ntdll: Implement NtCreateUserProcess().
[wine.git] / include / winternl.h
blob39776d36f92e4abe4ec0894d37420f69aeb7dbb8
1 /*
2 * Internal NT APIs and data structures
4 * Copyright (C) the Wine project
6 * This library is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU Lesser General Public
8 * License as published by the Free Software Foundation; either
9 * version 2.1 of the License, or (at your option) any later version.
11 * This library is distributed in the hope that it will be useful,
12 * but WITHOUT ANY WARRANTY; without even the implied warranty of
13 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 * Lesser General Public License for more details.
16 * You should have received a copy of the GNU Lesser General Public
17 * License along with this library; if not, write to the Free Software
18 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
21 #ifndef __WINE_WINTERNL_H
22 #define __WINE_WINTERNL_H
24 #include <ntdef.h>
25 #include <windef.h>
27 #ifdef __cplusplus
28 extern "C" {
29 #endif /* defined(__cplusplus) */
32 /**********************************************************************
33 * Fundamental types and data structures
36 #ifndef WINE_NTSTATUS_DECLARED
37 #define WINE_NTSTATUS_DECLARED
38 typedef LONG NTSTATUS;
39 #endif
41 typedef const char *PCSZ;
43 typedef short CSHORT;
44 typedef CSHORT *PCSHORT;
46 #ifndef __STRING_DEFINED__
47 #define __STRING_DEFINED__
48 typedef struct _STRING {
49 USHORT Length;
50 USHORT MaximumLength;
51 PCHAR Buffer;
52 } STRING, *PSTRING;
53 #endif
55 typedef STRING ANSI_STRING;
56 typedef PSTRING PANSI_STRING;
57 typedef const STRING *PCANSI_STRING;
59 typedef STRING OEM_STRING;
60 typedef PSTRING POEM_STRING;
61 typedef const STRING *PCOEM_STRING;
63 #ifndef __UNICODE_STRING_DEFINED__
64 #define __UNICODE_STRING_DEFINED__
65 typedef struct _UNICODE_STRING {
66 USHORT Length; /* bytes */
67 USHORT MaximumLength; /* bytes */
68 PWSTR Buffer;
69 } UNICODE_STRING, *PUNICODE_STRING;
70 #endif
72 typedef const UNICODE_STRING *PCUNICODE_STRING;
74 #ifndef _FILETIME_
75 #define _FILETIME_
76 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
77 typedef struct _FILETIME
79 #ifdef WORDS_BIGENDIAN
80 DWORD dwHighDateTime;
81 DWORD dwLowDateTime;
82 #else
83 DWORD dwLowDateTime;
84 DWORD dwHighDateTime;
85 #endif
86 } FILETIME, *PFILETIME, *LPFILETIME;
87 #endif /* _FILETIME_ */
90 * RTL_SYSTEM_TIME and RTL_TIME_ZONE_INFORMATION are the same as
91 * the SYSTEMTIME and TIME_ZONE_INFORMATION structures defined
92 * in winbase.h, however we need to define them separately so
93 * winternl.h doesn't depend on winbase.h. They are used by
94 * RtlQueryTimeZoneInformation and RtlSetTimeZoneInformation.
95 * The names are guessed; if anybody knows the real names, let me know.
97 typedef struct _RTL_SYSTEM_TIME {
98 WORD wYear;
99 WORD wMonth;
100 WORD wDayOfWeek;
101 WORD wDay;
102 WORD wHour;
103 WORD wMinute;
104 WORD wSecond;
105 WORD wMilliseconds;
106 } RTL_SYSTEM_TIME, *PRTL_SYSTEM_TIME;
108 typedef struct _RTL_TIME_ZONE_INFORMATION {
109 LONG Bias;
110 WCHAR StandardName[32];
111 RTL_SYSTEM_TIME StandardDate;
112 LONG StandardBias;
113 WCHAR DaylightName[32];
114 RTL_SYSTEM_TIME DaylightDate;
115 LONG DaylightBias;
116 } RTL_TIME_ZONE_INFORMATION, *PRTL_TIME_ZONE_INFORMATION;
118 typedef struct _RTL_TIME_DYNAMIC_ZONE_INFORMATION
120 LONG Bias;
121 WCHAR StandardName[32];
122 RTL_SYSTEM_TIME StandardDate;
123 LONG StandardBias;
124 WCHAR DaylightName[32];
125 RTL_SYSTEM_TIME DaylightDate;
126 LONG DaylightBias;
127 WCHAR TimeZoneKeyName[128];
128 BOOLEAN DynamicDaylightTimeDisabled;
129 } RTL_DYNAMIC_TIME_ZONE_INFORMATION, *PRTL_DYNAMIC_TIME_ZONE_INFORMATION;
131 typedef struct _CLIENT_ID
133 HANDLE UniqueProcess;
134 HANDLE UniqueThread;
135 } CLIENT_ID, *PCLIENT_ID;
137 typedef struct _CURDIR
139 UNICODE_STRING DosPath;
140 PVOID Handle;
141 } CURDIR, *PCURDIR;
143 typedef struct RTL_DRIVE_LETTER_CURDIR
145 USHORT Flags;
146 USHORT Length;
147 ULONG TimeStamp;
148 UNICODE_STRING DosPath;
149 } RTL_DRIVE_LETTER_CURDIR, *PRTL_DRIVE_LETTER_CURDIR;
151 typedef struct _RTL_RELATIVE_NAME
153 UNICODE_STRING RelativeName;
154 HANDLE ContainerDirectory;
155 void *CurDirRef;
156 } RTL_RELATIVE_NAME, *PRTL_RELATIVE_NAME;
158 typedef struct tagRTL_BITMAP {
159 ULONG SizeOfBitMap; /* Number of bits in the bitmap */
160 PULONG Buffer; /* Bitmap data, assumed sized to a DWORD boundary */
161 } RTL_BITMAP, *PRTL_BITMAP;
163 typedef const RTL_BITMAP *PCRTL_BITMAP;
165 typedef struct tagRTL_BITMAP_RUN {
166 ULONG StartingIndex; /* Bit position at which run starts */
167 ULONG NumberOfBits; /* Size of the run in bits */
168 } RTL_BITMAP_RUN, *PRTL_BITMAP_RUN;
170 typedef const RTL_BITMAP_RUN *PCRTL_BITMAP_RUN;
172 typedef struct _RTL_USER_PROCESS_PARAMETERS
174 ULONG AllocationSize;
175 ULONG Size;
176 ULONG Flags;
177 ULONG DebugFlags;
178 HANDLE ConsoleHandle;
179 ULONG ConsoleFlags;
180 HANDLE hStdInput;
181 HANDLE hStdOutput;
182 HANDLE hStdError;
183 CURDIR CurrentDirectory;
184 UNICODE_STRING DllPath;
185 UNICODE_STRING ImagePathName;
186 UNICODE_STRING CommandLine;
187 PWSTR Environment;
188 ULONG dwX;
189 ULONG dwY;
190 ULONG dwXSize;
191 ULONG dwYSize;
192 ULONG dwXCountChars;
193 ULONG dwYCountChars;
194 ULONG dwFillAttribute;
195 ULONG dwFlags;
196 ULONG wShowWindow;
197 UNICODE_STRING WindowTitle;
198 UNICODE_STRING Desktop;
199 UNICODE_STRING ShellInfo;
200 UNICODE_STRING RuntimeInfo;
201 RTL_DRIVE_LETTER_CURDIR DLCurrentDirectory[0x20];
202 } RTL_USER_PROCESS_PARAMETERS, *PRTL_USER_PROCESS_PARAMETERS;
204 /* value for Flags field (FIXME: not the correct name) */
205 #define PROCESS_PARAMS_FLAG_NORMALIZED 1
207 typedef struct _PEB_LDR_DATA
209 ULONG Length;
210 BOOLEAN Initialized;
211 PVOID SsHandle;
212 LIST_ENTRY InLoadOrderModuleList;
213 LIST_ENTRY InMemoryOrderModuleList;
214 LIST_ENTRY InInitializationOrderModuleList;
215 PVOID EntryInProgress;
216 BOOLEAN ShutdownInProgress;
217 HANDLE ShutdownThreadId;
218 } PEB_LDR_DATA, *PPEB_LDR_DATA;
220 typedef struct _GDI_TEB_BATCH
222 ULONG Offset;
223 HANDLE HDC;
224 ULONG Buffer[0x136];
225 } GDI_TEB_BATCH;
227 typedef struct _RTL_ACTIVATION_CONTEXT_STACK_FRAME
229 struct _RTL_ACTIVATION_CONTEXT_STACK_FRAME *Previous;
230 struct _ACTIVATION_CONTEXT *ActivationContext;
231 ULONG Flags;
232 } RTL_ACTIVATION_CONTEXT_STACK_FRAME, *PRTL_ACTIVATION_CONTEXT_STACK_FRAME;
234 typedef struct _ACTIVATION_CONTEXT_STACK
236 ULONG Flags;
237 ULONG NextCookieSequenceNumber;
238 RTL_ACTIVATION_CONTEXT_STACK_FRAME *ActiveFrame;
239 LIST_ENTRY FrameListCache;
240 } ACTIVATION_CONTEXT_STACK, *PACTIVATION_CONTEXT_STACK;
242 typedef struct _TEB_ACTIVE_FRAME_CONTEXT
244 ULONG Flags;
245 const char *FrameName;
246 } TEB_ACTIVE_FRAME_CONTEXT, *PTEB_ACTIVE_FRAME_CONTEXT;
248 typedef struct _TEB_ACTIVE_FRAME_CONTEXT_EX
250 TEB_ACTIVE_FRAME_CONTEXT BasicContext;
251 const char *SourceLocation;
252 } TEB_ACTIVE_FRAME_CONTEXT_EX, *PTEB_ACTIVE_FRAME_CONTEXT_EX;
254 typedef struct _TEB_ACTIVE_FRAME
256 ULONG Flags;
257 struct _TEB_ACTIVE_FRAME *Previous;
258 TEB_ACTIVE_FRAME_CONTEXT *Context;
259 } TEB_ACTIVE_FRAME, *PTEB_ACTIVE_FRAME;
261 typedef struct _TEB_ACTIVE_FRAME_EX
263 TEB_ACTIVE_FRAME BasicFrame;
264 void *ExtensionIdentifier;
265 } TEB_ACTIVE_FRAME_EX, *PTEB_ACTIVE_FRAME_EX;
267 #define TEB_ACTIVE_FRAME_CONTEXT_FLAG_EXTENDED 0x00000001
268 #define TEB_ACTIVE_FRAME_FLAG_EXTENDED 0x00000001
270 /***********************************************************************
271 * PEB data structure
273 typedef struct _PEB
274 { /* win32/win64 */
275 BOOLEAN InheritedAddressSpace; /* 000/000 */
276 BOOLEAN ReadImageFileExecOptions; /* 001/001 */
277 BOOLEAN BeingDebugged; /* 002/002 */
278 BOOLEAN SpareBool; /* 003/003 */
279 HANDLE Mutant; /* 004/008 */
280 HMODULE ImageBaseAddress; /* 008/010 */
281 PPEB_LDR_DATA LdrData; /* 00c/018 */
282 RTL_USER_PROCESS_PARAMETERS *ProcessParameters; /* 010/020 */
283 PVOID SubSystemData; /* 014/028 */
284 HANDLE ProcessHeap; /* 018/030 */
285 PRTL_CRITICAL_SECTION FastPebLock; /* 01c/038 */
286 PVOID /*PPEBLOCKROUTINE*/ FastPebLockRoutine; /* 020/040 */
287 PVOID /*PPEBLOCKROUTINE*/ FastPebUnlockRoutine; /* 024/048 */
288 ULONG EnvironmentUpdateCount; /* 028/050 */
289 PVOID KernelCallbackTable; /* 02c/058 */
290 ULONG Reserved[2]; /* 030/060 */
291 PVOID /*PPEB_FREE_BLOCK*/ FreeList; /* 038/068 */
292 ULONG TlsExpansionCounter; /* 03c/070 */
293 PRTL_BITMAP TlsBitmap; /* 040/078 */
294 ULONG TlsBitmapBits[2]; /* 044/080 */
295 PVOID ReadOnlySharedMemoryBase; /* 04c/088 */
296 PVOID ReadOnlySharedMemoryHeap; /* 050/090 */
297 PVOID *ReadOnlyStaticServerData; /* 054/098 */
298 PVOID AnsiCodePageData; /* 058/0a0 */
299 PVOID OemCodePageData; /* 05c/0a8 */
300 PVOID UnicodeCaseTableData; /* 060/0b0 */
301 ULONG NumberOfProcessors; /* 064/0b8 */
302 ULONG NtGlobalFlag; /* 068/0bc */
303 LARGE_INTEGER CriticalSectionTimeout; /* 070/0c0 */
304 SIZE_T HeapSegmentReserve; /* 078/0c8 */
305 SIZE_T HeapSegmentCommit; /* 07c/0d0 */
306 SIZE_T HeapDeCommitTotalFreeThreshold; /* 080/0d8 */
307 SIZE_T HeapDeCommitFreeBlockThreshold; /* 084/0e0 */
308 ULONG NumberOfHeaps; /* 088/0e8 */
309 ULONG MaximumNumberOfHeaps; /* 08c/0ec */
310 PVOID *ProcessHeaps; /* 090/0f0 */
311 PVOID GdiSharedHandleTable; /* 094/0f8 */
312 PVOID ProcessStarterHelper; /* 098/100 */
313 PVOID GdiDCAttributeList; /* 09c/108 */
314 PVOID LoaderLock; /* 0a0/110 */
315 ULONG OSMajorVersion; /* 0a4/118 */
316 ULONG OSMinorVersion; /* 0a8/11c */
317 ULONG OSBuildNumber; /* 0ac/120 */
318 ULONG OSPlatformId; /* 0b0/124 */
319 ULONG ImageSubSystem; /* 0b4/128 */
320 ULONG ImageSubSystemMajorVersion; /* 0b8/12c */
321 ULONG ImageSubSystemMinorVersion; /* 0bc/130 */
322 ULONG ImageProcessAffinityMask; /* 0c0/134 */
323 HANDLE GdiHandleBuffer[28]; /* 0c4/138 */
324 ULONG unknown[6]; /* 134/218 */
325 PVOID PostProcessInitRoutine; /* 14c/230 */
326 PRTL_BITMAP TlsExpansionBitmap; /* 150/238 */
327 ULONG TlsExpansionBitmapBits[32]; /* 154/240 */
328 ULONG SessionId; /* 1d4/2c0 */
329 ULARGE_INTEGER AppCompatFlags; /* 1d8/2c8 */
330 ULARGE_INTEGER AppCompatFlagsUser; /* 1e0/2d0 */
331 PVOID ShimData; /* 1e8/2d8 */
332 PVOID AppCompatInfo; /* 1ec/2e0 */
333 UNICODE_STRING CSDVersion; /* 1f0/2e8 */
334 PVOID ActivationContextData; /* 1f8/2f8 */
335 PVOID ProcessAssemblyStorageMap; /* 1fc/300 */
336 PVOID SystemDefaultActivationData; /* 200/308 */
337 PVOID SystemAssemblyStorageMap; /* 204/310 */
338 SIZE_T MinimumStackCommit; /* 208/318 */
339 PVOID *FlsCallback; /* 20c/320 */
340 LIST_ENTRY FlsListHead; /* 210/328 */
341 PRTL_BITMAP FlsBitmap; /* 218/338 */
342 ULONG FlsBitmapBits[4]; /* 21c/340 */
343 } PEB, *PPEB;
346 /***********************************************************************
347 * TEB data structure
349 typedef struct _TEB
350 { /* win32/win64 */
351 NT_TIB Tib; /* 000/0000 */
352 PVOID EnvironmentPointer; /* 01c/0038 */
353 CLIENT_ID ClientId; /* 020/0040 */
354 PVOID ActiveRpcHandle; /* 028/0050 */
355 PVOID ThreadLocalStoragePointer; /* 02c/0058 */
356 PPEB Peb; /* 030/0060 */
357 ULONG LastErrorValue; /* 034/0068 */
358 ULONG CountOfOwnedCriticalSections; /* 038/006c */
359 PVOID CsrClientThread; /* 03c/0070 */
360 PVOID Win32ThreadInfo; /* 040/0078 */
361 ULONG Win32ClientInfo[31]; /* 044/0080 used for user32 private data in Wine */
362 PVOID WOW32Reserved; /* 0c0/0100 */
363 ULONG CurrentLocale; /* 0c4/0108 */
364 ULONG FpSoftwareStatusRegister; /* 0c8/010c */
365 PVOID SystemReserved1[54]; /* 0cc/0110 used for kernel32 private data in Wine */
366 LONG ExceptionCode; /* 1a4/02c0 */
367 ACTIVATION_CONTEXT_STACK ActivationContextStack; /* 1a8/02c8 */
368 BYTE SpareBytes1[24]; /* 1bc/02e8 */
369 PVOID SystemReserved2[10]; /* 1d4/0300 used for ntdll platform-specific private data in Wine */
370 GDI_TEB_BATCH GdiTebBatch; /* 1fc/0350 used for ntdll private data in Wine */
371 HANDLE gdiRgn; /* 6dc/0838 */
372 HANDLE gdiPen; /* 6e0/0840 */
373 HANDLE gdiBrush; /* 6e4/0848 */
374 CLIENT_ID RealClientId; /* 6e8/0850 */
375 HANDLE GdiCachedProcessHandle; /* 6f0/0860 */
376 ULONG GdiClientPID; /* 6f4/0868 */
377 ULONG GdiClientTID; /* 6f8/086c */
378 PVOID GdiThreadLocaleInfo; /* 6fc/0870 */
379 ULONG UserReserved[5]; /* 700/0878 */
380 PVOID glDispatchTable[280]; /* 714/0890 */
381 PVOID glReserved1[26]; /* b74/1150 */
382 PVOID glReserved2; /* bdc/1220 */
383 PVOID glSectionInfo; /* be0/1228 */
384 PVOID glSection; /* be4/1230 */
385 PVOID glTable; /* be8/1238 */
386 PVOID glCurrentRC; /* bec/1240 */
387 PVOID glContext; /* bf0/1248 */
388 ULONG LastStatusValue; /* bf4/1250 */
389 UNICODE_STRING StaticUnicodeString; /* bf8/1258 used by advapi32 */
390 WCHAR StaticUnicodeBuffer[261]; /* c00/1268 used by advapi32 */
391 PVOID DeallocationStack; /* e0c/1478 */
392 PVOID TlsSlots[64]; /* e10/1480 */
393 LIST_ENTRY TlsLinks; /* f10/1680 */
394 PVOID Vdm; /* f18/1690 */
395 PVOID ReservedForNtRpc; /* f1c/1698 */
396 PVOID DbgSsReserved[2]; /* f20/16a0 */
397 ULONG HardErrorDisabled; /* f28/16b0 */
398 PVOID Instrumentation[16]; /* f2c/16b8 */
399 PVOID WinSockData; /* f6c/1738 */
400 ULONG GdiBatchCount; /* f70/1740 */
401 ULONG Spare2; /* f74/1744 */
402 ULONG GuaranteedStackBytes; /* f78/1748 */
403 PVOID ReservedForPerf; /* f7c/1750 */
404 PVOID ReservedForOle; /* f80/1758 */
405 ULONG WaitingOnLoaderLock; /* f84/1760 */
406 PVOID Reserved5[3]; /* f88/1768 */
407 PVOID *TlsExpansionSlots; /* f94/1780 */
408 #ifdef _WIN64
409 PVOID DeallocationBStore; /* /1788 */
410 PVOID BStoreLimit; /* /1790 */
411 #endif
412 ULONG ImpersonationLocale; /* f98/1798 */
413 ULONG IsImpersonating; /* f9c/179c */
414 PVOID NlsCache; /* fa0/17a0 */
415 PVOID ShimData; /* fa4/17a8 */
416 ULONG HeapVirtualAffinity; /* fa8/17b0 */
417 PVOID CurrentTransactionHandle; /* fac/17b8 */
418 TEB_ACTIVE_FRAME *ActiveFrame; /* fb0/17c0 */
419 PVOID *FlsSlots; /* fb4/17c8 */
420 } TEB, *PTEB;
422 /***********************************************************************
423 * Enums
426 typedef enum _FILE_INFORMATION_CLASS {
427 FileDirectoryInformation = 1,
428 FileFullDirectoryInformation,
429 FileBothDirectoryInformation,
430 FileBasicInformation,
431 FileStandardInformation,
432 FileInternalInformation,
433 FileEaInformation,
434 FileAccessInformation,
435 FileNameInformation,
436 FileRenameInformation,
437 FileLinkInformation,
438 FileNamesInformation,
439 FileDispositionInformation,
440 FilePositionInformation,
441 FileFullEaInformation,
442 FileModeInformation,
443 FileAlignmentInformation,
444 FileAllInformation,
445 FileAllocationInformation,
446 FileEndOfFileInformation,
447 FileAlternateNameInformation,
448 FileStreamInformation,
449 FilePipeInformation,
450 FilePipeLocalInformation,
451 FilePipeRemoteInformation,
452 FileMailslotQueryInformation,
453 FileMailslotSetInformation,
454 FileCompressionInformation,
455 FileObjectIdInformation,
456 FileCompletionInformation,
457 FileMoveClusterInformation,
458 FileQuotaInformation,
459 FileReparsePointInformation,
460 FileNetworkOpenInformation,
461 FileAttributeTagInformation,
462 FileTrackingInformation,
463 FileIdBothDirectoryInformation,
464 FileIdFullDirectoryInformation,
465 FileValidDataLengthInformation,
466 FileShortNameInformation,
467 FileIoCompletionNotificationInformation,
468 FileIoStatusBlockRangeInformation,
469 FileIoPriorityHintInformation,
470 FileSfioReserveInformation,
471 FileSfioVolumeInformation,
472 FileHardLinkInformation,
473 FileProcessIdsUsingFileInformation,
474 FileNormalizedNameInformation,
475 FileNetworkPhysicalNameInformation,
476 FileIdGlobalTxDirectoryInformation,
477 FileIsRemoteDeviceInformation,
478 FileAttributeCacheInformation,
479 FileNumaNodeInformation,
480 FileStandardLinkInformation,
481 FileRemoteProtocolInformation,
482 FileRenameInformationBypassAccessCheck,
483 FileLinkInformationBypassAccessCheck,
484 FileVolumeNameInformation,
485 FileIdInformation,
486 FileIdExtdDirectoryInformation,
487 FileReplaceCompletionInformation,
488 FileHardLinkFullIdInformation,
489 FileIdExtdBothDirectoryInformation,
490 FileMaximumInformation
491 } FILE_INFORMATION_CLASS, *PFILE_INFORMATION_CLASS;
493 typedef struct _FILE_DIRECTORY_INFORMATION {
494 ULONG NextEntryOffset;
495 ULONG FileIndex;
496 LARGE_INTEGER CreationTime;
497 LARGE_INTEGER LastAccessTime;
498 LARGE_INTEGER LastWriteTime;
499 LARGE_INTEGER ChangeTime;
500 LARGE_INTEGER EndOfFile;
501 LARGE_INTEGER AllocationSize;
502 ULONG FileAttributes;
503 ULONG FileNameLength;
504 WCHAR FileName[ANYSIZE_ARRAY];
505 } FILE_DIRECTORY_INFORMATION, *PFILE_DIRECTORY_INFORMATION;
507 typedef struct _FILE_FULL_DIRECTORY_INFORMATION {
508 ULONG NextEntryOffset;
509 ULONG FileIndex;
510 LARGE_INTEGER CreationTime;
511 LARGE_INTEGER LastAccessTime;
512 LARGE_INTEGER LastWriteTime;
513 LARGE_INTEGER ChangeTime;
514 LARGE_INTEGER EndOfFile;
515 LARGE_INTEGER AllocationSize;
516 ULONG FileAttributes;
517 ULONG FileNameLength;
518 ULONG EaSize;
519 WCHAR FileName[ANYSIZE_ARRAY];
520 } FILE_FULL_DIRECTORY_INFORMATION, *PFILE_FULL_DIRECTORY_INFORMATION,
521 FILE_FULL_DIR_INFORMATION, *PFILE_FULL_DIR_INFORMATION;
523 typedef struct _FILE_ID_FULL_DIRECTORY_INFORMATION {
524 ULONG NextEntryOffset;
525 ULONG FileIndex;
526 LARGE_INTEGER CreationTime;
527 LARGE_INTEGER LastAccessTime;
528 LARGE_INTEGER LastWriteTime;
529 LARGE_INTEGER ChangeTime;
530 LARGE_INTEGER EndOfFile;
531 LARGE_INTEGER AllocationSize;
532 ULONG FileAttributes;
533 ULONG FileNameLength;
534 ULONG EaSize;
535 LARGE_INTEGER FileId;
536 WCHAR FileName[ANYSIZE_ARRAY];
537 } FILE_ID_FULL_DIRECTORY_INFORMATION, *PFILE_ID_FULL_DIRECTORY_INFORMATION;
539 typedef struct _FILE_BOTH_DIRECTORY_INFORMATION {
540 ULONG NextEntryOffset;
541 ULONG FileIndex;
542 LARGE_INTEGER CreationTime;
543 LARGE_INTEGER LastAccessTime;
544 LARGE_INTEGER LastWriteTime;
545 LARGE_INTEGER ChangeTime;
546 LARGE_INTEGER EndOfFile;
547 LARGE_INTEGER AllocationSize;
548 ULONG FileAttributes;
549 ULONG FileNameLength;
550 ULONG EaSize;
551 CHAR ShortNameLength;
552 WCHAR ShortName[12];
553 WCHAR FileName[ANYSIZE_ARRAY];
554 } FILE_BOTH_DIRECTORY_INFORMATION, *PFILE_BOTH_DIRECTORY_INFORMATION,
555 FILE_BOTH_DIR_INFORMATION, *PFILE_BOTH_DIR_INFORMATION;
557 typedef struct _FILE_ID_BOTH_DIRECTORY_INFORMATION {
558 ULONG NextEntryOffset;
559 ULONG FileIndex;
560 LARGE_INTEGER CreationTime;
561 LARGE_INTEGER LastAccessTime;
562 LARGE_INTEGER LastWriteTime;
563 LARGE_INTEGER ChangeTime;
564 LARGE_INTEGER EndOfFile;
565 LARGE_INTEGER AllocationSize;
566 ULONG FileAttributes;
