Release 8.16.
[wine.git] / include / winnt.h
blobe5dc402c6946cd1169dbbef737ac1dc1127478d1
1 /*
2 * Win32 definitions for Windows NT
4 * Copyright 1996 Alexandre Julliard
6 * This library is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU Lesser General Public
8 * License as published by the Free Software Foundation; either
9 * version 2.1 of the License, or (at your option) any later version.
11 * This library is distributed in the hope that it will be useful,
12 * but WITHOUT ANY WARRANTY; without even the implied warranty of
13 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 * Lesser General Public License for more details.
16 * You should have received a copy of the GNU Lesser General Public
17 * License along with this library; if not, write to the Free Software
18 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
21 #ifndef _WINNT_
22 #define _WINNT_
24 #include <basetsd.h>
25 #include <guiddef.h>
26 #include <winapifamily.h>
27 #include <specstrings.h>
29 #ifndef RC_INVOKED
30 #include <ctype.h>
31 #include <stddef.h>
32 #include <string.h>
33 #endif
36 #if defined(_MSC_VER) && (defined(__arm__) || defined(__aarch64__))
37 #include <intrin.h>
38 #endif
41 #ifdef __cplusplus
42 extern "C" {
43 #endif
45 #if defined(_NTSYSTEM_) || defined(WINE_UNIX_LIB)
46 #define NTSYSAPI
47 #else
48 #define NTSYSAPI DECLSPEC_IMPORT
49 #endif
51 #define NTAPI __stdcall
52 #define FASTCALL __fastcall
54 #ifndef MIDL_PASS
55 # if defined(_MSC_VER)
56 # define DECLSPEC_IMPORT __declspec(dllimport)
57 # elif defined(__MINGW32__) || defined(__CYGWIN__)
58 # define DECLSPEC_IMPORT __attribute__((dllimport))
59 # else
60 # define DECLSPEC_IMPORT DECLSPEC_HIDDEN
61 # endif
62 #else
63 # define DECLSPEC_IMPORT
64 #endif
66 #ifndef DECLSPEC_NORETURN
67 # if defined(_MSC_VER) && (_MSC_VER >= 1200) && !defined(MIDL_PASS)
68 # define DECLSPEC_NORETURN __declspec(noreturn)
69 # elif defined(__GNUC__)
70 # define DECLSPEC_NORETURN __attribute__((noreturn))
71 # else
72 # define DECLSPEC_NORETURN
73 # endif
74 #endif
76 #ifndef DECLSPEC_ALIGN
77 # if defined(_MSC_VER) && (_MSC_VER >= 1300) && !defined(MIDL_PASS)
78 # define DECLSPEC_ALIGN(x) __declspec(align(x))
79 # elif defined(__GNUC__)
80 # define DECLSPEC_ALIGN(x) __attribute__((aligned(x)))
81 # else
82 # define DECLSPEC_ALIGN(x)
83 # endif
84 #endif
86 #ifndef DECLSPEC_NOTHROW
87 # if defined(_MSC_VER) && (_MSC_VER >= 1200) && !defined(MIDL_PASS)
88 # define DECLSPEC_NOTHROW __declspec(nothrow)
89 # elif defined(__GNUC__)
90 # define DECLSPEC_NOTHROW __attribute__((nothrow))
91 # else
92 # define DECLSPEC_NOTHROW
93 # endif
94 #endif
96 #ifndef DECLSPEC_CACHEALIGN
97 # define DECLSPEC_CACHEALIGN DECLSPEC_ALIGN(128)
98 #endif
100 #ifndef DECLSPEC_UUID
101 # if defined(_MSC_VER) && (_MSC_VER >= 1100) && defined (__cplusplus)
102 # define DECLSPEC_UUID(x) __declspec(uuid(x))
103 # else
104 # define DECLSPEC_UUID(x)
105 # endif
106 #endif
108 #ifndef DECLSPEC_NOVTABLE
109 # if defined(_MSC_VER) && (_MSC_VER >= 1100) && defined(__cplusplus)
110 # define DECLSPEC_NOVTABLE __declspec(novtable)
111 # else
112 # define DECLSPEC_NOVTABLE
113 # endif
114 #endif
116 #ifndef DECLSPEC_SELECTANY
117 #if defined(_MSC_VER) && (_MSC_VER >= 1100)
118 #define DECLSPEC_SELECTANY __declspec(selectany)
119 #elif defined(__MINGW32__)
120 #define DECLSPEC_SELECTANY __attribute__((selectany))
121 #elif defined(__GNUC__)
122 #define DECLSPEC_SELECTANY __attribute__((weak))
123 #else
124 #define DECLSPEC_SELECTANY
125 #endif
126 #endif
128 #ifndef NOP_FUNCTION
129 # if defined(_MSC_VER)
130 # if (_MSC_VER >= 1210)
131 # define NOP_FUNCTION __noop
132 # else
133 # define NOP_FUNCTION (void)0
134 # endif
135 # else
136 # define NOP_FUNCTION(...)
137 # endif
138 #endif
140 #ifndef DECLSPEC_ADDRSAFE
141 # if defined(_MSC_VER) && (_MSC_VER >= 1200) && (defined(_M_ALPHA) || defined(_M_AXP64))
142 # define DECLSPEC_ADDRSAFE __declspec(address_safe)
143 # else
144 # define DECLSPEC_ADDRSAFE
145 # endif
146 #endif
148 #ifndef FORCEINLINE
149 # if defined(_MSC_VER) && (_MSC_VER >= 1200)
150 # define FORCEINLINE __forceinline
151 # elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
152 # define FORCEINLINE inline __attribute__((always_inline))
153 # else
154 # define FORCEINLINE inline
155 # endif
156 #endif
158 #ifndef DECLSPEC_NOINLINE
159 # if defined(_MSC_VER) && (_MSC_VER >= 1300)
160 # define DECLSPEC_NOINLINE __declspec(noinline)
161 # elif defined(__GNUC__)
162 # define DECLSPEC_NOINLINE __attribute__((noinline))
163 # else
164 # define DECLSPEC_NOINLINE
165 # endif
166 #endif
168 #ifndef DECLSPEC_DEPRECATED
169 # if defined(_MSC_VER) && (_MSC_VER >= 1300) && !defined(MIDL_PASS)
170 # define DECLSPEC_DEPRECATED __declspec(deprecated)
171 # define DEPRECATE_SUPPORTED
172 # elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
173 # define DECLSPEC_DEPRECATED __attribute__((deprecated))
174 # define DEPRECATE_SUPPORTED
175 # else
176 # define DECLSPEC_DEPRECATED
177 # undef DEPRECATE_SUPPORTED
178 # endif
179 #endif
181 /* a couple of useful Wine extensions */
183 #ifdef _MSC_VER
184 # define DECLSPEC_EXPORT __declspec(dllexport)
185 #elif defined(__MINGW32__)
186 # define DECLSPEC_EXPORT __attribute__((dllexport))
187 #elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 3))) && !defined(__sun)
188 # define DECLSPEC_EXPORT __attribute__((visibility ("default")))
189 #else
190 # define DECLSPEC_EXPORT
191 #endif
193 #ifndef DECLSPEC_HIDDEN
194 # if defined(_MSC_VER) || defined(__MINGW32__) || defined(__CYGWIN__) || defined(__sun)
195 # define DECLSPEC_HIDDEN
196 # elif defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 3)))
197 # define DECLSPEC_HIDDEN __attribute__((visibility ("hidden")))
198 # else
199 # define DECLSPEC_HIDDEN
200 # endif
201 #endif
203 #ifndef __has_attribute
204 # define __has_attribute(x) 0
205 #endif
207 #if ((defined(__GNUC__) && ((__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 6)))) || __has_attribute(ms_hook_prologue)) && (defined(__i386__) || defined(__x86_64__))
208 #define DECLSPEC_HOTPATCH __attribute__((__ms_hook_prologue__))
209 #else
210 #define DECLSPEC_HOTPATCH
211 #endif
213 #if defined(__GNUC__) && ((__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 3)))
214 #define __WINE_ALLOC_SIZE(...) __attribute__((__alloc_size__(__VA_ARGS__)))
215 #else
216 #define __WINE_ALLOC_SIZE(...)
217 #endif
219 #if defined(__GNUC__) && (__GNUC__ > 10)
220 #define __WINE_DEALLOC(...) __attribute__((malloc (__VA_ARGS__)))
221 #else
222 #define __WINE_DEALLOC(...)
223 #endif
225 #if defined(__GNUC__) && (__GNUC__ > 2)
226 #define __WINE_MALLOC __attribute__((malloc))
227 #else
228 #define __WINE_MALLOC
229 #endif
231 /* Anonymous union/struct handling */
233 #ifndef NONAMELESSSTRUCT
234 # ifdef __GNUC__
235 /* Anonymous struct support starts with gcc 2.96 or gcc/g++ 3.x */
236 # if (__GNUC__ < 2) || ((__GNUC__ == 2) && (defined(__cplusplus) || (__GNUC_MINOR__ < 96)))
237 # define NONAMELESSSTRUCT
238 # endif
239 # elif defined(__SUNPRO_C) || defined(__SUNPRO_CC)
240 # define NONAMELESSSTRUCT
241 # endif
242 #endif /* NONAMELESSSTRUCT */
244 #ifndef NONAMELESSUNION
245 # ifdef __GNUC__
246 /* Anonymous unions support starts with gcc 2.96/g++ 2.95 */
247 # if (__GNUC__ < 2) || ((__GNUC__ == 2) && ((__GNUC_MINOR__ < 95) || ((__GNUC_MINOR__ == 95) && !defined(__cplusplus))))
248 # define NONAMELESSUNION
249 # endif
250 # elif defined(__SUNPRO_C) || defined(__SUNPRO_CC)
251 # define NONAMELESSUNION
252 # endif
253 #endif /* NONAMELESSUNION */
255 #undef DUMMYSTRUCTNAME
256 #undef DUMMYSTRUCTNAME1
257 #undef DUMMYSTRUCTNAME2
258 #undef DUMMYSTRUCTNAME3
259 #undef DUMMYSTRUCTNAME4
260 #undef DUMMYSTRUCTNAME5
261 #ifndef NONAMELESSSTRUCT
262 #define DUMMYSTRUCTNAME
263 #define DUMMYSTRUCTNAME1
264 #define DUMMYSTRUCTNAME2
265 #define DUMMYSTRUCTNAME3
266 #define DUMMYSTRUCTNAME4
267 #define DUMMYSTRUCTNAME5
268 #else /* !defined(NONAMELESSSTRUCT) */
269 #define DUMMYSTRUCTNAME s
270 #define DUMMYSTRUCTNAME1 s1
271 #define DUMMYSTRUCTNAME2 s2
272 #define DUMMYSTRUCTNAME3 s3
273 #define DUMMYSTRUCTNAME4 s4
274 #define DUMMYSTRUCTNAME5 s5
275 #endif /* !defined(NONAMELESSSTRUCT) */
277 #undef DUMMYUNIONNAME
278 #undef DUMMYUNIONNAME1
279 #undef DUMMYUNIONNAME2
280 #undef DUMMYUNIONNAME3
281 #undef DUMMYUNIONNAME4
282 #undef DUMMYUNIONNAME5
283 #undef DUMMYUNIONNAME6
284 #undef DUMMYUNIONNAME7
285 #undef DUMMYUNIONNAME8
286 #ifndef NONAMELESSUNION
287 #define DUMMYUNIONNAME
288 #define DUMMYUNIONNAME1
289 #define DUMMYUNIONNAME2
290 #define DUMMYUNIONNAME3
291 #define DUMMYUNIONNAME4
292 #define DUMMYUNIONNAME5
293 #define DUMMYUNIONNAME6
294 #define DUMMYUNIONNAME7
295 #define DUMMYUNIONNAME8
296 #else /* !defined(NONAMELESSUNION) */
297 #define DUMMYUNIONNAME u
298 #define DUMMYUNIONNAME1 u1
299 #define DUMMYUNIONNAME2 u2
300 #define DUMMYUNIONNAME3 u3
301 #define DUMMYUNIONNAME4 u4
302 #define DUMMYUNIONNAME5 u5
303 #define DUMMYUNIONNAME6 u6
304 #define DUMMYUNIONNAME7 u7
305 #define DUMMYUNIONNAME8 u8
306 #endif /* !defined(NONAMELESSUNION) */
308 #undef __C89_NAMELESS
309 #undef __C89_NAMELESSSTRUCTNAME
310 #undef __C89_NAMELESSSTRUCTNAME1
311 #undef __C89_NAMELESSSTRUCTNAME2
312 #undef __C89_NAMELESSSTRUCTNAME3
313 #undef __C89_NAMELESSSTRUCTNAME4
314 #undef __C89_NAMELESSSTRUCTNAME5
315 #undef __C89_NAMELESSUNIONNAME
316 #undef __C89_NAMELESSUNIONNAME1
317 #undef __C89_NAMELESSUNIONNAME2
318 #undef __C89_NAMELESSUNIONNAME3
319 #undef __C89_NAMELESSUNIONNAME4
320 #undef __C89_NAMELESSUNIONNAME5
321 #undef __C89_NAMELESSUNIONNAME6
322 #undef __C89_NAMELESSUNIONNAME7
323 #undef __C89_NAMELESSUNIONNAME8
325 #if !defined(WINE_NO_NAMELESS_EXTENSION)
326 # ifdef __GNUC__
327 /* Anonymous structs support starts with gcc 2.96/g++ 2.95 */
328 # if (__GNUC__ > 2) || ((__GNUC__ == 2) && ((__GNUC_MINOR__ > 95) || ((__GNUC_MINOR__ == 95) && defined(__cplusplus))))
329 # define __C89_NAMELESS __extension__
330 # endif
331 # elif defined(_MSC_VER)
332 # define __C89_NAMELESS
333 # endif
334 #endif
336 #ifdef __C89_NAMELESS
337 # define __C89_NAMELESSSTRUCTNAME
338 # define __C89_NAMELESSSTRUCTNAME1
339 # define __C89_NAMELESSSTRUCTNAME2
340 # define __C89_NAMELESSSTRUCTNAME3
341 # define __C89_NAMELESSSTRUCTNAME4
342 # define __C89_NAMELESSSTRUCTNAME5
343 # define __C89_NAMELESSUNIONNAME
344 # define __C89_NAMELESSUNIONNAME1
345 # define __C89_NAMELESSUNIONNAME2
346 # define __C89_NAMELESSUNIONNAME3
347 # define __C89_NAMELESSUNIONNAME4
348 # define __C89_NAMELESSUNIONNAME5
349 # define __C89_NAMELESSUNIONNAME6
350 # define __C89_NAMELESSUNIONNAME7
351 # define __C89_NAMELESSUNIONNAME8
352 #else
353 # define __C89_NAMELESS
354 # define __C89_NAMELESSSTRUCTNAME DUMMYSTRUCTNAME
355 # define __C89_NAMELESSSTRUCTNAME1 DUMMYSTRUCTNAME1
356 # define __C89_NAMELESSSTRUCTNAME2 DUMMYSTRUCTNAME2
357 # define __C89_NAMELESSSTRUCTNAME3 DUMMYSTRUCTNAME3
358 # define __C89_NAMELESSSTRUCTNAME4 DUMMYSTRUCTNAME4
359 # define __C89_NAMELESSSTRUCTNAME5 DUMMYSTRUCTNAME5
360 # define __C89_NAMELESSUNIONNAME DUMMYUNIONNAME
361 # define __C89_NAMELESSUNIONNAME1 DUMMYUNIONNAME1
362 # define __C89_NAMELESSUNIONNAME2 DUMMYUNIONNAME2
363 # define __C89_NAMELESSUNIONNAME3 DUMMYUNIONNAME3
364 # define __C89_NAMELESSUNIONNAME4 DUMMYUNIONNAME4
365 # define __C89_NAMELESSUNIONNAME5 DUMMYUNIONNAME5
366 # define __C89_NAMELESSUNIONNAME6 DUMMYUNIONNAME6
367 # define __C89_NAMELESSUNIONNAME7 DUMMYUNIONNAME7
368 # define __C89_NAMELESSUNIONNAME8 DUMMYUNIONNAME8
369 #endif
371 /* C99 restrict support */
373 #if defined(ENABLE_RESTRICTED) && !defined(MIDL_PASS) && !defined(RC_INVOKED)
374 # if defined(_MSC_VER) && defined(_M_MRX000)
375 # define RESTRICTED_POINTER __restrict
376 # elif defined(__GNUC__) && ((__GNUC__ > 2) || ((__GNUC__ == 2) && (__GNUC_MINOR__ >= 95)))
377 # define RESTRICTED_POINTER __restrict
378 # else
379 # define RESTRICTED_POINTER
380 # endif
381 #else
382 # define RESTRICTED_POINTER
383 #endif
385 /* C99 unaligned support */
387 #ifndef UNALIGNED
388 #if defined(_MSC_VER) && (defined(_M_MRX000) || defined(_M_ALPHA) || defined(_M_PPC) || defined(_M_IA64) || defined(_M_AMD64))
389 # define UNALIGNED __unaligned
390 # ifdef _WIN64
391 # define UNALIGNED64 __unaligned
392 # else
393 # define UNALIGNED64
394 # endif
395 #else
396 # define UNALIGNED
397 # define UNALIGNED64
398 #endif
399 #endif
401 /* Alignment macros */
403 #ifdef _WIN64
404 #define MAX_NATURAL_ALIGNMENT sizeof(ULONGLONG)
405 #define MEMORY_ALLOCATION_ALIGNMENT 16
406 #else
407 #define MAX_NATURAL_ALIGNMENT sizeof(DWORD)
408 #define MEMORY_ALLOCATION_ALIGNMENT 8
409 #endif
411 #if defined(_MSC_VER) && (_MSC_VER >= 1300) && defined(__cplusplus)
412 # define TYPE_ALIGNMENT(t) __alignof(t)
413 #elif defined(__GNUC__)
414 # define TYPE_ALIGNMENT(t) __alignof__(t)
415 #else
416 # define TYPE_ALIGNMENT(t) FIELD_OFFSET(struct { char x; t test; }, test)
417 #endif
419 #ifdef _WIN64
420 # define PROBE_ALIGNMENT(_s) \
421 (TYPE_ALIGNMENT(_s) > TYPE_ALIGNMENT(DWORD) ? \
422 TYPE_ALIGNMENT(_s) : TYPE_ALIGNMENT(DWORD))
423 # define PROBE_ALIGNMENT32(_s) TYPE_ALIGNMENT(DWORD)
424 #else
425 # define PROBE_ALIGNMENT(_s) TYPE_ALIGNMENT(DWORD)
426 #endif
428 /* Compile time assertion */
430 #if defined(__STDC_VERSION__) && (__STDC_VERSION__ >= 201112L)
431 #define C_ASSERT(e) _Static_assert(e, #e)
432 #else
433 #define C_ASSERT(e) extern void __C_ASSERT__(int [(e)?1:-1])
434 #endif
436 /* Eliminate Microsoft C/C++ compiler warning 4715 */
437 #if defined(_MSC_VER) && (_MSC_VER > 1200)
438 # define DEFAULT_UNREACHABLE default: __assume(0)
439 #elif defined(__clang__) || (defined(__GNUC__) && ((__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 5))))
440 # define DEFAULT_UNREACHABLE default: __builtin_unreachable()
441 #else
442 # define DEFAULT_UNREACHABLE default:
443 #endif
445 /* Error Masks */
446 #define APPLICATION_ERROR_MASK 0x20000000
447 #define ERROR_SEVERITY_SUCCESS 0x00000000
448 #define ERROR_SEVERITY_INFORMATIONAL 0x40000000
449 #define ERROR_SEVERITY_WARNING 0x80000000
450 #define ERROR_SEVERITY_ERROR 0xC0000000
452 #ifdef __cplusplus
453 #define DEFINE_ENUM_FLAG_OPERATORS(ENUMTYPE) \
454 extern "C++" { \
455 inline ENUMTYPE operator | (ENUMTYPE a, ENUMTYPE b) { return ENUMTYPE(((int)a)|((int)b)); } \
456 inline ENUMTYPE operator |= (ENUMTYPE &a, ENUMTYPE b) { return (ENUMTYPE &)(((int &)a) |= ((int)b)); } \
457 inline ENUMTYPE operator & (ENUMTYPE a, ENUMTYPE b) { return ENUMTYPE(((int)a)&((int)b)); } \
458 inline ENUMTYPE operator &= (ENUMTYPE &a, ENUMTYPE b) { return (ENUMTYPE &)(((int &)a) &= ((int)b)); } \
459 inline ENUMTYPE operator ~ (ENUMTYPE a) { return (ENUMTYPE)(~((int)a)); } \
460 inline ENUMTYPE operator ^ (ENUMTYPE a, ENUMTYPE b) { return ENUMTYPE(((int)a)^((int)b)); } \
461 inline ENUMTYPE operator ^= (ENUMTYPE &a, ENUMTYPE b) { return (ENUMTYPE &)(((int &)a) ^= ((int)b)); } \
463 #else
464 #define DEFINE_ENUM_FLAG_OPERATORS(ENUMTYPE) /* */
465 #endif
467 /* Microsoft's macros for declaring functions */
469 #ifdef __cplusplus
470 # define EXTERN_C extern "C"
471 #else
472 # define EXTERN_C extern
473 #endif
475 #define STDMETHODCALLTYPE WINAPI
476 #define STDMETHODVCALLTYPE WINAPIV
477 #define STDAPICALLTYPE WINAPI
478 #define STDAPIVCALLTYPE WINAPIV
480 #define STDAPI EXTERN_C HRESULT STDAPICALLTYPE
481 #define STDAPI_(type) EXTERN_C type STDAPICALLTYPE
482 #define STDMETHODIMP HRESULT STDMETHODCALLTYPE
483 #define STDMETHODIMP_(type) type STDMETHODCALLTYPE
484 #define STDAPIV EXTERN_C HRESULT STDAPIVCALLTYPE
485 #define STDAPIV_(type) EXTERN_C type STDAPIVCALLTYPE
486 #define STDMETHODIMPV HRESULT STDMETHODVCALLTYPE
487 #define STDMETHODIMPV_(type) type STDMETHODVCALLTYPE
489 /* Define the basic types */
490 #ifndef VOID
491 #define VOID void
492 #endif
493 typedef VOID *PVOID;
494 typedef VOID *PVOID64;
495 typedef BYTE BOOLEAN, *PBOOLEAN;
496 typedef char CHAR, *PCHAR;
497 typedef short SHORT, *PSHORT;
498 #if !defined(__LP64__) && !defined(WINE_NO_LONG_TYPES)
499 typedef long LONG, *PLONG;
500 #else
501 typedef int LONG, *PLONG;
502 #endif
504 /* Some systems might have wchar_t, but we really need 16 bit characters */
505 #if defined(WINE_UNICODE_NATIVE)
506 typedef wchar_t WCHAR;
507 #elif __cpp_unicode_literals >= 200710
508 typedef char16_t WCHAR;
509 #else
510 typedef unsigned short WCHAR;
511 #endif
512 typedef WCHAR *PWCHAR;
514 typedef ULONG UCSCHAR;
515 #define MIN_UCSCHAR (0)
516 #define MAX_UCSCHAR (0x0010ffff)
517 #define UCSCHAR_INVALID_CHARACTER (0xffffffff)
519 /* 'Extended/Wide' numerical types */
520 #ifndef _ULONGLONG_
521 # define _ULONGLONG_
522 # ifdef _MSC_VER
523 typedef signed __int64 LONGLONG, *PLONGLONG;
524 typedef unsigned __int64 ULONGLONG, *PULONGLONG;
525 # else
526 typedef signed __int64 DECLSPEC_ALIGN(8) LONGLONG, *PLONGLONG;
527 typedef unsigned __int64 DECLSPEC_ALIGN(8) ULONGLONG, *PULONGLONG;
528 # endif
529 #endif
531 #ifndef _DWORDLONG_
532 # define _DWORDLONG_
533 # ifdef _MSC_VER
534 typedef ULONGLONG DWORDLONG, *PDWORDLONG;
535 # else
536 typedef ULONGLONG DECLSPEC_ALIGN(8) DWORDLONG, *PDWORDLONG;
537 # endif
538 #endif
540 /* ANSI string types */
541 typedef CHAR *PCH, *LPCH, *PNZCH;
542 typedef const CHAR *PCCH, *LPCCH, *PCNZCH;
543 typedef CHAR *PSTR, *LPSTR, *NPSTR;
544 typedef const CHAR *PCSTR, *LPCSTR;
545 typedef CHAR *PZZSTR;
546 typedef const CHAR *PCZZSTR;
548 /* Unicode string types */
549 typedef const WCHAR *PCWCHAR, *LPCWCHAR;
550 typedef const WCHAR *PCUWCHAR, *LPCUWCHAR;
551 typedef WCHAR *PWCH, *LPWCH;
552 typedef const WCHAR *PCWCH, *LPCWCH;
553 typedef WCHAR *PNZWCH, *PUNZWCH;
554 typedef const WCHAR *PCNZWCH, *PCUNZWCH;
555 typedef WCHAR *PWSTR, *LPWSTR, *NWPSTR;
556 typedef const WCHAR *PCWSTR, *LPCWSTR;
557 typedef WCHAR *PZZWSTR, *PUZZWSTR;
558 typedef const WCHAR *PCZZWSTR, *PCUZZWSTR;
559 typedef PWSTR *PZPWSTR;
560 typedef PCWSTR *PZPCWSTR;
562 /* Neutral character and string types */
563 /* These are only defined for Winelib, i.e. _not_ defined for
564 * the emulator. The reason is they depend on the UNICODE
565 * macro which only exists in the user's code.
