X18 (CONTEXT_ARM64 | 0x00000010)
1628 #define CONTEXT_ARM64_FULL (CONTEXT_ARM64_CONTROL | CONTEXT_ARM64_INTEGER | CONTEXT_ARM64_FLOATING_POINT)
1629 #define CONTEXT_ARM64_ALL (CONTEXT_ARM64_FULL | CONTEXT_ARM64_DEBUG_REGISTERS | CONTEXT_ARM64_X18)
1631 #define CONTEXT_UNWOUND_TO_CALL 0x20000000
1633 #define ARM64_MAX_BREAKPOINTS 8
1634 #define ARM64_MAX_WATCHPOINTS 2
1636 typedef struct _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY
1638 DWORD BeginAddress;
1639 union
1641 DWORD UnwindData;
1642 struct
1644 DWORD Flag : 2;
1645 DWORD FunctionLength : 11;
1646 DWORD RegF : 3;
1647 DWORD RegI : 4;
1648 DWORD H : 1;
1649 DWORD CR : 2;
1650 DWORD FrameSize : 9;
1651 } DUMMYSTRUCTNAME;
1652 } DUMMYUNIONNAME;
1653 } IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY, *PIMAGE_ARM64_RUNTIME_FUNCTION_ENTRY;
1655 typedef IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY ARM64_RUNTIME_FUNCTION, *PARM64_RUNTIME_FUNCTION;
1657 typedef union _ARM64_NT_NEON128
1659 struct
1661 ULONGLONG Low;
1662 LONGLONG High;
1663 } DUMMYSTRUCTNAME;
1664 double D[2];
1665 float S[4];
1666 WORD H[8];
1667 BYTE B[16];
1668 } ARM64_NT_NEON128, *PARM64_NT_NEON128;
1670 typedef struct DECLSPEC_ALIGN(16) _ARM64_NT_CONTEXT
1672 ULONG ContextFlags; /* 000 */
1673 /* CONTEXT_INTEGER */
1674 ULONG Cpsr; /* 004 */
1675 union
1677 struct
1679 DWORD64 X0; /* 008 */
1680 DWORD64 X1; /* 010 */
1681 DWORD64 X2; /* 018 */
1682 DWORD64 X3; /* 020 */
1683 DWORD64 X4; /* 028 */
1684 DWORD64 X5; /* 030 */
1685 DWORD64 X6; /* 038 */
1686 DWORD64 X7; /* 040 */
1687 DWORD64 X8; /* 048 */
1688 DWORD64 X9; /* 050 */
1689 DWORD64 X10; /* 058 */
1690 DWORD64 X11; /* 060 */
1691 DWORD64 X12; /* 068 */
1692 DWORD64 X13; /* 070 */
1693 DWORD64 X14; /* 078 */
1694 DWORD64 X15; /* 080 */
1695 DWORD64 X16; /* 088 */
1696 DWORD64 X17; /* 090 */
1697 DWORD64 X18; /* 098 */
1698 DWORD64 X19; /* 0a0 */
1699 DWORD64 X20; /* 0a8 */
1700 DWORD64 X21; /* 0b0 */
1701 DWORD64 X22; /* 0b8 */
1702 DWORD64 X23; /* 0c0 */
1703 DWORD64 X24; /* 0c8 */
1704 DWORD64 X25; /* 0d0 */
1705 DWORD64 X26; /* 0d8 */
1706 DWORD64 X27; /* 0e0 */
1707 DWORD64 X28; /* 0e8 */
1708 DWORD64 Fp; /* 0f0 */
1709 DWORD64 Lr; /* 0f8 */
1710 } DUMMYSTRUCTNAME;
1711 DWORD64 X[31]; /* 008 */
1712 } DUMMYUNIONNAME;
1713 /* CONTEXT_CONTROL */
1714 DWORD64 Sp; /* 100 */
1715 DWORD64 Pc; /* 108 */
1716 /* CONTEXT_FLOATING_POINT */
1717 ARM64_NT_NEON128 V[32]; /* 110 */
1718 DWORD Fpcr; /* 310 */
1719 DWORD Fpsr; /* 314 */
1720 /* CONTEXT_DEBUG_REGISTERS */
1721 DWORD Bcr[ARM64_MAX_BREAKPOINTS]; /* 318 */
1722 DWORD64 Bvr[ARM64_MAX_BREAKPOINTS]; /* 338 */
1723 DWORD Wcr[ARM64_MAX_WATCHPOINTS]; /* 378 */
1724 DWORD64 Wvr[ARM64_MAX_WATCHPOINTS]; /* 380 */
1725 } ARM64_NT_CONTEXT, *PARM64_NT_CONTEXT;
1727 typedef struct DECLSPEC_ALIGN(16) _ARM64EC_NT_CONTEXT
1729 union
1731 struct
1733 DWORD64 AMD64_P1Home; /* 000 */
1734 DWORD64 AMD64_P2Home; /* 008 */
1735 DWORD64 AMD64_P3Home; /* 010 */
1736 DWORD64 AMD64_P4Home; /* 018 */
1737 DWORD64 AMD64_P5Home; /* 020 */
1738 DWORD64 AMD64_P6Home; /* 028 */
1739 DWORD ContextFlags; /* 030 */
1740 DWORD AMD64_MxCsr_copy; /* 034 */
1741 WORD AMD64_SegCs; /* 038 */
1742 WORD AMD64_SegDs; /* 03a */
1743 WORD AMD64_SegEs; /* 03c */
1744 WORD AMD64_SegFs; /* 03e */
1745 WORD AMD64_SegGs; /* 040 */
1746 WORD AMD64_SegSs; /* 042 */
1747 DWORD AMD64_EFlags; /* 044 */
1748 DWORD64 AMD64_Dr0; /* 048 */
1749 DWORD64 AMD64_Dr1; /* 050 */
1750 DWORD64 AMD64_Dr2; /* 058 */
1751 DWORD64 AMD64_Dr3; /* 060 */
1752 DWORD64 AMD64_Dr6; /* 068 */
1753 DWORD64 AMD64_Dr7; /* 070 */
1754 DWORD64 X8; /* 078 (Rax) */
1755 DWORD64 X0; /* 080 (Rcx) */
1756 DWORD64 X1; /* 088 (Rdx) */
1757 DWORD64 X27; /* 090 (Rbx) */
1758 DWORD64 Sp; /* 098 (Rsp) */
1759 DWORD64 Fp; /* 0a0 (Rbp) */
1760 DWORD64 X25; /* 0a8 (Rsi) */
1761 DWORD64 X26; /* 0b0 (Rdi) */
1762 DWORD64 X2; /* 0b8 (R8) */
1763 DWORD64 X3; /* 0c0 (R9) */
1764 DWORD64 X4; /* 0c8 (R10) */
1765 DWORD64 X5; /* 0d0 (R11) */
1766 DWORD64 X19; /* 0d8 (R12) */
1767 DWORD64 X20; /* 0e0 (R13) */
1768 DWORD64 X21; /* 0e8 (R14) */
1769 DWORD64 X22; /* 0f0 (R15) */
1770 DWORD64 Pc; /* 0f8 (Rip) */
1771 struct
1773 WORD AMD64_ControlWord; /* 100 */
1774 WORD AMD64_StatusWord; /* 102 */
1775 BYTE AMD64_TagWord; /* 104 */
1776 BYTE AMD64_Reserved1; /* 105 */
1777 WORD AMD64_ErrorOpcode; /* 106 */
1778 DWORD AMD64_ErrorOffset; /* 108 */
1779 WORD AMD64_ErrorSelector; /* 10c */
1780 WORD AMD64_Reserved2; /* 10e */
1781 DWORD AMD64_DataOffset; /* 110 */
1782 WORD AMD64_DataSelector; /* 114 */
1783 WORD AMD64_Reserved3; /* 116 */
1784 DWORD AMD64_MxCsr; /* 118 */
1785 DWORD AMD64_MxCsr_Mask; /* 11c */
1786 DWORD64 Lr; /* 120 (FloatRegisters[0]) */
1787 WORD X16_0; /* 128 */
1788 WORD AMD64_St0_Reserved1; /* 12a */
1789 DWORD AMD64_St0_Reserved2; /* 12c */
1790 DWORD64 X6; /* 130 (FloatRegisters[1]) */
1791 WORD X16_1; /* 138 */
1792 WORD AMD64_St1_Reserved1; /* 13a */
1793 DWORD AMD64_St1_Reserved2; /* 13c */
1794 DWORD64 X7; /* 140 (FloatRegisters[2]) */
1795 WORD X16_2; /* 148 */
1796 WORD AMD64_St2_Reserved1; /* 14a */
1797 DWORD AMD64_St2_Reserved2; /* 14c */
1798 DWORD64 X9; /* 150 (FloatRegisters[3]) */
1799 WORD X16_3; /* 158 */
1800 WORD AMD64_St3_Reserved1; /* 15a */
1801 DWORD AMD64_St3_Reserved2; /* 15c */
1802 DWORD64 X10; /* 160 (FloatRegisters[4]) */
1803 WORD X17_0; /* 168 */
1804 WORD AMD64_St4_Reserved1; /* 16a */
1805 DWORD AMD64_St4_Reserved2; /* 16c */
1806 DWORD64 X11; /* 170 (FloatRegisters[5]) */
1807 WORD X17_1; /* 178 */
1808 WORD AMD64_St5_Reserved1; /* 17a */
1809 DWORD AMD64_St5_Reserved2; /* 17c */
1810 DWORD64 X12; /* 180 (FloatRegisters[6]) */
1811 WORD X17_2; /* 188 */
1812 WORD AMD64_St6_Reserved1; /* 18a */
1813 DWORD AMD64_St6_Reserved2; /* 18c */
1814 DWORD64 X15; /* 190 (FloatRegisters[7]) */
1815 WORD X17_3; /* 198 */
1816 WORD AMD64_St7_Reserved1; /* 19a */
1817 DWORD AMD64_St7_Reserved2; /* 19c */
1818 ARM64_NT_NEON128 V[16]; /* 1a0 (XmmRegisters) */
1819 BYTE AMD64_XSAVE_FORMAT_Reserved4[96]; /* 2a0 */
1820 } DUMMYSTRUCTNAME;
1821 M128A AMD64_VectorRegister[26]; /* 300 */
1822 DWORD64 AMD64_VectorControl; /* 4a0 */
1823 DWORD64 AMD64_DebugControl; /* 4a8 */
1824 DWORD64 AMD64_LastBranchToRip; /* 4b0 */
1825 DWORD64 AMD64_LastBranchFromRip; /* 4b8 */
1826 DWORD64 AMD64_LastExceptionToRip; /* 4c0 */
1827 DWORD64 AMD64_LastExceptionFromRip; /* 4c8 */
1828 } DUMMYSTRUCTNAME;
1829 AMD64_CONTEXT AMD64_Context;
1830 } DUMMYUNIONNAME;
1831 } ARM64EC_NT_CONTEXT, *PARM64EC_NT_CONTEXT;
1833 #ifdef __aarch64__
1835 #define CONTEXT_CONTROL CONTEXT_ARM64_CONTROL
1836 #define CONTEXT_INTEGER CONTEXT_ARM64_INTEGER
1837 #define CONTEXT_FLOATING_POINT CONTEXT_ARM64_FLOATING_POINT
1838 #define CONTEXT_DEBUG_REGISTERS CONTEXT_ARM64_DEBUG_REGISTERS
1839 #define CONTEXT_FULL CONTEXT_ARM64_FULL
1840 #define CONTEXT_ALL CONTEXT_ARM64_ALL
1842 typedef IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY RUNTIME_FUNCTION, *PRUNTIME_FUNCTION;
1843 typedef ARM64_NT_NEON128 NEON128, *PNEON128;
1844 typedef ARM64_NT_CONTEXT CONTEXT, *PCONTEXT;
1846 typedef struct _KNONVOLATILE_CONTEXT_POINTERS
1848 PDWORD64 X19;
1849 PDWORD64 X20;
1850 PDWORD64 X21;
1851 PDWORD64 X22;
1852 PDWORD64 X23;
1853 PDWORD64 X24;
1854 PDWORD64 X25;
1855 PDWORD64 X26;
1856 PDWORD64 X27;
1857 PDWORD64 X28;
1858 PDWORD64 Fp;
1859 PDWORD64 Lr;
1860 PDWORD64 D8;
1861 PDWORD64 D9;
1862 PDWORD64 D10;
1863 PDWORD64 D11;
1864 PDWORD64 D12;
1865 PDWORD64 D13;
1866 PDWORD64 D14;
1867 PDWORD64 D15;
1868 } KNONVOLATILE_CONTEXT_POINTERS, *PKNONVOLATILE_CONTEXT_POINTERS;
1870 #endif /* __aarch64__ */
1872 #if !defined(CONTEXT_FULL) && !defined(RC_INVOKED)
1873 #error You need to define a CONTEXT for your CPU
1874 #endif
1876 NTSYSAPI void WINAPI RtlCaptureContext(CONTEXT*);
1878 #define WOW64_CONTEXT_i386 0x00010000
1879 #define WOW64_CONTEXT_i486 0x00010000
1880 #define WOW64_CONTEXT_CONTROL (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000001))
1881 #define WOW64_CONTEXT_INTEGER (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000002))
1882 #define WOW64_CONTEXT_SEGMENTS (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000004))
1883 #define WOW64_CONTEXT_FLOATING_POINT (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000008))
1884 #define WOW64_CONTEXT_DEBUG_REGISTERS (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000010))
1885 #define WOW64_CONTEXT_EXTENDED_REGISTERS (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000020))
1886 #define WOW64_CONTEXT_XSTATE (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000040))
1887 #define WOW64_CONTEXT_FULL (WOW64_CONTEXT_CONTROL | WOW64_CONTEXT_INTEGER | WOW64_CONTEXT_SEGMENTS)
1888 #define WOW64_CONTEXT_ALL (WOW64_CONTEXT_CONTROL | WOW64_CONTEXT_INTEGER | \
1889 WOW64_CONTEXT_SEGMENTS | WOW64_CONTEXT_FLOATING_POINT | \
1890 WOW64_CONTEXT_DEBUG_REGISTERS | WOW64_CONTEXT_EXTENDED_REGISTERS)
1892 #define WOW64_CONTEXT_EXCEPTION_ACTIVE 0x08000000
1893 #define WOW64_CONTEXT_SERVICE_ACTIVE 0x10000000
1894 #define WOW64_CONTEXT_EXCEPTION_REQUEST 0x40000000
1895 #define WOW64_CONTEXT_EXCEPTION_REPORTING 0x80000000
1897 #define WOW64_SIZE_OF_80387_REGISTERS 80
1898 #define WOW64_MAXIMUM_SUPPORTED_EXTENSION 512
1900 /* Exception definitions */
1902 #define EXCEPTION_READ_FAULT 0
1903 #define EXCEPTION_WRITE_FAULT 1
1904 #define EXCEPTION_EXECUTE_FAULT 8
1906 struct _EXCEPTION_POINTERS;
1907 struct _EXCEPTION_RECORD;
1909 typedef EXCEPTION_DISPOSITION WINAPI EXCEPTION_ROUTINE(struct _EXCEPTION_RECORD*,PVOID,CONTEXT*,PVOID);
1910 typedef EXCEPTION_ROUTINE *PEXCEPTION_ROUTINE;
1912 #ifdef __x86_64__
1914 #define UNWIND_HISTORY_TABLE_SIZE 12
1916 typedef struct _UNWIND_HISTORY_TABLE_ENTRY
1918 ULONG64 ImageBase;
1919 PRUNTIME_FUNCTION FunctionEntry;
1920 } UNWIND_HISTORY_TABLE_ENTRY, *PUNWIND_HISTORY_TABLE_ENTRY;
1922 #define UNWIND_HISTORY_TABLE_NONE 0
1923 #define UNWIND_HISTORY_TABLE_GLOBAL 1
1924 #define UNWIND_HISTORY_TABLE_LOCAL 2
1926 typedef struct _UNWIND_HISTORY_TABLE
1928 ULONG Count;
1929 UCHAR Search;
1930 ULONG64 LowAddress;
1931 ULONG64 HighAddress;
1932 UNWIND_HISTORY_TABLE_ENTRY Entry[UNWIND_HISTORY_TABLE_SIZE];
1933 } UNWIND_HISTORY_TABLE, *PUNWIND_HISTORY_TABLE;
1935 typedef struct _DISPATCHER_CONTEXT
1937 ULONG64 ControlPc;
1938 ULONG64 ImageBase;
1939 PRUNTIME_FUNCTION FunctionEntry;
1940 ULONG64 EstablisherFrame;
1941 ULONG64 TargetIp;
1942 PCONTEXT ContextRecord;
1943 PEXCEPTION_ROUTINE LanguageHandler;
1944 PVOID HandlerData;
1945 PUNWIND_HISTORY_TABLE HistoryTable;
1946 DWORD ScopeIndex;
1947 DWORD Fill0;
1948 } DISPATCHER_CONTEXT, *PDISPATCHER_CONTEXT;
1950 typedef LONG (CALLBACK *PEXCEPTION_FILTER)(struct _EXCEPTION_POINTERS*,PVOID);
1951 typedef void (CALLBACK *PTERMINATION_HANDLER)(BOOLEAN,PVOID);
1953 #define UNW_FLAG_NHANDLER 0
1954 #define UNW_FLAG_EHANDLER 1
1955 #define UNW_FLAG_UHANDLER 2
1956 #define UNW_FLAG_CHAININFO 4
1958 #elif defined(__arm__)
1960 #define UNWIND_HISTORY_TABLE_SIZE 12
1962 typedef struct _UNWIND_HISTORY_TABLE_ENTRY
1964 DWORD ImageBase;
1965 PRUNTIME_FUNCTION FunctionEntry;
1966 } UNWIND_HISTORY_TABLE_ENTRY, *PUNWIND_HISTORY_TABLE_ENTRY;
1968 typedef struct _UNWIND_HISTORY_TABLE
1970 DWORD Count;
1971 BYTE LocalHint;
1972 BYTE GlobalHint;
1973 BYTE Search;
1974 BYTE Once;
1975 DWORD LowAddress;
1976 DWORD HighAddress;
1977 UNWIND_HISTORY_TABLE_ENTRY Entry[UNWIND_HISTORY_TABLE_SIZE];
1978 } UNWIND_HISTORY_TABLE, *PUNWIND_HISTORY_TABLE;
1980 typedef struct _DISPATCHER_CONTEXT
1982 DWORD ControlPc;
1983 DWORD ImageBase;
1984 PRUNTIME_FUNCTION FunctionEntry;
1985 DWORD EstablisherFrame;
1986 DWORD TargetPc;
1987 PCONTEXT ContextRecord;
1988 PEXCEPTION_ROUTINE LanguageHandler;
1989 PVOID HandlerData;
1990 PUNWIND_HISTORY_TABLE HistoryTable;
1991 DWORD ScopeIndex;
1992 BOOLEAN ControlPcIsUnwound;
1993 PBYTE NonVolatileRegisters;
1994 DWORD Reserved;
1995 } DISPATCHER_CONTEXT, *PDISPATCHER_CONTEXT;
1997 typedef LONG (CALLBACK *PEXCEPTION_FILTER)(struct _EXCEPTION_POINTERS*,DWORD);
1998 typedef void (CALLBACK *PTERMINATION_HANDLER)(BOOLEAN,DWORD);
2000 #define UNW_FLAG_NHANDLER 0
2001 #define UNW_FLAG_EHANDLER 1
2002 #define UNW_FLAG_UHANDLER 2
2004 #elif defined(__aarch64__)
2006 #define UNWIND_HISTORY_TABLE_SIZE 12
2008 typedef struct _UNWIND_HISTORY_TABLE_ENTRY
2010 DWORD64 ImageBase;
2011 PRUNTIME_FUNCTION FunctionEntry;
2012 } UNWIND_HISTORY_TABLE_ENTRY, *PUNWIND_HISTORY_TABLE_ENTRY;
2014 typedef struct _UNWIND_HISTORY_TABLE
2016 DWORD Count;
2017 BYTE LocalHint;
2018 BYTE GlobalHint;
2019 BYTE Search;
2020 BYTE Once;
2021 DWORD64 LowAddress;
2022 DWORD64 HighAddress;
2023 UNWIND_HISTORY_TABLE_ENTRY Entry[UNWIND_HISTORY_TABLE_SIZE];
2024 } UNWIND_HISTORY_TABLE, *PUNWIND_HISTORY_TABLE;
2026 typedef struct _DISPATCHER_CONTEXT
2028 ULONG_PTR ControlPc;
2029 ULONG_PTR ImageBase;
2030 PRUNTIME_FUNCTION FunctionEntry;
2031 ULONG_PTR EstablisherFrame;
2032 ULONG_PTR TargetPc;
2033 PCONTEXT ContextRecord;
2034 PEXCEPTION_ROUTINE LanguageHandler;
2035 PVOID HandlerData;
2036 PUNWIND_HISTORY_TABLE HistoryTable;
2037 DWORD ScopeIndex;
2038 BOOLEAN ControlPcIsUnwound;
2039 PBYTE NonVolatileRegisters;
2040 } DISPATCHER_CONTEXT, *PDISPATCHER_CONTEXT;
2042 typedef LONG (CALLBACK *PEXCEPTION_FILTER)(struct _EXCEPTION_POINTERS*,DWORD64);
2043 typedef void (CALLBACK *PTERMINATION_HANDLER)(BOOLEAN,DWORD64);
2045 #define UNW_FLAG_NHANDLER 0
2046 #define UNW_FLAG_EHANDLER 1
2047 #define UNW_FLAG_UHANDLER 2
2049 #endif /* __aarch64__ */
2051 #if defined(__x86_64__) || defined(__arm__) || defined(__aarch64__)
2053 typedef PRUNTIME_FUNCTION (CALLBACK *PGET_RUNTIME_FUNCTION_CALLBACK)(DWORD_PTR,PVOID);
2055 NTSYSAPI BOOLEAN CDECL RtlAddFunctionTable(RUNTIME_FUNCTION*,DWORD,DWORD_PTR);
2056 NTSYSAPI DWORD WINAPI RtlAddGrowableFunctionTable(void**,PRUNTIME_FUNCTION,DWORD,DWORD,ULONG_PTR,ULONG_PTR);
2057 NTSYSAPI BOOLEAN CDECL RtlDeleteFunctionTable(RUNTIME_FUNCTION*);
2058 NTSYSAPI void WINAPI RtlDeleteGrowableFunctionTable(void*);
2059 NTSYSAPI void WINAPI RtlGrowFunctionTable(void*,DWORD);
2060 NTSYSAPI BOOLEAN CDECL RtlInstallFunctionTableCallback(DWORD_PTR,DWORD_PTR,DWORD,PGET_RUNTIME_FUNCTION_CALLBACK,PVOID,PCWSTR);
2061 NTSYSAPI PRUNTIME_FUNCTION WINAPI RtlLookupFunctionEntry(DWORD_PTR,DWORD_PTR*,UNWIND_HISTORY_TABLE*);
2062 NTSYSAPI void WINAPI RtlUnwindEx(PVOID,PVOID,struct _EXCEPTION_RECORD*,PVOID,CONTEXT*,UNWIND_HISTORY_TABLE*);
2063 NTSYSAPI PVOID WINAPI RtlVirtualUnwind(DWORD,ULONG_PTR,ULONG_PTR,RUNTIME_FUNCTION*,CONTEXT*,PVOID*,ULONG_PTR*,KNONVOLATILE_CONTEXT_POINTERS*);
2065 #endif
2068 * Product types
2070 #define PRODUCT_UNDEFINED 0x00000000
2071 #define PRODUCT_ULTIMATE 0x00000001
2072 #define PRODUCT_HOME_BASIC 0x00000002
2073 #define PRODUCT_HOME_PREMIUM 0x00000003
2074 #define PRODUCT_ENTERPRISE 0x00000004
2075 #define PRODUCT_HOME_BASIC_N 0x00000005
2076 #define PRODUCT_BUSINESS 0x00000006
2077 #define PRODUCT_STANDARD_SERVER 0x00000007
2078 #define PRODUCT_DATACENTER_SERVER 0x00000008
2079 #define PRODUCT_SMALLBUSINESS_SERVER 0x00000009
2080 #define PRODUCT_ENTERPRISE_SERVER 0x0000000A
2081 #define PRODUCT_STARTER 0x0000000B
2082 #define PRODUCT_DATACENTER_SERVER_CORE 0x0000000C
2083 #define PRODUCT_STANDARD_SERVER_CORE 0x0000000D
2084 #define PRODUCT_ENTERPRISE_SERVER_CORE 0x0000000E
2085 #define PRODUCT_ENTERPRISE_SERVER_IA64 0x0000000F
2086 #define PRODUCT_BUSINESS_N 0x00000010
2087 #define PRODUCT_WEB_SERVER 0x00000011
2088 #define PRODUCT_CLUSTER_SERVER 0x00000012
2089 #define PRODUCT_HOME_SERVER 0x00000013
2090 #define PRODUCT_STORAGE_EXPRESS_SERVER 0x00000014
2091 #define PRODUCT_STORAGE_STANDARD_SERVER 0x00000015
2092 #define PRODUCT_STORAGE_WORKGROUP_SERVER 0x00000016
2093 #define PRODUCT_STORAGE_ENTERPRISE_SERVER 0x00000017
2094 #define PRODUCT_SERVER_FOR_SMALLBUSINESS 0x00000018
2095 #define PRODUCT_SMALLBUSINESS_SERVER_PREMIUM 0x00000019
2096 #define PRODUCT_HOME_PREMIUM_N 0x0000001A
2097 #define PRODUCT_ENTERPRISE_N 0x0000001B
2098 #define PRODUCT_ULTIMATE_N 0x0000001C
2099 #define PRODUCT_WEB_SERVER_CORE 0x0000001D
2100 #define PRODUCT_MEDIUMBUSINESS_SERVER_MANAGEMENT 0x0000001E
2101 #define PRODUCT_MEDIUMBUSINESS_SERVER_SECURITY 0x0000001F
2102 #define PRODUCT_MEDIUMBUSINESS_SERVER_MESSAGING 0x00000020
2103 #define PRODUCT_SERVER_FOUNDATION 0x00000021
2104 #define PRODUCT_HOME_PREMIUM_SERVER 0x00000022
2105 #define PRODUCT_SERVER_FOR_SMALLBUSINESS_V 0x00000023
2106 #define PRODUCT_STANDARD_SERVER_V 0x00000024
2107 #define PRODUCT_DATACENTER_SERVER_V 0x00000025
2108 #define PRODUCT_SERVER_V 0x00000025
2109 #define PRODUCT_ENTERPRISE_SERVER_V 0x00000026
2110 #define PRODUCT_DATACENTER_SERVER_CORE_V 0x00000027
2111 #define PRODUCT_STANDARD_SERVER_CORE_V 0x00000028
2112 #define PRODUCT_ENTERPRISE_SERVER_CORE_V 0x00000029
2113 #define PRODUCT_HYPERV 0x0000002A
2114 #define PRODUCT_STORAGE_EXPRESS_SERVER_CORE 0x0000002B
2115 #define PRODUCT_STORAGE_STANDARD_SERVER_CORE 0x0000002C
2116 #define PRODUCT_STORAGE_WORKGROUP_SERVER_CORE 0x0000002D
2117 #define PRODUCT_STORAGE_ENTERPRISE_SERVER_CORE 0x0000002E
2118 #define PRODUCT_STARTER_N 0x0000002F
2119 #define PRODUCT_PROFESSIONAL 0x00000030
2120 #define PRODUCT_PROFESSIONAL_N 0x00000031
2121 #define PRODUCT_SB_SOLUTION_SERVER 0x00000032
2122 #define PRODUCT_SERVER_FOR_SB_SOLUTIONS 0x00000033
2123 #define PRODUCT_STANDARD_SERVER_SOLUTIONS 0x00000034
2124 #define PRODUCT_STANDARD_SERVER_SOLUTIONS_CORE 0x00000035
2125 #define PRODUCT_SB_SOLUTION_SERVER_EM 0x00000036
2126 #define PRODUCT_SERVER_FOR_SB_SOLUTIONS_EM 0x00000037
2127 #define PRODUCT_SOLUTION_EMBEDDEDSERVER 0x00000038
2128 #define PRODUCT_SOLUTION_EMBEDDEDSERVER_CORE 0x00000039
2129 #define PRODUCT_PROFESSIONAL_EMBEDDED 0x0000003A
2130 #define PRODUCT_ESSENTIALBUSINESS_SERVER_MGMT 0x0000003B
2131 #define PRODUCT_ESSENTIALBUSINESS_SERVER_ADDL 0x0000003C
2132 #define PRODUCT_ESSENTIALBUSINESS_SERVER_MGMTSVC 0x0000003D
2133 #define PRODUCT_ESSENTIALBUSINESS_SERVER_ADDLSVC 0x0000003E
2134 #define PRODUCT_SMALLBUSINESS_SERVER_PREMIUM_CORE 0x0000003F
2135 #define PRODUCT_CLUSTER_SERVER_V 0x00000040
2136 #define PRODUCT_EMBEDDED 0x00000041
2137 #define PRODUCT_STARTER_E 0x00000042
2138 #define PRODUCT_HOME_BASIC_E 0x00000043
2139 #define PRODUCT_HOME_PREMIUM_E 0x00000044
2140 #define PRODUCT_PROFESSIONAL_E 0x00000045
2141 #define PRODUCT_ENTERPRISE_E 0x00000046
2142 #define PRODUCT_ULTIMATE_E 0x00000047
2143 #define PRODUCT_ENTERPRISE_EVALUATION 0x00000048
2144 #define PRODUCT_MULTIPOINT_STANDARD_SERVER 0x0000004C
2145 #define PRODUCT_MULTIPOINT_PREMIUM_SERVER 0x0000004D
2146 #define PRODUCT_STANDARD_EVALUATION_SERVER 0x0000004F
2147 #define PRODUCT_DATACENTER_EVALUATION_SERVER 0x00000050
2148 #define PRODUCT_ENTERPRISE_N_EVALUATION 0x00000054
2149 #define PRODUCT_EMBEDDED_AUTOMOTIVE 0x00000055
2150 #define PRODUCT_EMBEDDED_INDUSTRY_A 0x00000056
2151 #define PRODUCT_THINPC 0x00000057
2152 #define PRODUCT_EMBEDDED_A 0x00000058
2153 #define PRODUCT_EMBEDDED_INDUSTRY 0x00000059
2154 #define PRODUCT_EMBEDDED_E 0x0000005A
2155 #define PRODUCT_EMBEDDED_INDUSTRY_E 0x0000005B
2156 #define PRODUCT_EMBEDDED_INDUSTRY_A_E 0x0000005C
2157 #define PRODUCT_STORAGE_WORKGROUP_EVALUATION_SERVER 0x0000005F
2158 #define PRODUCT_STORAGE_STANDARD_EVALUATION_SERVER 0x00000060
2159 #define PRODUCT_CORE_ARM 0x00000061
2160 #define PRODUCT_CORE_N 0x00000062
2161 #define PRODUCT_CORE_COUNTRYSPECIFIC 0x00000063
2162 #define PRODUCT_CORE_SINGLELANGUAGE 0x00000064
2163 #define PRODUCT_CORE_LANGUAGESPECIFIC 0x00000064
2164 #define PRODUCT_CORE 0x00000065
2165 #define PRODUCT_PROFESSIONAL_WMC 0x00000067
2166 #define PRODUCT_MOBILE_CORE 0x00000068
2167 #define PRODUCT_EMBEDDED_INDUSTRY_EVAL 0x00000069
2168 #define PRODUCT_EMBEDDED_INDUSTRY_E_EVAL 0x0000006A
2169 #define PRODUCT_EMBEDDED_EVAL 0x0000006B
2170 #define PRODUCT_EMBEDDED_E_EVAL 0x0000006C
2171 #define PRODUCT_NANO_SERVER 0x0000006D
2172 #define PRODUCT_CLOUD_STORAGE_SERVER 0x0000006E
2173 #define PRODUCT_CORE_CONNECTED 0x0000006F
2174 #define PRODUCT_PROFESSIONAL_STUDENT 0x00000070
2175 #define PRODUCT_CORE_CONNECTED_N 0x00000071
2176 #define PRODUCT_PROFESSIONAL_STUDENT_N 0x00000072
2177 #define PRODUCT_CORE_CONNECTED_SINGLELANGUAGE 0x00000073
2178 #define PRODUCT_CORE_CONNECTED_COUNTRYSPECIFIC 0x00000074
2179 #define PRODUCT_CONNECTED_CAR 0x00000075
2180 #define PRODUCT_INDUSTRY_HANDHELD 0x00000076
2181 #define PRODUCT_PPI_PRO 0x00000077
2182 #define PRODUCT_ARM64_SERVER 0x00000078
2183 #define PRODUCT_EDUCATION 0x00000079
2184 #define PRODUCT_EDUCATION_N 0x0000007A
2185 #define PRODUCT_IOTUAP 0x0000007B
2186 #define PRODUCT_CLOUD_HOST_INFRASTRUCTURE_SERVER 0x0000007C
2187 #define PRODUCT_ENTERPRISE_S 0x0000007D
2188 #define PRODUCT_ENTERPRISE_S_N 0x0000007E
2189 #define PRODUCT_PROFESSIONAL_S 0x0000007F
2190 #define PRODUCT_PROFESSIONAL_S_N 0x00000080
2191 #define PRODUCT_ENTERPRISE_S_EVALUATION 0x00000081
2192 #define PRODUCT_ENTERPRISE_S_N_EVALUATION 0x00000082
2193 #define PRODUCT_UNLICENSED 0xABCDABCD
2197 * Language IDs
2200 #define MAKELCID(l, s) (MAKELONG(l, s))
2202 #define MAKELANGID(p, s) ((((WORD)(s))<<10) | (WORD)(p))
2203 #define PRIMARYLANGID(l) ((WORD)(l) & 0x3ff)
2204 #define SUBLANGID(l) ((WORD)(l) >> 10)
2206 #define LANGIDFROMLCID(lcid) ((WORD)(lcid))
2207 #define SORTIDFROMLCID(lcid) ((WORD)((((DWORD)(lcid)) >> 16) & 0x0f))
2209 #define LANG_SYSTEM_DEFAULT (MAKELANGID(LANG_NEUTRAL, SUBLANG_SYS_DEFAULT))
2210 #define LANG_USER_DEFAULT (MAKELANGID(LANG_NEUTRAL, SUBLANG_DEFAULT))
2211 #define LOCALE_SYSTEM_DEFAULT (MAKELCID(LANG_SYSTEM_DEFAULT, SORT_DEFAULT))
2212 #define LOCALE_USER_DEFAULT (MAKELCID(LANG_USER_DEFAULT, SORT_DEFAULT))
2213 #define LOCALE_NEUTRAL (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_NEUTRAL),SORT_DEFAULT))
2214 #define LOCALE_INVARIANT (MAKELCID(MAKELANGID(LANG_INVARIANT,SUBLANG_NEUTRAL),SORT_DEFAULT))
2215 #define LOCALE_CUSTOM_DEFAULT (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_CUSTOM_DEFAULT),SORT_DEFAULT))
2216 #define LOCALE_CUSTOM_UNSPECIFIED (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_CUSTOM_UNSPECIFIED),SORT_DEFAULT))
2217 #define LOCALE_CUSTOM_UI_DEFAULT (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_UI_CUSTOM_DEFAULT),SORT_DEFAULT))
2218 #define LOCALE_NAME_MAX_LENGTH 85
2221 #define UNREFERENCED_PARAMETER(u) (void)(u)
2222 #define DBG_UNREFERENCED_PARAMETER(u) (void)(u)
2223 #define DBG_UNREFERENCED_LOCAL_VARIABLE(u) (void)(u)
2225 #include <winnt.rh>
2229 * Definitions for IsTextUnicode()
2232 #define IS_TEXT_UNICODE_ASCII16 0x0001
2233 #define IS_TEXT_UNICODE_STATISTICS 0x0002
2234 #define IS_TEXT_UNICODE_CONTROLS 0x0004
2235 #define IS_TEXT_UNICODE_SIGNATURE 0x0008
2236 #define IS_TEXT_UNICODE_UNICODE_MASK 0x000F
2237 #define IS_TEXT_UNICODE_REVERSE_ASCII16 0x0010
2238 #define IS_TEXT_UNICODE_REVERSE_STATISTICS 0x0020
2239 #define IS_TEXT_UNICODE_REVERSE_CONTROLS 0x0040
2240 #define IS_TEXT_UNICODE_REVERSE_SIGNATURE 0x0080
2241 #define IS_TEXT_UNICODE_REVERSE_MASK 0x00F0
2242 #define IS_TEXT_UNICODE_ILLEGAL_CHARS 0x0100
2243 #define IS_TEXT_UNICODE_ODD_LENGTH 0x0200
2244 #define IS_TEXT_UNICODE_DBCS_LEADBYTE 0x0400
2245 #define IS_TEXT_UNICODE_NOT_UNICODE_MASK 0x0F00
2246 #define IS_TEXT_UNICODE_NULL_BYTES 0x1000
2247 #define IS_TEXT_UNICODE_NOT_ASCII_MASK 0xF000
2249 #define MAXIMUM_WAIT_OBJECTS 64
2250 #define MAXIMUM_SUSPEND_COUNT 127
2252 #define WT_EXECUTEDEFAULT 0x00
2253 #define WT_EXECUTEINIOTHREAD 0x01
2254 #define WT_EXECUTEINUITHREAD 0x02
2255 #define WT_EXECUTEINWAITTHREAD 0x04
2256 #define WT_EXECUTEONLYONCE 0x08
2257 #define WT_EXECUTELONGFUNCTION 0x10
2258 #define WT_EXECUTEINTIMERTHREAD 0x20
2259 #define WT_EXECUTEINPERSISTENTIOTHREAD 0x40
2260 #define WT_EXECUTEINPERSISTENTTHREAD 0x80
2261 #define WT_EXECUTEINLONGTHREAD 0x10
2262 #define WT_EXECUTEDELETEWAIT 0x08
2263 #define WT_TRANSFER_IMPERSONATION 0x0100
2266 #define EXCEPTION_CONTINUABLE 0
2267 #define EXCEPTION_NONCONTINUABLE 0x01
2270 * The exception record used by Win32 to give additional information
2271 * about exception to exception handlers.