567 ULONG FileNameLength;
568 ULONG EaSize;
569 CHAR ShortNameLength;
570 WCHAR ShortName[12];
571 LARGE_INTEGER FileId;
572 WCHAR FileName[ANYSIZE_ARRAY];
573 } FILE_ID_BOTH_DIRECTORY_INFORMATION, *PFILE_ID_BOTH_DIRECTORY_INFORMATION;
575 typedef struct _FILE_ID_GLOBAL_TX_DIR_INFORMATION {
576 ULONG NextEntryOffset;
577 ULONG FileIndex;
578 LARGE_INTEGER CreationTime;
579 LARGE_INTEGER LastAccessTime;
580 LARGE_INTEGER LastWriteTime;
581 LARGE_INTEGER ChangeTime;
582 LARGE_INTEGER EndOfFile;
583 LARGE_INTEGER AllocationSize;
584 ULONG FileAttributes;
585 ULONG FileNameLength;
586 LARGE_INTEGER FileId;
587 GUID LockingTransactionId;
588 ULONG TxInfoFlags;
589 WCHAR FileName[ANYSIZE_ARRAY];
590 } FILE_ID_GLOBAL_TX_DIR_INFORMATION, *PFILE_ID_GLOBAL_TX_DIR_INFORMATION;
592 typedef struct _FILE_BASIC_INFORMATION {
593 LARGE_INTEGER CreationTime;
594 LARGE_INTEGER LastAccessTime;
595 LARGE_INTEGER LastWriteTime;
596 LARGE_INTEGER ChangeTime;
597 ULONG FileAttributes;
598 } FILE_BASIC_INFORMATION, *PFILE_BASIC_INFORMATION;
600 typedef struct _FILE_STANDARD_INFORMATION {
601 LARGE_INTEGER AllocationSize;
602 LARGE_INTEGER EndOfFile;
603 ULONG NumberOfLinks;
604 BOOLEAN DeletePending;
605 BOOLEAN Directory;
606 } FILE_STANDARD_INFORMATION, *PFILE_STANDARD_INFORMATION;
608 typedef struct _FILE_INTERNAL_INFORMATION {
609 LARGE_INTEGER IndexNumber;
610 } FILE_INTERNAL_INFORMATION, *PFILE_INTERNAL_INFORMATION;
612 typedef struct _FILE_ID_128 {
613 UCHAR Identifier[16];
614 } FILE_ID_128, *PFILE_ID_128;
616 typedef struct _FILE_ID_INFORMATION {
617 ULONGLONG VolumeSerialNumber;
618 FILE_ID_128 FileId;
619 } FILE_ID_INFORMATION, *PFILE_ID_INFORMATION;
621 typedef struct _FILE_EA_INFORMATION {
622 ULONG EaSize;
623 } FILE_EA_INFORMATION, *PFILE_EA_INFORMATION;
625 typedef struct _FILE_ACCESS_INFORMATION {
626 ACCESS_MASK AccessFlags;
627 } FILE_ACCESS_INFORMATION, *PFILE_ACCESS_INFORMATION;
629 typedef struct _FILE_NAME_INFORMATION {
630 ULONG FileNameLength;
631 WCHAR FileName[1];
632 } FILE_NAME_INFORMATION, *PFILE_NAME_INFORMATION;
634 typedef struct _FILE_RENAME_INFORMATION {
635 BOOLEAN ReplaceIfExists;
636 HANDLE RootDirectory;
637 ULONG FileNameLength;
638 WCHAR FileName[1];
639 } FILE_RENAME_INFORMATION, *PFILE_RENAME_INFORMATION;
641 typedef struct _FILE_LINK_INFORMATION {
642 BOOLEAN ReplaceIfExists;
643 HANDLE RootDirectory;
644 ULONG FileNameLength;
645 WCHAR FileName[1];
646 } FILE_LINK_INFORMATION, *PFILE_LINK_INFORMATION;
648 typedef struct _FILE_NAMES_INFORMATION {
649 ULONG NextEntryOffset;
650 ULONG FileIndex;
651 ULONG FileNameLength;
652 WCHAR FileName[1];
653 } FILE_NAMES_INFORMATION, *PFILE_NAMES_INFORMATION;
655 typedef struct _FILE_DISPOSITION_INFORMATION {
656 BOOLEAN DoDeleteFile;
657 } FILE_DISPOSITION_INFORMATION, *PFILE_DISPOSITION_INFORMATION;
659 typedef struct _FILE_POSITION_INFORMATION {
660 LARGE_INTEGER CurrentByteOffset;
661 } FILE_POSITION_INFORMATION, *PFILE_POSITION_INFORMATION;
663 typedef struct _FILE_ALIGNMENT_INFORMATION {
664 ULONG AlignmentRequirement;
665 } FILE_ALIGNMENT_INFORMATION, *PFILE_ALIGNMENT_INFORMATION;
667 typedef struct _FILE_ALLOCATION_INFORMATION {
668 LARGE_INTEGER AllocationSize;
669 } FILE_ALLOCATION_INFORMATION, *PFILE_ALLOCATION_INFORMATION;
671 typedef struct _FILE_END_OF_FILE_INFORMATION {
672 LARGE_INTEGER EndOfFile;
673 } FILE_END_OF_FILE_INFORMATION, *PFILE_END_OF_FILE_INFORMATION;
675 typedef struct _FILE_NETWORK_OPEN_INFORMATION {
676 LARGE_INTEGER CreationTime;
677 LARGE_INTEGER LastAccessTime;
678 LARGE_INTEGER LastWriteTime;
679 LARGE_INTEGER ChangeTime;
680 LARGE_INTEGER AllocationSize;
681 LARGE_INTEGER EndOfFile;
682 ULONG FileAttributes;
683 } FILE_NETWORK_OPEN_INFORMATION, *PFILE_NETWORK_OPEN_INFORMATION;
685 typedef struct _FILE_FULL_EA_INFORMATION {
686 ULONG NextEntryOffset;
687 UCHAR Flags;
688 UCHAR EaNameLength;
689 USHORT EaValueLength;
690 CHAR EaName[1];
691 } FILE_FULL_EA_INFORMATION, *PFILE_FULL_EA_INFORMATION;
693 typedef struct _FILE_MODE_INFORMATION {
694 ULONG Mode;
695 } FILE_MODE_INFORMATION, *PFILE_MODE_INFORMATION;
697 typedef struct _FILE_STREAM_INFORMATION
699 ULONG NextEntryOffset;
700 ULONG StreamNameLength;
701 LARGE_INTEGER StreamSize;
702 LARGE_INTEGER StreamAllocationSize;
703 WCHAR StreamName[1];
704 } FILE_STREAM_INFORMATION, *PFILE_STREAM_INFORMATION;
706 typedef struct _FILE_ATTRIBUTE_TAG_INFORMATION
708 ULONG FileAttributes;
709 ULONG ReparseTag;
710 } FILE_ATTRIBUTE_TAG_INFORMATION, *PFILE_ATTRIBUTE_TAG_INFORMATION;
712 typedef struct _FILE_MAILSLOT_QUERY_INFORMATION {
713 ULONG MaximumMessageSize;
714 ULONG MailslotQuota;
715 ULONG NextMessageSize;
716 ULONG MessagesAvailable;
717 LARGE_INTEGER ReadTimeout;
718 } FILE_MAILSLOT_QUERY_INFORMATION, *PFILE_MAILSLOT_QUERY_INFORMATION;
720 typedef struct _FILE_MAILSLOT_SET_INFORMATION {
721 LARGE_INTEGER ReadTimeout;
722 } FILE_MAILSLOT_SET_INFORMATION, *PFILE_MAILSLOT_SET_INFORMATION;
724 typedef struct _FILE_PIPE_INFORMATION {
725 ULONG ReadMode;
726 ULONG CompletionMode;
727 } FILE_PIPE_INFORMATION, *PFILE_PIPE_INFORMATION;
729 typedef struct _FILE_PIPE_LOCAL_INFORMATION {
730 ULONG NamedPipeType;
731 ULONG NamedPipeConfiguration;
732 ULONG MaximumInstances;
733 ULONG CurrentInstances;
734 ULONG InboundQuota;
735 ULONG ReadDataAvailable;
736 ULONG OutboundQuota;
737 ULONG WriteQuotaAvailable;
738 ULONG NamedPipeState;
739 ULONG NamedPipeEnd;
740 } FILE_PIPE_LOCAL_INFORMATION, *PFILE_PIPE_LOCAL_INFORMATION;
742 #define FILE_PIPE_DISCONNECTED_STATE 0x00000001
743 #define FILE_PIPE_LISTENING_STATE 0x00000002
744 #define FILE_PIPE_CONNECTED_STATE 0x00000003
745 #define FILE_PIPE_CLOSING_STATE 0x00000004
747 typedef struct _FILE_OBJECTID_INFORMATION {
748 LONGLONG FileReference;
749 UCHAR ObjectId[16];
750 union {
751 struct {
752 UCHAR BirthVolumeId[16];
753 UCHAR BirthObjectId[16];
754 UCHAR DomainId[16];
755 } DUMMYSTRUCTNAME;
756 UCHAR ExtendedInfo[48];
757 } DUMMYUNIONNAME;
758 } FILE_OBJECTID_INFORMATION, *PFILE_OBJECTID_INFORMATION;
760 typedef struct _FILE_QUOTA_INFORMATION {
761 ULONG NextEntryOffset;
762 ULONG SidLength;
763 LARGE_INTEGER ChangeTime;
764 LARGE_INTEGER QuotaUsed;
765 LARGE_INTEGER QuotaThreshold;
766 LARGE_INTEGER QuotaLimit;
767 SID Sid;
768 } FILE_QUOTA_INFORMATION, *PFILE_QUOTA_INFORMATION;
770 typedef struct _FILE_REPARSE_POINT_INFORMATION {
771 LONGLONG FileReference;
772 ULONG Tag;
773 } FILE_REPARSE_POINT_INFORMATION, *PFILE_REPARSE_POINT_INFORMATION;
775 typedef struct _FILE_ALL_INFORMATION {
776 FILE_BASIC_INFORMATION BasicInformation;
777 FILE_STANDARD_INFORMATION StandardInformation;
778 FILE_INTERNAL_INFORMATION InternalInformation;
779 FILE_EA_INFORMATION EaInformation;
780 FILE_ACCESS_INFORMATION AccessInformation;
781 FILE_POSITION_INFORMATION PositionInformation;
782 FILE_MODE_INFORMATION ModeInformation;
783 FILE_ALIGNMENT_INFORMATION AlignmentInformation;
784 FILE_NAME_INFORMATION NameInformation;
785 } FILE_ALL_INFORMATION, *PFILE_ALL_INFORMATION;
787 typedef struct _FILE_IO_COMPLETION_NOTIFICATION_INFORMATION {
788 ULONG Flags;
789 } FILE_IO_COMPLETION_NOTIFICATION_INFORMATION, *PFILE_IO_COMPLETION_NOTIFICATION_INFORMATION;
791 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
792 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
793 #define FILE_SKIP_SET_USER_EVENT_ON_FAST_IO 0x4
795 typedef enum _FSINFOCLASS {
796 FileFsVolumeInformation = 1,
797 FileFsLabelInformation,
798 FileFsSizeInformation,
799 FileFsDeviceInformation,
800 FileFsAttributeInformation,
801 FileFsControlInformation,
802 FileFsFullSizeInformation,
803 FileFsObjectIdInformation,
804 FileFsMaximumInformation
805 } FS_INFORMATION_CLASS, *PFS_INFORMATION_CLASS;
807 typedef enum _KEY_INFORMATION_CLASS {
808 KeyBasicInformation,
809 KeyNodeInformation,
810 KeyFullInformation,
811 KeyNameInformation,
812 KeyCachedInformation,
813 KeyFlagsInformation,
814 KeyVirtualizationInformation,
815 KeyHandleTagsInformation,
816 MaxKeyInfoClass
817 } KEY_INFORMATION_CLASS;
819 typedef enum _KEY_VALUE_INFORMATION_CLASS {
820 KeyValueBasicInformation,
821 KeyValueFullInformation,
822 KeyValuePartialInformation,
823 KeyValueFullInformationAlign64,
824 KeyValuePartialInformationAlign64
825 } KEY_VALUE_INFORMATION_CLASS;
827 typedef enum _OBJECT_INFORMATION_CLASS {
828 ObjectBasicInformation,
829 ObjectNameInformation,
830 ObjectTypeInformation,
831 ObjectAllInformation,
832 ObjectDataInformation
833 } OBJECT_INFORMATION_CLASS, *POBJECT_INFORMATION_CLASS;
835 typedef enum _PROCESSINFOCLASS {
836 ProcessBasicInformation = 0,
837 ProcessQuotaLimits = 1,
838 ProcessIoCounters = 2,
839 ProcessVmCounters = 3,
840 ProcessTimes = 4,
841 ProcessBasePriority = 5,
842 ProcessRaisePriority = 6,
843 ProcessDebugPort = 7,
844 ProcessExceptionPort = 8,
845 ProcessAccessToken = 9,
846 ProcessLdtInformation = 10,
847 ProcessLdtSize = 11,
848 ProcessDefaultHardErrorMode = 12,
849 ProcessIoPortHandlers = 13,
850 ProcessPooledUsageAndLimits = 14,
851 ProcessWorkingSetWatch = 15,
852 ProcessUserModeIOPL = 16,
853 ProcessEnableAlignmentFaultFixup = 17,
854 ProcessPriorityClass = 18,
855 ProcessWx86Information = 19,
856 ProcessHandleCount = 20,
857 ProcessAffinityMask = 21,
858 ProcessPriorityBoost = 22,
859 ProcessDeviceMap = 23,
860 ProcessSessionInformation = 24,
861 ProcessForegroundInformation = 25,
862 ProcessWow64Information = 26,
863 ProcessImageFileName = 27,
864 ProcessLUIDDeviceMapsEnabled = 28,
865 ProcessBreakOnTermination = 29,
866 ProcessDebugObjectHandle = 30,
867 ProcessDebugFlags = 31,
868 ProcessHandleTracing = 32,
869 ProcessExecuteFlags = 34,
870 ProcessTlsInformation = 35,
871 ProcessCookie = 36,
872 ProcessImageInformation = 37,
873 ProcessCycleTime = 38,
874 ProcessPagePriority = 39,
875 ProcessInstrumentationCallback = 40,
876 ProcessThreadStackAllocation = 41,
877 ProcessWorkingSetWatchEx = 42,
878 ProcessImageFileNameWin32 = 43,
879 MaxProcessInfoClass
880 } PROCESSINFOCLASS, PROCESS_INFORMATION_CLASS;
882 #define MEM_EXECUTE_OPTION_DISABLE 0x01
883 #define MEM_EXECUTE_OPTION_ENABLE 0x02
884 #define MEM_EXECUTE_OPTION_DISABLE_THUNK_EMULATION 0x04
885 #define MEM_EXECUTE_OPTION_PERMANENT 0x08
887 typedef enum _SECTION_INHERIT {
888 ViewShare = 1,
889 ViewUnmap = 2
890 } SECTION_INHERIT;
892 typedef enum _SYSTEM_INFORMATION_CLASS {
893 SystemBasicInformation = 0,
894 SystemCpuInformation = 1,
895 SystemPerformanceInformation = 2,
896 SystemTimeOfDayInformation = 3, /* was SystemTimeInformation */
897 Unknown4,
898 SystemProcessInformation = 5,
899 Unknown6,
900 Unknown7,
901 SystemProcessorPerformanceInformation = 8,
902 Unknown9,
903 Unknown10,
904 SystemModuleInformation = 11,
905 Unknown12,
906 Unknown13,
907 Unknown14,
908 Unknown15,
909 SystemHandleInformation = 16,
910 Unknown17,
911 SystemPageFileInformation = 18,
912 Unknown19,
913 Unknown20,
914 SystemCacheInformation = 21,
915 Unknown22,
916 SystemInterruptInformation = 23,
917 SystemDpcBehaviourInformation = 24,
918 SystemFullMemoryInformation = 25,
919 SystemNotImplemented6 = 25,
920 SystemLoadImage = 26,
921 SystemUnloadImage = 27,
922 SystemTimeAdjustmentInformation = 28,
923 SystemTimeAdjustment = 28,
924 SystemSummaryMemoryInformation = 29,
925 SystemNotImplemented7 = 29,
926 SystemNextEventIdInformation = 30,
927 SystemNotImplemented8 = 30,
928 SystemEventIdsInformation = 31,
929 SystemCrashDumpInformation = 32,
930 SystemExceptionInformation = 33,
931 SystemCrashDumpStateInformation = 34,
932 SystemKernelDebuggerInformation = 35,
933 SystemContextSwitchInformation = 36,
934 SystemRegistryQuotaInformation = 37,
935 SystemCurrentTimeZoneInformation = 44,
936 SystemTimeZoneInformation = 44,
937 SystemLookasideInformation = 45,
938 SystemSetTimeSlipEvent = 46,
939 SystemCreateSession = 47,
940 SystemDeleteSession = 48,
941 SystemInvalidInfoClass4 = 49,
942 SystemRangeStartInformation = 50,
943 SystemVerifierInformation = 51,
944 SystemAddVerifier = 52,
945 SystemSessionProcessesInformation = 53,
946 SystemLoadGdiDriverInSystemSpace = 54,
947 SystemNumaProcessorMap = 55,
948 SystemPrefetcherInformation = 56,
949 SystemExtendedProcessInformation = 57,
950 SystemRecommendedSharedDataAlignment = 58,
951 SystemComPlusPackage = 59,
952 SystemNumaAvailableMemory = 60,
953 SystemProcessorPowerInformation = 61,
954 SystemEmulationBasicInformation = 62,
955 SystemEmulationProcessorInformation = 63,
956 SystemExtendedHandleInformation = 64,
957 SystemLostDelayedWriteInformation = 65,
958 SystemBigPoolInformation = 66,
959 SystemSessionPoolTagInformation = 67,
960 SystemSessionMappedViewInformation = 68,
961 SystemHotpatchInformation = 69,
962 SystemObjectSecurityMode = 70,
963 SystemWatchdogTimerHandler = 71,
964 SystemWatchdogTimerInformation = 72,
965 SystemLogicalProcessorInformation = 73,
966 SystemWow64SharedInformation = 74,
967 SystemRegisterFirmwareTableInformationHandler = 75,
968 SystemFirmwareTableInformation = 76,
969 SystemModuleInformationEx = 77,
970 SystemVerifierTriageInformation = 78,
971 SystemSuperfetchInformation = 79,
972 SystemMemoryListInformation = 80,
973 SystemFileCacheInformationEx = 81,
974 SystemLogicalProcessorInformationEx = 107,
975 SystemInformationClassMax
976 } SYSTEM_INFORMATION_CLASS, *PSYSTEM_INFORMATION_CLASS;
978 typedef enum _THREADINFOCLASS {
979 ThreadBasicInformation = 0,
980 ThreadTimes,
981 ThreadPriority,
982 ThreadBasePriority,
983 ThreadAffinityMask,
984 ThreadImpersonationToken,
985 ThreadDescriptorTableEntry,
986 ThreadEnableAlignmentFaultFixup,
987 ThreadEventPair_Reusable,
988 ThreadQuerySetWin32StartAddress,
989 ThreadZeroTlsCell,
990 ThreadPerformanceCount,
991 ThreadAmILastThread,
992 ThreadIdealProcessor,
993 ThreadPriorityBoost,
994 ThreadSetTlsArrayAddress,
995 ThreadIsIoPending,
996 ThreadHideFromDebugger,
997 ThreadBreakOnTermination,
998 ThreadSwitchLegacyState,
999 ThreadIsTerminated,
1000 ThreadLastSystemCall,
1001 ThreadIoPriority,
1002 ThreadCycleTime,
1003 ThreadPagePriority,
1004 ThreadActualBasePriority,
1005 ThreadTebInformation,
1006 ThreadCSwitchMon,
1007 ThreadCSwitchPmu,
1008 ThreadWow64Context,
1009 ThreadGroupInformation,
1010 ThreadUmsInformation,
1011 ThreadCounterProfiling,
1012 ThreadIdealProcessorEx,
1013 ThreadSuspendCount = 35,
1014 ThreadDescription = 38,
1015 MaxThreadInfoClass
1016 } THREADINFOCLASS;
1018 typedef struct _THREAD_BASIC_INFORMATION
1020 NTSTATUS ExitStatus;
1021 PVOID TebBaseAddress;
1022 CLIENT_ID ClientId;
1023 ULONG_PTR AffinityMask;
1024 LONG Priority;
1025 LONG BasePriority;
1026 } THREAD_BASIC_INFORMATION, *PTHREAD_BASIC_INFORMATION;
1028 typedef struct _THREAD_DESCRIPTOR_INFORMATION
1030 DWORD Selector;
1031 LDT_ENTRY Entry;
1032 } THREAD_DESCRIPTOR_INFORMATION, *PTHREAD_DESCRIPTOR_INFORMATION;
1034 typedef struct _THREAD_DESCRIPTION_INFORMATION
1036 UNICODE_STRING Description;
1037 } THREAD_DESCRIPTION_INFORMATION, *PTHREAD_DESCRIPTION_INFORMATION;
1039 typedef struct _KERNEL_USER_TIMES {
1040 LARGE_INTEGER CreateTime;
1041 LARGE_INTEGER ExitTime;
1042 LARGE_INTEGER KernelTime;
1043 LARGE_INTEGER UserTime;
1044 } KERNEL_USER_TIMES, *PKERNEL_USER_TIMES;
1046 typedef enum _WINSTATIONINFOCLASS {
1047 WinStationInformation = 8
1048 } WINSTATIONINFOCLASS;
1050 typedef enum _MEMORY_INFORMATION_CLASS {
1051 MemoryBasicInformation,
1052 MemoryWorkingSetList,
1053 MemorySectionName,
1054 MemoryBasicVlmInformation,
1055 MemoryWorkingSetExInformation
1056 } MEMORY_INFORMATION_CLASS;
1058 typedef struct _MEMORY_SECTION_NAME
1060 UNICODE_STRING SectionFileName;
1061 } MEMORY_SECTION_NAME, *PMEMORY_SECTION_NAME;
1063 typedef union _MEMORY_WORKING_SET_EX_BLOCK {
1064 ULONG_PTR Flags;
1065 struct {
1066 ULONG_PTR Valid : 1;
1067 ULONG_PTR ShareCount : 3;
1068 ULONG_PTR Win32Protection : 11;
1069 ULONG_PTR Shared : 1;
1070 ULONG_PTR Node : 6;
1071 ULONG_PTR Locked : 1;
1072 ULONG_PTR LargePage : 1;
1073 } DUMMYSTRUCTNAME;
1074 } MEMORY_WORKING_SET_EX_BLOCK, *PMEMORY_WORKING_SET_EX_BLOCK;
1076 typedef struct _MEMORY_WORKING_SET_EX_INFORMATION {
1077 PVOID VirtualAddress;
1078 MEMORY_WORKING_SET_EX_BLOCK VirtualAttributes;
1079 } MEMORY_WORKING_SET_EX_INFORMATION, *PMEMORY_WORKING_SET_EX_INFORMATION;
1081 typedef enum _MUTANT_INFORMATION_CLASS
1083 MutantBasicInformation
1084 } MUTANT_INFORMATION_CLASS, *PMUTANT_INFORMATION_CLASS;
1086 typedef struct _MUTANT_BASIC_INFORMATION {
1087 LONG CurrentCount;
1088 BOOLEAN OwnedByCaller;
1089 BOOLEAN AbandonedState;
1090 } MUTANT_BASIC_INFORMATION, *PMUTANT_BASIC_INFORMATION;
1092 typedef enum _TIMER_INFORMATION_CLASS
1094 TimerBasicInformation = 0
1095 } TIMER_INFORMATION_CLASS;
1097 typedef struct _TIMER_BASIC_INFORMATION
1099 LARGE_INTEGER RemainingTime;
1100 BOOLEAN TimerState;
1101 } TIMER_BASIC_INFORMATION, *PTIMER_BASIC_INFORMATION;
1104 /* return type of RtlDetermineDosPathNameType_U (FIXME: not the correct names) */
1105 typedef enum
1107 INVALID_PATH = 0,
1108 UNC_PATH, /* "//foo" */
1109 ABSOLUTE_DRIVE_PATH, /* "c:/foo" */
1110 RELATIVE_DRIVE_PATH, /* "c:foo" */
1111 ABSOLUTE_PATH, /* "/foo" */
1112 RELATIVE_PATH, /* "foo" */
1113 DEVICE_PATH, /* "//./foo" */
1114 UNC_DOT_PATH /* "//." */
1115 } DOS_PATHNAME_TYPE;
1118 /***********************************************************************
1119 * Types and data structures
1122 /* This is used by NtQuerySystemInformation */
1123 typedef struct _SYSTEM_THREAD_INFORMATION
1124 { /* win32/win64 */
1125 LARGE_INTEGER KernelTime; /* 00/00 */
1126 LARGE_INTEGER UserTime; /* 08/08 */
1127 LARGE_INTEGER CreateTime; /* 10/10 */
1128 DWORD dwTickCount; /* 18/18 */
1129 LPVOID StartAddress; /* 1c/20 */
1130 CLIENT_ID ClientId; /* 20/28 */
1131 DWORD dwCurrentPriority; /* 28/38 */
1132 DWORD dwBasePriority; /* 2c/3c */
1133 DWORD dwContextSwitches; /* 30/40 */
1134 DWORD dwThreadState; /* 34/44 */
1135 DWORD dwWaitReason; /* 38/48 */
1136 DWORD dwUnknown; /* 3c/4c */
1137 } SYSTEM_THREAD_INFORMATION, *PSYSTEM_THREAD_INFORMATION;
1139 typedef struct _IO_STATUS_BLOCK {
1140 union {
1141 NTSTATUS Status;
1142 PVOID Pointer;
1143 } DUMMYUNIONNAME;
1145 ULONG_PTR Information;
1146 } IO_STATUS_BLOCK, *PIO_STATUS_BLOCK;
1148 typedef void (WINAPI * PIO_APC_ROUTINE)(PVOID,PIO_STATUS_BLOCK,ULONG);
1150 typedef struct _KEY_BASIC_INFORMATION {
1151 LARGE_INTEGER LastWriteTime;
1152 ULONG TitleIndex;
1153 ULONG NameLength;
1154 WCHAR Name[1];
1155 } KEY_BASIC_INFORMATION, *PKEY_BASIC_INFORMATION;
1157 typedef struct _KEY_NODE_INFORMATION
1159 LARGE_INTEGER LastWriteTime;
1160 ULONG TitleIndex;
1161 ULONG ClassOffset;
1162 ULONG ClassLength;
1163 ULONG NameLength;
1164 WCHAR Name[1];