567 #ifndef WINE_NO_UNICODE_MACROS
568 # ifdef UNICODE
569 # ifndef _TCHAR_DEFINED
570 typedef WCHAR TCHAR, *PTCHAR;
571 # define _TCHAR_DEFINED
572 #endif
573 typedef LPWCH PTCH, LPTCH;
574 typedef LPCWCH PCTCH, LPCTCH;
575 typedef LPWSTR PTSTR, LPTSTR;
576 typedef LPCWSTR PCTSTR, LPCTSTR;
577 typedef LPWSTR PUTSTR, LPUTSTR;
578 typedef LPCWSTR PCUTSTR, LPCUTSTR;
579 typedef PNZWCH PNZTCH;
580 typedef PUNZWCH PUNZTCH;
581 typedef PCNZWCH PCNZTCH;
582 typedef PCUNZWCH PCUNZTCH;
583 typedef PZZWSTR PZZTSTR;
584 typedef PCZZWSTR PCZZTSTR;
585 typedef PUZZWSTR PUZZTSTR;
586 typedef PCUZZWSTR PCUZZTSTR;
587 # else /* UNICODE */
588 # ifndef _TCHAR_DEFINED
589 typedef CHAR TCHAR, *PTCHAR;
590 # define _TCHAR_DEFINED
591 # endif
592 typedef LPCH PTCH, LPTCH;
593 typedef LPCCH PCTCH, LPCTCH;
594 typedef LPSTR PTSTR, LPTSTR;
595 typedef LPCSTR PCTSTR, LPCTSTR;
596 typedef PNZCH PNZTCH, PUNZTCH;
597 typedef PCNZCH PCNZTCH, PCUNZTCH;
598 typedef PZZSTR PZZTSTR, PUZZTSTR;
599 typedef PCZZSTR PCZZTSTR, PCUZZTSTR;
600 # endif /* UNICODE */
601 #endif /* WINE_NO_UNICODE_MACROS */
603 /* UCS string types */
604 typedef UCSCHAR *PUCSCHAR, *PUUCSCHAR;
605 typedef const UCSCHAR *PCUCSCHAR, *PCUUCSCHAR;
606 typedef UCSCHAR *PUCSSTR, *PUUCSSTR;
607 typedef const UCSCHAR *PCUCSSTR, *PCUUCSSTR;
609 /* Misc common WIN32 types */
610 typedef char CCHAR;
611 typedef DWORD LCID, *PLCID;
612 typedef WORD LANGID;
613 typedef DWORD EXECUTION_STATE;
614 #ifndef _HRESULT_DEFINED
615 #define _HRESULT_DEFINED
616 typedef LONG HRESULT;
617 #endif
619 /* Handle type */
621 typedef void *HANDLE;
622 typedef HANDLE *PHANDLE, *LPHANDLE;
624 #ifdef STRICT
625 #define DECLARE_HANDLE(a) typedef struct a##__ { int unused; } *a
626 #else /*STRICT*/
627 #define DECLARE_HANDLE(a) typedef HANDLE a
628 #endif /*STRICT*/
630 typedef BYTE FCHAR;
631 typedef WORD FSHORT;
632 typedef DWORD FLONG;
634 /* Macro to deal with LP64 <=> LLP64 differences in numeric constants with 'l' modifier */
635 #ifndef __MSABI_LONG
636 #if !defined(__LP64__) && !defined(WINE_NO_LONG_TYPES)
637 # define __MSABI_LONG(x) x ## l
638 # else
639 # define __MSABI_LONG(x) x
640 # endif
641 #endif
643 /* Defines */
645 #ifndef WIN32_NO_STATUS
647 #define STATUS_WAIT_0 ((DWORD) 0x00000000)
648 #define STATUS_ABANDONED_WAIT_0 ((DWORD) 0x00000080)
649 #define STATUS_USER_APC ((DWORD) 0x000000C0)
650 #define STATUS_TIMEOUT ((DWORD) 0x00000102)
651 #define STATUS_PENDING ((DWORD) 0x00000103)
652 #define STATUS_SEGMENT_NOTIFICATION ((DWORD) 0x40000005)
653 #define STATUS_FATAL_APP_EXIT ((DWORD) 0x40000015)
654 #define STATUS_GUARD_PAGE_VIOLATION ((DWORD) 0x80000001)
655 #define STATUS_DATATYPE_MISALIGNMENT ((DWORD) 0x80000002)
656 #define STATUS_BREAKPOINT ((DWORD) 0x80000003)
657 #define STATUS_SINGLE_STEP ((DWORD) 0x80000004)
658 #define STATUS_LONGJUMP ((DWORD) 0x80000026)
659 #define STATUS_UNWIND_CONSOLIDATE ((DWORD) 0x80000029)
660 #define STATUS_ACCESS_VIOLATION ((DWORD) 0xC0000005)
661 #define STATUS_IN_PAGE_ERROR ((DWORD) 0xC0000006)
662 #define STATUS_INVALID_HANDLE ((DWORD) 0xC0000008)
663 #define STATUS_NO_MEMORY ((DWORD) 0xC0000017)
664 #define STATUS_ILLEGAL_INSTRUCTION ((DWORD) 0xC000001D)
665 #define STATUS_NONCONTINUABLE_EXCEPTION ((DWORD) 0xC0000025)
666 #define STATUS_INVALID_DISPOSITION ((DWORD) 0xC0000026)
667 #define STATUS_ARRAY_BOUNDS_EXCEEDED ((DWORD) 0xC000008C)
668 #define STATUS_FLOAT_DENORMAL_OPERAND ((DWORD) 0xC000008D)
669 #define STATUS_FLOAT_DIVIDE_BY_ZERO ((DWORD) 0xC000008E)
670 #define STATUS_FLOAT_INEXACT_RESULT ((DWORD) 0xC000008F)
671 #define STATUS_FLOAT_INVALID_OPERATION ((DWORD) 0xC0000090)
672 #define STATUS_FLOAT_OVERFLOW ((DWORD) 0xC0000091)
673 #define STATUS_FLOAT_STACK_CHECK ((DWORD) 0xC0000092)
674 #define STATUS_FLOAT_UNDERFLOW ((DWORD) 0xC0000093)
675 #define STATUS_INTEGER_DIVIDE_BY_ZERO ((DWORD) 0xC0000094)
676 #define STATUS_INTEGER_OVERFLOW ((DWORD) 0xC0000095)
677 #define STATUS_PRIVILEGED_INSTRUCTION ((DWORD) 0xC0000096)
678 #define STATUS_STACK_OVERFLOW ((DWORD) 0xC00000FD)
679 #define STATUS_DLL_NOT_FOUND ((DWORD) 0xC0000135)
680 #define STATUS_ORDINAL_NOT_FOUND ((DWORD) 0xC0000138)
681 #define STATUS_ENTRYPOINT_NOT_FOUND ((DWORD) 0xC0000139)
682 #define STATUS_CONTROL_C_EXIT ((DWORD) 0xC000013A)
683 #define STATUS_DLL_INIT_FAILED ((DWORD) 0xC0000142)
684 #define STATUS_FLOAT_MULTIPLE_FAULTS ((DWORD) 0xC00002B4)
685 #define STATUS_FLOAT_MULTIPLE_TRAPS ((DWORD) 0xC00002B5)
686 #define STATUS_REG_NAT_CONSUMPTION ((DWORD) 0xC00002C9)
687 #define STATUS_HEAP_CORRUPTION ((DWORD) 0xC0000374)
688 #define STATUS_STACK_BUFFER_OVERRUN ((DWORD) 0xC0000409)
689 #define STATUS_INVALID_CRUNTIME_PARAMETER ((DWORD) 0xC0000417)
690 #define STATUS_ASSERTION_FAILURE ((DWORD) 0xC0000420)
691 #define STATUS_SXS_EARLY_DEACTIVATION ((DWORD) 0xC015000F)
692 #define STATUS_SXS_INVALID_DEACTIVATION ((DWORD) 0xC0150010)
694 /* status values for ContinueDebugEvent */
695 #define DBG_EXCEPTION_HANDLED ((DWORD) 0x00010001)
696 #define DBG_CONTINUE ((DWORD) 0x00010002)
697 #define DBG_REPLY_LATER ((DWORD) 0x40010001)
698 #define DBG_TERMINATE_THREAD ((DWORD) 0x40010003)
699 #define DBG_TERMINATE_PROCESS ((DWORD) 0x40010004)
700 #define DBG_CONTROL_C ((DWORD) 0x40010005)
701 #define DBG_PRINTEXCEPTION_C ((DWORD) 0x40010006)
702 #define DBG_RIPEXCEPTION ((DWORD) 0x40010007)
703 #define DBG_CONTROL_BREAK ((DWORD) 0x40010008)
704 #define DBG_COMMAND_EXCEPTION ((DWORD) 0x40010009)
705 #define DBG_PRINTEXCEPTION_WIDE_C ((DWORD) 0x4001000A)
706 #define DBG_EXCEPTION_NOT_HANDLED ((DWORD) 0x80010001)
708 #endif /* WIN32_NO_STATUS */
710 /* Argument 1 passed to the DllEntryProc. */
711 #define DLL_PROCESS_DETACH 0 /* detach process (unload library) */
712 #define DLL_PROCESS_ATTACH 1 /* attach process (load library) */
713 #define DLL_THREAD_ATTACH 2 /* attach new thread */
714 #define DLL_THREAD_DETACH 3 /* detach thread */
716 /* u.x.wProcessorArchitecture (NT) */
717 #define PROCESSOR_ARCHITECTURE_INTEL 0
718 #define PROCESSOR_ARCHITECTURE_MIPS 1
719 #define PROCESSOR_ARCHITECTURE_ALPHA 2
720 #define PROCESSOR_ARCHITECTURE_PPC 3
721 #define PROCESSOR_ARCHITECTURE_SHX 4
722 #define PROCESSOR_ARCHITECTURE_ARM 5
723 #define PROCESSOR_ARCHITECTURE_IA64 6
724 #define PROCESSOR_ARCHITECTURE_ALPHA64 7
725 #define PROCESSOR_ARCHITECTURE_MSIL 8
726 #define PROCESSOR_ARCHITECTURE_AMD64 9
727 #define PROCESSOR_ARCHITECTURE_IA32_ON_WIN64 10
728 #define PROCESSOR_ARCHITECTURE_NEUTRAL 11
729 #define PROCESSOR_ARCHITECTURE_ARM64 12
730 #define PROCESSOR_ARCHITECTURE_ARM32_ON_WIN64 13
731 #define PROCESSOR_ARCHITECTURE_IA32_ON_ARM64 14
732 #define PROCESSOR_ARCHITECTURE_UNKNOWN 0xFFFF
734 /* dwProcessorType */
735 #define PROCESSOR_INTEL_386 386
736 #define PROCESSOR_INTEL_486 486
737 #define PROCESSOR_INTEL_PENTIUM 586
738 #define PROCESSOR_INTEL_860 860
739 #define PROCESSOR_INTEL_IA64 2200
740 #define PROCESSOR_AMD_X8664 8664
741 #define PROCESSOR_MIPS_R2000 2000
742 #define PROCESSOR_MIPS_R3000 3000
743 #define PROCESSOR_MIPS_R4000 4000
744 #define PROCESSOR_ALPHA_21064 21064
745 #define PROCESSOR_PPC_601 601
746 #define PROCESSOR_PPC_603 603
747 #define PROCESSOR_PPC_604 604
748 #define PROCESSOR_PPC_620 620
749 #define PROCESSOR_HITACHI_SH3 10003
750 #define PROCESSOR_HITACHI_SH3E 10004
751 #define PROCESSOR_HITACHI_SH4 10005
752 #define PROCESSOR_MOTOROLA_821 821
753 #define PROCESSOR_SHx_SH3 103
754 #define PROCESSOR_SHx_SH4 104
755 #define PROCESSOR_STRONGARM 2577
756 #define PROCESSOR_ARM720 1824 /* 0x720 */
757 #define PROCESSOR_ARM820 2080 /* 0x820 */
758 #define PROCESSOR_ARM920 2336 /* 0x920 */
759 #define PROCESSOR_ARM_7TDMI 70001
760 #define PROCESSOR_OPTIL 18767
762 #ifdef _WIN64
763 #define MAXIMUM_PROCESSORS 64
764 #else
765 #define MAXIMUM_PROCESSORS 32
766 #endif
768 typedef struct _MEMORY_BASIC_INFORMATION
770 LPVOID BaseAddress;
771 LPVOID AllocationBase;
772 DWORD AllocationProtect;
773 SIZE_T RegionSize;
774 DWORD State;
775 DWORD Protect;
776 DWORD Type;
777 } MEMORY_BASIC_INFORMATION, *PMEMORY_BASIC_INFORMATION;
779 typedef struct _MEM_ADDRESS_REQUIREMENTS
781 void *LowestStartingAddress;
782 void *HighestEndingAddress;
783 SIZE_T Alignment;
784 } MEM_ADDRESS_REQUIREMENTS, *PMEM_ADDRESS_REQUIREMENTS;
786 #define MEM_EXTENDED_PARAMETER_TYPE_BITS 8
788 typedef enum MEM_EXTENDED_PARAMETER_TYPE {
789 MemExtendedParameterInvalidType = 0,
790 MemExtendedParameterAddressRequirements,
791 MemExtendedParameterNumaNode,
792 MemExtendedParameterPartitionHandle,
793 MemExtendedParameterUserPhysicalHandle,
794 MemExtendedParameterAttributeFlags,
795 MemExtendedParameterImageMachine,
796 MemExtendedParameterMax
797 } MEM_EXTENDED_PARAMETER_TYPE, *PMEM_EXTENDED_PARAMETER_TYPE;
799 typedef struct DECLSPEC_ALIGN(8) MEM_EXTENDED_PARAMETER {
800 struct
802 DWORD64 Type : MEM_EXTENDED_PARAMETER_TYPE_BITS;
803 DWORD64 Reserved : 64 - MEM_EXTENDED_PARAMETER_TYPE_BITS;
804 } DUMMYSTRUCTNAME;
806 union
808 DWORD64 ULong64;
809 PVOID Pointer;
810 SIZE_T Size;
811 HANDLE Handle;
812 DWORD ULong;
813 } DUMMYUNIONNAME;
814 } MEM_EXTENDED_PARAMETER, *PMEM_EXTENDED_PARAMETER;
816 #define MEM_EXTENDED_PARAMETER_GRAPHICS 0x00000001
817 #define MEM_EXTENDED_PARAMETER_NONPAGED 0x00000002
818 #define MEM_EXTENDED_PARAMETER_ZERO_PAGES_OPTIONAL 0x00000004
819 #define MEM_EXTENDED_PARAMETER_NONPAGED_LARGE 0x00000008
820 #define MEM_EXTENDED_PARAMETER_NONPAGED_HUGE 0x00000010
821 #define MEM_EXTENDED_PARAMETER_SOFT_FAULT_PAGES 0x00000020
822 #define MEM_EXTENDED_PARAMETER_EC_CODE 0x00000040
823 #define MEM_EXTENDED_PARAMETER_IMAGE_NO_HPAT 0x00000080
825 #define PAGE_NOACCESS 0x01
826 #define PAGE_READONLY 0x02
827 #define PAGE_READWRITE 0x04
828 #define PAGE_WRITECOPY 0x08
829 #define PAGE_EXECUTE 0x10
830 #define PAGE_EXECUTE_READ 0x20
831 #define PAGE_EXECUTE_READWRITE 0x40
832 #define PAGE_EXECUTE_WRITECOPY 0x80
833 #define PAGE_GUARD 0x100
834 #define PAGE_NOCACHE 0x200
835 #define PAGE_WRITECOMBINE 0x400
837 #define MEM_COMMIT 0x00001000
838 #define MEM_RESERVE 0x00002000
839 #define MEM_REPLACE_PLACEHOLDER 0x00004000
840 #define MEM_RESERVE_PLACEHOLDER 0x00040000
841 #define MEM_RESET 0x00080000
842 #define MEM_TOP_DOWN 0x00100000
843 #define MEM_PHYSICAL 0x00400000
844 #define MEM_RESET_UNDO 0x10000000
845 #define MEM_LARGE_PAGES 0x20000000
847 #define MEM_COALESCE_PLACEHOLDERS 0x00000001
848 #define MEM_PRESERVE_PLACEHOLDER 0x00000002
849 #define MEM_DECOMMIT 0x00004000
850 #define MEM_RELEASE 0x00008000
851 #define MEM_UNMAP_WITH_TRANSIENT_BOOST 0x00000001
853 #define MEM_FREE 0x00010000
854 #define MEM_PRIVATE 0x00020000
855 #define MEM_MAPPED 0x00040000
856 #define MEM_WRITE_WATCH 0x00200000
857 #define MEM_4MB_PAGES 0x80000000
859 #define SEC_FILE 0x00800000
860 #define SEC_IMAGE 0x01000000
861 #define SEC_PROTECTED_IMAGE 0x02000000
862 #define SEC_RESERVE 0x04000000
863 #define SEC_COMMIT 0x08000000
864 #define SEC_NOCACHE 0x10000000
865 #define SEC_WRITECOMBINE 0x40000000
866 #define SEC_LARGE_PAGES 0x80000000
867 #define SEC_IMAGE_NO_EXECUTE (SEC_IMAGE | SEC_NOCACHE)
868 #define MEM_IMAGE SEC_IMAGE
870 #define WRITE_WATCH_FLAG_RESET 0x00000001
872 #define AT_ROUND_TO_PAGE 0x40000000
874 #define MINCHAR 0x80
875 #define MAXCHAR 0x7f
876 #define MINSHORT 0x8000
877 #define MAXSHORT 0x7fff
878 #define MINLONG 0x80000000
879 #define MAXLONG 0x7fffffff
880 #define MAXBYTE 0xff
881 #define MAXWORD 0xffff
882 #define MAXDWORD 0xffffffff
883 #define MAXLONGLONG (((LONGLONG)0x7fffffff << 32) | 0xffffffff)
885 #define UNICODE_NULL ((WCHAR)0)
887 #define UNICODE_STRING_MAX_CHARS 32767
889 #define FIELD_OFFSET(type, field) ((LONG)offsetof(type, field))
890 #define RTL_FIELD_SIZE(type, field) (sizeof(((type *)0)->field))
891 #define RTL_SIZEOF_THROUGH_FIELD(type, field) (FIELD_OFFSET(type, field) + RTL_FIELD_SIZE(type, field))
893 #define CONTAINING_RECORD(address, type, field) \
894 ((type *)((PCHAR)(address) - offsetof(type, field)))
896 #define ARRAYSIZE(x) (sizeof(x) / sizeof((x)[0]))
897 #ifdef __WINESRC__
898 # define ARRAY_SIZE(x) (sizeof(x) / sizeof((x)[0]))
899 #endif
901 /* Types */
903 typedef struct _LIST_ENTRY {
904 struct _LIST_ENTRY *Flink;
905 struct _LIST_ENTRY *Blink;
906 } LIST_ENTRY, *PLIST_ENTRY, * RESTRICTED_POINTER PRLIST_ENTRY;
908 typedef struct _SINGLE_LIST_ENTRY {
909 struct _SINGLE_LIST_ENTRY *Next;
910 } SINGLE_LIST_ENTRY, *PSINGLE_LIST_ENTRY;
912 #ifdef _WIN64
914 typedef struct DECLSPEC_ALIGN(16) _SLIST_ENTRY {
915 struct _SLIST_ENTRY *Next;
916 } SLIST_ENTRY, *PSLIST_ENTRY;
918 typedef union DECLSPEC_ALIGN(16) _SLIST_HEADER {
919 struct {
920 ULONGLONG Alignment;
921 ULONGLONG Region;
922 } DUMMYSTRUCTNAME;
923 struct {
924 ULONGLONG Depth:16;
925 ULONGLONG Sequence:9;
926 ULONGLONG NextEntry:39;
927 ULONGLONG HeaderType:1;
928 ULONGLONG Init:1;
929 ULONGLONG Reserved:59;
930 ULONGLONG Region:3;
931 } Header8;
932 struct {
933 ULONGLONG Depth:16;
934 ULONGLONG Sequence:48;
935 ULONGLONG HeaderType:1;
936 ULONGLONG Init:1;
937 ULONGLONG Reserved:2;
938 ULONGLONG NextEntry:60;
939 } Header16;
940 } SLIST_HEADER, *PSLIST_HEADER;
942 #else
944 #undef SLIST_ENTRY /* for Mac OS */
945 #define SLIST_ENTRY SINGLE_LIST_ENTRY
946 #define _SLIST_ENTRY _SINGLE_LIST_ENTRY
947 #define PSLIST_ENTRY PSINGLE_LIST_ENTRY
949 typedef union _SLIST_HEADER {
950 ULONGLONG Alignment;
951 struct {
952 SLIST_ENTRY Next;
953 WORD Depth;
954 WORD Sequence;
955 } DUMMYSTRUCTNAME;
956 } SLIST_HEADER, *PSLIST_HEADER;
958 #endif
960 NTSYSAPI PSLIST_ENTRY WINAPI RtlFirstEntrySList(const SLIST_HEADER*);
961 NTSYSAPI VOID WINAPI RtlInitializeSListHead(PSLIST_HEADER);
962 NTSYSAPI PSLIST_ENTRY WINAPI RtlInterlockedFlushSList(PSLIST_HEADER);
963 NTSYSAPI PSLIST_ENTRY WINAPI RtlInterlockedPopEntrySList(PSLIST_HEADER);
964 NTSYSAPI PSLIST_ENTRY WINAPI RtlInterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
965 NTSYSAPI WORD WINAPI RtlQueryDepthSList(PSLIST_HEADER);
968 /* Fast fail (__fastfail) codes */
970 #define FAST_FAIL_LEGACY_GS_VIOLATION 0
971 #define FAST_FAIL_VTGUARD_CHECK_FAILURE 1
972 #define FAST_FAIL_STACK_COOKIE_CHECK_FAILURE 2
973 #define FAST_FAIL_CORRUPT_LIST_ENTRY 3
974 #define FAST_FAIL_INCORRECT_STACK 4
975 #define FAST_FAIL_INVALID_ARG 5
976 #define FAST_FAIL_GS_COOKIE_INIT 6
977 #define FAST_FAIL_FATAL_APP_EXIT 7
978 #define FAST_FAIL_RANGE_CHECK_FAILURE 8
979 #define FAST_FAIL_UNSAFE_REGISTRY_ACCESS 9
980 #define FAST_FAIL_GUARD_ICALL_CHECK_FAILURE 10
981 #define FAST_FAIL_GUARD_WRITE_CHECK_FAILURE 11
982 #define FAST_FAIL_INVALID_FIBER_SWITCH 12
983 #define FAST_FAIL_INVALID_SET_OF_CONTEXT 13
984 #define FAST_FAIL_INVALID_REFERENCE_COUNT 14
985 #define FAST_FAIL_INVALID_JUMP_BUFFER 18
986 #define FAST_FAIL_MRDATA_MODIFIED 19
987 #define FAST_FAIL_CERTIFICATION_FAILURE 20
988 #define FAST_FAIL_INVALID_EXCEPTION_CHAIN 21
989 #define FAST_FAIL_CRYPTO_LIBRARY 22
990 #define FAST_FAIL_INVALID_CALL_IN_DLL_CALLOUT 23
991 #define FAST_FAIL_INVALID_IMAGE_BASE 24
992 #define FAST_FAIL_DLOAD_PROTECTION_FAILURE 25
993 #define FAST_FAIL_UNSAFE_EXTENSION_CALL 26
994 #define FAST_FAIL_DEPRECATED_SERVICE_INVOKED 27
995 #define FAST_FAIL_INVALID_BUFFER_ACCESS 28
996 #define FAST_FAIL_INVALID_BALANCED_TREE 29
997 #define FAST_FAIL_INVALID_NEXT_THREAD 30
998 #define FAST_FAIL_GUARD_ICALL_CHECK_SUPPRESSED 31
999 #define FAST_FAIL_APCS_DISABLED 32
1000 #define FAST_FAIL_INVALID_IDLE_STATE 33
1001 #define FAST_FAIL_MRDATA_PROTECTION_FAILURE 34
1002 #define FAST_FAIL_UNEXPECTED_HEAP_EXCEPTION 35
1003 #define FAST_FAIL_INVALID_LOCK_STATE 36
1004 #define FAST_FAIL_GUARD_JUMPTABLE 37
1005 #define FAST_FAIL_INVALID_LONGJUMP_TARGET 38
1006 #define FAST_FAIL_INVALID_DISPATCH_CONTEXT 39
1007 #define FAST_FAIL_INVALID_THREAD 40
1008 #define FAST_FAIL_INVALID_SYSCALL_NUMBER 41
1009 #define FAST_FAIL_INVALID_FILE_OPERATION 42
1010 #define FAST_FAIL_LPAC_ACCESS_DENIED 43
1011 #define FAST_FAIL_GUARD_SS_FAILURE 44
1012 #define FAST_FAIL_LOADER_CONTINUITY_FAILURE 45
1013 #define FAST_FAIL_GUARD_EXPORT_SUPPRESSION_FAILURE 46
1014 #define FAST_FAIL_INVALID_CONTROL_STACK 47
1015 #define FAST_FAIL_SET_CONTEXT_DENIED 48
1016 #define FAST_FAIL_INVALID_IAT 49
1017 #define FAST_FAIL_HEAP_METADATA_CORRUPTION 50
1018 #define FAST_FAIL_PAYLOAD_RESTRICTION_VIOLATION 51
1019 #define FAST_FAIL_LOW_LABEL_ACCESS_DENIED 52
1020 #define FAST_FAIL_ENCLAVE_CALL_FAILURE 53
1021 #define FAST_FAIL_UNHANDLED_LSS_EXCEPTON 54
1022 #define FAST_FAIL_ADMINLESS_ACCESS_DENIED 55
1023 #define FAST_FAIL_UNEXPECTED_CALL 56
1024 #define FAST_FAIL_CONTROL_INVALID_RETURN_ADDRESS 57
1025 #define FAST_FAIL_UNEXPECTED_HOST_BEHAVIOR 58
1026 #define FAST_FAIL_FLAGS_CORRUPTION 59
1027 #define FAST_FAIL_VEH_CORRUPTION 60
1028 #define FAST_FAIL_ETW_CORRUPTION 61
1029 #define FAST_FAIL_RIO_ABORT 62
1030 #define FAST_FAIL_INVALID_PFN 63
1031 #define FAST_FAIL_GUARD_ICALL_CHECK_FAILURE_XFG 64
1032 #define FAST_FAIL_CAST_GUARD 65
1033 #define FAST_FAIL_HOST_VISIBILITY_CHANGE 66
1034 #define FAST_FAIL_KERNEL_CET_SHADOW_STACK_ASSIST 67
1035 #define FAST_FAIL_PATCH_CALLBACK_FAILED 68
1036 #define FAST_FAIL_NTDLL_PATCH_FAILED 69
1037 #define FAST_FAIL_INVALID_FLS_DATA 70
1038 #define FAST_FAIL_INVALID_FAST_FAIL_CODE 0xFFFFFFFF
1040 /* Heap flags */