2274 #define EXCEPTION_MAXIMUM_PARAMETERS 15
2276 typedef struct _EXCEPTION_RECORD
2278 DWORD ExceptionCode;
2279 DWORD ExceptionFlags;
2280 struct _EXCEPTION_RECORD *ExceptionRecord;
2282 PVOID ExceptionAddress;
2283 DWORD NumberParameters;
2284 ULONG_PTR ExceptionInformation[EXCEPTION_MAXIMUM_PARAMETERS];
2285 } EXCEPTION_RECORD, *PEXCEPTION_RECORD;
2287 typedef struct _EXCEPTION_RECORD32
2289 DWORD ExceptionCode;
2290 DWORD ExceptionFlags;
2291 DWORD ExceptionRecord;
2292 DWORD ExceptionAddress;
2293 DWORD NumberParameters;
2294 DWORD ExceptionInformation[EXCEPTION_MAXIMUM_PARAMETERS];
2295 } EXCEPTION_RECORD32, *PEXCEPTION_RECORD32;
2297 typedef struct _EXCEPTION_RECORD64
2299 DWORD ExceptionCode;
2300 DWORD ExceptionFlags;
2301 DWORD64 ExceptionRecord;
2302 DWORD64 ExceptionAddress;
2303 DWORD NumberParameters;
2304 DWORD __unusedAlignment;
2305 DWORD64 ExceptionInformation[EXCEPTION_MAXIMUM_PARAMETERS];
2306 } EXCEPTION_RECORD64, *PEXCEPTION_RECORD64;
2309 * The exception pointers structure passed to exception filters
2310 * in except() and the UnhandledExceptionFilter().
2313 typedef struct _EXCEPTION_POINTERS
2315 PEXCEPTION_RECORD ExceptionRecord;
2316 PCONTEXT ContextRecord;
2317 } EXCEPTION_POINTERS, *PEXCEPTION_POINTERS;
2321 * The exception frame, used for registering exception handlers
2322 * Win32 cares only about this, but compilers generally emit
2323 * larger exception frames for their own use.
2326 struct _EXCEPTION_REGISTRATION_RECORD;
2328 typedef DWORD (CDECL *PEXCEPTION_HANDLER)(PEXCEPTION_RECORD,struct _EXCEPTION_REGISTRATION_RECORD*,
2329 PCONTEXT,struct _EXCEPTION_REGISTRATION_RECORD **);
2331 typedef struct _EXCEPTION_REGISTRATION_RECORD
2333 struct _EXCEPTION_REGISTRATION_RECORD *Prev;
2334 PEXCEPTION_HANDLER Handler;
2335 } EXCEPTION_REGISTRATION_RECORD;
2338 * function pointer to an exception filter
2341 typedef LONG (CALLBACK *PVECTORED_EXCEPTION_HANDLER)(PEXCEPTION_POINTERS ExceptionInfo);
2343 typedef struct _NT_TIB
2345 struct _EXCEPTION_REGISTRATION_RECORD *ExceptionList;
2346 PVOID StackBase;
2347 PVOID StackLimit;
2348 PVOID SubSystemTib;
2349 union {
2350 PVOID FiberData;
2351 DWORD Version;
2352 } DUMMYUNIONNAME;
2353 PVOID ArbitraryUserPointer;
2354 struct _NT_TIB *Self;
2355 } NT_TIB, *PNT_TIB;
2357 struct _TEB;
2359 #if defined(__i386__) && defined(__GNUC__) && !defined(WINE_UNIX_LIB)
2360 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2362 struct _TEB *teb;
2363 __asm__(".byte 0x64\n\tmovl (0x18),%0" : "=r" (teb));
2364 return teb;
2366 #elif defined(__i386__) && defined(_MSC_VER) && !defined(WINE_UNIX_LIB)
2367 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2369 struct _TEB *teb;
2370 __asm mov eax, fs:[0x18];
2371 __asm mov teb, eax;
2372 return teb;
2374 #elif defined(__x86_64__) && defined(__GNUC__) && !defined(WINE_UNIX_LIB)
2375 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2377 struct _TEB *teb;
2378 __asm__(".byte 0x65\n\tmovq (0x30),%0" : "=r" (teb));
2379 return teb;
2381 #elif defined(__x86_64__) && defined(_MSC_VER) && !defined(WINE_UNIX_LIB)
2382 unsigned __int64 __readgsqword(unsigned long);
2383 #pragma intrinsic(__readgsqword)
2384 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2386 return (struct _TEB *)__readgsqword(FIELD_OFFSET(NT_TIB, Self));
2388 #elif defined(__arm__) && defined(__GNUC__) && !defined(WINE_UNIX_LIB)
2389 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2391 struct _TEB *teb;
2392 __asm__("mrc p15, 0, %0, c13, c0, 2" : "=r" (teb));
2393 return teb;
2395 #elif defined(__arm__) && defined(_MSC_VER) && !defined(WINE_UNIX_LIB)
2396 #pragma intrinsic(_MoveFromCoprocessor)
2397 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2399 return (struct _TEB *)(ULONG_PTR)_MoveFromCoprocessor(15, 0, 13, 0, 2);
2401 #elif defined(__GNUC__)
2402 extern struct _TEB * WINAPI NtCurrentTeb(void) __attribute__((pure));
2403 #else
2404 extern struct _TEB * WINAPI NtCurrentTeb(void);
2405 #endif
2407 #ifdef NONAMELESSUNION
2408 #define GetCurrentFiber() (((NT_TIB *)NtCurrentTeb())->u.FiberData)
2409 #else
2410 #define GetCurrentFiber() (((NT_TIB *)NtCurrentTeb())->FiberData)
2411 #endif
2412 #define GetFiberData() (*(void **)GetCurrentFiber())
2414 #define TLS_MINIMUM_AVAILABLE 64
2416 #define MAXIMUM_REPARSE_DATA_BUFFER_SIZE (16 * 1024)
2418 #define IO_REPARSE_TAG_RESERVED_ZERO 0
2419 #define IO_REPARSE_TAG_RESERVED_ONE 1
2420 #define IO_REPARSE_TAG_RESERVED_TWO 2
2422 #define IO_REPARSE_TAG_RESERVED_RANGE IO_REPARSE_TAG_RESERVED_TWO
2424 #define IO_REPARSE_TAG_MOUNT_POINT __MSABI_LONG(0xA0000003)
2425 #define IO_REPARSE_TAG_HSM __MSABI_LONG(0xC0000004)
2426 #define IO_REPARSE_TAG_DRIVE_EXTENDER __MSABI_LONG(0x80000005)
2427 #define IO_REPARSE_TAG_HSM2 __MSABI_LONG(0x80000006)
2428 #define IO_REPARSE_TAG_SIS __MSABI_LONG(0x80000007)
2429 #define IO_REPARSE_TAG_WIM __MSABI_LONG(0x80000008)
2430 #define IO_REPARSE_TAG_CSV __MSABI_LONG(0x80000009)
2431 #define IO_REPARSE_TAG_DFS __MSABI_LONG(0x8000000A)
2432 #define IO_REPARSE_TAG_FILTER_MANAGER __MSABI_LONG(0x8000000B)
2433 #define IO_REPARSE_TAG_SYMLINK __MSABI_LONG(0xA000000C)
2434 #define IO_REPARSE_TAG_IIS_CACHE __MSABI_LONG(0xA0000010)
2435 #define IO_REPARSE_TAG_DFSR __MSABI_LONG(0x80000012)
2436 #define IO_REPARSE_TAG_DEDUP __MSABI_LONG(0x80000013)
2437 #define IO_REPARSE_TAG_NFS __MSABI_LONG(0x80000014)
2438 #define IO_REPARSE_TAG_FILE_PLACEHOLDER __MSABI_LONG(0x80000015)
2439 #define IO_REPARSE_TAG_WOF __MSABI_LONG(0x80000017)
2440 #define IO_REPARSE_TAG_WCI __MSABI_LONG(0x80000018)
2441 #define IO_REPARSE_TAG_WCI_1 __MSABI_LONG(0x90001018)
2442 #define IO_REPARSE_TAG_GLOBAL_REPARSE __MSABI_LONG(0xA0000019)
2443 #define IO_REPARSE_TAG_CLOUD __MSABI_LONG(0x9000001A)
2444 #define IO_REPARSE_TAG_CLOUD_1 __MSABI_LONG(0x9000101A)
2445 #define IO_REPARSE_TAG_CLOUD_2 __MSABI_LONG(0x9000201A)
2446 #define IO_REPARSE_TAG_CLOUD_3 __MSABI_LONG(0x9000301A)
2447 #define IO_REPARSE_TAG_CLOUD_4 __MSABI_LONG(0x9000401A)
2448 #define IO_REPARSE_TAG_CLOUD_5 __MSABI_LONG(0x9000501A)
2449 #define IO_REPARSE_TAG_CLOUD_6 __MSABI_LONG(0x9000601A)
2450 #define IO_REPARSE_TAG_CLOUD_7 __MSABI_LONG(0x9000701A)
2451 #define IO_REPARSE_TAG_CLOUD_8 __MSABI_LONG(0x9000801A)
2452 #define IO_REPARSE_TAG_CLOUD_9 __MSABI_LONG(0x9000901A)
2453 #define IO_REPARSE_TAG_CLOUD_A __MSABI_LONG(0x9000A01A)
2454 #define IO_REPARSE_TAG_CLOUD_B __MSABI_LONG(0x9000B01A)
2455 #define IO_REPARSE_TAG_CLOUD_C __MSABI_LONG(0x9000C01A)
2456 #define IO_REPARSE_TAG_CLOUD_D __MSABI_LONG(0x9000D01A)
2457 #define IO_REPARSE_TAG_CLOUD_E __MSABI_LONG(0x9000E01A)
2458 #define IO_REPARSE_TAG_CLOUD_F __MSABI_LONG(0x9000F01A)
2459 #define IO_REPARSE_TAG_CLOUD_MASK __MSABI_LONG(0x0000F000)
2460 #define IO_REPARSE_TAG_APPEXECLINK __MSABI_LONG(0x8000001B)
2461 #define IO_REPARSE_TAG_GVFS __MSABI_LONG(0x9000001C)
2462 #define IO_REPARSE_TAG_STORAGE_SYNC __MSABI_LONG(0x8000001E)
2463 #define IO_REPARSE_TAG_WCI_TOMBSTONE __MSABI_LONG(0xA000001F)
2464 #define IO_REPARSE_TAG_UNHANDLED __MSABI_LONG(0x80000020)
2465 #define IO_REPARSE_TAG_ONEDRIVE __MSABI_LONG(0x80000021)
2466 #define IO_REPARSE_TAG_GVFS_TOMBSTONE __MSABI_LONG(0xA0000022)
2469 * File formats definitions
2472 #include <pshpack2.h>
2473 typedef struct _IMAGE_DOS_HEADER {
2474 WORD e_magic; /* 00: MZ Header signature */
2475 WORD e_cblp; /* 02: Bytes on last page of file */
2476 WORD e_cp; /* 04: Pages in file */
2477 WORD e_crlc; /* 06: Relocations */
2478 WORD e_cparhdr; /* 08: Size of header in paragraphs */
2479 WORD e_minalloc; /* 0a: Minimum extra paragraphs needed */
2480 WORD e_maxalloc; /* 0c: Maximum extra paragraphs needed */
2481 WORD e_ss; /* 0e: Initial (relative) SS value */
2482 WORD e_sp; /* 10: Initial SP value */
2483 WORD e_csum; /* 12: Checksum */
2484 WORD e_ip; /* 14: Initial IP value */
2485 WORD e_cs; /* 16: Initial (relative) CS value */
2486 WORD e_lfarlc; /* 18: File address of relocation table */
2487 WORD e_ovno; /* 1a: Overlay number */
2488 WORD e_res[4]; /* 1c: Reserved words */
2489 WORD e_oemid; /* 24: OEM identifier (for e_oeminfo) */
2490 WORD e_oeminfo; /* 26: OEM information; e_oemid specific */
2491 WORD e_res2[10]; /* 28: Reserved words */
2492 DWORD e_lfanew; /* 3c: Offset to extended header */
2493 } IMAGE_DOS_HEADER, *PIMAGE_DOS_HEADER;
2494 #include <poppack.h>
2496 #define IMAGE_DOS_SIGNATURE 0x5A4D /* MZ */
2497 #define IMAGE_OS2_SIGNATURE 0x454E /* NE */
2498 #define IMAGE_OS2_SIGNATURE_LE 0x454C /* LE */
2499 #define IMAGE_OS2_SIGNATURE_LX 0x584C /* LX */
2500 #define IMAGE_VXD_SIGNATURE 0x454C /* LE */
2501 #define IMAGE_NT_SIGNATURE 0x00004550 /* PE00 */
2504 * This is the Windows executable (NE) header.
2505 * the name IMAGE_OS2_HEADER is misleading, but in the SDK this way.
2507 #include <pshpack2.h>
2508 typedef struct
2510 WORD ne_magic; /* 00 NE signature 'NE' */
2511 BYTE ne_ver; /* 02 Linker version number */
2512 BYTE ne_rev; /* 03 Linker revision number */
2513 WORD ne_enttab; /* 04 Offset to entry table relative to NE */
2514 WORD ne_cbenttab; /* 06 Length of entry table in bytes */
2515 LONG ne_crc; /* 08 Checksum */
2516 WORD ne_flags; /* 0c Flags about segments in this file */
2517 WORD ne_autodata; /* 0e Automatic data segment number */
2518 WORD ne_heap; /* 10 Initial size of local heap */
2519 WORD ne_stack; /* 12 Initial size of stack */
2520 DWORD ne_csip; /* 14 Initial CS:IP */
2521 DWORD ne_sssp; /* 18 Initial SS:SP */
2522 WORD ne_cseg; /* 1c # of entries in segment table */
2523 WORD ne_cmod; /* 1e # of entries in module reference tab. */
2524 WORD ne_cbnrestab; /* 20 Length of nonresident-name table */
2525 WORD ne_segtab; /* 22 Offset to segment table */
2526 WORD ne_rsrctab; /* 24 Offset to resource table */
2527 WORD ne_restab; /* 26 Offset to resident-name table */
2528 WORD ne_modtab; /* 28 Offset to module reference table */
2529 WORD ne_imptab; /* 2a Offset to imported name table */
2530 DWORD ne_nrestab; /* 2c Offset to nonresident-name table */
2531 WORD ne_cmovent; /* 30 # of movable entry points */
2532 WORD ne_align; /* 32 Logical sector alignment shift count */
2533 WORD ne_cres; /* 34 # of resource segments */
2534 BYTE ne_exetyp; /* 36 Flags indicating target OS */
2535 BYTE ne_flagsothers; /* 37 Additional information flags */
2536 WORD ne_pretthunks; /* 38 Offset to return thunks */
2537 WORD ne_psegrefbytes; /* 3a Offset to segment ref. bytes */
2538 WORD ne_swaparea; /* 3c Reserved by Microsoft */
2539 WORD ne_expver; /* 3e Expected Windows version number */
2540 } IMAGE_OS2_HEADER, *PIMAGE_OS2_HEADER;
2541 #include <poppack.h>
2543 #include <pshpack2.h>
2544 typedef struct _IMAGE_VXD_HEADER {
2545 WORD e32_magic;
2546 BYTE e32_border;
2547 BYTE e32_worder;
2548 DWORD e32_level;
2549 WORD e32_cpu;
2550 WORD e32_os;
2551 DWORD e32_ver;
2552 DWORD e32_mflags;
2553 DWORD e32_mpages;
2554 DWORD e32_startobj;
2555 DWORD e32_eip;
2556 DWORD e32_stackobj;
2557 DWORD e32_esp;
2558 DWORD e32_pagesize;
2559 DWORD e32_lastpagesize;
2560 DWORD e32_fixupsize;
2561 DWORD e32_fixupsum;
2562 DWORD e32_ldrsize;
2563 DWORD e32_ldrsum;
2564 DWORD e32_objtab;
2565 DWORD e32_objcnt;
2566 DWORD e32_objmap;
2567 DWORD e32_itermap;
2568 DWORD e32_rsrctab;
2569 DWORD e32_rsrccnt;
2570 DWORD e32_restab;
2571 DWORD e32_enttab;
2572 DWORD e32_dirtab;
2573 DWORD e32_dircnt;
2574 DWORD e32_fpagetab;
2575 DWORD e32_frectab;
2576 DWORD e32_impmod;
2577 DWORD e32_impmodcnt;
2578 DWORD e32_impproc;
2579 DWORD e32_pagesum;
2580 DWORD e32_datapage;
2581 DWORD e32_preload;
2582 DWORD e32_nrestab;
2583 DWORD e32_cbnrestab;
2584 DWORD e32_nressum;
2585 DWORD e32_autodata;
2586 DWORD e32_debuginfo;
2587 DWORD e32_debuglen;
2588 DWORD e32_instpreload;
2589 DWORD e32_instdemand;
2590 DWORD e32_heapsize;
2591 BYTE e32_res3[12];
2592 DWORD e32_winresoff;
2593 DWORD e32_winreslen;
2594 WORD e32_devid;
2595 WORD e32_ddkver;
2596 } IMAGE_VXD_HEADER, *PIMAGE_VXD_HEADER;
2597 #include <poppack.h>
2599 /* These defines describe the meanings of the bits in the Characteristics
2600 field */
2602 #define IMAGE_FILE_RELOCS_STRIPPED 0x0001 /* No relocation info */
2603 #define IMAGE_FILE_EXECUTABLE_IMAGE 0x0002
2604 #define IMAGE_FILE_LINE_NUMS_STRIPPED 0x0004
2605 #define IMAGE_FILE_LOCAL_SYMS_STRIPPED 0x0008
2606 #define IMAGE_FILE_AGGRESIVE_WS_TRIM 0x0010
2607 #define IMAGE_FILE_LARGE_ADDRESS_AWARE 0x0020
2608 #define IMAGE_FILE_16BIT_MACHINE 0x0040
2609 #define IMAGE_FILE_BYTES_REVERSED_LO 0x0080
2610 #define IMAGE_FILE_32BIT_MACHINE 0x0100
2611 #define IMAGE_FILE_DEBUG_STRIPPED 0x0200
2612 #define IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP 0x0400
2613 #define IMAGE_FILE_NET_RUN_FROM_SWAP 0x0800
2614 #define IMAGE_FILE_SYSTEM 0x1000
2615 #define IMAGE_FILE_DLL 0x2000
2616 #define IMAGE_FILE_UP_SYSTEM_ONLY 0x4000
2617 #define IMAGE_FILE_BYTES_REVERSED_HI 0x8000
2619 /* These are the settings of the Machine field. */
2620 #define IMAGE_FILE_MACHINE_UNKNOWN 0
2621 #define IMAGE_FILE_MACHINE_TARGET_HOST 0x0001
2622 #define IMAGE_FILE_MACHINE_I386 0x014c
2623 #define IMAGE_FILE_MACHINE_R3000 0x0162
2624 #define IMAGE_FILE_MACHINE_R4000 0x0166
2625 #define IMAGE_FILE_MACHINE_R10000 0x0168
2626 #define IMAGE_FILE_MACHINE_WCEMIPSV2 0x0169
2627 #define IMAGE_FILE_MACHINE_ALPHA 0x0184
2628 #define IMAGE_FILE_MACHINE_SH3 0x01a2
2629 #define IMAGE_FILE_MACHINE_SH3DSP 0x01a3
2630 #define IMAGE_FILE_MACHINE_SH3E 0x01a4
2631 #define IMAGE_FILE_MACHINE_SH4 0x01a6
2632 #define IMAGE_FILE_MACHINE_SH5 0x01a8
2633 #define IMAGE_FILE_MACHINE_ARM 0x01c0
2634 #define IMAGE_FILE_MACHINE_THUMB 0x01c2
2635 #define IMAGE_FILE_MACHINE_ARMNT 0x01c4
2636 #define IMAGE_FILE_MACHINE_AM33 0x01d3
2637 #define IMAGE_FILE_MACHINE_POWERPC 0x01f0
2638 #define IMAGE_FILE_MACHINE_POWERPCFP 0x01f1
2639 #define IMAGE_FILE_MACHINE_IA64 0x0200
2640 #define IMAGE_FILE_MACHINE_MIPS16 0x0266
2641 #define IMAGE_FILE_MACHINE_ALPHA64 0x0284
2642 #define IMAGE_FILE_MACHINE_AXP64 IMAGE_FILE_MACHINE_ALPHA64
2643 #define IMAGE_FILE_MACHINE_MIPSFPU 0x0366
2644 #define IMAGE_FILE_MACHINE_MIPSFPU16 0x0466
2645 #define IMAGE_FILE_MACHINE_TRICORE 0x0520
2646 #define IMAGE_FILE_MACHINE_CEF 0x0cef
2647 #define IMAGE_FILE_MACHINE_EBC 0x0ebc
2648 #define IMAGE_FILE_MACHINE_CHPE_X86 0x3a64
2649 #define IMAGE_FILE_MACHINE_AMD64 0x8664
2650 #define IMAGE_FILE_MACHINE_M32R 0x9041
2651 #define IMAGE_FILE_MACHINE_ARM64EC 0xa641
2652 #define IMAGE_FILE_MACHINE_ARM64X 0xa64e
2653 #define IMAGE_FILE_MACHINE_ARM64 0xaa64
2654 #define IMAGE_FILE_MACHINE_RISCV32 0x5032
2655 #define IMAGE_FILE_MACHINE_RISCV64 0x5064
2656 #define IMAGE_FILE_MACHINE_RISCV128 0x5128
2657 #define IMAGE_FILE_MACHINE_CEE 0xc0ee
2659 #define IMAGE_SIZEOF_FILE_HEADER 20
2660 #define IMAGE_SIZEOF_ROM_OPTIONAL_HEADER 56
2661 #define IMAGE_SIZEOF_STD_OPTIONAL_HEADER 28
2662 #define IMAGE_SIZEOF_NT_OPTIONAL32_HEADER 224
2663 #define IMAGE_SIZEOF_NT_OPTIONAL64_HEADER 240
2664 #define IMAGE_SIZEOF_SHORT_NAME 8
2665 #define IMAGE_SIZEOF_SECTION_HEADER 40
2666 #define IMAGE_SIZEOF_SYMBOL 18
2667 #define IMAGE_SIZEOF_AUX_SYMBOL 18
2668 #define IMAGE_SIZEOF_RELOCATION 10
2669 #define IMAGE_SIZEOF_BASE_RELOCATION 8
2670 #define IMAGE_SIZEOF_LINENUMBER 6
2671 #define IMAGE_SIZEOF_ARCHIVE_MEMBER_HDR 60
2673 /* Possible Magic values */
2674 #define IMAGE_NT_OPTIONAL_HDR32_MAGIC 0x10b
2675 #define IMAGE_NT_OPTIONAL_HDR64_MAGIC 0x20b
2676 #define IMAGE_ROM_OPTIONAL_HDR_MAGIC 0x107
2678 #ifdef _WIN64
2679 #define IMAGE_SIZEOF_NT_OPTIONAL_HEADER IMAGE_SIZEOF_NT_OPTIONAL64_HEADER
2680 #define IMAGE_NT_OPTIONAL_HDR_MAGIC IMAGE_NT_OPTIONAL_HDR64_MAGIC
2681 #else
2682 #define IMAGE_SIZEOF_NT_OPTIONAL_HEADER IMAGE_SIZEOF_NT_OPTIONAL32_HEADER
2683 #define IMAGE_NT_OPTIONAL_HDR_MAGIC IMAGE_NT_OPTIONAL_HDR32_MAGIC
2684 #endif
2686 /* These are indexes into the DataDirectory array */
2687 #define IMAGE_FILE_EXPORT_DIRECTORY 0
2688 #define IMAGE_FILE_IMPORT_DIRECTORY 1
2689 #define IMAGE_FILE_RESOURCE_DIRECTORY 2
2690 #define IMAGE_FILE_EXCEPTION_DIRECTORY 3
2691 #define IMAGE_FILE_SECURITY_DIRECTORY 4
2692 #define IMAGE_FILE_BASE_RELOCATION_TABLE 5
2693 #define IMAGE_FILE_DEBUG_DIRECTORY 6
2694 #define IMAGE_FILE_DESCRIPTION_STRING 7
2695 #define IMAGE_FILE_MACHINE_VALUE 8 /* Mips */
2696 #define IMAGE_FILE_THREAD_LOCAL_STORAGE 9
2697 #define IMAGE_FILE_CALLBACK_DIRECTORY 10
2699 /* Directory Entries, indices into the DataDirectory array */
2701 #define IMAGE_DIRECTORY_ENTRY_EXPORT 0
2702 #define IMAGE_DIRECTORY_ENTRY_IMPORT 1
2703 #define IMAGE_DIRECTORY_ENTRY_RESOURCE 2
2704 #define IMAGE_DIRECTORY_ENTRY_EXCEPTION 3
2705 #define IMAGE_DIRECTORY_ENTRY_SECURITY 4
2706 #define IMAGE_DIRECTORY_ENTRY_BASERELOC 5
2707 #define IMAGE_DIRECTORY_ENTRY_DEBUG 6
2708 #define IMAGE_DIRECTORY_ENTRY_COPYRIGHT 7
2709 #define IMAGE_DIRECTORY_ENTRY_GLOBALPTR 8 /* (MIPS GP) */
2710 #define IMAGE_DIRECTORY_ENTRY_TLS 9
2711 #define IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG 10
2712 #define IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT 11
2713 #define IMAGE_DIRECTORY_ENTRY_IAT 12 /* Import Address Table */
2714 #define IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT 13
2715 #define IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR 14
2717 /* Subsystem Values */
2719 #define IMAGE_SUBSYSTEM_UNKNOWN 0
2720 #define IMAGE_SUBSYSTEM_NATIVE 1
2721 #define IMAGE_SUBSYSTEM_WINDOWS_GUI 2 /* Windows GUI subsystem */
2722 #define IMAGE_SUBSYSTEM_WINDOWS_CUI 3 /* Windows character subsystem */
2723 #define IMAGE_SUBSYSTEM_OS2_CUI 5
2724 #define IMAGE_SUBSYSTEM_POSIX_CUI 7
2725 #define IMAGE_SUBSYSTEM_NATIVE_WINDOWS 8 /* native Win9x driver */
2726 #define IMAGE_SUBSYSTEM_WINDOWS_CE_GUI 9 /* Windows CE subsystem */
2727 #define IMAGE_SUBSYSTEM_EFI_APPLICATION 10
2728 #define IMAGE_SUBSYSTEM_EFI_BOOT_SERVICE_DRIVER 11
2729 #define IMAGE_SUBSYSTEM_EFI_RUNTIME_DRIVER 12
2730 #define IMAGE_SUBSYSTEM_EFI_ROM 13
2731 #define IMAGE_SUBSYSTEM_XBOX 14
2732 #define IMAGE_SUBSYSTEM_WINDOWS_BOOT_APPLICATION 16
2734 /* DLL Characteristics */
2735 #define IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA 0x0020
2736 #define IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE 0x0040
2737 #define IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY 0x0080
2738 #define IMAGE_DLLCHARACTERISTICS_NX_COMPAT 0x0100
2739 #define IMAGE_DLLCHARACTERISTICS_NO_ISOLATION 0x0200
2740 #define IMAGE_DLLCHARACTERISTICS_NO_SEH 0x0400
2741 #define IMAGE_DLLCHARACTERISTICS_NO_BIND 0x0800
2742 #define IMAGE_DLLCHARACTERISTICS_APPCONTAINER 0x1000
2743 #define IMAGE_DLLCHARACTERISTICS_WDM_DRIVER 0x2000
2744 #define IMAGE_DLLCHARACTERISTICS_GUARD_CF 0x4000
2745 #define IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE 0x8000
2747 typedef struct _IMAGE_FILE_HEADER {
2748 WORD Machine;
2749 WORD NumberOfSections;
2750 DWORD TimeDateStamp;
2751 DWORD PointerToSymbolTable;
2752 DWORD NumberOfSymbols;
2753 WORD SizeOfOptionalHeader;
2754 WORD Characteristics;
2755 } IMAGE_FILE_HEADER, *PIMAGE_FILE_HEADER;
2757 typedef struct _IMAGE_DATA_DIRECTORY {
2758 DWORD VirtualAddress;
2759 DWORD Size;
2760 } IMAGE_DATA_DIRECTORY, *PIMAGE_DATA_DIRECTORY;
2762 #define IMAGE_NUMBEROF_DIRECTORY_ENTRIES 16
2764 typedef struct _IMAGE_OPTIONAL_HEADER64 {
2765 WORD Magic; /* 0x20b */
2766 BYTE MajorLinkerVersion;
2767 BYTE MinorLinkerVersion;
2768 DWORD SizeOfCode;
2769 DWORD SizeOfInitializedData;
2770 DWORD SizeOfUninitializedData;
2771 DWORD AddressOfEntryPoint;
2772 DWORD BaseOfCode;
2773 ULONGLONG ImageBase;
2774 DWORD SectionAlignment;
2775 DWORD FileAlignment;
2776 WORD MajorOperatingSystemVersion;
2777 WORD MinorOperatingSystemVersion;
2778 WORD MajorImageVersion;
2779 WORD MinorImageVersion;
2780 WORD MajorSubsystemVersion;
2781 WORD MinorSubsystemVersion;
2782 DWORD Win32VersionValue;
2783 DWORD SizeOfImage;
2784 DWORD SizeOfHeaders;
2785 DWORD CheckSum;
2786 WORD Subsystem;
2787 WORD DllCharacteristics;
2788 ULONGLONG SizeOfStackReserve;
2789 ULONGLONG SizeOfStackCommit;
2790 ULONGLONG SizeOfHeapReserve;
2791 ULONGLONG SizeOfHeapCommit;
2792 DWORD LoaderFlags;
2793 DWORD NumberOfRvaAndSizes;
2794 IMAGE_DATA_DIRECTORY DataDirectory[IMAGE_NUMBEROF_DIRECTORY_ENTRIES];
2795 } IMAGE_OPTIONAL_HEADER64, *PIMAGE_OPTIONAL_HEADER64;
2797 typedef struct _IMAGE_NT_HEADERS64 {
2798 DWORD Signature;
2799 IMAGE_FILE_HEADER FileHeader;
2800 IMAGE_OPTIONAL_HEADER64 OptionalHeader;
2801 } IMAGE_NT_HEADERS64, *PIMAGE_NT_HEADERS64;
2803 typedef struct _IMAGE_OPTIONAL_HEADER {
2805 /* Standard fields */
2807 WORD Magic; /* 0x10b or 0x107 */ /* 0x00 */
2808 BYTE MajorLinkerVersion;
2809 BYTE MinorLinkerVersion;
2810 DWORD SizeOfCode;
2811 DWORD SizeOfInitializedData;
2812 DWORD SizeOfUninitializedData;
2813 DWORD AddressOfEntryPoint; /* 0x10 */
2814 DWORD BaseOfCode;
2815 DWORD BaseOfData;
2817 /* NT additional fields */
2819 DWORD ImageBase;
2820 DWORD SectionAlignment; /* 0x20 */
2821 DWORD FileAlignment;
2822 WORD MajorOperatingSystemVersion;
2823 WORD MinorOperatingSystemVersion;
2824 WORD MajorImageVersion;
2825 WORD MinorImageVersion;
2826 WORD MajorSubsystemVersion; /* 0x30 */
2827 WORD MinorSubsystemVersion;
2828 DWORD Win32VersionValue;
2829 DWORD SizeOfImage;
2830 DWORD SizeOfHeaders;
2831 DWORD CheckSum; /* 0x40 */
2832 WORD Subsystem;
2833 WORD DllCharacteristics;
2834 DWORD SizeOfStackReserve;
2835 DWORD SizeOfStackCommit;
2836 DWORD SizeOfHeapReserve; /* 0x50 */
2837 DWORD SizeOfHeapCommit;
2838 DWORD LoaderFlags;
2839 DWORD NumberOfRvaAndSizes;
2840 IMAGE_DATA_DIRECTORY DataDirectory[IMAGE_NUMBEROF_DIRECTORY_ENTRIES]; /* 0x60 */
2841 /* 0xE0 */
2842 } IMAGE_OPTIONAL_HEADER32, *PIMAGE_OPTIONAL_HEADER32;
2844 typedef struct _IMAGE_NT_HEADERS {
2845 DWORD Signature; /* "PE"\0\0 */ /* 0x00 */
2846 IMAGE_FILE_HEADER FileHeader; /* 0x04 */
2847 IMAGE_OPTIONAL_HEADER32 OptionalHeader; /* 0x18 */
2848 } IMAGE_NT_HEADERS32, *PIMAGE_NT_HEADERS32;
2850 #ifdef _WIN64
2851 typedef IMAGE_NT_HEADERS64 IMAGE_NT_HEADERS;
2852 typedef PIMAGE_NT_HEADERS64 PIMAGE_NT_HEADERS;
2853 typedef IMAGE_OPTIONAL_HEADER64 IMAGE_OPTIONAL_HEADER;
2854 typedef PIMAGE_OPTIONAL_HEADER64 PIMAGE_OPTIONAL_HEADER;
2855 #else
2856 typedef IMAGE_NT_HEADERS32 IMAGE_NT_HEADERS;
2857 typedef PIMAGE_NT_HEADERS32 PIMAGE_NT_HEADERS;
2858 typedef IMAGE_OPTIONAL_HEADER32 IMAGE_OPTIONAL_HEADER;
2859 typedef PIMAGE_OPTIONAL_HEADER32 PIMAGE_OPTIONAL_HEADER;
2860 #endif
2862 #define IMAGE_SIZEOF_SHORT_NAME 8
2864 typedef struct _IMAGE_SECTION_HEADER {
2865 BYTE Name[IMAGE_SIZEOF_SHORT_NAME];
2866 union {
2867 DWORD PhysicalAddress;
2868 DWORD VirtualSize;
2869 } Misc;
2870 DWORD VirtualAddress;
2871 DWORD SizeOfRawData;
2872 DWORD PointerToRawData;
2873 DWORD PointerToRelocations;
2874 DWORD PointerToLinenumbers;
2875 WORD NumberOfRelocations;
2876 WORD NumberOfLinenumbers;
2877 DWORD Characteristics;
2878 } IMAGE_SECTION_HEADER, *PIMAGE_SECTION_HEADER;
2880 #define IMAGE_SIZEOF_SECTION_HEADER 40
2882 #define IMAGE_FIRST_SECTION(ntheader) \
2883 ((PIMAGE_SECTION_HEADER)(ULONG_PTR)((const BYTE *)&((const IMAGE_NT_HEADERS *)(ntheader))->OptionalHeader + \
2884 ((const IMAGE_NT_HEADERS *)(ntheader))->FileHeader.SizeOfOptionalHeader))
2886 /* These defines are for the Characteristics bitfield. */
2887 /* #define IMAGE_SCN_TYPE_REG 0x00000000 - Reserved */
2888 /* #define IMAGE_SCN_TYPE_DSECT 0x00000001 - Reserved */
2889 /* #define IMAGE_SCN_TYPE_NOLOAD 0x00000002 - Reserved */
2890 /* #define IMAGE_SCN_TYPE_GROUP 0x00000004 - Reserved */
2891 #define IMAGE_SCN_TYPE_NO_PAD 0x00000008 /* Reserved */
2892 /* #define IMAGE_SCN_TYPE_COPY 0x00000010 - Reserved */
2894 #define IMAGE_SCN_CNT_CODE 0x00000020
2895 #define IMAGE_SCN_CNT_INITIALIZED_DATA 0x00000040
2896 #define IMAGE_SCN_CNT_UNINITIALIZED_DATA 0x00000080
2898 #define IMAGE_SCN_LNK_OTHER 0x00000100
2899 #define IMAGE_SCN_LNK_INFO 0x00000200
2900 /* #define IMAGE_SCN_TYPE_OVER 0x00000400 - Reserved */
2901 #define IMAGE_SCN_LNK_REMOVE 0x00000800
2902 #define IMAGE_SCN_LNK_COMDAT 0x00001000
2904 /* 0x00002000 - Reserved */
2905 /* #define IMAGE_SCN_MEM_PROTECTED 0x00004000 - Obsolete */
2906 #define IMAGE_SCN_MEM_FARDATA 0x00008000
2908 /* #define IMAGE_SCN_MEM_SYSHEAP 0x00010000 - Obsolete */
2909 #define IMAGE_SCN_MEM_PURGEABLE 0x00020000
2910 #define IMAGE_SCN_MEM_16BIT 0x00020000
2911 #define IMAGE_SCN_MEM_LOCKED 0x00040000
2912 #define IMAGE_SCN_MEM_PRELOAD 0x00080000
2914 #define IMAGE_SCN_ALIGN_1BYTES 0x00100000
2915 #define IMAGE_SCN_ALIGN_2BYTES 0x00200000
2916 #define IMAGE_SCN_ALIGN_4BYTES 0x00300000
2917 #define IMAGE_SCN_ALIGN_8BYTES 0x00400000
2918 #define IMAGE_SCN_ALIGN_16BYTES 0x00500000 /* Default */
2919 #define IMAGE_SCN_ALIGN_32BYTES 0x00600000
2920 #define IMAGE_SCN_ALIGN_64BYTES 0x00700000