1165 /* Class[1]; */
1166 } KEY_NODE_INFORMATION, *PKEY_NODE_INFORMATION;
1168 typedef struct _KEY_FULL_INFORMATION
1170 LARGE_INTEGER LastWriteTime;
1171 ULONG TitleIndex;
1172 ULONG ClassOffset;
1173 ULONG ClassLength;
1174 ULONG SubKeys;
1175 ULONG MaxNameLen;
1176 ULONG MaxClassLen;
1177 ULONG Values;
1178 ULONG MaxValueNameLen;
1179 ULONG MaxValueDataLen;
1180 WCHAR Class[1];
1181 } KEY_FULL_INFORMATION, *PKEY_FULL_INFORMATION;
1183 typedef struct _KEY_NAME_INFORMATION {
1184 ULONG NameLength;
1185 WCHAR Name[1];
1186 } KEY_NAME_INFORMATION, *PKEY_NAME_INFORMATION;
1188 typedef struct _KEY_CACHED_INFORMATION
1190 LARGE_INTEGER LastWriteTime;
1191 ULONG TitleIndex;
1192 ULONG SubKeys;
1193 ULONG MaxNameLen;
1194 ULONG Values;
1195 ULONG MaxValueNameLen;
1196 ULONG MaxValueDataLen;
1197 ULONG NameLength;
1198 } KEY_CACHED_INFORMATION, *PKEY_CACHED_INFORMATION;
1200 typedef struct _KEY_VALUE_ENTRY
1202 PUNICODE_STRING ValueName;
1203 ULONG DataLength;
1204 ULONG DataOffset;
1205 ULONG Type;
1206 } KEY_VALUE_ENTRY, *PKEY_VALUE_ENTRY;
1208 typedef struct _KEY_VALUE_BASIC_INFORMATION {
1209 ULONG TitleIndex;
1210 ULONG Type;
1211 ULONG NameLength;
1212 WCHAR Name[1];
1213 } KEY_VALUE_BASIC_INFORMATION, *PKEY_VALUE_BASIC_INFORMATION;
1215 typedef struct _KEY_VALUE_FULL_INFORMATION {
1216 ULONG TitleIndex;
1217 ULONG Type;
1218 ULONG DataOffset;
1219 ULONG DataLength;
1220 ULONG NameLength;
1221 WCHAR Name[1];
1222 } KEY_VALUE_FULL_INFORMATION, *PKEY_VALUE_FULL_INFORMATION;
1224 typedef struct _KEY_VALUE_PARTIAL_INFORMATION {
1225 ULONG TitleIndex;
1226 ULONG Type;
1227 ULONG DataLength;
1228 UCHAR Data[1];
1229 } KEY_VALUE_PARTIAL_INFORMATION, *PKEY_VALUE_PARTIAL_INFORMATION;
1231 #ifndef __OBJECT_ATTRIBUTES_DEFINED__
1232 #define __OBJECT_ATTRIBUTES_DEFINED__
1233 typedef struct _OBJECT_ATTRIBUTES {
1234 ULONG Length;
1235 HANDLE RootDirectory;
1236 PUNICODE_STRING ObjectName;
1237 ULONG Attributes;
1238 PVOID SecurityDescriptor; /* type SECURITY_DESCRIPTOR */
1239 PVOID SecurityQualityOfService; /* type SECURITY_QUALITY_OF_SERVICE */
1240 } OBJECT_ATTRIBUTES, *POBJECT_ATTRIBUTES;
1241 #endif
1243 typedef struct _OBJECT_DATA_INFORMATION {
1244 BOOLEAN InheritHandle;
1245 BOOLEAN ProtectFromClose;
1246 } OBJECT_DATA_INFORMATION, *POBJECT_DATA_INFORMATION;
1248 typedef struct _OBJECT_BASIC_INFORMATION {
1249 ULONG Attributes;
1250 ACCESS_MASK GrantedAccess;
1251 ULONG HandleCount;
1252 ULONG PointerCount;
1253 ULONG PagedPoolUsage;
1254 ULONG NonPagedPoolUsage;
1255 ULONG Reserved[3];
1256 ULONG NameInformationLength;
1257 ULONG TypeInformationLength;
1258 ULONG SecurityDescriptorLength;
1259 LARGE_INTEGER CreateTime;
1260 } OBJECT_BASIC_INFORMATION, *POBJECT_BASIC_INFORMATION;
1262 typedef struct _OBJECT_NAME_INFORMATION {
1263 UNICODE_STRING Name;
1264 } OBJECT_NAME_INFORMATION, *POBJECT_NAME_INFORMATION;
1266 typedef struct __OBJECT_TYPE_INFORMATION {
1267 UNICODE_STRING TypeName;
1268 ULONG Reserved [22];
1269 } OBJECT_TYPE_INFORMATION, *POBJECT_TYPE_INFORMATION;
1271 typedef struct _PROCESS_BASIC_INFORMATION {
1272 #ifdef __WINESRC__
1273 DWORD_PTR ExitStatus;
1274 PPEB PebBaseAddress;
1275 DWORD_PTR AffinityMask;
1276 DWORD_PTR BasePriority;
1277 ULONG_PTR UniqueProcessId;
1278 ULONG_PTR InheritedFromUniqueProcessId;
1279 #else
1280 PVOID Reserved1;
1281 PPEB PebBaseAddress;
1282 PVOID Reserved2[2];
1283 ULONG_PTR UniqueProcessId;
1284 PVOID Reserved3;
1285 #endif
1286 } PROCESS_BASIC_INFORMATION, *PPROCESS_BASIC_INFORMATION;
1288 #define PROCESS_PRIOCLASS_IDLE 1
1289 #define PROCESS_PRIOCLASS_NORMAL 2
1290 #define PROCESS_PRIOCLASS_HIGH 3
1291 #define PROCESS_PRIOCLASS_REALTIME 4
1292 #define PROCESS_PRIOCLASS_BELOW_NORMAL 5
1293 #define PROCESS_PRIOCLASS_ABOVE_NORMAL 6
1295 typedef struct _PROCESS_PRIORITY_CLASS {
1296 BOOLEAN Foreground;
1297 UCHAR PriorityClass;
1298 } PROCESS_PRIORITY_CLASS, *PPROCESS_PRIORITY_CLASS;
1300 typedef struct _RTL_HEAP_DEFINITION {
1301 ULONG Length; /* = sizeof(RTL_HEAP_DEFINITION) */
1303 ULONG Unknown[11];
1304 } RTL_HEAP_DEFINITION, *PRTL_HEAP_DEFINITION;
1306 typedef struct _RTL_RWLOCK {
1307 RTL_CRITICAL_SECTION rtlCS;
1309 HANDLE hSharedReleaseSemaphore;
1310 UINT uSharedWaiters;
1312 HANDLE hExclusiveReleaseSemaphore;
1313 UINT uExclusiveWaiters;
1315 INT iNumberActive;
1316 HANDLE hOwningThreadId;
1317 DWORD dwTimeoutBoost;
1318 PVOID pDebugInfo;
1319 } RTL_RWLOCK, *LPRTL_RWLOCK;
1321 /* System Information Class 0x00 */
1323 typedef struct _SYSTEM_BASIC_INFORMATION {
1324 #ifdef __WINESRC__
1325 DWORD unknown;
1326 ULONG KeMaximumIncrement;
1327 ULONG PageSize;
1328 ULONG MmNumberOfPhysicalPages;
1329 ULONG MmLowestPhysicalPage;
1330 ULONG MmHighestPhysicalPage;
1331 ULONG_PTR AllocationGranularity;
1332 PVOID LowestUserAddress;
1333 PVOID HighestUserAddress;
1334 ULONG_PTR ActiveProcessorsAffinityMask;
1335 BYTE NumberOfProcessors;
1336 #else
1337 BYTE Reserved1[24];
1338 PVOID Reserved2[4];
1339 CCHAR NumberOfProcessors;
1340 #endif
1341 } SYSTEM_BASIC_INFORMATION, *PSYSTEM_BASIC_INFORMATION;
1343 /* System Information Class 0x01 */
1345 typedef struct _SYSTEM_CPU_INFORMATION {
1346 WORD Architecture;
1347 WORD Level;
1348 WORD Revision; /* combination of CPU model and stepping */
1349 WORD Reserved; /* always zero */
1350 DWORD FeatureSet; /* see bit flags below */
1351 } SYSTEM_CPU_INFORMATION, *PSYSTEM_CPU_INFORMATION;
1353 /* definitions of bits in the Feature set for the x86 processors */
1354 #define CPU_FEATURE_VME 0x00000005 /* Virtual 86 Mode Extensions */
1355 #define CPU_FEATURE_TSC 0x00000002 /* Time Stamp Counter available */
1356 #define CPU_FEATURE_CMOV 0x00000008 /* Conditional Move instruction*/
1357 #define CPU_FEATURE_PGE 0x00000014 /* Page table Entry Global bit */
1358 #define CPU_FEATURE_PSE 0x00000024 /* Page Size Extension */
1359 #define CPU_FEATURE_MTRR 0x00000040 /* Memory Type Range Registers */
1360 #define CPU_FEATURE_CX8 0x00000080 /* Compare and eXchange 8 byte instr. */
1361 #define CPU_FEATURE_MMX 0x00000100 /* Multi Media eXtensions */
1362 #define CPU_FEATURE_X86 0x00000200 /* seems to be always ON, on the '86 */
1363 #define CPU_FEATURE_PAT 0x00000400 /* Page Attribute Table */
1364 #define CPU_FEATURE_FXSR 0x00000800 /* FXSAVE and FXSTORE instructions */
1365 #define CPU_FEATURE_SEP 0x00001000 /* SYSENTER and SYSEXIT instructions */
1366 #define CPU_FEATURE_SSE 0x00002000 /* SSE extensions (ext. MMX) */
1367 #define CPU_FEATURE_3DNOW 0x00004000 /* 3DNOW instructions available */
1368 #define CPU_FEATURE_SSE2 0x00010000 /* SSE2 extensions (XMMI64) */
1369 #define CPU_FEATURE_DS 0x00020000 /* Debug Store */
1370 #define CPU_FEATURE_HTT 0x00040000 /* Hyper Threading Technology */
1371 #define CPU_FEATURE_SSE3 0x00080000 /* SSE3 extensions */
1372 #define CPU_FEATURE_CX128 0x00100000 /* cmpxchg16b instruction */
1373 #define CPU_FEATURE_XSAVE 0x00800000 /* XSAVE instructions */
1374 #define CPU_FEATURE_2NDLEV 0x04000000 /* Second-level address translation */
1375 #define CPU_FEATURE_VIRT 0x08000000 /* Virtualization support */
1376 #define CPU_FEATURE_RDFS 0x10000000 /* RDFSBASE etc. instructions */
1377 #define CPU_FEATURE_NX 0x20000000 /* Data execution prevention */
1379 /* FIXME: following values are made up, actual flags are unknown */
1380 #define CPU_FEATURE_PAE 0x00200000
1381 #define CPU_FEATURE_DAZ 0x00400000
1382 #define CPU_FEATURE_ARM_VFP_32 0x00000001
1383 #define CPU_FEATURE_ARM_NEON 0x00000002
1384 #define CPU_FEATURE_ARM_V8_CRC32 0x00000004
1385 #define CPU_FEATURE_ARM_V8_CRYPTO 0x00000008
1387 /* System Information Class 0x02 */
1389 /* Documented in "Windows NT/2000 Native API Reference" by Gary Nebbett. */
1390 typedef struct _SYSTEM_PERFORMANCE_INFORMATION {
1391 LARGE_INTEGER IdleTime;
1392 LARGE_INTEGER ReadTransferCount;
1393 LARGE_INTEGER WriteTransferCount;
1394 LARGE_INTEGER OtherTransferCount;
1395 ULONG ReadOperationCount;
1396 ULONG WriteOperationCount;
1397 ULONG OtherOperationCount;
1398 ULONG AvailablePages;
1399 ULONG TotalCommittedPages;
1400 ULONG TotalCommitLimit;
1401 ULONG PeakCommitment;
1402 ULONG PageFaults;
1403 ULONG WriteCopyFaults;
1404 ULONG TransitionFaults;
1405 ULONG Reserved1;
1406 ULONG DemandZeroFaults;
1407 ULONG PagesRead;
1408 ULONG PageReadIos;
1409 ULONG Reserved2[2];
1410 ULONG PagefilePagesWritten;
1411 ULONG PagefilePageWriteIos;
1412 ULONG MappedFilePagesWritten;
1413 ULONG MappedFilePageWriteIos;
1414 ULONG PagedPoolUsage;
1415 ULONG NonPagedPoolUsage;
1416 ULONG PagedPoolAllocs;
1417 ULONG PagedPoolFrees;
1418 ULONG NonPagedPoolAllocs;
1419 ULONG NonPagedPoolFrees;
1420 ULONG TotalFreeSystemPtes;
1421 ULONG SystemCodePage;
1422 ULONG TotalSystemDriverPages;
1423 ULONG TotalSystemCodePages;
1424 ULONG SmallNonPagedLookasideListAllocateHits;
1425 ULONG SmallPagedLookasideListAllocateHits;
1426 ULONG Reserved3;
1427 ULONG MmSystemCachePage;
1428 ULONG PagedPoolPage;
1429 ULONG SystemDriverPage;
1430 ULONG FastReadNoWait;
1431 ULONG FastReadWait;
1432 ULONG FastReadResourceMiss;
1433 ULONG FastReadNotPossible;
1434 ULONG FastMdlReadNoWait;
1435 ULONG FastMdlReadWait;
1436 ULONG FastMdlReadResourceMiss;
1437 ULONG FastMdlReadNotPossible;
1438 ULONG MapDataNoWait;
1439 ULONG MapDataWait;
1440 ULONG MapDataNoWaitMiss;
1441 ULONG MapDataWaitMiss;
1442 ULONG PinMappedDataCount;
1443 ULONG PinReadNoWait;
1444 ULONG PinReadWait;
1445 ULONG PinReadNoWaitMiss;
1446 ULONG PinReadWaitMiss;
1447 ULONG CopyReadNoWait;
1448 ULONG CopyReadWait;
1449 ULONG CopyReadNoWaitMiss;
1450 ULONG CopyReadWaitMiss;
1451 ULONG MdlReadNoWait;
1452 ULONG MdlReadWait;
1453 ULONG MdlReadNoWaitMiss;
1454 ULONG MdlReadWaitMiss;
1455 ULONG ReadAheadIos;
1456 ULONG LazyWriteIos;
1457 ULONG LazyWritePages;
1458 ULONG DataFlushes;
1459 ULONG DataPages;
1460 ULONG ContextSwitches;
1461 ULONG FirstLevelTbFills;
1462 ULONG SecondLevelTbFills;
1463 ULONG SystemCalls;
1464 } SYSTEM_PERFORMANCE_INFORMATION, *PSYSTEM_PERFORMANCE_INFORMATION;
1466 /* System Information Class 0x03 */
1468 typedef struct _SYSTEM_TIMEOFDAY_INFORMATION {
1469 #ifdef __WINESRC__
1470 LARGE_INTEGER liKeBootTime;
1471 LARGE_INTEGER liKeSystemTime;
1472 LARGE_INTEGER liExpTimeZoneBias;
1473 ULONG uCurrentTimeZoneId;
1474 ULONG Reserved;
1475 ULONGLONG BootTimeBias;
1476 ULONGLONG SleepTimeBias;
1477 #else
1478 BYTE Reserved1[48];
1479 #endif
1480 } SYSTEM_TIMEOFDAY_INFORMATION, *PSYSTEM_TIMEOFDAY_INFORMATION; /* was SYSTEM_TIME_INFORMATION */
1482 /* System Information Class 0x08 */
1484 typedef struct _SYSTEM_PROCESSOR_PERFORMANCE_INFORMATION {
1485 LARGE_INTEGER IdleTime;
1486 LARGE_INTEGER KernelTime;
1487 LARGE_INTEGER UserTime;
1488 LARGE_INTEGER Reserved1[2];
1489 ULONG Reserved2;
1490 } SYSTEM_PROCESSOR_PERFORMANCE_INFORMATION, *PSYSTEM_PROCESSOR_PERFORMANCE_INFORMATION;
1492 /* System Information Class 0x0b */
1494 typedef struct _SYSTEM_DRIVER_INFORMATION {
1495 PVOID pvAddress;
1496 DWORD dwUnknown1;
1497 DWORD dwUnknown2;
1498 DWORD dwEntryIndex;
1499 DWORD dwUnknown3;
1500 char szName[MAX_PATH + 1];
1501 } SYSTEM_DRIVER_INFORMATION, *PSYSTEM_DRIVER_INFORMATION;
1503 /* System Information Class 0x10 */
1505 typedef struct _SYSTEM_HANDLE_ENTRY {
1506 ULONG OwnerPid;
1507 BYTE ObjectType;
1508 BYTE HandleFlags;
1509 USHORT HandleValue;
1510 PVOID ObjectPointer;
1511 ULONG AccessMask;
1512 } SYSTEM_HANDLE_ENTRY, *PSYSTEM_HANDLE_ENTRY;
1514 typedef struct _SYSTEM_HANDLE_INFORMATION {
1515 ULONG Count;
1516 SYSTEM_HANDLE_ENTRY Handle[1];
1517 } SYSTEM_HANDLE_INFORMATION, *PSYSTEM_HANDLE_INFORMATION;
1519 /* System Information Class 0x15 */
1521 typedef struct _SYSTEM_CACHE_INFORMATION {
1522 ULONG CurrentSize;
1523 ULONG PeakSize;
1524 ULONG PageFaultCount;
1525 ULONG MinimumWorkingSet;
1526 ULONG MaximumWorkingSet;
1527 ULONG unused[4];
1528 #ifdef _WIN64
1529 ULONG unknown64[7];
1530 #endif
1531 } SYSTEM_CACHE_INFORMATION, *PSYSTEM_CACHE_INFORMATION;
1533 /* System Information Class 0x17 */
1535 typedef struct _SYSTEM_INTERRUPT_INFORMATION {
1536 BYTE Reserved1[24];
1537 } SYSTEM_INTERRUPT_INFORMATION, *PSYSTEM_INTERRUPT_INFORMATION;
1539 typedef struct _SYSTEM_CONFIGURATION_INFO {
1540 union {
1541 ULONG OemId;
1542 struct {
1543 WORD ProcessorArchitecture;
1544 WORD Reserved;
1545 } tag1;
1546 } tag2;
1547 ULONG PageSize;
1548 PVOID MinimumApplicationAddress;
1549 PVOID MaximumApplicationAddress;
1550 ULONG ActiveProcessorMask;
1551 ULONG NumberOfProcessors;
1552 ULONG ProcessorType;
1553 ULONG AllocationGranularity;
1554 WORD ProcessorLevel;
1555 WORD ProcessorRevision;
1556 } SYSTEM_CONFIGURATION_INFO, *PSYSTEM_CONFIGURATION_INFO;
1558 typedef struct _SYSTEM_EXCEPTION_INFORMATION {
1559 BYTE Reserved1[16];
1560 } SYSTEM_EXCEPTION_INFORMATION, *PSYSTEM_EXCEPTION_INFORMATION;
1562 typedef struct _SYSTEM_LOOKASIDE_INFORMATION {
1563 BYTE Reserved1[32];
1564 } SYSTEM_LOOKASIDE_INFORMATION, *PSYSTEM_LOOKASIDE_INFORMATION;
1566 typedef struct _SYSTEM_KERNEL_DEBUGGER_INFORMATION {
1567 BOOLEAN DebuggerEnabled;
1568 BOOLEAN DebuggerNotPresent;
1569 } SYSTEM_KERNEL_DEBUGGER_INFORMATION, *PSYSTEM_KERNEL_DEBUGGER_INFORMATION;
1571 /* System Information Class 0x05 */
1573 typedef struct _VM_COUNTERS_ {
1574 SIZE_T PeakVirtualSize;
1575 SIZE_T VirtualSize;
1576 ULONG PageFaultCount;
1577 SIZE_T PeakWorkingSetSize;
1578 SIZE_T WorkingSetSize;
1579 SIZE_T QuotaPeakPagedPoolUsage;
1580 SIZE_T QuotaPagedPoolUsage;
1581 SIZE_T QuotaPeakNonPagedPoolUsage;
1582 SIZE_T QuotaNonPagedPoolUsage;
1583 SIZE_T PagefileUsage;
1584 SIZE_T PeakPagefileUsage;
1585 SIZE_T PrivatePageCount;
1586 } VM_COUNTERS, *PVM_COUNTERS;
1588 typedef struct _SYSTEM_PROCESS_INFORMATION {
1589 #ifdef __WINESRC__ /* win32/win64 */
1590 ULONG NextEntryOffset; /* 00/00 */
1591 DWORD dwThreadCount; /* 04/04 */
1592 DWORD dwUnknown1[6]; /* 08/08 */
1593 LARGE_INTEGER CreationTime; /* 20/20 */
1594 LARGE_INTEGER UserTime; /* 28/28 */
1595 LARGE_INTEGER KernelTime; /* 30/30 */
1596 UNICODE_STRING ProcessName; /* 38/38 */
1597 DWORD dwBasePriority; /* 40/48 */
1598 HANDLE UniqueProcessId; /* 44/50 */
1599 HANDLE ParentProcessId; /* 48/58 */
1600 ULONG HandleCount; /* 4c/60 */
1601 ULONG SessionId; /* 50/64 */
1602 DWORD dwUnknown4; /* 54/68 */
1603 VM_COUNTERS vmCounters; /* 58/70 */
1604 IO_COUNTERS ioCounters; /* 88/d0 */
1605 SYSTEM_THREAD_INFORMATION ti[1]; /* b8/100 */
1606 #else
1607 ULONG NextEntryOffset; /* 00/00 */
1608 BYTE Reserved1[52]; /* 04/04 */
1609 PVOID Reserved2[3]; /* 38/38 */
1610 HANDLE UniqueProcessId; /* 44/50 */
1611 PVOID Reserved3; /* 48/58 */
1612 ULONG HandleCount; /* 4c/60 */
1613 BYTE Reserved4[4]; /* 50/64 */
1614 PVOID Reserved5[11]; /* 54/68 */
1615 SIZE_T PeakPagefileUsage; /* 80/c0 */
1616 SIZE_T PrivatePageCount; /* 84/c8 */
1617 LARGE_INTEGER Reserved6[6]; /* 88/d0 */
1618 #endif
1619 } SYSTEM_PROCESS_INFORMATION, *PSYSTEM_PROCESS_INFORMATION;
1621 typedef struct _SYSTEM_REGISTRY_QUOTA_INFORMATION {
1622 ULONG RegistryQuotaAllowed;
1623 ULONG RegistryQuotaUsed;
1624 PVOID Reserved1;
1625 } SYSTEM_REGISTRY_QUOTA_INFORMATION, *PSYSTEM_REGISTRY_QUOTA_INFORMATION;
1627 typedef struct _SYSTEM_TIME_ADJUSTMENT_QUERY {
1628 ULONG TimeAdjustment;
1629 ULONG TimeIncrement;
1630 BOOLEAN TimeAdjustmentDisabled;
1631 } SYSTEM_TIME_ADJUSTMENT_QUERY, *PSYSTEM_TIME_ADJUSTMENT_QUERY;
1633 typedef struct _SYSTEM_TIME_ADJUSTMENT {
1634 ULONG TimeAdjustment;
1635 BOOLEAN TimeAdjustmentDisabled;
1636 } SYSTEM_TIME_ADJUSTMENT, *PSYSTEM_TIME_ADJUSTMENT;
1638 typedef enum _SYSTEM_FIRMWARE_TABLE_ACTION
1640 SystemFirmwareTable_Enumerate = 0,
1641 SystemFirmwareTable_Get = 1
1642 } SYSTEM_FIRMWARE_TABLE_ACTION, *PSYSTEM_FIRMWARE_TABLE_ACTION;
1644 /* System Information Class 0x4C */
1646 typedef struct _SYSTEM_FIRMWARE_TABLE_INFORMATION
1648 ULONG ProviderSignature;
1649 SYSTEM_FIRMWARE_TABLE_ACTION Action;
1650 ULONG TableID;
1651 ULONG TableBufferLength;
1652 UCHAR TableBuffer[1];
1653 } SYSTEM_FIRMWARE_TABLE_INFORMATION, *PSYSTEM_FIRMWARE_TABLE_INFORMATION;
1655 typedef struct _TIME_FIELDS
1656 { CSHORT Year;
1657 CSHORT Month;
1658 CSHORT Day;
1659 CSHORT Hour;
1660 CSHORT Minute;
1661 CSHORT Second;
1662 CSHORT Milliseconds;
1663 CSHORT Weekday;
1664 } TIME_FIELDS, *PTIME_FIELDS;
1666 typedef struct _WINSTATIONINFORMATIONW {
1667 BYTE Reserved2[70];
1668 ULONG LogonId;
1669 BYTE Reserved3[1140];
1670 } WINSTATIONINFORMATIONW, *PWINSTATIONINFORMATIONW;
1672 typedef BOOLEAN (WINAPI * PWINSTATIONQUERYINFORMATIONW)(HANDLE,ULONG,WINSTATIONINFOCLASS,PVOID,ULONG,PULONG);
1674 typedef struct _LDR_RESOURCE_INFO
1676 ULONG_PTR Type;
1677 ULONG_PTR Name;
1678 ULONG Language;
1679 } LDR_RESOURCE_INFO, *PLDR_RESOURCE_INFO;
1682 /* debug buffer definitions */
1684 typedef struct _DEBUG_BUFFER {
1685 HANDLE SectionHandle;
1686 PVOID SectionBase;
1687 PVOID RemoteSectionBase;
1688 ULONG SectionBaseDelta;
1689 HANDLE EventPairHandle;
1690 ULONG Unknown[2];
1691 HANDLE RemoteThreadHandle;
1692 ULONG InfoClassMask;
1693 ULONG SizeOfInfo;
1694 ULONG AllocatedSize;
1695 ULONG SectionSize;
1696 PVOID ModuleInformation;
1697 PVOID BackTraceInformation;
1698 PVOID HeapInformation;
1699 PVOID LockInformation;
1700 PVOID Reserved[8];
1701 } DEBUG_BUFFER, *PDEBUG_BUFFER;
1703 #define PDI_MODULES 0x01
1704 #define PDI_BACKTRACE 0x02
1705 #define PDI_HEAPS 0x04
1706 #define PDI_HEAP_TAGS 0x08
1707 #define PDI_HEAP_BLOCKS 0x10
1708 #define PDI_LOCKS 0x20
1710 typedef struct _DEBUG_MODULE_INFORMATION {
1711 ULONG Reserved[2];
1712 ULONG Base;
1713 ULONG Size;
1714 ULONG Flags;
1715 USHORT Index;
1716 USHORT Unknown;
1717 USHORT LoadCount;
1718 USHORT ModuleNameOffset;
1719 CHAR ImageName[256];
1720 } DEBUG_MODULE_INFORMATION, *PDEBUG_MODULE_INFORMATION;
1722 typedef struct _DEBUG_HEAP_INFORMATION {
1723 ULONG Base;
1724 ULONG Flags;
1725 USHORT Granularity;
1726 USHORT Unknown;
1727 ULONG Allocated;
1728 ULONG Committed;
1729 ULONG TagCount;
1730 ULONG BlockCount;
1731 ULONG Reserved[7];
1732 PVOID Tags;
1733 PVOID Blocks;
1734 } DEBUG_HEAP_INFORMATION, *PDEBUG_HEAP_INFORMATION;
1736 typedef struct _DEBUG_LOCK_INFORMATION {
1737 PVOID Address;
1738 USHORT Type;
1739 USHORT CreatorBackTraceIndex;
1740 ULONG OwnerThreadId;
1741 ULONG ActiveCount;
1742 ULONG ContentionCount;
1743 ULONG EntryCount;
1744 ULONG RecursionCount;
1745 ULONG NumberOfSharedWaiters;
1746 ULONG NumberOfExclusiveWaiters;
1747 } DEBUG_LOCK_INFORMATION, *PDEBUG_LOCK_INFORMATION;
1749 typedef struct _PORT_MESSAGE_HEADER {
1750 USHORT DataSize;
1751 USHORT MessageSize;
1752 USHORT MessageType;
1753 USHORT VirtualRangesOffset;
1754 CLIENT_ID ClientId;
1755 ULONG MessageId;