1042 #define HEAP_NO_SERIALIZE 0x00000001
1043 #define HEAP_GROWABLE 0x00000002
1044 #define HEAP_GENERATE_EXCEPTIONS 0x00000004
1045 #define HEAP_ZERO_MEMORY 0x00000008
1046 #define HEAP_REALLOC_IN_PLACE_ONLY 0x00000010
1047 #define HEAP_TAIL_CHECKING_ENABLED 0x00000020
1048 #define HEAP_FREE_CHECKING_ENABLED 0x00000040
1049 #define HEAP_DISABLE_COALESCE_ON_FREE 0x00000080
1050 #define HEAP_CREATE_ALIGN_16 0x00010000
1051 #define HEAP_CREATE_ENABLE_TRACING 0x00020000
1052 #define HEAP_CREATE_ENABLE_EXECUTE 0x00040000
1054 /* This flag allows it to create heaps shared by all processes under win95,
1055 FIXME: correct name */
1056 #define HEAP_SHARED 0x04000000
1058 typedef enum _HEAP_INFORMATION_CLASS {
1059 HeapCompatibilityInformation,
1060 } HEAP_INFORMATION_CLASS;
1062 /* Processor feature flags. */
1063 #define PF_FLOATING_POINT_PRECISION_ERRATA 0
1064 #define PF_FLOATING_POINT_EMULATED 1
1065 #define PF_COMPARE_EXCHANGE_DOUBLE 2
1066 #define PF_MMX_INSTRUCTIONS_AVAILABLE 3
1067 #define PF_PPC_MOVEMEM_64BIT_OK 4
1068 #define PF_ALPHA_BYTE_INSTRUCTIONS 5
1069 #define PF_XMMI_INSTRUCTIONS_AVAILABLE 6
1070 #define PF_3DNOW_INSTRUCTIONS_AVAILABLE 7
1071 #define PF_RDTSC_INSTRUCTION_AVAILABLE 8
1072 #define PF_PAE_ENABLED 9
1073 #define PF_XMMI64_INSTRUCTIONS_AVAILABLE 10
1074 #define PF_SSE_DAZ_MODE_AVAILABLE 11
1075 #define PF_NX_ENABLED 12
1076 #define PF_SSE3_INSTRUCTIONS_AVAILABLE 13
1077 #define PF_COMPARE_EXCHANGE128 14
1078 #define PF_COMPARE64_EXCHANGE128 15
1079 #define PF_CHANNELS_ENABLED 16
1080 #define PF_XSAVE_ENABLED 17
1081 #define PF_ARM_VFP_32_REGISTERS_AVAILABLE 18
1082 #define PF_ARM_NEON_INSTRUCTIONS_AVAILABLE 19
1083 #define PF_SECOND_LEVEL_ADDRESS_TRANSLATION 20
1084 #define PF_VIRT_FIRMWARE_ENABLED 21
1085 #define PF_RDWRFSGSBASE_AVAILABLE 22
1086 #define PF_FASTFAIL_AVAILABLE 23
1087 #define PF_ARM_DIVIDE_INSTRUCTION_AVAILABLE 24
1088 #define PF_ARM_64BIT_LOADSTORE_ATOMIC 25
1089 #define PF_ARM_EXTERNAL_CACHE_AVAILABLE 26
1090 #define PF_ARM_FMAC_INSTRUCTIONS_AVAILABLE 27
1091 #define PF_RDRAND_INSTRUCTION_AVAILABLE 28
1092 #define PF_ARM_V8_INSTRUCTIONS_AVAILABLE 29
1093 #define PF_ARM_V8_CRYPTO_INSTRUCTIONS_AVAILABLE 30
1094 #define PF_ARM_V8_CRC32_INSTRUCTIONS_AVAILABLE 31
1095 #define PF_RDTSCP_INSTRUCTION_AVAILABLE 32
1096 #define PF_RDPID_INSTRUCTION_AVAILABLE 33
1097 #define PF_ARM_V81_ATOMIC_INSTRUCTIONS_AVAILABLE 34
1098 #define PF_MONITORX_INSTRUCTION_AVAILABLE 35
1099 #define PF_SSSE3_INSTRUCTIONS_AVAILABLE 36
1100 #define PF_SSE4_1_INSTRUCTIONS_AVAILABLE 37
1101 #define PF_SSE4_2_INSTRUCTIONS_AVAILABLE 38
1102 #define PF_AVX_INSTRUCTIONS_AVAILABLE 39
1103 #define PF_AVX2_INSTRUCTIONS_AVAILABLE 40
1104 #define PF_AVX512F_INSTRUCTIONS_AVAILABLE 41
1105 #define PF_ERMS_AVAILABLE 42
1106 #define PF_ARM_V82_DP_INSTRUCTIONS_AVAILABLE 43
1107 #define PF_ARM_V83_JSCVT_INSTRUCTIONS_AVAILABLE 44
1108 #define PF_ARM_V83_LRCPC_INSTRUCTIONS_AVAILABLE 45
1111 /* Execution state flags */
1112 #define ES_SYSTEM_REQUIRED 0x00000001
1113 #define ES_DISPLAY_REQUIRED 0x00000002
1114 #define ES_USER_PRESENT 0x00000004
1115 #define ES_CONTINUOUS 0x80000000
1117 #include <excpt.h>
1119 /* The Win32 register context */
1121 /* i386 context definitions */
1123 #define I386_SIZE_OF_80387_REGISTERS 80
1125 typedef struct _I386_FLOATING_SAVE_AREA
1127 DWORD ControlWord;
1128 DWORD StatusWord;
1129 DWORD TagWord;
1130 DWORD ErrorOffset;
1131 DWORD ErrorSelector;
1132 DWORD DataOffset;
1133 DWORD DataSelector;
1134 BYTE RegisterArea[I386_SIZE_OF_80387_REGISTERS];
1135 DWORD Cr0NpxState;
1136 } I386_FLOATING_SAVE_AREA, WOW64_FLOATING_SAVE_AREA, *PWOW64_FLOATING_SAVE_AREA;
1138 #define I386_MAXIMUM_SUPPORTED_EXTENSION 512
1140 #include "pshpack4.h"
1141 typedef struct _I386_CONTEXT
1143 DWORD ContextFlags; /* 000 */
1145 /* These are selected by CONTEXT_DEBUG_REGISTERS */
1146 DWORD Dr0; /* 004 */
1147 DWORD Dr1; /* 008 */
1148 DWORD Dr2; /* 00c */
1149 DWORD Dr3; /* 010 */
1150 DWORD Dr6; /* 014 */
1151 DWORD Dr7; /* 018 */
1153 /* These are selected by CONTEXT_FLOATING_POINT */
1154 I386_FLOATING_SAVE_AREA FloatSave; /* 01c */
1156 /* These are selected by CONTEXT_SEGMENTS */
1157 DWORD SegGs; /* 08c */
1158 DWORD SegFs; /* 090 */
1159 DWORD SegEs; /* 094 */
1160 DWORD SegDs; /* 098 */
1162 /* These are selected by CONTEXT_INTEGER */
1163 DWORD Edi; /* 09c */
1164 DWORD Esi; /* 0a0 */
1165 DWORD Ebx; /* 0a4 */
1166 DWORD Edx; /* 0a8 */
1167 DWORD Ecx; /* 0ac */
1168 DWORD Eax; /* 0b0 */
1170 /* These are selected by CONTEXT_CONTROL */
1171 DWORD Ebp; /* 0b4 */
1172 DWORD Eip; /* 0b8 */
1173 DWORD SegCs; /* 0bc */
1174 DWORD EFlags; /* 0c0 */
1175 DWORD Esp; /* 0c4 */
1176 DWORD SegSs; /* 0c8 */
1178 BYTE ExtendedRegisters[I386_MAXIMUM_SUPPORTED_EXTENSION]; /* 0xcc */
1179 } I386_CONTEXT, WOW64_CONTEXT, *PWOW64_CONTEXT;
1180 #include "poppack.h"
1182 #define CONTEXT_i386 0x00010000
1183 #define CONTEXT_i486 0x00010000
1185 #define CONTEXT_I386_CONTROL (CONTEXT_i386 | 0x0001) /* SS:SP, CS:IP, FLAGS, BP */
1186 #define CONTEXT_I386_INTEGER (CONTEXT_i386 | 0x0002) /* AX, BX, CX, DX, SI, DI */
1187 #define CONTEXT_I386_SEGMENTS (CONTEXT_i386 | 0x0004) /* DS, ES, FS, GS */
1188 #define CONTEXT_I386_FLOATING_POINT (CONTEXT_i386 | 0x0008) /* 387 state */
1189 #define CONTEXT_I386_DEBUG_REGISTERS (CONTEXT_i386 | 0x0010) /* DB 0-3,6,7 */
1190 #define CONTEXT_I386_EXTENDED_REGISTERS (CONTEXT_i386 | 0x0020)
1191 #define CONTEXT_I386_XSTATE (CONTEXT_i386 | 0x0040)
1192 #define CONTEXT_I386_FULL (CONTEXT_I386_CONTROL | CONTEXT_I386_INTEGER | CONTEXT_I386_SEGMENTS)
1193 #define CONTEXT_I386_ALL (CONTEXT_I386_FULL | CONTEXT_I386_FLOATING_POINT | CONTEXT_I386_DEBUG_REGISTERS | CONTEXT_I386_EXTENDED_REGISTERS)
1195 #ifdef __i386__
1197 #define CONTEXT_CONTROL CONTEXT_I386_CONTROL
1198 #define CONTEXT_INTEGER CONTEXT_I386_INTEGER
1199 #define CONTEXT_SEGMENTS CONTEXT_I386_SEGMENTS
1200 #define CONTEXT_FLOATING_POINT CONTEXT_I386_FLOATING_POINT
1201 #define CONTEXT_DEBUG_REGISTERS CONTEXT_I386_DEBUG_REGISTERS
1202 #define CONTEXT_EXTENDED_REGISTERS CONTEXT_I386_EXTENDED_REGISTERS
1203 #define CONTEXT_XSTATE CONTEXT_I386_XSTATE
1204 #define CONTEXT_FULL CONTEXT_I386_FULL
1205 #define CONTEXT_ALL CONTEXT_I386_ALL
1206 #define SIZE_OF_80387_REGISTERS I386_SIZE_OF_80387_REGISTERS
1207 #define MAXIMUM_SUPPORTED_EXTENSION I386_MAXIMUM_SUPPORTED_EXTENSION
1209 typedef I386_FLOATING_SAVE_AREA FLOATING_SAVE_AREA, *PFLOATING_SAVE_AREA;
1210 typedef I386_CONTEXT CONTEXT, *PCONTEXT;
1212 #endif /* __i386__ */
1214 typedef struct _LDT_ENTRY {
1215 WORD LimitLow;
1216 WORD BaseLow;
1217 union {
1218 struct {
1219 BYTE BaseMid;
1220 BYTE Flags1;
1221 BYTE Flags2;
1222 BYTE BaseHi;
1223 } Bytes;
1224 struct {
1225 unsigned BaseMid: 8;
1226 unsigned Type : 5;
1227 unsigned Dpl : 2;
1228 unsigned Pres : 1;
1229 unsigned LimitHi : 4;
1230 unsigned Sys : 1;
1231 unsigned Reserved_0 : 1;
1232 unsigned Default_Big : 1;
1233 unsigned Granularity : 1;
1234 unsigned BaseHi : 8;
1235 } Bits;
1236 } HighWord;
1237 } LDT_ENTRY, *PLDT_ENTRY, WOW64_LDT_ENTRY, *PWOW64_LDT_ENTRY;
1239 typedef struct DECLSPEC_ALIGN(16) _M128A {
1240 ULONGLONG Low;
1241 LONGLONG High;
1242 } M128A, *PM128A;
1244 typedef struct _XSAVE_FORMAT {
1245 WORD ControlWord; /* 000 */
1246 WORD StatusWord; /* 002 */
1247 BYTE TagWord; /* 004 */
1248 BYTE Reserved1; /* 005 */
1249 WORD ErrorOpcode; /* 006 */
1250 DWORD ErrorOffset; /* 008 */
1251 WORD ErrorSelector; /* 00c */
1252 WORD Reserved2; /* 00e */
1253 DWORD DataOffset; /* 010 */
1254 WORD DataSelector; /* 014 */
1255 WORD Reserved3; /* 016 */
1256 DWORD MxCsr; /* 018 */
1257 DWORD MxCsr_Mask; /* 01c */
1258 M128A FloatRegisters[8]; /* 020 */
1259 M128A XmmRegisters[16]; /* 0a0 */
1260 BYTE Reserved4[96]; /* 1a0 */
1261 } XSAVE_FORMAT, *PXSAVE_FORMAT;
1263 /* x86-64 context definitions */
1265 typedef struct _AMD64_RUNTIME_FUNCTION
1267 DWORD BeginAddress;
1268 DWORD EndAddress;
1269 DWORD UnwindData;
1270 } AMD64_RUNTIME_FUNCTION;
1272 #define CONTEXT_AMD64 0x00100000
1274 #define CONTEXT_AMD64_CONTROL (CONTEXT_AMD64 | 0x0001)
1275 #define CONTEXT_AMD64_INTEGER (CONTEXT_AMD64 | 0x0002)
1276 #define CONTEXT_AMD64_SEGMENTS (CONTEXT_AMD64 | 0x0004)
1277 #define CONTEXT_AMD64_FLOATING_POINT (CONTEXT_AMD64 | 0x0008)
1278 #define CONTEXT_AMD64_DEBUG_REGISTERS (CONTEXT_AMD64 | 0x0010)
1279 #define CONTEXT_AMD64_XSTATE (CONTEXT_AMD64 | 0x0040)
1280 #define CONTEXT_AMD64_FULL (CONTEXT_AMD64_CONTROL | CONTEXT_AMD64_INTEGER | CONTEXT_AMD64_FLOATING_POINT)
1281 #define CONTEXT_AMD64_ALL (CONTEXT_AMD64_CONTROL | CONTEXT_AMD64_INTEGER | CONTEXT_AMD64_SEGMENTS | CONTEXT_AMD64_FLOATING_POINT | CONTEXT_AMD64_DEBUG_REGISTERS)
1283 typedef XSAVE_FORMAT XMM_SAVE_AREA32, *PXMM_SAVE_AREA32;
1285 typedef struct DECLSPEC_ALIGN(16) _AMD64_CONTEXT {
1286 DWORD64 P1Home; /* 000 */
1287 DWORD64 P2Home; /* 008 */
1288 DWORD64 P3Home; /* 010 */
1289 DWORD64 P4Home; /* 018 */
1290 DWORD64 P5Home; /* 020 */
1291 DWORD64 P6Home; /* 028 */
1293 /* Control flags */
1294 DWORD ContextFlags; /* 030 */
1295 DWORD MxCsr; /* 034 */
1297 /* Segment */
1298 WORD SegCs; /* 038 */
1299 WORD SegDs; /* 03a */
1300 WORD SegEs; /* 03c */
1301 WORD SegFs; /* 03e */
1302 WORD SegGs; /* 040 */
1303 WORD SegSs; /* 042 */
1304 DWORD EFlags; /* 044 */
1306 /* Debug */
1307 DWORD64 Dr0; /* 048 */
1308 DWORD64 Dr1; /* 050 */
1309 DWORD64 Dr2; /* 058 */
1310 DWORD64 Dr3; /* 060 */
1311 DWORD64 Dr6; /* 068 */
1312 DWORD64 Dr7; /* 070 */
1314 /* Integer */
1315 DWORD64 Rax; /* 078 */
1316 DWORD64 Rcx; /* 080 */
1317 DWORD64 Rdx; /* 088 */
1318 DWORD64 Rbx; /* 090 */
1319 DWORD64 Rsp; /* 098 */
1320 DWORD64 Rbp; /* 0a0 */
1321 DWORD64 Rsi; /* 0a8 */
1322 DWORD64 Rdi; /* 0b0 */
1323 DWORD64 R8; /* 0b8 */
1324 DWORD64 R9; /* 0c0 */
1325 DWORD64 R10; /* 0c8 */
1326 DWORD64 R11; /* 0d0 */
1327 DWORD64 R12; /* 0d8 */
1328 DWORD64 R13; /* 0e0 */
1329 DWORD64 R14; /* 0e8 */
1330 DWORD64 R15; /* 0f0 */
1332 /* Counter */
1333 DWORD64 Rip; /* 0f8 */
1335 /* Floating point */
1336 union {
1337 XMM_SAVE_AREA32 FltSave; /* 100 */
1338 struct {
1339 M128A Header[2]; /* 100 */
1340 M128A Legacy[8]; /* 120 */
1341 M128A Xmm0; /* 1a0 */
1342 M128A Xmm1; /* 1b0 */
1343 M128A Xmm2; /* 1c0 */
1344 M128A Xmm3; /* 1d0 */
1345 M128A Xmm4; /* 1e0 */
1346 M128A Xmm5; /* 1f0 */
1347 M128A Xmm6; /* 200 */
1348 M128A Xmm7; /* 210 */
1349 M128A Xmm8; /* 220 */
1350 M128A Xmm9; /* 230 */
1351 M128A Xmm10; /* 240 */
1352 M128A Xmm11; /* 250 */
1353 M128A Xmm12; /* 260 */
1354 M128A Xmm13; /* 270 */
1355 M128A Xmm14; /* 280 */
1356 M128A Xmm15; /* 290 */
1357 } DUMMYSTRUCTNAME;
1358 } DUMMYUNIONNAME;
1360 /* Vector */
1361 M128A VectorRegister[26]; /* 300 */
1362 DWORD64 VectorControl; /* 4a0 */
1364 /* Debug control */
1365 DWORD64 DebugControl; /* 4a8 */
1366 DWORD64 LastBranchToRip; /* 4b0 */
1367 DWORD64 LastBranchFromRip; /* 4b8 */
1368 DWORD64 LastExceptionToRip; /* 4c0 */
1369 DWORD64 LastExceptionFromRip; /* 4c8 */
1370 } AMD64_CONTEXT;
1372 #ifdef __x86_64__
1374 #define CONTEXT_CONTROL CONTEXT_AMD64_CONTROL
1375 #define CONTEXT_INTEGER CONTEXT_AMD64_INTEGER
1376 #define CONTEXT_SEGMENTS CONTEXT_AMD64_SEGMENTS
1377 #define CONTEXT_FLOATING_POINT CONTEXT_AMD64_FLOATING_POINT
1378 #define CONTEXT_DEBUG_REGISTERS CONTEXT_AMD64_DEBUG_REGISTERS
1379 #define CONTEXT_XSTATE CONTEXT_AMD64_XSTATE
1380 #define CONTEXT_FULL CONTEXT_AMD64_FULL
1381 #define CONTEXT_ALL CONTEXT_AMD64_ALL
1383 typedef AMD64_CONTEXT CONTEXT, *PCONTEXT;
1384 typedef AMD64_RUNTIME_FUNCTION RUNTIME_FUNCTION, *PRUNTIME_FUNCTION;
1386 typedef struct _KNONVOLATILE_CONTEXT_POINTERS
1388 union
1390 PM128A FloatingContext[16];
1391 struct
1393 PM128A Xmm0;
1394 PM128A Xmm1;
1395 PM128A Xmm2;
1396 PM128A Xmm3;
1397 PM128A Xmm4;
1398 PM128A Xmm5;
1399 PM128A Xmm6;
1400 PM128A Xmm7;
1401 PM128A Xmm8;
1402 PM128A Xmm9;
1403 PM128A Xmm10;
1404 PM128A Xmm11;
1405 PM128A Xmm12;
1406 PM128A Xmm13;
1407 PM128A Xmm14;
1408 PM128A Xmm15;
1409 } DUMMYSTRUCTNAME;
1410 } DUMMYUNIONNAME;
1412 union
1414 PULONG64 IntegerContext[16];
1415 struct
1417 PULONG64 Rax;
1418 PULONG64 Rcx;
1419 PULONG64 Rdx;
1420 PULONG64 Rbx;
1421 PULONG64 Rsp;
1422 PULONG64 Rbp;
1423 PULONG64 Rsi;
1424 PULONG64 Rdi;
1425 PULONG64 R8;
1426 PULONG64 R9;
1427 PULONG64 R10;
1428 PULONG64 R11;
1429 PULONG64 R12;
1430 PULONG64 R13;
1431 PULONG64 R14;
1432 PULONG64 R15;
1433 } DUMMYSTRUCTNAME;
1434 } DUMMYUNIONNAME2;
1435 } KNONVOLATILE_CONTEXT_POINTERS, *PKNONVOLATILE_CONTEXT_POINTERS;
1437 #endif /* __x86_64__ */
1439 #define XSTATE_LEGACY_FLOATING_POINT 0
1440 #define XSTATE_LEGACY_SSE 1
1441 #define XSTATE_GSSE 2
1442 #define XSTATE_AVX XSTATE_GSSE
1443 #define XSTATE_MPX_BNDREGS 3
1444 #define XSTATE_MPX_BNDCSR 4
1445 #define XSTATE_AVX512_KMASK 5
1446 #define XSTATE_AVX512_ZMM_H 6
1447 #define XSTATE_AVX512_ZMM 7
1448 #define XSTATE_IPT 8
1449 #define XSTATE_CET_U 11
1450 #define XSTATE_LWP 62
1451 #define MAXIMUM_XSTATE_FEATURES 64
1453 #define XSTATE_MASK_LEGACY_FLOATING_POINT (1 << XSTATE_LEGACY_FLOATING_POINT)
1454 #define XSTATE_MASK_LEGACY_SSE (1 << XSTATE_LEGACY_SSE)
1455 #define XSTATE_MASK_LEGACY (XSTATE_MASK_LEGACY_FLOATING_POINT | XSTATE_MASK_LEGACY_SSE)
1456 #define XSTATE_MASK_GSSE (1 << XSTATE_GSSE)
1458 typedef struct _XSTATE_FEATURE
1460 ULONG Offset;
1461 ULONG Size;
1462 } XSTATE_FEATURE, *PXSTATE_FEATURE;
1464 typedef struct _XSTATE_CONFIGURATION
1466 ULONG64 EnabledFeatures;
1467 ULONG64 EnabledVolatileFeatures;
1468 ULONG Size;
1469 ULONG OptimizedSave:1;
1470 ULONG CompactionEnabled:1;
1471 XSTATE_FEATURE Features[MAXIMUM_XSTATE_FEATURES];
1473 ULONG64 EnabledSupervisorFeatures;
1474 ULONG64 AlignedFeatures;
1475 ULONG AllFeatureSize;
1476 ULONG AllFeatures[MAXIMUM_XSTATE_FEATURES];
1477 ULONG64 EnabledUserVisibleSupervisorFeatures;
1478 } XSTATE_CONFIGURATION, *PXSTATE_CONFIGURATION;
1480 typedef struct _YMMCONTEXT
1482 M128A Ymm0;
1483 M128A Ymm1;
1484 M128A Ymm2;
1485 M128A Ymm3;
1486 M128A Ymm4;
1487 M128A Ymm5;
1488 M128A Ymm6;
1489 M128A Ymm7;
1490 M128A Ymm8;
1491 M128A Ymm9;
1492 M128A Ymm10;
1493 M128A Ymm11;
1494 M128A Ymm12;
1495 M128A Ymm13;
1496 M128A Ymm14;
1497 M128A Ymm15;
1499 YMMCONTEXT, *PYMMCONTEXT;
1501 typedef struct _XSTATE
1503 ULONG64 Mask;
1504 ULONG64 CompactionMask;
1505 ULONG64 Reserved[6];
1506 YMMCONTEXT YmmContext;
1507 } XSTATE, *PXSTATE;
1509 typedef struct _CONTEXT_CHUNK
1511 LONG Offset;
1512 ULONG Length;
1513 } CONTEXT_CHUNK, *PCONTEXT_CHUNK;
1515 typedef struct _CONTEXT_EX
1517 CONTEXT_CHUNK All;
1518 CONTEXT_CHUNK Legacy;
1519 CONTEXT_CHUNK XState;
1520 #ifdef _WIN64
1521 ULONG64 align;
1522 #endif
1523 } CONTEXT_EX, *PCONTEXT_EX;
1525 #define CONTEXT_ARM 0x0200000
1526 #define CONTEXT_ARM_CONTROL (CONTEXT_ARM | 0x00000001)
1527 #define CONTEXT_ARM_INTEGER (CONTEXT_ARM | 0x00000002)
1528 #define CONTEXT_ARM_FLOATING_POINT (CONTEXT_ARM | 0x00000004)
1529 #define CONTEXT_ARM_DEBUG_REGISTERS (CONTEXT_ARM | 0x00000008)
1530 #define CONTEXT_ARM_FULL (CONTEXT_ARM_CONTROL | CONTEXT_ARM_INTEGER)
1531 #define CONTEXT_ARM_ALL (CONTEXT_ARM_FULL | CONTEXT_ARM_FLOATING_POINT | CONTEXT_ARM_DEBUG_REGISTERS)
1533 #define ARM_MAX_BREAKPOINTS 8
1534 #define ARM_MAX_WATCHPOINTS 1
1536 typedef struct _IMAGE_ARM_RUNTIME_FUNCTION
1538 DWORD BeginAddress;
1539 union {
1540 DWORD UnwindData;
1541 struct {
1542 DWORD Flag : 2;
1543 DWORD FunctionLength : 11;
1544 DWORD Ret : 2;
1545 DWORD H : 1;
1546 DWORD Reg : 3;
1547 DWORD R : 1;
1548 DWORD L : 1;
1549 DWORD C : 1;
1550 DWORD StackAdjust : 10;
1551 } DUMMYSTRUCTNAME;
1552 } DUMMYUNIONNAME;
1553 } IMAGE_ARM_RUNTIME_FUNCTION_ENTRY, *PIMAGE_ARM_RUNTIME_FUNCTION_ENTRY;
1555 typedef struct _ARM_NEON128
1557 ULONGLONG Low;
1558 LONGLONG High;
1559 } ARM_NEON128;
1561 typedef struct _ARM_CONTEXT
1563 ULONG ContextFlags; /* 000 */
1564 /* CONTEXT_INTEGER */
1565 ULONG R0; /* 004 */
1566 ULONG R1; /* 008 */
1567 ULONG R2; /* 00c */
1568 ULONG R3; /* 010 */
1569 ULONG R4; /* 014 */
1570 ULONG R5; /* 018 */
1571 ULONG R6; /* 01c */
1572 ULONG R7; /* 020 */
1573 ULONG R8; /* 024 */
1574 ULONG R9; /* 028 */
1575 ULONG R10; /* 02c */
1576 ULONG R11; /* 030 */
1577 ULONG R12; /* 034 */
1578 /* CONTEXT_CONTROL */
1579 ULONG Sp; /* 038 */
1580 ULONG Lr; /* 03c */
1581 ULONG Pc; /* 040 */
1582 ULONG Cpsr; /* 044 */
1583 /* CONTEXT_FLOATING_POINT */
1584 ULONG Fpscr; /* 048 */
1585 ULONG Padding; /* 04c */
1586 union
1588 ARM_NEON128 Q[16];
1589 ULONGLONG D[32];
1590 ULONG S[32];
1591 } DUMMYUNIONNAME; /* 050 */
1592 /* CONTEXT_DEBUG_REGISTERS */
1593 ULONG Bvr[ARM_MAX_BREAKPOINTS]; /* 150 */
1594 ULONG Bcr[ARM_MAX_BREAKPOINTS]; /* 170 */
1595 ULONG Wvr[ARM_MAX_WATCHPOINTS]; /* 190 */
1596 ULONG Wcr[ARM_MAX_WATCHPOINTS]; /* 194 */
1597 ULONG Padding2[2]; /* 198 */
1598 } ARM_CONTEXT;
1600 #ifdef __arm__
1602 #define CONTEXT_CONTROL CONTEXT_ARM_CONTROL
1603 #define CONTEXT_INTEGER CONTEXT_ARM_INTEGER
1604 #define CONTEXT_FLOATING_POINT CONTEXT_ARM_FLOATING_POINT
1605 #define CONTEXT_DEBUG_REGISTERS CONTEXT_ARM_DEBUG_REGISTERS
1606 #define CONTEXT_FULL CONTEXT_ARM_FULL
1607 #define CONTEXT_ALL CONTEXT_ARM_ALL
1609 typedef IMAGE_ARM_RUNTIME_FUNCTION_ENTRY RUNTIME_FUNCTION, *PRUNTIME_FUNCTION;