2921 #define IMAGE_SCN_ALIGN_128BYTES 0x00800000
2922 #define IMAGE_SCN_ALIGN_256BYTES 0x00900000
2923 #define IMAGE_SCN_ALIGN_512BYTES 0x00A00000
2924 #define IMAGE_SCN_ALIGN_1024BYTES 0x00B00000
2925 #define IMAGE_SCN_ALIGN_2048BYTES 0x00C00000
2926 #define IMAGE_SCN_ALIGN_4096BYTES 0x00D00000
2927 #define IMAGE_SCN_ALIGN_8192BYTES 0x00E00000
2928 /* 0x00F00000 - Unused */
2929 #define IMAGE_SCN_ALIGN_MASK 0x00F00000
2931 #define IMAGE_SCN_LNK_NRELOC_OVFL 0x01000000
2934 #define IMAGE_SCN_MEM_DISCARDABLE 0x02000000
2935 #define IMAGE_SCN_MEM_NOT_CACHED 0x04000000
2936 #define IMAGE_SCN_MEM_NOT_PAGED 0x08000000
2937 #define IMAGE_SCN_MEM_SHARED 0x10000000
2938 #define IMAGE_SCN_MEM_EXECUTE 0x20000000
2939 #define IMAGE_SCN_MEM_READ 0x40000000
2940 #define IMAGE_SCN_MEM_WRITE 0x80000000
2942 #include <pshpack2.h>
2944 typedef struct _IMAGE_SYMBOL {
2945 union {
2946 BYTE ShortName[8];
2947 struct {
2948 DWORD Short;
2949 DWORD Long;
2950 } Name;
2951 DWORD LongName[2];
2952 } N;
2953 DWORD Value;
2954 SHORT SectionNumber;
2955 WORD Type;
2956 BYTE StorageClass;
2957 BYTE NumberOfAuxSymbols;
2958 } IMAGE_SYMBOL;
2959 typedef IMAGE_SYMBOL *PIMAGE_SYMBOL;
2961 #define IMAGE_SIZEOF_SYMBOL 18
2963 typedef struct _IMAGE_LINENUMBER {
2964 union {
2965 DWORD SymbolTableIndex;
2966 DWORD VirtualAddress;
2967 } Type;
2968 WORD Linenumber;
2969 } IMAGE_LINENUMBER;
2970 typedef IMAGE_LINENUMBER *PIMAGE_LINENUMBER;
2972 #define IMAGE_SIZEOF_LINENUMBER 6
2974 typedef union _IMAGE_AUX_SYMBOL {
2975 struct {
2976 DWORD TagIndex;
2977 union {
2978 struct {
2979 WORD Linenumber;
2980 WORD Size;
2981 } LnSz;
2982 DWORD TotalSize;
2983 } Misc;
2984 union {
2985 struct {
2986 DWORD PointerToLinenumber;
2987 DWORD PointerToNextFunction;
2988 } Function;
2989 struct {
2990 WORD Dimension[4];
2991 } Array;
2992 } FcnAry;
2993 WORD TvIndex;
2994 } Sym;
2995 struct {
2996 BYTE Name[IMAGE_SIZEOF_SYMBOL];
2997 } File;
2998 struct {
2999 DWORD Length;
3000 WORD NumberOfRelocations;
3001 WORD NumberOfLinenumbers;
3002 DWORD CheckSum;
3003 SHORT Number;
3004 BYTE Selection;
3005 } Section;
3006 } IMAGE_AUX_SYMBOL;
3007 typedef IMAGE_AUX_SYMBOL *PIMAGE_AUX_SYMBOL;
3009 #define IMAGE_SIZEOF_AUX_SYMBOL 18
3011 #include <poppack.h>
3013 #define IMAGE_SYM_UNDEFINED (SHORT)0
3014 #define IMAGE_SYM_ABSOLUTE (SHORT)-1
3015 #define IMAGE_SYM_DEBUG (SHORT)-2
3017 #define IMAGE_SYM_TYPE_NULL 0x0000
3018 #define IMAGE_SYM_TYPE_VOID 0x0001
3019 #define IMAGE_SYM_TYPE_CHAR 0x0002
3020 #define IMAGE_SYM_TYPE_SHORT 0x0003
3021 #define IMAGE_SYM_TYPE_INT 0x0004
3022 #define IMAGE_SYM_TYPE_LONG 0x0005
3023 #define IMAGE_SYM_TYPE_FLOAT 0x0006
3024 #define IMAGE_SYM_TYPE_DOUBLE 0x0007
3025 #define IMAGE_SYM_TYPE_STRUCT 0x0008
3026 #define IMAGE_SYM_TYPE_UNION 0x0009
3027 #define IMAGE_SYM_TYPE_ENUM 0x000A
3028 #define IMAGE_SYM_TYPE_MOE 0x000B
3029 #define IMAGE_SYM_TYPE_BYTE 0x000C
3030 #define IMAGE_SYM_TYPE_WORD 0x000D
3031 #define IMAGE_SYM_TYPE_UINT 0x000E
3032 #define IMAGE_SYM_TYPE_DWORD 0x000F
3033 #define IMAGE_SYM_TYPE_PCODE 0x8000
3035 #define IMAGE_SYM_DTYPE_NULL 0
3036 #define IMAGE_SYM_DTYPE_POINTER 1
3037 #define IMAGE_SYM_DTYPE_FUNCTION 2
3038 #define IMAGE_SYM_DTYPE_ARRAY 3
3040 #define IMAGE_SYM_CLASS_END_OF_FUNCTION (BYTE )-1
3041 #define IMAGE_SYM_CLASS_NULL 0x0000
3042 #define IMAGE_SYM_CLASS_AUTOMATIC 0x0001
3043 #define IMAGE_SYM_CLASS_EXTERNAL 0x0002
3044 #define IMAGE_SYM_CLASS_STATIC 0x0003
3045 #define IMAGE_SYM_CLASS_REGISTER 0x0004
3046 #define IMAGE_SYM_CLASS_EXTERNAL_DEF 0x0005
3047 #define IMAGE_SYM_CLASS_LABEL 0x0006
3048 #define IMAGE_SYM_CLASS_UNDEFINED_LABEL 0x0007
3049 #define IMAGE_SYM_CLASS_MEMBER_OF_STRUCT 0x0008
3050 #define IMAGE_SYM_CLASS_ARGUMENT 0x0009
3051 #define IMAGE_SYM_CLASS_STRUCT_TAG 0x000A
3052 #define IMAGE_SYM_CLASS_MEMBER_OF_UNION 0x000B
3053 #define IMAGE_SYM_CLASS_UNION_TAG 0x000C
3054 #define IMAGE_SYM_CLASS_TYPE_DEFINITION 0x000D
3055 #define IMAGE_SYM_CLASS_UNDEFINED_STATIC 0x000E
3056 #define IMAGE_SYM_CLASS_ENUM_TAG 0x000F
3057 #define IMAGE_SYM_CLASS_MEMBER_OF_ENUM 0x0010
3058 #define IMAGE_SYM_CLASS_REGISTER_PARAM 0x0011
3059 #define IMAGE_SYM_CLASS_BIT_FIELD 0x0012
3061 #define IMAGE_SYM_CLASS_FAR_EXTERNAL 0x0044
3062 #define IMAGE_SYM_CLASS_BLOCK 0x0064
3063 #define IMAGE_SYM_CLASS_FUNCTION 0x0065
3064 #define IMAGE_SYM_CLASS_END_OF_STRUCT 0x0066
3065 #define IMAGE_SYM_CLASS_FILE 0x0067
3066 #define IMAGE_SYM_CLASS_SECTION 0x0068
3067 #define IMAGE_SYM_CLASS_WEAK_EXTERNAL 0x0069
3069 #define N_BTMASK 0x000F
3070 #define N_TMASK 0x0030
3071 #define N_TMASK1 0x00C0
3072 #define N_TMASK2 0x00F0
3073 #define N_BTSHFT 4
3074 #define N_TSHIFT 2
3076 #define BTYPE(x) ((x) & N_BTMASK)
3078 #ifndef ISPTR
3079 #define ISPTR(x) (((x) & N_TMASK) == (IMAGE_SYM_DTYPE_POINTER << N_BTSHFT))
3080 #endif
3082 #ifndef ISFCN
3083 #define ISFCN(x) (((x) & N_TMASK) == (IMAGE_SYM_DTYPE_FUNCTION << N_BTSHFT))
3084 #endif
3086 #ifndef ISARY
3087 #define ISARY(x) (((x) & N_TMASK) == (IMAGE_SYM_DTYPE_ARRAY << N_BTSHFT))
3088 #endif
3090 #ifndef ISTAG
3091 #define ISTAG(x) ((x)==IMAGE_SYM_CLASS_STRUCT_TAG || (x)==IMAGE_SYM_CLASS_UNION_TAG || (x)==IMAGE_SYM_CLASS_ENUM_TAG)
3092 #endif
3094 #ifndef INCREF
3095 #define INCREF(x) ((((x)&~N_BTMASK)<<N_TSHIFT)|(IMAGE_SYM_DTYPE_POINTER<<N_BTSHFT)|((x)&N_BTMASK))
3096 #endif
3097 #ifndef DECREF
3098 #define DECREF(x) ((((x)>>N_TSHIFT)&~N_BTMASK)|((x)&N_BTMASK))
3099 #endif
3101 #define IMAGE_COMDAT_SELECT_NODUPLICATES 1
3102 #define IMAGE_COMDAT_SELECT_ANY 2
3103 #define IMAGE_COMDAT_SELECT_SAME_SIZE 3
3104 #define IMAGE_COMDAT_SELECT_EXACT_MATCH 4
3105 #define IMAGE_COMDAT_SELECT_ASSOCIATIVE 5
3106 #define IMAGE_COMDAT_SELECT_LARGEST 6
3107 #define IMAGE_COMDAT_SELECT_NEWEST 7
3109 #define IMAGE_WEAK_EXTERN_SEARCH_NOLIBRARY 1
3110 #define IMAGE_WEAK_EXTERN_SEARCH_LIBRARY 2
3111 #define IMAGE_WEAK_EXTERN_SEARCH_ALIAS 3
3113 /* Export module directory */
3115 typedef struct _IMAGE_EXPORT_DIRECTORY {
3116 DWORD Characteristics;
3117 DWORD TimeDateStamp;
3118 WORD MajorVersion;
3119 WORD MinorVersion;
3120 DWORD Name;
3121 DWORD Base;
3122 DWORD NumberOfFunctions;
3123 DWORD NumberOfNames;
3124 DWORD AddressOfFunctions;
3125 DWORD AddressOfNames;
3126 DWORD AddressOfNameOrdinals;
3127 } IMAGE_EXPORT_DIRECTORY,*PIMAGE_EXPORT_DIRECTORY;
3129 /* Import name entry */
3130 typedef struct _IMAGE_IMPORT_BY_NAME {
3131 WORD Hint;
3132 BYTE Name[1];
3133 } IMAGE_IMPORT_BY_NAME,*PIMAGE_IMPORT_BY_NAME;
3135 #include <pshpack8.h>
3136 /* Import thunk */
3137 typedef struct _IMAGE_THUNK_DATA64 {
3138 union {
3139 ULONGLONG ForwarderString;
3140 ULONGLONG Function;
3141 ULONGLONG Ordinal;
3142 ULONGLONG AddressOfData;
3143 } u1;
3144 } IMAGE_THUNK_DATA64,*PIMAGE_THUNK_DATA64;
3145 #include <poppack.h>
3147 typedef struct _IMAGE_THUNK_DATA32 {
3148 union {
3149 DWORD ForwarderString;
3150 DWORD Function;
3151 DWORD Ordinal;
3152 DWORD AddressOfData;
3153 } u1;
3154 } IMAGE_THUNK_DATA32,*PIMAGE_THUNK_DATA32;
3156 /* Import module directory */
3158 typedef struct _IMAGE_IMPORT_DESCRIPTOR {
3159 union {
3160 DWORD Characteristics; /* 0 for terminating null import descriptor */
3161 DWORD OriginalFirstThunk; /* RVA to original unbound IAT */
3162 } DUMMYUNIONNAME;
3163 DWORD TimeDateStamp; /* 0 if not bound,
3164 * -1 if bound, and real date\time stamp
3165 * in IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT
3166 * (new BIND)
3167 * otherwise date/time stamp of DLL bound to
3168 * (Old BIND)
3170 DWORD ForwarderChain; /* -1 if no forwarders */
3171 DWORD Name;
3172 /* RVA to IAT (if bound this IAT has actual addresses) */
3173 DWORD FirstThunk;
3174 } IMAGE_IMPORT_DESCRIPTOR,*PIMAGE_IMPORT_DESCRIPTOR;
3176 #define IMAGE_ORDINAL_FLAG64 (((ULONGLONG)0x80000000 << 32) | 0x00000000)
3177 #define IMAGE_ORDINAL_FLAG32 0x80000000
3178 #define IMAGE_SNAP_BY_ORDINAL64(ordinal) (((ordinal) & IMAGE_ORDINAL_FLAG64) != 0)
3179 #define IMAGE_SNAP_BY_ORDINAL32(ordinal) (((ordinal) & IMAGE_ORDINAL_FLAG32) != 0)
3180 #define IMAGE_ORDINAL64(ordinal) ((ordinal) & 0xffff)
3181 #define IMAGE_ORDINAL32(ordinal) ((ordinal) & 0xffff)
3183 #ifdef _WIN64
3184 #define IMAGE_ORDINAL_FLAG IMAGE_ORDINAL_FLAG64
3185 #define IMAGE_SNAP_BY_ORDINAL(Ordinal) IMAGE_SNAP_BY_ORDINAL64(Ordinal)
3186 #define IMAGE_ORDINAL(Ordinal) IMAGE_ORDINAL64(Ordinal)
3187 typedef IMAGE_THUNK_DATA64 IMAGE_THUNK_DATA;
3188 typedef PIMAGE_THUNK_DATA64 PIMAGE_THUNK_DATA;
3189 #else
3190 #define IMAGE_ORDINAL_FLAG IMAGE_ORDINAL_FLAG32
3191 #define IMAGE_SNAP_BY_ORDINAL(Ordinal) IMAGE_SNAP_BY_ORDINAL32(Ordinal)
3192 #define IMAGE_ORDINAL(Ordinal) IMAGE_ORDINAL32(Ordinal)
3193 typedef IMAGE_THUNK_DATA32 IMAGE_THUNK_DATA;
3194 typedef PIMAGE_THUNK_DATA32 PIMAGE_THUNK_DATA;
3195 #endif
3197 typedef struct _IMAGE_BOUND_IMPORT_DESCRIPTOR
3199 DWORD TimeDateStamp;
3200 WORD OffsetModuleName;
3201 WORD NumberOfModuleForwarderRefs;
3202 /* Array of zero or more IMAGE_BOUND_FORWARDER_REF follows */
3203 } IMAGE_BOUND_IMPORT_DESCRIPTOR, *PIMAGE_BOUND_IMPORT_DESCRIPTOR;
3205 typedef struct _IMAGE_BOUND_FORWARDER_REF
3207 DWORD TimeDateStamp;
3208 WORD OffsetModuleName;
3209 WORD Reserved;
3210 } IMAGE_BOUND_FORWARDER_REF, *PIMAGE_BOUND_FORWARDER_REF;
3212 typedef struct _IMAGE_BASE_RELOCATION
3214 DWORD VirtualAddress;
3215 DWORD SizeOfBlock;
3216 /* WORD TypeOffset[1]; */
3217 } IMAGE_BASE_RELOCATION,*PIMAGE_BASE_RELOCATION;
3219 #include <pshpack2.h>
3221 typedef struct _IMAGE_RELOCATION
3223 union {
3224 DWORD VirtualAddress;
3225 DWORD RelocCount;
3226 } DUMMYUNIONNAME;
3227 DWORD SymbolTableIndex;
3228 WORD Type;
3229 } IMAGE_RELOCATION, *PIMAGE_RELOCATION;
3231 #include <poppack.h>
3233 #define IMAGE_SIZEOF_RELOCATION 10
3235 typedef struct _IMAGE_DELAYLOAD_DESCRIPTOR
3237 union
3239 DWORD AllAttributes;
3240 struct
3242 DWORD RvaBased:1;
3243 DWORD ReservedAttributes:31;
3244 } DUMMYSTRUCTNAME;
3245 } Attributes;
3247 DWORD DllNameRVA;
3248 DWORD ModuleHandleRVA;
3249 DWORD ImportAddressTableRVA;
3250 DWORD ImportNameTableRVA;
3251 DWORD BoundImportAddressTableRVA;
3252 DWORD UnloadInformationTableRVA;
3253 DWORD TimeDateStamp;
3254 } IMAGE_DELAYLOAD_DESCRIPTOR, *PIMAGE_DELAYLOAD_DESCRIPTOR;
3255 typedef const IMAGE_DELAYLOAD_DESCRIPTOR *PCIMAGE_DELAYLOAD_DESCRIPTOR;
3257 /* generic relocation types */
3258 #define IMAGE_REL_BASED_ABSOLUTE 0
3259 #define IMAGE_REL_BASED_HIGH 1
3260 #define IMAGE_REL_BASED_LOW 2
3261 #define IMAGE_REL_BASED_HIGHLOW 3
3262 #define IMAGE_REL_BASED_HIGHADJ 4
3263 #define IMAGE_REL_BASED_MIPS_JMPADDR 5
3264 #define IMAGE_REL_BASED_ARM_MOV32A 5 /* yes, 5 too */
3265 #define IMAGE_REL_BASED_ARM_MOV32 5 /* yes, 5 too */
3266 #define IMAGE_REL_BASED_SECTION 6
3267 #define IMAGE_REL_BASED_REL 7
3268 #define IMAGE_REL_BASED_ARM_MOV32T 7 /* yes, 7 too */
3269 #define IMAGE_REL_BASED_THUMB_MOV32 7 /* yes, 7 too */
3270 #define IMAGE_REL_BASED_MIPS_JMPADDR16 9
3271 #define IMAGE_REL_BASED_IA64_IMM64 9 /* yes, 9 too */
3272 #define IMAGE_REL_BASED_DIR64 10
3273 #define IMAGE_REL_BASED_HIGH3ADJ 11
3275 /* I386 relocation types */
3276 #define IMAGE_REL_I386_ABSOLUTE 0
3277 #define IMAGE_REL_I386_DIR16 1
3278 #define IMAGE_REL_I386_REL16 2
3279 #define IMAGE_REL_I386_DIR32 6
3280 #define IMAGE_REL_I386_DIR32NB 7
3281 #define IMAGE_REL_I386_SEG12 9
3282 #define IMAGE_REL_I386_SECTION 10
3283 #define IMAGE_REL_I386_SECREL 11
3284 #define IMAGE_REL_I386_TOKEN 12
3285 #define IMAGE_REL_I386_SECREL7 13
3286 #define IMAGE_REL_I386_REL32 20
3288 /* MIPS relocation types */
3289 #define IMAGE_REL_MIPS_ABSOLUTE 0x0000
3290 #define IMAGE_REL_MIPS_REFHALF 0x0001
3291 #define IMAGE_REL_MIPS_REFWORD 0x0002
3292 #define IMAGE_REL_MIPS_JMPADDR 0x0003
3293 #define IMAGE_REL_MIPS_REFHI 0x0004
3294 #define IMAGE_REL_MIPS_REFLO 0x0005
3295 #define IMAGE_REL_MIPS_GPREL 0x0006
3296 #define IMAGE_REL_MIPS_LITERAL 0x0007
3297 #define IMAGE_REL_MIPS_SECTION 0x000A
3298 #define IMAGE_REL_MIPS_SECREL 0x000B
3299 #define IMAGE_REL_MIPS_SECRELLO 0x000C
3300 #define IMAGE_REL_MIPS_SECRELHI 0x000D
3301 #define IMAGE_REL_MIPS_TOKEN 0x000E
3302 #define IMAGE_REL_MIPS_JMPADDR16 0x0010
3303 #define IMAGE_REL_MIPS_REFWORDNB 0x0022
3304 #define IMAGE_REL_MIPS_PAIR 0x0025
3306 /* ALPHA relocation types */
3307 #define IMAGE_REL_ALPHA_ABSOLUTE 0x0000
3308 #define IMAGE_REL_ALPHA_REFLONG 0x0001
3309 #define IMAGE_REL_ALPHA_REFQUAD 0x0002
3310 #define IMAGE_REL_ALPHA_GPREL 0x0003
3311 #define IMAGE_REL_ALPHA_LITERAL 0x0004
3312 #define IMAGE_REL_ALPHA_LITUSE 0x0005
3313 #define IMAGE_REL_ALPHA_GPDISP 0x0006
3314 #define IMAGE_REL_ALPHA_BRADDR 0x0007
3315 #define IMAGE_REL_ALPHA_HINT 0x0008
3316 #define IMAGE_REL_ALPHA_INLINE_REFLONG 0x0009
3317 #define IMAGE_REL_ALPHA_REFHI 0x000A
3318 #define IMAGE_REL_ALPHA_REFLO 0x000B
3319 #define IMAGE_REL_ALPHA_PAIR 0x000C
3320 #define IMAGE_REL_ALPHA_MATCH 0x000D
3321 #define IMAGE_REL_ALPHA_SECTION 0x000E
3322 #define IMAGE_REL_ALPHA_SECREL 0x000F
3323 #define IMAGE_REL_ALPHA_REFLONGNB 0x0010
3324 #define IMAGE_REL_ALPHA_SECRELLO 0x0011
3325 #define IMAGE_REL_ALPHA_SECRELHI 0x0012
3326 #define IMAGE_REL_ALPHA_REFQ3 0x0013
3327 #define IMAGE_REL_ALPHA_REFQ2 0x0014
3328 #define IMAGE_REL_ALPHA_REFQ1 0x0015
3329 #define IMAGE_REL_ALPHA_GPRELLO 0x0016
3330 #define IMAGE_REL_ALPHA_GPRELHI 0x0017
3332 /* PowerPC relocation types */
3333 #define IMAGE_REL_PPC_ABSOLUTE 0x0000
3334 #define IMAGE_REL_PPC_ADDR64 0x0001
3335 #define IMAGE_REL_PPC_ADDR 0x0002
3336 #define IMAGE_REL_PPC_ADDR24 0x0003
3337 #define IMAGE_REL_PPC_ADDR16 0x0004
3338 #define IMAGE_REL_PPC_ADDR14 0x0005
3339 #define IMAGE_REL_PPC_REL24 0x0006
3340 #define IMAGE_REL_PPC_REL14 0x0007
3341 #define IMAGE_REL_PPC_TOCREL16 0x0008
3342 #define IMAGE_REL_PPC_TOCREL14 0x0009
3343 #define IMAGE_REL_PPC_ADDR32NB 0x000A
3344 #define IMAGE_REL_PPC_SECREL 0x000B
3345 #define IMAGE_REL_PPC_SECTION 0x000C
3346 #define IMAGE_REL_PPC_IFGLUE 0x000D
3347 #define IMAGE_REL_PPC_IMGLUE 0x000E
3348 #define IMAGE_REL_PPC_SECREL16 0x000F
3349 #define IMAGE_REL_PPC_REFHI 0x0010
3350 #define IMAGE_REL_PPC_REFLO 0x0011
3351 #define IMAGE_REL_PPC_PAIR 0x0012
3352 #define IMAGE_REL_PPC_SECRELLO 0x0013
3353 #define IMAGE_REL_PPC_SECRELHI 0x0014
3354 #define IMAGE_REL_PPC_GPREL 0x0015
3355 #define IMAGE_REL_PPC_TOKEN 0x0016
3356 #define IMAGE_REL_PPC_TYPEMASK 0x00FF
3357 /* modifier bits */
3358 #define IMAGE_REL_PPC_NEG 0x0100
3359 #define IMAGE_REL_PPC_BRTAKEN 0x0200
3360 #define IMAGE_REL_PPC_BRNTAKEN 0x0400
3361 #define IMAGE_REL_PPC_TOCDEFN 0x0800
3363 /* SH3 relocation types */
3364 #define IMAGE_REL_SH3_ABSOLUTE 0x0000
3365 #define IMAGE_REL_SH3_DIRECT16 0x0001
3366 #define IMAGE_REL_SH3_DIRECT 0x0002
3367 #define IMAGE_REL_SH3_DIRECT8 0x0003
3368 #define IMAGE_REL_SH3_DIRECT8_WORD 0x0004
3369 #define IMAGE_REL_SH3_DIRECT8_LONG 0x0005
3370 #define IMAGE_REL_SH3_DIRECT4 0x0006
3371 #define IMAGE_REL_SH3_DIRECT4_WORD 0x0007
3372 #define IMAGE_REL_SH3_DIRECT4_LONG 0x0008
3373 #define IMAGE_REL_SH3_PCREL8_WORD 0x0009
3374 #define IMAGE_REL_SH3_PCREL8_LONG 0x000A
3375 #define IMAGE_REL_SH3_PCREL12_WORD 0x000B
3376 #define IMAGE_REL_SH3_STARTOF_SECTION 0x000C
3377 #define IMAGE_REL_SH3_SIZEOF_SECTION 0x000D
3378 #define IMAGE_REL_SH3_SECTION 0x000E
3379 #define IMAGE_REL_SH3_SECREL 0x000F
3380 #define IMAGE_REL_SH3_DIRECT32_NB 0x0010
3381 #define IMAGE_REL_SH3_GPREL4_LONG 0x0011
3382 #define IMAGE_REL_SH3_TOKEN 0x0012
3384 /* ARM relocation types */
3385 #define IMAGE_REL_ARM_ABSOLUTE 0x0000
3386 #define IMAGE_REL_ARM_ADDR 0x0001
3387 #define IMAGE_REL_ARM_ADDR32NB 0x0002
3388 #define IMAGE_REL_ARM_BRANCH24 0x0003
3389 #define IMAGE_REL_ARM_BRANCH11 0x0004
3390 #define IMAGE_REL_ARM_TOKEN 0x0005
3391 #define IMAGE_REL_ARM_GPREL12 0x0006
3392 #define IMAGE_REL_ARM_GPREL7 0x0007
3393 #define IMAGE_REL_ARM_BLX24 0x0008
3394 #define IMAGE_REL_ARM_BLX11 0x0009
3395 #define IMAGE_REL_ARM_SECTION 0x000E
3396 #define IMAGE_REL_ARM_SECREL 0x000F
3397 #define IMAGE_REL_ARM_MOV32A 0x0010
3398 #define IMAGE_REL_ARM_MOV32T 0x0011
3399 #define IMAGE_REL_ARM_BRANCH20T 0x0012
3400 #define IMAGE_REL_ARM_BRANCH24T 0x0014
3401 #define IMAGE_REL_ARM_BLX23T 0x0015
3403 /* ARM64 relocation types */
3404 #define IMAGE_REL_ARM64_ABSOLUTE 0x0000
3405 #define IMAGE_REL_ARM64_ADDR32 0x0001
3406 #define IMAGE_REL_ARM64_ADDR32NB 0x0002
3407 #define IMAGE_REL_ARM64_BRANCH26 0x0003
3408 #define IMAGE_REL_ARM64_PAGEBASE_REL21 0x0004
3409 #define IMAGE_REL_ARM64_REL21 0x0005
3410 #define IMAGE_REL_ARM64_PAGEOFFSET_12A 0x0006
3411 #define IMAGE_REL_ARM64_PAGEOFFSET_12L 0x0007
3412 #define IMAGE_REL_ARM64_SECREL 0x0008
3413 #define IMAGE_REL_ARM64_SECREL_LOW12A 0x0009
3414 #define IMAGE_REL_ARM64_SECREL_HIGH12A 0x000A
3415 #define IMAGE_REL_ARM64_SECREL_LOW12L 0x000B
3416 #define IMAGE_REL_ARM64_TOKEN 0x000C
3417 #define IMAGE_REL_ARM64_SECTION 0x000D
3418 #define IMAGE_REL_ARM64_ADDR64 0x000E
3419 #define IMAGE_REL_ARM64_BRANCH19 0x000F
3421 /* IA64 relocation types */
3422 #define IMAGE_REL_IA64_ABSOLUTE 0x0000
3423 #define IMAGE_REL_IA64_IMM14 0x0001
3424 #define IMAGE_REL_IA64_IMM22 0x0002
3425 #define IMAGE_REL_IA64_IMM64 0x0003
3426 #define IMAGE_REL_IA64_DIR 0x0004
3427 #define IMAGE_REL_IA64_DIR64 0x0005
3428 #define IMAGE_REL_IA64_PCREL21B 0x0006
3429 #define IMAGE_REL_IA64_PCREL21M 0x0007
3430 #define IMAGE_REL_IA64_PCREL21F 0x0008
3431 #define IMAGE_REL_IA64_GPREL22 0x0009
3432 #define IMAGE_REL_IA64_LTOFF22 0x000A
3433 #define IMAGE_REL_IA64_SECTION 0x000B
3434 #define IMAGE_REL_IA64_SECREL22 0x000C
3435 #define IMAGE_REL_IA64_SECREL64I 0x000D
3436 #define IMAGE_REL_IA64_SECREL 0x000E
3437 #define IMAGE_REL_IA64_LTOFF64 0x000F
3438 #define IMAGE_REL_IA64_DIR32NB 0x0010
3439 #define IMAGE_REL_IA64_SREL14 0x0011
3440 #define IMAGE_REL_IA64_SREL22 0x0012
3441 #define IMAGE_REL_IA64_SREL32 0x0013
3442 #define IMAGE_REL_IA64_UREL32 0x0014
3443 #define IMAGE_REL_IA64_PCREL60X 0x0015
3444 #define IMAGE_REL_IA64_PCREL60B 0x0016
3445 #define IMAGE_REL_IA64_PCREL60F 0x0017
3446 #define IMAGE_REL_IA64_PCREL60I 0x0018
3447 #define IMAGE_REL_IA64_PCREL60M 0x0019
3448 #define IMAGE_REL_IA64_IMMGPREL64 0x001A
3449 #define IMAGE_REL_IA64_TOKEN 0x001B
3450 #define IMAGE_REL_IA64_GPREL32 0x001C
3451 #define IMAGE_REL_IA64_ADDEND 0x001F
3453 /* AMD64 relocation types */
3454 #define IMAGE_REL_AMD64_ABSOLUTE 0x0000
3455 #define IMAGE_REL_AMD64_ADDR64 0x0001
3456 #define IMAGE_REL_AMD64_ADDR32 0x0002
3457 #define IMAGE_REL_AMD64_ADDR32NB 0x0003
3458 #define IMAGE_REL_AMD64_REL32 0x0004
3459 #define IMAGE_REL_AMD64_REL32_1 0x0005
3460 #define IMAGE_REL_AMD64_REL32_2 0x0006
3461 #define IMAGE_REL_AMD64_REL32_3 0x0007
3462 #define IMAGE_REL_AMD64_REL32_4 0x0008
3463 #define IMAGE_REL_AMD64_REL32_5 0x0009
3464 #define IMAGE_REL_AMD64_SECTION 0x000A
3465 #define IMAGE_REL_AMD64_SECREL 0x000B
3466 #define IMAGE_REL_AMD64_SECREL7 0x000C
3467 #define IMAGE_REL_AMD64_TOKEN 0x000D
3468 #define IMAGE_REL_AMD64_SREL32 0x000E
3469 #define IMAGE_REL_AMD64_PAIR 0x000F
3470 #define IMAGE_REL_AMD64_SSPAN32 0x0010
3472 /* archive format */
3474 #define IMAGE_ARCHIVE_START_SIZE 8
3475 #define IMAGE_ARCHIVE_START "!<arch>\n"
3476 #define IMAGE_ARCHIVE_END "`\n"
3477 #define IMAGE_ARCHIVE_PAD "\n"
3478 #define IMAGE_ARCHIVE_LINKER_MEMBER "/ "
3479 #define IMAGE_ARCHIVE_LONGNAMES_MEMBER "// "
3481 typedef struct _IMAGE_ARCHIVE_MEMBER_HEADER
3483 BYTE Name[16];
3484 BYTE Date[12];
3485 BYTE UserID[6];
3486 BYTE GroupID[6];
3487 BYTE Mode[8];
3488 BYTE Size[10];
3489 BYTE EndHeader[2];
3490 } IMAGE_ARCHIVE_MEMBER_HEADER, *PIMAGE_ARCHIVE_MEMBER_HEADER;
3492 #define IMAGE_SIZEOF_ARCHIVE_MEMBER_HDR 60
3494 typedef struct _IMPORT_OBJECT_HEADER
3496 WORD Sig1;
3497 WORD Sig2;
3498 WORD Version;
3499 WORD Machine;
3500 DWORD TimeDateStamp;
3501 DWORD SizeOfData;
3502 union
3504 WORD Ordinal;
3505 WORD Hint;
3506 } DUMMYUNIONNAME;
3507 WORD Type : 2;
3508 WORD NameType : 3;
3509 WORD Reserved : 11;
3510 } IMPORT_OBJECT_HEADER;
3512 #define IMPORT_OBJECT_HDR_SIG2 0xffff
3514 typedef enum IMPORT_OBJECT_TYPE
3516 IMPORT_OBJECT_CODE = 0,
3517 IMPORT_OBJECT_DATA = 1,
3518 IMPORT_OBJECT_CONST = 2
3519 } IMPORT_OBJECT_TYPE;
3521 typedef enum IMPORT_OBJECT_NAME_TYPE
3523 IMPORT_OBJECT_ORDINAL = 0,
3524 IMPORT_OBJECT_NAME = 1,
3525 IMPORT_OBJECT_NAME_NO_PREFIX = 2,
3526 IMPORT_OBJECT_NAME_UNDECORATE = 3
3527 } IMPORT_OBJECT_NAME_TYPE;
3529 typedef struct _ANON_OBJECT_HEADER
3531 WORD Sig1;
3532 WORD Sig2;
3533 WORD Version;
3534 WORD Machine;
3535 DWORD TimeDateStamp;
3536 CLSID ClassID;
3537 DWORD SizeOfData;
3538 } ANON_OBJECT_HEADER;
3541 * Resource directory stuff
3543 typedef struct _IMAGE_RESOURCE_DIRECTORY {
3544 DWORD Characteristics;
3545 DWORD TimeDateStamp;
3546 WORD MajorVersion;
3547 WORD MinorVersion;
3548 WORD NumberOfNamedEntries;
3549 WORD NumberOfIdEntries;
3550 /* IMAGE_RESOURCE_DIRECTORY_ENTRY DirectoryEntries[]; */
3551 } IMAGE_RESOURCE_DIRECTORY,*PIMAGE_RESOURCE_DIRECTORY;
3553 #define IMAGE_RESOURCE_NAME_IS_STRING 0x80000000
3554 #define IMAGE_RESOURCE_DATA_IS_DIRECTORY 0x80000000
3556 typedef struct _IMAGE_RESOURCE_DIRECTORY_ENTRY {
3557 union {
3558 struct {
3559 unsigned NameOffset:31;
3560 unsigned NameIsString:1;
3561 } DUMMYSTRUCTNAME;
3562 DWORD Name;
3563 WORD Id;
3564 } DUMMYUNIONNAME;
3565 union {
3566 DWORD OffsetToData;
3567 struct {
3568 unsigned OffsetToDirectory:31;
3569 unsigned DataIsDirectory:1;
3570 } DUMMYSTRUCTNAME2;
3571 } DUMMYUNIONNAME2;
3572 } IMAGE_RESOURCE_DIRECTORY_ENTRY,*PIMAGE_RESOURCE_DIRECTORY_ENTRY;
3575 typedef struct _IMAGE_RESOURCE_DIRECTORY_STRING {
3576 WORD Length;
3577 CHAR NameString[ 1 ];
3578 } IMAGE_RESOURCE_DIRECTORY_STRING,*PIMAGE_RESOURCE_DIRECTORY_STRING;
3580 typedef struct _IMAGE_RESOURCE_DIR_STRING_U {
3581 WORD Length;
3582 WCHAR NameString[ 1 ];
3583 } IMAGE_RESOURCE_DIR_STRING_U,*PIMAGE_RESOURCE_DIR_STRING_U;
3585 typedef struct _IMAGE_RESOURCE_DATA_ENTRY {
3586 DWORD OffsetToData;
3587 DWORD Size;
3588 DWORD CodePage;
3589 DWORD Reserved;
3590 } IMAGE_RESOURCE_DATA_ENTRY,*PIMAGE_RESOURCE_DATA_ENTRY;
3593 typedef VOID (CALLBACK *PIMAGE_TLS_CALLBACK)(
3594 LPVOID DllHandle,DWORD Reason,LPVOID Reserved
3597 typedef struct _IMAGE_TLS_DIRECTORY64 {
3598 ULONGLONG StartAddressOfRawData;
3599 ULONGLONG EndAddressOfRawData;
3600 ULONGLONG AddressOfIndex;
3601 ULONGLONG AddressOfCallBacks;
3602 DWORD SizeOfZeroFill;
3603 DWORD Characteristics;
3604 } IMAGE_TLS_DIRECTORY64, *PIMAGE_TLS_DIRECTORY64;
3606 typedef struct _IMAGE_TLS_DIRECTORY32 {
3607 DWORD StartAddressOfRawData;
3608 DWORD EndAddressOfRawData;
3609 DWORD AddressOfIndex;
3610 DWORD AddressOfCallBacks;
3611 DWORD SizeOfZeroFill;
3612 DWORD Characteristics;
3613 } IMAGE_TLS_DIRECTORY32, *PIMAGE_TLS_DIRECTORY32;
3615 #ifdef _WIN64
3616 typedef IMAGE_TLS_DIRECTORY64 IMAGE_TLS_DIRECTORY;
3617 typedef PIMAGE_TLS_DIRECTORY64 PIMAGE_TLS_DIRECTORY;
3618 #else
3619 typedef IMAGE_TLS_DIRECTORY32 IMAGE_TLS_DIRECTORY;
3620 typedef PIMAGE_TLS_DIRECTORY32 PIMAGE_TLS_DIRECTORY;
3621 #endif
3623 typedef struct _IMAGE_DEBUG_DIRECTORY {
3624 DWORD Characteristics;
3625 DWORD TimeDateStamp;
3626 WORD MajorVersion;
3627 WORD MinorVersion;
3628 DWORD Type;
3629 DWORD SizeOfData;
3630 DWORD AddressOfRawData;
3631 DWORD PointerToRawData;
3632 } IMAGE_DEBUG_DIRECTORY, *PIMAGE_DEBUG_DIRECTORY;
3634 #define IMAGE_DEBUG_TYPE_UNKNOWN 0
3635 #define IMAGE_DEBUG_TYPE_COFF 1
3636 #define IMAGE_DEBUG_TYPE_CODEVIEW 2
3637 #define IMAGE_DEBUG_TYPE_FPO 3
3638 #define IMAGE_DEBUG_TYPE_MISC 4
3639 #define IMAGE_DEBUG_TYPE_EXCEPTION 5
3640 #define IMAGE_DEBUG_TYPE_FIXUP 6
3641 #define IMAGE_DEBUG_TYPE_OMAP_TO_SRC 7
3642 #define IMAGE_DEBUG_TYPE_OMAP_FROM_SRC 8
3643 #define IMAGE_DEBUG_TYPE_BORLAND 9
3644 #define IMAGE_DEBUG_TYPE_RESERVED10 10
3645 #define IMAGE_DEBUG_TYPE_CLSID 11
3646 #define IMAGE_DEBUG_TYPE_VC_FEATURE 12
3647 #define IMAGE_DEBUG_TYPE_POGO 13
3648 #define IMAGE_DEBUG_TYPE_ILTCG 14
3649 #define IMAGE_DEBUG_TYPE_MPX 15
3650 #define IMAGE_DEBUG_TYPE_REPRO 16
3652 typedef enum ReplacesCorHdrNumericDefines
3654 COMIMAGE_FLAGS_ILONLY = 0x00000001,
3655 COMIMAGE_FLAGS_32BITREQUIRED = 0x00000002,
3656 COMIMAGE_FLAGS_IL_LIBRARY = 0x00000004,
3657 COMIMAGE_FLAGS_STRONGNAMESIGNED = 0x00000008,
3658 COMIMAGE_FLAGS_NATIVE_ENTRYPOINT= 0x00000010,
3659 COMIMAGE_FLAGS_TRACKDEBUGDATA = 0x00010000,
3660 COMIMAGE_FLAGS_32BITPREFERRED = 0x00020000,
3662 COR_VERSION_MAJOR_V2 = 2,
3663 COR_VERSION_MAJOR = COR_VERSION_MAJOR_V2,
3664 COR_VERSION_MINOR = 5,
3665 COR_DELETED_NAME_LENGTH = 8,
3666 COR_VTABLEGAP_NAME_LENGTH = 8,
3668 NATIVE_TYPE_MAX_CB = 1,
3669 COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE = 0xff,
3671 IMAGE_COR_MIH_METHODRVA = 0x01,
3672 IMAGE_COR_MIH_EHRVA = 0x02,