1756 ULONG SectionSize;
1757 } PORT_MESSAGE_HEADER, *PPORT_MESSAGE_HEADER, PORT_MESSAGE, *PPORT_MESSAGE;
1759 typedef unsigned short RTL_ATOM, *PRTL_ATOM;
1761 /* Wine doesn't implement atom table as NT does:
1762 * - in NT, atom tables are user space tables, which ntdll directly accesses
1763 * - on Wine, (even local) atom tables are wineserver objects, hence a HANDLE
1765 typedef struct atom_table *RTL_ATOM_TABLE, **PRTL_ATOM_TABLE;
1767 typedef enum _ATOM_INFORMATION_CLASS {
1768 AtomBasicInformation = 0,
1769 AtomTableInformation = 1,
1770 } ATOM_INFORMATION_CLASS;
1772 typedef struct _ATOM_BASIC_INFORMATION {
1773 USHORT ReferenceCount;
1774 USHORT Pinned;
1775 USHORT NameLength;
1776 WCHAR Name[1];
1777 } ATOM_BASIC_INFORMATION, *PATOM_BASIC_INFORMATION;
1779 /* FIXME: names probably not correct */
1780 typedef struct _RTL_HANDLE
1782 struct _RTL_HANDLE * Next;
1783 } RTL_HANDLE;
1785 /* FIXME: names probably not correct */
1786 typedef struct _RTL_HANDLE_TABLE
1788 ULONG MaxHandleCount; /* 0x00 */
1789 ULONG HandleSize; /* 0x04 */
1790 ULONG Unused[2]; /* 0x08-0x0c */
1791 PVOID NextFree; /* 0x10 */
1792 PVOID FirstHandle; /* 0x14 */
1793 PVOID ReservedMemory; /* 0x18 */
1794 PVOID MaxHandle; /* 0x1c */
1795 } RTL_HANDLE_TABLE;
1797 /***********************************************************************
1798 * Defines
1801 /* flags for NtCreateFile and NtOpenFile */
1802 #define FILE_DIRECTORY_FILE 0x00000001
1803 #define FILE_WRITE_THROUGH 0x00000002
1804 #define FILE_SEQUENTIAL_ONLY 0x00000004
1805 #define FILE_NO_INTERMEDIATE_BUFFERING 0x00000008
1806 #define FILE_SYNCHRONOUS_IO_ALERT 0x00000010
1807 #define FILE_SYNCHRONOUS_IO_NONALERT 0x00000020
1808 #define FILE_NON_DIRECTORY_FILE 0x00000040
1809 #define FILE_CREATE_TREE_CONNECTION 0x00000080
1810 #define FILE_COMPLETE_IF_OPLOCKED 0x00000100
1811 #define FILE_NO_EA_KNOWLEDGE 0x00000200
1812 #define FILE_OPEN_FOR_RECOVERY 0x00000400
1813 #define FILE_RANDOM_ACCESS 0x00000800
1814 #define FILE_DELETE_ON_CLOSE 0x00001000
1815 #define FILE_OPEN_BY_FILE_ID 0x00002000
1816 #define FILE_OPEN_FOR_BACKUP_INTENT 0x00004000
1817 #define FILE_NO_COMPRESSION 0x00008000
1818 #define FILE_RESERVE_OPFILTER 0x00100000
1819 #define FILE_OPEN_REPARSE_POINT 0x00200000
1820 #define FILE_OPEN_OFFLINE_FILE 0x00400000
1821 #define FILE_OPEN_FOR_FREE_SPACE_QUERY 0x00800000
1823 #define FILE_ATTRIBUTE_VALID_FLAGS 0x00007fb7
1824 #define FILE_ATTRIBUTE_VALID_SET_FLAGS 0x000031a7
1826 /* status for NtCreateFile or NtOpenFile */
1827 #define FILE_SUPERSEDED 0
1828 #define FILE_OPENED 1
1829 #define FILE_CREATED 2
1830 #define FILE_OVERWRITTEN 3
1831 #define FILE_EXISTS 4
1832 #define FILE_DOES_NOT_EXIST 5
1834 /* disposition for NtCreateFile */
1835 #define FILE_SUPERSEDE 0
1836 #define FILE_OPEN 1
1837 #define FILE_CREATE 2
1838 #define FILE_OPEN_IF 3
1839 #define FILE_OVERWRITE 4
1840 #define FILE_OVERWRITE_IF 5
1841 #define FILE_MAXIMUM_DISPOSITION 5
1843 /* Characteristics of a File System */
1844 #define FILE_REMOVABLE_MEDIA 0x00000001
1845 #define FILE_READ_ONLY_DEVICE 0x00000002
1846 #define FILE_FLOPPY_DISKETTE 0x00000004
1847 #define FILE_WRITE_ONE_MEDIA 0x00000008
1848 #define FILE_REMOTE_DEVICE 0x00000010
1849 #define FILE_DEVICE_IS_MOUNTED 0x00000020
1850 #define FILE_VIRTUAL_VOLUME 0x00000040
1851 #define FILE_AUTOGENERATED_DEVICE_NAME 0x00000080
1852 #define FILE_DEVICE_SECURE_OPEN 0x00000100
1853 #define FILE_CHARACTERISTIC_PNP_DEVICE 0x00000800
1854 #define FILE_CHARACTERISTIC_TS_DEVICE 0x00001000
1855 #define FILE_CHARACTERISTIC_WEBDAV_DEVICE 0x00002000
1856 #define FILE_CHARACTERISTIC_CSV 0x00010000
1857 #define FILE_DEVICE_ALLOW_APPCONTAINER_TRAVERSAL 0x00020000
1858 #define FILE_PORTABLE_DEVICE 0x00040000
1860 /* options for NtCreateNamedPipeFile */
1861 #define FILE_PIPE_INBOUND 0x00000000
1862 #define FILE_PIPE_OUTBOUND 0x00000001
1863 #define FILE_PIPE_FULL_DUPLEX 0x00000002
1865 /* options for pipe's type */
1866 #define FILE_PIPE_TYPE_MESSAGE 0x00000001
1867 #define FILE_PIPE_TYPE_BYTE 0x00000000
1868 /* options for pipe's message mode */
1869 #define FILE_PIPE_MESSAGE_MODE 0x00000001
1870 #define FILE_PIPE_BYTE_STREAM_MODE 0x00000000
1871 /* options for pipe's blocking mode */
1872 #define FILE_PIPE_COMPLETE_OPERATION 0x00000001
1873 #define FILE_PIPE_QUEUE_OPERATION 0x00000000
1874 /* and client / server end */
1875 #define FILE_PIPE_SERVER_END 0x00000001
1876 #define FILE_PIPE_CLIENT_END 0x00000000
1878 #define INTERNAL_TS_ACTIVE_CONSOLE_ID ( *((volatile ULONG*)(0x7ffe02d8)) )
1880 #define LOGONID_CURRENT ((ULONG)-1)
1882 #define OBJ_INHERIT 0x00000002
1883 #define OBJ_PERMANENT 0x00000010
1884 #define OBJ_EXCLUSIVE 0x00000020
1885 #define OBJ_CASE_INSENSITIVE 0x00000040
1886 #define OBJ_OPENIF 0x00000080
1887 #define OBJ_OPENLINK 0x00000100
1888 #define OBJ_KERNEL_HANDLE 0x00000200
1889 #define OBJ_VALID_ATTRIBUTES 0x000003F2
1891 #define SERVERNAME_CURRENT ((HANDLE)NULL)
1893 typedef void (CALLBACK *PNTAPCFUNC)(ULONG_PTR,ULONG_PTR,ULONG_PTR); /* FIXME: not the right name */
1894 typedef void (CALLBACK *PRTL_THREAD_START_ROUTINE)(LPVOID); /* FIXME: not the right name */
1895 typedef DWORD (CALLBACK *PRTL_WORK_ITEM_ROUTINE)(LPVOID); /* FIXME: not the right name */
1896 typedef void (NTAPI *RTL_WAITORTIMERCALLBACKFUNC)(PVOID,BOOLEAN); /* FIXME: not the right name */
1899 /* DbgPrintEx default levels */
1900 #define DPFLTR_ERROR_LEVEL 0
1901 #define DPFLTR_WARNING_LEVEL 1
1902 #define DPFLTR_TRACE_LEVEL 2
1903 #define DPFLTR_INFO_LEVEL 3
1904 #define DPFLTR_MASK 0x8000000
1906 /* Well-known LUID values */
1907 #define SE_MIN_WELL_KNOWN_PRIVILEGE 2
1908 #define SE_CREATE_TOKEN_PRIVILEGE 2
1909 #define SE_ASSIGNPRIMARYTOKEN_PRIVILEGE 3
1910 #define SE_LOCK_MEMORY_PRIVILEGE 4
1911 #define SE_INCREASE_QUOTA_PRIVILEGE 5
1912 #define SE_UNSOLICITED_INPUT_PRIVILEGE 6 /* obsolete */
1913 #define SE_MACHINE_ACCOUNT_PRIVILEGE 6
1914 #define SE_TCB_PRIVILEGE 7
1915 #define SE_SECURITY_PRIVILEGE 8
1916 #define SE_TAKE_OWNERSHIP_PRIVILEGE 9
1917 #define SE_LOAD_DRIVER_PRIVILEGE 10
1918 #define SE_SYSTEM_PROFILE_PRIVILEGE 11
1919 #define SE_SYSTEMTIME_PRIVILEGE 12
1920 #define SE_PROF_SINGLE_PROCESS_PRIVILEGE 13
1921 #define SE_INC_BASE_PRIORITY_PRIVILEGE 14
1922 #define SE_CREATE_PAGEFILE_PRIVILEGE 15
1923 #define SE_CREATE_PERMANENT_PRIVILEGE 16
1924 #define SE_BACKUP_PRIVILEGE 17
1925 #define SE_RESTORE_PRIVILEGE 18
1926 #define SE_SHUTDOWN_PRIVILEGE 19
1927 #define SE_DEBUG_PRIVILEGE 20
1928 #define SE_AUDIT_PRIVILEGE 21
1929 #define SE_SYSTEM_ENVIRONMENT_PRIVILEGE 22
1930 #define SE_CHANGE_NOTIFY_PRIVILEGE 23
1931 #define SE_REMOTE_SHUTDOWN_PRIVILEGE 24
1932 #define SE_UNDOCK_PRIVILEGE 25
1933 #define SE_SYNC_AGENT_PRIVILEGE 26
1934 #define SE_ENABLE_DELEGATION_PRIVILEGE 27
1935 #define SE_MANAGE_VOLUME_PRIVILEGE 28
1936 #define SE_IMPERSONATE_PRIVILEGE 29
1937 #define SE_CREATE_GLOBAL_PRIVILEGE 30
1938 #define SE_MAX_WELL_KNOWN_PRIVILEGE SE_CREATE_GLOBAL_PRIVILEGE
1940 /* NtGlobalFlag bits */
1941 #define FLG_STOP_ON_EXCEPTION 0x00000001
1942 #define FLG_SHOW_LDR_SNAPS 0x00000002
1943 #define FLG_DEBUG_INITIAL_COMMAND 0x00000004
1944 #define FLG_STOP_ON_HUNG_GUI 0x00000008
1945 #define FLG_HEAP_ENABLE_TAIL_CHECK 0x00000010
1946 #define FLG_HEAP_ENABLE_FREE_CHECK 0x00000020
1947 #define FLG_HEAP_VALIDATE_PARAMETERS 0x00000040
1948 #define FLG_HEAP_VALIDATE_ALL 0x00000080
1949 #define FLG_APPLICATION_VERIFIER 0x00000100
1950 #define FLG_POOL_ENABLE_TAGGING 0x00000400
1951 #define FLG_HEAP_ENABLE_TAGGING 0x00000800
1952 #define FLG_USER_STACK_TRACE_DB 0x00001000
1953 #define FLG_KERNEL_STACK_TRACE_DB 0x00002000
1954 #define FLG_MAINTAIN_OBJECT_TYPELIST 0x00004000
1955 #define FLG_HEAP_ENABLE_TAG_BY_DLL 0x00008000
1956 #define FLG_DISABLE_STACK_EXTENSION 0x00010000
1957 #define FLG_ENABLE_CSRDEBUG 0x00020000
1958 #define FLG_ENABLE_KDEBUG_SYMBOL_LOAD 0x00040000
1959 #define FLG_DISABLE_PAGE_KERNEL_STACKS 0x00080000
1960 #define FLG_ENABLE_SYSTEM_CRIT_BREAKS 0x00100000
1961 #define FLG_HEAP_DISABLE_COALESCING 0x00200000
1962 #define FLG_ENABLE_CLOSE_EXCEPTIONS 0x00400000
1963 #define FLG_ENABLE_EXCEPTION_LOGGING 0x00800000
1964 #define FLG_ENABLE_HANDLE_TYPE_TAGGING 0x01000000
1965 #define FLG_HEAP_PAGE_ALLOCS 0x02000000
1966 #define FLG_DEBUG_INITIAL_COMMAND_EX 0x04000000
1967 #define FLG_DISABLE_DBGPRINT 0x08000000
1968 #define FLG_CRITSEC_EVENT_CREATION 0x10000000
1969 #define FLG_LDR_TOP_DOWN 0x20000000
1970 #define FLG_ENABLE_HANDLE_EXCEPTIONS 0x40000000
1971 #define FLG_DISABLE_PROTDLLS 0x80000000
1973 /* Rtl*Registry* functions structs and defines */
1974 #define RTL_REGISTRY_ABSOLUTE 0
1975 #define RTL_REGISTRY_SERVICES 1
1976 #define RTL_REGISTRY_CONTROL 2
1977 #define RTL_REGISTRY_WINDOWS_NT 3
1978 #define RTL_REGISTRY_DEVICEMAP 4
1979 #define RTL_REGISTRY_USER 5
1981 #define RTL_REGISTRY_HANDLE 0x40000000
1982 #define RTL_REGISTRY_OPTIONAL 0x80000000
1984 #define RTL_QUERY_REGISTRY_SUBKEY 0x00000001
1985 #define RTL_QUERY_REGISTRY_TOPKEY 0x00000002
1986 #define RTL_QUERY_REGISTRY_REQUIRED 0x00000004
1987 #define RTL_QUERY_REGISTRY_NOVALUE 0x00000008
1988 #define RTL_QUERY_REGISTRY_NOEXPAND 0x00000010
1989 #define RTL_QUERY_REGISTRY_DIRECT 0x00000020
1990 #define RTL_QUERY_REGISTRY_DELETE 0x00000040
1991 #define RTL_QUERY_REGISTRY_TYPECHECK 0x00000100
1993 #define RTL_QUERY_REGISTRY_TYPECHECK_SHIFT 24
1995 typedef NTSTATUS (WINAPI *PRTL_QUERY_REGISTRY_ROUTINE)( PCWSTR ValueName,
1996 ULONG ValueType,
1997 PVOID ValueData,
1998 ULONG ValueLength,
1999 PVOID Context,
2000 PVOID EntryContext);
2002 typedef struct _RTL_QUERY_REGISTRY_TABLE
2004 PRTL_QUERY_REGISTRY_ROUTINE QueryRoutine;
2005 ULONG Flags;
2006 PWSTR Name;
2007 PVOID EntryContext;
2008 ULONG DefaultType;
2009 PVOID DefaultData;
2010 ULONG DefaultLength;
2011 } RTL_QUERY_REGISTRY_TABLE, *PRTL_QUERY_REGISTRY_TABLE;
2013 typedef struct _KEY_MULTIPLE_VALUE_INFORMATION
2015 PUNICODE_STRING ValueName;
2016 ULONG DataLength;
2017 ULONG DataOffset;
2018 ULONG Type;
2019 } KEY_MULTIPLE_VALUE_INFORMATION, *PKEY_MULTIPLE_VALUE_INFORMATION;
2021 typedef VOID (CALLBACK *PRTL_OVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPVOID);
2023 typedef VOID (CALLBACK *PTIMER_APC_ROUTINE) ( PVOID, ULONG, LONG );
2025 typedef enum _EVENT_INFORMATION_CLASS {
2026 EventBasicInformation
2027 } EVENT_INFORMATION_CLASS, *PEVENT_INFORMATION_CLASS;
2029 typedef struct _EVENT_BASIC_INFORMATION {
2030 EVENT_TYPE EventType;
2031 LONG EventState;
2032 } EVENT_BASIC_INFORMATION, *PEVENT_BASIC_INFORMATION;
2034 typedef enum _SEMAPHORE_INFORMATION_CLASS {
2035 SemaphoreBasicInformation
2036 } SEMAPHORE_INFORMATION_CLASS, *PSEMAPHORE_INFORMATION_CLASS;
2038 typedef struct _SEMAPHORE_BASIC_INFORMATION {
2039 ULONG CurrentCount;
2040 ULONG MaximumCount;
2041 } SEMAPHORE_BASIC_INFORMATION, *PSEMAPHORE_BASIC_INFORMATION;
2043 typedef enum _SECTION_INFORMATION_CLASS
2045 SectionBasicInformation,
2046 SectionImageInformation,
2047 } SECTION_INFORMATION_CLASS;
2049 typedef struct _SECTION_BASIC_INFORMATION {
2050 PVOID BaseAddress;
2051 ULONG Attributes;
2052 LARGE_INTEGER Size;
2053 } SECTION_BASIC_INFORMATION, *PSECTION_BASIC_INFORMATION;
2055 typedef struct _SECTION_IMAGE_INFORMATION {
2056 PVOID TransferAddress;
2057 ULONG ZeroBits;
2058 SIZE_T MaximumStackSize;
2059 SIZE_T CommittedStackSize;
2060 ULONG SubSystemType;
2061 WORD SubsystemVersionLow;
2062 WORD SubsystemVersionHigh;
2063 ULONG GpValue;
2064 USHORT ImageCharacteristics;
2065 USHORT DllCharacteristics;
2066 USHORT Machine;
2067 BOOLEAN ImageContainsCode;
2068 union
2070 UCHAR ImageFlags;
2071 struct
2073 UCHAR ComPlusNativeReady : 1;
2074 UCHAR ComPlusILOnly : 1;
2075 UCHAR ImageDynamicallyRelocated : 1;
2076 UCHAR ImageMappedFlat : 1;
2077 UCHAR BaseBelow4gb : 1;
2078 UCHAR Reserved : 3;
2079 } DUMMYSTRUCTNAME;
2080 } DUMMYUNIONNAME;
2081 ULONG LoaderFlags;
2082 ULONG ImageFileSize;
2083 ULONG CheckSum;
2084 } SECTION_IMAGE_INFORMATION, *PSECTION_IMAGE_INFORMATION;
2086 typedef struct _LPC_SECTION_WRITE {
2087 ULONG Length;
2088 HANDLE SectionHandle;
2089 ULONG SectionOffset;
2090 ULONG ViewSize;
2091 PVOID ViewBase;
2092 PVOID TargetViewBase;
2093 } LPC_SECTION_WRITE, *PLPC_SECTION_WRITE;
2095 typedef struct _LPC_SECTION_READ {
2096 ULONG Length;
2097 ULONG ViewSize;
2098 PVOID ViewBase;
2099 } LPC_SECTION_READ, *PLPC_SECTION_READ;
2101 typedef struct _LPC_MESSAGE {
2102 USHORT DataSize;
2103 USHORT MessageSize;
2104 USHORT MessageType;
2105 USHORT VirtualRangesOffset;
2106 CLIENT_ID ClientId;
2107 ULONG_PTR MessageId;
2108 ULONG_PTR SectionSize;
2109 UCHAR Data[ANYSIZE_ARRAY];
2110 } LPC_MESSAGE, *PLPC_MESSAGE;
2112 typedef struct _RTL_USER_PROCESS_INFORMATION
2114 ULONG Length;
2115 HANDLE Process;
2116 HANDLE Thread;
2117 CLIENT_ID ClientId;
2118 SECTION_IMAGE_INFORMATION ImageInformation;
2119 } RTL_USER_PROCESS_INFORMATION, *PRTL_USER_PROCESS_INFORMATION;
2121 typedef enum _SHUTDOWN_ACTION {
2122 ShutdownNoReboot,
2123 ShutdownReboot,
2124 ShutdownPowerOff
2125 } SHUTDOWN_ACTION, *PSHUTDOWN_ACTION;
2127 typedef struct _COUNTED_REASON_CONTEXT
2129 ULONG Version;
2130 ULONG Flags;
2131 union
2133 struct
2135 UNICODE_STRING ResourceFileName;
2136 USHORT ResourceReasonId;
2137 ULONG StringCount;
2138 UNICODE_STRING *ReasonStrings;
2139 } DUMMYSTRUCTNAME;
2140 UNICODE_STRING SimpleString;
2141 } DUMMYUNIONNAME;
2142 } COUNTED_REASON_CONTEXT, *PCOUNTED_REASON_CONTEXT;
2144 typedef enum _KPROFILE_SOURCE {
2145 ProfileTime,
2146 ProfileAlignmentFixup,
2147 ProfileTotalIssues,
2148 ProfilePipelineDry,
2149 ProfileLoadInstructions,
2150 ProfilePipelineFrozen,
2151 ProfileBranchInstructions,
2152 ProfileTotalNonissues,
2153 ProfileDcacheMisses,
2154 ProfileIcacheMisses,
2155 ProfileCacheMisses,
2156 ProfileBranchMispredictions,
2157 ProfileStoreInstructions,
2158 ProfileFpInstructions,
2159 ProfileIntegerInstructions,
2160 Profile2Issue,
2161 Profile3Issue,
2162 Profile4Issue,
2163 ProfileSpecialInstructions,
2164 ProfileTotalCycles,
2165 ProfileIcacheIssues,
2166 ProfileDcacheAccesses,
2167 ProfileMemoryBarrierCycles,
2168 ProfileLoadLinkedIssues,
2169 ProfileMaximum
2170 } KPROFILE_SOURCE, *PKPROFILE_SOURCE;
2172 typedef struct _DIRECTORY_BASIC_INFORMATION {
2173 UNICODE_STRING ObjectName;
2174 UNICODE_STRING ObjectTypeName;
2175 } DIRECTORY_BASIC_INFORMATION, *PDIRECTORY_BASIC_INFORMATION;
2177 typedef struct _INITIAL_TEB {
2178 void *OldStackBase;
2179 void *OldStackLimit;
2180 void *StackBase;
2181 void *StackLimit;
2182 void *DeallocationStack;
2183 } INITIAL_TEB, *PINITIAL_TEB;
2185 typedef enum _PORT_INFORMATION_CLASS {
2186 PortNoInformation
2187 } PORT_INFORMATION_CLASS, *PPORT_INFORMATION_CLASS;
2189 typedef enum _IO_COMPLETION_INFORMATION_CLASS {
2190 IoCompletionBasicInformation
2191 } IO_COMPLETION_INFORMATION_CLASS, *PIO_COMPLETION_INFORMATION_CLASS;
2193 typedef struct _FILE_COMPLETION_INFORMATION {
2194 HANDLE CompletionPort;
2195 ULONG_PTR CompletionKey;
2196 } FILE_COMPLETION_INFORMATION, *PFILE_COMPLETION_INFORMATION;
2198 #define IO_COMPLETION_QUERY_STATE 0x0001
2199 #define IO_COMPLETION_MODIFY_STATE 0x0002
2200 #define IO_COMPLETION_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3)
2202 typedef struct _FILE_IO_COMPLETION_INFORMATION {
2203 ULONG_PTR CompletionKey;
2204 ULONG_PTR CompletionValue;
2205 IO_STATUS_BLOCK IoStatusBlock;
2206 } FILE_IO_COMPLETION_INFORMATION, *PFILE_IO_COMPLETION_INFORMATION;
2208 typedef enum _HARDERROR_RESPONSE_OPTION {
2209 OptionAbortRetryIgnore,
2210 OptionOk,
2211 OptionOkCancel,
2212 OptionRetryCancel,
2213 OptionYesNo,
2214 OptionYesNoCancel,
2215 OptionShutdownSystem
2216 } HARDERROR_RESPONSE_OPTION, *PHARDERROR_RESPONSE_OPTION;
2218 typedef enum _HARDERROR_RESPONSE {
2219 ResponseReturnToCaller,
2220 ResponseNotHandled,
2221 ResponseAbort,
2222 ResponseCancel,
2223 ResponseIgnore,
2224 ResponseNo,
2225 ResponseOk,
2226 ResponseRetry,
2227 ResponseYes
2228 } HARDERROR_RESPONSE, *PHARDERROR_RESPONSE;
2230 typedef enum _SYSDBG_COMMAND {
2231 SysDbgQueryModuleInformation,
2232 SysDbgQueryTraceInformation,
2233 SysDbgSetTracepoint,
2234 SysDbgSetSpecialCall,
2235 SysDbgClearSpecialCalls,
2236 SysDbgQuerySpecialCalls,
2237 SysDbgBreakPoint,
2238 SysDbgQueryVersion,
2239 SysDbgReadVirtual,
2240 SysDbgWriteVirtual,
2241 SysDbgReadPhysical,
2242 SysDbgWritePhysical,
2243 SysDbgReadControlSpace,
2244 SysDbgWriteControlSpace,
2245 SysDbgReadIoSpace,
2246 SysDbgWriteIoSpace,
2247 SysDbgReadMsr,
2248 SysDbgWriteMsr,
2249 SysDbgReadBusData,
2250 SysDbgWriteBusData
2251 } SYSDBG_COMMAND, *PSYSDBG_COMMAND;
2253 typedef struct _CPTABLEINFO
2255 USHORT CodePage;
2256 USHORT MaximumCharacterSize;
2257 USHORT DefaultChar;
2258 USHORT UniDefaultChar;
2259 USHORT TransDefaultChar;
2260 USHORT TransUniDefaultChar;
2261 USHORT DBCSCodePage;
2262 UCHAR LeadByte[12];
2263 USHORT *MultiByteTable;
2264 void *WideCharTable;
2265 USHORT *DBCSRanges;
2266 USHORT *DBCSOffsets;
2267 } CPTABLEINFO, *PCPTABLEINFO;
2269 typedef struct _NLSTABLEINFO
2271 CPTABLEINFO OemTableInfo;
2272 CPTABLEINFO AnsiTableInfo;
2273 USHORT *UpperCaseTable;
2274 USHORT *LowerCaseTable;
2275 } NLSTABLEINFO, *PNLSTABLEINFO;
2277 /*************************************************************************
2278 * Loader structures
2280 * Those are not part of standard Winternl.h
2283 typedef struct _LDR_SERVICE_TAG_RECORD
2285 struct _LDR_SERVICE_TAG_RECORD *Next;
2286 ULONG ServiceTag;
2287 } LDR_SERVICE_TAG_RECORD, *PLDR_SERVICE_TAG_RECORD;
2289 typedef struct _LDRP_CSLIST
2291 SINGLE_LIST_ENTRY *Tail;
2292 } LDRP_CSLIST, *PLDRP_CSLIST;
2294 typedef enum _LDR_DDAG_STATE
2296 LdrModulesMerged = -5,
2297 LdrModulesInitError = -4,
2298 LdrModulesSnapError = -3,
2299 LdrModulesUnloaded = -2,
2300 LdrModulesUnloading = -1,
2301 LdrModulesPlaceHolder = 0,
2302 LdrModulesMapping = 1,
2303 LdrModulesMapped = 2,
2304 LdrModulesWaitingForDependencies = 3,
2305 LdrModulesSnapping = 4,
2306 LdrModulesSnapped = 5,
2307 LdrModulesCondensed = 6,
2308 LdrModulesReadyToInit = 7,
2309 LdrModulesInitializing = 8,
2310 LdrModulesReadyToRun = 9,
2311 } LDR_DDAG_STATE;
2313 typedef struct _LDR_DDAG_NODE
2315 LIST_ENTRY Modules;
2316 LDR_SERVICE_TAG_RECORD *ServiceTagList;
2317 ULONG LoadCount;
2318 ULONG ReferenceCount;
2319 ULONG DependencyCount;
2320 union
2322 LDRP_CSLIST Dependencies;
2323 SINGLE_LIST_ENTRY RemovalLink;
2325 LDRP_CSLIST IncomingDependencies;
2326 LDR_DDAG_STATE State;
2327 SINGLE_LIST_ENTRY CondenseLink;
2328 ULONG PreorderNumber;
2329 ULONG LowestLink;
2330 } LDR_DDAG_NODE, *PLDR_DDAG_NODE;
2332 typedef enum _LDR_DLL_LOAD_REASON