1610 typedef ARM_NEON128 NEON128, *PNEON128;
1611 typedef ARM_CONTEXT CONTEXT, *PCONTEXT;
1613 typedef struct _KNONVOLATILE_CONTEXT_POINTERS
1615 PDWORD R4;
1616 PDWORD R5;
1617 PDWORD R6;
1618 PDWORD R7;
1619 PDWORD R8;
1620 PDWORD R9;
1621 PDWORD R10;
1622 PDWORD R11;
1623 PDWORD Lr;
1624 PULONGLONG D8;
1625 PULONGLONG D9;
1626 PULONGLONG D10;
1627 PULONGLONG D11;
1628 PULONGLONG D12;
1629 PULONGLONG D13;
1630 PULONGLONG D14;
1631 PULONGLONG D15;
1632 } KNONVOLATILE_CONTEXT_POINTERS, *PKNONVOLATILE_CONTEXT_POINTERS;
1634 #endif /* __arm__ */
1636 #define CONTEXT_ARM64 0x400000
1637 #define CONTEXT_ARM64_CONTROL (CONTEXT_ARM64 | 0x00000001)
1638 #define CONTEXT_ARM64_INTEGER (CONTEXT_ARM64 | 0x00000002)
1639 #define CONTEXT_ARM64_FLOATING_POINT (CONTEXT_ARM64 | 0x00000004)
1640 #define CONTEXT_ARM64_DEBUG_REGISTERS (CONTEXT_ARM64 | 0x00000008)
1641 #define CONTEXT_ARM64_X18 (CONTEXT_ARM64 | 0x00000010)
1642 #define CONTEXT_ARM64_FULL (CONTEXT_ARM64_CONTROL | CONTEXT_ARM64_INTEGER | CONTEXT_ARM64_FLOATING_POINT)
1643 #define CONTEXT_ARM64_ALL (CONTEXT_ARM64_FULL | CONTEXT_ARM64_DEBUG_REGISTERS | CONTEXT_ARM64_X18)
1645 #define CONTEXT_UNWOUND_TO_CALL 0x20000000
1647 #define ARM64_MAX_BREAKPOINTS 8
1648 #define ARM64_MAX_WATCHPOINTS 2
1650 typedef struct _IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY
1652 DWORD BeginAddress;
1653 union
1655 DWORD UnwindData;
1656 struct
1658 DWORD Flag : 2;
1659 DWORD FunctionLength : 11;
1660 DWORD RegF : 3;
1661 DWORD RegI : 4;
1662 DWORD H : 1;
1663 DWORD CR : 2;
1664 DWORD FrameSize : 9;
1665 } DUMMYSTRUCTNAME;
1666 } DUMMYUNIONNAME;
1667 } IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY, *PIMAGE_ARM64_RUNTIME_FUNCTION_ENTRY;
1669 typedef IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY ARM64_RUNTIME_FUNCTION, *PARM64_RUNTIME_FUNCTION;
1671 typedef union _ARM64_NT_NEON128
1673 struct
1675 ULONGLONG Low;
1676 LONGLONG High;
1677 } DUMMYSTRUCTNAME;
1678 double D[2];
1679 float S[4];
1680 WORD H[8];
1681 BYTE B[16];
1682 } ARM64_NT_NEON128, *PARM64_NT_NEON128;
1684 typedef struct DECLSPEC_ALIGN(16) _ARM64_NT_CONTEXT
1686 ULONG ContextFlags; /* 000 */
1687 /* CONTEXT_INTEGER */
1688 ULONG Cpsr; /* 004 */
1689 union
1691 struct
1693 DWORD64 X0; /* 008 */
1694 DWORD64 X1; /* 010 */
1695 DWORD64 X2; /* 018 */
1696 DWORD64 X3; /* 020 */
1697 DWORD64 X4; /* 028 */
1698 DWORD64 X5; /* 030 */
1699 DWORD64 X6; /* 038 */
1700 DWORD64 X7; /* 040 */
1701 DWORD64 X8; /* 048 */
1702 DWORD64 X9; /* 050 */
1703 DWORD64 X10; /* 058 */
1704 DWORD64 X11; /* 060 */
1705 DWORD64 X12; /* 068 */
1706 DWORD64 X13; /* 070 */
1707 DWORD64 X14; /* 078 */
1708 DWORD64 X15; /* 080 */
1709 DWORD64 X16; /* 088 */
1710 DWORD64 X17; /* 090 */
1711 DWORD64 X18; /* 098 */
1712 DWORD64 X19; /* 0a0 */
1713 DWORD64 X20; /* 0a8 */
1714 DWORD64 X21; /* 0b0 */
1715 DWORD64 X22; /* 0b8 */
1716 DWORD64 X23; /* 0c0 */
1717 DWORD64 X24; /* 0c8 */
1718 DWORD64 X25; /* 0d0 */
1719 DWORD64 X26; /* 0d8 */
1720 DWORD64 X27; /* 0e0 */
1721 DWORD64 X28; /* 0e8 */
1722 DWORD64 Fp; /* 0f0 */
1723 DWORD64 Lr; /* 0f8 */
1724 } DUMMYSTRUCTNAME;
1725 DWORD64 X[31]; /* 008 */
1726 } DUMMYUNIONNAME;
1727 /* CONTEXT_CONTROL */
1728 DWORD64 Sp; /* 100 */
1729 DWORD64 Pc; /* 108 */
1730 /* CONTEXT_FLOATING_POINT */
1731 ARM64_NT_NEON128 V[32]; /* 110 */
1732 DWORD Fpcr; /* 310 */
1733 DWORD Fpsr; /* 314 */
1734 /* CONTEXT_DEBUG_REGISTERS */
1735 DWORD Bcr[ARM64_MAX_BREAKPOINTS]; /* 318 */
1736 DWORD64 Bvr[ARM64_MAX_BREAKPOINTS]; /* 338 */
1737 DWORD Wcr[ARM64_MAX_WATCHPOINTS]; /* 378 */
1738 DWORD64 Wvr[ARM64_MAX_WATCHPOINTS]; /* 380 */
1739 } ARM64_NT_CONTEXT, *PARM64_NT_CONTEXT;
1741 typedef struct DECLSPEC_ALIGN(16) _ARM64EC_NT_CONTEXT
1743 union
1745 struct
1747 DWORD64 AMD64_P1Home; /* 000 */
1748 DWORD64 AMD64_P2Home; /* 008 */
1749 DWORD64 AMD64_P3Home; /* 010 */
1750 DWORD64 AMD64_P4Home; /* 018 */
1751 DWORD64 AMD64_P5Home; /* 020 */
1752 DWORD64 AMD64_P6Home; /* 028 */
1753 DWORD ContextFlags; /* 030 */
1754 DWORD AMD64_MxCsr_copy; /* 034 */
1755 WORD AMD64_SegCs; /* 038 */
1756 WORD AMD64_SegDs; /* 03a */
1757 WORD AMD64_SegEs; /* 03c */
1758 WORD AMD64_SegFs; /* 03e */
1759 WORD AMD64_SegGs; /* 040 */
1760 WORD AMD64_SegSs; /* 042 */
1761 DWORD AMD64_EFlags; /* 044 */
1762 DWORD64 AMD64_Dr0; /* 048 */
1763 DWORD64 AMD64_Dr1; /* 050 */
1764 DWORD64 AMD64_Dr2; /* 058 */
1765 DWORD64 AMD64_Dr3; /* 060 */
1766 DWORD64 AMD64_Dr6; /* 068 */
1767 DWORD64 AMD64_Dr7; /* 070 */
1768 DWORD64 X8; /* 078 (Rax) */
1769 DWORD64 X0; /* 080 (Rcx) */
1770 DWORD64 X1; /* 088 (Rdx) */
1771 DWORD64 X27; /* 090 (Rbx) */
1772 DWORD64 Sp; /* 098 (Rsp) */
1773 DWORD64 Fp; /* 0a0 (Rbp) */
1774 DWORD64 X25; /* 0a8 (Rsi) */
1775 DWORD64 X26; /* 0b0 (Rdi) */
1776 DWORD64 X2; /* 0b8 (R8) */
1777 DWORD64 X3; /* 0c0 (R9) */
1778 DWORD64 X4; /* 0c8 (R10) */
1779 DWORD64 X5; /* 0d0 (R11) */
1780 DWORD64 X19; /* 0d8 (R12) */
1781 DWORD64 X20; /* 0e0 (R13) */
1782 DWORD64 X21; /* 0e8 (R14) */
1783 DWORD64 X22; /* 0f0 (R15) */
1784 DWORD64 Pc; /* 0f8 (Rip) */
1785 struct
1787 WORD AMD64_ControlWord; /* 100 */
1788 WORD AMD64_StatusWord; /* 102 */
1789 BYTE AMD64_TagWord; /* 104 */
1790 BYTE AMD64_Reserved1; /* 105 */
1791 WORD AMD64_ErrorOpcode; /* 106 */
1792 DWORD AMD64_ErrorOffset; /* 108 */
1793 WORD AMD64_ErrorSelector; /* 10c */
1794 WORD AMD64_Reserved2; /* 10e */
1795 DWORD AMD64_DataOffset; /* 110 */
1796 WORD AMD64_DataSelector; /* 114 */
1797 WORD AMD64_Reserved3; /* 116 */
1798 DWORD AMD64_MxCsr; /* 118 */
1799 DWORD AMD64_MxCsr_Mask; /* 11c */
1800 DWORD64 Lr; /* 120 (FloatRegisters[0]) */
1801 WORD X16_0; /* 128 */
1802 WORD AMD64_St0_Reserved1; /* 12a */
1803 DWORD AMD64_St0_Reserved2; /* 12c */
1804 DWORD64 X6; /* 130 (FloatRegisters[1]) */
1805 WORD X16_1; /* 138 */
1806 WORD AMD64_St1_Reserved1; /* 13a */
1807 DWORD AMD64_St1_Reserved2; /* 13c */
1808 DWORD64 X7; /* 140 (FloatRegisters[2]) */
1809 WORD X16_2; /* 148 */
1810 WORD AMD64_St2_Reserved1; /* 14a */
1811 DWORD AMD64_St2_Reserved2; /* 14c */
1812 DWORD64 X9; /* 150 (FloatRegisters[3]) */
1813 WORD X16_3; /* 158 */
1814 WORD AMD64_St3_Reserved1; /* 15a */
1815 DWORD AMD64_St3_Reserved2; /* 15c */
1816 DWORD64 X10; /* 160 (FloatRegisters[4]) */
1817 WORD X17_0; /* 168 */
1818 WORD AMD64_St4_Reserved1; /* 16a */
1819 DWORD AMD64_St4_Reserved2; /* 16c */
1820 DWORD64 X11; /* 170 (FloatRegisters[5]) */
1821 WORD X17_1; /* 178 */
1822 WORD AMD64_St5_Reserved1; /* 17a */
1823 DWORD AMD64_St5_Reserved2; /* 17c */
1824 DWORD64 X12; /* 180 (FloatRegisters[6]) */
1825 WORD X17_2; /* 188 */
1826 WORD AMD64_St6_Reserved1; /* 18a */
1827 DWORD AMD64_St6_Reserved2; /* 18c */
1828 DWORD64 X15; /* 190 (FloatRegisters[7]) */
1829 WORD X17_3; /* 198 */
1830 WORD AMD64_St7_Reserved1; /* 19a */
1831 DWORD AMD64_St7_Reserved2; /* 19c */
1832 ARM64_NT_NEON128 V[16]; /* 1a0 (XmmRegisters) */
1833 BYTE AMD64_XSAVE_FORMAT_Reserved4[96]; /* 2a0 */
1834 } DUMMYSTRUCTNAME;
1835 M128A AMD64_VectorRegister[26]; /* 300 */
1836 DWORD64 AMD64_VectorControl; /* 4a0 */
1837 DWORD64 AMD64_DebugControl; /* 4a8 */
1838 DWORD64 AMD64_LastBranchToRip; /* 4b0 */
1839 DWORD64 AMD64_LastBranchFromRip; /* 4b8 */
1840 DWORD64 AMD64_LastExceptionToRip; /* 4c0 */
1841 DWORD64 AMD64_LastExceptionFromRip; /* 4c8 */
1842 } DUMMYSTRUCTNAME;
1843 AMD64_CONTEXT AMD64_Context;
1844 } DUMMYUNIONNAME;
1845 } ARM64EC_NT_CONTEXT, *PARM64EC_NT_CONTEXT;
1847 #ifdef __aarch64__
1849 #define CONTEXT_CONTROL CONTEXT_ARM64_CONTROL
1850 #define CONTEXT_INTEGER CONTEXT_ARM64_INTEGER
1851 #define CONTEXT_FLOATING_POINT CONTEXT_ARM64_FLOATING_POINT
1852 #define CONTEXT_DEBUG_REGISTERS CONTEXT_ARM64_DEBUG_REGISTERS
1853 #define CONTEXT_FULL CONTEXT_ARM64_FULL
1854 #define CONTEXT_ALL CONTEXT_ARM64_ALL
1856 typedef IMAGE_ARM64_RUNTIME_FUNCTION_ENTRY RUNTIME_FUNCTION, *PRUNTIME_FUNCTION;
1857 typedef ARM64_NT_NEON128 NEON128, *PNEON128;
1858 typedef ARM64_NT_CONTEXT CONTEXT, *PCONTEXT;
1860 typedef struct _KNONVOLATILE_CONTEXT_POINTERS
1862 PDWORD64 X19;
1863 PDWORD64 X20;
1864 PDWORD64 X21;
1865 PDWORD64 X22;
1866 PDWORD64 X23;
1867 PDWORD64 X24;
1868 PDWORD64 X25;
1869 PDWORD64 X26;
1870 PDWORD64 X27;
1871 PDWORD64 X28;
1872 PDWORD64 Fp;
1873 PDWORD64 Lr;
1874 PDWORD64 D8;
1875 PDWORD64 D9;
1876 PDWORD64 D10;
1877 PDWORD64 D11;
1878 PDWORD64 D12;
1879 PDWORD64 D13;
1880 PDWORD64 D14;
1881 PDWORD64 D15;
1882 } KNONVOLATILE_CONTEXT_POINTERS, *PKNONVOLATILE_CONTEXT_POINTERS;
1884 #endif /* __aarch64__ */
1886 #if !defined(CONTEXT_FULL) && !defined(RC_INVOKED)
1887 #error You need to define a CONTEXT for your CPU
1888 #endif
1890 NTSYSAPI void WINAPI RtlCaptureContext(CONTEXT*);
1892 #define WOW64_CONTEXT_i386 0x00010000
1893 #define WOW64_CONTEXT_i486 0x00010000
1894 #define WOW64_CONTEXT_CONTROL (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000001))
1895 #define WOW64_CONTEXT_INTEGER (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000002))
1896 #define WOW64_CONTEXT_SEGMENTS (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000004))
1897 #define WOW64_CONTEXT_FLOATING_POINT (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000008))
1898 #define WOW64_CONTEXT_DEBUG_REGISTERS (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000010))
1899 #define WOW64_CONTEXT_EXTENDED_REGISTERS (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000020))
1900 #define WOW64_CONTEXT_XSTATE (WOW64_CONTEXT_i386 | __MSABI_LONG(0x00000040))
1901 #define WOW64_CONTEXT_FULL (WOW64_CONTEXT_CONTROL | WOW64_CONTEXT_INTEGER | WOW64_CONTEXT_SEGMENTS)
1902 #define WOW64_CONTEXT_ALL (WOW64_CONTEXT_CONTROL | WOW64_CONTEXT_INTEGER | \
1903 WOW64_CONTEXT_SEGMENTS | WOW64_CONTEXT_FLOATING_POINT | \
1904 WOW64_CONTEXT_DEBUG_REGISTERS | WOW64_CONTEXT_EXTENDED_REGISTERS)
1906 #define WOW64_CONTEXT_EXCEPTION_ACTIVE 0x08000000
1907 #define WOW64_CONTEXT_SERVICE_ACTIVE 0x10000000
1908 #define WOW64_CONTEXT_EXCEPTION_REQUEST 0x40000000
1909 #define WOW64_CONTEXT_EXCEPTION_REPORTING 0x80000000
1911 #define WOW64_SIZE_OF_80387_REGISTERS 80
1912 #define WOW64_MAXIMUM_SUPPORTED_EXTENSION 512
1914 /* Exception definitions */
1916 #define EXCEPTION_READ_FAULT 0
1917 #define EXCEPTION_WRITE_FAULT 1
1918 #define EXCEPTION_EXECUTE_FAULT 8
1920 struct _EXCEPTION_POINTERS;
1921 struct _EXCEPTION_RECORD;
1923 typedef EXCEPTION_DISPOSITION WINAPI EXCEPTION_ROUTINE(struct _EXCEPTION_RECORD*,PVOID,CONTEXT*,PVOID);
1924 typedef EXCEPTION_ROUTINE *PEXCEPTION_ROUTINE;
1926 #ifdef __x86_64__
1928 #define UNWIND_HISTORY_TABLE_SIZE 12
1930 typedef struct _UNWIND_HISTORY_TABLE_ENTRY
1932 ULONG64 ImageBase;
1933 PRUNTIME_FUNCTION FunctionEntry;
1934 } UNWIND_HISTORY_TABLE_ENTRY, *PUNWIND_HISTORY_TABLE_ENTRY;
1936 #define UNWIND_HISTORY_TABLE_NONE 0
1937 #define UNWIND_HISTORY_TABLE_GLOBAL 1
1938 #define UNWIND_HISTORY_TABLE_LOCAL 2
1940 typedef struct _UNWIND_HISTORY_TABLE
1942 ULONG Count;
1943 UCHAR Search;
1944 ULONG64 LowAddress;
1945 ULONG64 HighAddress;
1946 UNWIND_HISTORY_TABLE_ENTRY Entry[UNWIND_HISTORY_TABLE_SIZE];
1947 } UNWIND_HISTORY_TABLE, *PUNWIND_HISTORY_TABLE;
1949 typedef struct _DISPATCHER_CONTEXT
1951 ULONG64 ControlPc;
1952 ULONG64 ImageBase;
1953 PRUNTIME_FUNCTION FunctionEntry;
1954 ULONG64 EstablisherFrame;
1955 ULONG64 TargetIp;
1956 PCONTEXT ContextRecord;
1957 PEXCEPTION_ROUTINE LanguageHandler;
1958 PVOID HandlerData;
1959 PUNWIND_HISTORY_TABLE HistoryTable;
1960 DWORD ScopeIndex;
1961 DWORD Fill0;
1962 } DISPATCHER_CONTEXT, *PDISPATCHER_CONTEXT;
1964 typedef LONG (CALLBACK *PEXCEPTION_FILTER)(struct _EXCEPTION_POINTERS*,PVOID);
1965 typedef void (CALLBACK *PTERMINATION_HANDLER)(BOOLEAN,PVOID);
1967 #define UNW_FLAG_NHANDLER 0
1968 #define UNW_FLAG_EHANDLER 1
1969 #define UNW_FLAG_UHANDLER 2
1970 #define UNW_FLAG_CHAININFO 4
1972 #elif defined(__arm__)
1974 #define UNWIND_HISTORY_TABLE_SIZE 12
1976 typedef struct _UNWIND_HISTORY_TABLE_ENTRY
1978 DWORD ImageBase;
1979 PRUNTIME_FUNCTION FunctionEntry;
1980 } UNWIND_HISTORY_TABLE_ENTRY, *PUNWIND_HISTORY_TABLE_ENTRY;
1982 typedef struct _UNWIND_HISTORY_TABLE
1984 DWORD Count;
1985 BYTE LocalHint;
1986 BYTE GlobalHint;
1987 BYTE Search;
1988 BYTE Once;
1989 DWORD LowAddress;
1990 DWORD HighAddress;
1991 UNWIND_HISTORY_TABLE_ENTRY Entry[UNWIND_HISTORY_TABLE_SIZE];
1992 } UNWIND_HISTORY_TABLE, *PUNWIND_HISTORY_TABLE;
1994 typedef struct _DISPATCHER_CONTEXT
1996 DWORD ControlPc;
1997 DWORD ImageBase;
1998 PRUNTIME_FUNCTION FunctionEntry;
1999 DWORD EstablisherFrame;
2000 DWORD TargetPc;
2001 PCONTEXT ContextRecord;
2002 PEXCEPTION_ROUTINE LanguageHandler;
2003 PVOID HandlerData;
2004 PUNWIND_HISTORY_TABLE HistoryTable;
2005 DWORD ScopeIndex;
2006 BOOLEAN ControlPcIsUnwound;
2007 PBYTE NonVolatileRegisters;
2008 DWORD Reserved;
2009 } DISPATCHER_CONTEXT, *PDISPATCHER_CONTEXT;
2011 typedef LONG (CALLBACK *PEXCEPTION_FILTER)(struct _EXCEPTION_POINTERS*,DWORD);
2012 typedef void (CALLBACK *PTERMINATION_HANDLER)(BOOLEAN,DWORD);
2014 #define UNW_FLAG_NHANDLER 0
2015 #define UNW_FLAG_EHANDLER 1
2016 #define UNW_FLAG_UHANDLER 2
2018 #elif defined(__aarch64__)
2020 #define UNWIND_HISTORY_TABLE_SIZE 12
2022 typedef struct _UNWIND_HISTORY_TABLE_ENTRY
2024 DWORD64 ImageBase;
2025 PRUNTIME_FUNCTION FunctionEntry;
2026 } UNWIND_HISTORY_TABLE_ENTRY, *PUNWIND_HISTORY_TABLE_ENTRY;
2028 typedef struct _UNWIND_HISTORY_TABLE
2030 DWORD Count;
2031 BYTE LocalHint;
2032 BYTE GlobalHint;
2033 BYTE Search;
2034 BYTE Once;
2035 DWORD64 LowAddress;
2036 DWORD64 HighAddress;
2037 UNWIND_HISTORY_TABLE_ENTRY Entry[UNWIND_HISTORY_TABLE_SIZE];
2038 } UNWIND_HISTORY_TABLE, *PUNWIND_HISTORY_TABLE;
2040 typedef struct _DISPATCHER_CONTEXT
2042 ULONG_PTR ControlPc;
2043 ULONG_PTR ImageBase;
2044 PRUNTIME_FUNCTION FunctionEntry;
2045 ULONG_PTR EstablisherFrame;
2046 ULONG_PTR TargetPc;
2047 PCONTEXT ContextRecord;
2048 PEXCEPTION_ROUTINE LanguageHandler;
2049 PVOID HandlerData;
2050 PUNWIND_HISTORY_TABLE HistoryTable;
2051 DWORD ScopeIndex;
2052 BOOLEAN ControlPcIsUnwound;
2053 PBYTE NonVolatileRegisters;
2054 } DISPATCHER_CONTEXT, *PDISPATCHER_CONTEXT;
2056 typedef LONG (CALLBACK *PEXCEPTION_FILTER)(struct _EXCEPTION_POINTERS*,DWORD64);
2057 typedef void (CALLBACK *PTERMINATION_HANDLER)(BOOLEAN,DWORD64);
2059 #define UNW_FLAG_NHANDLER 0
2060 #define UNW_FLAG_EHANDLER 1
2061 #define UNW_FLAG_UHANDLER 2
2063 #endif /* __aarch64__ */
2065 #if defined(__x86_64__) || defined(__arm__) || defined(__aarch64__)
2067 typedef PRUNTIME_FUNCTION (CALLBACK *PGET_RUNTIME_FUNCTION_CALLBACK)(DWORD_PTR,PVOID);
2069 NTSYSAPI BOOLEAN CDECL RtlAddFunctionTable(RUNTIME_FUNCTION*,DWORD,DWORD_PTR);
2070 NTSYSAPI DWORD WINAPI RtlAddGrowableFunctionTable(void**,PRUNTIME_FUNCTION,DWORD,DWORD,ULONG_PTR,ULONG_PTR);
2071 NTSYSAPI BOOLEAN CDECL RtlDeleteFunctionTable(RUNTIME_FUNCTION*);
2072 NTSYSAPI void WINAPI RtlDeleteGrowableFunctionTable(void*);
2073 NTSYSAPI void WINAPI RtlGrowFunctionTable(void*,DWORD);
2074 NTSYSAPI BOOLEAN CDECL RtlInstallFunctionTableCallback(DWORD_PTR,DWORD_PTR,DWORD,PGET_RUNTIME_FUNCTION_CALLBACK,PVOID,PCWSTR);
2075 NTSYSAPI PRUNTIME_FUNCTION WINAPI RtlLookupFunctionEntry(DWORD_PTR,DWORD_PTR*,UNWIND_HISTORY_TABLE*);
2076 NTSYSAPI void WINAPI RtlUnwindEx(PVOID,PVOID,struct _EXCEPTION_RECORD*,PVOID,CONTEXT*,UNWIND_HISTORY_TABLE*);
2077 NTSYSAPI PVOID WINAPI RtlVirtualUnwind(DWORD,ULONG_PTR,ULONG_PTR,RUNTIME_FUNCTION*,CONTEXT*,PVOID*,ULONG_PTR*,KNONVOLATILE_CONTEXT_POINTERS*);
2079 #endif
2082 * Product types
2084 #define PRODUCT_UNDEFINED 0x00000000
2085 #define PRODUCT_ULTIMATE 0x00000001
2086 #define PRODUCT_HOME_BASIC 0x00000002
2087 #define PRODUCT_HOME_PREMIUM 0x00000003
2088 #define PRODUCT_ENTERPRISE 0x00000004
2089 #define PRODUCT_HOME_BASIC_N 0x00000005
2090 #define PRODUCT_BUSINESS 0x00000006
2091 #define PRODUCT_STANDARD_SERVER 0x00000007
2092 #define PRODUCT_DATACENTER_SERVER 0x00000008
2093 #define PRODUCT_SMALLBUSINESS_SERVER 0x00000009
2094 #define PRODUCT_ENTERPRISE_SERVER 0x0000000A
2095 #define PRODUCT_STARTER 0x0000000B
2096 #define PRODUCT_DATACENTER_SERVER_CORE 0x0000000C
2097 #define PRODUCT_STANDARD_SERVER_CORE 0x0000000D
2098 #define PRODUCT_ENTERPRISE_SERVER_CORE 0x0000000E
2099 #define PRODUCT_ENTERPRISE_SERVER_IA64 0x0000000F
2100 #define PRODUCT_BUSINESS_N 0x00000010
2101 #define PRODUCT_WEB_SERVER 0x00000011
2102 #define PRODUCT_CLUSTER_SERVER 0x00000012
2103 #define PRODUCT_HOME_SERVER 0x00000013
2104 #define PRODUCT_STORAGE_EXPRESS_SERVER 0x00000014
2105 #define PRODUCT_STORAGE_STANDARD_SERVER 0x00000015
2106 #define PRODUCT_STORAGE_WORKGROUP_SERVER 0x00000016
2107 #define PRODUCT_STORAGE_ENTERPRISE_SERVER 0x00000017
2108 #define PRODUCT_SERVER_FOR_SMALLBUSINESS 0x00000018
2109 #define PRODUCT_SMALLBUSINESS_SERVER_PREMIUM 0x00000019
2110 #define PRODUCT_HOME_PREMIUM_N 0x0000001A
2111 #define PRODUCT_ENTERPRISE_N 0x0000001B
2112 #define PRODUCT_ULTIMATE_N 0x0000001C
2113 #define PRODUCT_WEB_SERVER_CORE 0x0000001D
2114 #define PRODUCT_MEDIUMBUSINESS_SERVER_MANAGEMENT 0x0000001E
2115 #define PRODUCT_MEDIUMBUSINESS_SERVER_SECURITY 0x0000001F
2116 #define PRODUCT_MEDIUMBUSINESS_SERVER_MESSAGING 0x00000020
2117 #define PRODUCT_SERVER_FOUNDATION 0x00000021
2118 #define PRODUCT_HOME_PREMIUM_SERVER 0x00000022