3673 IMAGE_COR_MIH_BASICBLOCK = 0x08,
3675 COR_VTABLE_32BIT = 0x01,
3676 COR_VTABLE_64BIT = 0x02,
3677 COR_VTABLE_FROM_UNMANAGED = 0x04,
3678 COR_VTABLE_CALL_MOST_DERIVED = 0x10,
3680 IMAGE_COR_EATJ_THUNK_SIZE = 32,
3682 MAX_CLASS_NAME = 1024,
3683 MAX_PACKAGE_NAME = 1024,
3684 } ReplacesCorHdrNumericDefines;
3686 typedef struct IMAGE_COR20_HEADER
3688 DWORD cb;
3689 WORD MajorRuntimeVersion;
3690 WORD MinorRuntimeVersion;
3692 IMAGE_DATA_DIRECTORY MetaData;
3693 DWORD Flags;
3694 union {
3695 DWORD EntryPointToken;
3696 DWORD EntryPointRVA;
3697 } DUMMYUNIONNAME;
3699 IMAGE_DATA_DIRECTORY Resources;
3700 IMAGE_DATA_DIRECTORY StrongNameSignature;
3701 IMAGE_DATA_DIRECTORY CodeManagerTable;
3702 IMAGE_DATA_DIRECTORY VTableFixups;
3703 IMAGE_DATA_DIRECTORY ExportAddressTableJumps;
3704 IMAGE_DATA_DIRECTORY ManagedNativeHeader;
3706 } IMAGE_COR20_HEADER, *PIMAGE_COR20_HEADER;
3708 typedef struct _IMAGE_COFF_SYMBOLS_HEADER {
3709 DWORD NumberOfSymbols;
3710 DWORD LvaToFirstSymbol;
3711 DWORD NumberOfLinenumbers;
3712 DWORD LvaToFirstLinenumber;
3713 DWORD RvaToFirstByteOfCode;
3714 DWORD RvaToLastByteOfCode;
3715 DWORD RvaToFirstByteOfData;
3716 DWORD RvaToLastByteOfData;
3717 } IMAGE_COFF_SYMBOLS_HEADER, *PIMAGE_COFF_SYMBOLS_HEADER;
3719 #define FRAME_FPO 0
3720 #define FRAME_TRAP 1
3721 #define FRAME_TSS 2
3722 #define FRAME_NONFPO 3
3724 typedef struct _FPO_DATA {
3725 DWORD ulOffStart;
3726 DWORD cbProcSize;
3727 DWORD cdwLocals;
3728 WORD cdwParams;
3729 WORD cbProlog : 8;
3730 WORD cbRegs : 3;
3731 WORD fHasSEH : 1;
3732 WORD fUseBP : 1;
3733 WORD reserved : 1;
3734 WORD cbFrame : 2;
3735 } FPO_DATA, *PFPO_DATA;
3737 typedef struct _IMAGE_LOAD_CONFIG_CODE_INTEGRITY
3739 WORD Flags;
3740 WORD Catalog;
3741 DWORD CatalogOffset;
3742 DWORD Reserved;
3743 } IMAGE_LOAD_CONFIG_CODE_INTEGRITY, *PIMAGE_LOAD_CONFIG_CODE_INTEGRITY;
3745 typedef struct _IMAGE_LOAD_CONFIG_DIRECTORY64 {
3746 DWORD Size; /* 000 */
3747 DWORD TimeDateStamp;
3748 WORD MajorVersion;
3749 WORD MinorVersion;
3750 DWORD GlobalFlagsClear;
3751 DWORD GlobalFlagsSet; /* 010 */
3752 DWORD CriticalSectionDefaultTimeout;
3753 ULONGLONG DeCommitFreeBlockThreshold;
3754 ULONGLONG DeCommitTotalFreeThreshold; /* 020 */
3755 ULONGLONG LockPrefixTable;
3756 ULONGLONG MaximumAllocationSize; /* 030 */
3757 ULONGLONG VirtualMemoryThreshold;
3758 ULONGLONG ProcessAffinityMask; /* 040 */
3759 DWORD ProcessHeapFlags;
3760 WORD CSDVersion;
3761 WORD DependentLoadFlags;
3762 ULONGLONG EditList; /* 050 */
3763 ULONGLONG SecurityCookie;
3764 ULONGLONG SEHandlerTable; /* 060 */
3765 ULONGLONG SEHandlerCount;
3766 ULONGLONG GuardCFCheckFunctionPointer; /* 070 */
3767 ULONGLONG GuardCFDispatchFunctionPointer;
3768 ULONGLONG GuardCFFunctionTable; /* 080 */
3769 ULONGLONG GuardCFFunctionCount;
3770 DWORD GuardFlags; /* 090 */
3771 IMAGE_LOAD_CONFIG_CODE_INTEGRITY CodeIntegrity;
3772 ULONGLONG GuardAddressTakenIatEntryTable; /* 0a0 */
3773 ULONGLONG GuardAddressTakenIatEntryCount;
3774 ULONGLONG GuardLongJumpTargetTable; /* 0b0 */
3775 ULONGLONG GuardLongJumpTargetCount;
3776 ULONGLONG DynamicValueRelocTable; /* 0c0 */
3777 ULONGLONG CHPEMetadataPointer;
3778 ULONGLONG GuardRFFailureRoutine; /* 0d0 */
3779 ULONGLONG GuardRFFailureRoutineFunctionPointer;
3780 DWORD DynamicValueRelocTableOffset; /* 0e0 */
3781 WORD DynamicValueRelocTableSection;
3782 WORD Reserved2;
3783 ULONGLONG GuardRFVerifyStackPointerFunctionPointer;
3784 DWORD HotPatchTableOffset; /* 0f0 */
3785 DWORD Reserved3;
3786 ULONGLONG EnclaveConfigurationPointer;
3787 ULONGLONG VolatileMetadataPointer; /* 100 */
3788 ULONGLONG GuardEHContinuationTable;
3789 ULONGLONG GuardEHContinuationCount; /* 110 */
3790 ULONGLONG GuardXFGCheckFunctionPointer;
3791 ULONGLONG GuardXFGDispatchFunctionPointer; /* 120 */
3792 ULONGLONG GuardXFGTableDispatchFunctionPointer;
3793 ULONGLONG CastGuardOsDeterminedFailureMode; /* 130 */
3794 ULONGLONG GuardMemcpyFunctionPointer;
3795 } IMAGE_LOAD_CONFIG_DIRECTORY64, *PIMAGE_LOAD_CONFIG_DIRECTORY64;
3797 typedef struct _IMAGE_LOAD_CONFIG_DIRECTORY32 {
3798 DWORD Size; /* 000 */
3799 DWORD TimeDateStamp;
3800 WORD MajorVersion;
3801 WORD MinorVersion;
3802 DWORD GlobalFlagsClear;
3803 DWORD GlobalFlagsSet; /* 010 */
3804 DWORD CriticalSectionDefaultTimeout;
3805 DWORD DeCommitFreeBlockThreshold;
3806 DWORD DeCommitTotalFreeThreshold;
3807 DWORD LockPrefixTable; /* 020 */
3808 DWORD MaximumAllocationSize;
3809 DWORD VirtualMemoryThreshold;
3810 DWORD ProcessHeapFlags;
3811 DWORD ProcessAffinityMask; /* 030 */
3812 WORD CSDVersion;
3813 WORD DependentLoadFlags;
3814 DWORD EditList;
3815 DWORD SecurityCookie;
3816 DWORD SEHandlerTable; /* 040 */
3817 DWORD SEHandlerCount;
3818 DWORD GuardCFCheckFunctionPointer;
3819 DWORD GuardCFDispatchFunctionPointer;
3820 DWORD GuardCFFunctionTable; /* 050 */
3821 DWORD GuardCFFunctionCount;
3822 DWORD GuardFlags;
3823 IMAGE_LOAD_CONFIG_CODE_INTEGRITY CodeIntegrity;
3824 DWORD GuardAddressTakenIatEntryTable;
3825 DWORD GuardAddressTakenIatEntryCount;
3826 DWORD GuardLongJumpTargetTable; /* 070 */
3827 DWORD GuardLongJumpTargetCount;
3828 DWORD DynamicValueRelocTable;
3829 DWORD CHPEMetadataPointer;
3830 DWORD GuardRFFailureRoutine; /* 080 */
3831 DWORD GuardRFFailureRoutineFunctionPointer;
3832 DWORD DynamicValueRelocTableOffset;
3833 WORD DynamicValueRelocTableSection;
3834 WORD Reserved2;
3835 DWORD GuardRFVerifyStackPointerFunctionPointer; /* 090 */
3836 DWORD HotPatchTableOffset;
3837 DWORD Reserved3;
3838 DWORD EnclaveConfigurationPointer;
3839 DWORD VolatileMetadataPointer; /* 0a0 */
3840 DWORD GuardEHContinuationTable;
3841 DWORD GuardEHContinuationCount;
3842 DWORD GuardXFGCheckFunctionPointer;
3843 DWORD GuardXFGDispatchFunctionPointer; /* 0b0 */
3844 DWORD GuardXFGTableDispatchFunctionPointer;
3845 DWORD CastGuardOsDeterminedFailureMode;
3846 DWORD GuardMemcpyFunctionPointer;
3847 } IMAGE_LOAD_CONFIG_DIRECTORY32, *PIMAGE_LOAD_CONFIG_DIRECTORY32;
3849 #ifdef _WIN64
3850 typedef IMAGE_LOAD_CONFIG_DIRECTORY64 IMAGE_LOAD_CONFIG_DIRECTORY;
3851 typedef PIMAGE_LOAD_CONFIG_DIRECTORY64 PIMAGE_LOAD_CONFIG_DIRECTORY;
3852 #else
3853 typedef IMAGE_LOAD_CONFIG_DIRECTORY32 IMAGE_LOAD_CONFIG_DIRECTORY;
3854 typedef PIMAGE_LOAD_CONFIG_DIRECTORY32 PIMAGE_LOAD_CONFIG_DIRECTORY;
3855 #endif
3857 typedef struct _IMAGE_DYNAMIC_RELOCATION_TABLE
3859 DWORD Version;
3860 DWORD Size;
3861 } IMAGE_DYNAMIC_RELOCATION_TABLE, *PIMAGE_DYNAMIC_RELOCATION_TABLE;
3863 #include <pshpack1.h>
3865 typedef struct _IMAGE_DYNAMIC_RELOCATION32
3867 DWORD Symbol;
3868 DWORD BaseRelocSize;
3869 } IMAGE_DYNAMIC_RELOCATION32, *PIMAGE_DYNAMIC_RELOCATION32;
3871 typedef struct _IMAGE_DYNAMIC_RELOCATION64
3873 ULONGLONG Symbol;
3874 DWORD BaseRelocSize;
3875 } IMAGE_DYNAMIC_RELOCATION64, *PIMAGE_DYNAMIC_RELOCATION64;
3877 typedef struct _IMAGE_DYNAMIC_RELOCATION32_V2
3879 DWORD HeaderSize;
3880 DWORD FixupInfoSize;
3881 DWORD Symbol;
3882 DWORD SymbolGroup;
3883 DWORD Flags;
3884 } IMAGE_DYNAMIC_RELOCATION32_V2, *PIMAGE_DYNAMIC_RELOCATION32_V2;
3886 typedef struct _IMAGE_DYNAMIC_RELOCATION64_V2
3888 DWORD HeaderSize;
3889 DWORD FixupInfoSize;
3890 ULONGLONG Symbol;
3891 DWORD SymbolGroup;
3892 DWORD Flags;
3893 } IMAGE_DYNAMIC_RELOCATION64_V2, *PIMAGE_DYNAMIC_RELOCATION64_V2;
3895 #include <poppack.h>
3897 #ifdef _WIN64
3898 typedef IMAGE_DYNAMIC_RELOCATION64 IMAGE_DYNAMIC_RELOCATION;
3899 typedef PIMAGE_DYNAMIC_RELOCATION64 PIMAGE_DYNAMIC_RELOCATION;
3900 typedef IMAGE_DYNAMIC_RELOCATION64_V2 IMAGE_DYNAMIC_RELOCATION_V2;
3901 typedef PIMAGE_DYNAMIC_RELOCATION64_V2 PIMAGE_DYNAMIC_RELOCATION_V2;
3902 #else
3903 typedef IMAGE_DYNAMIC_RELOCATION32 IMAGE_DYNAMIC_RELOCATION;
3904 typedef PIMAGE_DYNAMIC_RELOCATION32 PIMAGE_DYNAMIC_RELOCATION;
3905 typedef IMAGE_DYNAMIC_RELOCATION32_V2 IMAGE_DYNAMIC_RELOCATION_V2;
3906 typedef PIMAGE_DYNAMIC_RELOCATION32_V2 PIMAGE_DYNAMIC_RELOCATION_V2;
3907 #endif
3909 #define IMAGE_DYNAMIC_RELOCATION_GUARD_RF_PROLOGUE 1
3910 #define IMAGE_DYNAMIC_RELOCATION_GUARD_RF_EPILOGUE 2
3911 #define IMAGE_DYNAMIC_RELOCATION_GUARD_IMPORT_CONTROL_TRANSFER 3
3912 #define IMAGE_DYNAMIC_RELOCATION_GUARD_INDIR_CONTROL_TRANSFER 4
3913 #define IMAGE_DYNAMIC_RELOCATION_GUARD_SWITCHTABLE_BRANCH 5
3914 #define IMAGE_DYNAMIC_RELOCATION_ARM64X 6
3916 typedef struct _IMAGE_CHPE_METADATA_X86
3918 ULONG Version;
3919 ULONG CHPECodeAddressRangeOffset;
3920 ULONG CHPECodeAddressRangeCount;
3921 ULONG WowA64ExceptionHandlerFunctionPointer;
3922 ULONG WowA64DispatchCallFunctionPointer;
3923 ULONG WowA64DispatchIndirectCallFunctionPointer;
3924 ULONG WowA64DispatchIndirectCallCfgFunctionPointer;
3925 ULONG WowA64DispatchRetFunctionPointer;
3926 ULONG WowA64DispatchRetLeafFunctionPointer;
3927 ULONG WowA64DispatchJumpFunctionPointer;
3928 ULONG CompilerIATPointer;
3929 ULONG WowA64RdtscFunctionPointer;
3930 ULONG unknown[4];
3931 } IMAGE_CHPE_METADATA_X86, *PIMAGE_CHPE_METADATA_X86;
3933 typedef struct _IMAGE_CHPE_RANGE_ENTRY
3935 union
3937 ULONG StartOffset;
3938 struct
3940 ULONG NativeCode : 1;
3941 ULONG AddressBits : 31;
3942 } DUMMYSTRUCTNAME;
3943 } DUMMYUNIONNAME;
3944 ULONG Length;
3945 } IMAGE_CHPE_RANGE_ENTRY, *PIMAGE_CHPE_RANGE_ENTRY;
3947 typedef struct _IMAGE_ARM64EC_METADATA
3949 ULONG Version;
3950 ULONG CodeMap;
3951 ULONG CodeMapCount;
3952 ULONG CodeRangesToEntryPoints;
3953 ULONG RedirectionMetadata;
3954 ULONG __os_arm64x_dispatch_call_no_redirect;
3955 ULONG __os_arm64x_dispatch_ret;
3956 ULONG __os_arm64x_dispatch_call;
3957 ULONG __os_arm64x_dispatch_icall;
3958 ULONG __os_arm64x_dispatch_icall_cfg;
3959 ULONG AlternateEntryPoint;
3960 ULONG AuxiliaryIAT;
3961 ULONG CodeRangesToEntryPointsCount;
3962 ULONG RedirectionMetadataCount;
3963 ULONG GetX64InformationFunctionPointer;
3964 ULONG SetX64InformationFunctionPointer;
3965 ULONG ExtraRFETable;
3966 ULONG ExtraRFETableSize;
3967 ULONG __os_arm64x_dispatch_fptr;
3968 ULONG AuxiliaryIATCopy;
3969 } IMAGE_ARM64EC_METADATA;
3971 typedef struct _IMAGE_ARM64EC_REDIRECTION_ENTRY
3973 ULONG Source;
3974 ULONG Destination;
3975 } IMAGE_ARM64EC_REDIRECTION_ENTRY;
3977 typedef struct _IMAGE_ARM64EC_CODE_RANGE_ENTRY_POINT
3979 ULONG StartRva;
3980 ULONG EndRva;
3981 ULONG EntryPoint;
3982 } IMAGE_ARM64EC_CODE_RANGE_ENTRY_POINT;
3984 #define IMAGE_DVRT_ARM64X_FIXUP_TYPE_ZEROFILL 0
3985 #define IMAGE_DVRT_ARM64X_FIXUP_TYPE_VALUE 1
3986 #define IMAGE_DVRT_ARM64X_FIXUP_TYPE_DELTA 2
3988 #define IMAGE_DVRT_ARM64X_FIXUP_SIZE_2BYTES 1
3989 #define IMAGE_DVRT_ARM64X_FIXUP_SIZE_4BYTES 2
3990 #define IMAGE_DVRT_ARM64X_FIXUP_SIZE_8BYTES 3
3992 typedef struct _IMAGE_DVRT_ARM64X_FIXUP_RECORD
3994 USHORT Offset : 12;
3995 USHORT Type : 2;
3996 USHORT Size : 2;
3997 } IMAGE_DVRT_ARM64X_FIXUP_RECORD, *PIMAGE_DVRT_ARM64X_FIXUP_RECORD;
3999 typedef struct _IMAGE_DVRT_ARM64X_DELTA_FIXUP_RECORD
4001 USHORT Offset : 12;
4002 USHORT Type : 2;
4003 USHORT Sign : 1;
4004 USHORT Scale : 1;
4005 } IMAGE_DVRT_ARM64X_DELTA_FIXUP_RECORD, *PIMAGE_DVRT_ARM64X_DELTA_FIXUP_RECORD;
4007 typedef struct _IMAGE_FUNCTION_ENTRY {
4008 DWORD StartingAddress;
4009 DWORD EndingAddress;
4010 DWORD EndOfPrologue;
4011 } IMAGE_FUNCTION_ENTRY, *PIMAGE_FUNCTION_ENTRY;
4013 #define IMAGE_DEBUG_MISC_EXENAME 1
4015 typedef struct _IMAGE_DEBUG_MISC {
4016 DWORD DataType;
4017 DWORD Length;
4018 BYTE Unicode;
4019 BYTE Reserved[ 3 ];
4020 BYTE Data[ 1 ];
4021 } IMAGE_DEBUG_MISC, *PIMAGE_DEBUG_MISC;
4023 /* This is the structure that appears at the very start of a .DBG file. */
4025 typedef struct _IMAGE_SEPARATE_DEBUG_HEADER {
4026 WORD Signature;
4027 WORD Flags;
4028 WORD Machine;
4029 WORD Characteristics;
4030 DWORD TimeDateStamp;
4031 DWORD CheckSum;
4032 DWORD ImageBase;
4033 DWORD SizeOfImage;
4034 DWORD NumberOfSections;
4035 DWORD ExportedNamesSize;
4036 DWORD DebugDirectorySize;
4037 DWORD SectionAlignment;
4038 DWORD Reserved[ 2 ];
4039 } IMAGE_SEPARATE_DEBUG_HEADER,*PIMAGE_SEPARATE_DEBUG_HEADER;
4041 #define IMAGE_SEPARATE_DEBUG_SIGNATURE 0x4944
4044 typedef struct tagMESSAGE_RESOURCE_ENTRY {
4045 WORD Length;
4046 WORD Flags;
4047 BYTE Text[1];
4048 } MESSAGE_RESOURCE_ENTRY,*PMESSAGE_RESOURCE_ENTRY;
4049 #define MESSAGE_RESOURCE_UNICODE 0x0001
4051 typedef struct tagMESSAGE_RESOURCE_BLOCK {
4052 DWORD LowId;
4053 DWORD HighId;
4054 DWORD OffsetToEntries;
4055 } MESSAGE_RESOURCE_BLOCK,*PMESSAGE_RESOURCE_BLOCK;
4057 typedef struct tagMESSAGE_RESOURCE_DATA {
4058 DWORD NumberOfBlocks;
4059 MESSAGE_RESOURCE_BLOCK Blocks[ 1 ];
4060 } MESSAGE_RESOURCE_DATA,*PMESSAGE_RESOURCE_DATA;
4063 * Here follows typedefs for security and tokens.
4067 * First a constant for the following typedefs.
4070 #define ANYSIZE_ARRAY 1
4072 /* FIXME: Orphan. What does it point to? */
4073 typedef PVOID PACCESS_TOKEN;
4074 typedef PVOID PSECURITY_DESCRIPTOR;
4075 typedef PVOID PSID;
4077 typedef enum _TOKEN_ELEVATION_TYPE {
4078 TokenElevationTypeDefault = 1,
4079 TokenElevationTypeFull,
4080 TokenElevationTypeLimited
4081 } TOKEN_ELEVATION_TYPE, *PTOKEN_ELEVATION_TYPE;
4084 * TOKEN_INFORMATION_CLASS
4087 typedef enum _TOKEN_INFORMATION_CLASS {
4088 TokenUser = 1,
4089 TokenGroups,
4090 TokenPrivileges,
4091 TokenOwner,
4092 TokenPrimaryGroup,
4093 TokenDefaultDacl,
4094 TokenSource,
4095 TokenType,
4096 TokenImpersonationLevel,
4097 TokenStatistics,
4098 TokenRestrictedSids,
4099 TokenSessionId,
4100 TokenGroupsAndPrivileges,
4101 TokenSessionReference,
4102 TokenSandBoxInert,
4103 TokenAuditPolicy,
4104 TokenOrigin,
4105 TokenElevationType,
4106 TokenLinkedToken,
4107 TokenElevation,
4108 TokenHasRestrictions,
4109 TokenAccessInformation,
4110 TokenVirtualizationAllowed,
4111 TokenVirtualizationEnabled,
4112 TokenIntegrityLevel,
4113 TokenUIAccess,
4114 TokenMandatoryPolicy,
4115 TokenLogonSid,
4116 TokenIsAppContainer,
4117 TokenCapabilities,
4118 TokenAppContainerSid,
4119 TokenAppContainerNumber,
4120 TokenUserClaimAttributes,
4121 TokenDeviceClaimAttributes,
4122 TokenRestrictedUserClaimAttributes,
4123 TokenRestrictedDeviceClaimAttributes,
4124 TokenDeviceGroups,
4125 TokenRestrictedDeviceGroups,
4126 TokenSecurityAttributes,
4127 TokenIsRestricted,
4128 TokenProcessTrustLevel,
4129 MaxTokenInfoClass
4130 } TOKEN_INFORMATION_CLASS;
4132 #define DISABLE_MAX_PRIVILEGE 0x1
4133 #define SANDBOX_INERT 0x2
4134 #define LUA_TOKEN 0x4
4135 #define WRITE_RESTRICTED 0x8
4137 #define TOKEN_ASSIGN_PRIMARY 0x0001
4138 #define TOKEN_DUPLICATE 0x0002
4139 #define TOKEN_IMPERSONATE 0x0004
4140 #define TOKEN_QUERY 0x0008
4141 #define TOKEN_QUERY_SOURCE 0x0010
4142 #define TOKEN_ADJUST_PRIVILEGES 0x0020
4143 #define TOKEN_ADJUST_GROUPS 0x0040
4144 #define TOKEN_ADJUST_DEFAULT 0x0080
4145 #define TOKEN_ADJUST_SESSIONID 0x0100
4146 #define TOKEN_EXECUTE STANDARD_RIGHTS_EXECUTE
4147 #define TOKEN_READ (STANDARD_RIGHTS_READ|TOKEN_QUERY)
4148 #define TOKEN_WRITE (STANDARD_RIGHTS_WRITE | \
4149 TOKEN_ADJUST_PRIVILEGES | \
4150 TOKEN_ADJUST_GROUPS | \
4151 TOKEN_ADJUST_DEFAULT )
4152 #define TOKEN_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED | \
4153 TOKEN_ASSIGN_PRIMARY | \
4154 TOKEN_DUPLICATE | \
4155 TOKEN_IMPERSONATE | \
4156 TOKEN_QUERY | \
4157 TOKEN_QUERY_SOURCE | \
4158 TOKEN_ADJUST_PRIVILEGES | \
4159 TOKEN_ADJUST_GROUPS | \
4160 TOKEN_ADJUST_SESSIONID | \
4161 TOKEN_ADJUST_DEFAULT )
4163 #ifndef _SECURITY_DEFINED
4164 #define _SECURITY_DEFINED
4166 typedef DWORD ACCESS_MASK, *PACCESS_MASK;
4168 typedef struct _GENERIC_MAPPING {
4169 ACCESS_MASK GenericRead;
4170 ACCESS_MASK GenericWrite;
4171 ACCESS_MASK GenericExecute;
4172 ACCESS_MASK GenericAll;
4173 } GENERIC_MAPPING, *PGENERIC_MAPPING;
4175 #ifndef SID_IDENTIFIER_AUTHORITY_DEFINED
4176 #define SID_IDENTIFIER_AUTHORITY_DEFINED
4177 typedef struct {
4178 BYTE Value[6];
4179 } SID_IDENTIFIER_AUTHORITY, *PSID_IDENTIFIER_AUTHORITY;
4180 #endif /* !defined(SID_IDENTIFIER_AUTHORITY_DEFINED) */
4182 #ifndef SID_DEFINED
4183 #define SID_DEFINED
4184 typedef struct _SID {
4185 BYTE Revision;
4186 BYTE SubAuthorityCount;
4187 SID_IDENTIFIER_AUTHORITY IdentifierAuthority;
4188 DWORD SubAuthority[1];
4189 } SID,*PISID;
4190 #endif /* !defined(SID_DEFINED) */
4192 #define CREATE_BOUNDARY_DESCRIPTOR_ADD_APPCONTAINER_SID 0x01
4194 #define SID_REVISION (1) /* Current revision */
4195 #define SID_MAX_SUB_AUTHORITIES (15) /* current max subauths */
4196 #define SID_RECOMMENDED_SUB_AUTHORITIES (1) /* recommended subauths */
4198 #define SECURITY_MAX_SID_SIZE (sizeof(SID) - sizeof(DWORD) + (SID_MAX_SUB_AUTHORITIES * sizeof(DWORD)))
4201 * ACL
4204 #define ACL_REVISION1 1
4205 #define ACL_REVISION2 2
4206 #define ACL_REVISION3 3
4207 #define ACL_REVISION4 4
4209 #define MIN_ACL_REVISION ACL_REVISION2
4210 #define MAX_ACL_REVISION ACL_REVISION4
4212 #define ACL_REVISION 2
4214 typedef struct _ACL {
4215 BYTE AclRevision;
4216 BYTE Sbz1;
4217 WORD AclSize;
4218 WORD AceCount;
4219 WORD Sbz2;
4220 } ACL, *PACL;
4222 typedef enum _ACL_INFORMATION_CLASS
4224 AclRevisionInformation = 1,
4225 AclSizeInformation
4226 } ACL_INFORMATION_CLASS;
4228 typedef struct _ACL_REVISION_INFORMATION
4230 DWORD AclRevision;
4231 } ACL_REVISION_INFORMATION, *PACL_REVISION_INFORMATION;
4233 typedef struct _ACL_SIZE_INFORMATION
4235 DWORD AceCount;
4236 DWORD AclBytesInUse;
4237 DWORD AclBytesFree;
4238 } ACL_SIZE_INFORMATION, *PACL_SIZE_INFORMATION;
4240 /* SECURITY_DESCRIPTOR */
4241 #define SECURITY_DESCRIPTOR_REVISION 1
4242 #define SECURITY_DESCRIPTOR_REVISION1 1
4246 * Privilege Names
4248 #ifdef UNICODE
4249 #if defined(_MSC_VER) || defined(__MINGW32__)
4250 #define SE_CREATE_TOKEN_NAME L"SeCreateTokenPrivilege"
4251 #define SE_ASSIGNPRIMARYTOKEN_NAME L"SeAssignPrimaryTokenPrivilege"
4252 #define SE_LOCK_MEMORY_NAME L"SeLockMemoryPrivilege"
4253 #define SE_INCREASE_QUOTA_NAME L"SeIncreaseQuotaPrivilege"
4254 #define SE_UNSOLICITED_INPUT_NAME L"SeUnsolicitedInputPrivilege"
4255 #define SE_MACHINE_ACCOUNT_NAME L"SeMachineAccountPrivilege"
4256 #define SE_TCB_NAME L"SeTcbPrivilege"
4257 #define SE_SECURITY_NAME L"SeSecurityPrivilege"
4258 #define SE_TAKE_OWNERSHIP_NAME L"SeTakeOwnershipPrivilege"
4259 #define SE_LOAD_DRIVER_NAME L"SeLoadDriverPrivilege"
4260 #define SE_SYSTEM_PROFILE_NAME L"SeSystemProfilePrivilege"
4261 #define SE_SYSTEMTIME_NAME L"SeSystemtimePrivilege"
4262 #define SE_PROF_SINGLE_PROCESS_NAME L"SeProfileSingleProcessPrivilege"
4263 #define SE_INC_BASE_PRIORITY_NAME L"SeIncreaseBasePriorityPrivilege"
4264 #define SE_CREATE_PAGEFILE_NAME L"SeCreatePagefilePrivilege"
4265 #define SE_CREATE_PERMANENT_NAME L"SeCreatePermanentPrivilege"
4266 #define SE_BACKUP_NAME L"SeBackupPrivilege"
4267 #define SE_RESTORE_NAME L"SeRestorePrivilege"
4268 #define SE_SHUTDOWN_NAME L"SeShutdownPrivilege"
4269 #define SE_DEBUG_NAME L"SeDebugPrivilege"
4270 #define SE_AUDIT_NAME L"SeAuditPrivilege"
4271 #define SE_SYSTEM_ENVIRONMENT_NAME L"SeSystemEnvironmentPrivilege"
4272 #define SE_CHANGE_NOTIFY_NAME L"SeChangeNotifyPrivilege"
4273 #define SE_REMOTE_SHUTDOWN_NAME L"SeRemoteShutdownPrivilege"
4274 #define SE_UNDOCK_NAME L"SeUndockPrivilege"
4275 #define SE_ENABLE_DELEGATION_NAME L"SeEnableDelegationPrivilege"
4276 #define SE_MANAGE_VOLUME_NAME L"SeManageVolumePrivilege"
4277 #define SE_IMPERSONATE_NAME L"SeImpersonatePrivilege"
4278 #define SE_CREATE_GLOBAL_NAME L"SeCreateGlobalPrivilege"
4279 #define SE_TRUSTED_CREDMAN_ACCESS_NAME L"SeTrustedCredManAccessPrivilege"
4280 #define SE_RELABEL_NAME L"SeRelabelPrivilege"
4281 #define SE_INC_WORKING_SET_NAME L"SeIncreaseWorkingSetPrivilege"
4282 #define SE_TIME_ZONE_NAME L"SeTimeZonePrivilege"
4283 #define SE_CREATE_SYMBOLIC_LINK_NAME L"SeCreateSymbolicLinkPrivilege"
4284 #define SE_DELEGATE_SESSION_USER_IMPERSONATE_NAME L"SeDelegateSessionUserImpersonatePrivilege"
4285 #else /* _MSC_VER/__MINGW32__ */
4286 static const WCHAR SE_CREATE_TOKEN_NAME[] = { 'S','e','C','r','e','a','t','e','T','o','k','e','n','P','r','i','v','i','l','e','g','e',0 };
4287 static const WCHAR SE_ASSIGNPRIMARYTOKEN_NAME[] = { 'S','e','A','s','s','i','g','n','P','r','i','m','a','r','y','T','o','k','e','n','P','r','i','v','i','l','e','g','e',0 };
4288 static const WCHAR SE_LOCK_MEMORY_NAME[] = { 'S','e','L','o','c','k','M','e','m','o','r','y','P','r','i','v','i','l','e','g','e',0 };
4289 static const WCHAR SE_INCREASE_QUOTA_NAME[] = { 'S','e','I','n','c','r','e','a','s','e','Q','u','o','t','a','P','r','i','v','i','l','e','g','e',0 };
4290 static const WCHAR SE_UNSOLICITED_INPUT_NAME[] = { 'S','e','U','n','s','o','l','i','c','i','t','e','d','I','n','p','u','t','P','r','i','v','i','l','e','g','e',0 };
4291 static const WCHAR SE_MACHINE_ACCOUNT_NAME[] = { 'S','e','M','a','c','h','i','n','e','A','c','c','o','u','n','t','P','r','i','v','i','l','e','g','e',0 };
4292 static const WCHAR SE_TCB_NAME[] = { 'S','e','T','c','b','P','r','i','v','i','l','e','g','e',0 };
4293 static const WCHAR SE_SECURITY_NAME[] = { 'S','e','S','e','c','u','r','i','t','y','P','r','i','v','i','l','e','g','e',0 };
4294 static const WCHAR SE_TAKE_OWNERSHIP_NAME[] = { 'S','e','T','a','k','e','O','w','n','e','r','s','h','i','p','P','r','i','v','i','l','e','g','e',0 };
4295 static const WCHAR SE_LOAD_DRIVER_NAME[] = { 'S','e','L','o','a','d','D','r','i','v','e','r','P','r','i','v','i','l','e','g','e',0 };
4296 static const WCHAR SE_SYSTEM_PROFILE_NAME[] = { 'S','e','S','y','s','t','e','m','P','r','o','f','i','l','e','P','r','i','v','i','l','e','g','e',0 };
4297 static const WCHAR SE_SYSTEMTIME_NAME[] = { 'S','e','S','y','s','t','e','m','t','i','m','e','P','r','i','v','i','l','e','g','e',0 };
4298 static const WCHAR SE_PROF_SINGLE_PROCESS_NAME[] = { 'S','e','P','r','o','f','i','l','e','S','i','n','g','l','e','P','r','o','c','e','s','s','P','r','i','v','i','l','e','g','e',0 };
4299 static const WCHAR SE_INC_BASE_PRIORITY_NAME[] = { 'S','e','I','n','c','r','e','a','s','e','B','a','s','e','P','r','i','o','r','i','t','y','P','r','i','v','i','l','e','g','e',0 };
4300 static const WCHAR SE_CREATE_PAGEFILE_NAME[] = { 'S','e','C','r','e','a','t','e','P','a','g','e','f','i','l','e','P','r','i','v','i','l','e','g','e',0 };
4301 static const WCHAR SE_CREATE_PERMANENT_NAME[] = { 'S','e','C','r','e','a','t','e','P','e','r','m','a','n','e','n','t','P','r','i','v','i','l','e','g','e',0 };
4302 static const WCHAR SE_BACKUP_NAME[] = { 'S','e','B','a','c','k','u','p','P','r','i','v','i','l','e','g','e',0 };
4303 static const WCHAR SE_RESTORE_NAME[] = { 'S','e','R','e','s','t','o','r','e','P','r','i','v','i','l','e','g','e',0 };
4304 static const WCHAR SE_SHUTDOWN_NAME[] = { 'S','e','S','h','u','t','d','o','w','n','P','r','i','v','i','l','e','g','e',0 };
4305 static const WCHAR SE_DEBUG_NAME[] = { 'S','e','D','e','b','u','g','P','r','i','v','i','l','e','g','e',0 };
4306 static const WCHAR SE_AUDIT_NAME[] = { 'S','e','A','u','d','i','t','P','r','i','v','i','l','e','g','e',0 };
4307 static const WCHAR SE_SYSTEM_ENVIRONMENT_NAME[] = { 'S','e','S','y','s','t','e','m','E','n','v','i','r','o','n','m','e','n','t','P','r','i','v','i','l','e','g','e',0 };
4308 static const WCHAR SE_CHANGE_NOTIFY_NAME[] = { 'S','e','C','h','a','n','g','e','N','o','t','i','f','y','P','r','i','v','i','l','e','g','e',0 };
4309 static const WCHAR SE_REMOTE_SHUTDOWN_NAME[] = { 'S','e','R','e','m','o','t','e','S','h','u','t','d','o','w','n','P','r','i','v','i','l','e','g','e',0 };
4310 static const WCHAR SE_UNDOCK_NAME[] = { 'S','e','U','n','d','o','c','k','P','r','i','v','i','l','e','g','e',0 };
4311 static const WCHAR SE_ENABLE_DELEGATION_NAME[] = { 'S','e','E','n','a','b','l','e','D','e','l','e','g','a','t','i','o','n','P','r','i','v','i','l','e','g','e',0 };
4312 static const WCHAR SE_MANAGE_VOLUME_NAME[] = { 'S','e','M','a','n','a','g','e','V','o','l','u','m','e','P','r','i','v','i','l','e','g','e',0 };
4313 static const WCHAR SE_IMPERSONATE_NAME[] = { 'S','e','I','m','p','e','r','s','o','n','a','t','e','P','r','i','v','i','l','e','g','e',0 };
4314 static const WCHAR SE_CREATE_GLOBAL_NAME[] = { 'S','e','C','r','e','a','t','e','G','l','o','b','a','l','P','r','i','v','i','l','e','g','e',0 };
4315 static const WCHAR SE_TRUSTED_CREDMAN_ACCESS_NAME[] = { 'S','e','T','r','u','s','t','e','d','C','r','e','d','M','a','n','A','c','c','e','s','s','P','r','i','v','i','l','e','g','e',0 };
4316 static const WCHAR SE_RELABEL_NAME[] = { 'S','e','R','e','l','a','b','e','l','P','r','i','v','i','l','e','g','e',0 };
4317 static const WCHAR SE_INC_WORKING_SET_NAME[] = { 'S','e','I','n','c','r','e','a','s','e','W','o','r','k','i','n','g','S','e','t','P','r','i','v','i','l','e','g','e',0 };
4318 static const WCHAR SE_TIME_ZONE_NAME[] = { 'S','e','T','i','m','e','Z','o','n','e','P','r','i','v','i','l','e','g','e',0 };