2334 LoadReasonStaticDependency,
2335 LoadReasonStaticForwarderDependency,
2336 LoadReasonDynamicForwarderDependency,
2337 LoadReasonDelayloadDependency,
2338 LoadReasonDynamicLoad,
2339 LoadReasonAsImageLoad,
2340 LoadReasonAsDataLoad,
2341 LoadReasonUnknown = -1
2342 } LDR_DLL_LOAD_REASON, *PLDR_DLL_LOAD_REASON;
2344 typedef struct _LDR_DATA_TABLE_ENTRY
2346 LIST_ENTRY InLoadOrderLinks;
2347 LIST_ENTRY InMemoryOrderLinks;
2348 LIST_ENTRY InInitializationOrderLinks;
2349 void* DllBase;
2350 void* EntryPoint;
2351 ULONG SizeOfImage;
2352 UNICODE_STRING FullDllName;
2353 UNICODE_STRING BaseDllName;
2354 ULONG Flags;
2355 SHORT LoadCount;
2356 SHORT TlsIndex;
2357 HANDLE SectionHandle;
2358 ULONG CheckSum;
2359 ULONG TimeDateStamp;
2360 HANDLE ActivationContext;
2361 void* Lock;
2362 LDR_DDAG_NODE* DdagNode;
2363 LIST_ENTRY NodeModuleLink;
2364 struct _LDRP_LOAD_CONTEXT *LoadContext;
2365 void* ParentDllBase;
2366 void* SwitchBackContext;
2367 RTL_BALANCED_NODE BaseAddressIndexNode;
2368 RTL_BALANCED_NODE MappingInfoIndexNode;
2369 ULONG_PTR OriginalBase;
2370 LARGE_INTEGER LoadTime;
2371 ULONG BaseNameHashValue;
2372 LDR_DLL_LOAD_REASON LoadReason;
2373 ULONG ImplicitPathOptions;
2374 ULONG ReferenceCount;
2375 } LDR_DATA_TABLE_ENTRY, *PLDR_DATA_TABLE_ENTRY;
2377 typedef struct _LDR_DLL_LOADED_NOTIFICATION_DATA
2379 ULONG Flags;
2380 const UNICODE_STRING *FullDllName;
2381 const UNICODE_STRING *BaseDllName;
2382 void *DllBase;
2383 ULONG SizeOfImage;
2384 } LDR_DLL_LOADED_NOTIFICATION_DATA, *PLDR_DLL_LOADED_NOTIFICATION_DATA;
2386 typedef struct _LDR_DLL_UNLOADED_NOTIFICATION_DATA
2388 ULONG Flags;
2389 const UNICODE_STRING *FullDllName;
2390 const UNICODE_STRING *BaseDllName;
2391 void *DllBase;
2392 ULONG SizeOfImage;
2393 } LDR_DLL_UNLOADED_NOTIFICATION_DATA, *PLDR_DLL_UNLOADED_NOTIFICATION_DATA;
2395 typedef union _LDR_DLL_NOTIFICATION_DATA
2397 LDR_DLL_LOADED_NOTIFICATION_DATA Loaded;
2398 LDR_DLL_UNLOADED_NOTIFICATION_DATA Unloaded;
2399 } LDR_DLL_NOTIFICATION_DATA, *PLDR_DLL_NOTIFICATION_DATA;
2401 typedef void (CALLBACK *PLDR_DLL_NOTIFICATION_FUNCTION)(ULONG, LDR_DLL_NOTIFICATION_DATA*, void*);
2403 /* those defines are (some of the) regular LDR_DATA_TABLE_ENTRY.Flags values */
2404 #define LDR_IMAGE_IS_DLL 0x00000004
2405 #define LDR_LOAD_IN_PROGRESS 0x00001000
2406 #define LDR_UNLOAD_IN_PROGRESS 0x00002000
2407 #define LDR_NO_DLL_CALLS 0x00040000
2408 #define LDR_PROCESS_ATTACHED 0x00080000
2409 #define LDR_COR_IMAGE 0x00400000
2410 #define LDR_COR_ILONLY 0x01000000
2412 /* these ones is Wine specific */
2413 #define LDR_DONT_RESOLVE_REFS 0x40000000
2414 #define LDR_WINE_INTERNAL 0x80000000
2416 /* flag for LdrAddRefDll */
2417 #define LDR_ADDREF_DLL_PIN 0x00000001
2419 #define LDR_DLL_NOTIFICATION_REASON_LOADED 1
2420 #define LDR_DLL_NOTIFICATION_REASON_UNLOADED 2
2422 /* FIXME: to be checked */
2423 #define MAXIMUM_FILENAME_LENGTH 256
2425 typedef struct _SYSTEM_MODULE
2427 PVOID Section; /* 00/00 */
2428 PVOID MappedBaseAddress; /* 04/08 */
2429 PVOID ImageBaseAddress; /* 08/10 */
2430 ULONG ImageSize; /* 0c/18 */
2431 ULONG Flags; /* 10/1c */
2432 WORD LoadOrderIndex; /* 14/20 */
2433 WORD InitOrderIndex; /* 16/22 */
2434 WORD LoadCount; /* 18/24 */
2435 WORD NameOffset; /* 1a/26 */
2436 BYTE Name[MAXIMUM_FILENAME_LENGTH]; /* 1c/28 */
2437 } SYSTEM_MODULE, *PSYSTEM_MODULE;
2439 typedef struct _SYSTEM_MODULE_INFORMATION
2441 ULONG ModulesCount;
2442 SYSTEM_MODULE Modules[1]; /* FIXME: should be Modules[0] */
2443 } SYSTEM_MODULE_INFORMATION, *PSYSTEM_MODULE_INFORMATION;
2445 #define PROCESS_CREATE_FLAGS_BREAKAWAY 0x00000001
2446 #define PROCESS_CREATE_FLAGS_NO_DEBUG_INHERIT 0x00000002
2447 #define PROCESS_CREATE_FLAGS_INHERIT_HANDLES 0x00000004
2448 #define PROCESS_CREATE_FLAGS_OVERRIDE_ADDRESS_SPACE 0x00000008
2449 #define PROCESS_CREATE_FLAGS_LARGE_PAGES 0x00000010
2450 #define PROCESS_CREATE_FLAGS_LARGE_PAGE_SYSTEM_DLL 0x00000020
2451 #define PROCESS_CREATE_FLAGS_PROTECTED_PROCESS 0x00000040
2452 #define PROCESS_CREATE_FLAGS_CREATE_SESSION 0x00000080
2453 #define PROCESS_CREATE_FLAGS_INHERIT_FROM_PARENT 0x00000100
2454 #define PROCESS_CREATE_FLAGS_SUSPENDED 0x00000200
2455 #define PROCESS_CREATE_FLAGS_EXTENDED_UNKNOWN 0x00000400
2457 #define THREAD_CREATE_FLAGS_CREATE_SUSPENDED 0x00000001
2458 #define THREAD_CREATE_FLAGS_SKIP_THREAD_ATTACH 0x00000002
2459 #define THREAD_CREATE_FLAGS_HIDE_FROM_DEBUGGER 0x00000004
2460 #define THREAD_CREATE_FLAGS_HAS_SECURITY_DESCRIPTOR 0x00000010
2461 #define THREAD_CREATE_FLAGS_ACCESS_CHECK_IN_TARGET 0x00000020
2462 #define THREAD_CREATE_FLAGS_INITIAL_THREAD 0x00000080
2464 typedef LONG (CALLBACK *PRTL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
2466 typedef void (CALLBACK *PTP_IO_CALLBACK)(PTP_CALLBACK_INSTANCE,void*,void*,IO_STATUS_BLOCK*,PTP_IO);
2468 #define PS_ATTRIBUTE_THREAD 0x00010000
2469 #define PS_ATTRIBUTE_INPUT 0x00020000
2470 #define PS_ATTRIBUTE_ADDITIVE 0x00040000
2472 typedef enum _PS_ATTRIBUTE_NUM
2474 PsAttributeParentProcess,
2475 PsAttributeDebugPort,
2476 PsAttributeToken,
2477 PsAttributeClientId,
2478 PsAttributeTebAddress,
2479 PsAttributeImageName,
2480 PsAttributeImageInfo,
2481 PsAttributeMemoryReserve,
2482 PsAttributePriorityClass,
2483 PsAttributeErrorMode,
2484 PsAttributeStdHandleInfo,
2485 PsAttributeHandleList,
2486 PsAttributeGroupAffinity,
2487 PsAttributePreferredNode,
2488 PsAttributeIdealProcessor,
2489 PsAttributeUmsThread,
2490 PsAttributeMitigationOptions,
2491 PsAttributeProtectionLevel,
2492 PsAttributeSecureProcess,
2493 PsAttributeJobList,
2494 PsAttributeChildProcessPolicy,
2495 PsAttributeAllApplicationPackagesPolicy,
2496 PsAttributeWin32kFilter,
2497 PsAttributeSafeOpenPromptOriginClaim,
2498 PsAttributeBnoIsolation,
2499 PsAttributeDesktopAppPolicy,
2500 PsAttributeChpe,
2501 PsAttributeMax
2502 } PS_ATTRIBUTE_NUM;
2504 #define PS_ATTRIBUTE_PARENT_PROCESS (PsAttributeParentProcess | PS_ATTRIBUTE_INPUT | PS_ATTRIBUTE_ADDITIVE)
2505 #define PS_ATTRIBUTE_DEBUG_PORT (PsAttributeDebugPort | PS_ATTRIBUTE_INPUT | PS_ATTRIBUTE_ADDITIVE)
2506 #define PS_ATTRIBUTE_TOKEN (PsAttributeToken | PS_ATTRIBUTE_INPUT | PS_ATTRIBUTE_ADDITIVE)
2507 #define PS_ATTRIBUTE_CLIENT_ID (PsAttributeClientId | PS_ATTRIBUTE_THREAD)
2508 #define PS_ATTRIBUTE_TEB_ADDRESS (PsAttributeTebAddress | PS_ATTRIBUTE_THREAD)
2509 #define PS_ATTRIBUTE_IMAGE_NAME (PsAttributeImageName | PS_ATTRIBUTE_INPUT)
2510 #define PS_ATTRIBUTE_IMAGE_INFO (PsAttributeImageInfo)
2511 #define PS_ATTRIBUTE_MEMORY_RESERVE (PsAttributeMemoryReserve | PS_ATTRIBUTE_INPUT)
2512 #define PS_ATTRIBUTE_PRIORITY_CLASS (PsAttributePriorityClass | PS_ATTRIBUTE_INPUT)
2513 #define PS_ATTRIBUTE_ERROR_MODE (PsAttributeErrorMode | PS_ATTRIBUTE_INPUT)
2514 #define PS_ATTRIBUTE_STD_HANDLE_INFO (PsAttributeStdHandleInfo | PS_ATTRIBUTE_INPUT)
2515 #define PS_ATTRIBUTE_HANDLE_LIST (PsAttributeHandleList | PS_ATTRIBUTE_INPUT)
2516 #define PS_ATTRIBUTE_GROUP_AFFINITY (PsAttributeGroupAffinity | PS_ATTRIBUTE_THREAD | PS_ATTRIBUTE_INPUT)
2517 #define PS_ATTRIBUTE_PREFERRED_NODE (PsAttributePreferredNode | PS_ATTRIBUTE_INPUT)
2518 #define PS_ATTRIBUTE_IDEAL_PROCESSOR (PsAttributeIdealProcessor | PS_ATTRIBUTE_THREAD | PS_ATTRIBUTE_INPUT)
2519 #define PS_ATTRIBUTE_MITIGATION_OPTIONS (PsAttributeMitigationOptions | PS_ATTRIBUTE_INPUT | PS_ATTRIBUTE_UNKNOWN)
2520 #define PS_ATTRIBUTE_PROTECTION_LEVEL (PsAttributeProtectionLevel | PS_ATTRIBUTE_INPUT | PS_ATTRIBUTE_UNKNOWN)
2521 #define PS_ATTRIBUTE_SECURE_PROCESS (PsAttributeSecureProcess | PS_ATTRIBUTE_INPUT)
2522 #define PS_ATTRIBUTE_JOB_LIST (PsAttributeJobList | PS_ATTRIBUTE_INPUT)
2523 #define PS_ATTRIBUTE_CHILD_PROCESS_POLICY (PsAttributeChildProcessPolicy | PS_ATTRIBUTE_INPUT)
2524 #define PS_ATTRIBUTE_ALL_APPLICATION_PACKAGES_POLICY (PsAttributeAllApplicationPackagesPolicy | PS_ATTRIBUTE_INPUT)
2525 #define PS_ATTRIBUTE_WIN32K_FILTER (PsAttributeWin32kFilter | PS_ATTRIBUTE_INPUT)
2526 #define PS_ATTRIBUTE_SAFE_OPEN_PROMPT_ORIGIN_CLAIM (PsAttributeSafeOpenPromptOriginClaim | PS_ATTRIBUTE_INPUT)
2527 #define PS_ATTRIBUTE_BNO_ISOLATION (PsAttributeBnoIsolation | PS_ATTRIBUTE_INPUT)
2528 #define PS_ATTRIBUTE_DESKTOP_APP_POLICY (PsAttributeDesktopAppPolicy | PS_ATTRIBUTE_INPUT)
2530 typedef struct _PS_ATTRIBUTE
2532 ULONG_PTR Attribute;
2533 SIZE_T Size;
2534 union
2536 ULONG_PTR Value;
2537 void *ValuePtr;
2539 SIZE_T *ReturnLength;
2540 } PS_ATTRIBUTE;
2542 typedef struct _PS_ATTRIBUTE_LIST
2544 SIZE_T TotalLength;
2545 PS_ATTRIBUTE Attributes[1];
2546 } PS_ATTRIBUTE_LIST, *PPS_ATTRIBUTE_LIST;
2548 typedef enum _PS_CREATE_STATE
2550 PsCreateInitialState,
2551 PsCreateFailOnFileOpen,
2552 PsCreateFailOnSectionCreate,
2553 PsCreateFailExeFormat,
2554 PsCreateFailMachineMismatch,
2555 PsCreateFailExeName,
2556 PsCreateSuccess,
2557 PsCreateMaximumStates
2558 } PS_CREATE_STATE;
2560 typedef struct _PS_CREATE_INFO
2562 SIZE_T Size;
2563 PS_CREATE_STATE State;
2564 union
2566 struct
2568 union
2570 ULONG InitFlags;
2571 struct
2573 UCHAR WriteOutputOnExit : 1;
2574 UCHAR DetectManifest : 1;
2575 UCHAR IFEOSkipDebugger : 1;
2576 UCHAR IFEODoNotPropagateKeyState : 1;
2577 UCHAR SpareBits1 : 4;
2578 UCHAR SpareBits2 : 8;
2579 USHORT ProhibitedImageCharacteristics : 16;
2582 ACCESS_MASK AdditionalFileAccess;
2583 } InitState;
2584 struct
2586 HANDLE FileHandle;
2587 } FailSection;
2588 struct
2590 USHORT DllCharacteristics;
2591 } ExeFormat;
2592 struct
2594 HANDLE IFEOKey;
2595 } ExeName;
2596 struct
2598 union
2600 ULONG OutputFlags;
2601 struct
2603 UCHAR ProtectedProcess : 1;
2604 UCHAR AddressSpaceOverride : 1;
2605 UCHAR DevOverrideEnabled : 1;
2606 UCHAR ManifestDetected : 1;
2607 UCHAR ProtectedProcessLight : 1;
2608 UCHAR SpareBits1 : 3;
2609 UCHAR SpareBits2 : 8;
2610 USHORT SpareBits3 : 16;
2613 HANDLE FileHandle;
2614 HANDLE SectionHandle;
2615 ULONGLONG UserProcessParametersNative;
2616 ULONG UserProcessParametersWow64;
2617 ULONG CurrentParameterFlags;
2618 ULONGLONG PebAddressNative;
2619 ULONG PebAddressWow64;
2620 ULONGLONG ManifestAddress;
2621 ULONG ManifestSize;
2622 } SuccessState;
2624 } PS_CREATE_INFO, *PPS_CREATE_INFO;
2626 /***********************************************************************
2627 * Function declarations
2630 NTSYSAPI void WINAPI DbgBreakPoint(void);
2631 NTSYSAPI NTSTATUS WINAPIV DbgPrint(LPCSTR fmt, ...);
2632 NTSYSAPI NTSTATUS WINAPIV DbgPrintEx(ULONG iComponentId, ULONG Level, LPCSTR fmt, ...);
2633 NTSYSAPI NTSTATUS WINAPI DbgUiIssueRemoteBreakin(HANDLE);
2634 NTSYSAPI void WINAPI DbgUiRemoteBreakin(void*);
2635 NTSYSAPI void WINAPI DbgUserBreakPoint(void);
2636 NTSYSAPI NTSTATUS WINAPI LdrAccessResource(HMODULE,const IMAGE_RESOURCE_DATA_ENTRY*,void**,PULONG);
2637 NTSYSAPI NTSTATUS WINAPI LdrAddDllDirectory(const UNICODE_STRING*,void**);
2638 NTSYSAPI NTSTATUS WINAPI LdrAddRefDll(ULONG,HMODULE);
2639 NTSYSAPI NTSTATUS WINAPI LdrDisableThreadCalloutsForDll(HMODULE);
2640 NTSYSAPI NTSTATUS WINAPI LdrFindEntryForAddress(const void*, PLDR_DATA_TABLE_ENTRY*);
2641 NTSYSAPI NTSTATUS WINAPI LdrFindResourceDirectory_U(HMODULE,const LDR_RESOURCE_INFO*,ULONG,const IMAGE_RESOURCE_DIRECTORY**);
2642 NTSYSAPI NTSTATUS WINAPI LdrFindResource_U(HMODULE,const LDR_RESOURCE_INFO*,ULONG,const IMAGE_RESOURCE_DATA_ENTRY**);
2643 NTSYSAPI NTSTATUS WINAPI LdrGetDllDirectory(UNICODE_STRING*);
2644 NTSYSAPI NTSTATUS WINAPI LdrGetDllHandle(LPCWSTR, ULONG, const UNICODE_STRING*, HMODULE*);
2645 NTSYSAPI NTSTATUS WINAPI LdrGetDllPath(PCWSTR,ULONG,PWSTR*,PWSTR*);
2646 NTSYSAPI NTSTATUS WINAPI LdrGetProcedureAddress(HMODULE, const ANSI_STRING*, ULONG, void**);
2647 NTSYSAPI NTSTATUS WINAPI LdrLoadDll(LPCWSTR, DWORD, const UNICODE_STRING*, HMODULE*);
2648 NTSYSAPI NTSTATUS WINAPI LdrLockLoaderLock(ULONG,ULONG*,ULONG_PTR*);
2649 IMAGE_BASE_RELOCATION * WINAPI LdrProcessRelocationBlock(void*,UINT,USHORT*,INT_PTR);
2650 NTSYSAPI NTSTATUS WINAPI LdrQueryImageFileExecutionOptions(const UNICODE_STRING*,LPCWSTR,ULONG,void*,ULONG,ULONG*);
2651 NTSYSAPI NTSTATUS WINAPI LdrQueryProcessModuleInformation(SYSTEM_MODULE_INFORMATION*, ULONG, ULONG*);
2652 NTSYSAPI NTSTATUS WINAPI LdrRegisterDllNotification(ULONG,PLDR_DLL_NOTIFICATION_FUNCTION,void*,void**);
2653 NTSYSAPI NTSTATUS WINAPI LdrRemoveDllDirectory(void*);
2654 NTSYSAPI NTSTATUS WINAPI LdrSetDefaultDllDirectories(ULONG);
2655 NTSYSAPI NTSTATUS WINAPI LdrSetDllDirectory(const UNICODE_STRING*);
2656 NTSYSAPI void WINAPI LdrShutdownProcess(void);
2657 NTSYSAPI void WINAPI LdrShutdownThread(void);
2658 NTSYSAPI NTSTATUS WINAPI LdrUnloadDll(HMODULE);
2659 NTSYSAPI NTSTATUS WINAPI LdrUnlockLoaderLock(ULONG,ULONG_PTR);
2660 NTSYSAPI NTSTATUS WINAPI LdrUnregisterDllNotification(void*);
2661 NTSYSAPI NTSTATUS WINAPI NtAcceptConnectPort(PHANDLE,ULONG,PLPC_MESSAGE,BOOLEAN,PLPC_SECTION_WRITE,PLPC_SECTION_READ);
2662 NTSYSAPI NTSTATUS WINAPI NtAccessCheck(PSECURITY_DESCRIPTOR,HANDLE,ACCESS_MASK,PGENERIC_MAPPING,PPRIVILEGE_SET,PULONG,PULONG,NTSTATUS*);
2663 NTSYSAPI NTSTATUS WINAPI NtAccessCheckAndAuditAlarm(PUNICODE_STRING,HANDLE,PUNICODE_STRING,PUNICODE_STRING,PSECURITY_DESCRIPTOR,ACCESS_MASK,PGENERIC_MAPPING,BOOLEAN,PACCESS_MASK,PBOOLEAN,PBOOLEAN);
2664 NTSYSAPI NTSTATUS WINAPI NtAddAtom(const WCHAR*,ULONG,RTL_ATOM*);
2665 NTSYSAPI NTSTATUS WINAPI NtAdjustGroupsToken(HANDLE,BOOLEAN,PTOKEN_GROUPS,ULONG,PTOKEN_GROUPS,PULONG);
2666 NTSYSAPI NTSTATUS WINAPI NtAdjustPrivilegesToken(HANDLE,BOOLEAN,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
2667 NTSYSAPI NTSTATUS WINAPI NtAlertResumeThread(HANDLE,PULONG);
2668 NTSYSAPI NTSTATUS WINAPI NtAlertThread(HANDLE ThreadHandle);
2669 NTSYSAPI NTSTATUS WINAPI NtAllocateLocallyUniqueId(PLUID lpLuid);
2670 NTSYSAPI NTSTATUS WINAPI NtAllocateUuids(PULARGE_INTEGER,PULONG,PULONG,PUCHAR);
2671 NTSYSAPI NTSTATUS WINAPI NtAllocateVirtualMemory(HANDLE,PVOID*,ULONG_PTR,SIZE_T*,ULONG,ULONG);
2672 NTSYSAPI NTSTATUS WINAPI NtAreMappedFilesTheSame(PVOID,PVOID);
2673 NTSYSAPI NTSTATUS WINAPI NtAssignProcessToJobObject(HANDLE,HANDLE);
2674 NTSYSAPI NTSTATUS WINAPI NtCallbackReturn(PVOID,ULONG,NTSTATUS);
2675 NTSYSAPI NTSTATUS WINAPI NtCancelIoFile(HANDLE,PIO_STATUS_BLOCK);
2676 NTSYSAPI NTSTATUS WINAPI NtCancelIoFileEx(HANDLE,PIO_STATUS_BLOCK,PIO_STATUS_BLOCK);
2677 NTSYSAPI NTSTATUS WINAPI NtCancelTimer(HANDLE, BOOLEAN*);
2678 NTSYSAPI NTSTATUS WINAPI NtClearEvent(HANDLE);
2679 NTSYSAPI NTSTATUS WINAPI NtClearPowerRequest(HANDLE,POWER_REQUEST_TYPE);
2680 NTSYSAPI NTSTATUS WINAPI NtClose(HANDLE);
2681 NTSYSAPI NTSTATUS WINAPI NtCloseObjectAuditAlarm(PUNICODE_STRING,HANDLE,BOOLEAN);
2682 NTSYSAPI NTSTATUS WINAPI NtCompleteConnectPort(HANDLE);
2683 NTSYSAPI NTSTATUS WINAPI NtConnectPort(PHANDLE,PUNICODE_STRING,PSECURITY_QUALITY_OF_SERVICE,PLPC_SECTION_WRITE,PLPC_SECTION_READ,PULONG,PVOID,PULONG);
2684 NTSYSAPI NTSTATUS WINAPI NtContinue(PCONTEXT,BOOLEAN);
2685 NTSYSAPI NTSTATUS WINAPI NtCreateDirectoryObject(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES);
2686 NTSYSAPI NTSTATUS WINAPI NtCreateEvent(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES *,EVENT_TYPE,BOOLEAN);
2687 NTSYSAPI NTSTATUS WINAPI NtCreateEventPair(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES);
2688 NTSYSAPI NTSTATUS WINAPI NtCreateFile(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,PIO_STATUS_BLOCK,PLARGE_INTEGER,ULONG,ULONG,ULONG,ULONG,PVOID,ULONG);
2689 NTSYSAPI NTSTATUS WINAPI NtCreateIoCompletion(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,ULONG);
2690 NTSYSAPI NTSTATUS WINAPI NtCreateJobObject(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2691 NTSYSAPI NTSTATUS WINAPI NtCreateKey(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG,const UNICODE_STRING*,ULONG,PULONG);
2692 NTSYSAPI NTSTATUS WINAPI NtCreateKeyTransacted(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG,const UNICODE_STRING*,ULONG,HANDLE,ULONG*);
2693 NTSYSAPI NTSTATUS WINAPI NtCreateKeyedEvent(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG);
2694 NTSYSAPI NTSTATUS WINAPI NtCreateMailslotFile(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,PIO_STATUS_BLOCK,ULONG,ULONG,ULONG,PLARGE_INTEGER);
2695 NTSYSAPI NTSTATUS WINAPI NtCreateMutant(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*,BOOLEAN);
2696 NTSYSAPI NTSTATUS WINAPI NtCreateNamedPipeFile(PHANDLE,ULONG,POBJECT_ATTRIBUTES,PIO_STATUS_BLOCK,ULONG,ULONG,ULONG,ULONG,ULONG,ULONG,ULONG,ULONG,ULONG,PLARGE_INTEGER);
2697 NTSYSAPI NTSTATUS WINAPI NtCreatePagingFile(PUNICODE_STRING,PLARGE_INTEGER,PLARGE_INTEGER,PLARGE_INTEGER);
2698 NTSYSAPI NTSTATUS WINAPI NtCreatePort(PHANDLE,POBJECT_ATTRIBUTES,ULONG,ULONG,PULONG);
2699 NTSYSAPI NTSTATUS WINAPI NtCreatePowerRequest(HANDLE*,COUNTED_REASON_CONTEXT*);
2700 NTSYSAPI NTSTATUS WINAPI NtCreateProcess(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,HANDLE,BOOLEAN,HANDLE,HANDLE,HANDLE);
2701 NTSYSAPI NTSTATUS WINAPI NtCreateProfile(PHANDLE,HANDLE,PVOID,ULONG,ULONG,PVOID,ULONG,KPROFILE_SOURCE,KAFFINITY);
2702 NTSYSAPI NTSTATUS WINAPI NtCreateSection(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*,const LARGE_INTEGER*,ULONG,ULONG,HANDLE);
2703 NTSYSAPI NTSTATUS WINAPI NtCreateSemaphore(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,LONG,LONG);
2704 NTSYSAPI NTSTATUS WINAPI NtCreateSymbolicLinkObject(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,PUNICODE_STRING);
2705 NTSYSAPI NTSTATUS WINAPI NtCreateThread(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,HANDLE,PCLIENT_ID,PCONTEXT,PINITIAL_TEB,BOOLEAN);
2706 NTSYSAPI NTSTATUS WINAPI NtCreateThreadEx(HANDLE*,ACCESS_MASK,OBJECT_ATTRIBUTES*,HANDLE,PRTL_THREAD_START_ROUTINE,void*,ULONG,SIZE_T,SIZE_T,SIZE_T,PS_ATTRIBUTE_LIST*);
2707 NTSYSAPI NTSTATUS WINAPI NtCreateTimer(HANDLE*, ACCESS_MASK, const OBJECT_ATTRIBUTES*, TIMER_TYPE);
2708 NTSYSAPI NTSTATUS WINAPI NtCreateToken(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,TOKEN_TYPE,PLUID,PLARGE_INTEGER,PTOKEN_USER,PTOKEN_GROUPS,PTOKEN_PRIVILEGES,PTOKEN_OWNER,PTOKEN_PRIMARY_GROUP,PTOKEN_DEFAULT_DACL,PTOKEN_SOURCE);
2709 NTSYSAPI NTSTATUS WINAPI NtCreateUserProcess(HANDLE*,HANDLE*,ACCESS_MASK,ACCESS_MASK,OBJECT_ATTRIBUTES*,OBJECT_ATTRIBUTES*,ULONG,ULONG,RTL_USER_PROCESS_PARAMETERS*,PS_CREATE_INFO*,PS_ATTRIBUTE_LIST*);
2710 NTSYSAPI NTSTATUS WINAPI NtDelayExecution(BOOLEAN,const LARGE_INTEGER*);
2711 NTSYSAPI NTSTATUS WINAPI NtDeleteAtom(RTL_ATOM);
2712 NTSYSAPI NTSTATUS WINAPI NtDeleteFile(POBJECT_ATTRIBUTES);
2713 NTSYSAPI NTSTATUS WINAPI NtDeleteKey(HANDLE);
2714 NTSYSAPI NTSTATUS WINAPI NtDeleteValueKey(HANDLE,const UNICODE_STRING *);