2119 #define PRODUCT_SERVER_FOR_SMALLBUSINESS_V 0x00000023
2120 #define PRODUCT_STANDARD_SERVER_V 0x00000024
2121 #define PRODUCT_DATACENTER_SERVER_V 0x00000025
2122 #define PRODUCT_SERVER_V 0x00000025
2123 #define PRODUCT_ENTERPRISE_SERVER_V 0x00000026
2124 #define PRODUCT_DATACENTER_SERVER_CORE_V 0x00000027
2125 #define PRODUCT_STANDARD_SERVER_CORE_V 0x00000028
2126 #define PRODUCT_ENTERPRISE_SERVER_CORE_V 0x00000029
2127 #define PRODUCT_HYPERV 0x0000002A
2128 #define PRODUCT_STORAGE_EXPRESS_SERVER_CORE 0x0000002B
2129 #define PRODUCT_STORAGE_STANDARD_SERVER_CORE 0x0000002C
2130 #define PRODUCT_STORAGE_WORKGROUP_SERVER_CORE 0x0000002D
2131 #define PRODUCT_STORAGE_ENTERPRISE_SERVER_CORE 0x0000002E
2132 #define PRODUCT_STARTER_N 0x0000002F
2133 #define PRODUCT_PROFESSIONAL 0x00000030
2134 #define PRODUCT_PROFESSIONAL_N 0x00000031
2135 #define PRODUCT_SB_SOLUTION_SERVER 0x00000032
2136 #define PRODUCT_SERVER_FOR_SB_SOLUTIONS 0x00000033
2137 #define PRODUCT_STANDARD_SERVER_SOLUTIONS 0x00000034
2138 #define PRODUCT_STANDARD_SERVER_SOLUTIONS_CORE 0x00000035
2139 #define PRODUCT_SB_SOLUTION_SERVER_EM 0x00000036
2140 #define PRODUCT_SERVER_FOR_SB_SOLUTIONS_EM 0x00000037
2141 #define PRODUCT_SOLUTION_EMBEDDEDSERVER 0x00000038
2142 #define PRODUCT_SOLUTION_EMBEDDEDSERVER_CORE 0x00000039
2143 #define PRODUCT_PROFESSIONAL_EMBEDDED 0x0000003A
2144 #define PRODUCT_ESSENTIALBUSINESS_SERVER_MGMT 0x0000003B
2145 #define PRODUCT_ESSENTIALBUSINESS_SERVER_ADDL 0x0000003C
2146 #define PRODUCT_ESSENTIALBUSINESS_SERVER_MGMTSVC 0x0000003D
2147 #define PRODUCT_ESSENTIALBUSINESS_SERVER_ADDLSVC 0x0000003E
2148 #define PRODUCT_SMALLBUSINESS_SERVER_PREMIUM_CORE 0x0000003F
2149 #define PRODUCT_CLUSTER_SERVER_V 0x00000040
2150 #define PRODUCT_EMBEDDED 0x00000041
2151 #define PRODUCT_STARTER_E 0x00000042
2152 #define PRODUCT_HOME_BASIC_E 0x00000043
2153 #define PRODUCT_HOME_PREMIUM_E 0x00000044
2154 #define PRODUCT_PROFESSIONAL_E 0x00000045
2155 #define PRODUCT_ENTERPRISE_E 0x00000046
2156 #define PRODUCT_ULTIMATE_E 0x00000047
2157 #define PRODUCT_ENTERPRISE_EVALUATION 0x00000048
2158 #define PRODUCT_MULTIPOINT_STANDARD_SERVER 0x0000004C
2159 #define PRODUCT_MULTIPOINT_PREMIUM_SERVER 0x0000004D
2160 #define PRODUCT_STANDARD_EVALUATION_SERVER 0x0000004F
2161 #define PRODUCT_DATACENTER_EVALUATION_SERVER 0x00000050
2162 #define PRODUCT_ENTERPRISE_N_EVALUATION 0x00000054
2163 #define PRODUCT_EMBEDDED_AUTOMOTIVE 0x00000055
2164 #define PRODUCT_EMBEDDED_INDUSTRY_A 0x00000056
2165 #define PRODUCT_THINPC 0x00000057
2166 #define PRODUCT_EMBEDDED_A 0x00000058
2167 #define PRODUCT_EMBEDDED_INDUSTRY 0x00000059
2168 #define PRODUCT_EMBEDDED_E 0x0000005A
2169 #define PRODUCT_EMBEDDED_INDUSTRY_E 0x0000005B
2170 #define PRODUCT_EMBEDDED_INDUSTRY_A_E 0x0000005C
2171 #define PRODUCT_STORAGE_WORKGROUP_EVALUATION_SERVER 0x0000005F
2172 #define PRODUCT_STORAGE_STANDARD_EVALUATION_SERVER 0x00000060
2173 #define PRODUCT_CORE_ARM 0x00000061
2174 #define PRODUCT_CORE_N 0x00000062
2175 #define PRODUCT_CORE_COUNTRYSPECIFIC 0x00000063
2176 #define PRODUCT_CORE_SINGLELANGUAGE 0x00000064
2177 #define PRODUCT_CORE_LANGUAGESPECIFIC 0x00000064
2178 #define PRODUCT_CORE 0x00000065
2179 #define PRODUCT_PROFESSIONAL_WMC 0x00000067
2180 #define PRODUCT_MOBILE_CORE 0x00000068
2181 #define PRODUCT_EMBEDDED_INDUSTRY_EVAL 0x00000069
2182 #define PRODUCT_EMBEDDED_INDUSTRY_E_EVAL 0x0000006A
2183 #define PRODUCT_EMBEDDED_EVAL 0x0000006B
2184 #define PRODUCT_EMBEDDED_E_EVAL 0x0000006C
2185 #define PRODUCT_NANO_SERVER 0x0000006D
2186 #define PRODUCT_CLOUD_STORAGE_SERVER 0x0000006E
2187 #define PRODUCT_CORE_CONNECTED 0x0000006F
2188 #define PRODUCT_PROFESSIONAL_STUDENT 0x00000070
2189 #define PRODUCT_CORE_CONNECTED_N 0x00000071
2190 #define PRODUCT_PROFESSIONAL_STUDENT_N 0x00000072
2191 #define PRODUCT_CORE_CONNECTED_SINGLELANGUAGE 0x00000073
2192 #define PRODUCT_CORE_CONNECTED_COUNTRYSPECIFIC 0x00000074
2193 #define PRODUCT_CONNECTED_CAR 0x00000075
2194 #define PRODUCT_INDUSTRY_HANDHELD 0x00000076
2195 #define PRODUCT_PPI_PRO 0x00000077
2196 #define PRODUCT_ARM64_SERVER 0x00000078
2197 #define PRODUCT_EDUCATION 0x00000079
2198 #define PRODUCT_EDUCATION_N 0x0000007A
2199 #define PRODUCT_IOTUAP 0x0000007B
2200 #define PRODUCT_CLOUD_HOST_INFRASTRUCTURE_SERVER 0x0000007C
2201 #define PRODUCT_ENTERPRISE_S 0x0000007D
2202 #define PRODUCT_ENTERPRISE_S_N 0x0000007E
2203 #define PRODUCT_PROFESSIONAL_S 0x0000007F
2204 #define PRODUCT_PROFESSIONAL_S_N 0x00000080
2205 #define PRODUCT_ENTERPRISE_S_EVALUATION 0x00000081
2206 #define PRODUCT_ENTERPRISE_S_N_EVALUATION 0x00000082
2207 #define PRODUCT_UNLICENSED 0xABCDABCD
2211 * Language IDs
2214 #define MAKELCID(l, s) (MAKELONG(l, s))
2216 #define MAKELANGID(p, s) ((((WORD)(s))<<10) | (WORD)(p))
2217 #define PRIMARYLANGID(l) ((WORD)(l) & 0x3ff)
2218 #define SUBLANGID(l) ((WORD)(l) >> 10)
2220 #define LANGIDFROMLCID(lcid) ((WORD)(lcid))
2221 #define SORTIDFROMLCID(lcid) ((WORD)((((DWORD)(lcid)) >> 16) & 0x0f))
2223 #define LANG_SYSTEM_DEFAULT (MAKELANGID(LANG_NEUTRAL, SUBLANG_SYS_DEFAULT))
2224 #define LANG_USER_DEFAULT (MAKELANGID(LANG_NEUTRAL, SUBLANG_DEFAULT))
2225 #define LOCALE_SYSTEM_DEFAULT (MAKELCID(LANG_SYSTEM_DEFAULT, SORT_DEFAULT))
2226 #define LOCALE_USER_DEFAULT (MAKELCID(LANG_USER_DEFAULT, SORT_DEFAULT))
2227 #define LOCALE_NEUTRAL (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_NEUTRAL),SORT_DEFAULT))
2228 #define LOCALE_INVARIANT (MAKELCID(MAKELANGID(LANG_INVARIANT,SUBLANG_NEUTRAL),SORT_DEFAULT))
2229 #define LOCALE_CUSTOM_DEFAULT (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_CUSTOM_DEFAULT),SORT_DEFAULT))
2230 #define LOCALE_CUSTOM_UNSPECIFIED (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_CUSTOM_UNSPECIFIED),SORT_DEFAULT))
2231 #define LOCALE_CUSTOM_UI_DEFAULT (MAKELCID(MAKELANGID(LANG_NEUTRAL,SUBLANG_UI_CUSTOM_DEFAULT),SORT_DEFAULT))
2232 #define LOCALE_NAME_MAX_LENGTH 85
2235 #define UNREFERENCED_PARAMETER(u) (void)(u)
2236 #define DBG_UNREFERENCED_PARAMETER(u) (void)(u)
2237 #define DBG_UNREFERENCED_LOCAL_VARIABLE(u) (void)(u)
2239 #include <winnt.rh>
2243 * Definitions for IsTextUnicode()
2246 #define IS_TEXT_UNICODE_ASCII16 0x0001
2247 #define IS_TEXT_UNICODE_STATISTICS 0x0002
2248 #define IS_TEXT_UNICODE_CONTROLS 0x0004
2249 #define IS_TEXT_UNICODE_SIGNATURE 0x0008
2250 #define IS_TEXT_UNICODE_UNICODE_MASK 0x000F
2251 #define IS_TEXT_UNICODE_REVERSE_ASCII16 0x0010
2252 #define IS_TEXT_UNICODE_REVERSE_STATISTICS 0x0020
2253 #define IS_TEXT_UNICODE_REVERSE_CONTROLS 0x0040
2254 #define IS_TEXT_UNICODE_REVERSE_SIGNATURE 0x0080
2255 #define IS_TEXT_UNICODE_REVERSE_MASK 0x00F0
2256 #define IS_TEXT_UNICODE_ILLEGAL_CHARS 0x0100
2257 #define IS_TEXT_UNICODE_ODD_LENGTH 0x0200
2258 #define IS_TEXT_UNICODE_DBCS_LEADBYTE 0x0400
2259 #define IS_TEXT_UNICODE_NOT_UNICODE_MASK 0x0F00
2260 #define IS_TEXT_UNICODE_NULL_BYTES 0x1000
2261 #define IS_TEXT_UNICODE_NOT_ASCII_MASK 0xF000
2263 #define MAXIMUM_WAIT_OBJECTS 64
2264 #define MAXIMUM_SUSPEND_COUNT 127
2266 #define WT_EXECUTEDEFAULT 0x00
2267 #define WT_EXECUTEINIOTHREAD 0x01
2268 #define WT_EXECUTEINUITHREAD 0x02
2269 #define WT_EXECUTEINWAITTHREAD 0x04
2270 #define WT_EXECUTEONLYONCE 0x08
2271 #define WT_EXECUTELONGFUNCTION 0x10
2272 #define WT_EXECUTEINTIMERTHREAD 0x20
2273 #define WT_EXECUTEINPERSISTENTIOTHREAD 0x40
2274 #define WT_EXECUTEINPERSISTENTTHREAD 0x80
2275 #define WT_EXECUTEINLONGTHREAD 0x10
2276 #define WT_EXECUTEDELETEWAIT 0x08
2277 #define WT_TRANSFER_IMPERSONATION 0x0100
2280 #define EXCEPTION_CONTINUABLE 0x00
2281 #define EXCEPTION_NONCONTINUABLE 0x01
2282 #define EXCEPTION_UNWINDING 0x02
2283 #define EXCEPTION_EXIT_UNWIND 0x04
2284 #define EXCEPTION_STACK_INVALID 0x08
2285 #define EXCEPTION_NESTED_CALL 0x10
2286 #define EXCEPTION_TARGET_UNWIND 0x20
2287 #define EXCEPTION_COLLIDED_UNWIND 0x40
2288 #define EXCEPTION_SOFTWARE_ORIGINATE 0x80
2291 * The exception record used by Win32 to give additional information
2292 * about exception to exception handlers.
2295 #define EXCEPTION_MAXIMUM_PARAMETERS 15
2297 typedef struct _EXCEPTION_RECORD
2299 DWORD ExceptionCode;
2300 DWORD ExceptionFlags;
2301 struct _EXCEPTION_RECORD *ExceptionRecord;
2303 PVOID ExceptionAddress;
2304 DWORD NumberParameters;
2305 ULONG_PTR ExceptionInformation[EXCEPTION_MAXIMUM_PARAMETERS];
2306 } EXCEPTION_RECORD, *PEXCEPTION_RECORD;
2308 typedef struct _EXCEPTION_RECORD32
2310 DWORD ExceptionCode;
2311 DWORD ExceptionFlags;
2312 DWORD ExceptionRecord;
2313 DWORD ExceptionAddress;
2314 DWORD NumberParameters;
2315 DWORD ExceptionInformation[EXCEPTION_MAXIMUM_PARAMETERS];
2316 } EXCEPTION_RECORD32, *PEXCEPTION_RECORD32;
2318 typedef struct _EXCEPTION_RECORD64
2320 DWORD ExceptionCode;
2321 DWORD ExceptionFlags;
2322 DWORD64 ExceptionRecord;
2323 DWORD64 ExceptionAddress;
2324 DWORD NumberParameters;
2325 DWORD __unusedAlignment;
2326 DWORD64 ExceptionInformation[EXCEPTION_MAXIMUM_PARAMETERS];
2327 } EXCEPTION_RECORD64, *PEXCEPTION_RECORD64;
2330 * The exception pointers structure passed to exception filters
2331 * in except() and the UnhandledExceptionFilter().
2334 typedef struct _EXCEPTION_POINTERS
2336 PEXCEPTION_RECORD ExceptionRecord;
2337 PCONTEXT ContextRecord;
2338 } EXCEPTION_POINTERS, *PEXCEPTION_POINTERS;
2342 * The exception frame, used for registering exception handlers
2343 * Win32 cares only about this, but compilers generally emit
2344 * larger exception frames for their own use.
2347 struct _EXCEPTION_REGISTRATION_RECORD;
2349 typedef DWORD (CDECL *PEXCEPTION_HANDLER)(PEXCEPTION_RECORD,struct _EXCEPTION_REGISTRATION_RECORD*,
2350 PCONTEXT,struct _EXCEPTION_REGISTRATION_RECORD **);
2352 typedef struct _EXCEPTION_REGISTRATION_RECORD
2354 struct _EXCEPTION_REGISTRATION_RECORD *Prev;
2355 PEXCEPTION_HANDLER Handler;
2356 } EXCEPTION_REGISTRATION_RECORD;
2359 * function pointer to an exception filter
2362 typedef LONG (CALLBACK *PVECTORED_EXCEPTION_HANDLER)(PEXCEPTION_POINTERS ExceptionInfo);
2364 typedef struct _NT_TIB
2366 struct _EXCEPTION_REGISTRATION_RECORD *ExceptionList;
2367 PVOID StackBase;
2368 PVOID StackLimit;
2369 PVOID SubSystemTib;
2370 union {
2371 PVOID FiberData;
2372 DWORD Version;
2373 } DUMMYUNIONNAME;
2374 PVOID ArbitraryUserPointer;
2375 struct _NT_TIB *Self;
2376 } NT_TIB, *PNT_TIB;
2378 struct _TEB;
2380 #ifdef WINE_UNIX_LIB
2381 # ifdef __GNUC__
2382 struct _TEB * WINAPI NtCurrentTeb(void) __attribute__((pure));
2383 # else
2384 struct _TEB * WINAPI NtCurrentTeb(void);
2385 # endif
2386 #elif defined(__i386__) && defined(__GNUC__)
2387 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2389 struct _TEB *teb;
2390 __asm__(".byte 0x64\n\tmovl (0x18),%0" : "=r" (teb));
2391 return teb;
2393 #elif defined(__i386__) && defined(_MSC_VER)
2394 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2396 struct _TEB *teb;
2397 __asm mov eax, fs:[0x18];
2398 __asm mov teb, eax;
2399 return teb;
2401 #elif defined(__x86_64__) && defined(__GNUC__)
2402 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2404 struct _TEB *teb;
2405 __asm__(".byte 0x65\n\tmovq (0x30),%0" : "=r" (teb));
2406 return teb;
2408 #elif defined(__x86_64__) && defined(_MSC_VER)
2409 unsigned __int64 __readgsqword(unsigned long);
2410 #pragma intrinsic(__readgsqword)
2411 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2413 return (struct _TEB *)__readgsqword(FIELD_OFFSET(NT_TIB, Self));
2415 #elif defined(__arm__) && defined(__GNUC__)
2416 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2418 struct _TEB *teb;
2419 __asm__("mrc p15, 0, %0, c13, c0, 2" : "=r" (teb));
2420 return teb;
2422 #elif defined(__arm__) && defined(_MSC_VER)
2423 #pragma intrinsic(_MoveFromCoprocessor)
2424 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2426 return (struct _TEB *)(ULONG_PTR)_MoveFromCoprocessor(15, 0, 13, 0, 2);
2428 #elif defined(__aarch64__) && defined(__GNUC__)
2429 register struct _TEB *__wine_current_teb __asm__("x18");
2430 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2432 return __wine_current_teb;
2434 #elif defined(__aarch64__) && defined(_MSC_VER)
2435 unsigned __int64 __getReg(int);
2436 #pragma intrinsic(__getReg)
2437 static FORCEINLINE struct _TEB * WINAPI NtCurrentTeb(void)
2439 return (struct _TEB *)__getReg(18);
2441 #elif !defined(RC_INVOKED)
2442 # error You must define NtCurrentTeb() for your architecture
2443 #endif
2445 #ifdef NONAMELESSUNION
2446 #define GetCurrentFiber() (((NT_TIB *)NtCurrentTeb())->u.FiberData)
2447 #else
2448 #define GetCurrentFiber() (((NT_TIB *)NtCurrentTeb())->FiberData)
2449 #endif
2450 #define GetFiberData() (*(void **)GetCurrentFiber())
2452 #define TLS_MINIMUM_AVAILABLE 64
2454 #define MAXIMUM_REPARSE_DATA_BUFFER_SIZE (16 * 1024)
2456 #define IO_REPARSE_TAG_RESERVED_ZERO 0
2457 #define IO_REPARSE_TAG_RESERVED_ONE 1
2458 #define IO_REPARSE_TAG_RESERVED_TWO 2
2460 #define IO_REPARSE_TAG_RESERVED_RANGE IO_REPARSE_TAG_RESERVED_TWO
2462 #define IO_REPARSE_TAG_MOUNT_POINT __MSABI_LONG(0xA0000003)
2463 #define IO_REPARSE_TAG_HSM __MSABI_LONG(0xC0000004)
2464 #define IO_REPARSE_TAG_DRIVE_EXTENDER __MSABI_LONG(0x80000005)
2465 #define IO_REPARSE_TAG_HSM2 __MSABI_LONG(0x80000006)
2466 #define IO_REPARSE_TAG_SIS __MSABI_LONG(0x80000007)
2467 #define IO_REPARSE_TAG_WIM __MSABI_LONG(0x80000008)
2468 #define IO_REPARSE_TAG_CSV __MSABI_LONG(0x80000009)
2469 #define IO_REPARSE_TAG_DFS __MSABI_LONG(0x8000000A)
2470 #define IO_REPARSE_TAG_FILTER_MANAGER __MSABI_LONG(0x8000000B)
2471 #define IO_REPARSE_TAG_SYMLINK __MSABI_LONG(0xA000000C)
2472 #define IO_REPARSE_TAG_IIS_CACHE __MSABI_LONG(0xA0000010)
2473 #define IO_REPARSE_TAG_DFSR __MSABI_LONG(0x80000012)
2474 #define IO_REPARSE_TAG_DEDUP __MSABI_LONG(0x80000013)
2475 #define IO_REPARSE_TAG_NFS __MSABI_LONG(0x80000014)
2476 #define IO_REPARSE_TAG_FILE_PLACEHOLDER __MSABI_LONG(0x80000015)
2477 #define IO_REPARSE_TAG_WOF __MSABI_LONG(0x80000017)
2478 #define IO_REPARSE_TAG_WCI __MSABI_LONG(0x80000018)
2479 #define IO_REPARSE_TAG_WCI_1 __MSABI_LONG(0x90001018)
2480 #define IO_REPARSE_TAG_GLOBAL_REPARSE __MSABI_LONG(0xA0000019)
2481 #define IO_REPARSE_TAG_CLOUD __MSABI_LONG(0x9000001A)
2482 #define IO_REPARSE_TAG_CLOUD_1 __MSABI_LONG(0x9000101A)
2483 #define IO_REPARSE_TAG_CLOUD_2 __MSABI_LONG(0x9000201A)
2484 #define IO_REPARSE_TAG_CLOUD_3 __MSABI_LONG(0x9000301A)
2485 #define IO_REPARSE_TAG_CLOUD_4 __MSABI_LONG(0x9000401A)
2486 #define IO_REPARSE_TAG_CLOUD_5 __MSABI_LONG(0x9000501A)
2487 #define IO_REPARSE_TAG_CLOUD_6 __MSABI_LONG(0x9000601A)
2488 #define IO_REPARSE_TAG_CLOUD_7 __MSABI_LONG(0x9000701A)
2489 #define IO_REPARSE_TAG_CLOUD_8 __MSABI_LONG(0x9000801A)
2490 #define IO_REPARSE_TAG_CLOUD_9 __MSABI_LONG(0x9000901A)
2491 #define IO_REPARSE_TAG_CLOUD_A __MSABI_LONG(0x9000A01A)
2492 #define IO_REPARSE_TAG_CLOUD_B __MSABI_LONG(0x9000B01A)
2493 #define IO_REPARSE_TAG_CLOUD_C __MSABI_LONG(0x9000C01A)
2494 #define IO_REPARSE_TAG_CLOUD_D __MSABI_LONG(0x9000D01A)
2495 #define IO_REPARSE_TAG_CLOUD_E __MSABI_LONG(0x9000E01A)
2496 #define IO_REPARSE_TAG_CLOUD_F __MSABI_LONG(0x9000F01A)
2497 #define IO_REPARSE_TAG_CLOUD_MASK __MSABI_LONG(0x0000F000)
2498 #define IO_REPARSE_TAG_APPEXECLINK __MSABI_LONG(0x8000001B)
2499 #define IO_REPARSE_TAG_GVFS __MSABI_LONG(0x9000001C)
2500 #define IO_REPARSE_TAG_STORAGE_SYNC __MSABI_LONG(0x8000001E)
2501 #define IO_REPARSE_TAG_WCI_TOMBSTONE __MSABI_LONG(0xA000001F)
2502 #define IO_REPARSE_TAG_UNHANDLED __MSABI_LONG(0x80000020)
2503 #define IO_REPARSE_TAG_ONEDRIVE __MSABI_LONG(0x80000021)
2504 #define IO_REPARSE_TAG_GVFS_TOMBSTONE __MSABI_LONG(0xA0000022)
2506 #define IsReparseTagNameSurrogate(x) ((x) & 0x20000000)
2509 * File formats definitions
2512 #include <pshpack2.h>
2513 typedef struct _IMAGE_DOS_HEADER {
2514 WORD e_magic; /* 00: MZ Header signature */
2515 WORD e_cblp; /* 02: Bytes on last page of file */
2516 WORD e_cp; /* 04: Pages in file */
2517 WORD e_crlc; /* 06: Relocations */
2518 WORD e_cparhdr; /* 08: Size of header in paragraphs */
2519 WORD e_minalloc; /* 0a: Minimum extra paragraphs needed */
2520 WORD e_maxalloc; /* 0c: Maximum extra paragraphs needed */
2521 WORD e_ss; /* 0e: Initial (relative) SS value */
2522 WORD e_sp; /* 10: Initial SP value */
2523 WORD e_csum; /* 12: Checksum */
2524 WORD e_ip; /* 14: Initial IP value */
2525 WORD e_cs; /* 16: Initial (relative) CS value */
2526 WORD e_lfarlc; /* 18: File address of relocation table */
2527 WORD e_ovno; /* 1a: Overlay number */
2528 WORD e_res[4]; /* 1c: Reserved words */
2529 WORD e_oemid; /* 24: OEM identifier (for e_oeminfo) */
2530 WORD e_oeminfo; /* 26: OEM information; e_oemid specific */
2531 WORD e_res2[10]; /* 28: Reserved words */
2532 DWORD e_lfanew; /* 3c: Offset to extended header */
2533 } IMAGE_DOS_HEADER, *PIMAGE_DOS_HEADER;
2534 #include <poppack.h>
2536 #define IMAGE_DOS_SIGNATURE 0x5A4D /* MZ */
2537 #define IMAGE_OS2_SIGNATURE 0x454E /* NE */
2538 #define IMAGE_OS2_SIGNATURE_LE 0x454C /* LE */
2539 #define IMAGE_OS2_SIGNATURE_LX 0x584C /* LX */
2540 #define IMAGE_VXD_SIGNATURE 0x454C /* LE */
2541 #define IMAGE_NT_SIGNATURE 0x00004550 /* PE00 */
2544 * This is the Windows executable (NE) header.
2545 * the name IMAGE_OS2_HEADER is misleading, but in the SDK this way.