4319 static const WCHAR SE_CREATE_SYMBOLIC_LINK_NAME[] = { 'S','e','C','r','e','a','t','e','S','y','m','b','o','l','i','c','L','i','n','k','P','r','i','v','i','l','e','g','e',0 };
4320 static const WCHAR SE_DELEGATE_SESSION_USER_IMPERSONATE_NAME[] = { 'S','e','D','e','l','e','g','a','t','e','S','e','s','s','i','o','n','U','s','e','r','I','m','p','e','r','s','o','n','a','t','e','P','r','i','v','i','l','e','g','e',0 };
4321 #endif
4322 #else /* UNICODE */
4323 #define SE_CREATE_TOKEN_NAME "SeCreateTokenPrivilege"
4324 #define SE_ASSIGNPRIMARYTOKEN_NAME "SeAssignPrimaryTokenPrivilege"
4325 #define SE_LOCK_MEMORY_NAME "SeLockMemoryPrivilege"
4326 #define SE_INCREASE_QUOTA_NAME "SeIncreaseQuotaPrivilege"
4327 #define SE_UNSOLICITED_INPUT_NAME "SeUnsolicitedInputPrivilege"
4328 #define SE_MACHINE_ACCOUNT_NAME "SeMachineAccountPrivilege"
4329 #define SE_TCB_NAME "SeTcbPrivilege"
4330 #define SE_SECURITY_NAME "SeSecurityPrivilege"
4331 #define SE_TAKE_OWNERSHIP_NAME "SeTakeOwnershipPrivilege"
4332 #define SE_LOAD_DRIVER_NAME "SeLoadDriverPrivilege"
4333 #define SE_SYSTEM_PROFILE_NAME "SeSystemProfilePrivilege"
4334 #define SE_SYSTEMTIME_NAME "SeSystemtimePrivilege"
4335 #define SE_PROF_SINGLE_PROCESS_NAME "SeProfileSingleProcessPrivilege"
4336 #define SE_INC_BASE_PRIORITY_NAME "SeIncreaseBasePriorityPrivilege"
4337 #define SE_CREATE_PAGEFILE_NAME "SeCreatePagefilePrivilege"
4338 #define SE_CREATE_PERMANENT_NAME "SeCreatePermanentPrivilege"
4339 #define SE_BACKUP_NAME "SeBackupPrivilege"
4340 #define SE_RESTORE_NAME "SeRestorePrivilege"
4341 #define SE_SHUTDOWN_NAME "SeShutdownPrivilege"
4342 #define SE_DEBUG_NAME "SeDebugPrivilege"
4343 #define SE_AUDIT_NAME "SeAuditPrivilege"
4344 #define SE_SYSTEM_ENVIRONMENT_NAME "SeSystemEnvironmentPrivilege"
4345 #define SE_CHANGE_NOTIFY_NAME "SeChangeNotifyPrivilege"
4346 #define SE_REMOTE_SHUTDOWN_NAME "SeRemoteShutdownPrivilege"
4347 #define SE_UNDOCK_NAME "SeUndockPrivilege"
4348 #define SE_ENABLE_DELEGATION_NAME "SeEnableDelegationPrivilege"
4349 #define SE_MANAGE_VOLUME_NAME "SeManageVolumePrivilege"
4350 #define SE_IMPERSONATE_NAME "SeImpersonatePrivilege"
4351 #define SE_CREATE_GLOBAL_NAME "SeCreateGlobalPrivilege"
4352 #define SE_TRUSTED_CREDMAN_ACCESS_NAME "SeTrustedCredManAccessPrivilege"
4353 #define SE_RELABEL_NAME "SeRelabelPrivilege"
4354 #define SE_INC_WORKING_SET_NAME "SeIncreaseWorkingSetPrivilege"
4355 #define SE_TIME_ZONE_NAME "SeTimeZonePrivilege"
4356 #define SE_CREATE_SYMBOLIC_LINK_NAME "SeCreateSymbolicLinkPrivilege"
4357 #define SE_DELEGATE_SESSION_USER_IMPERSONATE_NAME "SeDelegateSessionUserImpersonatePrivilege"
4358 #endif
4360 #define SE_GROUP_MANDATORY 0x00000001
4361 #define SE_GROUP_ENABLED_BY_DEFAULT 0x00000002
4362 #define SE_GROUP_ENABLED 0x00000004
4363 #define SE_GROUP_OWNER 0x00000008
4364 #define SE_GROUP_USE_FOR_DENY_ONLY 0x00000010
4365 #define SE_GROUP_INTEGRITY 0x00000020
4366 #define SE_GROUP_INTEGRITY_ENABLED 0x00000040
4367 #define SE_GROUP_LOGON_ID 0xC0000000
4368 #define SE_GROUP_RESOURCE 0x20000000
4369 #define SE_GROUP_VALID_ATTRIBUTES 0xE000007F
4371 #define SE_PRIVILEGE_ENABLED_BY_DEFAULT 0x00000001
4372 #define SE_PRIVILEGE_ENABLED 0x00000002
4373 #define SE_PRIVILEGE_REMOVED 0x00000004
4374 #define SE_PRIVILEGE_USED_FOR_ACCESS 0x80000000
4375 #define SE_PRIVILEGE_VALID_ATTRIBUTES 0x80000007
4377 #define PRIVILEGE_SET_ALL_NECESSARY 1
4379 #define SE_OWNER_DEFAULTED 0x00000001
4380 #define SE_GROUP_DEFAULTED 0x00000002
4381 #define SE_DACL_PRESENT 0x00000004
4382 #define SE_DACL_DEFAULTED 0x00000008
4383 #define SE_SACL_PRESENT 0x00000010
4384 #define SE_SACL_DEFAULTED 0x00000020
4385 #define SE_DACL_AUTO_INHERIT_REQ 0x00000100
4386 #define SE_SACL_AUTO_INHERIT_REQ 0x00000200
4387 #define SE_DACL_AUTO_INHERITED 0x00000400
4388 #define SE_SACL_AUTO_INHERITED 0x00000800
4389 #define SE_DACL_PROTECTED 0x00001000
4390 #define SE_SACL_PROTECTED 0x00002000
4391 #define SE_RM_CONTROL_VALID 0x00004000
4392 #define SE_SELF_RELATIVE 0x00008000
4394 typedef DWORD SECURITY_INFORMATION, *PSECURITY_INFORMATION;
4395 typedef WORD SECURITY_DESCRIPTOR_CONTROL, *PSECURITY_DESCRIPTOR_CONTROL;
4397 /* The security descriptor structure */
4398 typedef struct {
4399 BYTE Revision;
4400 BYTE Sbz1;
4401 SECURITY_DESCRIPTOR_CONTROL Control;
4402 DWORD Owner;
4403 DWORD Group;
4404 DWORD Sacl;
4405 DWORD Dacl;
4406 } SECURITY_DESCRIPTOR_RELATIVE, *PISECURITY_DESCRIPTOR_RELATIVE;
4408 typedef struct {
4409 BYTE Revision;
4410 BYTE Sbz1;
4411 SECURITY_DESCRIPTOR_CONTROL Control;
4412 PSID Owner;
4413 PSID Group;
4414 PACL Sacl;
4415 PACL Dacl;
4416 } SECURITY_DESCRIPTOR, *PISECURITY_DESCRIPTOR;
4418 #define SECURITY_DESCRIPTOR_MIN_LENGTH (sizeof(SECURITY_DESCRIPTOR))
4420 #endif /* _SECURITY_DEFINED */
4423 * SID_AND_ATTRIBUTES
4426 typedef struct _SID_AND_ATTRIBUTES {
4427 PSID Sid;
4428 DWORD Attributes;
4429 } SID_AND_ATTRIBUTES, *PSID_AND_ATTRIBUTES;
4431 typedef SID_AND_ATTRIBUTES SID_AND_ATTRIBUTES_ARRAY[ANYSIZE_ARRAY];
4432 typedef SID_AND_ATTRIBUTES_ARRAY *PSID_AND_ATTRIBUTES_ARRAY;
4434 #define SID_HASH_SIZE 32
4436 typedef ULONG_PTR SID_HASH_ENTRY, *PSID_HASH_ENTRY;
4438 typedef struct _SID_AND_ATTRIBUTES_HASH {
4439 DWORD SidCount;
4440 PSID_AND_ATTRIBUTES SidAttr;
4441 SID_HASH_ENTRY Hash[SID_HASH_SIZE];
4442 } SID_AND_ATTRIBUTES_HASH, *PSID_AND_ATTRIBUTES_HASH;
4444 /* security entities */
4445 #define SECURITY_NULL_RID __MSABI_LONG(0x00000000)
4446 #define SECURITY_WORLD_RID __MSABI_LONG(0x00000000)
4447 #define SECURITY_LOCAL_RID __MSABI_LONG(0X00000000)
4449 #define SECURITY_NULL_SID_AUTHORITY {0,0,0,0,0,0}
4451 /* S-1-1 */
4452 #define SECURITY_WORLD_SID_AUTHORITY {0,0,0,0,0,1}
4454 /* S-1-2 */
4455 #define SECURITY_LOCAL_SID_AUTHORITY {0,0,0,0,0,2}
4456 #define SECURITY_LOCAL_LOGON_RID __MSABI_LONG(0X00000000)
4458 /* S-1-3 */
4459 #define SECURITY_CREATOR_SID_AUTHORITY {0,0,0,0,0,3}
4460 #define SECURITY_CREATOR_OWNER_RID __MSABI_LONG(0x00000000)
4461 #define SECURITY_CREATOR_GROUP_RID __MSABI_LONG(0x00000001)
4462 #define SECURITY_CREATOR_OWNER_SERVER_RID __MSABI_LONG(0x00000002)
4463 #define SECURITY_CREATOR_GROUP_SERVER_RID __MSABI_LONG(0x00000003)
4464 #define SECURITY_CREATOR_OWNER_RIGHTS_RID __MSABI_LONG(0x00000004)
4466 /* S-1-4 */
4467 #define SECURITY_NON_UNIQUE_AUTHORITY {0,0,0,0,0,4}
4469 /* S-1-5 */
4470 #define SECURITY_NT_AUTHORITY {0,0,0,0,0,5}
4471 #define SECURITY_DIALUP_RID __MSABI_LONG(0x00000001)
4472 #define SECURITY_NETWORK_RID __MSABI_LONG(0x00000002)
4473 #define SECURITY_BATCH_RID __MSABI_LONG(0x00000003)
4474 #define SECURITY_INTERACTIVE_RID __MSABI_LONG(0x00000004)
4475 #define SECURITY_LOGON_IDS_RID __MSABI_LONG(0x00000005)
4476 #define SECURITY_SERVICE_RID __MSABI_LONG(0x00000006)
4477 #define SECURITY_ANONYMOUS_LOGON_RID __MSABI_LONG(0x00000007)
4478 #define SECURITY_PROXY_RID __MSABI_LONG(0x00000008)
4479 #define SECURITY_ENTERPRISE_CONTROLLERS_RID __MSABI_LONG(0x00000009)
4480 #define SECURITY_SERVER_LOGON_RID SECURITY_ENTERPRISE_CONTROLLERS_RID
4481 #define SECURITY_PRINCIPAL_SELF_RID __MSABI_LONG(0x0000000A)
4482 #define SECURITY_AUTHENTICATED_USER_RID __MSABI_LONG(0x0000000B)
4483 #define SECURITY_RESTRICTED_CODE_RID __MSABI_LONG(0x0000000C)
4484 #define SECURITY_TERMINAL_SERVER_RID __MSABI_LONG(0x0000000D)
4485 #define SECURITY_REMOTE_LOGON_RID __MSABI_LONG(0x0000000E)
4486 #define SECURITY_THIS_ORGANIZATION_RID __MSABI_LONG(0x0000000F)
4487 #define SECURITY_LOCAL_SYSTEM_RID __MSABI_LONG(0x00000012)
4488 #define SECURITY_LOCAL_SERVICE_RID __MSABI_LONG(0x00000013)
4489 #define SECURITY_NETWORK_SERVICE_RID __MSABI_LONG(0x00000014)
4490 #define SECURITY_NT_NON_UNIQUE __MSABI_LONG(0x00000015)
4491 #define SECURITY_ENTERPRISE_READONLY_CONTROLLERS_RID __MSABI_LONG(0x00000016)
4492 #define SECURITY_BUILTIN_DOMAIN_RID __MSABI_LONG(0x00000020)
4493 #define SECURITY_WRITE_RESTRICTED_CODE_RID __MSABI_LONG(0x00000021)
4495 #define SECURITY_PACKAGE_BASE_RID __MSABI_LONG(0x00000040)
4496 #define SECURITY_PACKAGE_NTLM_RID __MSABI_LONG(0x0000000A)
4497 #define SECURITY_PACKAGE_SCHANNEL_RID __MSABI_LONG(0x0000000E)
4498 #define SECURITY_PACKAGE_DIGEST_RID __MSABI_LONG(0x00000015)
4499 #define SECURITY_CRED_TYPE_BASE_RID __MSABI_LONG(0x00000041)
4500 #define SECURITY_CRED_TYPE_THIS_ORG_CERT_RID __MSABI_LONG(0x00000001)
4501 #define SECURITY_MIN_BASE_RID __MSABI_LONG(0x00000050)
4502 #define SECURITY_SERVICE_ID_BASE_RID __MSABI_LONG(0x00000050)
4503 #define SECURITY_RESERVED_ID_BASE_RID __MSABI_LONG(0x00000051)
4504 #define SECURITY_APPPOOL_ID_BASE_RID __MSABI_LONG(0x00000052)
4505 #define SECURITY_VIRTUALSERVER_ID_BASE_RID __MSABI_LONG(0x00000053)
4506 #define SECURITY_USERMODEDRIVERHOST_ID_BASE_RID __MSABI_LONG(0x00000054)
4507 #define SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_BASE_RID __MSABI_LONG(0x00000055)
4508 #define SECURITY_WMIHOST_ID_BASE_RID __MSABI_LONG(0x00000056)
4509 #define SECURITY_TASK_ID_BASE_RID __MSABI_LONG(0x00000057)
4510 #define SECURITY_NFS_ID_BASE_RID __MSABI_LONG(0x00000058)
4511 #define SECURITY_COM_ID_BASE_RID __MSABI_LONG(0x00000059)
4512 #define SECURITY_MAX_BASE_RID __MSABI_LONG(0x0000006F)
4513 #define SECURITY_WINDOWSMOBILE_ID_BASE_RID __MSABI_LONG(0x00000070)
4514 #define SECURITY_MAX_ALWAYS_FILTERED __MSABI_LONG(0x000003E7)
4515 #define SECURITY_MIN_NEVER_FILTERED __MSABI_LONG(0x000003E8)
4516 #define SECURITY_OTHER_ORGANIZATION_RID __MSABI_LONG(0x000003E8)
4518 #define DOMAIN_GROUP_RID_ENTERPRISE_READONLY_DOMAIN_CONTROLLERS __MSABI_LONG(0x000001F2)
4520 #define FOREST_USER_RID_MAX __MSABI_LONG(0x000001F3)
4521 #define DOMAIN_USER_RID_ADMIN __MSABI_LONG(0x000001F4)
4522 #define DOMAIN_USER_RID_GUEST __MSABI_LONG(0x000001F5)
4523 #define DOMAIN_USER_RID_KRBTGT __MSABI_LONG(0x000001F6)
4524 #define DOMAIN_USER_RID_MAX __MSABI_LONG(0x000003E7)
4526 #define DOMAIN_GROUP_RID_ADMINS __MSABI_LONG(0x00000200)
4527 #define DOMAIN_GROUP_RID_USERS __MSABI_LONG(0x00000201)
4528 #define DOMAIN_GROUP_RID_GUESTS __MSABI_LONG(0x00000202)
4529 #define DOMAIN_GROUP_RID_COMPUTERS __MSABI_LONG(0x00000203)
4530 #define DOMAIN_GROUP_RID_CONTROLLERS __MSABI_LONG(0x00000204)
4531 #define DOMAIN_GROUP_RID_CERT_ADMINS __MSABI_LONG(0x00000205)
4532 #define DOMAIN_GROUP_RID_SCHEMA_ADMINS __MSABI_LONG(0x00000206)
4533 #define DOMAIN_GROUP_RID_ENTERPRISE_ADMINS __MSABI_LONG(0x00000207)
4534 #define DOMAIN_GROUP_RID_POLICY_ADMINS __MSABI_LONG(0x00000208)
4535 #define DOMAIN_GROUP_RID_READONLY_CONTROLLERS __MSABI_LONG(0x00000209)
4537 #define SECURITY_RESOURCE_MANAGER_AUTHORITY {0,0,0,0,0,9}
4539 #define SECURITY_APP_PACKAGE_AUTHORITY {0,0,0,0,0,15}
4540 #define SECURITY_APP_PACKAGE_BASE_RID __MSABI_LONG(0x000000002)
4541 #define SECURITY_BUILTIN_APP_PACKAGE_RID_COUNT __MSABI_LONG(0x000000002)
4542 #define SECURITY_APP_PACKAGE_RID_COUNT __MSABI_LONG(0x000000008)
4543 #define SECURITY_CAPABILITY_BASE_RID __MSABI_LONG(0x000000003)
4544 #define SECURITY_CAPABILITY_APP_RID __MSABI_LONG(0x000000400)
4545 #define SECURITY_BUILTIN_CAPABILITY_RID_COUNT __MSABI_LONG(0x000000002)
4546 #define SECURITY_CAPABILITY_RID_COUNT __MSABI_LONG(0x000000005)
4547 #define SECURITY_PARENT_PACKAGE_RID_COUNT SECURITY_APP_PACKAGE_RID_COUNT
4548 #define SECURITY_CHILD_PACKAGE_RID_COUNT __MSABI_LONG(0x00000000c)
4549 #define SECURITY_BUILTIN_PACKAGE_ANY_PACKAGE __MSABI_LONG(0x000000001)
4551 #define SECURITY_MANDATORY_LABEL_AUTHORITY {0,0,0,0,0,16}
4552 #define SECURITY_MANDATORY_UNTRUSTED_RID __MSABI_LONG(0x00000000)
4553 #define SECURITY_MANDATORY_LOW_RID __MSABI_LONG(0x00001000)
4554 #define SECURITY_MANDATORY_MEDIUM_RID __MSABI_LONG(0x00002000)
4555 #define SECURITY_MANDATORY_MEDIUM_PLUS_RID __MSABI_LONG(0x00002100)
4556 #define SECURITY_MANDATORY_HIGH_RID __MSABI_LONG(0x00003000)
4557 #define SECURITY_MANDATORY_SYSTEM_RID __MSABI_LONG(0x00004000)
4558 #define SECURITY_MANDATORY_PROTECTED_PROCESS_RID __MSABI_LONG(0x00005000)
4559 #define SECURITY_MANDATORY_MAXIMUM_USER_RID SECURITY_MANDATORY_SYSTEM_RID
4561 #define MANDATORY_LEVEL_TO_MANDATORY_RID(ML) (ML * 0x1000)
4563 #define DOMAIN_ALIAS_RID_ADMINS __MSABI_LONG(0x00000220)
4564 #define DOMAIN_ALIAS_RID_USERS __MSABI_LONG(0x00000221)
4565 #define DOMAIN_ALIAS_RID_GUESTS __MSABI_LONG(0x00000222)
4566 #define DOMAIN_ALIAS_RID_POWER_USERS __MSABI_LONG(0x00000223)
4568 #define DOMAIN_ALIAS_RID_ACCOUNT_OPS __MSABI_LONG(0x00000224)
4569 #define DOMAIN_ALIAS_RID_SYSTEM_OPS __MSABI_LONG(0x00000225)
4570 #define DOMAIN_ALIAS_RID_PRINT_OPS __MSABI_LONG(0x00000226)
4571 #define DOMAIN_ALIAS_RID_BACKUP_OPS __MSABI_LONG(0x00000227)
4573 #define DOMAIN_ALIAS_RID_REPLICATOR __MSABI_LONG(0x00000228)
4574 #define DOMAIN_ALIAS_RID_RAS_SERVERS __MSABI_LONG(0x00000229)
4575 #define DOMAIN_ALIAS_RID_PREW2KCOMPACCESS __MSABI_LONG(0x0000022A)
4576 #define DOMAIN_ALIAS_RID_REMOTE_DESKTOP_USERS __MSABI_LONG(0x0000022B)
4577 #define DOMAIN_ALIAS_RID_NETWORK_CONFIGURATION_OPS __MSABI_LONG(0x0000022C)
4578 #define DOMAIN_ALIAS_RID_INCOMING_FOREST_TRUST_BUILDERS __MSABI_LONG(0x0000022D)
4580 #define DOMAIN_ALIAS_RID_MONITORING_USERS __MSABI_LONG(0x0000022E)
4581 #define DOMAIN_ALIAS_RID_LOGGING_USERS __MSABI_LONG(0x0000022F)
4582 #define DOMAIN_ALIAS_RID_AUTHORIZATIONACCESS __MSABI_LONG(0x00000230)
4583 #define DOMAIN_ALIAS_RID_TS_LICENSE_SERVERS __MSABI_LONG(0x00000231)
4584 #define DOMAIN_ALIAS_RID_DCOM_USERS __MSABI_LONG(0x00000232)
4585 #define DOMAIN_ALIAS_RID_IUSERS __MSABI_LONG(0x00000238)
4586 #define DOMAIN_ALIAS_RID_CRYPTO_OPERATORS __MSABI_LONG(0x00000239)
4587 #define DOMAIN_ALIAS_RID_CACHEABLE_PRINCIPALS_GROUP __MSABI_LONG(0x0000023B)
4588 #define DOMAIN_ALIAS_RID_NON_CACHEABLE_PRINCIPALS_GROUP __MSABI_LONG(0x0000023C)
4589 #define DOMAIN_ALIAS_RID_EVENT_LOG_READERS_GROUP __MSABI_LONG(0x0000023D)
4590 #define DOMAIN_ALIAS_RID_CERTSVC_DCOM_ACCESS_GROUP __MSABI_LONG(0x0000023E)
4592 #define SECURITY_SERVER_LOGON_RID SECURITY_ENTERPRISE_CONTROLLERS_RID
4594 #define SECURITY_PACKAGE_RID_COUNT __MSABI_LONG(2)
4595 #define SECURITY_CRED_TYPE_RID_COUNT __MSABI_LONG(2)
4596 #define SECURITY_LOGON_IDS_RID_COUNT __MSABI_LONG(3)
4597 #define SECURITY_NT_NON_UNIQUE_SUB_AUTH_COUNT __MSABI_LONG(3)
4598 #define SECURITY_SERVICE_ID_RID_COUNT __MSABI_LONG(6)
4599 #define SECURITY_APPPOOL_ID_RID_COUNT __MSABI_LONG(6)
4600 #define SECURITY_VIRTUALSERVER_ID_RID_COUNT __MSABI_LONG(6)
4601 #define SECURITY_USERMODEDRIVERHOST_ID_RID_COUNT __MSABI_LONG(6)
4602 #define SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_RID_COUNT __MSABI_LONG(6)
4603 #define SECURITY_WMIHOST_ID_RID_COUNT __MSABI_LONG(6)
4604 #define SECURITY_VIRTUALACCOUNT_ID_RID_COUNT __MSABI_LONG(6)
4606 #define SYSTEM_LUID { 0x3e7, 0x0 }
4607 #define ANONYMOUS_LOGON_LUID { 0x3e6, 0x0 }
4608 #define LOCALSERVICE_LUID { 0x3e5, 0x0 }
4609 #define NETWORKSERVICE_LUID { 0x3e4, 0x0 }
4610 #define IUSER_LUID { 0x3e3, 0x0 }
4612 typedef enum {
4613 WinNullSid = 0,
4614 WinWorldSid = 1,
4615 WinLocalSid = 2,
4616 WinCreatorOwnerSid = 3,
4617 WinCreatorGroupSid = 4,
4618 WinCreatorOwnerServerSid = 5,
4619 WinCreatorGroupServerSid = 6,
4620 WinNtAuthoritySid = 7,
4621 WinDialupSid = 8,
4622 WinNetworkSid = 9,
4623 WinBatchSid = 10,
4624 WinInteractiveSid = 11,
4625 WinServiceSid = 12,
4626 WinAnonymousSid = 13,
4627 WinProxySid = 14,
4628 WinEnterpriseControllersSid = 15,
4629 WinSelfSid = 16,
4630 WinAuthenticatedUserSid = 17,
4631 WinRestrictedCodeSid = 18,
4632 WinTerminalServerSid = 19,
4633 WinRemoteLogonIdSid = 20,
4634 WinLogonIdsSid = 21,
4635 WinLocalSystemSid = 22,
4636 WinLocalServiceSid = 23,
4637 WinNetworkServiceSid = 24,
4638 WinBuiltinDomainSid = 25,
4639 WinBuiltinAdministratorsSid = 26,
4640 WinBuiltinUsersSid = 27,
4641 WinBuiltinGuestsSid = 28,
4642 WinBuiltinPowerUsersSid = 29,
4643 WinBuiltinAccountOperatorsSid = 30,
4644 WinBuiltinSystemOperatorsSid = 31,
4645 WinBuiltinPrintOperatorsSid = 32,
4646 WinBuiltinBackupOperatorsSid = 33,
4647 WinBuiltinReplicatorSid = 34,
4648 WinBuiltinPreWindows2000CompatibleAccessSid = 35,
4649 WinBuiltinRemoteDesktopUsersSid = 36,
4650 WinBuiltinNetworkConfigurationOperatorsSid = 37,
4651 WinAccountAdministratorSid = 38,
4652 WinAccountGuestSid = 39,
4653 WinAccountKrbtgtSid = 40,
4654 WinAccountDomainAdminsSid = 41,
4655 WinAccountDomainUsersSid = 42,
4656 WinAccountDomainGuestsSid = 43,
4657 WinAccountComputersSid = 44,
4658 WinAccountControllersSid = 45,
4659 WinAccountCertAdminsSid = 46,
4660 WinAccountSchemaAdminsSid = 47,
4661 WinAccountEnterpriseAdminsSid = 48,
4662 WinAccountPolicyAdminsSid = 49,
4663 WinAccountRasAndIasServersSid = 50,
4664 WinNTLMAuthenticationSid = 51,
4665 WinDigestAuthenticationSid = 52,
4666 WinSChannelAuthenticationSid = 53,
4667 WinThisOrganizationSid = 54,
4668 WinOtherOrganizationSid = 55,
4669 WinBuiltinIncomingForestTrustBuildersSid = 56,
4670 WinBuiltinPerfMonitoringUsersSid = 57,
4671 WinBuiltinPerfLoggingUsersSid = 58,
4672 WinBuiltinAuthorizationAccessSid = 59,
4673 WinBuiltinTerminalServerLicenseServersSid = 60,
4674 WinBuiltinDCOMUsersSid = 61,
4675 WinBuiltinIUsersSid = 62,
4676 WinIUserSid = 63,
4677 WinBuiltinCryptoOperatorsSid = 64,
4678 WinUntrustedLabelSid = 65,
4679 WinLowLabelSid = 66,
4680 WinMediumLabelSid = 67,
4681 WinHighLabelSid = 68,
4682 WinSystemLabelSid = 69,
4683 WinWriteRestrictedCodeSid = 70,
4684 WinCreatorOwnerRightsSid = 71,
4685 WinCacheablePrincipalsGroupSid = 72,
4686 WinNonCacheablePrincipalsGroupSid = 73,
4687 WinEnterpriseReadonlyControllersSid = 74,
4688 WinAccountReadonlyControllersSid = 75,
4689 WinBuiltinEventLogReadersGroup = 76,
4690 WinNewEnterpriseReadonlyControllersSid = 77,
4691 WinBuiltinCertSvcDComAccessGroup = 78,
4692 WinMediumPlusLabelSid = 79,
4693 WinLocalLogonSid = 80,
4694 WinConsoleLogonSid = 81,
4695 WinThisOrganizationCertificateSid = 82,
4696 WinApplicationPackageAuthoritySid = 83,
4697 WinBuiltinAnyPackageSid = 84,
4698 WinCapabilityInternetClientSid = 85,
4699 WinCapabilityInternetClientServerSid = 86,
4700 WinCapabilityPrivateNetworkClientServerSid = 87,
4701 WinCapabilityPicturesLibrarySid = 88,
4702 WinCapabilityVideosLibrarySid = 89,
4703 WinCapabilityMusicLibrarySid = 90,
4704 WinCapabilityDocumentsLibrarySid = 91,
4705 WinCapabilitySharedUserCertificatesSid = 92,
4706 WinCapabilityEnterpriseAuthenticationSid = 93,
4707 WinCapabilityRemovableStorageSid = 94,
4708 WinBuiltinRDSRemoteAccessServersSid = 95,
4709 WinBuiltinRDSEndpointServersSid = 96,
4710 WinBuiltinRDSManagementServersSid = 97,
4711 WinUserModeDriversSid = 98,
4712 WinBuiltinHyperVAdminsSid = 99,
4713 WinAccountCloneableControllersSid = 100,
4714 WinBuiltinAccessControlAssistanceOperatorsSid = 101,
4715 WinBuiltinRemoteManagementUsersSid = 102,
4716 WinAuthenticationAuthorityAssertedSid = 103,
4717 WinAuthenticationServiceAssertedSid = 104,
4718 WinLocalAccountSid = 105,
4719 WinLocalAccountAndAdministratorSid = 106,
4720 WinAccountProtectedUsersSid = 107,
4721 } WELL_KNOWN_SID_TYPE;
4724 * TOKEN_USER
4727 typedef struct _TOKEN_USER {
4728 SID_AND_ATTRIBUTES User;
4729 } TOKEN_USER, *PTOKEN_USER;
4732 * TOKEN_GROUPS
4735 typedef struct _TOKEN_GROUPS {
4736 DWORD GroupCount;
4737 SID_AND_ATTRIBUTES Groups[ANYSIZE_ARRAY];
4738 } TOKEN_GROUPS, *PTOKEN_GROUPS;
4741 * LUID_AND_ATTRIBUTES
4744 typedef union _LARGE_INTEGER {
4745 struct {
4746 #ifdef WORDS_BIGENDIAN
4747 LONG HighPart;
4748 DWORD LowPart;
4749 #else
4750 DWORD LowPart;
4751 LONG HighPart;
4752 #endif
4753 } u;
4754 #ifndef NONAMELESSSTRUCT
4755 struct {
4756 #ifdef WORDS_BIGENDIAN
4757 LONG HighPart;
4758 DWORD LowPart;
4759 #else
4760 DWORD LowPart;
4761 LONG HighPart;
4762 #endif
4764 #endif
4765 LONGLONG QuadPart;
4766 } LARGE_INTEGER, *PLARGE_INTEGER;
4768 typedef union _ULARGE_INTEGER {
4769 struct {
4770 #ifdef WORDS_BIGENDIAN
4771 DWORD HighPart;
4772 DWORD LowPart;
4773 #else
4774 DWORD LowPart;
4775 DWORD HighPart;
4776 #endif
4777 } u;
4778 #ifndef NONAMELESSSTRUCT
4779 struct {
4780 #ifdef WORDS_BIGENDIAN
4781 DWORD HighPart;
4782 DWORD LowPart;
4783 #else
4784 DWORD LowPart;
4785 DWORD HighPart;
4786 #endif
4788 #endif
4789 ULONGLONG QuadPart;
4790 } ULARGE_INTEGER, *PULARGE_INTEGER;
4793 * Locally Unique Identifier
4796 typedef struct _LUID {
4797 DWORD LowPart;
4798 LONG HighPart;
4799 } LUID, *PLUID;
4801 #include <pshpack4.h>
4802 typedef struct _LUID_AND_ATTRIBUTES {
4803 LUID Luid;
4804 DWORD Attributes;
4805 } LUID_AND_ATTRIBUTES, *PLUID_AND_ATTRIBUTES;
4806 #include <poppack.h>
4809 * PRIVILEGE_SET
4812 typedef struct _PRIVILEGE_SET {
4813 DWORD PrivilegeCount;
4814 DWORD Control;
4815 LUID_AND_ATTRIBUTES Privilege[ANYSIZE_ARRAY];
4816 } PRIVILEGE_SET, *PPRIVILEGE_SET;
4819 * TOKEN_PRIVILEGES
4822 typedef struct _TOKEN_PRIVILEGES {
4823 DWORD PrivilegeCount;
4824 LUID_AND_ATTRIBUTES Privileges[ANYSIZE_ARRAY];
4825 } TOKEN_PRIVILEGES, *PTOKEN_PRIVILEGES;
4828 * TOKEN_OWNER
4831 typedef struct _TOKEN_OWNER {
4832 PSID Owner;
4833 } TOKEN_OWNER, *PTOKEN_OWNER;
4836 * TOKEN_PRIMARY_GROUP
4839 typedef struct _TOKEN_PRIMARY_GROUP {
4840 PSID PrimaryGroup;
4841 } TOKEN_PRIMARY_GROUP, *PTOKEN_PRIMARY_GROUP;
4845 * TOKEN_DEFAULT_DACL
4848 typedef struct _TOKEN_DEFAULT_DACL {
4849 PACL DefaultDacl;
4850 } TOKEN_DEFAULT_DACL, *PTOKEN_DEFAULT_DACL;
4853 * TOKEN_SOURCE
4856 #define TOKEN_SOURCE_LENGTH 8
4858 typedef struct _TOKEN_SOURCE {
4859 char SourceName[TOKEN_SOURCE_LENGTH];
4860 LUID SourceIdentifier;
4861 } TOKEN_SOURCE, *PTOKEN_SOURCE;
4864 * TOKEN_TYPE
4867 typedef enum tagTOKEN_TYPE {
4868 TokenPrimary = 1,
4869 TokenImpersonation
4870 } TOKEN_TYPE;
4873 * SECURITY_IMPERSONATION_LEVEL
4876 typedef enum _SECURITY_IMPERSONATION_LEVEL {
4877 SecurityAnonymous,
4878 SecurityIdentification,
4879 SecurityImpersonation,
4880 SecurityDelegation
4881 } SECURITY_IMPERSONATION_LEVEL, *PSECURITY_IMPERSONATION_LEVEL;
4883 #define SECURITY_DYNAMIC_TRACKING (TRUE)
4884 #define SECURITY_STATIC_TRACKING (FALSE)
4886 typedef BOOLEAN SECURITY_CONTEXT_TRACKING_MODE,
4887 * PSECURITY_CONTEXT_TRACKING_MODE;
4889 * Quality of Service
4892 typedef struct _SECURITY_QUALITY_OF_SERVICE {
4893 DWORD Length;
4894 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
4895 SECURITY_CONTEXT_TRACKING_MODE ContextTrackingMode;
4896 BOOLEAN EffectiveOnly;
4897 } SECURITY_QUALITY_OF_SERVICE, *PSECURITY_QUALITY_OF_SERVICE;
4900 * TOKEN_STATISTICS
4903 #include <pshpack4.h>
4904 typedef struct _TOKEN_STATISTICS {
4905 LUID TokenId;
4906 LUID AuthenticationId;
4907 LARGE_INTEGER ExpirationTime;
4908 TOKEN_TYPE TokenType;
4909 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
4910 DWORD DynamicCharged;
4911 DWORD DynamicAvailable;
4912 DWORD GroupCount;
4913 DWORD PrivilegeCount;
4914 LUID ModifiedId;
4915 } TOKEN_STATISTICS;
4916 #include <poppack.h>
4918 typedef struct _TOKEN_GROUPS_AND_PRIVILEGES {
4919 DWORD SidCount;
4920 DWORD SidLength;
4921 PSID_AND_ATTRIBUTES Sids;
4922 DWORD RestrictedSidCount;
4923 DWORD RestrictedSidLength;
4924 PSID_AND_ATTRIBUTES RestrictedSids;
4925 DWORD PrivilegeCount;
4926 DWORD PrivilegeLength;
4927 PLUID_AND_ATTRIBUTES Privileges;
4928 LUID AuthenticationId;
4929 } TOKEN_GROUPS_AND_PRIVILEGES, * PTOKEN_GROUPS_AND_PRIVILEGES;
4931 typedef struct _TOKEN_ORIGIN {
4932 LUID OriginatingLogonSession;
4933 } TOKEN_ORIGIN, * PTOKEN_ORIGIN;
4935 typedef struct _TOKEN_LINKED_TOKEN {
4936 HANDLE LinkedToken;
4937 } TOKEN_LINKED_TOKEN, * PTOKEN_LINKED_TOKEN;
4939 typedef struct _TOKEN_ELEVATION {
4940 DWORD TokenIsElevated;
4941 } TOKEN_ELEVATION, * PTOKEN_ELEVATION;
4943 typedef struct _TOKEN_MANDATORY_LABEL {
4944 SID_AND_ATTRIBUTES Label;
4945 } TOKEN_MANDATORY_LABEL, * PTOKEN_MANDATORY_LABEL;
4947 #define TOKEN_MANDATORY_POLICY_OFF 0x0
4948 #define TOKEN_MANDATORY_POLICY_NO_WRITEUP 0x1
4949 #define TOKEN_MANDATORY_POLICY_NEW_PROCESS_MIN 0x2
4950 #define TOKEN_MANDATORY_POLICY_VALID_MASK 0x3
4952 typedef struct _TOKEN_MANDATORY_POLICY {
4953 DWORD Policy;
4954 } TOKEN_MANDATORY_POLICY, *PTOKEN_MANDATORY_POLICY;
4956 typedef struct _TOKEN_APPCONTAINER_INFORMATION {
4957 PSID TokenAppContainer;
4958 } TOKEN_APPCONTAINER_INFORMATION, * PTOKEN_APPCONTAINER_INFORMATION;
4960 #define POLICY_AUDIT_SUBCATEGORY_COUNT 53
4962 typedef struct _TOKEN_AUDIT_POLICY {
4963 BYTE PerUserPolicy[((POLICY_AUDIT_SUBCATEGORY_COUNT) >> 1) + 1];
4964 } TOKEN_AUDIT_POLICY, *PTOKEN_AUDIT_POLICY;
4966 typedef struct _TOKEN_ACCESS_INFORMATION {
4967 PSID_AND_ATTRIBUTES_HASH SidHash;
4968 PSID_AND_ATTRIBUTES_HASH RestrictedSidHash;
4969 PTOKEN_PRIVILEGES Privileges;
4970 LUID AuthenticationId;
4971 TOKEN_TYPE TokenType;
4972 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
4973 TOKEN_MANDATORY_POLICY MandatoryPolicy;
4974 DWORD Flags;
4975 } TOKEN_ACCESS_INFORMATION, *PTOKEN_ACCESS_INFORMATION;
4977 typedef struct _TOKEN_CONTROL {
4978 LUID TokenId;
4979 LUID AuthenticationId;