2715 NTSYSAPI NTSTATUS WINAPI NtDeviceIoControlFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,ULONG,PVOID,ULONG,PVOID,ULONG);
2716 NTSYSAPI NTSTATUS WINAPI NtDisplayString(PUNICODE_STRING);
2717 NTSYSAPI NTSTATUS WINAPI NtDuplicateObject(HANDLE,HANDLE,HANDLE,PHANDLE,ACCESS_MASK,ULONG,ULONG);
2718 NTSYSAPI NTSTATUS WINAPI NtDuplicateToken(HANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
2719 NTSYSAPI NTSTATUS WINAPI NtEnumerateKey(HANDLE,ULONG,KEY_INFORMATION_CLASS,void *,DWORD,DWORD *);
2720 NTSYSAPI NTSTATUS WINAPI NtEnumerateValueKey(HANDLE,ULONG,KEY_VALUE_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2721 NTSYSAPI NTSTATUS WINAPI NtExtendSection(HANDLE,PLARGE_INTEGER);
2722 NTSYSAPI NTSTATUS WINAPI NtFindAtom(const WCHAR*,ULONG,RTL_ATOM*);
2723 NTSYSAPI NTSTATUS WINAPI NtFlushBuffersFile(HANDLE,IO_STATUS_BLOCK*);
2724 NTSYSAPI NTSTATUS WINAPI NtFlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
2725 NTSYSAPI NTSTATUS WINAPI NtFlushKey(HANDLE);
2726 NTSYSAPI NTSTATUS WINAPI NtFlushVirtualMemory(HANDLE,LPCVOID*,SIZE_T*,ULONG);
2727 NTSYSAPI NTSTATUS WINAPI NtFlushWriteBuffer(VOID);
2728 NTSYSAPI NTSTATUS WINAPI NtFreeVirtualMemory(HANDLE,PVOID*,SIZE_T*,ULONG);
2729 NTSYSAPI NTSTATUS WINAPI NtFsControlFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,ULONG,PVOID,ULONG,PVOID,ULONG);
2730 NTSYSAPI NTSTATUS WINAPI NtGetContextThread(HANDLE,CONTEXT*);
2731 NTSYSAPI ULONG WINAPI NtGetCurrentProcessorNumber(void);
2732 NTSYSAPI NTSTATUS WINAPI NtGetNlsSectionPtr(ULONG,ULONG,void*,void**,SIZE_T*);
2733 NTSYSAPI NTSTATUS WINAPI NtGetPlugPlayEvent(ULONG,ULONG,PVOID,ULONG);
2734 NTSYSAPI ULONG WINAPI NtGetTickCount(VOID);
2735 NTSYSAPI NTSTATUS WINAPI NtGetWriteWatch(HANDLE,ULONG,PVOID,SIZE_T,PVOID*,ULONG_PTR*,ULONG*);
2736 NTSYSAPI NTSTATUS WINAPI NtImpersonateAnonymousToken(HANDLE);
2737 NTSYSAPI NTSTATUS WINAPI NtImpersonateClientOfPort(HANDLE,PPORT_MESSAGE);
2738 NTSYSAPI NTSTATUS WINAPI NtImpersonateThread(HANDLE,HANDLE,PSECURITY_QUALITY_OF_SERVICE);
2739 NTSYSAPI NTSTATUS WINAPI NtInitializeRegistry(BOOLEAN);
2740 NTSYSAPI NTSTATUS WINAPI NtInitiatePowerAction(POWER_ACTION,SYSTEM_POWER_STATE,ULONG,BOOLEAN);
2741 NTSYSAPI NTSTATUS WINAPI NtIsProcessInJob(HANDLE,HANDLE);
2742 NTSYSAPI NTSTATUS WINAPI NtListenPort(HANDLE,PLPC_MESSAGE);
2743 NTSYSAPI NTSTATUS WINAPI NtLoadDriver(const UNICODE_STRING *);
2744 NTSYSAPI NTSTATUS WINAPI NtLoadKey(const OBJECT_ATTRIBUTES *,OBJECT_ATTRIBUTES *);
2745 NTSYSAPI NTSTATUS WINAPI NtLockFile(HANDLE,HANDLE,PIO_APC_ROUTINE,void*,PIO_STATUS_BLOCK,PLARGE_INTEGER,PLARGE_INTEGER,ULONG*,BOOLEAN,BOOLEAN);
2746 NTSYSAPI NTSTATUS WINAPI NtLockVirtualMemory(HANDLE,PVOID*,SIZE_T*,ULONG);
2747 NTSYSAPI NTSTATUS WINAPI NtMakeTemporaryObject(HANDLE);
2748 NTSYSAPI NTSTATUS WINAPI NtMapViewOfSection(HANDLE,HANDLE,PVOID*,ULONG_PTR,SIZE_T,const LARGE_INTEGER*,SIZE_T*,SECTION_INHERIT,ULONG,ULONG);
2749 NTSYSAPI NTSTATUS WINAPI NtNotifyChangeDirectoryFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,PVOID,ULONG,ULONG,BOOLEAN);
2750 NTSYSAPI NTSTATUS WINAPI NtNotifyChangeKey(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,ULONG,BOOLEAN,PVOID,ULONG,BOOLEAN);
2751 NTSYSAPI NTSTATUS WINAPI NtNotifyChangeMultipleKeys(HANDLE,ULONG,OBJECT_ATTRIBUTES*,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,ULONG,BOOLEAN,PVOID,ULONG,BOOLEAN);
2752 NTSYSAPI NTSTATUS WINAPI NtOpenDirectoryObject(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2753 NTSYSAPI NTSTATUS WINAPI NtOpenEvent(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES *);
2754 NTSYSAPI NTSTATUS WINAPI NtOpenEventPair(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2755 NTSYSAPI NTSTATUS WINAPI NtOpenFile(PHANDLE,ACCESS_MASK,POBJECT_ATTRIBUTES,PIO_STATUS_BLOCK,ULONG,ULONG);
2756 NTSYSAPI NTSTATUS WINAPI NtOpenIoCompletion(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2757 NTSYSAPI NTSTATUS WINAPI NtOpenJobObject(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2758 NTSYSAPI NTSTATUS WINAPI NtOpenKey(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES *);
2759 NTSYSAPI NTSTATUS WINAPI NtOpenKeyEx(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG);
2760 NTSYSAPI NTSTATUS WINAPI NtOpenKeyTransacted(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,HANDLE);
2761 NTSYSAPI NTSTATUS WINAPI NtOpenKeyTransactedEx(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG,HANDLE);
2762 NTSYSAPI NTSTATUS WINAPI NtOpenKeyedEvent(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2763 NTSYSAPI NTSTATUS WINAPI NtOpenMutant(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2764 NTSYSAPI NTSTATUS WINAPI NtOpenObjectAuditAlarm(PUNICODE_STRING,PHANDLE,PUNICODE_STRING,PUNICODE_STRING,PSECURITY_DESCRIPTOR,HANDLE,ACCESS_MASK,ACCESS_MASK,PPRIVILEGE_SET,BOOLEAN,BOOLEAN,PBOOLEAN);
2765 NTSYSAPI NTSTATUS WINAPI NtOpenProcess(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,const CLIENT_ID*);
2766 NTSYSAPI NTSTATUS WINAPI NtOpenProcessToken(HANDLE,DWORD,HANDLE *);
2767 NTSYSAPI NTSTATUS WINAPI NtOpenProcessTokenEx(HANDLE,DWORD,DWORD,HANDLE *);
2768 NTSYSAPI NTSTATUS WINAPI NtOpenSection(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2769 NTSYSAPI NTSTATUS WINAPI NtOpenSemaphore(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2770 NTSYSAPI NTSTATUS WINAPI NtOpenSymbolicLinkObject(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*);
2771 NTSYSAPI NTSTATUS WINAPI NtOpenThread(HANDLE*,ACCESS_MASK,const OBJECT_ATTRIBUTES*,const CLIENT_ID*);
2772 NTSYSAPI NTSTATUS WINAPI NtOpenThreadToken(HANDLE,DWORD,BOOLEAN,HANDLE *);
2773 NTSYSAPI NTSTATUS WINAPI NtOpenThreadTokenEx(HANDLE,DWORD,BOOLEAN,DWORD,HANDLE *);
2774 NTSYSAPI NTSTATUS WINAPI NtOpenTimer(HANDLE*, ACCESS_MASK, const OBJECT_ATTRIBUTES*);
2775 NTSYSAPI NTSTATUS WINAPI NtPowerInformation(POWER_INFORMATION_LEVEL,PVOID,ULONG,PVOID,ULONG);
2776 NTSYSAPI NTSTATUS WINAPI NtPrivilegeCheck(HANDLE,PPRIVILEGE_SET,PBOOLEAN);
2777 NTSYSAPI NTSTATUS WINAPI NtPrivilegeObjectAuditAlarm(PUNICODE_STRING,HANDLE,HANDLE,ULONG,PPRIVILEGE_SET,BOOLEAN);
2778 NTSYSAPI NTSTATUS WINAPI NtPrivilegedServiceAuditAlarm(PUNICODE_STRING,PUNICODE_STRING,HANDLE,PPRIVILEGE_SET,BOOLEAN);
2779 NTSYSAPI NTSTATUS WINAPI NtProtectVirtualMemory(HANDLE,PVOID*,SIZE_T*,ULONG,ULONG*);
2780 NTSYSAPI NTSTATUS WINAPI NtPulseEvent(HANDLE,LONG*);
2781 NTSYSAPI NTSTATUS WINAPI NtQueueApcThread(HANDLE,PNTAPCFUNC,ULONG_PTR,ULONG_PTR,ULONG_PTR);
2782 NTSYSAPI NTSTATUS WINAPI NtQueryAttributesFile(const OBJECT_ATTRIBUTES*,FILE_BASIC_INFORMATION*);
2783 NTSYSAPI NTSTATUS WINAPI NtQueryDefaultLocale(BOOLEAN,LCID*);
2784 NTSYSAPI NTSTATUS WINAPI NtQueryDefaultUILanguage(LANGID*);
2785 NTSYSAPI NTSTATUS WINAPI NtQueryDirectoryFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,PVOID,ULONG,FILE_INFORMATION_CLASS,BOOLEAN,PUNICODE_STRING,BOOLEAN);
2786 NTSYSAPI NTSTATUS WINAPI NtQueryDirectoryObject(HANDLE,PDIRECTORY_BASIC_INFORMATION,ULONG,BOOLEAN,BOOLEAN,PULONG,PULONG);
2787 NTSYSAPI NTSTATUS WINAPI NtQueryEaFile(HANDLE,PIO_STATUS_BLOCK,PVOID,ULONG,BOOLEAN,PVOID,ULONG,PULONG,BOOLEAN);
2788 NTSYSAPI NTSTATUS WINAPI NtQueryEvent(HANDLE,EVENT_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2789 NTSYSAPI NTSTATUS WINAPI NtQueryFullAttributesFile(const OBJECT_ATTRIBUTES*,FILE_NETWORK_OPEN_INFORMATION*);
2790 NTSYSAPI NTSTATUS WINAPI NtQueryInformationAtom(RTL_ATOM,ATOM_INFORMATION_CLASS,PVOID,ULONG,ULONG*);
2791 NTSYSAPI NTSTATUS WINAPI NtQueryInformationFile(HANDLE,PIO_STATUS_BLOCK,PVOID,LONG,FILE_INFORMATION_CLASS);
2792 NTSYSAPI NTSTATUS WINAPI NtQueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,PVOID,ULONG,PULONG);
2793 NTSYSAPI NTSTATUS WINAPI NtQueryInformationPort(HANDLE,PORT_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2794 NTSYSAPI NTSTATUS WINAPI NtQueryInformationProcess(HANDLE,PROCESSINFOCLASS,PVOID,ULONG,PULONG);
2795 NTSYSAPI NTSTATUS WINAPI NtQueryInformationThread(HANDLE,THREADINFOCLASS,PVOID,ULONG,PULONG);
2796 NTSYSAPI NTSTATUS WINAPI NtQueryInformationToken(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2797 NTSYSAPI NTSTATUS WINAPI NtQueryInstallUILanguage(LANGID*);
2798 NTSYSAPI NTSTATUS WINAPI NtQueryIntervalProfile(KPROFILE_SOURCE,PULONG);
2799 NTSYSAPI NTSTATUS WINAPI NtQueryIoCompletion(HANDLE,IO_COMPLETION_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2800 NTSYSAPI NTSTATUS WINAPI NtQueryKey(HANDLE,KEY_INFORMATION_CLASS,void *,DWORD,DWORD *);
2801 NTSYSAPI NTSTATUS WINAPI NtQueryMultipleValueKey(HANDLE,PKEY_MULTIPLE_VALUE_INFORMATION,ULONG,PVOID,ULONG,PULONG);
2802 NTSYSAPI NTSTATUS WINAPI NtQueryMutant(HANDLE,MUTANT_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2803 NTSYSAPI NTSTATUS WINAPI NtQueryObject(HANDLE, OBJECT_INFORMATION_CLASS, PVOID, ULONG, PULONG);
2804 NTSYSAPI NTSTATUS WINAPI NtQueryOpenSubKeys(POBJECT_ATTRIBUTES,PULONG);
2805 NTSYSAPI NTSTATUS WINAPI NtQueryPerformanceCounter(PLARGE_INTEGER, PLARGE_INTEGER);
2806 NTSYSAPI NTSTATUS WINAPI NtQuerySecurityObject(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,ULONG,PULONG);
2807 NTSYSAPI NTSTATUS WINAPI NtQuerySection(HANDLE,SECTION_INFORMATION_CLASS,PVOID,SIZE_T,SIZE_T*);
2808 NTSYSAPI NTSTATUS WINAPI NtQuerySemaphore(HANDLE,SEMAPHORE_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2809 NTSYSAPI NTSTATUS WINAPI NtQuerySymbolicLinkObject(HANDLE,PUNICODE_STRING,PULONG);
2810 NTSYSAPI NTSTATUS WINAPI NtQuerySystemEnvironmentValue(PUNICODE_STRING,PWCHAR,ULONG,PULONG);
2811 NTSYSAPI NTSTATUS WINAPI NtQuerySystemInformation(SYSTEM_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2812 NTSYSAPI NTSTATUS WINAPI NtQuerySystemInformationEx(SYSTEM_INFORMATION_CLASS,void*,ULONG,void*,ULONG,ULONG*);
2813 NTSYSAPI NTSTATUS WINAPI NtQuerySystemTime(PLARGE_INTEGER);
2814 NTSYSAPI NTSTATUS WINAPI NtQueryTimer(HANDLE,TIMER_INFORMATION_CLASS,PVOID,ULONG,PULONG);
2815 NTSYSAPI NTSTATUS WINAPI NtQueryTimerResolution(PULONG,PULONG,PULONG);
2816 NTSYSAPI NTSTATUS WINAPI NtQueryValueKey(HANDLE,const UNICODE_STRING *,KEY_VALUE_INFORMATION_CLASS,void *,DWORD,DWORD *);
2817 NTSYSAPI NTSTATUS WINAPI NtQueryLicenseValue(const UNICODE_STRING *,ULONG *,PVOID,ULONG,ULONG *);
2818 NTSYSAPI NTSTATUS WINAPI NtQueryVirtualMemory(HANDLE,LPCVOID,MEMORY_INFORMATION_CLASS,PVOID,SIZE_T,SIZE_T*);
2819 NTSYSAPI NTSTATUS WINAPI NtQueryVolumeInformationFile(HANDLE,PIO_STATUS_BLOCK,PVOID,ULONG,FS_INFORMATION_CLASS);
2820 NTSYSAPI NTSTATUS WINAPI NtRaiseException(PEXCEPTION_RECORD,PCONTEXT,BOOL);
2821 NTSYSAPI NTSTATUS WINAPI NtRaiseHardError(NTSTATUS,ULONG,PUNICODE_STRING,PVOID*,HARDERROR_RESPONSE_OPTION,PHARDERROR_RESPONSE);
2822 NTSYSAPI NTSTATUS WINAPI NtReadFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,PVOID,ULONG,PLARGE_INTEGER,PULONG);
2823 NTSYSAPI NTSTATUS WINAPI NtReadFileScatter(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,FILE_SEGMENT_ELEMENT*,ULONG,PLARGE_INTEGER,PULONG);
2824 NTSYSAPI NTSTATUS WINAPI NtReadRequestData(HANDLE,PLPC_MESSAGE,ULONG,PVOID,ULONG,PULONG);
2825 NTSYSAPI NTSTATUS WINAPI NtReadVirtualMemory(HANDLE,const void*,void*,SIZE_T,SIZE_T*);
2826 NTSYSAPI NTSTATUS WINAPI NtRegisterThreadTerminatePort(HANDLE);
2827 NTSYSAPI NTSTATUS WINAPI NtReleaseKeyedEvent(HANDLE,const void*,BOOLEAN,const LARGE_INTEGER*);
2828 NTSYSAPI NTSTATUS WINAPI NtReleaseMutant(HANDLE,PLONG);
2829 NTSYSAPI NTSTATUS WINAPI NtReleaseSemaphore(HANDLE,ULONG,PULONG);
2830 NTSYSAPI NTSTATUS WINAPI NtRemoveIoCompletion(HANDLE,PULONG_PTR,PULONG_PTR,PIO_STATUS_BLOCK,PLARGE_INTEGER);
2831 NTSYSAPI NTSTATUS WINAPI NtRemoveIoCompletionEx(HANDLE,FILE_IO_COMPLETION_INFORMATION*,ULONG,ULONG*,LARGE_INTEGER*,BOOLEAN);
2832 NTSYSAPI NTSTATUS WINAPI NtRenameKey(HANDLE,UNICODE_STRING*);
2833 NTSYSAPI NTSTATUS WINAPI NtReplaceKey(POBJECT_ATTRIBUTES,HANDLE,POBJECT_ATTRIBUTES);
2834 NTSYSAPI NTSTATUS WINAPI NtReplyPort(HANDLE,PLPC_MESSAGE);
2835 NTSYSAPI NTSTATUS WINAPI NtReplyWaitReceivePort(HANDLE,PULONG,PLPC_MESSAGE,PLPC_MESSAGE);
2836 NTSYSAPI NTSTATUS WINAPI NtReplyWaitReceivePortEx(HANDLE,PVOID*,PPORT_MESSAGE,PPORT_MESSAGE,PLARGE_INTEGER);
2837 NTSYSAPI NTSTATUS WINAPI NtReplyWaitReplyPort(HANDLE,PLPC_MESSAGE);
2838 NTSYSAPI NTSTATUS WINAPI NtRequestPort(HANDLE,PLPC_MESSAGE);
2839 NTSYSAPI NTSTATUS WINAPI NtRequestWaitReplyPort(HANDLE,PLPC_MESSAGE,PLPC_MESSAGE);
2840 NTSYSAPI NTSTATUS WINAPI NtResetEvent(HANDLE,LONG*);
2841 NTSYSAPI NTSTATUS WINAPI NtResetWriteWatch(HANDLE,PVOID,SIZE_T);
2842 NTSYSAPI NTSTATUS WINAPI NtRestoreKey(HANDLE,HANDLE,ULONG);
2843 NTSYSAPI NTSTATUS WINAPI NtResumeThread(HANDLE,PULONG);
2844 NTSYSAPI NTSTATUS WINAPI NtSaveKey(HANDLE,HANDLE);
2845 NTSYSAPI NTSTATUS WINAPI NtSecureConnectPort(PHANDLE,PUNICODE_STRING,PSECURITY_QUALITY_OF_SERVICE,PLPC_SECTION_WRITE,PSID,PLPC_SECTION_READ,PULONG,PVOID,PULONG);
2846 NTSYSAPI NTSTATUS WINAPI NtSetContextThread(HANDLE,const CONTEXT*);
2847 NTSYSAPI NTSTATUS WINAPI NtSetDefaultHardErrorPort(HANDLE);
2848 NTSYSAPI NTSTATUS WINAPI NtSetDefaultLocale(BOOLEAN,LCID);
2849 NTSYSAPI NTSTATUS WINAPI NtSetDefaultUILanguage(LANGID);
2850 NTSYSAPI NTSTATUS WINAPI NtSetEaFile(HANDLE,PIO_STATUS_BLOCK,PVOID,ULONG);
2851 NTSYSAPI NTSTATUS WINAPI NtSetEvent(HANDLE,LONG*);
2852 NTSYSAPI NTSTATUS WINAPI NtSetHighEventPair(HANDLE);
2853 NTSYSAPI NTSTATUS WINAPI NtSetHighWaitLowEventPair(HANDLE);
2854 NTSYSAPI NTSTATUS WINAPI NtSetHighWaitLowThread(VOID);
2855 NTSYSAPI NTSTATUS WINAPI NtSetInformationFile(HANDLE,PIO_STATUS_BLOCK,PVOID,ULONG,FILE_INFORMATION_CLASS);
2856 NTSYSAPI NTSTATUS WINAPI NtSetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,PVOID,ULONG);
2857 NTSYSAPI NTSTATUS WINAPI NtSetInformationKey(HANDLE,const int,PVOID,ULONG);
2858 NTSYSAPI NTSTATUS WINAPI NtSetInformationObject(HANDLE, OBJECT_INFORMATION_CLASS, PVOID, ULONG);
2859 NTSYSAPI NTSTATUS WINAPI NtSetInformationProcess(HANDLE,PROCESS_INFORMATION_CLASS,PVOID,ULONG);
2860 NTSYSAPI NTSTATUS WINAPI NtSetInformationThread(HANDLE,THREADINFOCLASS,LPCVOID,ULONG);
2861 NTSYSAPI NTSTATUS WINAPI NtSetInformationToken(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,ULONG);
2862 NTSYSAPI NTSTATUS WINAPI NtSetIntervalProfile(ULONG,KPROFILE_SOURCE);
2863 NTSYSAPI NTSTATUS WINAPI NtSetIoCompletion(HANDLE,ULONG_PTR,ULONG_PTR,NTSTATUS,SIZE_T);
2864 NTSYSAPI NTSTATUS WINAPI NtSetLdtEntries(ULONG,LDT_ENTRY,ULONG,LDT_ENTRY);
2865 NTSYSAPI NTSTATUS WINAPI NtSetLowEventPair(HANDLE);
2866 NTSYSAPI NTSTATUS WINAPI NtSetLowWaitHighEventPair(HANDLE);
2867 NTSYSAPI NTSTATUS WINAPI NtSetLowWaitHighThread(VOID);
2868 NTSYSAPI NTSTATUS WINAPI NtSetPowerRequest(HANDLE,POWER_REQUEST_TYPE);
2869 NTSYSAPI NTSTATUS WINAPI NtSetSecurityObject(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2870 NTSYSAPI NTSTATUS WINAPI NtSetSystemEnvironmentValue(PUNICODE_STRING,PUNICODE_STRING);
2871 NTSYSAPI NTSTATUS WINAPI NtSetSystemInformation(SYSTEM_INFORMATION_CLASS,PVOID,ULONG);
2872 NTSYSAPI NTSTATUS WINAPI NtSetSystemPowerState(POWER_ACTION,SYSTEM_POWER_STATE,ULONG);
2873 NTSYSAPI NTSTATUS WINAPI NtSetSystemTime(const LARGE_INTEGER*,LARGE_INTEGER*);
2874 NTSYSAPI NTSTATUS WINAPI NtSetThreadExecutionState(EXECUTION_STATE,EXECUTION_STATE*);
2875 NTSYSAPI NTSTATUS WINAPI NtSetTimer(HANDLE, const LARGE_INTEGER*, PTIMER_APC_ROUTINE, PVOID, BOOLEAN, ULONG, BOOLEAN*);
2876 NTSYSAPI NTSTATUS WINAPI NtSetTimerResolution(ULONG,BOOLEAN,PULONG);
2877 NTSYSAPI NTSTATUS WINAPI NtSetValueKey(HANDLE,const UNICODE_STRING *,ULONG,ULONG,const void *,ULONG);
2878 NTSYSAPI NTSTATUS WINAPI NtSetVolumeInformationFile(HANDLE,PIO_STATUS_BLOCK,PVOID,ULONG,FS_INFORMATION_CLASS);
2879 NTSYSAPI NTSTATUS WINAPI NtSignalAndWaitForSingleObject(HANDLE,HANDLE,BOOLEAN,const LARGE_INTEGER*);
2880 NTSYSAPI NTSTATUS WINAPI NtShutdownSystem(SHUTDOWN_ACTION);
2881 NTSYSAPI NTSTATUS WINAPI NtStartProfile(HANDLE);
2882 NTSYSAPI NTSTATUS WINAPI NtStopProfile(HANDLE);
2883 NTSYSAPI NTSTATUS WINAPI NtSuspendThread(HANDLE,PULONG);
2884 NTSYSAPI NTSTATUS WINAPI NtSystemDebugControl(SYSDBG_COMMAND,PVOID,ULONG,PVOID,ULONG,PULONG);
2885 NTSYSAPI NTSTATUS WINAPI NtTerminateJobObject(HANDLE,NTSTATUS);
2886 NTSYSAPI NTSTATUS WINAPI NtTerminateProcess(HANDLE,LONG);
2887 NTSYSAPI NTSTATUS WINAPI NtTerminateThread(HANDLE,LONG);
2888 NTSYSAPI NTSTATUS WINAPI NtTestAlert(VOID);
2889 NTSYSAPI NTSTATUS WINAPI NtUnloadDriver(const UNICODE_STRING *);
2890 NTSYSAPI NTSTATUS WINAPI NtUnloadKey(POBJECT_ATTRIBUTES);
2891 NTSYSAPI NTSTATUS WINAPI NtUnloadKeyEx(POBJECT_ATTRIBUTES,HANDLE);
2892 NTSYSAPI NTSTATUS WINAPI NtUnlockFile(HANDLE,PIO_STATUS_BLOCK,PLARGE_INTEGER,PLARGE_INTEGER,PULONG);
2893 NTSYSAPI NTSTATUS WINAPI NtUnlockVirtualMemory(HANDLE,PVOID*,SIZE_T*,ULONG);
2894 NTSYSAPI NTSTATUS WINAPI NtUnmapViewOfSection(HANDLE,PVOID);
2895 NTSYSAPI NTSTATUS WINAPI NtVdmControl(ULONG,PVOID);
2896 NTSYSAPI NTSTATUS WINAPI NtWaitForKeyedEvent(HANDLE,const void*,BOOLEAN,const LARGE_INTEGER*);
2897 NTSYSAPI NTSTATUS WINAPI NtWaitForSingleObject(HANDLE,BOOLEAN,const LARGE_INTEGER*);
2898 NTSYSAPI NTSTATUS WINAPI NtWaitForMultipleObjects(ULONG,const HANDLE*,BOOLEAN,BOOLEAN,const LARGE_INTEGER*);
2899 NTSYSAPI NTSTATUS WINAPI NtWaitHighEventPair(HANDLE);
2900 NTSYSAPI NTSTATUS WINAPI NtWaitLowEventPair(HANDLE);
2901 NTSYSAPI NTSTATUS WINAPI NtWriteFile(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,const void*,ULONG,PLARGE_INTEGER,PULONG);
2902 NTSYSAPI NTSTATUS WINAPI NtWriteFileGather(HANDLE,HANDLE,PIO_APC_ROUTINE,PVOID,PIO_STATUS_BLOCK,FILE_SEGMENT_ELEMENT*,ULONG,PLARGE_INTEGER,PULONG);
2903 NTSYSAPI NTSTATUS WINAPI NtWriteRequestData(HANDLE,PLPC_MESSAGE,ULONG,PVOID,ULONG,PULONG);
2904 NTSYSAPI NTSTATUS WINAPI NtWriteVirtualMemory(HANDLE,void*,const void*,SIZE_T,SIZE_T*);
2905 NTSYSAPI NTSTATUS WINAPI NtYieldExecution(void);
2907 NTSYSAPI NTSTATUS WINAPI RtlAbsoluteToSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PULONG);
2908 NTSYSAPI void WINAPI RtlAcquirePebLock(void);
2909 NTSYSAPI BYTE WINAPI RtlAcquireResourceExclusive(LPRTL_RWLOCK,BYTE);
2910 NTSYSAPI BYTE WINAPI RtlAcquireResourceShared(LPRTL_RWLOCK,BYTE);
2911 NTSYSAPI void WINAPI RtlAcquireSRWLockExclusive(RTL_SRWLOCK*);
2912 NTSYSAPI void WINAPI RtlAcquireSRWLockShared(RTL_SRWLOCK*);
2913 NTSYSAPI NTSTATUS WINAPI RtlActivateActivationContext(DWORD,HANDLE,ULONG_PTR*);
2914 NTSYSAPI NTSTATUS WINAPI RtlAddAce(PACL,DWORD,DWORD,PACE_HEADER,DWORD);
2915 NTSYSAPI NTSTATUS WINAPI RtlAddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
2916 NTSYSAPI NTSTATUS WINAPI RtlAddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
2917 NTSYSAPI NTSTATUS WINAPI RtlAddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
2918 NTSYSAPI NTSTATUS WINAPI RtlAddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