2547 #include <pshpack2.h>
2548 typedef struct
2550 WORD ne_magic; /* 00 NE signature 'NE' */
2551 BYTE ne_ver; /* 02 Linker version number */
2552 BYTE ne_rev; /* 03 Linker revision number */
2553 WORD ne_enttab; /* 04 Offset to entry table relative to NE */
2554 WORD ne_cbenttab; /* 06 Length of entry table in bytes */
2555 LONG ne_crc; /* 08 Checksum */
2556 WORD ne_flags; /* 0c Flags about segments in this file */
2557 WORD ne_autodata; /* 0e Automatic data segment number */
2558 WORD ne_heap; /* 10 Initial size of local heap */
2559 WORD ne_stack; /* 12 Initial size of stack */
2560 DWORD ne_csip; /* 14 Initial CS:IP */
2561 DWORD ne_sssp; /* 18 Initial SS:SP */
2562 WORD ne_cseg; /* 1c # of entries in segment table */
2563 WORD ne_cmod; /* 1e # of entries in module reference tab. */
2564 WORD ne_cbnrestab; /* 20 Length of nonresident-name table */
2565 WORD ne_segtab; /* 22 Offset to segment table */
2566 WORD ne_rsrctab; /* 24 Offset to resource table */
2567 WORD ne_restab; /* 26 Offset to resident-name table */
2568 WORD ne_modtab; /* 28 Offset to module reference table */
2569 WORD ne_imptab; /* 2a Offset to imported name table */
2570 DWORD ne_nrestab; /* 2c Offset to nonresident-name table */
2571 WORD ne_cmovent; /* 30 # of movable entry points */
2572 WORD ne_align; /* 32 Logical sector alignment shift count */
2573 WORD ne_cres; /* 34 # of resource segments */
2574 BYTE ne_exetyp; /* 36 Flags indicating target OS */
2575 BYTE ne_flagsothers; /* 37 Additional information flags */
2576 WORD ne_pretthunks; /* 38 Offset to return thunks */
2577 WORD ne_psegrefbytes; /* 3a Offset to segment ref. bytes */
2578 WORD ne_swaparea; /* 3c Reserved by Microsoft */
2579 WORD ne_expver; /* 3e Expected Windows version number */
2580 } IMAGE_OS2_HEADER, *PIMAGE_OS2_HEADER;
2581 #include <poppack.h>
2583 #include <pshpack2.h>
2584 typedef struct _IMAGE_VXD_HEADER {
2585 WORD e32_magic;
2586 BYTE e32_border;
2587 BYTE e32_worder;
2588 DWORD e32_level;
2589 WORD e32_cpu;
2590 WORD e32_os;
2591 DWORD e32_ver;
2592 DWORD e32_mflags;
2593 DWORD e32_mpages;
2594 DWORD e32_startobj;
2595 DWORD e32_eip;
2596 DWORD e32_stackobj;
2597 DWORD e32_esp;
2598 DWORD e32_pagesize;
2599 DWORD e32_lastpagesize;
2600 DWORD e32_fixupsize;
2601 DWORD e32_fixupsum;
2602 DWORD e32_ldrsize;
2603 DWORD e32_ldrsum;
2604 DWORD e32_objtab;
2605 DWORD e32_objcnt;
2606 DWORD e32_objmap;
2607 DWORD e32_itermap;
2608 DWORD e32_rsrctab;
2609 DWORD e32_rsrccnt;
2610 DWORD e32_restab;
2611 DWORD e32_enttab;
2612 DWORD e32_dirtab;
2613 DWORD e32_dircnt;
2614 DWORD e32_fpagetab;
2615 DWORD e32_frectab;
2616 DWORD e32_impmod;
2617 DWORD e32_impmodcnt;
2618 DWORD e32_impproc;
2619 DWORD e32_pagesum;
2620 DWORD e32_datapage;
2621 DWORD e32_preload;
2622 DWORD e32_nrestab;
2623 DWORD e32_cbnrestab;
2624 DWORD e32_nressum;
2625 DWORD e32_autodata;
2626 DWORD e32_debuginfo;
2627 DWORD e32_debuglen;
2628 DWORD e32_instpreload;
2629 DWORD e32_instdemand;
2630 DWORD e32_heapsize;
2631 BYTE e32_res3[12];
2632 DWORD e32_winresoff;
2633 DWORD e32_winreslen;
2634 WORD e32_devid;
2635 WORD e32_ddkver;
2636 } IMAGE_VXD_HEADER, *PIMAGE_VXD_HEADER;
2637 #include <poppack.h>
2639 /* These defines describe the meanings of the bits in the Characteristics
2640 field */
2642 #define IMAGE_FILE_RELOCS_STRIPPED 0x0001 /* No relocation info */
2643 #define IMAGE_FILE_EXECUTABLE_IMAGE 0x0002
2644 #define IMAGE_FILE_LINE_NUMS_STRIPPED 0x0004
2645 #define IMAGE_FILE_LOCAL_SYMS_STRIPPED 0x0008
2646 #define IMAGE_FILE_AGGRESIVE_WS_TRIM 0x0010
2647 #define IMAGE_FILE_LARGE_ADDRESS_AWARE 0x0020
2648 #define IMAGE_FILE_16BIT_MACHINE 0x0040
2649 #define IMAGE_FILE_BYTES_REVERSED_LO 0x0080
2650 #define IMAGE_FILE_32BIT_MACHINE 0x0100
2651 #define IMAGE_FILE_DEBUG_STRIPPED 0x0200
2652 #define IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP 0x0400
2653 #define IMAGE_FILE_NET_RUN_FROM_SWAP 0x0800
2654 #define IMAGE_FILE_SYSTEM 0x1000
2655 #define IMAGE_FILE_DLL 0x2000
2656 #define IMAGE_FILE_UP_SYSTEM_ONLY 0x4000
2657 #define IMAGE_FILE_BYTES_REVERSED_HI 0x8000
2659 /* These are the settings of the Machine field. */
2660 #define IMAGE_FILE_MACHINE_UNKNOWN 0
2661 #define IMAGE_FILE_MACHINE_TARGET_HOST 0x0001
2662 #define IMAGE_FILE_MACHINE_I386 0x014c
2663 #define IMAGE_FILE_MACHINE_R3000 0x0162
2664 #define IMAGE_FILE_MACHINE_R4000 0x0166
2665 #define IMAGE_FILE_MACHINE_R10000 0x0168
2666 #define IMAGE_FILE_MACHINE_WCEMIPSV2 0x0169
2667 #define IMAGE_FILE_MACHINE_ALPHA 0x0184
2668 #define IMAGE_FILE_MACHINE_SH3 0x01a2
2669 #define IMAGE_FILE_MACHINE_SH3DSP 0x01a3
2670 #define IMAGE_FILE_MACHINE_SH3E 0x01a4
2671 #define IMAGE_FILE_MACHINE_SH4 0x01a6
2672 #define IMAGE_FILE_MACHINE_SH5 0x01a8
2673 #define IMAGE_FILE_MACHINE_ARM 0x01c0
2674 #define IMAGE_FILE_MACHINE_THUMB 0x01c2
2675 #define IMAGE_FILE_MACHINE_ARMNT 0x01c4
2676 #define IMAGE_FILE_MACHINE_AM33 0x01d3
2677 #define IMAGE_FILE_MACHINE_POWERPC 0x01f0
2678 #define IMAGE_FILE_MACHINE_POWERPCFP 0x01f1
2679 #define IMAGE_FILE_MACHINE_IA64 0x0200
2680 #define IMAGE_FILE_MACHINE_MIPS16 0x0266
2681 #define IMAGE_FILE_MACHINE_ALPHA64 0x0284
2682 #define IMAGE_FILE_MACHINE_AXP64 IMAGE_FILE_MACHINE_ALPHA64
2683 #define IMAGE_FILE_MACHINE_MIPSFPU 0x0366
2684 #define IMAGE_FILE_MACHINE_MIPSFPU16 0x0466
2685 #define IMAGE_FILE_MACHINE_TRICORE 0x0520
2686 #define IMAGE_FILE_MACHINE_CEF 0x0cef
2687 #define IMAGE_FILE_MACHINE_EBC 0x0ebc
2688 #define IMAGE_FILE_MACHINE_CHPE_X86 0x3a64
2689 #define IMAGE_FILE_MACHINE_AMD64 0x8664
2690 #define IMAGE_FILE_MACHINE_M32R 0x9041
2691 #define IMAGE_FILE_MACHINE_ARM64EC 0xa641
2692 #define IMAGE_FILE_MACHINE_ARM64X 0xa64e
2693 #define IMAGE_FILE_MACHINE_ARM64 0xaa64
2694 #define IMAGE_FILE_MACHINE_RISCV32 0x5032
2695 #define IMAGE_FILE_MACHINE_RISCV64 0x5064
2696 #define IMAGE_FILE_MACHINE_RISCV128 0x5128
2697 #define IMAGE_FILE_MACHINE_CEE 0xc0ee
2699 #define IMAGE_SIZEOF_FILE_HEADER 20
2700 #define IMAGE_SIZEOF_ROM_OPTIONAL_HEADER 56
2701 #define IMAGE_SIZEOF_STD_OPTIONAL_HEADER 28
2702 #define IMAGE_SIZEOF_NT_OPTIONAL32_HEADER 224
2703 #define IMAGE_SIZEOF_NT_OPTIONAL64_HEADER 240
2704 #define IMAGE_SIZEOF_SHORT_NAME 8
2705 #define IMAGE_SIZEOF_SECTION_HEADER 40
2706 #define IMAGE_SIZEOF_SYMBOL 18
2707 #define IMAGE_SIZEOF_AUX_SYMBOL 18
2708 #define IMAGE_SIZEOF_RELOCATION 10
2709 #define IMAGE_SIZEOF_BASE_RELOCATION 8
2710 #define IMAGE_SIZEOF_LINENUMBER 6
2711 #define IMAGE_SIZEOF_ARCHIVE_MEMBER_HDR 60
2713 /* Possible Magic values */
2714 #define IMAGE_NT_OPTIONAL_HDR32_MAGIC 0x10b
2715 #define IMAGE_NT_OPTIONAL_HDR64_MAGIC 0x20b
2716 #define IMAGE_ROM_OPTIONAL_HDR_MAGIC 0x107
2718 #ifdef _WIN64
2719 #define IMAGE_SIZEOF_NT_OPTIONAL_HEADER IMAGE_SIZEOF_NT_OPTIONAL64_HEADER
2720 #define IMAGE_NT_OPTIONAL_HDR_MAGIC IMAGE_NT_OPTIONAL_HDR64_MAGIC
2721 #else
2722 #define IMAGE_SIZEOF_NT_OPTIONAL_HEADER IMAGE_SIZEOF_NT_OPTIONAL32_HEADER
2723 #define IMAGE_NT_OPTIONAL_HDR_MAGIC IMAGE_NT_OPTIONAL_HDR32_MAGIC
2724 #endif
2726 /* These are indexes into the DataDirectory array */
2727 #define IMAGE_FILE_EXPORT_DIRECTORY 0
2728 #define IMAGE_FILE_IMPORT_DIRECTORY 1
2729 #define IMAGE_FILE_RESOURCE_DIRECTORY 2
2730 #define IMAGE_FILE_EXCEPTION_DIRECTORY 3
2731 #define IMAGE_FILE_SECURITY_DIRECTORY 4
2732 #define IMAGE_FILE_BASE_RELOCATION_TABLE 5
2733 #define IMAGE_FILE_DEBUG_DIRECTORY 6
2734 #define IMAGE_FILE_DESCRIPTION_STRING 7
2735 #define IMAGE_FILE_MACHINE_VALUE 8 /* Mips */
2736 #define IMAGE_FILE_THREAD_LOCAL_STORAGE 9
2737 #define IMAGE_FILE_CALLBACK_DIRECTORY 10
2739 /* Directory Entries, indices into the DataDirectory array */
2741 #define IMAGE_DIRECTORY_ENTRY_EXPORT 0
2742 #define IMAGE_DIRECTORY_ENTRY_IMPORT 1
2743 #define IMAGE_DIRECTORY_ENTRY_RESOURCE 2
2744 #define IMAGE_DIRECTORY_ENTRY_EXCEPTION 3
2745 #define IMAGE_DIRECTORY_ENTRY_SECURITY 4
2746 #define IMAGE_DIRECTORY_ENTRY_BASERELOC 5
2747 #define IMAGE_DIRECTORY_ENTRY_DEBUG 6
2748 #define IMAGE_DIRECTORY_ENTRY_COPYRIGHT 7
2749 #define IMAGE_DIRECTORY_ENTRY_GLOBALPTR 8 /* (MIPS GP) */
2750 #define IMAGE_DIRECTORY_ENTRY_TLS 9
2751 #define IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG 10
2752 #define IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT 11
2753 #define IMAGE_DIRECTORY_ENTRY_IAT 12 /* Import Address Table */
2754 #define IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT 13
2755 #define IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR 14
2757 /* Subsystem Values */
2759 #define IMAGE_SUBSYSTEM_UNKNOWN 0
2760 #define IMAGE_SUBSYSTEM_NATIVE 1
2761 #define IMAGE_SUBSYSTEM_WINDOWS_GUI 2 /* Windows GUI subsystem */
2762 #define IMAGE_SUBSYSTEM_WINDOWS_CUI 3 /* Windows character subsystem */
2763 #define IMAGE_SUBSYSTEM_OS2_CUI 5
2764 #define IMAGE_SUBSYSTEM_POSIX_CUI 7
2765 #define IMAGE_SUBSYSTEM_NATIVE_WINDOWS 8 /* native Win9x driver */
2766 #define IMAGE_SUBSYSTEM_WINDOWS_CE_GUI 9 /* Windows CE subsystem */
2767 #define IMAGE_SUBSYSTEM_EFI_APPLICATION 10
2768 #define IMAGE_SUBSYSTEM_EFI_BOOT_SERVICE_DRIVER 11
2769 #define IMAGE_SUBSYSTEM_EFI_RUNTIME_DRIVER 12
2770 #define IMAGE_SUBSYSTEM_EFI_ROM 13
2771 #define IMAGE_SUBSYSTEM_XBOX 14
2772 #define IMAGE_SUBSYSTEM_WINDOWS_BOOT_APPLICATION 16
2774 /* DLL Characteristics */
2775 #define IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA 0x0020
2776 #define IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE 0x0040
2777 #define IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY 0x0080
2778 #define IMAGE_DLLCHARACTERISTICS_NX_COMPAT 0x0100
2779 #define IMAGE_DLLCHARACTERISTICS_NO_ISOLATION 0x0200
2780 #define IMAGE_DLLCHARACTERISTICS_NO_SEH 0x0400
2781 #define IMAGE_DLLCHARACTERISTICS_NO_BIND 0x0800
2782 #define IMAGE_DLLCHARACTERISTICS_APPCONTAINER 0x1000
2783 #define IMAGE_DLLCHARACTERISTICS_WDM_DRIVER 0x2000
2784 #define IMAGE_DLLCHARACTERISTICS_GUARD_CF 0x4000
2785 #define IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE 0x8000
2787 typedef struct _IMAGE_FILE_HEADER {
2788 WORD Machine;
2789 WORD NumberOfSections;
2790 DWORD TimeDateStamp;
2791 DWORD PointerToSymbolTable;
2792 DWORD NumberOfSymbols;
2793 WORD SizeOfOptionalHeader;
2794 WORD Characteristics;
2795 } IMAGE_FILE_HEADER, *PIMAGE_FILE_HEADER;
2797 typedef struct _IMAGE_DATA_DIRECTORY {
2798 DWORD VirtualAddress;
2799 DWORD Size;
2800 } IMAGE_DATA_DIRECTORY, *PIMAGE_DATA_DIRECTORY;
2802 #define IMAGE_NUMBEROF_DIRECTORY_ENTRIES 16
2804 typedef struct _IMAGE_OPTIONAL_HEADER64 {
2805 WORD Magic; /* 0x20b */
2806 BYTE MajorLinkerVersion;
2807 BYTE MinorLinkerVersion;
2808 DWORD SizeOfCode;
2809 DWORD SizeOfInitializedData;
2810 DWORD SizeOfUninitializedData;
2811 DWORD AddressOfEntryPoint;
2812 DWORD BaseOfCode;
2813 ULONGLONG ImageBase;
2814 DWORD SectionAlignment;
2815 DWORD FileAlignment;
2816 WORD MajorOperatingSystemVersion;
2817 WORD MinorOperatingSystemVersion;
2818 WORD MajorImageVersion;
2819 WORD MinorImageVersion;
2820 WORD MajorSubsystemVersion;
2821 WORD MinorSubsystemVersion;
2822 DWORD Win32VersionValue;
2823 DWORD SizeOfImage;
2824 DWORD SizeOfHeaders;
2825 DWORD CheckSum;
2826 WORD Subsystem;
2827 WORD DllCharacteristics;
2828 ULONGLONG SizeOfStackReserve;
2829 ULONGLONG SizeOfStackCommit;
2830 ULONGLONG SizeOfHeapReserve;
2831 ULONGLONG SizeOfHeapCommit;
2832 DWORD LoaderFlags;
2833 DWORD NumberOfRvaAndSizes;
2834 IMAGE_DATA_DIRECTORY DataDirectory[IMAGE_NUMBEROF_DIRECTORY_ENTRIES];
2835 } IMAGE_OPTIONAL_HEADER64, *PIMAGE_OPTIONAL_HEADER64;
2837 typedef struct _IMAGE_NT_HEADERS64 {
2838 DWORD Signature;
2839 IMAGE_FILE_HEADER FileHeader;
2840 IMAGE_OPTIONAL_HEADER64 OptionalHeader;
2841 } IMAGE_NT_HEADERS64, *PIMAGE_NT_HEADERS64;
2843 typedef struct _IMAGE_OPTIONAL_HEADER {
2845 /* Standard fields */
2847 WORD Magic; /* 0x10b or 0x107 */ /* 0x00 */
2848 BYTE MajorLinkerVersion;
2849 BYTE MinorLinkerVersion;
2850 DWORD SizeOfCode;
2851 DWORD SizeOfInitializedData;
2852 DWORD SizeOfUninitializedData;
2853 DWORD AddressOfEntryPoint; /* 0x10 */
2854 DWORD BaseOfCode;
2855 DWORD BaseOfData;
2857 /* NT additional fields */
2859 DWORD ImageBase;
2860 DWORD SectionAlignment; /* 0x20 */
2861 DWORD FileAlignment;
2862 WORD MajorOperatingSystemVersion;
2863 WORD MinorOperatingSystemVersion;
2864 WORD MajorImageVersion;
2865 WORD MinorImageVersion;
2866 WORD MajorSubsystemVersion; /* 0x30 */
2867 WORD MinorSubsystemVersion;
2868 DWORD Win32VersionValue;
2869 DWORD SizeOfImage;
2870 DWORD SizeOfHeaders;
2871 DWORD CheckSum; /* 0x40 */
2872 WORD Subsystem;
2873 WORD DllCharacteristics;
2874 DWORD SizeOfStackReserve;
2875 DWORD SizeOfStackCommit;
2876 DWORD SizeOfHeapReserve; /* 0x50 */
2877 DWORD SizeOfHeapCommit;
2878 DWORD LoaderFlags;
2879 DWORD NumberOfRvaAndSizes;
2880 IMAGE_DATA_DIRECTORY DataDirectory[IMAGE_NUMBEROF_DIRECTORY_ENTRIES]; /* 0x60 */
2881 /* 0xE0 */
2882 } IMAGE_OPTIONAL_HEADER32, *PIMAGE_OPTIONAL_HEADER32;
2884 typedef struct _IMAGE_NT_HEADERS {
2885 DWORD Signature; /* "PE"\0\0 */ /* 0x00 */
2886 IMAGE_FILE_HEADER FileHeader; /* 0x04 */
2887 IMAGE_OPTIONAL_HEADER32 OptionalHeader; /* 0x18 */
2888 } IMAGE_NT_HEADERS32, *PIMAGE_NT_HEADERS32;
2890 #ifdef _WIN64
2891 typedef IMAGE_NT_HEADERS64 IMAGE_NT_HEADERS;
2892 typedef PIMAGE_NT_HEADERS64 PIMAGE_NT_HEADERS;
2893 typedef IMAGE_OPTIONAL_HEADER64 IMAGE_OPTIONAL_HEADER;
2894 typedef PIMAGE_OPTIONAL_HEADER64 PIMAGE_OPTIONAL_HEADER;
2895 #else
2896 typedef IMAGE_NT_HEADERS32 IMAGE_NT_HEADERS;
2897 typedef PIMAGE_NT_HEADERS32 PIMAGE_NT_HEADERS;
2898 typedef IMAGE_OPTIONAL_HEADER32 IMAGE_OPTIONAL_HEADER;
2899 typedef PIMAGE_OPTIONAL_HEADER32 PIMAGE_OPTIONAL_HEADER;
2900 #endif
2902 #define IMAGE_SIZEOF_SHORT_NAME 8
2904 typedef struct _IMAGE_SECTION_HEADER {
2905 BYTE Name[IMAGE_SIZEOF_SHORT_NAME];
2906 union {
2907 DWORD PhysicalAddress;
2908 DWORD VirtualSize;
2909 } Misc;
2910 DWORD VirtualAddress;
2911 DWORD SizeOfRawData;
2912 DWORD PointerToRawData;
2913 DWORD PointerToRelocations;
2914 DWORD PointerToLinenumbers;
2915 WORD NumberOfRelocations;
2916 WORD NumberOfLinenumbers;
2917 DWORD Characteristics;
2918 } IMAGE_SECTION_HEADER, *PIMAGE_SECTION_HEADER;
2920 #define IMAGE_SIZEOF_SECTION_HEADER 40
2922 #define IMAGE_FIRST_SECTION(ntheader) \
2923 ((PIMAGE_SECTION_HEADER)(ULONG_PTR)((const BYTE *)&((const IMAGE_NT_HEADERS *)(ntheader))->OptionalHeader + \
2924 ((const IMAGE_NT_HEADERS *)(ntheader))->FileHeader.SizeOfOptionalHeader))
2926 /* These defines are for the Characteristics bitfield. */
2927 /* #define IMAGE_SCN_TYPE_REG 0x00000000 - Reserved */
2928 /* #define IMAGE_SCN_TYPE_DSECT 0x00000001 - Reserved */
2929 /* #define IMAGE_SCN_TYPE_NOLOAD 0x00000002 - Reserved */
2930 /* #define IMAGE_SCN_TYPE_GROUP 0x00000004 - Reserved */
2931 #define IMAGE_SCN_TYPE_NO_PAD 0x00000008 /* Reserved */
2932 /* #define IMAGE_SCN_TYPE_COPY 0x00000010 - Reserved */
2934 #define IMAGE_SCN_CNT_CODE 0x00000020
2935 #define IMAGE_SCN_CNT_INITIALIZED_DATA 0x00000040
2936 #define IMAGE_SCN_CNT_UNINITIALIZED_DATA 0x00000080
2938 #define IMAGE_SCN_LNK_OTHER 0x00000100
2939 #define IMAGE_SCN_LNK_INFO 0x00000200
2940 /* #define IMAGE_SCN_TYPE_OVER 0x00000400 - Reserved */
2941 #define IMAGE_SCN_LNK_REMOVE 0x00000800
2942 #define IMAGE_SCN_LNK_COMDAT 0x00001000
2944 /* 0x00002000 - Reserved */
2945 /* #define IMAGE_SCN_MEM_PROTECTED 0x00004000 - Obsolete */
2946 #define IMAGE_SCN_MEM_FARDATA 0x00008000
2948 /* #define IMAGE_SCN_MEM_SYSHEAP 0x00010000 - Obsolete */
2949 #define IMAGE_SCN_MEM_PURGEABLE 0x00020000
2950 #define IMAGE_SCN_MEM_16BIT 0x00020000
2951 #define IMAGE_SCN_MEM_LOCKED 0x00040000
2952 #define IMAGE_SCN_MEM_PRELOAD 0x00080000
2954 #define IMAGE_SCN_ALIGN_1BYTES 0x00100000
2955 #define IMAGE_SCN_ALIGN_2BYTES 0x00200000
2956 #define IMAGE_SCN_ALIGN_4BYTES 0x00300000
2957 #define IMAGE_SCN_ALIGN_8BYTES 0x00400000
2958 #define IMAGE_SCN_ALIGN_16BYTES 0x00500000 /* Default */
2959 #define IMAGE_SCN_ALIGN_32BYTES 0x00600000
2960 #define IMAGE_SCN_ALIGN_64BYTES 0x00700000
2961 #define IMAGE_SCN_ALIGN_128BYTES 0x00800000
2962 #define IMAGE_SCN_ALIGN_256BYTES 0x00900000
2963 #define IMAGE_SCN_ALIGN_512BYTES 0x00A00000
2964 #define IMAGE_SCN_ALIGN_1024BYTES 0x00B00000
2965 #define IMAGE_SCN_ALIGN_2048BYTES 0x00C00000
2966 #define IMAGE_SCN_ALIGN_4096BYTES 0x00D00000
2967 #define IMAGE_SCN_ALIGN_8192BYTES 0x00E00000
2968 /* 0x00F00000 - Unused */
2969 #define IMAGE_SCN_ALIGN_MASK 0x00F00000
2971 #define IMAGE_SCN_LNK_NRELOC_OVFL 0x01000000
2974 #define IMAGE_SCN_MEM_DISCARDABLE 0x02000000
2975 #define IMAGE_SCN_MEM_NOT_CACHED 0x04000000
2976 #define IMAGE_SCN_MEM_NOT_PAGED 0x08000000
2977 #define IMAGE_SCN_MEM_SHARED 0x10000000
2978 #define IMAGE_SCN_MEM_EXECUTE 0x20000000
2979 #define IMAGE_SCN_MEM_READ 0x40000000
2980 #define IMAGE_SCN_MEM_WRITE 0x80000000
2982 #include <pshpack2.h>
2984 typedef struct _IMAGE_SYMBOL {
2985 union {
2986 BYTE ShortName[8];
2987 struct {
2988 DWORD Short;
2989 DWORD Long;
2990 } Name;
2991 DWORD LongName[2];
2992 } N;
2993 DWORD Value;
2994 SHORT SectionNumber;
2995 WORD Type;
2996 BYTE StorageClass;
2997 BYTE NumberOfAuxSymbols;
2998 } IMAGE_SYMBOL;
2999 typedef IMAGE_SYMBOL *PIMAGE_SYMBOL;
3001 #define IMAGE_SIZEOF_SYMBOL 18
3003 typedef struct _IMAGE_LINENUMBER {
3004 union {
3005 DWORD SymbolTableIndex;
3006 DWORD VirtualAddress;
3007 } Type;
3008 WORD Linenumber;
3009 } IMAGE_LINENUMBER;
3010 typedef IMAGE_LINENUMBER *PIMAGE_LINENUMBER;
3012 #define IMAGE_SIZEOF_LINENUMBER 6
3014 typedef union _IMAGE_AUX_SYMBOL {
3015 struct {
3016 DWORD TagIndex;
3017 union {
3018 struct {
3019 WORD Linenumber;