4980 LUID ModifiedId;
4981 TOKEN_SOURCE TokenSource;
4982 } TOKEN_CONTROL, *PTOKEN_CONTROL;
4985 * ACLs of NT
4988 /* ACEs, directly starting after an ACL */
4989 typedef struct _ACE_HEADER {
4990 BYTE AceType;
4991 BYTE AceFlags;
4992 WORD AceSize;
4993 } ACE_HEADER,*PACE_HEADER;
4995 /* AceType */
4996 #define ACCESS_MIN_MS_ACE_TYPE 0x0
4997 #define ACCESS_ALLOWED_ACE_TYPE 0x0
4998 #define ACCESS_DENIED_ACE_TYPE 0x1
4999 #define SYSTEM_AUDIT_ACE_TYPE 0x2
5000 #define SYSTEM_ALARM_ACE_TYPE 0x3
5001 #define ACCESS_MAX_MS_V2_ACE_TYPE 0x3
5002 #define ACCESS_ALLOWED_COMPOUND_ACE_TYPE 0x4
5003 #define ACCESS_MAX_MS_V3_ACE_TYPE 0x4
5004 #define ACCESS_MIN_MS_OBJECT_ACE_TYPE 0x5
5005 #define ACCESS_ALLOWED_OBJECT_ACE_TYPE 0x5
5006 #define ACCESS_DENIED_OBJECT_ACE_TYPE 0x6
5007 #define ACCESS_AUDIT_OBJECT_ACE_TYPE 0x7
5008 #define ACCESS_ALARM_OBJECT_ACE_TYPE 0x8
5009 #define ACCESS_MAX_MS_V4_ACE_TYPE 0x8
5010 #define ACCESS_ALLOWED_CALLBACK_ACE_TYPE 0x9
5011 #define ACCESS_DENIED_CALLBACK_ACE_TYPE 0xa
5012 #define ACCESS_ALLOWED_CALLBACK_OBJECT_ACE_TYPE 0xb
5013 #define ACCESS_DENIED_CALLBACK_OBJECT_ACE_TYPE 0xc
5014 #define SYSTEM_AUDIT_CALLBACK_ACE_TYPE 0xd
5015 #define SYSTEM_ALARM_CALLBACK_ACE_TYPE 0xe
5016 #define SYSTEM_AUDIT_CALLBACK_OBJECT_ACE_TYPE 0xf
5017 #define SYSTEM_ALARM_CALLBACK_OBJECT_ACE_TYPE 0x10
5018 #define SYSTEM_MANDATORY_LABEL_ACE_TYPE 0x11
5019 #define SYSTEM_RESOURCE_ATTRIBUTE_ACE_TYPE 0x12
5020 #define SYSTEM_SCOPED_POLICY_ID_ACE_TYPE 0x13
5021 #define SYSTEM_PROCESS_TRUST_LABEL_ACE_TYPE 0x14
5022 #define ACCESS_MAX_MS_V5_ACE_TYPE 0x14
5024 /* inherit AceFlags */
5025 #define OBJECT_INHERIT_ACE 0x01
5026 #define CONTAINER_INHERIT_ACE 0x02
5027 #define NO_PROPAGATE_INHERIT_ACE 0x04
5028 #define INHERIT_ONLY_ACE 0x08
5029 #define INHERITED_ACE 0x10
5030 #define VALID_INHERIT_FLAGS 0x1F
5032 /* AceFlags mask for what events we (should) audit */
5033 #define SUCCESSFUL_ACCESS_ACE_FLAG 0x40
5034 #define FAILED_ACCESS_ACE_FLAG 0x80
5036 /* different ACEs depending on AceType
5037 * SidStart marks the begin of a SID
5038 * so the thing finally looks like this:
5039 * 0: ACE_HEADER
5040 * 4: ACCESS_MASK
5041 * 8... : SID
5043 typedef struct _ACCESS_ALLOWED_ACE {
5044 ACE_HEADER Header;
5045 DWORD Mask;
5046 DWORD SidStart;
5047 } ACCESS_ALLOWED_ACE,*PACCESS_ALLOWED_ACE;
5049 typedef struct _ACCESS_DENIED_ACE {
5050 ACE_HEADER Header;
5051 DWORD Mask;
5052 DWORD SidStart;
5053 } ACCESS_DENIED_ACE,*PACCESS_DENIED_ACE;
5055 typedef struct _SYSTEM_AUDIT_ACE {
5056 ACE_HEADER Header;
5057 DWORD Mask;
5058 DWORD SidStart;
5059 } SYSTEM_AUDIT_ACE,*PSYSTEM_AUDIT_ACE;
5061 typedef struct _SYSTEM_ALARM_ACE {
5062 ACE_HEADER Header;
5063 DWORD Mask;
5064 DWORD SidStart;
5065 } SYSTEM_ALARM_ACE,*PSYSTEM_ALARM_ACE;
5067 typedef struct _SYSTEM_MANDATORY_LABEL_ACE {
5068 ACE_HEADER Header;
5069 ACCESS_MASK Mask;
5070 DWORD SidStart;
5071 } SYSTEM_MANDATORY_LABEL_ACE,*PSYSTEM_MANDATORY_LABEL_ACE;
5073 typedef struct _SYSTEM_PROCESS_TRUST_LABEL_ACE {
5074 ACE_HEADER Header;
5075 ACCESS_MASK Mask;
5076 DWORD SidStart;
5077 } SYSTEM_PROCESS_TRUST_LABEL_ACE, *PSYSTEM_PROCESS_TRUST_LABEL_ACE;
5079 typedef struct _ACCESS_ALLOWED_OBJECT_ACE {
5080 ACE_HEADER Header;
5081 ACCESS_MASK Mask;
5082 DWORD Flags;
5083 GUID ObjectType;
5084 GUID InheritedObjectType;
5085 DWORD SidStart;
5086 } ACCESS_ALLOWED_OBJECT_ACE, *PACCESS_ALLOWED_OBJECT_ACE;
5088 typedef struct _ACCESS_DENIED_OBJECT_ACE {
5089 ACE_HEADER Header;
5090 ACCESS_MASK Mask;
5091 DWORD Flags;
5092 GUID ObjectType;
5093 GUID InheritedObjectType;
5094 DWORD SidStart;
5095 } ACCESS_DENIED_OBJECT_ACE, *PACCESS_DENIED_OBJECT_ACE;
5097 typedef struct _SYSTEM_AUDIT_OBJECT_ACE {
5098 ACE_HEADER Header;
5099 ACCESS_MASK Mask;
5100 DWORD Flags;
5101 GUID ObjectType;
5102 GUID InheritedObjectType;
5103 DWORD SidStart;
5104 } SYSTEM_AUDIT_OBJECT_ACE, *PSYSTEM_AUDIT_OBJECT_ACE;
5106 typedef struct _SYSTEM_ALARM_OBJECT_ACE {
5107 ACE_HEADER Header;
5108 ACCESS_MASK Mask;
5109 DWORD Flags;
5110 GUID ObjectType;
5111 GUID InheritedObjectType;
5112 DWORD SidStart;
5113 } SYSTEM_ALARM_OBJECT_ACE, *PSYSTEM_ALARM_OBJECT_aCE;
5115 typedef struct _ACCESS_ALLOWED_CALLBACK_ACE {
5116 ACE_HEADER Header;
5117 DWORD Mask;
5118 DWORD SidStart;
5119 } ACCESS_ALLOWED_CALLBACK_ACE,*PACCESS_ALLOWED_CALLBACK_ACE;
5121 typedef struct _ACCESS_DENIED_CALLBACK_ACE {
5122 ACE_HEADER Header;
5123 DWORD Mask;
5124 DWORD SidStart;
5125 } ACCESS_DENIED_CALLBACK_ACE,*PACCESS_DENIED_CALLBACK_ACE;
5127 typedef struct _SYSTEM_AUDIT_CALLBACK_ACE {
5128 ACE_HEADER Header;
5129 DWORD Mask;
5130 DWORD SidStart;
5131 } SYSTEM_AUDIT_CALLBACK_ACE,*PSYSTEM_AUDIT_CALLBACK_ACE;
5133 typedef struct _SYSTEM_ALARM_CALLBACK_ACE {
5134 ACE_HEADER Header;
5135 DWORD Mask;
5136 DWORD SidStart;
5137 } SYSTEM_ALARM_CALLBACK_ACE,*PSYSTEM_ALARM_CALLBACK_ACE;
5139 typedef struct _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE {
5140 ACE_HEADER Header;
5141 ACCESS_MASK Mask;
5142 DWORD Flags;
5143 GUID ObjectType;
5144 GUID InheritedObjectType;
5145 DWORD SidStart;
5146 } ACCESS_ALLOWED_CALLBACK_OBJECT_ACE, *PACCESS_ALLOWED_CALLBACK_OBJECT_ACE;
5148 typedef struct _ACCESS_DENIED_CALLBACK_OBJECT_ACE {
5149 ACE_HEADER Header;
5150 ACCESS_MASK Mask;
5151 DWORD Flags;
5152 GUID ObjectType;
5153 GUID InheritedObjectType;
5154 DWORD SidStart;
5155 } ACCESS_DENIED_CALLBACK_OBJECT_ACE, *PACCESS_DENIED_CALLBACK_OBJECT_ACE;
5157 typedef struct _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE {
5158 ACE_HEADER Header;
5159 ACCESS_MASK Mask;
5160 DWORD Flags;
5161 GUID ObjectType;
5162 GUID InheritedObjectType;
5163 DWORD SidStart;
5164 } SYSTEM_AUDIT_CALLBACK_OBJECT_ACE, *PSYSTEM_AUDIT_CALLBACK_OBJECT_ACE;
5166 typedef struct _SYSTEM_ALARM_CALLBACK_OBJECT_ACE {
5167 ACE_HEADER Header;
5168 ACCESS_MASK Mask;
5169 DWORD Flags;
5170 GUID ObjectType;
5171 GUID InheritedObjectType;
5172 DWORD SidStart;
5173 } SYSTEM_ALARM_CALLBACK_OBJECT_ACE, *PSYSTEM_ALARM_CALLBACK_OBJECT_ACE;
5175 #define SYSTEM_MANDATORY_LABEL_NO_WRITE_UP 0x1
5176 #define SYSTEM_MANDATORY_LABEL_NO_READ_UP 0x2
5177 #define SYSTEM_MANDATORY_LABEL_NO_EXECUTE_UP 0x4
5178 #define SYSTEM_MANDATORY_LABEL_VALID_MASK 0x7
5179 #define SYSTEM_PROCESS_TRUST_LABEL_VALID_MASK 0x00ffffff
5180 #define SYSTEM_PROCESS_TRUST_NOCONSTRAINT_MASK 0xffffffff
5182 typedef enum tagSID_NAME_USE {
5183 SidTypeUser = 1,
5184 SidTypeGroup,
5185 SidTypeDomain,
5186 SidTypeAlias,
5187 SidTypeWellKnownGroup,
5188 SidTypeDeletedAccount,
5189 SidTypeInvalid,
5190 SidTypeUnknown
5191 } SID_NAME_USE,*PSID_NAME_USE;
5193 #define ACE_OBJECT_TYPE_PRESENT 0x1
5194 #define ACE_INHERITED_OBJECT_TYPE_PRESENT 0x2
5196 /* Access rights */
5198 /* DELETE may be already defined via /usr/include/arpa/nameser_compat.h */
5199 #undef DELETE
5200 #define DELETE 0x00010000
5201 #define READ_CONTROL 0x00020000
5202 #define WRITE_DAC 0x00040000
5203 #define WRITE_OWNER 0x00080000
5204 #define SYNCHRONIZE 0x00100000
5205 #define STANDARD_RIGHTS_REQUIRED 0x000f0000
5207 #define STANDARD_RIGHTS_READ READ_CONTROL
5208 #define STANDARD_RIGHTS_WRITE READ_CONTROL
5209 #define STANDARD_RIGHTS_EXECUTE READ_CONTROL
5211 #define STANDARD_RIGHTS_ALL 0x001f0000
5213 #define SPECIFIC_RIGHTS_ALL 0x0000ffff
5215 #define GENERIC_READ 0x80000000
5216 #define GENERIC_WRITE 0x40000000
5217 #define GENERIC_EXECUTE 0x20000000
5218 #define GENERIC_ALL 0x10000000
5220 #define MAXIMUM_ALLOWED 0x02000000
5221 #define ACCESS_SYSTEM_SECURITY 0x01000000
5223 #define EVENT_QUERY_STATE 0x0001
5224 #define EVENT_MODIFY_STATE 0x0002
5225 #define EVENT_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3)
5227 #define SEMAPHORE_QUERY_STATE 0x0001
5228 #define SEMAPHORE_MODIFY_STATE 0x0002
5229 #define SEMAPHORE_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3)
5231 #define MUTANT_QUERY_STATE 0x0001
5232 #define MUTANT_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|MUTANT_QUERY_STATE)
5234 #define JOB_OBJECT_ASSIGN_PROCESS 0x0001
5235 #define JOB_OBJECT_SET_ATTRIBUTES 0x0002
5236 #define JOB_OBJECT_QUERY 0x0004
5237 #define JOB_OBJECT_TERMINATE 0x0008
5238 #define JOB_OBJECT_SET_SECURITY_ATTRIBUTES 0x0010
5239 #define JOB_OBJECT_IMPERSONATE 0x0020
5240 #define JOB_OBJECT_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3f)
5242 #define TIMER_QUERY_STATE 0x0001
5243 #define TIMER_MODIFY_STATE 0x0002
5244 #define TIMER_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3)
5246 #define PROCESS_TERMINATE 0x0001
5247 #define PROCESS_CREATE_THREAD 0x0002
5248 #define PROCESS_VM_OPERATION 0x0008
5249 #define PROCESS_VM_READ 0x0010
5250 #define PROCESS_VM_WRITE 0x0020
5251 #define PROCESS_DUP_HANDLE 0x0040
5252 #define PROCESS_CREATE_PROCESS 0x0080
5253 #define PROCESS_SET_QUOTA 0x0100
5254 #define PROCESS_SET_INFORMATION 0x0200
5255 #define PROCESS_QUERY_INFORMATION 0x0400
5256 #define PROCESS_SUSPEND_RESUME 0x0800
5257 #define PROCESS_QUERY_LIMITED_INFORMATION 0x1000
5258 #define PROCESS_SET_LIMITED_INFORMATION 0x2000
5259 #define PROCESS_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0xffff)
5261 #define THREAD_TERMINATE 0x0001
5262 #define THREAD_SUSPEND_RESUME 0x0002
5263 #define THREAD_GET_CONTEXT 0x0008
5264 #define THREAD_SET_CONTEXT 0x0010
5265 #define THREAD_SET_INFORMATION 0x0020
5266 #define THREAD_QUERY_INFORMATION 0x0040
5267 #define THREAD_SET_THREAD_TOKEN 0x0080
5268 #define THREAD_IMPERSONATE 0x0100
5269 #define THREAD_DIRECT_IMPERSONATION 0x0200
5270 #define THREAD_SET_LIMITED_INFORMATION 0x0400
5271 #define THREAD_QUERY_LIMITED_INFORMATION 0x0800
5272 #define THREAD_RESUME 0x1000
5273 #define THREAD_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0xffff)
5275 #define THREAD_BASE_PRIORITY_LOWRT 15
5276 #define THREAD_BASE_PRIORITY_MAX 2
5277 #define THREAD_BASE_PRIORITY_MIN -2
5278 #define THREAD_BASE_PRIORITY_IDLE -15
5280 typedef struct _QUOTA_LIMITS {
5281 SIZE_T PagedPoolLimit;
5282 SIZE_T NonPagedPoolLimit;
5283 SIZE_T MinimumWorkingSetSize;
5284 SIZE_T MaximumWorkingSetSize;
5285 SIZE_T PagefileLimit;
5286 LARGE_INTEGER TimeLimit;
5287 } QUOTA_LIMITS, *PQUOTA_LIMITS;
5289 #define QUOTA_LIMITS_HARDWS_MIN_ENABLE 0x00000001
5290 #define QUOTA_LIMITS_HARDWS_MIN_DISABLE 0x00000002
5291 #define QUOTA_LIMITS_HARDWS_MAX_ENABLE 0x00000004
5292 #define QUOTA_LIMITS_HARDWS_MAX_DISABLE 0x00000008
5293 #define QUOTA_LIMITS_USE_DEFAULT_LIMITS 0x00000010
5295 typedef union _RATE_QUOTA_LIMIT {
5296 DWORD RateData;
5297 struct {
5298 DWORD RatePercent:7;
5299 DWORD Reserved0:25;
5300 } DUMMYSTRUCTNAME;
5301 } RATE_QUOTA_LIMIT, *PRATE_QUOTA_LIMIT;
5303 typedef struct _QUOTA_LIMITS_EX {
5304 SIZE_T PagedPoolLimit;
5305 SIZE_T NonPagedPoolLimit;
5306 SIZE_T MinimumWorkingSetSize;
5307 SIZE_T MaximumWorkingSetSize;
5308 SIZE_T PagefileLimit;
5309 LARGE_INTEGER TimeLimit;
5310 SIZE_T WorkingSetLimit;
5311 SIZE_T Reserved2;
5312 SIZE_T Reserved3;
5313 SIZE_T Reserved4;
5314 DWORD Flags;
5315 RATE_QUOTA_LIMIT CpuRateLimit;
5316 } QUOTA_LIMITS_EX, *PQUOTA_LIMITS_EX;
5318 #define SECTION_QUERY 0x0001
5319 #define SECTION_MAP_WRITE 0x0002
5320 #define SECTION_MAP_READ 0x0004
5321 #define SECTION_MAP_EXECUTE 0x0008
5322 #define SECTION_EXTEND_SIZE 0x0010
5323 #define SECTION_MAP_EXECUTE_EXPLICIT 0x0020
5324 #define SECTION_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|0x01f)
5326 #define FILE_READ_DATA 0x0001 /* file & pipe */
5327 #define FILE_LIST_DIRECTORY 0x0001 /* directory */
5328 #define FILE_WRITE_DATA 0x0002 /* file & pipe */
5329 #define FILE_ADD_FILE 0x0002 /* directory */
5330 #define FILE_APPEND_DATA 0x0004 /* file */
5331 #define FILE_ADD_SUBDIRECTORY 0x0004 /* directory */
5332 #define FILE_CREATE_PIPE_INSTANCE 0x0004 /* named pipe */
5333 #define FILE_READ_EA 0x0008 /* file & directory */
5334 #define FILE_READ_PROPERTIES FILE_READ_EA
5335 #define FILE_WRITE_EA 0x0010 /* file & directory */
5336 #define FILE_WRITE_PROPERTIES FILE_WRITE_EA
5337 #define FILE_EXECUTE 0x0020 /* file */
5338 #define FILE_TRAVERSE 0x0020 /* directory */
5339 #define FILE_DELETE_CHILD 0x0040 /* directory */
5340 #define FILE_READ_ATTRIBUTES 0x0080 /* all */
5341 #define FILE_WRITE_ATTRIBUTES 0x0100 /* all */
5342 #define FILE_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x1ff)
5344 #define FILE_GENERIC_READ (STANDARD_RIGHTS_READ | FILE_READ_DATA | \
5345 FILE_READ_ATTRIBUTES | FILE_READ_EA | \
5346 SYNCHRONIZE)
5347 #define FILE_GENERIC_WRITE (STANDARD_RIGHTS_WRITE | FILE_WRITE_DATA | \
5348 FILE_WRITE_ATTRIBUTES | FILE_WRITE_EA | \
5349 FILE_APPEND_DATA | SYNCHRONIZE)
5350 #define FILE_GENERIC_EXECUTE (STANDARD_RIGHTS_EXECUTE | FILE_EXECUTE | \
5351 FILE_READ_ATTRIBUTES | SYNCHRONIZE)
5353 #define DUPLICATE_CLOSE_SOURCE 0x00000001
5354 #define DUPLICATE_SAME_ACCESS 0x00000002
5355 #ifdef __WINESRC__
5356 #define DUPLICATE_MAKE_GLOBAL 0x80000000 /* Not a Windows flag */
5357 #endif
5359 /* File attribute flags */
5360 #define FILE_SHARE_READ 0x00000001
5361 #define FILE_SHARE_WRITE 0x00000002
5362 #define FILE_SHARE_DELETE 0x00000004
5364 #define FILE_ATTRIBUTE_READONLY 0x00000001
5365 #define FILE_ATTRIBUTE_HIDDEN 0x00000002
5366 #define FILE_ATTRIBUTE_SYSTEM 0x00000004
5367 #define FILE_ATTRIBUTE_DIRECTORY 0x00000010
5368 #define FILE_ATTRIBUTE_ARCHIVE 0x00000020
5369 #define FILE_ATTRIBUTE_DEVICE 0x00000040
5370 #define FILE_ATTRIBUTE_NORMAL 0x00000080
5371 #define FILE_ATTRIBUTE_TEMPORARY 0x00000100
5372 #define FILE_ATTRIBUTE_SPARSE_FILE 0x00000200
5373 #define FILE_ATTRIBUTE_REPARSE_POINT 0x00000400
5374 #define FILE_ATTRIBUTE_COMPRESSED 0x00000800
5375 #define FILE_ATTRIBUTE_OFFLINE 0x00001000
5376 #define FILE_ATTRIBUTE_NOT_CONTENT_INDEXED 0x00002000
5377 #define FILE_ATTRIBUTE_ENCRYPTED 0x00004000
5378 #define FILE_ATTRIBUTE_INTEGRITY_STREAM 0x00008000
5379 #define FILE_ATTRIBUTE_VIRTUAL 0x00010000
5380 #define FILE_ATTRIBUTE_NO_SCRUB_DATA 0x00020000
5381 #define FILE_ATTRIBUTE_EA 0x00040000
5383 /* File notification flags */
5384 #define FILE_NOTIFY_CHANGE_FILE_NAME 0x00000001
5385 #define FILE_NOTIFY_CHANGE_DIR_NAME 0x00000002
5386 #define FILE_NOTIFY_CHANGE_NAME 0x00000003
5387 #define FILE_NOTIFY_CHANGE_ATTRIBUTES 0x00000004
5388 #define FILE_NOTIFY_CHANGE_SIZE 0x00000008
5389 #define FILE_NOTIFY_CHANGE_LAST_WRITE 0x00000010
5390 #define FILE_NOTIFY_CHANGE_LAST_ACCESS 0x00000020
5391 #define FILE_NOTIFY_CHANGE_CREATION 0x00000040
5392 #define FILE_NOTIFY_CHANGE_EA 0x00000080
5393 #define FILE_NOTIFY_CHANGE_SECURITY 0x00000100
5394 #define FILE_NOTIFY_CHANGE_STREAM_NAME 0x00000200
5395 #define FILE_NOTIFY_CHANGE_STREAM_SIZE 0x00000400
5396 #define FILE_NOTIFY_CHANGE_STREAM_WRITE 0x00000800
5398 #define FILE_ACTION_ADDED 0x00000001
5399 #define FILE_ACTION_REMOVED 0x00000002
5400 #define FILE_ACTION_MODIFIED 0x00000003
5401 #define FILE_ACTION_RENAMED_OLD_NAME 0x00000004
5402 #define FILE_ACTION_RENAMED_NEW_NAME 0x00000005
5403 #define FILE_ACTION_ADDED_STREAM 0x00000006
5404 #define FILE_ACTION_REMOVED_STREAM 0x00000007
5405 #define FILE_ACTION_MODIFIED_STREAM 0x00000008
5406 #define FILE_ACTION_REMOVED_BY_DELETE 0x00000009
5407 #define FILE_ACTION_ID_NOT_TUNNELLED 0x0000000a
5408 #define FILE_ACTION_TUNNELLED_ID_COLLISION 0x0000000b
5410 #define FILE_CASE_SENSITIVE_SEARCH 0x00000001
5411 #define FILE_CASE_PRESERVED_NAMES 0x00000002
5412 #define FILE_UNICODE_ON_DISK 0x00000004
5413 #define FILE_PERSISTENT_ACLS 0x00000008
5414 #define FILE_FILE_COMPRESSION 0x00000010
5415 #define FILE_VOLUME_QUOTAS 0x00000020
5416 #define FILE_SUPPORTS_SPARSE_FILES 0x00000040
5417 #define FILE_SUPPORTS_REPARSE_POINTS 0x00000080
5418 #define FILE_SUPPORTS_REMOTE_STORAGE 0x00000100
5419 #define FILE_VOLUME_IS_COMPRESSED 0x00008000
5420 #define FILE_SUPPORTS_OBJECT_IDS 0x00010000
5421 #define FILE_SUPPORTS_ENCRYPTION 0x00020000
5422 #define FILE_NAMED_STREAMS 0x00040000
5423 #define FILE_READ_ONLY_VOLUME 0x00080000
5424 #define FILE_SEQUENTIAL_WRITE_ONCE 0x00100000
5425 #define FILE_SUPPORTS_TRANSACTIONS 0x00200000
5426 #define FILE_SUPPORTS_HARD_LINKS 0x00400000
5427 #define FILE_SUPPORTS_EXTENDED_ATTRIBUTES 0x00800000
5428 #define FILE_SUPPORTS_OPEN_BY_FILE_ID 0x01000000
5429 #define FILE_SUPPORTS_USN_JOURNAL 0x02000000
5430 #define FILE_SUPPORTS_INTEGRITY_STREAMS 0x04000000
5431 #define FILE_SUPPORTS_BLOCK_REFCOUNTING 0x08000000
5432 #define FILE_SUPPORTS_SPARSE_VDL 0x10000000
5433 #define FILE_DAX_VOLUME 0x20000000
5434 #define FILE_SUPPORTS_GHOSTING 0x40000000
5436 /* File alignments (NT) */
5437 #define FILE_BYTE_ALIGNMENT 0x00000000
5438 #define FILE_WORD_ALIGNMENT 0x00000001
5439 #define FILE_LONG_ALIGNMENT 0x00000003
5440 #define FILE_QUAD_ALIGNMENT 0x00000007
5441 #define FILE_OCTA_ALIGNMENT 0x0000000f
5442 #define FILE_32_BYTE_ALIGNMENT 0x0000001f
5443 #define FILE_64_BYTE_ALIGNMENT 0x0000003f
5444 #define FILE_128_BYTE_ALIGNMENT 0x0000007f
5445 #define FILE_256_BYTE_ALIGNMENT 0x000000ff
5446 #define FILE_512_BYTE_ALIGNMENT 0x000001ff
5448 #define COMPRESSION_FORMAT_NONE 0
5449 #define COMPRESSION_FORMAT_DEFAULT 1
5450 #define COMPRESSION_FORMAT_LZNT1 2
5451 #define COMPRESSION_ENGINE_STANDARD 0
5452 #define COMPRESSION_ENGINE_MAXIMUM 256
5454 #define MAILSLOT_NO_MESSAGE ((DWORD)-1)
5455 #define MAILSLOT_WAIT_FOREVER ((DWORD)-1)
5457 #define REG_NONE 0 /* no type */
5458 #define REG_SZ 1 /* string type (ASCII) */
5459 #define REG_EXPAND_SZ 2 /* string, includes %ENVVAR% (expanded by caller) (ASCII) */
5460 #define REG_BINARY 3 /* binary format, callerspecific */
5461 /* YES, REG_DWORD == REG_DWORD_LITTLE_ENDIAN */
5462 #define REG_DWORD 4 /* DWORD in little endian format */
5463 #define REG_DWORD_LITTLE_ENDIAN 4 /* DWORD in little endian format */
5464 #define REG_DWORD_BIG_ENDIAN 5 /* DWORD in big endian format */
5465 #define REG_LINK 6 /* symbolic link (UNICODE) */
5466 #define REG_MULTI_SZ 7 /* multiple strings, delimited by \0, terminated by \0\0 (ASCII) */
5467 #define REG_RESOURCE_LIST 8 /* resource list? huh? */
5468 #define REG_FULL_RESOURCE_DESCRIPTOR 9 /* full resource descriptor? huh? */
5469 #define REG_RESOURCE_REQUIREMENTS_LIST 10
5470 #define REG_QWORD 11 /* QWORD in little endian format */
5471 #define REG_QWORD_LITTLE_ENDIAN 11 /* QWORD in little endian format */
5473 /* ----------------------------- begin power management --------------------- */
5475 typedef enum _LATENCY_TIME {
5476 LT_DONT_CARE,
5477 LT_LOWEST_LATENCY
5478 } LATENCY_TIME, *PLATENCY_TIME;
5480 #define DISCHARGE_POLICY_CRITICAL 0
5481 #define DISCHARGE_POLICY_LOW 1
5482 #define NUM_DISCHARGE_POLICIES 4
5484 #define PO_THROTTLE_NONE 0
5485 #define PO_THROTTLE_CONSTANT 1
5486 #define PO_THROTTLE_DEGRADE 2
5487 #define PO_THROTTLE_ADAPTIVE 3
5489 typedef enum _POWER_ACTION {
5490 PowerActionNone = 0,
5491 PowerActionReserved,
5492 PowerActionSleep,
5493 PowerActionHibernate,
5494 PowerActionShutdown,
5495 PowerActionShutdownReset,
5496 PowerActionShutdownOff,
5497 PowerActionWarmEject
5498 } POWER_ACTION,
5499 *PPOWER_ACTION;
5501 typedef enum _POWER_PLATFORM_ROLE {
5502 PlatformRoleUnspecified,
5503 PlatformRoleDesktop,
5504 PlatformRoleMobile,
5505 PlatformRoleWorkstation,
5506 PlatformRoleEnterpriseServer,
5507 PlatformRoleSOHOServer,
5508 PlatformRoleAppliancePC,
5509 PlatformRolePerformanceServer,
5510 PlatformRoleSlate,
5511 PlatformRoleMaximum
5512 } POWER_PLATFORM_ROLE, *PPOWER_PLATFORM_ROLE;
5514 typedef enum _SYSTEM_POWER_STATE {
5515 PowerSystemUnspecified = 0,
5516 PowerSystemWorking = 1,
5517 PowerSystemSleeping1 = 2,
5518 PowerSystemSleeping2 = 3,
5519 PowerSystemSleeping3 = 4,
5520 PowerSystemHibernate = 5,
5521 PowerSystemShutdown = 6,
5522 PowerSystemMaximum = 7
5523 } SYSTEM_POWER_STATE,
5524 *PSYSTEM_POWER_STATE;
5526 typedef enum _DEVICE_POWER_STATE {
5527 PowerDeviceUnspecified,
5528 PowerDeviceD0,
5529 PowerDeviceD1,
5530 PowerDeviceD2,
5531 PowerDeviceD3,
5532 PowerDeviceMaximum
5533 } DEVICE_POWER_STATE, *PDEVICE_POWER_STATE;
5535 typedef enum _POWER_INFORMATION_LEVEL {
5536 SystemPowerPolicyAc,
5537 SystemPowerPolicyDc,
5538 VerifySystemPolicyAc,
5539 VerifySystemPolicyDc,
5540 SystemPowerCapabilities,
5541 SystemBatteryState,
5542 SystemPowerStateHandler,
5543 ProcessorStateHandler,
5544 SystemPowerPolicyCurrent,
5545 AdministratorPowerPolicy,
5546 SystemReserveHiberFile,
5547 ProcessorInformation,
5548 SystemPowerInformation,
5549 ProcessorStateHandler2,
5550 LastWakeTime,
5551 LastSleepTime,
5552 SystemExecutionState,
5553 SystemPowerStateNotifyHandler,
5554 ProcessorPowerPolicyAc,
5555 ProcessorPowerPolicyDc,
5556 VerifyProcessorPowerPolicyAc,
5557 VerifyProcessorPowerPolicyDc,
5558 ProcessorPowerPolicyCurrent
5559 } POWER_INFORMATION_LEVEL;
5561 typedef struct _ADMINISTRATOR_POWER_POLICY {
5562 SYSTEM_POWER_STATE MinSleep;
5563 SYSTEM_POWER_STATE MaxSleep;
5564 ULONG MinVideoTimeout;
5565 ULONG MaxVideoTimeout;
5566 ULONG MinSpindownTimeout;
5567 ULONG MaxSpindownTimeout;
5568 } ADMINISTRATOR_POWER_POLICY, *PADMINISTRATOR_POWER_POLICY;
5570 typedef struct {
5571 ULONG Granularity;
5572 ULONG Capacity;
5573 } BATTERY_REPORTING_SCALE,
5574 *PBATTERY_REPORTING_SCALE;
5576 typedef struct {
5577 POWER_ACTION Action;
5578 ULONG Flags;
5579 ULONG EventCode;
5580 } POWER_ACTION_POLICY,
5581 *PPOWER_ACTION_POLICY;
5583 typedef struct _PROCESSOR_POWER_INFORMATION {
5584 ULONG Number;
5585 ULONG MaxMhz;
5586 ULONG CurrentMhz;
5587 ULONG MhzLimit;
5588 ULONG MaxIdleState;
5589 ULONG CurrentIdleState;
5590 } PROCESSOR_POWER_INFORMATION,
5591 *PPROCESSOR_POWER_INFORMATION;
5593 typedef struct _PROCESSOR_POWER_POLICY_INFO {
5594 ULONG TimeCheck;
5595 ULONG DemoteLimit;
5596 ULONG PromoteLimit;
5597 UCHAR DemotePercent;
5598 UCHAR PromotePercent;
5599 UCHAR Spare[2];
5600 ULONG AllowDemotion:1;
5601 ULONG AllowPromotion:1;
5602 ULONG Reserved:30;
5603 } PROCESSOR_POWER_POLICY_INFO,
5604 *PPROCESSOR_POWER_POLICY_INFO;
5606 typedef struct _PROCESSOR_POWER_POLICY {
5607 DWORD Revision;
5608 BYTE DynamicThrottle;
5609 BYTE Spare[3];
5610 DWORD DisableCStates:1;
5611 DWORD Reserved:31;
5612 DWORD PolicyCount;
5613 PROCESSOR_POWER_POLICY_INFO Policy[3];
5614 } PROCESSOR_POWER_POLICY,
5615 *PPROCESSOR_POWER_POLICY;
5617 typedef struct {
5618 BOOLEAN AcOnLine;
5619 BOOLEAN BatteryPresent;
5620 BOOLEAN Charging;
5621 BOOLEAN Discharging;
5622 BOOLEAN Spare1[3];
5623 BYTE Tag;
5624 ULONG MaxCapacity;
5625 ULONG RemainingCapacity;
5626 ULONG Rate;
5627 ULONG EstimatedTime;
5628 ULONG DefaultAlert1;
5629 ULONG DefaultAlert2;
5630 } SYSTEM_BATTERY_STATE,
5631 *PSYSTEM_BATTERY_STATE;
5633 typedef struct {
5634 BOOLEAN PowerButtonPresent;
5635 BOOLEAN SleepButtonPresent;
5636 BOOLEAN LidPresent;
5637 BOOLEAN SystemS1;
5638 BOOLEAN SystemS2;
5639 BOOLEAN SystemS3;
5640 BOOLEAN SystemS4;
5641 BOOLEAN SystemS5;
5642 BOOLEAN HiberFilePresent;
5643 BOOLEAN FullWake;
5644 BOOLEAN VideoDimPresent;
5645 BOOLEAN ApmPresent;
5646 BOOLEAN UpsPresent;
5647 BOOLEAN ThermalControl;
5648 BOOLEAN ProcessorThrottle;
5649 UCHAR ProcessorMinThrottle;
5650 UCHAR ProcessorMaxThrottle;
5651 UCHAR spare2[4];
5652 BOOLEAN DiskSpinDown;
5653 UCHAR spare3[8];
5654 BOOLEAN SystemBatteriesPresent;
5655 BOOLEAN BatteriesAreShortTerm;
5656 BATTERY_REPORTING_SCALE BatteryScale[3];
5657 SYSTEM_POWER_STATE AcOnLineWake;
5658 SYSTEM_POWER_STATE SoftLidWake;
5659 SYSTEM_POWER_STATE RtcWake;
5660 SYSTEM_POWER_STATE MinDeviceWakeState;
5661 SYSTEM_POWER_STATE DefaultLowLatencyWake;
5662 } SYSTEM_POWER_CAPABILITIES,
5663 *PSYSTEM_POWER_CAPABILITIES;
5665 typedef struct _SYSTEM_POWER_INFORMATION {
5666 ULONG MaxIdlenessAllowed;
5667 ULONG Idleness;
5668 ULONG TimeRemaining;
5669 UCHAR CoolingMode;
5670 } SYSTEM_POWER_INFORMATION,
5671 *PSYSTEM_POWER_INFORMATION;
5673 typedef struct _SYSTEM_POWER_LEVEL {
5674 BOOLEAN Enable;
5675 UCHAR Spare[3];
5676 ULONG BatteryLevel;
5677 POWER_ACTION_POLICY PowerPolicy;
5678 SYSTEM_POWER_STATE MinSystemState;
5679 } SYSTEM_POWER_LEVEL,
5680 *PSYSTEM_POWER_LEVEL;
5682 typedef struct _SYSTEM_POWER_POLICY {
5683 ULONG Revision;
5684 POWER_ACTION_POLICY PowerButton;
5685 POWER_ACTION_POLICY SleepButton;
5686 POWER_ACTION_POLICY LidClose;
5687 SYSTEM_POWER_STATE LidOpenWake;
5688 ULONG Reserved;
5689 POWER_ACTION_POLICY Idle;
5690 ULONG IdleTimeout;
5691 UCHAR IdleSensitivity;
5692 UCHAR DynamicThrottle;
5693 UCHAR Spare2[2];
5694 SYSTEM_POWER_STATE MinSleep;
5695 SYSTEM_POWER_STATE MaxSleep;
5696 SYSTEM_POWER_STATE ReducedLatencySleep;
5697 ULONG WinLogonFlags;
5698 ULONG Spare3;
5699 ULONG DozeS4Timeout;
5700 ULONG BroadcastCapacityResolution;
5701 SYSTEM_POWER_LEVEL DischargePolicy[NUM_DISCHARGE_POLICIES];
5702 ULONG VideoTimeout;
5703 BOOLEAN VideoDimDisplay;
5704 ULONG VideoReserved[3];
5705 ULONG SpindownTimeout;
5706 BOOLEAN OptimizeForPower;