2919 NTSYSAPI NTSTATUS WINAPI RtlAddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
2920 NTSYSAPI NTSTATUS WINAPI RtlAddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
2921 NTSYSAPI NTSTATUS WINAPI RtlAddAtomToAtomTable(RTL_ATOM_TABLE,const WCHAR*,RTL_ATOM*);
2922 NTSYSAPI NTSTATUS WINAPI RtlAddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
2923 NTSYSAPI NTSTATUS WINAPI RtlAddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
2924 NTSYSAPI NTSTATUS WINAPI RtlAddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
2925 NTSYSAPI NTSTATUS WINAPI RtlAddMandatoryAce(PACL,DWORD,DWORD,DWORD,DWORD,PSID);
2926 NTSYSAPI void WINAPI RtlAddRefActivationContext(HANDLE);
2927 NTSYSAPI PVOID WINAPI RtlAddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
2928 NTSYSAPI NTSTATUS WINAPI RtlAdjustPrivilege(ULONG,BOOLEAN,BOOLEAN,PBOOLEAN);
2929 NTSYSAPI NTSTATUS WINAPI RtlAllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
2930 NTSYSAPI RTL_HANDLE * WINAPI RtlAllocateHandle(RTL_HANDLE_TABLE *,ULONG *);
2931 NTSYSAPI PVOID WINAPI RtlAllocateHeap(HANDLE,ULONG,SIZE_T) __WINE_ALLOC_SIZE(3);
2932 NTSYSAPI WCHAR WINAPI RtlAnsiCharToUnicodeChar(LPSTR *);
2933 NTSYSAPI DWORD WINAPI RtlAnsiStringToUnicodeSize(const STRING *);
2934 NTSYSAPI NTSTATUS WINAPI RtlAnsiStringToUnicodeString(PUNICODE_STRING,PCANSI_STRING,BOOLEAN);
2935 NTSYSAPI NTSTATUS WINAPI RtlAppendAsciizToString(STRING *,LPCSTR);
2936 NTSYSAPI NTSTATUS WINAPI RtlAppendStringToString(STRING *,const STRING *);
2937 NTSYSAPI NTSTATUS WINAPI RtlAppendUnicodeStringToString(UNICODE_STRING *,const UNICODE_STRING *);
2938 NTSYSAPI NTSTATUS WINAPI RtlAppendUnicodeToString(UNICODE_STRING *,LPCWSTR);
2939 NTSYSAPI BOOLEAN WINAPI RtlAreAllAccessesGranted(ACCESS_MASK,ACCESS_MASK);
2940 NTSYSAPI BOOLEAN WINAPI RtlAreAnyAccessesGranted(ACCESS_MASK,ACCESS_MASK);
2941 NTSYSAPI BOOLEAN WINAPI RtlAreBitsSet(PCRTL_BITMAP,ULONG,ULONG);
2942 NTSYSAPI BOOLEAN WINAPI RtlAreBitsClear(PCRTL_BITMAP,ULONG,ULONG);
2943 NTSYSAPI NTSTATUS WINAPI RtlCharToInteger(PCSZ,ULONG,PULONG);
2944 NTSYSAPI NTSTATUS WINAPI RtlCheckRegistryKey(ULONG, PWSTR);
2945 NTSYSAPI void WINAPI RtlClearAllBits(PRTL_BITMAP);
2946 NTSYSAPI void WINAPI RtlClearBits(PRTL_BITMAP,ULONG,ULONG);
2947 NTSYSAPI NTSTATUS WINAPI RtlCreateActivationContext(HANDLE*,const void*);
2948 NTSYSAPI PDEBUG_BUFFER WINAPI RtlCreateQueryDebugBuffer(ULONG,BOOLEAN);
2949 NTSYSAPI NTSTATUS WINAPI RtlCreateRegistryKey(ULONG,PWSTR);
2950 NTSYSAPI ULONG WINAPI RtlCompactHeap(HANDLE,ULONG);
2951 NTSYSAPI LONG WINAPI RtlCompareString(const STRING*,const STRING*,BOOLEAN);
2952 NTSYSAPI LONG WINAPI RtlCompareUnicodeString(const UNICODE_STRING*,const UNICODE_STRING*,BOOLEAN);
2953 NTSYSAPI LONG WINAPI RtlCompareUnicodeStrings(const WCHAR*,SIZE_T,const WCHAR*,SIZE_T,BOOLEAN);
2954 NTSYSAPI NTSTATUS WINAPI RtlCompressBuffer(USHORT,PUCHAR,ULONG,PUCHAR,ULONG,ULONG,PULONG,PVOID);
2955 NTSYSAPI DWORD WINAPI RtlComputeCrc32(DWORD,const BYTE*,INT);
2956 NTSYSAPI NTSTATUS WINAPI RtlConvertSidToUnicodeString(PUNICODE_STRING,PSID,BOOLEAN);
2957 NTSYSAPI void WINAPI RtlCopyLuid(PLUID,const LUID*);
2958 NTSYSAPI void WINAPI RtlCopyLuidAndAttributesArray(ULONG,const LUID_AND_ATTRIBUTES*,PLUID_AND_ATTRIBUTES);
2959 NTSYSAPI BOOLEAN WINAPI RtlCopySid(DWORD,PSID,PSID);
2960 NTSYSAPI NTSTATUS WINAPI RtlCopySecurityDescriptor(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR);
2961 NTSYSAPI void WINAPI RtlCopyString(STRING*,const STRING*);
2962 NTSYSAPI void WINAPI RtlCopyUnicodeString(UNICODE_STRING*,const UNICODE_STRING*);
2963 NTSYSAPI NTSTATUS WINAPI RtlCreateAcl(PACL,DWORD,DWORD);
2964 NTSYSAPI NTSTATUS WINAPI RtlCreateAtomTable(ULONG,RTL_ATOM_TABLE*);
2965 NTSYSAPI NTSTATUS WINAPI RtlCreateEnvironment(BOOLEAN, PWSTR*);
2966 NTSYSAPI HANDLE WINAPI RtlCreateHeap(ULONG,PVOID,SIZE_T,SIZE_T,PVOID,PRTL_HEAP_DEFINITION);
2967 NTSYSAPI NTSTATUS WINAPI RtlCreateProcessParameters(RTL_USER_PROCESS_PARAMETERS**,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*,PWSTR,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*);
2968 NTSYSAPI NTSTATUS WINAPI RtlCreateProcessParametersEx(RTL_USER_PROCESS_PARAMETERS**,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*,PWSTR,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*,const UNICODE_STRING*,ULONG);
2969 NTSYSAPI NTSTATUS WINAPI RtlCreateSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2970 NTSYSAPI NTSTATUS WINAPI RtlCreateTimerQueue(PHANDLE);
2971 NTSYSAPI NTSTATUS WINAPI RtlCreateTimer(PHANDLE, HANDLE, RTL_WAITORTIMERCALLBACKFUNC, PVOID, DWORD, DWORD, ULONG);
2972 NTSYSAPI BOOLEAN WINAPI RtlCreateUnicodeString(PUNICODE_STRING,LPCWSTR);
2973 NTSYSAPI BOOLEAN WINAPI RtlCreateUnicodeStringFromAsciiz(PUNICODE_STRING,LPCSTR);
2974 NTSYSAPI NTSTATUS WINAPI RtlCreateUserProcess(UNICODE_STRING*,ULONG,RTL_USER_PROCESS_PARAMETERS*,SECURITY_DESCRIPTOR*,SECURITY_DESCRIPTOR*,HANDLE,BOOLEAN,HANDLE,HANDLE,RTL_USER_PROCESS_INFORMATION*);
2975 NTSYSAPI NTSTATUS WINAPI RtlCreateUserThread(HANDLE,SECURITY_DESCRIPTOR*,BOOLEAN,PVOID,SIZE_T,SIZE_T,PRTL_THREAD_START_ROUTINE,void*,HANDLE*,CLIENT_ID*);
2976 NTSYSAPI NTSTATUS WINAPI RtlCreateUserStack(SIZE_T,SIZE_T,ULONG,SIZE_T,SIZE_T,INITIAL_TEB*);
2977 NTSYSAPI NTSTATUS WINAPI RtlCustomCPToUnicodeN(CPTABLEINFO*,WCHAR*,DWORD,DWORD*,const char*,DWORD);
2978 NTSYSAPI void WINAPI RtlDeactivateActivationContext(DWORD,ULONG_PTR);
2979 NTSYSAPI PVOID WINAPI RtlDecodePointer(PVOID);
2980 NTSYSAPI NTSTATUS WINAPI RtlDecompressBuffer(USHORT,PUCHAR,ULONG,PUCHAR,ULONG,PULONG);
2981 NTSYSAPI NTSTATUS WINAPI RtlDecompressFragment(USHORT,PUCHAR,ULONG,PUCHAR,ULONG,ULONG,PULONG,PVOID);
2982 NTSYSAPI NTSTATUS WINAPI RtlDeleteAce(PACL,DWORD);
2983 NTSYSAPI NTSTATUS WINAPI RtlDeleteAtomFromAtomTable(RTL_ATOM_TABLE,RTL_ATOM);
2984 NTSYSAPI NTSTATUS WINAPI RtlDeleteCriticalSection(RTL_CRITICAL_SECTION *);
2985 NTSYSAPI NTSTATUS WINAPI RtlDeleteRegistryValue(ULONG, PCWSTR, PCWSTR);
2986 NTSYSAPI void WINAPI RtlDeleteResource(LPRTL_RWLOCK);
2987 NTSYSAPI NTSTATUS WINAPI RtlDeleteSecurityObject(PSECURITY_DESCRIPTOR*);
2988 NTSYSAPI NTSTATUS WINAPI RtlDeleteTimer(HANDLE, HANDLE, HANDLE);
2989 NTSYSAPI NTSTATUS WINAPI RtlDeleteTimerQueueEx(HANDLE, HANDLE);
2990 NTSYSAPI PRTL_USER_PROCESS_PARAMETERS WINAPI RtlDeNormalizeProcessParams(RTL_USER_PROCESS_PARAMETERS*);
2991 NTSYSAPI NTSTATUS WINAPI RtlDeregisterWait(HANDLE);
2992 NTSYSAPI NTSTATUS WINAPI RtlDeregisterWaitEx(HANDLE,HANDLE);
2993 NTSYSAPI NTSTATUS WINAPI RtlDestroyAtomTable(RTL_ATOM_TABLE);
2994 NTSYSAPI NTSTATUS WINAPI RtlDestroyEnvironment(PWSTR);
2995 NTSYSAPI NTSTATUS WINAPI RtlDestroyHandleTable(RTL_HANDLE_TABLE *);
2996 NTSYSAPI HANDLE WINAPI RtlDestroyHeap(HANDLE);
2997 NTSYSAPI void WINAPI RtlDestroyProcessParameters(RTL_USER_PROCESS_PARAMETERS*);
2998 NTSYSAPI NTSTATUS WINAPI RtlDestroyQueryDebugBuffer(PDEBUG_BUFFER);
2999 NTSYSAPI DOS_PATHNAME_TYPE WINAPI RtlDetermineDosPathNameType_U(PCWSTR);
3000 NTSYSAPI BOOLEAN WINAPI RtlDllShutdownInProgress(void);
3001 NTSYSAPI BOOLEAN WINAPI RtlDoesFileExists_U(LPCWSTR);
3002 NTSYSAPI BOOLEAN WINAPI RtlDosPathNameToNtPathName_U(PCWSTR,PUNICODE_STRING,PWSTR*,CURDIR*);
3003 NTSYSAPI NTSTATUS WINAPI RtlDosPathNameToNtPathName_U_WithStatus(PCWSTR,PUNICODE_STRING,PWSTR*,CURDIR*);
3004 NTSYSAPI ULONG WINAPI RtlDosSearchPath_U(LPCWSTR, LPCWSTR, LPCWSTR, ULONG, LPWSTR, LPWSTR*);
3005 NTSYSAPI WCHAR WINAPI RtlDowncaseUnicodeChar(WCHAR);
3006 NTSYSAPI NTSTATUS WINAPI RtlDowncaseUnicodeString(UNICODE_STRING*,const UNICODE_STRING*,BOOLEAN);
3007 NTSYSAPI void WINAPI RtlDumpResource(LPRTL_RWLOCK);
3008 NTSYSAPI NTSTATUS WINAPI RtlDuplicateUnicodeString(int,const UNICODE_STRING*,UNICODE_STRING*);
3009 NTSYSAPI NTSTATUS WINAPI RtlEmptyAtomTable(RTL_ATOM_TABLE,BOOLEAN);
3010 NTSYSAPI PVOID WINAPI RtlEncodePointer(PVOID);
3011 NTSYSAPI NTSTATUS WINAPI RtlEnterCriticalSection(RTL_CRITICAL_SECTION *);
3012 NTSYSAPI void WINAPI RtlEraseUnicodeString(UNICODE_STRING*);
3013 NTSYSAPI NTSTATUS WINAPI RtlEqualComputerName(const UNICODE_STRING*,const UNICODE_STRING*);
3014 NTSYSAPI NTSTATUS WINAPI RtlEqualDomainName(const UNICODE_STRING*,const UNICODE_STRING*);
3015 NTSYSAPI BOOLEAN WINAPI RtlEqualLuid(const LUID*,const LUID*);
3016 NTSYSAPI BOOL WINAPI RtlEqualPrefixSid(PSID,PSID);
3017 NTSYSAPI BOOL WINAPI RtlEqualSid(PSID,PSID);
3018 NTSYSAPI BOOLEAN WINAPI RtlEqualString(const STRING*,const STRING*,BOOLEAN);
3019 NTSYSAPI BOOLEAN WINAPI RtlEqualUnicodeString(const UNICODE_STRING*,const UNICODE_STRING*,BOOLEAN);
3020 NTSYSAPI void DECLSPEC_NORETURN WINAPI RtlExitUserProcess(ULONG);
3021 NTSYSAPI void DECLSPEC_NORETURN WINAPI RtlExitUserThread(ULONG);
3022 NTSYSAPI NTSTATUS WINAPI RtlExpandEnvironmentStrings(const WCHAR*,WCHAR*,SIZE_T,WCHAR*,SIZE_T,SIZE_T*);
3023 NTSYSAPI NTSTATUS WINAPI RtlExpandEnvironmentStrings_U(PCWSTR, const UNICODE_STRING*, UNICODE_STRING*, ULONG*);
3024 NTSYSAPI NTSTATUS WINAPI RtlFindActivationContextSectionString(ULONG,const GUID*,ULONG,const UNICODE_STRING*,PVOID);
3025 NTSYSAPI NTSTATUS WINAPI RtlFindActivationContextSectionGuid(ULONG,const GUID*,ULONG,const GUID*,PVOID);
3026 NTSYSAPI NTSTATUS WINAPI RtlFindCharInUnicodeString(int,const UNICODE_STRING*,const UNICODE_STRING*,USHORT*);
3027 NTSYSAPI ULONG WINAPI RtlFindClearBits(PCRTL_BITMAP,ULONG,ULONG);
3028 NTSYSAPI ULONG WINAPI RtlFindClearBitsAndSet(PRTL_BITMAP,ULONG,ULONG);
3029 NTSYSAPI ULONG WINAPI RtlFindClearRuns(PCRTL_BITMAP,PRTL_BITMAP_RUN,ULONG,BOOLEAN);
3030 NTSYSAPI ULONG WINAPI RtlFindLastBackwardRunSet(PCRTL_BITMAP,ULONG,PULONG);
3031 NTSYSAPI ULONG WINAPI RtlFindLastBackwardRunClear(PCRTL_BITMAP,ULONG,PULONG);
3032 NTSYSAPI CCHAR WINAPI RtlFindLeastSignificantBit(ULONGLONG);
3033 NTSYSAPI ULONG WINAPI RtlFindLongestRunSet(PCRTL_BITMAP,PULONG);
3034 NTSYSAPI ULONG WINAPI RtlFindLongestRunClear(PCRTL_BITMAP,PULONG);
3035 NTSYSAPI NTSTATUS WINAPI RtlFindMessage(HMODULE,ULONG,ULONG,ULONG,const MESSAGE_RESOURCE_ENTRY**);
3036 NTSYSAPI CCHAR WINAPI RtlFindMostSignificantBit(ULONGLONG);
3037 NTSYSAPI ULONG WINAPI RtlFindNextForwardRunSet(PCRTL_BITMAP,ULONG,PULONG);
3038 NTSYSAPI ULONG WINAPI RtlFindNextForwardRunClear(PCRTL_BITMAP,ULONG,PULONG);
3039 NTSYSAPI ULONG WINAPI RtlFindSetBits(PCRTL_BITMAP,ULONG,ULONG);
3040 NTSYSAPI ULONG WINAPI RtlFindSetBitsAndClear(PRTL_BITMAP,ULONG,ULONG);
3041 NTSYSAPI ULONG WINAPI RtlFindSetRuns(PCRTL_BITMAP,PRTL_BITMAP_RUN,ULONG,BOOLEAN);
3042 NTSYSAPI BOOLEAN WINAPI RtlFirstFreeAce(PACL,PACE_HEADER *);
3043 NTSYSAPI NTSTATUS WINAPI RtlFormatCurrentUserKeyPath(PUNICODE_STRING);
3044 NTSYSAPI NTSTATUS WINAPI RtlFormatMessage(LPCWSTR,ULONG,BOOLEAN,BOOLEAN,BOOLEAN,__ms_va_list *,LPWSTR,ULONG,ULONG*);
3045 NTSYSAPI NTSTATUS WINAPI RtlFormatMessageEx(LPCWSTR,ULONG,BOOLEAN,BOOLEAN,BOOLEAN,__ms_va_list *,LPWSTR,ULONG,ULONG*,ULONG);
3046 NTSYSAPI void WINAPI RtlFreeAnsiString(PANSI_STRING);
3047 NTSYSAPI BOOLEAN WINAPI RtlFreeHandle(RTL_HANDLE_TABLE *,RTL_HANDLE *);
3048 NTSYSAPI BOOLEAN WINAPI RtlFreeHeap(HANDLE,ULONG,PVOID);
3049 NTSYSAPI void WINAPI RtlFreeOemString(POEM_STRING);
3050 NTSYSAPI DWORD WINAPI RtlFreeSid(PSID);
3051 NTSYSAPI void WINAPI RtlFreeThreadActivationContextStack(void);
3052 NTSYSAPI void WINAPI RtlFreeUnicodeString(PUNICODE_STRING);
3053 NTSYSAPI void WINAPI RtlFreeUserStack(void*);
3054 NTSYSAPI NTSTATUS WINAPI RtlGetAce(PACL,DWORD,LPVOID *);
3055 NTSYSAPI NTSTATUS WINAPI RtlGetActiveActivationContext(HANDLE*);
3056 NTSYSAPI NTSTATUS WINAPI RtlGetCompressionWorkSpaceSize(USHORT,PULONG,PULONG);
3057 NTSYSAPI NTSTATUS WINAPI RtlGetControlSecurityDescriptor(PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
3058 NTSYSAPI ULONG WINAPI RtlGetCurrentDirectory_U(ULONG, LPWSTR);
3059 NTSYSAPI PEB * WINAPI RtlGetCurrentPeb(void);
3060 NTSYSAPI NTSTATUS WINAPI RtlGetDaclSecurityDescriptor(PSECURITY_DESCRIPTOR,PBOOLEAN,PACL *,PBOOLEAN);
3061 NTSYSAPI NTSTATUS WINAPI RtlGetExePath(PCWSTR,PWSTR*);
3062 NTSYSAPI TEB_ACTIVE_FRAME * WINAPI RtlGetFrame(void);
3063 NTSYSAPI ULONG WINAPI RtlGetFullPathName_U(PCWSTR,ULONG,PWSTR,PWSTR*);
3064 NTSYSAPI NTSTATUS WINAPI RtlGetGroupSecurityDescriptor(PSECURITY_DESCRIPTOR,PSID *,PBOOLEAN);
3065 NTSYSAPI NTSTATUS WINAPI RtlGetLastNtStatus(void);
3066 NTSYSAPI DWORD WINAPI RtlGetLastWin32Error(void);
3067 NTSYSAPI DWORD WINAPI RtlGetLongestNtPathLength(void);
3068 NTSYSAPI ULONG WINAPI RtlGetNtGlobalFlags(void);
3069 NTSYSAPI BOOLEAN WINAPI RtlGetNtProductType(LPDWORD);
3070 NTSYSAPI NTSTATUS WINAPI RtlGetOwnerSecurityDescriptor(PSECURITY_DESCRIPTOR,PSID *,PBOOLEAN);
3071 NTSYSAPI ULONG WINAPI RtlGetProcessHeaps(ULONG,HANDLE*);
3072 NTSYSAPI NTSTATUS WINAPI RtlGetProcessPreferredUILanguages(DWORD,ULONG*,WCHAR*,ULONG*);
3073 NTSYSAPI NTSTATUS WINAPI RtlGetSaclSecurityDescriptor(PSECURITY_DESCRIPTOR,PBOOLEAN,PACL *,PBOOLEAN);
3074 NTSYSAPI NTSTATUS WINAPI RtlGetSearchPath(PWSTR*);
3075 NTSYSAPI NTSTATUS WINAPI RtlGetSystemPreferredUILanguages(DWORD,ULONG,ULONG*,WCHAR*,ULONG*);
3076 NTSYSAPI LONGLONG WINAPI RtlGetSystemTimePrecise(void);
3077 NTSYSAPI DWORD WINAPI RtlGetThreadErrorMode(void);
3078 NTSYSAPI NTSTATUS WINAPI RtlGetThreadPreferredUILanguages(DWORD,ULONG*,WCHAR*,ULONG*);
3079 NTSYSAPI NTSTATUS WINAPI RtlGetUserPreferredUILanguages(DWORD,ULONG,ULONG*,WCHAR*,ULONG*);
3080 NTSYSAPI NTSTATUS WINAPI RtlGetVersion(RTL_OSVERSIONINFOEXW*);
3081 NTSYSAPI NTSTATUS WINAPI RtlGUIDFromString(PUNICODE_STRING,GUID*);
3082 NTSYSAPI PSID_IDENTIFIER_AUTHORITY WINAPI RtlIdentifierAuthoritySid(PSID);
3083 NTSYSAPI NTSTATUS WINAPI RtlIdnToAscii(DWORD,const WCHAR*,INT,WCHAR*,INT*);
3084 NTSYSAPI NTSTATUS WINAPI RtlIdnToNameprepUnicode(DWORD,const WCHAR*,INT,WCHAR*,INT*);
3085 NTSYSAPI NTSTATUS WINAPI RtlIdnToUnicode(DWORD,const WCHAR*,INT,WCHAR*,INT*);
3086 NTSYSAPI PVOID WINAPI RtlImageDirectoryEntryToData(HMODULE,BOOL,WORD,ULONG *);
3087 NTSYSAPI PIMAGE_NT_HEADERS WINAPI RtlImageNtHeader(HMODULE);
3088 NTSYSAPI PIMAGE_SECTION_HEADER WINAPI RtlImageRvaToSection(const IMAGE_NT_HEADERS *,HMODULE,DWORD);
3089 NTSYSAPI PVOID WINAPI RtlImageRvaToVa(const IMAGE_NT_HEADERS *,HMODULE,DWORD,IMAGE_SECTION_HEADER **);
3090 NTSYSAPI NTSTATUS WINAPI RtlImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
3091 NTSYSAPI void WINAPI RtlInitString(PSTRING,PCSZ);
3092 NTSYSAPI void WINAPI RtlInitAnsiString(PANSI_STRING,PCSZ);
3093 NTSYSAPI NTSTATUS WINAPI RtlInitAnsiStringEx(PANSI_STRING,PCSZ);
3094 NTSYSAPI void WINAPI RtlInitCodePageTable(USHORT*,CPTABLEINFO*);
3095 NTSYSAPI void WINAPI RtlInitNlsTables(USHORT*,USHORT*,USHORT*,NLSTABLEINFO*);
3096 NTSYSAPI void WINAPI RtlInitUnicodeString(PUNICODE_STRING,PCWSTR);
3097 NTSYSAPI NTSTATUS WINAPI RtlInitUnicodeStringEx(PUNICODE_STRING,PCWSTR);
3098 NTSYSAPI void WINAPI RtlInitializeBitMap(PRTL_BITMAP,PULONG,ULONG);
3099 NTSYSAPI void WINAPI RtlInitializeConditionVariable(RTL_CONDITION_VARIABLE *);
3100 NTSYSAPI NTSTATUS WINAPI RtlInitializeCriticalSection(RTL_CRITICAL_SECTION *);
3101 NTSYSAPI NTSTATUS WINAPI RtlInitializeCriticalSectionAndSpinCount(RTL_CRITICAL_SECTION *,ULONG);
3102 NTSYSAPI NTSTATUS WINAPI RtlInitializeCriticalSectionEx(RTL_CRITICAL_SECTION *,ULONG,ULONG);
3103 NTSYSAPI void WINAPI RtlInitializeHandleTable(ULONG,ULONG,RTL_HANDLE_TABLE *);
3104 NTSYSAPI void WINAPI RtlInitializeResource(LPRTL_RWLOCK);
3105 NTSYSAPI void WINAPI RtlInitializeSRWLock(RTL_SRWLOCK*);
3106 NTSYSAPI BOOL WINAPI RtlInitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
3107 NTSYSAPI NTSTATUS WINAPI RtlInt64ToUnicodeString(ULONGLONG,ULONG,UNICODE_STRING *);
3108 NTSYSAPI NTSTATUS WINAPI RtlIntegerToChar(ULONG,ULONG,ULONG,PCHAR);
3109 NTSYSAPI NTSTATUS WINAPI RtlIntegerToUnicodeString(ULONG,ULONG,UNICODE_STRING *);
3110 NTSYSAPI BOOLEAN WINAPI RtlIsActivationContextActive(HANDLE);
3111 NTSYSAPI BOOL WINAPI RtlIsCriticalSectionLocked(RTL_CRITICAL_SECTION *);
3112 NTSYSAPI BOOL WINAPI RtlIsCriticalSectionLockedByThread(RTL_CRITICAL_SECTION *);
3113 NTSYSAPI ULONG WINAPI RtlIsDosDeviceName_U(PCWSTR);
3114 NTSYSAPI BOOLEAN WINAPI RtlIsNameLegalDOS8Dot3(const UNICODE_STRING*,POEM_STRING,PBOOLEAN);
3115 NTSYSAPI NTSTATUS WINAPI RtlIsNormalizedString(ULONG,const WCHAR*,INT,BOOLEAN*);
3116 NTSYSAPI BOOLEAN WINAPI RtlIsProcessorFeaturePresent(UINT);
3117 NTSYSAPI BOOLEAN WINAPI RtlIsTextUnicode(LPCVOID,INT,INT *);
3118 NTSYSAPI BOOLEAN WINAPI RtlIsValidHandle(const RTL_HANDLE_TABLE *, const RTL_HANDLE *);
3119 NTSYSAPI BOOLEAN WINAPI RtlIsValidIndexHandle(const RTL_HANDLE_TABLE *, ULONG Index, RTL_HANDLE **);
3120 NTSYSAPI NTSTATUS WINAPI RtlLeaveCriticalSection(RTL_CRITICAL_SECTION *);
3121 NTSYSAPI DWORD WINAPI RtlLengthRequiredSid(DWORD);
3122 NTSYSAPI ULONG WINAPI RtlLengthSecurityDescriptor(PSECURITY_DESCRIPTOR);
3123 NTSYSAPI DWORD WINAPI RtlLengthSid(PSID);
3124 NTSYSAPI NTSTATUS WINAPI RtlLocalTimeToSystemTime(const LARGE_INTEGER*,PLARGE_INTEGER);
3125 NTSYSAPI NTSTATUS WINAPI RtlLocaleNameToLcid(const WCHAR*,LCID*,ULONG);
3126 NTSYSAPI BOOLEAN WINAPI RtlLockHeap(HANDLE);
3127 NTSYSAPI NTSTATUS WINAPI RtlLookupAtomInAtomTable(RTL_ATOM_TABLE,const WCHAR*,RTL_ATOM*);
3128 NTSYSAPI NTSTATUS WINAPI RtlMakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
3129 NTSYSAPI void WINAPI RtlMapGenericMask(PACCESS_MASK,const GENERIC_MAPPING*);
3130 NTSYSAPI NTSTATUS WINAPI RtlMultiByteToUnicodeN(LPWSTR,DWORD,LPDWORD,LPCSTR,DWORD);
3131 NTSYSAPI NTSTATUS WINAPI RtlMultiByteToUnicodeSize(DWORD*,LPCSTR,UINT);
3132 NTSYSAPI NTSTATUS WINAPI RtlNewSecurityObject(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOLEAN,HANDLE,PGENERIC_MAPPING);
3133 NTSYSAPI PRTL_USER_PROCESS_PARAMETERS WINAPI RtlNormalizeProcessParams(RTL_USER_PROCESS_PARAMETERS*);
3134 NTSYSAPI NTSTATUS WINAPI RtlNormalizeString(ULONG,const WCHAR*,INT,WCHAR*,INT*);
3135 NTSYSAPI ULONG WINAPI RtlNtStatusToDosError(NTSTATUS);
3136 NTSYSAPI ULONG WINAPI RtlNtStatusToDosErrorNoTeb(NTSTATUS);
3137 NTSYSAPI ULONG WINAPI RtlNumberOfSetBits(PCRTL_BITMAP);
3138 NTSYSAPI ULONG WINAPI RtlNumberOfClearBits(PCRTL_BITMAP);
3139 NTSYSAPI UINT WINAPI RtlOemStringToUnicodeSize(const STRING*);
3140 NTSYSAPI NTSTATUS WINAPI RtlOemStringToUnicodeString(UNICODE_STRING*,const STRING*,BOOLEAN);
3141 NTSYSAPI NTSTATUS WINAPI RtlOemToUnicodeN(LPWSTR,DWORD,LPDWORD,LPCSTR,DWORD);
3142 NTSYSAPI NTSTATUS WINAPI RtlOpenCurrentUser(ACCESS_MASK,PHANDLE);
3143 NTSYSAPI PVOID WINAPI RtlPcToFileHeader(PVOID,PVOID*);
3144 NTSYSAPI NTSTATUS WINAPI RtlPinAtomInAtomTable(RTL_ATOM_TABLE,RTL_ATOM);
3145 NTSYSAPI void WINAPI RtlPopFrame(TEB_ACTIVE_FRAME*);
3146 NTSYSAPI BOOLEAN WINAPI RtlPrefixString(const STRING*,const STRING*,BOOLEAN);