3020 WORD Size;
3021 } LnSz;
3022 DWORD TotalSize;
3023 } Misc;
3024 union {
3025 struct {
3026 DWORD PointerToLinenumber;
3027 DWORD PointerToNextFunction;
3028 } Function;
3029 struct {
3030 WORD Dimension[4];
3031 } Array;
3032 } FcnAry;
3033 WORD TvIndex;
3034 } Sym;
3035 struct {
3036 BYTE Name[IMAGE_SIZEOF_SYMBOL];
3037 } File;
3038 struct {
3039 DWORD Length;
3040 WORD NumberOfRelocations;
3041 WORD NumberOfLinenumbers;
3042 DWORD CheckSum;
3043 SHORT Number;
3044 BYTE Selection;
3045 } Section;
3046 } IMAGE_AUX_SYMBOL;
3047 typedef IMAGE_AUX_SYMBOL *PIMAGE_AUX_SYMBOL;
3049 #define IMAGE_SIZEOF_AUX_SYMBOL 18
3051 #include <poppack.h>
3053 #define IMAGE_SYM_UNDEFINED (SHORT)0
3054 #define IMAGE_SYM_ABSOLUTE (SHORT)-1
3055 #define IMAGE_SYM_DEBUG (SHORT)-2
3057 #define IMAGE_SYM_TYPE_NULL 0x0000
3058 #define IMAGE_SYM_TYPE_VOID 0x0001
3059 #define IMAGE_SYM_TYPE_CHAR 0x0002
3060 #define IMAGE_SYM_TYPE_SHORT 0x0003
3061 #define IMAGE_SYM_TYPE_INT 0x0004
3062 #define IMAGE_SYM_TYPE_LONG 0x0005
3063 #define IMAGE_SYM_TYPE_FLOAT 0x0006
3064 #define IMAGE_SYM_TYPE_DOUBLE 0x0007
3065 #define IMAGE_SYM_TYPE_STRUCT 0x0008
3066 #define IMAGE_SYM_TYPE_UNION 0x0009
3067 #define IMAGE_SYM_TYPE_ENUM 0x000A
3068 #define IMAGE_SYM_TYPE_MOE 0x000B
3069 #define IMAGE_SYM_TYPE_BYTE 0x000C
3070 #define IMAGE_SYM_TYPE_WORD 0x000D
3071 #define IMAGE_SYM_TYPE_UINT 0x000E
3072 #define IMAGE_SYM_TYPE_DWORD 0x000F
3073 #define IMAGE_SYM_TYPE_PCODE 0x8000
3075 #define IMAGE_SYM_DTYPE_NULL 0
3076 #define IMAGE_SYM_DTYPE_POINTER 1
3077 #define IMAGE_SYM_DTYPE_FUNCTION 2
3078 #define IMAGE_SYM_DTYPE_ARRAY 3
3080 #define IMAGE_SYM_CLASS_END_OF_FUNCTION (BYTE )-1
3081 #define IMAGE_SYM_CLASS_NULL 0x0000
3082 #define IMAGE_SYM_CLASS_AUTOMATIC 0x0001
3083 #define IMAGE_SYM_CLASS_EXTERNAL 0x0002
3084 #define IMAGE_SYM_CLASS_STATIC 0x0003
3085 #define IMAGE_SYM_CLASS_REGISTER 0x0004
3086 #define IMAGE_SYM_CLASS_EXTERNAL_DEF 0x0005
3087 #define IMAGE_SYM_CLASS_LABEL 0x0006
3088 #define IMAGE_SYM_CLASS_UNDEFINED_LABEL 0x0007
3089 #define IMAGE_SYM_CLASS_MEMBER_OF_STRUCT 0x0008
3090 #define IMAGE_SYM_CLASS_ARGUMENT 0x0009
3091 #define IMAGE_SYM_CLASS_STRUCT_TAG 0x000A
3092 #define IMAGE_SYM_CLASS_MEMBER_OF_UNION 0x000B
3093 #define IMAGE_SYM_CLASS_UNION_TAG 0x000C
3094 #define IMAGE_SYM_CLASS_TYPE_DEFINITION 0x000D
3095 #define IMAGE_SYM_CLASS_UNDEFINED_STATIC 0x000E
3096 #define IMAGE_SYM_CLASS_ENUM_TAG 0x000F
3097 #define IMAGE_SYM_CLASS_MEMBER_OF_ENUM 0x0010
3098 #define IMAGE_SYM_CLASS_REGISTER_PARAM 0x0011
3099 #define IMAGE_SYM_CLASS_BIT_FIELD 0x0012
3101 #define IMAGE_SYM_CLASS_FAR_EXTERNAL 0x0044
3102 #define IMAGE_SYM_CLASS_BLOCK 0x0064
3103 #define IMAGE_SYM_CLASS_FUNCTION 0x0065
3104 #define IMAGE_SYM_CLASS_END_OF_STRUCT 0x0066
3105 #define IMAGE_SYM_CLASS_FILE 0x0067
3106 #define IMAGE_SYM_CLASS_SECTION 0x0068
3107 #define IMAGE_SYM_CLASS_WEAK_EXTERNAL 0x0069
3109 #define N_BTMASK 0x000F
3110 #define N_TMASK 0x0030
3111 #define N_TMASK1 0x00C0
3112 #define N_TMASK2 0x00F0
3113 #define N_BTSHFT 4
3114 #define N_TSHIFT 2
3116 #define BTYPE(x) ((x) & N_BTMASK)
3118 #ifndef ISPTR
3119 #define ISPTR(x) (((x) & N_TMASK) == (IMAGE_SYM_DTYPE_POINTER << N_BTSHFT))
3120 #endif
3122 #ifndef ISFCN
3123 #define ISFCN(x) (((x) & N_TMASK) == (IMAGE_SYM_DTYPE_FUNCTION << N_BTSHFT))
3124 #endif
3126 #ifndef ISARY
3127 #define ISARY(x) (((x) & N_TMASK) == (IMAGE_SYM_DTYPE_ARRAY << N_BTSHFT))
3128 #endif
3130 #ifndef ISTAG
3131 #define ISTAG(x) ((x)==IMAGE_SYM_CLASS_STRUCT_TAG || (x)==IMAGE_SYM_CLASS_UNION_TAG || (x)==IMAGE_SYM_CLASS_ENUM_TAG)
3132 #endif
3134 #ifndef INCREF
3135 #define INCREF(x) ((((x)&~N_BTMASK)<<N_TSHIFT)|(IMAGE_SYM_DTYPE_POINTER<<N_BTSHFT)|((x)&N_BTMASK))
3136 #endif
3137 #ifndef DECREF
3138 #define DECREF(x) ((((x)>>N_TSHIFT)&~N_BTMASK)|((x)&N_BTMASK))
3139 #endif
3141 #define IMAGE_COMDAT_SELECT_NODUPLICATES 1
3142 #define IMAGE_COMDAT_SELECT_ANY 2
3143 #define IMAGE_COMDAT_SELECT_SAME_SIZE 3
3144 #define IMAGE_COMDAT_SELECT_EXACT_MATCH 4
3145 #define IMAGE_COMDAT_SELECT_ASSOCIATIVE 5
3146 #define IMAGE_COMDAT_SELECT_LARGEST 6
3147 #define IMAGE_COMDAT_SELECT_NEWEST 7
3149 #define IMAGE_WEAK_EXTERN_SEARCH_NOLIBRARY 1
3150 #define IMAGE_WEAK_EXTERN_SEARCH_LIBRARY 2
3151 #define IMAGE_WEAK_EXTERN_SEARCH_ALIAS 3
3153 /* Export module directory */
3155 typedef struct _IMAGE_EXPORT_DIRECTORY {
3156 DWORD Characteristics;
3157 DWORD TimeDateStamp;
3158 WORD MajorVersion;
3159 WORD MinorVersion;
3160 DWORD Name;
3161 DWORD Base;
3162 DWORD NumberOfFunctions;
3163 DWORD NumberOfNames;
3164 DWORD AddressOfFunctions;
3165 DWORD AddressOfNames;
3166 DWORD AddressOfNameOrdinals;
3167 } IMAGE_EXPORT_DIRECTORY,*PIMAGE_EXPORT_DIRECTORY;
3169 /* Import name entry */
3170 typedef struct _IMAGE_IMPORT_BY_NAME {
3171 WORD Hint;
3172 BYTE Name[1];
3173 } IMAGE_IMPORT_BY_NAME,*PIMAGE_IMPORT_BY_NAME;
3175 #include <pshpack8.h>
3176 /* Import thunk */
3177 typedef struct _IMAGE_THUNK_DATA64 {
3178 union {
3179 ULONGLONG ForwarderString;
3180 ULONGLONG Function;
3181 ULONGLONG Ordinal;
3182 ULONGLONG AddressOfData;
3183 } u1;
3184 } IMAGE_THUNK_DATA64,*PIMAGE_THUNK_DATA64;
3185 #include <poppack.h>
3187 typedef struct _IMAGE_THUNK_DATA32 {
3188 union {
3189 DWORD ForwarderString;
3190 DWORD Function;
3191 DWORD Ordinal;
3192 DWORD AddressOfData;
3193 } u1;
3194 } IMAGE_THUNK_DATA32,*PIMAGE_THUNK_DATA32;
3196 /* Import module directory */
3198 typedef struct _IMAGE_IMPORT_DESCRIPTOR {
3199 union {
3200 DWORD Characteristics; /* 0 for terminating null import descriptor */
3201 DWORD OriginalFirstThunk; /* RVA to original unbound IAT */
3202 } DUMMYUNIONNAME;
3203 DWORD TimeDateStamp; /* 0 if not bound,
3204 * -1 if bound, and real date\time stamp
3205 * in IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT
3206 * (new BIND)
3207 * otherwise date/time stamp of DLL bound to
3208 * (Old BIND)
3210 DWORD ForwarderChain; /* -1 if no forwarders */
3211 DWORD Name;
3212 /* RVA to IAT (if bound this IAT has actual addresses) */
3213 DWORD FirstThunk;
3214 } IMAGE_IMPORT_DESCRIPTOR,*PIMAGE_IMPORT_DESCRIPTOR;
3216 #define IMAGE_ORDINAL_FLAG64 (((ULONGLONG)0x80000000 << 32) | 0x00000000)
3217 #define IMAGE_ORDINAL_FLAG32 0x80000000
3218 #define IMAGE_SNAP_BY_ORDINAL64(ordinal) (((ordinal) & IMAGE_ORDINAL_FLAG64) != 0)
3219 #define IMAGE_SNAP_BY_ORDINAL32(ordinal) (((ordinal) & IMAGE_ORDINAL_FLAG32) != 0)
3220 #define IMAGE_ORDINAL64(ordinal) ((ordinal) & 0xffff)
3221 #define IMAGE_ORDINAL32(ordinal) ((ordinal) & 0xffff)
3223 #ifdef _WIN64
3224 #define IMAGE_ORDINAL_FLAG IMAGE_ORDINAL_FLAG64
3225 #define IMAGE_SNAP_BY_ORDINAL(Ordinal) IMAGE_SNAP_BY_ORDINAL64(Ordinal)
3226 #define IMAGE_ORDINAL(Ordinal) IMAGE_ORDINAL64(Ordinal)
3227 typedef IMAGE_THUNK_DATA64 IMAGE_THUNK_DATA;
3228 typedef PIMAGE_THUNK_DATA64 PIMAGE_THUNK_DATA;
3229 #else
3230 #define IMAGE_ORDINAL_FLAG IMAGE_ORDINAL_FLAG32
3231 #define IMAGE_SNAP_BY_ORDINAL(Ordinal) IMAGE_SNAP_BY_ORDINAL32(Ordinal)
3232 #define IMAGE_ORDINAL(Ordinal) IMAGE_ORDINAL32(Ordinal)
3233 typedef IMAGE_THUNK_DATA32 IMAGE_THUNK_DATA;
3234 typedef PIMAGE_THUNK_DATA32 PIMAGE_THUNK_DATA;
3235 #endif
3237 typedef struct _IMAGE_BOUND_IMPORT_DESCRIPTOR
3239 DWORD TimeDateStamp;
3240 WORD OffsetModuleName;
3241 WORD NumberOfModuleForwarderRefs;
3242 /* Array of zero or more IMAGE_BOUND_FORWARDER_REF follows */
3243 } IMAGE_BOUND_IMPORT_DESCRIPTOR, *PIMAGE_BOUND_IMPORT_DESCRIPTOR;
3245 typedef struct _IMAGE_BOUND_FORWARDER_REF
3247 DWORD TimeDateStamp;
3248 WORD OffsetModuleName;
3249 WORD Reserved;
3250 } IMAGE_BOUND_FORWARDER_REF, *PIMAGE_BOUND_FORWARDER_REF;
3252 typedef struct _IMAGE_BASE_RELOCATION
3254 DWORD VirtualAddress;
3255 DWORD SizeOfBlock;
3256 /* WORD TypeOffset[1]; */
3257 } IMAGE_BASE_RELOCATION,*PIMAGE_BASE_RELOCATION;
3259 #include <pshpack2.h>
3261 typedef struct _IMAGE_RELOCATION
3263 union {
3264 DWORD VirtualAddress;
3265 DWORD RelocCount;
3266 } DUMMYUNIONNAME;
3267 DWORD SymbolTableIndex;
3268 WORD Type;
3269 } IMAGE_RELOCATION, *PIMAGE_RELOCATION;
3271 #include <poppack.h>
3273 #define IMAGE_SIZEOF_RELOCATION 10
3275 typedef struct _IMAGE_DELAYLOAD_DESCRIPTOR
3277 union
3279 DWORD AllAttributes;
3280 struct
3282 DWORD RvaBased:1;
3283 DWORD ReservedAttributes:31;
3284 } DUMMYSTRUCTNAME;
3285 } Attributes;
3287 DWORD DllNameRVA;
3288 DWORD ModuleHandleRVA;
3289 DWORD ImportAddressTableRVA;
3290 DWORD ImportNameTableRVA;
3291 DWORD BoundImportAddressTableRVA;
3292 DWORD UnloadInformationTableRVA;
3293 DWORD TimeDateStamp;
3294 } IMAGE_DELAYLOAD_DESCRIPTOR, *PIMAGE_DELAYLOAD_DESCRIPTOR;
3295 typedef const IMAGE_DELAYLOAD_DESCRIPTOR *PCIMAGE_DELAYLOAD_DESCRIPTOR;
3297 /* generic relocation types */
3298 #define IMAGE_REL_BASED_ABSOLUTE 0
3299 #define IMAGE_REL_BASED_HIGH 1
3300 #define IMAGE_REL_BASED_LOW 2
3301 #define IMAGE_REL_BASED_HIGHLOW 3
3302 #define IMAGE_REL_BASED_HIGHADJ 4
3303 #define IMAGE_REL_BASED_MIPS_JMPADDR 5
3304 #define IMAGE_REL_BASED_ARM_MOV32A 5 /* yes, 5 too */
3305 #define IMAGE_REL_BASED_ARM_MOV32 5 /* yes, 5 too */
3306 #define IMAGE_REL_BASED_SECTION 6
3307 #define IMAGE_REL_BASED_REL 7
3308 #define IMAGE_REL_BASED_ARM_MOV32T 7 /* yes, 7 too */
3309 #define IMAGE_REL_BASED_THUMB_MOV32 7 /* yes, 7 too */
3310 #define IMAGE_REL_BASED_MIPS_JMPADDR16 9
3311 #define IMAGE_REL_BASED_IA64_IMM64 9 /* yes, 9 too */
3312 #define IMAGE_REL_BASED_DIR64 10
3313 #define IMAGE_REL_BASED_HIGH3ADJ 11
3315 /* I386 relocation types */
3316 #define IMAGE_REL_I386_ABSOLUTE 0
3317 #define IMAGE_REL_I386_DIR16 1
3318 #define IMAGE_REL_I386_REL16 2
3319 #define IMAGE_REL_I386_DIR32 6
3320 #define IMAGE_REL_I386_DIR32NB 7
3321 #define IMAGE_REL_I386_SEG12 9
3322 #define IMAGE_REL_I386_SECTION 10
3323 #define IMAGE_REL_I386_SECREL 11
3324 #define IMAGE_REL_I386_TOKEN 12
3325 #define IMAGE_REL_I386_SECREL7 13
3326 #define IMAGE_REL_I386_REL32 20
3328 /* MIPS relocation types */
3329 #define IMAGE_REL_MIPS_ABSOLUTE 0x0000
3330 #define IMAGE_REL_MIPS_REFHALF 0x0001
3331 #define IMAGE_REL_MIPS_REFWORD 0x0002
3332 #define IMAGE_REL_MIPS_JMPADDR 0x0003
3333 #define IMAGE_REL_MIPS_REFHI 0x0004
3334 #define IMAGE_REL_MIPS_REFLO 0x0005
3335 #define IMAGE_REL_MIPS_GPREL 0x0006
3336 #define IMAGE_REL_MIPS_LITERAL 0x0007
3337 #define IMAGE_REL_MIPS_SECTION 0x000A
3338 #define IMAGE_REL_MIPS_SECREL 0x000B
3339 #define IMAGE_REL_MIPS_SECRELLO 0x000C
3340 #define IMAGE_REL_MIPS_SECRELHI 0x000D
3341 #define IMAGE_REL_MIPS_TOKEN 0x000E
3342 #define IMAGE_REL_MIPS_JMPADDR16 0x0010
3343 #define IMAGE_REL_MIPS_REFWORDNB 0x0022
3344 #define IMAGE_REL_MIPS_PAIR 0x0025
3346 /* ALPHA relocation types */
3347 #define IMAGE_REL_ALPHA_ABSOLUTE 0x0000
3348 #define IMAGE_REL_ALPHA_REFLONG 0x0001
3349 #define IMAGE_REL_ALPHA_REFQUAD 0x0002
3350 #define IMAGE_REL_ALPHA_GPREL 0x0003
3351 #define IMAGE_REL_ALPHA_LITERAL 0x0004
3352 #define IMAGE_REL_ALPHA_LITUSE 0x0005
3353 #define IMAGE_REL_ALPHA_GPDISP 0x0006
3354 #define IMAGE_REL_ALPHA_BRADDR 0x0007
3355 #define IMAGE_REL_ALPHA_HINT 0x0008
3356 #define IMAGE_REL_ALPHA_INLINE_REFLONG 0x0009
3357 #define IMAGE_REL_ALPHA_REFHI 0x000A
3358 #define IMAGE_REL_ALPHA_REFLO 0x000B
3359 #define IMAGE_REL_ALPHA_PAIR 0x000C
3360 #define IMAGE_REL_ALPHA_MATCH 0x000D
3361 #define IMAGE_REL_ALPHA_SECTION 0x000E
3362 #define IMAGE_REL_ALPHA_SECREL 0x000F
3363 #define IMAGE_REL_ALPHA_REFLONGNB 0x0010
3364 #define IMAGE_REL_ALPHA_SECRELLO 0x0011
3365 #define IMAGE_REL_ALPHA_SECRELHI 0x0012
3366 #define IMAGE_REL_ALPHA_REFQ3 0x0013
3367 #define IMAGE_REL_ALPHA_REFQ2 0x0014
3368 #define IMAGE_REL_ALPHA_REFQ1 0x0015
3369 #define IMAGE_REL_ALPHA_GPRELLO 0x0016
3370 #define IMAGE_REL_ALPHA_GPRELHI 0x0017
3372 /* PowerPC relocation types */
3373 #define IMAGE_REL_PPC_ABSOLUTE 0x0000
3374 #define IMAGE_REL_PPC_ADDR64 0x0001
3375 #define IMAGE_REL_PPC_ADDR 0x0002
3376 #define IMAGE_REL_PPC_ADDR24 0x0003
3377 #define IMAGE_REL_PPC_ADDR16 0x0004
3378 #define IMAGE_REL_PPC_ADDR14 0x0005
3379 #define IMAGE_REL_PPC_REL24 0x0006
3380 #define IMAGE_REL_PPC_REL14 0x0007
3381 #define IMAGE_REL_PPC_TOCREL16 0x0008
3382 #define IMAGE_REL_PPC_TOCREL14 0x0009
3383 #define IMAGE_REL_PPC_ADDR32NB 0x000A
3384 #define IMAGE_REL_PPC_SECREL 0x000B
3385 #define IMAGE_REL_PPC_SECTION 0x000C
3386 #define IMAGE_REL_PPC_IFGLUE 0x000D
3387 #define IMAGE_REL_PPC_IMGLUE 0x000E
3388 #define IMAGE_REL_PPC_SECREL16 0x000F
3389 #define IMAGE_REL_PPC_REFHI 0x0010
3390 #define IMAGE_REL_PPC_REFLO 0x0011
3391 #define IMAGE_REL_PPC_PAIR 0x0012
3392 #define IMAGE_REL_PPC_SECRELLO 0x0013
3393 #define IMAGE_REL_PPC_SECRELHI 0x0014
3394 #define IMAGE_REL_PPC_GPREL 0x0015
3395 #define IMAGE_REL_PPC_TOKEN 0x0016
3396 #define IMAGE_REL_PPC_TYPEMASK 0x00FF
3397 /* modifier bits */
3398 #define IMAGE_REL_PPC_NEG 0x0100
3399 #define IMAGE_REL_PPC_BRTAKEN 0x0200
3400 #define IMAGE_REL_PPC_BRNTAKEN 0x0400
3401 #define IMAGE_REL_PPC_TOCDEFN 0x0800
3403 /* SH3 relocation types */
3404 #define IMAGE_REL_SH3_ABSOLUTE 0x0000
3405 #define IMAGE_REL_SH3_DIRECT16 0x0001
3406 #define IMAGE_REL_SH3_DIRECT 0x0002
3407 #define IMAGE_REL_SH3_DIRECT8 0x0003
3408 #define IMAGE_REL_SH3_DIRECT8_WORD 0x0004
3409 #define IMAGE_REL_SH3_DIRECT8_LONG 0x0005
3410 #define IMAGE_REL_SH3_DIRECT4 0x0006
3411 #define IMAGE_REL_SH3_DIRECT4_WORD 0x0007
3412 #define IMAGE_REL_SH3_DIRECT4_LONG 0x0008
3413 #define IMAGE_REL_SH3_PCREL8_WORD 0x0009
3414 #define IMAGE_REL_SH3_PCREL8_LONG 0x000A
3415 #define IMAGE_REL_SH3_PCREL12_WORD 0x000B
3416 #define IMAGE_REL_SH3_STARTOF_SECTION 0x000C
3417 #define IMAGE_REL_SH3_SIZEOF_SECTION 0x000D
3418 #define IMAGE_REL_SH3_SECTION 0x000E
3419 #define IMAGE_REL_SH3_SECREL 0x000F
3420 #define IMAGE_REL_SH3_DIRECT32_NB 0x0010
3421 #define IMAGE_REL_SH3_GPREL4_LONG 0x0011
3422 #define IMAGE_REL_SH3_TOKEN 0x0012
3424 /* ARM relocation types */
3425 #define IMAGE_REL_ARM_ABSOLUTE 0x0000
3426 #define IMAGE_REL_ARM_ADDR 0x0001
3427 #define IMAGE_REL_ARM_ADDR32NB 0x0002
3428 #define IMAGE_REL_ARM_BRANCH24 0x0003
3429 #define IMAGE_REL_ARM_BRANCH11 0x0004
3430 #define IMAGE_REL_ARM_TOKEN 0x0005
3431 #define IMAGE_REL_ARM_GPREL12 0x0006
3432 #define IMAGE_REL_ARM_GPREL7 0x0007
3433 #define IMAGE_REL_ARM_BLX24 0x0008
3434 #define IMAGE_REL_ARM_BLX11 0x0009
3435 #define IMAGE_REL_ARM_SECTION 0x000E
3436 #define IMAGE_REL_ARM_SECREL 0x000F
3437 #define IMAGE_REL_ARM_MOV32A 0x0010
3438 #define IMAGE_REL_ARM_MOV32T 0x0011
3439 #define IMAGE_REL_ARM_BRANCH20T 0x0012
3440 #define IMAGE_REL_ARM_BRANCH24T 0x0014
3441 #define IMAGE_REL_ARM_BLX23T 0x0015
3443 /* ARM64 relocation types */
3444 #define IMAGE_REL_ARM64_ABSOLUTE 0x0000
3445 #define IMAGE_REL_ARM64_ADDR32 0x0001
3446 #define IMAGE_REL_ARM64_ADDR32NB 0x0002
3447 #define IMAGE_REL_ARM64_BRANCH26 0x0003
3448 #define IMAGE_REL_ARM64_PAGEBASE_REL21 0x0004
3449 #define IMAGE_REL_ARM64_REL21 0x0005
3450 #define IMAGE_REL_ARM64_PAGEOFFSET_12A 0x0006
3451 #define IMAGE_REL_ARM64_PAGEOFFSET_12L 0x0007
3452 #define IMAGE_REL_ARM64_SECREL 0x0008
3453 #define IMAGE_REL_ARM64_SECREL_LOW12A 0x0009
3454 #define IMAGE_REL_ARM64_SECREL_HIGH12A 0x000A
3455 #define IMAGE_REL_ARM64_SECREL_LOW12L 0x000B
3456 #define IMAGE_REL_ARM64_TOKEN 0x000C
3457 #define IMAGE_REL_ARM64_SECTION 0x000D
3458 #define IMAGE_REL_ARM64_ADDR64 0x000E
3459 #define IMAGE_REL_ARM64_BRANCH19 0x000F
3461 /* IA64 relocation types */
3462 #define IMAGE_REL_IA64_ABSOLUTE 0x0000
3463 #define IMAGE_REL_IA64_IMM14 0x0001
3464 #define IMAGE_REL_IA64_IMM22 0x0002
3465 #define IMAGE_REL_IA64_IMM64 0x0003
3466 #define IMAGE_REL_IA64_DIR 0x0004
3467 #define IMAGE_REL_IA64_DIR64 0x0005
3468 #define IMAGE_REL_IA64_PCREL21B 0x0006
3469 #define IMAGE_REL_IA64_PCREL21M 0x0007
3470 #define IMAGE_REL_IA64_PCREL21F 0x0008
3471 #define IMAGE_REL_IA64_GPREL22 0x0009
3472 #define IMAGE_REL_IA64_LTOFF22 0x000A
3473 #define IMAGE_REL_IA64_SECTION 0x000B
3474 #define IMAGE_REL_IA64_SECREL22 0x000C
3475 #define IMAGE_REL_IA64_SECREL64I 0x000D
3476 #define IMAGE_REL_IA64_SECREL 0x000E
3477 #define IMAGE_REL_IA64_LTOFF64 0x000F
3478 #define IMAGE_REL_IA64_DIR32NB 0x0010
3479 #define IMAGE_REL_IA64_SREL14 0x0011
3480 #define IMAGE_REL_IA64_SREL22 0x0012
3481 #define IMAGE_REL_IA64_SREL32 0x0013
3482 #define IMAGE_REL_IA64_UREL32 0x0014
3483 #define IMAGE_REL_IA64_PCREL60X 0x0015
3484 #define IMAGE_REL_IA64_PCREL60B 0x0016
3485 #define IMAGE_REL_IA64_PCREL60F 0x0017
3486 #define IMAGE_REL_IA64_PCREL60I 0x0018
3487 #define IMAGE_REL_IA64_PCREL60M 0x0019
3488 #define IMAGE_REL_IA64_IMMGPREL64 0x001A
3489 #define IMAGE_REL_IA64_TOKEN 0x001B
3490 #define IMAGE_REL_IA64_GPREL32 0x001C
3491 #define IMAGE_REL_IA64_ADDEND 0x001F
3493 /* AMD64 relocation types */
3494 #define IMAGE_REL_AMD64_ABSOLUTE 0x0000
3495 #define IMAGE_REL_AMD64_ADDR64 0x0001
3496 #define IMAGE_REL_AMD64_ADDR32 0x0002
3497 #define IMAGE_REL_AMD64_ADDR32NB 0x0003
3498 #define IMAGE_REL_AMD64_REL32 0x0004
3499 #define IMAGE_REL_AMD64_REL32_1 0x0005
3500 #define IMAGE_REL_AMD64_REL32_2 0x0006
3501 #define IMAGE_REL_AMD64_REL32_3 0x0007
3502 #define IMAGE_REL_AMD64_REL32_4 0x0008
3503 #define IMAGE_REL_AMD64_REL32_5 0x0009
3504 #define IMAGE_REL_AMD64_SECTION 0x000A
3505 #define IMAGE_REL_AMD64_SECREL 0x000B
3506 #define IMAGE_REL_AMD64_SECREL7 0x000C
3507 #define IMAGE_REL_AMD64_TOKEN 0x000D
3508 #define IMAGE_REL_AMD64_SREL32 0x000E
3509 #define IMAGE_REL_AMD64_PAIR 0x000F
3510 #define IMAGE_REL_AMD64_SSPAN32 0x0010
3512 /* archive format */
3514 #define IMAGE_ARCHIVE_START_SIZE 8
3515 #define IMAGE_ARCHIVE_START "!<arch>\n"