5707 UCHAR FanThrottleTolerance;
5708 UCHAR ForcedThrottle;
5709 UCHAR MinThrottle;
5710 POWER_ACTION_POLICY OverThrottled;
5711 } SYSTEM_POWER_POLICY,
5712 *PSYSTEM_POWER_POLICY;
5714 typedef enum _POWER_REQUEST_TYPE
5716 PowerRequestDisplayRequired,
5717 PowerRequestSystemRequired,
5718 PowerRequestAwayModeRequired
5719 } POWER_REQUEST_TYPE, *PPOWER_REQUEST_TYPE;
5721 #define POWER_REQUEST_CONTEXT_VERSION 0
5723 #define POWER_REQUEST_CONTEXT_SIMPLE_STRING 0x00000001
5724 #define POWER_REQUEST_CONTEXT_DETAILED_STRING 0x00000002
5726 typedef union _FILE_SEGMENT_ELEMENT {
5727 PVOID64 Buffer;
5728 ULONGLONG Alignment;
5729 } FILE_SEGMENT_ELEMENT, *PFILE_SEGMENT_ELEMENT;
5731 typedef struct _FILE_NOTIFY_INFORMATION {
5732 DWORD NextEntryOffset;
5733 DWORD Action;
5734 DWORD FileNameLength;
5735 WCHAR FileName[1];
5736 } FILE_NOTIFY_INFORMATION, *PFILE_NOTIFY_INFORMATION;
5738 /* ----------------------------- begin tape storage --------------------- */
5740 #define TAPE_FIXED_PARTITIONS 0
5741 #define TAPE_SELECT_PARTITIONS 1
5742 #define TAPE_INITIATOR_PARTITIONS 2
5743 #define TAPE_ERASE_SHORT 0
5744 #define TAPE_ERASE_LONG 1
5745 #define TAPE_LOAD 0
5746 #define TAPE_UNLOAD 1
5747 #define TAPE_TENSION 2
5748 #define TAPE_LOCK 3
5749 #define TAPE_UNLOCK 4
5750 #define TAPE_FORMAT 5
5751 #define TAPE_SETMARKS 0
5752 #define TAPE_FILEMARKS 1
5753 #define TAPE_SHORT_FILEMARKS 2
5754 #define TAPE_LONG_FILEMARKS 3
5755 #define TAPE_REWIND 0
5756 #define TAPE_ABSOLUTE_BLOCK 1
5757 #define TAPE_LOGICAL_BLOCK 2
5758 #define TAPE_PSEUDO_LOGICAL_BLOCK 3
5759 #define TAPE_SPACE_END_OF_DATA 4
5760 #define TAPE_SPACE_RELATIVE_BLOCKS 5
5761 #define TAPE_SPACE_FILEMARKS 6
5762 #define TAPE_SPACE_SEQUENTIAL_FMKS 7
5763 #define TAPE_SPACE_SETMARKS 8
5764 #define TAPE_SPACE_SEQUENTIAL_SMKS 9
5766 typedef struct _TAPE_CREATE_PARTITION {
5767 DWORD Method;
5768 DWORD Count;
5769 DWORD Size;
5770 } TAPE_CREATE_PARTITION, *PTAPE_CREATE_PARTITION;
5772 typedef struct _TAPE_ERASE {
5773 DWORD Type;
5774 BOOLEAN Immediate;
5775 } TAPE_ERASE, *PTAPE_ERASE;
5777 typedef struct _TAPE_PREPARE {
5778 DWORD Operation;
5779 BOOLEAN Immediate;
5780 } TAPE_PREPARE, *PTAPE_PREPARE;
5782 typedef struct _TAPE_SET_DRIVE_PARAMETERS {
5783 BOOLEAN ECC;
5784 BOOLEAN Compression;
5785 BOOLEAN DataPadding;
5786 BOOLEAN ReportSetmarks;
5787 ULONG EOTWarningZoneSize;
5788 } TAPE_SET_DRIVE_PARAMETERS, *PTAPE_SET_DRIVE_PARAMETERS;
5790 typedef struct _TAPE_SET_MEDIA_PARAMETERS {
5791 ULONG BlockSize;
5792 } TAPE_SET_MEDIA_PARAMETERS, *PTAPE_SET_MEDIA_PARAMETERS;
5794 typedef struct _TAPE_WRITE_MARKS {
5795 DWORD Type;
5796 DWORD Count;
5797 BOOLEAN Immediate;
5798 } TAPE_WRITE_MARKS, *PTAPE_WRITE_MARKS;
5800 typedef struct _TAPE_GET_POSITION {
5801 ULONG Type;
5802 ULONG Partition;
5803 ULONG OffsetLow;
5804 ULONG OffsetHigh;
5805 } TAPE_GET_POSITION, *PTAPE_GET_POSITION;
5807 typedef struct _TAPE_SET_POSITION {
5808 ULONG Method;
5809 ULONG Partition;
5810 LARGE_INTEGER Offset;
5811 BOOLEAN Immediate;
5812 } TAPE_SET_POSITION, *PTAPE_SET_POSITION;
5814 typedef struct _TAPE_GET_DRIVE_PARAMETERS {
5815 BOOLEAN ECC;
5816 BOOLEAN Compression;
5817 BOOLEAN DataPadding;
5818 BOOLEAN ReportSetmarks;
5819 DWORD DefaultBlockSize;
5820 DWORD MaximumBlockSize;
5821 DWORD MinimumBlockSize;
5822 DWORD MaximumPartitionCount;
5823 DWORD FeaturesLow;
5824 DWORD FeaturesHigh;
5825 DWORD EOTWarningZoneSize;
5826 } TAPE_GET_DRIVE_PARAMETERS, *PTAPE_GET_DRIVE_PARAMETERS;
5828 typedef struct _TAPE_GET_MEDIA_PARAMETERS {
5829 LARGE_INTEGER Capacity;
5830 LARGE_INTEGER Remaining;
5831 DWORD BlockSize;
5832 DWORD PartitionCount;
5833 BOOLEAN WriteProtected;
5834 } TAPE_GET_MEDIA_PARAMETERS, *PTAPE_GET_MEDIA_PARAMETERS;
5836 /* ----------------------------- begin registry ----------------------------- */
5838 /* Registry security values */
5839 #define OWNER_SECURITY_INFORMATION 0x00000001
5840 #define GROUP_SECURITY_INFORMATION 0x00000002
5841 #define DACL_SECURITY_INFORMATION 0x00000004
5842 #define SACL_SECURITY_INFORMATION 0x00000008
5843 #define LABEL_SECURITY_INFORMATION 0x00000010
5845 #define REG_OPTION_RESERVED 0x00000000
5846 #define REG_OPTION_NON_VOLATILE 0x00000000
5847 #define REG_OPTION_VOLATILE 0x00000001
5848 #define REG_OPTION_CREATE_LINK 0x00000002
5849 #define REG_OPTION_BACKUP_RESTORE 0x00000004 /* FIXME */
5850 #define REG_OPTION_OPEN_LINK 0x00000008
5851 #define REG_LEGAL_OPTION (REG_OPTION_RESERVED | \
5852 REG_OPTION_NON_VOLATILE | \
5853 REG_OPTION_VOLATILE | \
5854 REG_OPTION_CREATE_LINK | \
5855 REG_OPTION_BACKUP_RESTORE | \
5856 REG_OPTION_OPEN_LINK)
5859 #define REG_CREATED_NEW_KEY 0x00000001
5860 #define REG_OPENED_EXISTING_KEY 0x00000002
5862 /* For RegNotifyChangeKeyValue */
5863 #define REG_NOTIFY_CHANGE_NAME 0x01
5864 #define REG_NOTIFY_CHANGE_ATTRIBUTES 0x02
5865 #define REG_NOTIFY_CHANGE_LAST_SET 0x04
5866 #define REG_NOTIFY_CHANGE_SECURITY 0x08
5867 #define REG_NOTIFY_THREAD_AGNOSTIC 0x10000000
5869 #define KEY_QUERY_VALUE 0x00000001
5870 #define KEY_SET_VALUE 0x00000002
5871 #define KEY_CREATE_SUB_KEY 0x00000004
5872 #define KEY_ENUMERATE_SUB_KEYS 0x00000008
5873 #define KEY_NOTIFY 0x00000010
5874 #define KEY_CREATE_LINK 0x00000020
5875 #define KEY_WOW64_64KEY 0x00000100
5876 #define KEY_WOW64_32KEY 0x00000200
5877 #define KEY_WOW64_RES 0x00000300
5879 /* for RegKeyRestore flags */
5880 #define REG_WHOLE_HIVE_VOLATILE 0x00000001
5881 #define REG_REFRESH_HIVE 0x00000002
5882 #define REG_NO_LAZY_FLUSH 0x00000004
5883 #define REG_FORCE_RESTORE 0x00000008
5884 #define REG_APP_HIVE 0x00000010
5885 #define REG_PROCESS_PRIVATE 0x00000020
5887 #define KEY_READ ((STANDARD_RIGHTS_READ| \
5888 KEY_QUERY_VALUE| \
5889 KEY_ENUMERATE_SUB_KEYS| \
5890 KEY_NOTIFY) \
5891 & (~SYNCHRONIZE) \
5893 #define KEY_WRITE ((STANDARD_RIGHTS_WRITE| \
5894 KEY_SET_VALUE| \
5895 KEY_CREATE_SUB_KEY) \
5896 & (~SYNCHRONIZE) \
5898 #define KEY_EXECUTE ((KEY_READ) & (~SYNCHRONIZE))
5899 #define KEY_ALL_ACCESS ((STANDARD_RIGHTS_ALL| \
5900 KEY_QUERY_VALUE| \
5901 KEY_SET_VALUE| \
5902 KEY_CREATE_SUB_KEY| \
5903 KEY_ENUMERATE_SUB_KEYS| \
5904 KEY_NOTIFY| \
5905 KEY_CREATE_LINK) \
5906 & (~SYNCHRONIZE) \
5908 /* ------------------------------ end registry ------------------------------ */
5911 #define EVENTLOG_SUCCESS 0x0000
5912 #define EVENTLOG_ERROR_TYPE 0x0001
5913 #define EVENTLOG_WARNING_TYPE 0x0002
5914 #define EVENTLOG_INFORMATION_TYPE 0x0004
5915 #define EVENTLOG_AUDIT_SUCCESS 0x0008
5916 #define EVENTLOG_AUDIT_FAILURE 0x0010
5918 #define EVENTLOG_SEQUENTIAL_READ 0x0001
5919 #define EVENTLOG_SEEK_READ 0x0002
5920 #define EVENTLOG_FORWARDS_READ 0x0004
5921 #define EVENTLOG_BACKWARDS_READ 0x0008
5923 typedef struct _EVENTLOGRECORD {
5924 DWORD Length;
5925 DWORD Reserved;
5926 DWORD RecordNumber;
5927 DWORD TimeGenerated;
5928 DWORD TimeWritten;
5929 DWORD EventID;
5930 WORD EventType;
5931 WORD NumStrings;
5932 WORD EventCategory;
5933 WORD ReservedFlags;
5934 DWORD ClosingRecordNumber;
5935 DWORD StringOffset;
5936 DWORD UserSidLength;
5937 DWORD UserSidOffset;
5938 DWORD DataLength;
5939 DWORD DataOffset;
5940 } EVENTLOGRECORD, *PEVENTLOGRECORD;
5942 #define SERVICE_BOOT_START 0x00000000
5943 #define SERVICE_SYSTEM_START 0x00000001
5944 #define SERVICE_AUTO_START 0x00000002
5945 #define SERVICE_DEMAND_START 0x00000003
5946 #define SERVICE_DISABLED 0x00000004
5948 #define SERVICE_ERROR_IGNORE 0x00000000
5949 #define SERVICE_ERROR_NORMAL 0x00000001
5950 #define SERVICE_ERROR_SEVERE 0x00000002
5951 #define SERVICE_ERROR_CRITICAL 0x00000003
5953 /* Service types */
5954 #define SERVICE_KERNEL_DRIVER 0x00000001
5955 #define SERVICE_FILE_SYSTEM_DRIVER 0x00000002
5956 #define SERVICE_ADAPTER 0x00000004
5957 #define SERVICE_RECOGNIZER_DRIVER 0x00000008
5959 #define SERVICE_DRIVER ( SERVICE_KERNEL_DRIVER | SERVICE_FILE_SYSTEM_DRIVER | \
5960 SERVICE_RECOGNIZER_DRIVER )
5962 #define SERVICE_WIN32_OWN_PROCESS 0x00000010
5963 #define SERVICE_WIN32_SHARE_PROCESS 0x00000020
5964 #define SERVICE_WIN32 (SERVICE_WIN32_OWN_PROCESS | SERVICE_WIN32_SHARE_PROCESS)
5966 #define SERVICE_INTERACTIVE_PROCESS 0x00000100
5968 #define SERVICE_TYPE_ALL ( SERVICE_WIN32 | SERVICE_ADAPTER | \
5969 SERVICE_DRIVER | SERVICE_INTERACTIVE_PROCESS )
5972 typedef enum _CM_SERVICE_NODE_TYPE
5974 DriverType = SERVICE_KERNEL_DRIVER,
5975 FileSystemType = SERVICE_FILE_SYSTEM_DRIVER,
5976 Win32ServiceOwnProcess = SERVICE_WIN32_OWN_PROCESS,
5977 Win32ServiceShareProcess = SERVICE_WIN32_SHARE_PROCESS,
5978 AdapterType = SERVICE_ADAPTER,
5979 RecognizerType = SERVICE_RECOGNIZER_DRIVER
5980 } SERVICE_NODE_TYPE;
5982 typedef enum _CM_SERVICE_LOAD_TYPE
5984 BootLoad = SERVICE_BOOT_START,
5985 SystemLoad = SERVICE_SYSTEM_START,
5986 AutoLoad = SERVICE_AUTO_START,
5987 DemandLoad = SERVICE_DEMAND_START,
5988 DisableLoad = SERVICE_DISABLED
5989 } SERVICE_LOAD_TYPE;
5991 typedef enum _CM_ERROR_CONTROL_TYPE
5993 IgnoreError = SERVICE_ERROR_IGNORE,
5994 NormalError = SERVICE_ERROR_NORMAL,
5995 SevereError = SERVICE_ERROR_SEVERE,
5996 CriticalError = SERVICE_ERROR_CRITICAL
5997 } SERVICE_ERROR_TYPE;
5999 NTSYSAPI SIZE_T WINAPI RtlCompareMemory(const VOID*, const VOID*, SIZE_T);
6000 NTSYSAPI SIZE_T WINAPI RtlCompareMemoryUlong(VOID*, SIZE_T, ULONG);
6002 #define RtlEqualMemory(Destination, Source, Length) (!memcmp((Destination),(Source),(Length)))
6003 #define RtlMoveMemory(Destination, Source, Length) memmove((Destination),(Source),(Length))
6004 #define RtlCopyMemory(Destination, Source, Length) memcpy((Destination),(Source),(Length))
6005 #define RtlFillMemory(Destination, Length, Fill) memset((Destination),(Fill),(Length))
6006 #define RtlZeroMemory(Destination, Length) memset((Destination),0,(Length))
6008 static FORCEINLINE void *RtlSecureZeroMemory(void *buffer, SIZE_T length)
6010 volatile char *ptr = (volatile char *)buffer;
6012 while (length--) *ptr++ = 0;
6013 return buffer;
6016 #include <guiddef.h>
6018 typedef struct _OBJECT_TYPE_LIST {
6019 WORD Level;
6020 WORD Sbz;
6021 GUID *ObjectType;
6022 } OBJECT_TYPE_LIST, *POBJECT_TYPE_LIST;
6024 typedef struct _RTL_CRITICAL_SECTION_DEBUG
6026 WORD Type;
6027 WORD CreatorBackTraceIndex;
6028 struct _RTL_CRITICAL_SECTION *CriticalSection;
6029 LIST_ENTRY ProcessLocksList;
6030 DWORD EntryCount;
6031 DWORD ContentionCount;
6032 #ifdef __WINESRC__ /* in Wine we store the name here */
6033 DWORD_PTR Spare[8/sizeof(DWORD_PTR)];
6034 #else
6035 DWORD Spare[ 2 ];
6036 #endif
6037 } RTL_CRITICAL_SECTION_DEBUG, *PRTL_CRITICAL_SECTION_DEBUG, RTL_RESOURCE_DEBUG, *PRTL_RESOURCE_DEBUG;
6039 typedef struct _RTL_CRITICAL_SECTION {
6040 PRTL_CRITICAL_SECTION_DEBUG DebugInfo;
6041 LONG LockCount;
6042 LONG RecursionCount;
6043 HANDLE OwningThread;
6044 HANDLE LockSemaphore;
6045 ULONG_PTR SpinCount;
6046 } RTL_CRITICAL_SECTION, *PRTL_CRITICAL_SECTION;
6048 #define RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO 0x1000000
6049 #define RTL_CRITICAL_SECTION_FLAG_DYNAMIC_SPIN 0x2000000
6050 #define RTL_CRITICAL_SECTION_FLAG_STATIC_INIT 0x4000000
6051 #define RTL_CRITICAL_SECTION_ALL_FLAG_BITS 0xFF000000
6052 #define RTL_CRITICAL_SECTION_FLAG_RESERVED (RTL_CRITICAL_SECTION_ALL_FLAG_BITS & ~0x7000000)
6054 typedef struct _RTL_SRWLOCK {
6055 PVOID Ptr;
6056 } RTL_SRWLOCK, *PRTL_SRWLOCK;
6058 #define RTL_SRWLOCK_INIT {0}
6060 typedef struct _RTL_CONDITION_VARIABLE {
6061 PVOID Ptr;
6062 } RTL_CONDITION_VARIABLE, *PRTL_CONDITION_VARIABLE;
6063 #define RTL_CONDITION_VARIABLE_INIT {0}
6064 #define RTL_CONDITION_VARIABLE_LOCKMODE_SHARED 0x1
6066 typedef VOID (NTAPI * WAITORTIMERCALLBACKFUNC) (PVOID, BOOLEAN );
6067 typedef VOID (NTAPI * PFLS_CALLBACK_FUNCTION) ( PVOID );
6069 #define RTL_RUN_ONCE_INIT {0}
6070 typedef union _RTL_RUN_ONCE {
6071 PVOID Ptr;
6072 } RTL_RUN_ONCE, *PRTL_RUN_ONCE;
6074 #define RTL_RUN_ONCE_CHECK_ONLY 0x00000001
6075 #define RTL_RUN_ONCE_ASYNC 0x00000002
6076 #define RTL_RUN_ONCE_INIT_FAILED 0x00000004
6078 typedef DWORD WINAPI RTL_RUN_ONCE_INIT_FN(PRTL_RUN_ONCE, PVOID, PVOID*);
6079 typedef RTL_RUN_ONCE_INIT_FN *PRTL_RUN_ONCE_INIT_FN;
6080 NTSYSAPI VOID WINAPI RtlRunOnceInitialize(PRTL_RUN_ONCE);
6081 NTSYSAPI DWORD WINAPI RtlRunOnceExecuteOnce(PRTL_RUN_ONCE,PRTL_RUN_ONCE_INIT_FN,PVOID,PVOID*);
6082 NTSYSAPI DWORD WINAPI RtlRunOnceBeginInitialize(PRTL_RUN_ONCE, DWORD, PVOID*);
6083 NTSYSAPI DWORD WINAPI RtlRunOnceComplete(PRTL_RUN_ONCE, DWORD, PVOID);
6085 #include <pshpack8.h>
6086 typedef struct _IO_COUNTERS {
6087 ULONGLONG DECLSPEC_ALIGN(8) ReadOperationCount;
6088 ULONGLONG DECLSPEC_ALIGN(8) WriteOperationCount;
6089 ULONGLONG DECLSPEC_ALIGN(8) OtherOperationCount;
6090 ULONGLONG DECLSPEC_ALIGN(8) ReadTransferCount;
6091 ULONGLONG DECLSPEC_ALIGN(8) WriteTransferCount;
6092 ULONGLONG DECLSPEC_ALIGN(8) OtherTransferCount;
6093 } IO_COUNTERS, *PIO_COUNTERS;
6094 #include <poppack.h>
6096 typedef struct {
6097 DWORD dwOSVersionInfoSize;
6098 DWORD dwMajorVersion;
6099 DWORD dwMinorVersion;
6100 DWORD dwBuildNumber;
6101 DWORD dwPlatformId;
6102 CHAR szCSDVersion[128];
6103 } OSVERSIONINFOA, *POSVERSIONINFOA, *LPOSVERSIONINFOA;
6105 typedef struct {
6106 DWORD dwOSVersionInfoSize;
6107 DWORD dwMajorVersion;
6108 DWORD dwMinorVersion;
6109 DWORD dwBuildNumber;
6110 DWORD dwPlatformId;
6111 WCHAR szCSDVersion[128];
6112 } OSVERSIONINFOW, *POSVERSIONINFOW, *LPOSVERSIONINFOW, RTL_OSVERSIONINFOW, *PRTL_OSVERSIONINFOW;
6114 DECL_WINELIB_TYPE_AW(OSVERSIONINFO)
6115 DECL_WINELIB_TYPE_AW(POSVERSIONINFO)
6116 DECL_WINELIB_TYPE_AW(LPOSVERSIONINFO)
6118 typedef struct {
6119 DWORD dwOSVersionInfoSize;
6120 DWORD dwMajorVersion;
6121 DWORD dwMinorVersion;
6122 DWORD dwBuildNumber;
6123 DWORD dwPlatformId;
6124 CHAR szCSDVersion[128];
6125 WORD wServicePackMajor;
6126 WORD wServicePackMinor;
6127 WORD wSuiteMask;
6128 BYTE wProductType;
6129 BYTE wReserved;
6130 } OSVERSIONINFOEXA, *POSVERSIONINFOEXA, *LPOSVERSIONINFOEXA;
6132 typedef struct {
6133 DWORD dwOSVersionInfoSize;
6134 DWORD dwMajorVersion;
6135 DWORD dwMinorVersion;
6136 DWORD dwBuildNumber;
6137 DWORD dwPlatformId;
6138 WCHAR szCSDVersion[128];
6139 WORD wServicePackMajor;
6140 WORD wServicePackMinor;
6141 WORD wSuiteMask;
6142 BYTE wProductType;
6143 BYTE wReserved;
6144 } OSVERSIONINFOEXW, *POSVERSIONINFOEXW, *LPOSVERSIONINFOEXW, RTL_OSVERSIONINFOEXW, *PRTL_OSVERSIONINFOEXW;
6146 DECL_WINELIB_TYPE_AW(OSVERSIONINFOEX)
6147 DECL_WINELIB_TYPE_AW(POSVERSIONINFOEX)
6148 DECL_WINELIB_TYPE_AW(LPOSVERSIONINFOEX)
6150 NTSYSAPI ULONGLONG WINAPI VerSetConditionMask(ULONGLONG,DWORD,BYTE);
6152 #define VER_SET_CONDITION(_m_,_t_,_c_) ((_m_)=VerSetConditionMask((_m_),(_t_),(_c_)))
6154 #define VER_PLATFORM_WIN32s 0
6155 #define VER_PLATFORM_WIN32_WINDOWS 1
6156 #define VER_PLATFORM_WIN32_NT 2
6158 #define VER_MINORVERSION 0x00000001
6159 #define VER_MAJORVERSION 0x00000002
6160 #define VER_BUILDNUMBER 0x00000004
6161 #define VER_PLATFORMID 0x00000008
6162 #define VER_SERVICEPACKMINOR 0x00000010
6163 #define VER_SERVICEPACKMAJOR 0x00000020
6164 #define VER_SUITENAME 0x00000040
6165 #define VER_PRODUCT_TYPE 0x00000080
6167 #define VER_NT_WORKSTATION 1
6168 #define VER_NT_DOMAIN_CONTROLLER 2
6169 #define VER_NT_SERVER 3
6171 #define VER_SUITE_SMALLBUSINESS 0x00000001
6172 #define VER_SUITE_ENTERPRISE 0x00000002
6173 #define VER_SUITE_BACKOFFICE 0x00000004
6174 #define VER_SUITE_COMMUNICATIONS 0x00000008
6175 #define VER_SUITE_TERMINAL 0x00000010
6176 #define VER_SUITE_SMALLBUSINESS_RESTRICTED 0x00000020
6177 #define VER_SUITE_EMBEDDEDNT 0x00000040
6178 #define VER_SUITE_DATACENTER 0x00000080
6179 #define VER_SUITE_SINGLEUSERTS 0x00000100
6180 #define VER_SUITE_PERSONAL 0x00000200
6181 #define VER_SUITE_BLADE 0x00000400
6182 #define VER_SUITE_EMBEDDED_RESTRICTED 0x00000800
6183 #define VER_SUITE_SECURITY_APPLIANCE 0x00001000
6184 #define VER_SUITE_STORAGE_SERVER 0x00002000
6185 #define VER_SUITE_COMPUTE_SERVER 0x00004000
6186 #define VER_SUITE_WH_SERVER 0x00008000
6188 #define VER_EQUAL 1
6189 #define VER_GREATER 2
6190 #define VER_GREATER_EQUAL 3
6191 #define VER_LESS 4
6192 #define VER_LESS_EQUAL 5
6193 #define VER_AND 6
6194 #define VER_OR 7
6196 typedef struct _ACTIVATION_CONTEXT_DETAILED_INFORMATION {
6197 DWORD dwFlags;
6198 DWORD ulFormatVersion;
6199 DWORD ulAssemblyCount;
6200 DWORD ulRootManifestPathType;
6201 DWORD ulRootManifestPathChars;
6202 DWORD ulRootConfigurationPathType;
6203 DWORD ulRootConfigurationPathChars;
6204 DWORD ulAppDirPathType;
6205 DWORD ulAppDirPathChars;
6206 PCWSTR lpRootManifestPath;
6207 PCWSTR lpRootConfigurationPath;
6208 PCWSTR lpAppDirPath;
6209 } ACTIVATION_CONTEXT_DETAILED_INFORMATION, *PACTIVATION_CONTEXT_DETAILED_INFORMATION;
6211 typedef struct _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION {
6212 DWORD ulFlags;
6213 DWORD ulEncodedAssemblyIdentityLength;
6214 DWORD ulManifestPathType;
6215 DWORD ulManifestPathLength;
6216 LARGE_INTEGER liManifestLastWriteTime;
6217 DWORD ulPolicyPathType;
6218 DWORD ulPolicyPathLength;
6219 LARGE_INTEGER liPolicyLastWriteTime;
6220 DWORD ulMetadataSatelliteRosterIndex;
6221 DWORD ulManifestVersionMajor;
6222 DWORD ulManifestVersionMinor;
6223 DWORD ulPolicyVersionMajor;
6224 DWORD ulPolicyVersionMinor;
6225 DWORD ulAssemblyDirectoryNameLength;
6226 PCWSTR lpAssemblyEncodedAssemblyIdentity;
6227 PCWSTR lpAssemblyManifestPath;
6228 PCWSTR lpAssemblyPolicyPath;
6229 PCWSTR lpAssemblyDirectoryName;
6230 DWORD ulFileCount;
6231 } ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, *PACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION;
6233 typedef struct _ACTIVATION_CONTEXT_QUERY_INDEX {
6234 DWORD ulAssemblyIndex;
6235 DWORD ulFileIndexInAssembly;
6236 } ACTIVATION_CONTEXT_QUERY_INDEX, *PACTIVATION_CONTEXT_QUERY_INDEX;
6238 typedef const struct _ACTIVATION_CONTEXT_QUERY_INDEX *PCACTIVATION_CONTEXT_QUERY_INDEX;
6240 typedef struct _ASSEMBLY_FILE_DETAILED_INFORMATION {
6241 DWORD ulFlags;
6242 DWORD ulFilenameLength;
6243 DWORD ulPathLength;
6244 PCWSTR lpFileName;
6245 PCWSTR lpFilePath;
6246 } ASSEMBLY_FILE_DETAILED_INFORMATION, *PASSEMBLY_FILE_DETAILED_INFORMATION;
6248 typedef const ASSEMBLY_FILE_DETAILED_INFORMATION *PCASSEMBLY_FILE_DETAILED_INFORMATION;
6250 typedef enum {
6251 ACTCTX_COMPATIBILITY_ELEMENT_TYPE_UNKNOWN = 0,
6252 ACTCTX_COMPATIBILITY_ELEMENT_TYPE_OS,
6253 ACTCTX_COMPATIBILITY_ELEMENT_TYPE_MITIGATION,
6254 ACTCTX_COMPATIBILITY_ELEMENT_TYPE_MAXVERSIONTESTED
6255 } ACTCTX_COMPATIBILITY_ELEMENT_TYPE;
6257 typedef struct _COMPATIBILITY_CONTEXT_ELEMENT {
6258 GUID Id;
6259 ACTCTX_COMPATIBILITY_ELEMENT_TYPE Type;
6260 ULONGLONG MaxVersionTested;
6261 } COMPATIBILITY_CONTEXT_ELEMENT, *PCOMPATIBILITY_CONTEXT_ELEMENT;
6263 #if !defined(__WINESRC__) && (defined(_MSC_EXTENSIONS) || ((defined(__GNUC__) && __GNUC__ >= 3)))
6264 typedef struct _ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION {
6265 DWORD ElementCount;
6266 COMPATIBILITY_CONTEXT_ELEMENT Elements[];
6267 } ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION, *PACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION;
6268 #endif
6270 typedef enum {
6271 ACTCTX_RUN_LEVEL_UNSPECIFIED = 0,
6272 ACTCTX_RUN_LEVEL_AS_INVOKER,
6273 ACTCTX_RUN_LEVEL_HIGHEST_AVAILABLE,
6274 ACTCTX_RUN_LEVEL_REQUIRE_ADMIN,
6275 ACTCTX_RUN_LEVEL_NUMBERS
6276 } ACTCTX_REQUESTED_RUN_LEVEL;
6278 typedef struct _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION {
6279 DWORD ulFlags;
6280 ACTCTX_REQUESTED_RUN_LEVEL RunLevel;
6281 DWORD UiAccess;
6282 } ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION, *PACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION;
6284 typedef const struct _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION *PCACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION;
6286 typedef enum _ACTIVATION_CONTEXT_INFO_CLASS {
6287 ActivationContextBasicInformation = 1,
6288 ActivationContextDetailedInformation = 2,
6289 AssemblyDetailedInformationInActivationContext = 3,
6290 FileInformationInAssemblyOfAssemblyInActivationContext = 4,
6291 RunlevelInformationInActivationContext = 5,
6292 CompatibilityInformationInActivationContext = 6,
6293 ActivationContextManifestResourceName = 7,
6294 MaxActivationContextInfoClass,
6295 AssemblyDetailedInformationInActivationContxt = AssemblyDetailedInformationInActivationContext,
6296 FileInformationInAssemblyOfAssemblyInActivationContxt = FileInformationInAssemblyOfAssemblyInActivationContext
6297 } ACTIVATION_CONTEXT_INFO_CLASS;
6299 #define ACTIVATION_CONTEXT_PATH_TYPE_NONE 1
6300 #define ACTIVATION_CONTEXT_PATH_TYPE_WIN32_FILE 2
6301 #define ACTIVATION_CONTEXT_PATH_TYPE_URL 3
6302 #define ACTIVATION_CONTEXT_PATH_TYPE_ASSEMBLYREF 4
6304 #define ACTIVATION_CONTEXT_SECTION_ASSEMBLY_INFORMATION 1
6305 #define ACTIVATION_CONTEXT_SECTION_DLL_REDIRECTION 2
6306 #define ACTIVATION_CONTEXT_SECTION_WINDOW_CLASS_REDIRECTION 3
6307 #define ACTIVATION_CONTEXT_SECTION_COM_SERVER_REDIRECTION 4
6308 #define ACTIVATION_CONTEXT_SECTION_COM_INTERFACE_REDIRECTION 5
6309 #define ACTIVATION_CONTEXT_SECTION_COM_TYPE_LIBRARY_REDIRECTION 6
6310 #define ACTIVATION_CONTEXT_SECTION_COM_PROGID_REDIRECTION 7
6311 #define ACTIVATION_CONTEXT_SECTION_GLOBAL_OBJECT_RENAME_TABLE 8
6312 #define ACTIVATION_CONTEXT_SECTION_CLR_SURROGATES 9
6313 #define ACTIVATION_CONTEXT_SECTION_APPLICATION_SETTINGS 10
6314 #define ACTIVATION_CONTEXT_SECTION_COMPATIBILITY_INFO 11
6315 #define ACTIVATION_CONTEXT_SECTION_WINRT_ACTIVATABLE_CLASSES 12
6317 typedef enum _JOBOBJECTINFOCLASS
6319 JobObjectBasicAccountingInformation = 1,
6320 JobObjectBasicLimitInformation,
6321 JobObjectBasicProcessIdList,
6322 JobObjectBasicUIRestrictions,
6323 JobObjectSecurityLimitInformation,
6324 JobObjectEndOfJobTimeInformation,
6325 JobObjectAssociateCompletionPortInformation,
6326 JobObjectBasicAndIoAccountingInformation,
6327 JobObjectExtendedLimitInformation,
6328 JobObjectJobSetInformation,
6329 MaxJobObjectInfoClass
6330 } JOBOBJECTINFOCLASS;
6332 typedef struct _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION {
6333 LARGE_INTEGER TotalUserTime;
6334 LARGE_INTEGER TotalKernelTime;
6335 LARGE_INTEGER ThisPeriodTotalUserTime;
6336 LARGE_INTEGER ThisPeriodTotalKernelTime;
6337 DWORD TotalPageFaultCount;
6338 DWORD TotalProcesses;
6339 DWORD ActiveProcesses;
6340 DWORD TotalTerminatedProcesses;
6341 } JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, *PJOBOBJECT_BASIC_ACCOUNTING_INFORMATION;
6343 typedef struct _JOBOBJECT_BASIC_LIMIT_INFORMATION {
6344 LARGE_INTEGER PerProcessUserTimeLimit;
6345 LARGE_INTEGER PerJobUserTimeLimit;
6346 DWORD LimitFlags;
6347 SIZE_T MinimumWorkingSetSize;
6348 SIZE_T MaximumWorkingSetSize;
6349 DWORD ActiveProcessLimit;
6350 ULONG_PTR Affinity;
6351 DWORD PriorityClass;
6352 DWORD SchedulingClass;
6353 } JOBOBJECT_BASIC_LIMIT_INFORMATION, *PJOBOBJECT_BASIC_LIMIT_INFORMATION;
6355 typedef struct _JOBOBJECT_BASIC_PROCESS_ID_LIST {
6356 DWORD NumberOfAssignedProcesses;
6357 DWORD NumberOfProcessIdsInList;
6358 ULONG_PTR ProcessIdList[1];
6359 } JOBOBJECT_BASIC_PROCESS_ID_LIST, *PJOBOBJECT_BASIC_PROCESS_ID_LIST;
6361 typedef struct _JOBOBJECT_BASIC_UI_RESTRICTIONS {
6362 DWORD UIRestrictionsClass;
6363 } JOBOBJECT_BASIC_UI_RESTRICTIONS, *PJOBOBJECT_BASIC_UI_RESTRICTIONS;
6365 typedef struct _JOBOBJECT_SECURITY_LIMIT_INFORMATION {
6366 DWORD SecurityLimitFlags;
6367 HANDLE JobToken;
6368 PTOKEN_GROUPS SidsToDisable;
6369 PTOKEN_PRIVILEGES PrivilegesToDelete;
6370 PTOKEN_GROUPS RestrictedSids;
6371 } JOBOBJECT_SECURITY_LIMIT_INFORMATION, *PJOBOBJECT_SECURITY_LIMIT_INFORMATION;
6373 typedef struct _JOBOBJECT_END_OF_JOB_TIME_INFORMATION {
6374 DWORD EndOfJobTimeAction;
6375 } JOBOBJECT_END_OF_JOB_TIME_INFORMATION, PJOBOBJECT_END_OF_JOB_TIME_INFORMATION;
6377 typedef struct _JOBOBJECT_ASSOCIATE_COMPLETION_PORT {
6378 PVOID CompletionKey;
6379 HANDLE CompletionPort;
6380 } JOBOBJECT_ASSOCIATE_COMPLETION_PORT, *PJOBOBJECT_ASSOCIATE_COMPLETION_PORT;
6382 #define JOB_OBJECT_MSG_END_OF_JOB_TIME 1
6383 #define JOB_OBJECT_MSG_END_OF_PROCESS_TIME 2
6384 #define JOB_OBJECT_MSG_ACTIVE_PROCESS_LIMIT 3
6385 #define JOB_OBJECT_MSG_ACTIVE_PROCESS_ZERO 4
6386 #define JOB_OBJECT_MSG_NEW_PROCESS 6
6387 #define JOB_OBJECT_MSG_EXIT_PROCESS 7
6388 #define JOB_OBJECT_MSG_ABNORMAL_EXIT_PROCESS 8
6389 #define JOB_OBJECT_MSG_PROCESS_MEMORY_LIMIT 9
6390 #define JOB_OBJECT_MSG_JOB_MEMORY_LIMIT 10
6392 typedef struct JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION {
6393 JOBOBJECT_BASIC_ACCOUNTING_INFORMATION BasicInfo;
6394 IO_COUNTERS IoInfo;
6395 } JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION, *PJOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION;
6397 typedef struct _JOBOBJECT_EXTENDED_LIMIT_INFORMATION {
6398 JOBOBJECT_BASIC_LIMIT_INFORMATION BasicLimitInformation;