3147 NTSYSAPI BOOLEAN WINAPI RtlPrefixUnicodeString(const UNICODE_STRING*,const UNICODE_STRING*,BOOLEAN);
3148 NTSYSAPI void WINAPI RtlPushFrame(TEB_ACTIVE_FRAME*);
3149 NTSYSAPI NTSTATUS WINAPI RtlQueryActivationContextApplicationSettings(DWORD,HANDLE,const WCHAR*,const WCHAR*,WCHAR*,SIZE_T,SIZE_T*);
3150 NTSYSAPI NTSTATUS WINAPI RtlQueryAtomInAtomTable(RTL_ATOM_TABLE,RTL_ATOM,ULONG*,ULONG*,WCHAR*,ULONG*);
3151 NTSYSAPI NTSTATUS WINAPI RtlQueryDynamicTimeZoneInformation(RTL_DYNAMIC_TIME_ZONE_INFORMATION*);
3152 NTSYSAPI NTSTATUS WINAPI RtlQueryEnvironmentVariable(WCHAR*,const WCHAR*,SIZE_T,WCHAR*,SIZE_T,SIZE_T*);
3153 NTSYSAPI NTSTATUS WINAPI RtlQueryEnvironmentVariable_U(PWSTR,PUNICODE_STRING,PUNICODE_STRING);
3154 NTSYSAPI NTSTATUS WINAPI RtlQueryHeapInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
3155 NTSYSAPI NTSTATUS WINAPI RtlQueryInformationAcl(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
3156 NTSYSAPI NTSTATUS WINAPI RtlQueryInformationActivationContext(ULONG,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
3157 NTSYSAPI BOOL WINAPI RtlQueryPerformanceCounter(LARGE_INTEGER*);
3158 NTSYSAPI BOOL WINAPI RtlQueryPerformanceFrequency(LARGE_INTEGER*);
3159 NTSYSAPI NTSTATUS WINAPI RtlQueryProcessDebugInformation(ULONG,ULONG,PDEBUG_BUFFER);
3160 NTSYSAPI NTSTATUS WINAPI RtlQueryRegistryValues(ULONG, PCWSTR, PRTL_QUERY_REGISTRY_TABLE, PVOID, PVOID);
3161 NTSYSAPI NTSTATUS WINAPI RtlQueryTimeZoneInformation(RTL_TIME_ZONE_INFORMATION*);
3162 NTSYSAPI BOOL WINAPI RtlQueryUnbiasedInterruptTime(ULONGLONG*);
3163 NTSYSAPI NTSTATUS WINAPI RtlQueueWorkItem(PRTL_WORK_ITEM_ROUTINE,PVOID,ULONG);
3164 NTSYSAPI void WINAPI RtlRaiseException(PEXCEPTION_RECORD);
3165 NTSYSAPI void WINAPI RtlRaiseStatus(NTSTATUS);
3166 NTSYSAPI ULONG WINAPI RtlRandom(PULONG);
3167 NTSYSAPI PVOID WINAPI RtlReAllocateHeap(HANDLE,ULONG,PVOID,SIZE_T);
3168 NTSYSAPI NTSTATUS WINAPI RtlRegisterWait(PHANDLE,HANDLE,RTL_WAITORTIMERCALLBACKFUNC,PVOID,ULONG,ULONG);
3169 NTSYSAPI void WINAPI RtlReleaseActivationContext(HANDLE);
3170 NTSYSAPI void WINAPI RtlReleasePath(PWSTR);
3171 NTSYSAPI void WINAPI RtlReleasePebLock(void);
3172 NTSYSAPI void WINAPI RtlReleaseResource(LPRTL_RWLOCK);
3173 NTSYSAPI void WINAPI RtlReleaseSRWLockExclusive(RTL_SRWLOCK*);
3174 NTSYSAPI void WINAPI RtlReleaseSRWLockShared(RTL_SRWLOCK*);
3175 NTSYSAPI ULONG WINAPI RtlRemoveVectoredExceptionHandler(PVOID);
3176 NTSYSAPI void WINAPI RtlResetRtlTranslations(const NLSTABLEINFO*);
3177 NTSYSAPI void WINAPI RtlRestoreLastWin32Error(DWORD);
3178 NTSYSAPI void WINAPI RtlSecondsSince1970ToTime(DWORD,LARGE_INTEGER *);
3179 NTSYSAPI void WINAPI RtlSecondsSince1980ToTime(DWORD,LARGE_INTEGER *);
3180 NTSYSAPI NTSTATUS WINAPI RtlSelfRelativeToAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
3181 NTSYSAPI void WINAPI RtlSetAllBits(PRTL_BITMAP);
3182 NTSYSAPI void WINAPI RtlSetBits(PRTL_BITMAP,ULONG,ULONG);
3183 NTSYSAPI ULONG WINAPI RtlSetCriticalSectionSpinCount(RTL_CRITICAL_SECTION*,ULONG);
3184 NTSYSAPI NTSTATUS WINAPI RtlSetControlSecurityDescriptor(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
3185 NTSYSAPI NTSTATUS WINAPI RtlSetCurrentDirectory_U(const UNICODE_STRING*);
3186 NTSYSAPI void WINAPI RtlSetCurrentEnvironment(PWSTR, PWSTR*);
3187 NTSYSAPI NTSTATUS WINAPI RtlSetDaclSecurityDescriptor(PSECURITY_DESCRIPTOR,BOOLEAN,PACL,BOOLEAN);
3188 NTSYSAPI NTSTATUS WINAPI RtlSetEnvironmentVariable(PWSTR*,PUNICODE_STRING,PUNICODE_STRING);
3189 NTSYSAPI NTSTATUS WINAPI RtlSetHeapInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
3190 NTSYSAPI NTSTATUS WINAPI RtlSetOwnerSecurityDescriptor(PSECURITY_DESCRIPTOR,PSID,BOOLEAN);
3191 NTSYSAPI NTSTATUS WINAPI RtlSetGroupSecurityDescriptor(PSECURITY_DESCRIPTOR,PSID,BOOLEAN);
3192 NTSYSAPI NTSTATUS WINAPI RtlSetIoCompletionCallback(HANDLE,PRTL_OVERLAPPED_COMPLETION_ROUTINE,ULONG);
3193 NTSYSAPI void WINAPI RtlSetLastWin32Error(DWORD);
3194 NTSYSAPI void WINAPI RtlSetLastWin32ErrorAndNtStatusFromNtStatus(NTSTATUS);
3195 NTSYSAPI NTSTATUS WINAPI RtlSetProcessPreferredUILanguages(DWORD,PCZZWSTR,ULONG*);
3196 NTSYSAPI NTSTATUS WINAPI RtlSetSaclSecurityDescriptor(PSECURITY_DESCRIPTOR,BOOLEAN,PACL,BOOLEAN);
3197 NTSYSAPI NTSTATUS WINAPI RtlSetSearchPathMode(ULONG);
3198 NTSYSAPI NTSTATUS WINAPI RtlSetThreadErrorMode(DWORD,LPDWORD);
3199 NTSYSAPI NTSTATUS WINAPI RtlSetThreadPreferredUILanguages(DWORD,PCZZWSTR,ULONG*);
3200 NTSYSAPI NTSTATUS WINAPI RtlSetTimeZoneInformation(const RTL_TIME_ZONE_INFORMATION*);
3201 NTSYSAPI void WINAPI RtlSetUnhandledExceptionFilter(PRTL_EXCEPTION_FILTER);
3202 NTSYSAPI SIZE_T WINAPI RtlSizeHeap(HANDLE,ULONG,const void*);
3203 NTSYSAPI NTSTATUS WINAPI RtlSleepConditionVariableCS(RTL_CONDITION_VARIABLE*,RTL_CRITICAL_SECTION*,const LARGE_INTEGER*);
3204 NTSYSAPI NTSTATUS WINAPI RtlSleepConditionVariableSRW(RTL_CONDITION_VARIABLE*,RTL_SRWLOCK*,const LARGE_INTEGER*,ULONG);
3205 NTSYSAPI NTSTATUS WINAPI RtlStringFromGUID(REFGUID,PUNICODE_STRING);
3206 NTSYSAPI LPDWORD WINAPI RtlSubAuthoritySid(PSID,DWORD);
3207 NTSYSAPI LPBYTE WINAPI RtlSubAuthorityCountSid(PSID);
3208 NTSYSAPI NTSTATUS WINAPI RtlSystemTimeToLocalTime(const LARGE_INTEGER*,PLARGE_INTEGER);
3209 NTSYSAPI void WINAPI RtlTimeToTimeFields(const LARGE_INTEGER*,PTIME_FIELDS);
3210 NTSYSAPI BOOLEAN WINAPI RtlTimeFieldsToTime(PTIME_FIELDS,PLARGE_INTEGER);
3211 NTSYSAPI void WINAPI RtlTimeToElapsedTimeFields(const LARGE_INTEGER *,PTIME_FIELDS);
3212 NTSYSAPI BOOLEAN WINAPI RtlTimeToSecondsSince1970(const LARGE_INTEGER *,LPDWORD);
3213 NTSYSAPI BOOLEAN WINAPI RtlTimeToSecondsSince1980(const LARGE_INTEGER *,LPDWORD);
3214 NTSYSAPI BOOLEAN WINAPI RtlTryAcquireSRWLockExclusive(RTL_SRWLOCK *);
3215 NTSYSAPI BOOLEAN WINAPI RtlTryAcquireSRWLockShared(RTL_SRWLOCK *);
3216 NTSYSAPI BOOL WINAPI RtlTryEnterCriticalSection(RTL_CRITICAL_SECTION *);
3217 NTSYSAPI NTSTATUS WINAPI RtlUTF8ToUnicodeN(WCHAR*,DWORD,DWORD*,const char*,DWORD);
3218 NTSYSAPI ULONGLONG __cdecl RtlUlonglongByteSwap(ULONGLONG);
3219 NTSYSAPI DWORD WINAPI RtlUnicodeStringToAnsiSize(const UNICODE_STRING*);
3220 NTSYSAPI NTSTATUS WINAPI RtlUnicodeStringToAnsiString(PANSI_STRING,PCUNICODE_STRING,BOOLEAN);
3221 NTSYSAPI NTSTATUS WINAPI RtlUnicodeStringToInteger(const UNICODE_STRING *,ULONG,ULONG *);
3222 NTSYSAPI DWORD WINAPI RtlUnicodeStringToOemSize(const UNICODE_STRING*);
3223 NTSYSAPI NTSTATUS WINAPI RtlUnicodeStringToOemString(POEM_STRING,PCUNICODE_STRING,BOOLEAN);
3224 NTSYSAPI NTSTATUS WINAPI RtlUnicodeToCustomCPN(CPTABLEINFO*,char*,DWORD,DWORD*,const WCHAR*,DWORD);
3225 NTSYSAPI NTSTATUS WINAPI RtlUnicodeToMultiByteN(LPSTR,DWORD,LPDWORD,LPCWSTR,DWORD);
3226 NTSYSAPI NTSTATUS WINAPI RtlUnicodeToMultiByteSize(PULONG,PCWSTR,ULONG);
3227 NTSYSAPI NTSTATUS WINAPI RtlUnicodeToOemN(LPSTR,DWORD,LPDWORD,LPCWSTR,DWORD);
3228 NTSYSAPI NTSTATUS WINAPI RtlUnicodeToUTF8N(LPSTR,DWORD,LPDWORD,LPCWSTR,DWORD);
3229 NTSYSAPI ULONG WINAPI RtlUniform(PULONG);
3230 NTSYSAPI BOOLEAN WINAPI RtlUnlockHeap(HANDLE);
3231 NTSYSAPI void WINAPI RtlUnwind(PVOID,PVOID,PEXCEPTION_RECORD,PVOID);
3232 #ifdef __x86_64__
3233 NTSYSAPI void WINAPI RtlUnwindEx(PVOID,PVOID,PEXCEPTION_RECORD,PVOID,PCONTEXT,PUNWIND_HISTORY_TABLE);
3234 #elif defined(__ia64__)
3235 NTSYSAPI void WINAPI RtlUnwind2(FRAME_POINTERS,PVOID,PEXCEPTION_RECORD,PVOID,PCONTEXT);
3236 NTSYSAPI void WINAPI RtlUnwindEx(FRAME_POINTERS,PVOID,PEXCEPTION_RECORD,PVOID,PCONTEXT,PUNWIND_HISTORY_TABLE);
3237 #endif
3238 NTSYSAPI WCHAR WINAPI RtlUpcaseUnicodeChar(WCHAR);
3239 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeString(UNICODE_STRING*,const UNICODE_STRING *,BOOLEAN);
3240 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeStringToAnsiString(STRING*,const UNICODE_STRING*,BOOLEAN);
3241 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeStringToCountedOemString(STRING*,const UNICODE_STRING*,BOOLEAN);
3242 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeStringToOemString(STRING*,const UNICODE_STRING*,BOOLEAN);
3243 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeToCustomCPN(CPTABLEINFO*,char*,DWORD,DWORD*,const WCHAR*,DWORD);
3244 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeToMultiByteN(LPSTR,DWORD,LPDWORD,LPCWSTR,DWORD);
3245 NTSYSAPI NTSTATUS WINAPI RtlUpcaseUnicodeToOemN(LPSTR,DWORD,LPDWORD,LPCWSTR,DWORD);
3246 NTSYSAPI NTSTATUS WINAPI RtlUpdateTimer(HANDLE, HANDLE, DWORD, DWORD);
3247 NTSYSAPI CHAR WINAPI RtlUpperChar(CHAR);
3248 NTSYSAPI void WINAPI RtlUpperString(STRING *,const STRING *);
3249 NTSYSAPI void WINAPI RtlUserThreadStart(PRTL_THREAD_START_ROUTINE,void*);
3250 NTSYSAPI NTSTATUS WINAPI RtlValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
3251 NTSYSAPI BOOLEAN WINAPI RtlValidRelativeSecurityDescriptor(PSECURITY_DESCRIPTOR,ULONG,SECURITY_INFORMATION);
3252 NTSYSAPI BOOLEAN WINAPI RtlValidAcl(PACL);
3253 NTSYSAPI BOOLEAN WINAPI RtlValidSid(PSID);
3254 NTSYSAPI BOOLEAN WINAPI RtlValidateHeap(HANDLE,ULONG,LPCVOID);
3255 NTSYSAPI NTSTATUS WINAPI RtlVerifyVersionInfo(const RTL_OSVERSIONINFOEXW*,DWORD,DWORDLONG);
3256 NTSYSAPI NTSTATUS WINAPI RtlWaitOnAddress(const void *,const void *,SIZE_T,const LARGE_INTEGER *);
3257 NTSYSAPI void WINAPI RtlWakeAddressAll(const void *);
3258 NTSYSAPI void WINAPI RtlWakeAddressSingle(const void *);
3259 NTSYSAPI void WINAPI RtlWakeAllConditionVariable(RTL_CONDITION_VARIABLE *);
3260 NTSYSAPI void WINAPI RtlWakeConditionVariable(RTL_CONDITION_VARIABLE *);
3261 NTSYSAPI NTSTATUS WINAPI RtlWalkHeap(HANDLE,PVOID);
3262 NTSYSAPI NTSTATUS WINAPI RtlWow64EnableFsRedirection(BOOLEAN);
3263 NTSYSAPI NTSTATUS WINAPI RtlWow64EnableFsRedirectionEx(ULONG,ULONG*);
3264 #ifdef __x86_64__
3265 NTSYSAPI NTSTATUS WINAPI RtlWow64GetThreadContext(HANDLE, WOW64_CONTEXT *);
3266 NTSYSAPI NTSTATUS WINAPI RtlWow64SetThreadContext(HANDLE, const WOW64_CONTEXT *);
3267 #endif
3268 NTSYSAPI NTSTATUS WINAPI RtlWriteRegistryValue(ULONG,PCWSTR,PCWSTR,ULONG,PVOID,ULONG);
3269 NTSYSAPI NTSTATUS WINAPI RtlZombifyActivationContext(HANDLE);
3270 NTSYSAPI NTSTATUS WINAPI RtlpNtCreateKey(PHANDLE,ACCESS_MASK,const OBJECT_ATTRIBUTES*,ULONG,const UNICODE_STRING*,ULONG,PULONG);
3271 NTSYSAPI NTSTATUS WINAPI RtlpNtEnumerateSubKey(HANDLE,UNICODE_STRING *, ULONG);
3272 NTSYSAPI NTSTATUS WINAPI RtlpWaitForCriticalSection(RTL_CRITICAL_SECTION *);
3273 NTSYSAPI NTSTATUS WINAPI RtlpUnWaitCriticalSection(RTL_CRITICAL_SECTION *);
3274 NTSYSAPI NTSTATUS WINAPI vDbgPrintEx(ULONG,ULONG,LPCSTR,__ms_va_list);
3275 NTSYSAPI NTSTATUS WINAPI vDbgPrintExWithPrefix(LPCSTR,ULONG,ULONG,LPCSTR,__ms_va_list);
3277 NTSYSAPI int __cdecl _strnicmp(LPCSTR,LPCSTR,size_t);
3279 /* 32-bit only functions */
3281 #ifndef _WIN64
3282 NTSYSAPI LONGLONG WINAPI RtlConvertLongToLargeInteger(LONG);
3283 NTSYSAPI ULONGLONG WINAPI RtlConvertUlongToLargeInteger(ULONG);
3284 NTSYSAPI LONGLONG WINAPI RtlEnlargedIntegerMultiply(INT,INT);
3285 NTSYSAPI ULONGLONG WINAPI RtlEnlargedUnsignedMultiply(UINT,UINT);
3286 NTSYSAPI UINT WINAPI RtlEnlargedUnsignedDivide(ULONGLONG,UINT,UINT *);
3287 NTSYSAPI LONGLONG WINAPI RtlExtendedMagicDivide(LONGLONG,LONGLONG,INT);
3288 NTSYSAPI LONGLONG WINAPI RtlExtendedIntegerMultiply(LONGLONG,INT);
3289 NTSYSAPI LONGLONG WINAPI RtlExtendedLargeIntegerDivide(LONGLONG,INT,INT *);
3290 NTSYSAPI LONGLONG WINAPI RtlInterlockedCompareExchange64(LONGLONG*,LONGLONG,LONGLONG);
3291 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerAdd(LONGLONG,LONGLONG);
3292 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerArithmeticShift(LONGLONG,INT);
3293 NTSYSAPI ULONGLONG WINAPI RtlLargeIntegerDivide( ULONGLONG,ULONGLONG,ULONGLONG *);
3294 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerNegate(LONGLONG);
3295 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerShiftLeft(LONGLONG,INT);
3296 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerShiftRight(LONGLONG,INT);
3297 NTSYSAPI LONGLONG WINAPI RtlLargeIntegerSubtract(LONGLONG,LONGLONG);
3298 NTSYSAPI NTSTATUS WINAPI RtlLargeIntegerToChar(const ULONGLONG *,ULONG,ULONG,PCHAR);
3299 #endif
3301 /* Threadpool functions */
3303 NTSYSAPI NTSTATUS WINAPI TpAllocCleanupGroup(TP_CLEANUP_GROUP **);
3304 NTSYSAPI NTSTATUS WINAPI TpAllocIoCompletion(TP_IO **,HANDLE,PTP_IO_CALLBACK,void *,TP_CALLBACK_ENVIRON *);
3305 NTSYSAPI NTSTATUS WINAPI TpAllocPool(TP_POOL **,PVOID);
3306 NTSYSAPI NTSTATUS WINAPI TpAllocTimer(TP_TIMER **,PTP_TIMER_CALLBACK,PVOID,TP_CALLBACK_ENVIRON *);
3307 NTSYSAPI NTSTATUS WINAPI TpAllocWait(TP_WAIT **,PTP_WAIT_CALLBACK,PVOID,TP_CALLBACK_ENVIRON *);
3308 NTSYSAPI NTSTATUS WINAPI TpAllocWork(TP_WORK **,PTP_WORK_CALLBACK,PVOID,TP_CALLBACK_ENVIRON *);
3309 NTSYSAPI void WINAPI TpCallbackLeaveCriticalSectionOnCompletion(TP_CALLBACK_INSTANCE *,RTL_CRITICAL_SECTION *);
3310 NTSYSAPI NTSTATUS WINAPI TpCallbackMayRunLong(TP_CALLBACK_INSTANCE *);
3311 NTSYSAPI void WINAPI TpCallbackReleaseMutexOnCompletion(TP_CALLBACK_INSTANCE *,HANDLE);
3312 NTSYSAPI void WINAPI TpCallbackReleaseSemaphoreOnCompletion(TP_CALLBACK_INSTANCE *,HANDLE,DWORD);
3313 NTSYSAPI void WINAPI TpCallbackSetEventOnCompletion(TP_CALLBACK_INSTANCE *,HANDLE);
3314 NTSYSAPI void WINAPI TpCallbackUnloadDllOnCompletion(TP_CALLBACK_INSTANCE *,HMODULE);
3315 NTSYSAPI void WINAPI TpCancelAsyncIoOperation(TP_IO *);
3316 NTSYSAPI void WINAPI TpDisassociateCallback(TP_CALLBACK_INSTANCE *);
3317 NTSYSAPI BOOL WINAPI TpIsTimerSet(TP_TIMER *);
3318 NTSYSAPI void WINAPI TpPostWork(TP_WORK *);
3319 NTSYSAPI NTSTATUS WINAPI TpQueryPoolStackInformation(TP_POOL *, TP_POOL_STACK_INFORMATION *stack_info);
3320 NTSYSAPI void WINAPI TpReleaseCleanupGroup(TP_CLEANUP_GROUP *);
3321 NTSYSAPI void WINAPI TpReleaseCleanupGroupMembers(TP_CLEANUP_GROUP *,BOOL,PVOID);
3322 NTSYSAPI void WINAPI TpReleaseIoCompletion(TP_IO *);
3323 NTSYSAPI void WINAPI TpReleasePool(TP_POOL *);
3324 NTSYSAPI void WINAPI TpReleaseTimer(TP_TIMER *);
3325 NTSYSAPI void WINAPI TpReleaseWait(TP_WAIT *);
3326 NTSYSAPI void WINAPI TpReleaseWork(TP_WORK *);
3327 NTSYSAPI void WINAPI TpSetPoolMaxThreads(TP_POOL *,DWORD);
3328 NTSYSAPI BOOL WINAPI TpSetPoolMinThreads(TP_POOL *,DWORD);
3329 NTSYSAPI NTSTATUS WINAPI TpSetPoolStackInformation(TP_POOL *, TP_POOL_STACK_INFORMATION *stack_info);
3330 NTSYSAPI void WINAPI TpSetTimer(TP_TIMER *, LARGE_INTEGER *,LONG,LONG);
3331 NTSYSAPI void WINAPI TpSetWait(TP_WAIT *,HANDLE,LARGE_INTEGER *);
3332 NTSYSAPI NTSTATUS WINAPI TpSimpleTryPost(PTP_SIMPLE_CALLBACK,PVOID,TP_CALLBACK_ENVIRON *);
3333 NTSYSAPI void WINAPI TpStartAsyncIoOperation(TP_IO *);
3334 NTSYSAPI void WINAPI TpWaitForIoCompletion(TP_IO *,BOOL);
3335 NTSYSAPI void WINAPI TpWaitForTimer(TP_TIMER *,BOOL);
3336 NTSYSAPI void WINAPI TpWaitForWait(TP_WAIT *,BOOL);
3337 NTSYSAPI void WINAPI TpWaitForWork(TP_WORK *,BOOL);
3339 /* Wine internal functions */
3341 NTSYSAPI NTSTATUS CDECL wine_nt_to_unix_file_name( const UNICODE_STRING *nameW, ANSI_STRING *unix_name_ret,
3342 UINT disposition, BOOLEAN check_case );
3343 NTSYSAPI NTSTATUS CDECL wine_unix_to_nt_file_name( const ANSI_STRING *name, UNICODE_STRING *nt );
3346 /***********************************************************************
3347 * Inline functions
3350 #define InitializeObjectAttributes(p,n,a,r,s) \
3351 do { \
3352 (p)->Length = sizeof(OBJECT_ATTRIBUTES); \
3353 (p)->RootDirectory = r; \
3354 (p)->Attributes = a; \
3355 (p)->ObjectName = n; \
3356 (p)->SecurityDescriptor = s; \
3357 (p)->SecurityQualityOfService = NULL; \
3358 } while (0)
3360 #define NtCurrentProcess() ((HANDLE)-1)
3362 #define RtlFillMemory(Destination,Length,Fill) memset((Destination),(Fill),(Length))
3363 #define RtlMoveMemory(Destination,Source,Length) memmove((Destination),(Source),(Length))
3364 #define RtlStoreUlong(p,v) do { ULONG _v = (v); memcpy((p), &_v, sizeof(_v)); } while (0)
3365 #define RtlStoreUlonglong(p,v) do { ULONGLONG _v = (v); memcpy((p), &_v, sizeof(_v)); } while (0)
3366 #define RtlRetrieveUlong(p,s) memcpy((p), (s), sizeof(ULONG))
3367 #define RtlRetrieveUlonglong(p,s) memcpy((p), (s), sizeof(ULONGLONG))
3368 #define RtlZeroMemory(Destination,Length) memset((Destination),0,(Length))
3370 static inline BOOLEAN RtlCheckBit(PCRTL_BITMAP lpBits, ULONG ulBit)
3372 if (lpBits && ulBit < lpBits->SizeOfBitMap &&
3373 lpBits->Buffer[ulBit >> 5] & (1 << (ulBit & 31)))
3374 return TRUE;
3375 return FALSE;
3378 /* These are implemented as __fastcall, so we can't let Winelib apps link with them */
3379 static inline USHORT RtlUshortByteSwap(USHORT s)
3381 return (s >> 8) | (s << 8);
3383 static inline ULONG RtlUlongByteSwap(ULONG i)
3385 #if defined(__i386__) && defined(__GNUC__)
3386 ULONG ret;
3387 __asm__("bswap %0" : "=r" (ret) : "0" (i) );
3388 return ret;
3389 #else
3390 return ((ULONG)RtlUshortByteSwap((USHORT)i) << 16) | RtlUshortByteSwap((USHORT)(i >> 16));
3391 #endif
3394 /* list manipulation macros */
3395 #define InitializeListHead(le) (void)((le)->Flink = (le)->Blink = (le))
3396 #define InsertHeadList(le,e) do { PLIST_ENTRY f = (le)->Flink; (e)->Flink = f; (e)->Blink = (le); f->Blink = (e); (le)->Flink = (e); } while (0)
3397 #define InsertTailList(le,e) do { PLIST_ENTRY b = (le)->Blink; (e)->Flink = (le); (e)->Blink = b; b->Flink = (e); (le)->Blink = (e); } while (0)
3398 #define IsListEmpty(le) ((le)->Flink == (le))
3399 #define RemoveEntryList(e) do { PLIST_ENTRY f = (e)->Flink, b = (e)->Blink; f->Blink = b; b->Flink = f; (e)->Flink = (e)->Blink = NULL; } while (0)
3400 static inline PLIST_ENTRY RemoveHeadList(PLIST_ENTRY le)
3402 PLIST_ENTRY f, b, e;
3404 e = le->Flink;
3405 f = le->Flink->Flink;
3406 b = le->Flink->Blink;
3407 f->Blink = b;
3408 b->Flink = f;
3410 if (e != le) e->Flink = e->Blink = NULL;
3411 return e;
3413 static inline PLIST_ENTRY RemoveTailList(PLIST_ENTRY le)
3415 PLIST_ENTRY f, b, e;
3417 e = le->Blink;
3418 f = le->Blink->Flink;
3419 b = le->Blink->Blink;
3420 f->Blink = b;
3421 b->Flink = f;
3423 if (e != le) e->Flink = e->Blink = NULL;
3424 return e;
3428 #ifdef __WINESRC__
3430 /* The thread information for 16-bit threads */
3431 /* NtCurrentTeb()->SubSystemTib points to this */
3432 typedef struct
3434 void *unknown; /* 00 unknown */
3435 UNICODE_STRING *exe_name; /* 04 exe module name */
3437 /* the following fields do not exist under Windows */
3438 UNICODE_STRING exe_str; /* exe name string pointed to by exe_name */
3439 CURDIR curdir; /* current directory */
3440 WCHAR curdir_buffer[MAX_PATH];
3441 } WIN16_SUBSYSTEM_TIB;
3443 #endif /* __WINESRC__ */
3445 #ifdef __cplusplus
3446 } /* extern "C" */
3447 #endif /* defined(__cplusplus) */
3449 #endif /* __WINE_WINTERNL_H */