6399 IO_COUNTERS IoInfo;
6400 SIZE_T ProcessMemoryLimit;
6401 SIZE_T JobMemoryLimit;
6402 SIZE_T PeakProcessMemoryUsed;
6403 SIZE_T PeakJobMemoryUsed;
6404 } JOBOBJECT_EXTENDED_LIMIT_INFORMATION, *PJOBOBJECT_EXTENDED_LIMIT_INFORMATION;
6406 #define JOB_OBJECT_LIMIT_WORKINGSET 0x00000001
6407 #define JOB_OBJECT_LIMIT_PROCESS_TIME 0x00000002
6408 #define JOB_OBJECT_LIMIT_JOB_TIME 0x00000004
6409 #define JOB_OBJECT_LIMIT_ACTIVE_PROCESS 0x00000008
6410 #define JOB_OBJECT_LIMIT_AFFINITY 0x00000010
6411 #define JOB_OBJECT_LIMIT_PRIORITY_CLASS 0x00000020
6412 #define JOB_OBJECT_LIMIT_PRESERVE_JOB_TIME 0x00000040
6413 #define JOB_OBJECT_LIMIT_SCHEDULING_CLASS 0x00000080
6414 #define JOB_OBJECT_LIMIT_PROCESS_MEMORY 0x00000100
6415 #define JOB_OBJECT_LIMIT_JOB_MEMORY 0x00000200
6416 #define JOB_OBJECT_LIMIT_DIE_ON_UNHANDLED_EXCEPTION 0x00000400
6417 #define JOB_OBJECT_LIMIT_BREAKAWAY_OK 0x00000800
6418 #define JOB_OBJECT_LIMIT_SILENT_BREAKAWAY_OK 0x00001000
6419 #define JOB_OBJECT_LIMIT_KILL_ON_JOB_CLOSE 0x00002000
6420 #define JOB_OBJECT_LIMIT_SUBSET_AFFINITY 0x00004000
6422 #define JOB_OBJECT_LIMIT_VALID_FLAGS 0x0007ffff
6423 #define JOB_OBJECT_BASIC_LIMIT_VALID_FLAGS 0x000000ff
6424 #define JOB_OBJECT_EXTENDED_LIMIT_VALID_FLAGS 0x00007fff
6426 typedef enum _LOGICAL_PROCESSOR_RELATIONSHIP
6428 RelationProcessorCore = 0,
6429 RelationNumaNode = 1,
6430 RelationCache = 2,
6431 RelationProcessorPackage = 3,
6432 RelationGroup = 4,
6433 RelationProcessorDie = 5,
6434 RelationNumaNodeEx = 6,
6435 RelationProcessorModule = 7,
6436 RelationAll = 0xffff
6437 } LOGICAL_PROCESSOR_RELATIONSHIP;
6439 #define LTP_PC_SMT 0x1
6441 typedef enum _PROCESSOR_CACHE_TYPE
6443 CacheUnified,
6444 CacheInstruction,
6445 CacheData,
6446 CacheTrace
6447 } PROCESSOR_CACHE_TYPE;
6449 typedef struct _PROCESSOR_GROUP_INFO
6451 BYTE MaximumProcessorCount;
6452 BYTE ActiveProcessorCount;
6453 BYTE Reserved[38];
6454 KAFFINITY ActiveProcessorMask;
6455 } PROCESSOR_GROUP_INFO, *PPROCESSOR_GROUP_INFO;
6457 typedef struct _CACHE_DESCRIPTOR
6459 BYTE Level;
6460 BYTE Associativity;
6461 WORD LineSize;
6462 DWORD Size;
6463 PROCESSOR_CACHE_TYPE Type;
6464 } CACHE_DESCRIPTOR, *PCACHE_DESCRIPTOR;
6466 typedef struct _GROUP_AFFINITY
6468 KAFFINITY Mask;
6469 WORD Group;
6470 WORD Reserved[3];
6471 } GROUP_AFFINITY, *PGROUP_AFFINITY;
6473 #define ALL_PROCESSOR_GROUPS 0xffff
6475 typedef struct _PROCESSOR_NUMBER
6477 WORD Group;
6478 BYTE Number;
6479 BYTE Reserved;
6480 } PROCESSOR_NUMBER, *PPROCESSOR_NUMBER;
6482 typedef struct _PROCESSOR_RELATIONSHIP
6484 BYTE Flags;
6485 BYTE EfficiencyClass;
6486 BYTE Reserved[20];
6487 WORD GroupCount;
6488 GROUP_AFFINITY GroupMask[ANYSIZE_ARRAY];
6489 } PROCESSOR_RELATIONSHIP, *PPROCESSOR_RELATIONSHIP;
6491 typedef struct _NUMA_NODE_RELATIONSHIP
6493 DWORD NodeNumber;
6494 BYTE Reserved[20];
6495 GROUP_AFFINITY GroupMask;
6496 } NUMA_NODE_RELATIONSHIP, *PNUMA_NODE_RELATIONSHIP;
6498 typedef struct _CACHE_RELATIONSHIP
6500 BYTE Level;
6501 BYTE Associativity;
6502 WORD LineSize;
6503 DWORD CacheSize;
6504 PROCESSOR_CACHE_TYPE Type;
6505 BYTE Reserved[20];
6506 GROUP_AFFINITY GroupMask;
6507 } CACHE_RELATIONSHIP, *PCACHE_RELATIONSHIP;
6509 typedef struct _GROUP_RELATIONSHIP
6511 WORD MaximumGroupCount;
6512 WORD ActiveGroupCount;
6513 BYTE Reserved[20];
6514 PROCESSOR_GROUP_INFO GroupInfo[ANYSIZE_ARRAY];
6515 } GROUP_RELATIONSHIP, *PGROUP_RELATIONSHIP;
6517 typedef struct _SYSTEM_LOGICAL_PROCESSOR_INFORMATION
6519 ULONG_PTR ProcessorMask;
6520 LOGICAL_PROCESSOR_RELATIONSHIP Relationship;
6521 union
6523 struct
6525 BYTE Flags;
6526 } ProcessorCore;
6527 struct
6529 DWORD NodeNumber;
6530 } NumaNode;
6531 CACHE_DESCRIPTOR Cache;
6532 ULONGLONG Reserved[2];
6533 } DUMMYUNIONNAME;
6534 } SYSTEM_LOGICAL_PROCESSOR_INFORMATION, *PSYSTEM_LOGICAL_PROCESSOR_INFORMATION;
6536 typedef struct _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX
6538 LOGICAL_PROCESSOR_RELATIONSHIP Relationship;
6539 DWORD Size;
6540 union
6542 PROCESSOR_RELATIONSHIP Processor;
6543 NUMA_NODE_RELATIONSHIP NumaNode;
6544 CACHE_RELATIONSHIP Cache;
6545 GROUP_RELATIONSHIP Group;
6546 } DUMMYUNIONNAME;
6547 } SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX, *PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX;
6549 typedef enum _CPU_SET_INFORMATION_TYPE
6551 CpuSetInformation,
6552 } CPU_SET_INFORMATION_TYPE, *PCPU_SET_INFORMATION_TYPE;
6554 typedef struct _SYSTEM_CPU_SET_INFORMATION
6556 DWORD Size;
6557 CPU_SET_INFORMATION_TYPE Type;
6558 union
6560 struct
6562 DWORD Id;
6563 WORD Group;
6564 BYTE LogicalProcessorIndex;
6565 BYTE CoreIndex;
6566 BYTE LastLevelCacheIndex;
6567 BYTE NumaNodeIndex;
6568 BYTE EfficiencyClass;
6569 union
6571 BYTE AllFlags;
6572 struct
6574 BYTE Parked : 1;
6575 BYTE Allocated : 1;
6576 BYTE AllocatedToTargetProcess : 1;
6577 BYTE RealTime : 1;
6578 BYTE ReservedFlags : 4;
6579 } DUMMYSTRUCTNAME;
6580 } DUMMYUNIONNAME2;
6581 union {
6582 DWORD Reserved;
6583 BYTE SchedulingClass;
6585 DWORD64 AllocationTag;
6586 } CpuSet;
6587 } DUMMYUNIONNAME;
6588 } SYSTEM_CPU_SET_INFORMATION, *PSYSTEM_CPU_SET_INFORMATION;
6590 /* Threadpool things */
6591 typedef DWORD TP_VERSION,*PTP_VERSION;
6593 typedef struct _TP_CALLBACK_INSTANCE TP_CALLBACK_INSTANCE,*PTP_CALLBACK_INSTANCE;
6595 typedef VOID (CALLBACK *PTP_SIMPLE_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID);
6597 typedef struct _TP_POOL TP_POOL,*PTP_POOL;
6599 typedef enum _TP_CALLBACK_PRIORITY
6601 TP_CALLBACK_PRIORITY_HIGH,
6602 TP_CALLBACK_PRIORITY_NORMAL,
6603 TP_CALLBACK_PRIORITY_LOW,
6604 TP_CALLBACK_PRIORITY_INVALID,
6605 TP_CALLBACK_PRIORITY_COUNT = TP_CALLBACK_PRIORITY_INVALID
6606 } TP_CALLBACK_PRIORITY;
6608 typedef struct _TP_POOL_STACK_INFORMATION
6610 SIZE_T StackReserve;
6611 SIZE_T StackCommit;
6612 } TP_POOL_STACK_INFORMATION,*PTP_POOL_STACK_INFORMATION;
6614 typedef struct _TP_CLEANUP_GROUP TP_CLEANUP_GROUP,*PTP_CLEANUP_GROUP;
6616 typedef VOID (CALLBACK *PTP_CLEANUP_GROUP_CANCEL_CALLBACK)(PVOID,PVOID);
6618 typedef struct _TP_CALLBACK_ENVIRON_V1
6620 TP_VERSION Version;
6621 PTP_POOL Pool;
6622 PTP_CLEANUP_GROUP CleanupGroup;
6623 PTP_CLEANUP_GROUP_CANCEL_CALLBACK CleanupGroupCancelCallback;
6624 PVOID RaceDll;
6625 struct _ACTIVATION_CONTEXT* ActivationContext;
6626 PTP_SIMPLE_CALLBACK FinalizationCallback;
6627 union
6629 DWORD Flags;
6630 struct
6632 DWORD LongFunction:1;
6633 DWORD Persistent:1;
6634 DWORD Private:30;
6635 } s;
6636 } u;
6637 } TP_CALLBACK_ENVIRON_V1;
6639 typedef struct _TP_CALLBACK_ENVIRON_V3
6641 TP_VERSION Version;
6642 PTP_POOL Pool;
6643 PTP_CLEANUP_GROUP CleanupGroup;
6644 PTP_CLEANUP_GROUP_CANCEL_CALLBACK CleanupGroupCancelCallback;
6645 PVOID RaceDll;
6646 struct _ACTIVATION_CONTEXT *ActivationContext;
6647 PTP_SIMPLE_CALLBACK FinalizationCallback;
6648 union
6650 DWORD Flags;
6651 struct
6653 DWORD LongFunction:1;
6654 DWORD Persistent:1;
6655 DWORD Private:30;
6656 } s;
6657 } u;
6658 TP_CALLBACK_PRIORITY CallbackPriority;
6659 DWORD Size;
6660 } TP_CALLBACK_ENVIRON_V3;
6662 typedef struct _TP_WORK TP_WORK, *PTP_WORK;
6663 typedef struct _TP_TIMER TP_TIMER, *PTP_TIMER;
6665 typedef DWORD TP_WAIT_RESULT;
6666 typedef struct _TP_WAIT TP_WAIT, *PTP_WAIT;
6668 typedef struct _TP_IO TP_IO, *PTP_IO;
6670 typedef TP_CALLBACK_ENVIRON_V1 TP_CALLBACK_ENVIRON, *PTP_CALLBACK_ENVIRON;
6672 typedef VOID (CALLBACK *PTP_WORK_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID,PTP_WORK);
6673 typedef VOID (CALLBACK *PTP_TIMER_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID,PTP_TIMER);
6674 typedef VOID (CALLBACK *PTP_WAIT_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID,PTP_WAIT,TP_WAIT_RESULT);
6677 NTSYSAPI BOOLEAN NTAPI RtlGetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
6679 typedef enum _RTL_UMS_THREAD_INFO_CLASS
6681 UmsThreadInvalidInfoClass,
6682 UmsThreadUserContext,
6683 UmsThreadPriority,
6684 UmsThreadAffinity,
6685 UmsThreadTeb,
6686 UmsThreadIsSuspended,
6687 UmsThreadIsTerminated,
6688 UmsThreadMaxInfoClass
6689 } RTL_UMS_THREAD_INFO_CLASS, *PRTL_UMS_THREAD_INFO_CLASS;
6691 typedef enum _RTL_UMS_SCHEDULER_REASON
6693 UmsSchedulerStartup,
6694 UmsSchedulerThreadBlocked,
6695 UmsSchedulerThreadYield,
6696 } RTL_UMS_SCHEDULER_REASON, *PRTL_UMS_SCHEDULER_REASON;
6698 typedef void (CALLBACK *PRTL_UMS_SCHEDULER_ENTRY_POINT)(RTL_UMS_SCHEDULER_REASON,ULONG_PTR,PVOID);
6700 typedef enum _PROCESS_MITIGATION_POLICY
6702 ProcessDEPPolicy,
6703 ProcessASLRPolicy,
6704 ProcessDynamicCodePolicy,
6705 ProcessStrictHandleCheckPolicy,
6706 ProcessSystemCallDisablePolicy,
6707 ProcessMitigationOptionsMask,
6708 ProcessExtensionPointDisablePolicy,
6709 ProcessControlFlowGuardPolicy,
6710 ProcessSignaturePolicy,
6711 ProcessFontDisablePolicy,
6712 ProcessImageLoadPolicy,
6713 ProcessSystemCallFilterPolicy,
6714 ProcessPayloadRestrictionPolicy,
6715 ProcessChildProcessPolicy,
6716 ProcessSideChannelIsolationPolicy,
6717 MaxProcessMitigationPolicy
6718 } PROCESS_MITIGATION_POLICY, *PPROCESS_MITIGATION_POLICY;
6720 typedef enum _FIRMWARE_TYPE
6722 FirmwareTypeUnknown,
6723 FirmwareTypeBios,
6724 FirmwareTypeUefi,
6725 FirmwareTypeMax
6726 } FIRMWARE_TYPE, *PFIRMWARE_TYPE;
6728 /* Intrinsic functions */
6730 #define BitScanForward _BitScanForward
6731 #define BitScanReverse _BitScanReverse
6732 #define InterlockedAdd _InlineInterlockedAdd
6733 #define InterlockedAnd _InterlockedAnd
6734 #define InterlockedAnd64 _InterlockedAnd64
6735 #define InterlockedCompareExchange _InterlockedCompareExchange
6736 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
6737 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
6738 #define InterlockedDecrement _InterlockedDecrement
6739 #define InterlockedDecrement16 _InterlockedDecrement16
6740 #define InterlockedDecrement64 _InterlockedDecrement64
6741 #define InterlockedExchange _InterlockedExchange
6742 #define InterlockedExchangeAdd _InterlockedExchangeAdd
6743 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
6744 #define InterlockedExchangePointer _InterlockedExchangePointer
6745 #define InterlockedIncrement _InterlockedIncrement
6746 #define InterlockedIncrement16 _InterlockedIncrement16
6747 #define InterlockedIncrement64 _InterlockedIncrement64
6748 #define InterlockedOr _InterlockedOr
6749 #define InterlockedOr64 _InterlockedOr64
6750 #define InterlockedXor _InterlockedXor
6751 #define InterlockedXor64 _InterlockedXor64
6753 #ifdef _MSC_VER
6755 #pragma intrinsic(_BitScanForward)
6756 #pragma intrinsic(_BitScanReverse)
6757 #pragma intrinsic(_InterlockedAnd)
6758 #pragma intrinsic(_InterlockedCompareExchange)
6759 #pragma intrinsic(_InterlockedCompareExchange64)
6760 #pragma intrinsic(_InterlockedCompareExchangePointer)
6761 #pragma intrinsic(_InterlockedExchange)
6762 #pragma intrinsic(_InterlockedExchangeAdd)
6763 #pragma intrinsic(_InterlockedExchangePointer)
6764 #pragma intrinsic(_InterlockedIncrement)
6765 #pragma intrinsic(_InterlockedIncrement16)
6766 #pragma intrinsic(_InterlockedDecrement)
6767 #pragma intrinsic(_InterlockedDecrement16)
6768 #pragma intrinsic(_InterlockedOr)
6769 #pragma intrinsic(_InterlockedXor)
6770 #pragma intrinsic(__fastfail)
6772 BOOLEAN _BitScanForward(unsigned long*,unsigned long);
6773 BOOLEAN _BitScanReverse(unsigned long*,unsigned long);
6774 long _InterlockedAnd(long volatile *,long);
6775 long _InterlockedCompareExchange(long volatile*,long,long);
6776 long long _InterlockedCompareExchange64(long long volatile*,long long,long long);
6777 void * _InterlockedCompareExchangePointer(void *volatile*,void*,void*);
6778 long _InterlockedDecrement(long volatile*);
6779 short _InterlockedDecrement16(short volatile*);
6780 long _InterlockedExchange(long volatile*,long);
6781 long _InterlockedExchangeAdd(long volatile*,long);
6782 void * _InterlockedExchangePointer(void *volatile*,void*);
6783 long _InterlockedIncrement(long volatile*);
6784 short _InterlockedIncrement16(short volatile*);
6785 long _InterlockedOr(long volatile *,long);
6786 long _InterlockedXor(long volatile *,long);
6787 DECLSPEC_NORETURN void __fastfail(unsigned int);
6789 #ifndef __i386__
6791 #pragma intrinsic(_InterlockedAnd64)
6792 #pragma intrinsic(_InterlockedDecrement64)
6793 #pragma intrinsic(_InterlockedExchangeAdd64)
6794 #pragma intrinsic(_InterlockedIncrement64)
6795 #pragma intrinsic(_InterlockedOr64)
6796 #pragma intrinsic(_InterlockedXor64)
6798 __int64 _InterlockedAnd64(__int64 volatile *, __int64);
6799 __int64 _InterlockedDecrement64(__int64 volatile *);
6800 __int64 _InterlockedExchangeAdd64(__int64 volatile *, __int64);
6801 __int64 _InterlockedIncrement64(__int64 volatile *);
6802 __int64 _InterlockedOr64(__int64 volatile *, __int64);
6803 __int64 _InterlockedXor64(__int64 volatile *, __int64);
6805 #else
6807 static FORCEINLINE __int64 InterlockedAnd64( __int64 volatile *dest, __int64 val )
6809 __int64 prev;
6810 do prev = *dest; while (InterlockedCompareExchange64( dest, prev & val, prev ) != prev);
6811 return prev;
6814 static FORCEINLINE __int64 InterlockedExchangeAdd64( __int64 volatile *dest, __int64 val )
6816 __int64 prev;
6817 do prev = *dest; while (InterlockedCompareExchange64( dest, prev + val, prev ) != prev);
6818 return prev;
6821 static FORCEINLINE __int64 InterlockedIncrement64( __int64 volatile *dest )
6823 return InterlockedExchangeAdd64( dest, 1 ) + 1;
6826 static FORCEINLINE __int64 InterlockedDecrement64( __int64 volatile *dest )
6828 return InterlockedExchangeAdd64( dest, -1 ) - 1;
6831 static FORCEINLINE __int64 InterlockedOr64( __int64 volatile *dest, __int64 val )
6833 __int64 prev;
6834 do prev = *dest; while (InterlockedCompareExchange64( dest, prev | val, prev ) != prev);
6835 return prev;
6838 static FORCEINLINE __int64 InterlockedXor64( __int64 volatile *dest, __int64 val )
6840 __int64 prev;
6841 do prev = *dest; while (InterlockedCompareExchange64( dest, prev ^ val, prev ) != prev);
6842 return prev;
6845 #endif /* __i386__ */
6847 static FORCEINLINE long InterlockedAdd( long volatile *dest, long val )
6849 return InterlockedExchangeAdd( dest, val ) + val;
6852 static FORCEINLINE __int64 InterlockedAdd64( __int64 volatile *dest, __int64 val )
6854 return InterlockedExchangeAdd64( dest, val ) + val;
6857 #ifdef __i386__
6859 static FORCEINLINE void MemoryBarrier(void)
6861 LONG dummy;
6862 InterlockedOr(&dummy, 0);
6865 #elif defined(__x86_64__)
6867 #pragma intrinsic(__faststorefence)
6868 void __faststorefence(void);
6870 static FORCEINLINE void MemoryBarrier(void)
6872 __faststorefence();
6875 #elif defined(__arm__)
6877 static FORCEINLINE void MemoryBarrier(void)
6879 __dmb(_ARM_BARRIER_SY);
6882 #elif defined(__aarch64__)
6884 static FORCEINLINE void MemoryBarrier(void)
6886 __dmb(_ARM64_BARRIER_SY);
6889 #endif /* __i386__ */
6891 /* Since Visual Studio 2012, volatile accesses do not always imply acquire and
6892 * release semantics. We explicitly use ISO volatile semantics, manually
6893 * placing barriers as appropriate.
6895 #if _MSC_VER >= 1700
6896 #pragma intrinsic(__iso_volatile_load32)
6897 #pragma intrinsic(__iso_volatile_store32)
6898 #define __WINE_LOAD32_NO_FENCE(src) (__iso_volatile_load32(src))
6899 #define __WINE_STORE32_NO_FENCE(dest, value) (__iso_volatile_store32(dest, value))
6900 #else /* _MSC_VER >= 1700 */
6901 #define __WINE_LOAD32_NO_FENCE(src) (*(src))
6902 #define __WINE_STORE32_NO_FENCE(dest, value) ((void)(*(dest) = (value)))
6903 #endif /* _MSC_VER >= 1700 */
6905 #if defined(__i386__) || defined(__x86_64__)
6906 #pragma intrinsic(_ReadWriteBarrier)
6907 void _ReadWriteBarrier(void);
6908 #endif /* defined(__i386__) || defined(__x86_64__) */
6910 static void __wine_memory_barrier_acq_rel(void)
6912 #if defined(__i386__) || defined(__x86_64__)
6913 #pragma warning(suppress:4996)
6914 _ReadWriteBarrier();
6915 #elif defined(__arm__)
6916 __dmb(_ARM_BARRIER_ISH);
6917 #elif defined(__aarch64__)
6918 __dmb(_ARM64_BARRIER_ISH);
6919 #endif /* defined(__i386__) || defined(__x86_64__) */
6922 static FORCEINLINE LONG ReadAcquire( LONG const volatile *src )
6924 LONG value = __WINE_LOAD32_NO_FENCE( (int const volatile *)src );
6925 __wine_memory_barrier_acq_rel();
6926 return value;
6929 static FORCEINLINE LONG ReadNoFence( LONG const volatile *src )
6931 LONG value = __WINE_LOAD32_NO_FENCE( (int const volatile *)src );
6932 return value;
6935 static FORCEINLINE void WriteRelease( LONG volatile *dest, LONG value )
6937 __wine_memory_barrier_acq_rel();
6938 __WINE_STORE32_NO_FENCE( (int volatile *)dest, value );
6941 static FORCEINLINE void WriteNoFence( LONG volatile *dest, LONG value )
6943 __WINE_STORE32_NO_FENCE( (int volatile *)dest, value );
6946 #elif defined(__GNUC__)
6948 static FORCEINLINE BOOLEAN WINAPI BitScanForward(DWORD *index, DWORD mask)
6950 *index = __builtin_ctz( mask );
6951 return mask != 0;
6954 static FORCEINLINE BOOLEAN WINAPI BitScanReverse(DWORD *index, DWORD mask)
6956 *index = 31 - __builtin_clz( mask );
6957 return mask != 0;
6960 static FORCEINLINE LONG WINAPI InterlockedAdd( LONG volatile *dest, LONG val )
6962 return __sync_add_and_fetch( dest, val );
6965 static FORCEINLINE LONGLONG WINAPI InterlockedAdd64( LONGLONG volatile *dest, LONGLONG val )
6967 return __sync_add_and_fetch( dest, val );
6970 static FORCEINLINE LONG WINAPI InterlockedAnd( LONG volatile *dest, LONG val )
6972 return __sync_fetch_and_and( dest, val );
6975 static FORCEINLINE LONGLONG WINAPI InterlockedAnd64( LONGLONG volatile *dest, LONGLONG val )
6977 return __sync_fetch_and_and( dest, val );
6980 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
6982 return __sync_val_compare_and_swap( dest, compare, xchg );
6985 static FORCEINLINE void * WINAPI InterlockedCompareExchangePointer( void *volatile *dest, void *xchg, void *compare )
6987 return __sync_val_compare_and_swap( dest, compare, xchg );
6990 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
6992 return __sync_val_compare_and_swap( dest, compare, xchg );
6995 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
6997 LONG ret;
6998 #if (__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 7))
6999 ret = __atomic_exchange_n( dest, val, __ATOMIC_SEQ_CST );
7000 #elif defined(__i386__) || defined(__x86_64__)
7001 __asm__ __volatile__( "lock; xchgl %0,(%1)"
7002 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
7003 #else
7004 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
7005 #endif
7006 return ret;
7009 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
7011 return __sync_fetch_and_add( dest, incr );
7014 static FORCEINLINE LONGLONG WINAPI InterlockedExchangeAdd64( LONGLONG volatile *dest, LONGLONG incr )
7016 return __sync_fetch_and_add( dest, incr );
7019 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
7021 return __sync_add_and_fetch( dest, 1 );
7024 static FORCEINLINE short WINAPI InterlockedIncrement16( short volatile *dest )
7026 return __sync_add_and_fetch( dest, 1 );
7029 static FORCEINLINE LONGLONG WINAPI InterlockedIncrement64( LONGLONG volatile *dest )
7031 return __sync_add_and_fetch( dest, 1 );
7034 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
7036 return __sync_add_and_fetch( dest, -1 );
7039 static FORCEINLINE short WINAPI InterlockedDecrement16( short volatile *dest )
7041 return __sync_add_and_fetch( dest, -1 );
7044 static FORCEINLINE LONGLONG WINAPI InterlockedDecrement64( LONGLONG volatile *dest )
7046 return __sync_add_and_fetch( dest, -1 );
7049 static FORCEINLINE void * WINAPI InterlockedExchangePointer( void *volatile *dest, void *val )
7051 void *ret;
7052 #if (__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 7))
7053 ret = __atomic_exchange_n( dest, val, __ATOMIC_SEQ_CST );
7054 #elif defined(__x86_64__)
7055 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
7056 #elif defined(__i386__)
7057 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
7058 #else
7059 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
7060 #endif
7061 return ret;
7064 static FORCEINLINE LONG WINAPI InterlockedOr( LONG volatile *dest, LONG val )
7066 return __sync_fetch_and_or( dest, val );
7069 static FORCEINLINE LONGLONG WINAPI InterlockedOr64( LONGLONG volatile *dest, LONGLONG val )
7071 return __sync_fetch_and_or( dest, val );
7074 static FORCEINLINE LONG WINAPI InterlockedXor( LONG volatile *dest, LONG val )
7076 return __sync_fetch_and_xor( dest, val );
7079 static FORCEINLINE LONGLONG WINAPI InterlockedXor64( LONGLONG volatile *dest, LONGLONG val )
7081 return __sync_fetch_and_xor( dest, val );
7084 static FORCEINLINE void MemoryBarrier(void)
7086 __sync_synchronize();
7089 #if defined(__x86_64__) || defined(__i386__)
7090 /* On x86, Support old GCC with either no or buggy (GCC BZ#81316) __atomic_* support */
7091 #define __WINE_ATOMIC_LOAD_ACQUIRE(ptr, ret) do { *(ret) = *(ptr); __asm__ __volatile__( "" ::: "memory" ); } while (0)
7092 #define __WINE_ATOMIC_LOAD_RELAXED(ptr, ret) do { *(ret) = *(ptr); } while (0)
7093 #define __WINE_ATOMIC_STORE_RELEASE(ptr, val) do { __asm__ __volatile__( "" ::: "memory" ); *(ptr) = *(val); } while (0)
7094 #define __WINE_ATOMIC_STORE_RELAXED(ptr, val) do { *(ptr) = *(val); } while (0)
7095 #else
7096 #define __WINE_ATOMIC_LOAD_ACQUIRE(ptr, ret) __atomic_load(ptr, ret, __ATOMIC_ACQUIRE)
7097 #define __WINE_ATOMIC_LOAD_RELAXED(ptr, ret) __atomic_load(ptr, ret, __ATOMIC_RELAXED)
7098 #define __WINE_ATOMIC_STORE_RELEASE(ptr, val) __atomic_store(ptr, val, __ATOMIC_RELEASE)
7099 #define __WINE_ATOMIC_STORE_RELAXED(ptr, val) __atomic_store(ptr, val, __ATOMIC_RELAXED)
7100 #endif /* defined(__x86_64__) || defined(__i386__) */
7102 static FORCEINLINE LONG ReadAcquire( LONG const volatile *src )
7104 LONG value;
7105 __WINE_ATOMIC_LOAD_ACQUIRE( src, &value );
7106 return value;
7109 static FORCEINLINE LONG ReadNoFence( LONG const volatile *src )
7111 LONG value;
7112 __WINE_ATOMIC_LOAD_RELAXED( src, &value );
7113 return value;
7116 static FORCEINLINE void WriteRelease( LONG volatile *dest, LONG value )
7118 __WINE_ATOMIC_STORE_RELEASE( dest, &value );
7121 static FORCEINLINE void WriteNoFence( LONG volatile *dest, LONG value )
7123 __WINE_ATOMIC_STORE_RELAXED( dest, &value );
7126 static FORCEINLINE DECLSPEC_NORETURN void __fastfail(unsigned int code)
7128 #if defined(__x86_64__) || defined(__i386__)
7129 for (;;) __asm__ __volatile__( "int $0x29" :: "c" ((ULONG_PTR)code) : "memory" );
7130 #elif defined(__aarch64__)
7131 register ULONG_PTR val __asm__("x0") = code;
7132 for (;;) __asm__ __volatile__( "brk #0xf003" :: "r" (val) : "memory" );
7133 #elif defined(__arm__)
7134 register ULONG_PTR val __asm__("r0") = code;
7135 for (;;) __asm__ __volatile__( "udf #0xfb" :: "r" (val) : "memory" );
7136 #endif
7139 #endif /* __GNUC__ */
7141 #ifdef _WIN64
7143 #define InterlockedCompareExchange128 _InterlockedCompareExchange128
7145 #if defined(_MSC_VER) && !defined(__clang__)
7147 #pragma intrinsic(_InterlockedCompareExchange128)
7148 unsigned char _InterlockedCompareExchange128(volatile __int64 *, __int64, __int64, __int64 *);
7150 #else
7152 static FORCEINLINE unsigned char InterlockedCompareExchange128( volatile __int64 *dest, __int64 xchg_high, __int64 xchg_low, __int64 *compare )
7154 #ifdef __x86_64__
7155 unsigned char ret;
7156 __asm__ __volatile__( "lock cmpxchg16b %0; setz %b2"
7157 : "=m" (dest[0]), "=m" (dest[1]), "=r" (ret),
7158 "=a" (compare[0]), "=d" (compare[1])
7159 : "m" (dest[0]), "m" (dest[1]), "3" (compare[0]), "4" (compare[1]),
7160 "c" (xchg_high), "b" (xchg_low) );
7161 return ret;
7162 #else
7163 return __sync_bool_compare_and_swap( (__int128 *)dest, *(__int128 *)compare, ((__int128)xchg_high << 64) | xchg_low );
7164 #endif
7167 #endif
7169 #define InterlockedDecrementSizeT(a) InterlockeDecrement64((LONGLONG *)(a))
7170 #define InterlockedExchangeAddSizeT(a, b) InterlockedExchangeAdd64((LONGLONG *)(a), (b))
7171 #define InterlockedIncrementSizeT(a) InterlockedIncrement64((LONGLONG *)(a))
7173 #else /* _WIN64 */
7175 #define InterlockedDecrementSizeT(a) InterlockeDecrement((LONG *)(a))
7176 #define InterlockedExchangeAddSizeT(a, b) InterlockedExchangeAdd((LONG *)(a), (b))
7177 #define InterlockedIncrementSizeT(a) InterlockedIncrement((LONG *)(a))
7179 #endif /* _WIN64 */
7181 static FORCEINLINE void YieldProcessor(void)
7183 #ifdef __GNUC__
7184 #if defined(__i386__) || defined(__x86_64__)
7185 __asm__ __volatile__( "rep; nop" : : : "memory" );
7186 #elif defined(__arm__) || defined(__aarch64__)
7187 __asm__ __volatile__( "dmb ishst\n\tyield" : : : "memory" );
7188 #else
7189 __asm__ __volatile__( "" : : : "memory" );
7190 #endif
7191 #endif
7194 #ifdef __cplusplus
7196 #endif
7198 #endif /* _WINNT_ */