3516 #define IMAGE_ARCHIVE_END "`\n"
3517 #define IMAGE_ARCHIVE_PAD "\n"
3518 #define IMAGE_ARCHIVE_LINKER_MEMBER "/ "
3519 #define IMAGE_ARCHIVE_LONGNAMES_MEMBER "// "
3521 typedef struct _IMAGE_ARCHIVE_MEMBER_HEADER
3523 BYTE Name[16];
3524 BYTE Date[12];
3525 BYTE UserID[6];
3526 BYTE GroupID[6];
3527 BYTE Mode[8];
3528 BYTE Size[10];
3529 BYTE EndHeader[2];
3530 } IMAGE_ARCHIVE_MEMBER_HEADER, *PIMAGE_ARCHIVE_MEMBER_HEADER;
3532 #define IMAGE_SIZEOF_ARCHIVE_MEMBER_HDR 60
3534 typedef struct _IMPORT_OBJECT_HEADER
3536 WORD Sig1;
3537 WORD Sig2;
3538 WORD Version;
3539 WORD Machine;
3540 DWORD TimeDateStamp;
3541 DWORD SizeOfData;
3542 union
3544 WORD Ordinal;
3545 WORD Hint;
3546 } DUMMYUNIONNAME;
3547 WORD Type : 2;
3548 WORD NameType : 3;
3549 WORD Reserved : 11;
3550 } IMPORT_OBJECT_HEADER;
3552 #define IMPORT_OBJECT_HDR_SIG2 0xffff
3554 typedef enum IMPORT_OBJECT_TYPE
3556 IMPORT_OBJECT_CODE = 0,
3557 IMPORT_OBJECT_DATA = 1,
3558 IMPORT_OBJECT_CONST = 2
3559 } IMPORT_OBJECT_TYPE;
3561 typedef enum IMPORT_OBJECT_NAME_TYPE
3563 IMPORT_OBJECT_ORDINAL = 0,
3564 IMPORT_OBJECT_NAME = 1,
3565 IMPORT_OBJECT_NAME_NO_PREFIX = 2,
3566 IMPORT_OBJECT_NAME_UNDECORATE = 3,
3567 IMPORT_OBJECT_NAME_EXPORTAS = 4
3568 } IMPORT_OBJECT_NAME_TYPE;
3570 typedef struct _ANON_OBJECT_HEADER
3572 WORD Sig1;
3573 WORD Sig2;
3574 WORD Version;
3575 WORD Machine;
3576 DWORD TimeDateStamp;
3577 CLSID ClassID;
3578 DWORD SizeOfData;
3579 } ANON_OBJECT_HEADER;
3582 * Resource directory stuff
3584 typedef struct _IMAGE_RESOURCE_DIRECTORY {
3585 DWORD Characteristics;
3586 DWORD TimeDateStamp;
3587 WORD MajorVersion;
3588 WORD MinorVersion;
3589 WORD NumberOfNamedEntries;
3590 WORD NumberOfIdEntries;
3591 /* IMAGE_RESOURCE_DIRECTORY_ENTRY DirectoryEntries[]; */
3592 } IMAGE_RESOURCE_DIRECTORY,*PIMAGE_RESOURCE_DIRECTORY;
3594 #define IMAGE_RESOURCE_NAME_IS_STRING 0x80000000
3595 #define IMAGE_RESOURCE_DATA_IS_DIRECTORY 0x80000000
3597 typedef struct _IMAGE_RESOURCE_DIRECTORY_ENTRY {
3598 union {
3599 struct {
3600 unsigned NameOffset:31;
3601 unsigned NameIsString:1;
3602 } DUMMYSTRUCTNAME;
3603 DWORD Name;
3604 WORD Id;
3605 } DUMMYUNIONNAME;
3606 union {
3607 DWORD OffsetToData;
3608 struct {
3609 unsigned OffsetToDirectory:31;
3610 unsigned DataIsDirectory:1;
3611 } DUMMYSTRUCTNAME2;
3612 } DUMMYUNIONNAME2;
3613 } IMAGE_RESOURCE_DIRECTORY_ENTRY,*PIMAGE_RESOURCE_DIRECTORY_ENTRY;
3616 typedef struct _IMAGE_RESOURCE_DIRECTORY_STRING {
3617 WORD Length;
3618 CHAR NameString[ 1 ];
3619 } IMAGE_RESOURCE_DIRECTORY_STRING,*PIMAGE_RESOURCE_DIRECTORY_STRING;
3621 typedef struct _IMAGE_RESOURCE_DIR_STRING_U {
3622 WORD Length;
3623 WCHAR NameString[ 1 ];
3624 } IMAGE_RESOURCE_DIR_STRING_U,*PIMAGE_RESOURCE_DIR_STRING_U;
3626 typedef struct _IMAGE_RESOURCE_DATA_ENTRY {
3627 DWORD OffsetToData;
3628 DWORD Size;
3629 DWORD CodePage;
3630 DWORD Reserved;
3631 } IMAGE_RESOURCE_DATA_ENTRY,*PIMAGE_RESOURCE_DATA_ENTRY;
3634 typedef VOID (CALLBACK *PIMAGE_TLS_CALLBACK)(
3635 LPVOID DllHandle,DWORD Reason,LPVOID Reserved
3638 typedef struct _IMAGE_TLS_DIRECTORY64 {
3639 ULONGLONG StartAddressOfRawData;
3640 ULONGLONG EndAddressOfRawData;
3641 ULONGLONG AddressOfIndex;
3642 ULONGLONG AddressOfCallBacks;
3643 DWORD SizeOfZeroFill;
3644 DWORD Characteristics;
3645 } IMAGE_TLS_DIRECTORY64, *PIMAGE_TLS_DIRECTORY64;
3647 typedef struct _IMAGE_TLS_DIRECTORY32 {
3648 DWORD StartAddressOfRawData;
3649 DWORD EndAddressOfRawData;
3650 DWORD AddressOfIndex;
3651 DWORD AddressOfCallBacks;
3652 DWORD SizeOfZeroFill;
3653 DWORD Characteristics;
3654 } IMAGE_TLS_DIRECTORY32, *PIMAGE_TLS_DIRECTORY32;
3656 #ifdef _WIN64
3657 typedef IMAGE_TLS_DIRECTORY64 IMAGE_TLS_DIRECTORY;
3658 typedef PIMAGE_TLS_DIRECTORY64 PIMAGE_TLS_DIRECTORY;
3659 #else
3660 typedef IMAGE_TLS_DIRECTORY32 IMAGE_TLS_DIRECTORY;
3661 typedef PIMAGE_TLS_DIRECTORY32 PIMAGE_TLS_DIRECTORY;
3662 #endif
3664 typedef struct _IMAGE_DEBUG_DIRECTORY {
3665 DWORD Characteristics;
3666 DWORD TimeDateStamp;
3667 WORD MajorVersion;
3668 WORD MinorVersion;
3669 DWORD Type;
3670 DWORD SizeOfData;
3671 DWORD AddressOfRawData;
3672 DWORD PointerToRawData;
3673 } IMAGE_DEBUG_DIRECTORY, *PIMAGE_DEBUG_DIRECTORY;
3675 #define IMAGE_DEBUG_TYPE_UNKNOWN 0
3676 #define IMAGE_DEBUG_TYPE_COFF 1
3677 #define IMAGE_DEBUG_TYPE_CODEVIEW 2
3678 #define IMAGE_DEBUG_TYPE_FPO 3
3679 #define IMAGE_DEBUG_TYPE_MISC 4
3680 #define IMAGE_DEBUG_TYPE_EXCEPTION 5
3681 #define IMAGE_DEBUG_TYPE_FIXUP 6
3682 #define IMAGE_DEBUG_TYPE_OMAP_TO_SRC 7
3683 #define IMAGE_DEBUG_TYPE_OMAP_FROM_SRC 8
3684 #define IMAGE_DEBUG_TYPE_BORLAND 9
3685 #define IMAGE_DEBUG_TYPE_RESERVED10 10
3686 #define IMAGE_DEBUG_TYPE_CLSID 11
3687 #define IMAGE_DEBUG_TYPE_VC_FEATURE 12
3688 #define IMAGE_DEBUG_TYPE_POGO 13
3689 #define IMAGE_DEBUG_TYPE_ILTCG 14
3690 #define IMAGE_DEBUG_TYPE_MPX 15
3691 #define IMAGE_DEBUG_TYPE_REPRO 16
3693 typedef enum ReplacesCorHdrNumericDefines
3695 COMIMAGE_FLAGS_ILONLY = 0x00000001,
3696 COMIMAGE_FLAGS_32BITREQUIRED = 0x00000002,
3697 COMIMAGE_FLAGS_IL_LIBRARY = 0x00000004,
3698 COMIMAGE_FLAGS_STRONGNAMESIGNED = 0x00000008,
3699 COMIMAGE_FLAGS_NATIVE_ENTRYPOINT= 0x00000010,
3700 COMIMAGE_FLAGS_TRACKDEBUGDATA = 0x00010000,
3701 COMIMAGE_FLAGS_32BITPREFERRED = 0x00020000,
3703 COR_VERSION_MAJOR_V2 = 2,
3704 COR_VERSION_MAJOR = COR_VERSION_MAJOR_V2,
3705 COR_VERSION_MINOR = 5,
3706 COR_DELETED_NAME_LENGTH = 8,
3707 COR_VTABLEGAP_NAME_LENGTH = 8,
3709 NATIVE_TYPE_MAX_CB = 1,
3710 COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE = 0xff,
3712 IMAGE_COR_MIH_METHODRVA = 0x01,
3713 IMAGE_COR_MIH_EHRVA = 0x02,
3714 IMAGE_COR_MIH_BASICBLOCK = 0x08,
3716 COR_VTABLE_32BIT = 0x01,
3717 COR_VTABLE_64BIT = 0x02,
3718 COR_VTABLE_FROM_UNMANAGED = 0x04,
3719 COR_VTABLE_CALL_MOST_DERIVED = 0x10,
3721 IMAGE_COR_EATJ_THUNK_SIZE = 32,
3723 MAX_CLASS_NAME = 1024,
3724 MAX_PACKAGE_NAME = 1024,
3725 } ReplacesCorHdrNumericDefines;
3727 typedef struct IMAGE_COR20_HEADER
3729 DWORD cb;
3730 WORD MajorRuntimeVersion;
3731 WORD MinorRuntimeVersion;
3733 IMAGE_DATA_DIRECTORY MetaData;
3734 DWORD Flags;
3735 union {
3736 DWORD EntryPointToken;
3737 DWORD EntryPointRVA;
3738 } DUMMYUNIONNAME;
3740 IMAGE_DATA_DIRECTORY Resources;
3741 IMAGE_DATA_DIRECTORY StrongNameSignature;
3742 IMAGE_DATA_DIRECTORY CodeManagerTable;
3743 IMAGE_DATA_DIRECTORY VTableFixups;
3744 IMAGE_DATA_DIRECTORY ExportAddressTableJumps;
3745 IMAGE_DATA_DIRECTORY ManagedNativeHeader;
3747 } IMAGE_COR20_HEADER, *PIMAGE_COR20_HEADER;
3749 typedef struct _IMAGE_COFF_SYMBOLS_HEADER {
3750 DWORD NumberOfSymbols;
3751 DWORD LvaToFirstSymbol;
3752 DWORD NumberOfLinenumbers;
3753 DWORD LvaToFirstLinenumber;
3754 DWORD RvaToFirstByteOfCode;
3755 DWORD RvaToLastByteOfCode;
3756 DWORD RvaToFirstByteOfData;
3757 DWORD RvaToLastByteOfData;
3758 } IMAGE_COFF_SYMBOLS_HEADER, *PIMAGE_COFF_SYMBOLS_HEADER;
3760 #define FRAME_FPO 0
3761 #define FRAME_TRAP 1
3762 #define FRAME_TSS 2
3763 #define FRAME_NONFPO 3
3765 typedef struct _FPO_DATA {
3766 DWORD ulOffStart;
3767 DWORD cbProcSize;
3768 DWORD cdwLocals;
3769 WORD cdwParams;
3770 WORD cbProlog : 8;
3771 WORD cbRegs : 3;
3772 WORD fHasSEH : 1;
3773 WORD fUseBP : 1;
3774 WORD reserved : 1;
3775 WORD cbFrame : 2;
3776 } FPO_DATA, *PFPO_DATA;
3778 typedef struct _IMAGE_LOAD_CONFIG_CODE_INTEGRITY
3780 WORD Flags;
3781 WORD Catalog;
3782 DWORD CatalogOffset;
3783 DWORD Reserved;
3784 } IMAGE_LOAD_CONFIG_CODE_INTEGRITY, *PIMAGE_LOAD_CONFIG_CODE_INTEGRITY;
3786 typedef struct _IMAGE_LOAD_CONFIG_DIRECTORY64 {
3787 DWORD Size; /* 000 */
3788 DWORD TimeDateStamp;
3789 WORD MajorVersion;
3790 WORD MinorVersion;
3791 DWORD GlobalFlagsClear;
3792 DWORD GlobalFlagsSet; /* 010 */
3793 DWORD CriticalSectionDefaultTimeout;
3794 ULONGLONG DeCommitFreeBlockThreshold;
3795 ULONGLONG DeCommitTotalFreeThreshold; /* 020 */
3796 ULONGLONG LockPrefixTable;
3797 ULONGLONG MaximumAllocationSize; /* 030 */
3798 ULONGLONG VirtualMemoryThreshold;
3799 ULONGLONG ProcessAffinityMask; /* 040 */
3800 DWORD ProcessHeapFlags;
3801 WORD CSDVersion;
3802 WORD DependentLoadFlags;
3803 ULONGLONG EditList; /* 050 */
3804 ULONGLONG SecurityCookie;
3805 ULONGLONG SEHandlerTable; /* 060 */
3806 ULONGLONG SEHandlerCount;
3807 ULONGLONG GuardCFCheckFunctionPointer; /* 070 */
3808 ULONGLONG GuardCFDispatchFunctionPointer;
3809 ULONGLONG GuardCFFunctionTable; /* 080 */
3810 ULONGLONG GuardCFFunctionCount;
3811 DWORD GuardFlags; /* 090 */
3812 IMAGE_LOAD_CONFIG_CODE_INTEGRITY CodeIntegrity;
3813 ULONGLONG GuardAddressTakenIatEntryTable; /* 0a0 */
3814 ULONGLONG GuardAddressTakenIatEntryCount;
3815 ULONGLONG GuardLongJumpTargetTable; /* 0b0 */
3816 ULONGLONG GuardLongJumpTargetCount;
3817 ULONGLONG DynamicValueRelocTable; /* 0c0 */
3818 ULONGLONG CHPEMetadataPointer;
3819 ULONGLONG GuardRFFailureRoutine; /* 0d0 */
3820 ULONGLONG GuardRFFailureRoutineFunctionPointer;
3821 DWORD DynamicValueRelocTableOffset; /* 0e0 */
3822 WORD DynamicValueRelocTableSection;
3823 WORD Reserved2;
3824 ULONGLONG GuardRFVerifyStackPointerFunctionPointer;
3825 DWORD HotPatchTableOffset; /* 0f0 */
3826 DWORD Reserved3;
3827 ULONGLONG EnclaveConfigurationPointer;
3828 ULONGLONG VolatileMetadataPointer; /* 100 */
3829 ULONGLONG GuardEHContinuationTable;
3830 ULONGLONG GuardEHContinuationCount; /* 110 */
3831 ULONGLONG GuardXFGCheckFunctionPointer;
3832 ULONGLONG GuardXFGDispatchFunctionPointer; /* 120 */
3833 ULONGLONG GuardXFGTableDispatchFunctionPointer;
3834 ULONGLONG CastGuardOsDeterminedFailureMode; /* 130 */
3835 ULONGLONG GuardMemcpyFunctionPointer;
3836 } IMAGE_LOAD_CONFIG_DIRECTORY64, *PIMAGE_LOAD_CONFIG_DIRECTORY64;
3838 typedef struct _IMAGE_LOAD_CONFIG_DIRECTORY32 {
3839 DWORD Size; /* 000 */
3840 DWORD TimeDateStamp;
3841 WORD MajorVersion;
3842 WORD MinorVersion;
3843 DWORD GlobalFlagsClear;
3844 DWORD GlobalFlagsSet; /* 010 */
3845 DWORD CriticalSectionDefaultTimeout;
3846 DWORD DeCommitFreeBlockThreshold;
3847 DWORD DeCommitTotalFreeThreshold;
3848 DWORD LockPrefixTable; /* 020 */
3849 DWORD MaximumAllocationSize;
3850 DWORD VirtualMemoryThreshold;
3851 DWORD ProcessHeapFlags;
3852 DWORD ProcessAffinityMask; /* 030 */
3853 WORD CSDVersion;
3854 WORD DependentLoadFlags;
3855 DWORD EditList;
3856 DWORD SecurityCookie;
3857 DWORD SEHandlerTable; /* 040 */
3858 DWORD SEHandlerCount;
3859 DWORD GuardCFCheckFunctionPointer;
3860 DWORD GuardCFDispatchFunctionPointer;
3861 DWORD GuardCFFunctionTable; /* 050 */
3862 DWORD GuardCFFunctionCount;
3863 DWORD GuardFlags;
3864 IMAGE_LOAD_CONFIG_CODE_INTEGRITY CodeIntegrity;
3865 DWORD GuardAddressTakenIatEntryTable;
3866 DWORD GuardAddressTakenIatEntryCount;
3867 DWORD GuardLongJumpTargetTable; /* 070 */
3868 DWORD GuardLongJumpTargetCount;
3869 DWORD DynamicValueRelocTable;
3870 DWORD CHPEMetadataPointer;
3871 DWORD GuardRFFailureRoutine; /* 080 */
3872 DWORD GuardRFFailureRoutineFunctionPointer;
3873 DWORD DynamicValueRelocTableOffset;
3874 WORD DynamicValueRelocTableSection;
3875 WORD Reserved2;
3876 DWORD GuardRFVerifyStackPointerFunctionPointer; /* 090 */
3877 DWORD HotPatchTableOffset;
3878 DWORD Reserved3;
3879 DWORD EnclaveConfigurationPointer;
3880 DWORD VolatileMetadataPointer; /* 0a0 */
3881 DWORD GuardEHContinuationTable;
3882 DWORD GuardEHContinuationCount;
3883 DWORD GuardXFGCheckFunctionPointer;
3884 DWORD GuardXFGDispatchFunctionPointer; /* 0b0 */
3885 DWORD GuardXFGTableDispatchFunctionPointer;
3886 DWORD CastGuardOsDeterminedFailureMode;
3887 DWORD GuardMemcpyFunctionPointer;
3888 } IMAGE_LOAD_CONFIG_DIRECTORY32, *PIMAGE_LOAD_CONFIG_DIRECTORY32;
3890 #ifdef _WIN64
3891 typedef IMAGE_LOAD_CONFIG_DIRECTORY64 IMAGE_LOAD_CONFIG_DIRECTORY;
3892 typedef PIMAGE_LOAD_CONFIG_DIRECTORY64 PIMAGE_LOAD_CONFIG_DIRECTORY;
3893 #else
3894 typedef IMAGE_LOAD_CONFIG_DIRECTORY32 IMAGE_LOAD_CONFIG_DIRECTORY;
3895 typedef PIMAGE_LOAD_CONFIG_DIRECTORY32 PIMAGE_LOAD_CONFIG_DIRECTORY;
3896 #endif
3898 typedef struct _IMAGE_DYNAMIC_RELOCATION_TABLE
3900 DWORD Version;
3901 DWORD Size;
3902 } IMAGE_DYNAMIC_RELOCATION_TABLE, *PIMAGE_DYNAMIC_RELOCATION_TABLE;
3904 #include <pshpack1.h>
3906 typedef struct _IMAGE_DYNAMIC_RELOCATION32
3908 DWORD Symbol;
3909 DWORD BaseRelocSize;
3910 } IMAGE_DYNAMIC_RELOCATION32, *PIMAGE_DYNAMIC_RELOCATION32;
3912 typedef struct _IMAGE_DYNAMIC_RELOCATION64
3914 ULONGLONG Symbol;
3915 DWORD BaseRelocSize;
3916 } IMAGE_DYNAMIC_RELOCATION64, *PIMAGE_DYNAMIC_RELOCATION64;
3918 typedef struct _IMAGE_DYNAMIC_RELOCATION32_V2
3920 DWORD HeaderSize;
3921 DWORD FixupInfoSize;
3922 DWORD Symbol;
3923 DWORD SymbolGroup;
3924 DWORD Flags;
3925 } IMAGE_DYNAMIC_RELOCATION32_V2, *PIMAGE_DYNAMIC_RELOCATION32_V2;
3927 typedef struct _IMAGE_DYNAMIC_RELOCATION64_V2
3929 DWORD HeaderSize;
3930 DWORD FixupInfoSize;
3931 ULONGLONG Symbol;
3932 DWORD SymbolGroup;
3933 DWORD Flags;
3934 } IMAGE_DYNAMIC_RELOCATION64_V2, *PIMAGE_DYNAMIC_RELOCATION64_V2;
3936 #include <poppack.h>
3938 #ifdef _WIN64
3939 typedef IMAGE_DYNAMIC_RELOCATION64 IMAGE_DYNAMIC_RELOCATION;
3940 typedef PIMAGE_DYNAMIC_RELOCATION64 PIMAGE_DYNAMIC_RELOCATION;
3941 typedef IMAGE_DYNAMIC_RELOCATION64_V2 IMAGE_DYNAMIC_RELOCATION_V2;
3942 typedef PIMAGE_DYNAMIC_RELOCATION64_V2 PIMAGE_DYNAMIC_RELOCATION_V2;
3943 #else
3944 typedef IMAGE_DYNAMIC_RELOCATION32 IMAGE_DYNAMIC_RELOCATION;
3945 typedef PIMAGE_DYNAMIC_RELOCATION32 PIMAGE_DYNAMIC_RELOCATION;
3946 typedef IMAGE_DYNAMIC_RELOCATION32_V2 IMAGE_DYNAMIC_RELOCATION_V2;
3947 typedef PIMAGE_DYNAMIC_RELOCATION32_V2 PIMAGE_DYNAMIC_RELOCATION_V2;
3948 #endif
3950 #define IMAGE_DYNAMIC_RELOCATION_GUARD_RF_PROLOGUE 1
3951 #define IMAGE_DYNAMIC_RELOCATION_GUARD_RF_EPILOGUE 2
3952 #define IMAGE_DYNAMIC_RELOCATION_GUARD_IMPORT_CONTROL_TRANSFER 3
3953 #define IMAGE_DYNAMIC_RELOCATION_GUARD_INDIR_CONTROL_TRANSFER 4
3954 #define IMAGE_DYNAMIC_RELOCATION_GUARD_SWITCHTABLE_BRANCH 5
3955 #define IMAGE_DYNAMIC_RELOCATION_ARM64X 6
3957 typedef struct _IMAGE_CHPE_METADATA_X86
3959 ULONG Version;
3960 ULONG CHPECodeAddressRangeOffset;
3961 ULONG CHPECodeAddressRangeCount;
3962 ULONG WowA64ExceptionHandlerFunctionPointer;
3963 ULONG WowA64DispatchCallFunctionPointer;
3964 ULONG WowA64DispatchIndirectCallFunctionPointer;
3965 ULONG WowA64DispatchIndirectCallCfgFunctionPointer;
3966 ULONG WowA64DispatchRetFunctionPointer;
3967 ULONG WowA64DispatchRetLeafFunctionPointer;
3968 ULONG WowA64DispatchJumpFunctionPointer;
3969 ULONG CompilerIATPointer;
3970 ULONG WowA64RdtscFunctionPointer;
3971 ULONG unknown[4];
3972 } IMAGE_CHPE_METADATA_X86, *PIMAGE_CHPE_METADATA_X86;
3974 typedef struct _IMAGE_CHPE_RANGE_ENTRY
3976 union
3978 ULONG StartOffset;
3979 struct
3981 ULONG NativeCode : 1;
3982 ULONG AddressBits : 31;
3983 } DUMMYSTRUCTNAME;
3984 } DUMMYUNIONNAME;
3985 ULONG Length;
3986 } IMAGE_CHPE_RANGE_ENTRY, *PIMAGE_CHPE_RANGE_ENTRY;
3988 typedef struct _IMAGE_ARM64EC_METADATA
3990 ULONG Version;
3991 ULONG CodeMap;
3992 ULONG CodeMapCount;
3993 ULONG CodeRangesToEntryPoints;
3994 ULONG RedirectionMetadata;
3995 ULONG __os_arm64x_dispatch_call_no_redirect;
3996 ULONG __os_arm64x_dispatch_ret;
3997 ULONG __os_arm64x_dispatch_call;
3998 ULONG __os_arm64x_dispatch_icall;
3999 ULONG __os_arm64x_dispatch_icall_cfg;
4000 ULONG AlternateEntryPoint;
4001 ULONG AuxiliaryIAT;
4002 ULONG CodeRangesToEntryPointsCount;
4003 ULONG RedirectionMetadataCount;
4004 ULONG GetX64InformationFunctionPointer;
4005 ULONG SetX64InformationFunctionPointer;
4006 ULONG ExtraRFETable;
4007 ULONG ExtraRFETableSize;
4008 ULONG __os_arm64x_dispatch_fptr;
4009 ULONG AuxiliaryIATCopy;
4010 } IMAGE_ARM64EC_METADATA;
4012 typedef struct _IMAGE_ARM64EC_REDIRECTION_ENTRY
4014 ULONG Source;
4015 ULONG Destination;
4016 } IMAGE_ARM64EC_REDIRECTION_ENTRY;
4018 typedef struct _IMAGE_ARM64EC_CODE_RANGE_ENTRY_POINT
4020 ULONG StartRva;
4021 ULONG EndRva;
4022 ULONG EntryPoint;
4023 } IMAGE_ARM64EC_CODE_RANGE_ENTRY_POINT;
4025 #define IMAGE_DVRT_ARM64X_FIXUP_TYPE_ZEROFILL 0
4026 #define IMAGE_DVRT_ARM64X_FIXUP_TYPE_VALUE 1
4027 #define IMAGE_DVRT_ARM64X_FIXUP_TYPE_DELTA 2
4029 #define IMAGE_DVRT_ARM64X_FIXUP_SIZE_2BYTES 1
4030 #define IMAGE_DVRT_ARM64X_FIXUP_SIZE_4BYTES 2
4031 #define IMAGE_DVRT_ARM64X_FIXUP_SIZE_8BYTES 3
4033 typedef struct _IMAGE_DVRT_ARM64X_FIXUP_RECORD
4035 USHORT Offset : 12;
4036 USHORT Type : 2;
4037 USHORT Size : 2;
4038 } IMAGE_DVRT_ARM64X_FIXUP_RECORD, *PIMAGE_DVRT_ARM64X_FIXUP_RECORD;
4040 typedef struct _IMAGE_DVRT_ARM64X_DELTA_FIXUP_RECORD
4042 USHORT Offset : 12;
4043 USHORT Type : 2;
4044 USHORT Sign : 1;
4045 USHORT Scale : 1;
4046 } IMAGE_DVRT_ARM64X_DELTA_FIXUP_RECORD, *PIMAGE_DVRT_ARM64X_DELTA_FIXUP_RECORD;
4048 typedef struct _IMAGE_FUNCTION_ENTRY {
4049 DWORD StartingAddress;
4050 DWORD EndingAddress;
4051 DWORD EndOfPrologue;
4052 } IMAGE_FUNCTION_ENTRY, *PIMAGE_FUNCTION_ENTRY;
4054 #define IMAGE_DEBUG_MISC_EXENAME 1
4056 typedef struct _IMAGE_DEBUG_MISC {
4057 DWORD DataType;
4058 DWORD Length;
4059 BYTE Unicode;
4060 BYTE Reserved[ 3 ];
4061 BYTE Data[ 1 ];
4062 } IMAGE_DEBUG_MISC, *PIMAGE_DEBUG_MISC;
4064 /* This is the structure that appears at the very start of a .DBG file. */
4066 typedef struct _IMAGE_SEPARATE_DEBUG_HEADER {
4067 WORD Signature;
4068 WORD Flags;
4069 WORD Machine;
4070 WORD Characteristics;
4071 DWORD TimeDateStamp;
4072 DWORD CheckSum;
4073 DWORD ImageBase;
4074 DWORD SizeOfImage;
4075 DWORD NumberOfSections;
4076 DWORD ExportedNamesSize;
4077 DWORD DebugDirectorySize;
4078 DWORD SectionAlignment;
4079 DWORD Reserved[ 2 ];
4080 } IMAGE_SEPARATE_DEBUG_HEADER,*PIMAGE_SEPARATE_DEBUG_HEADER;
4082 #define IMAGE_SEPARATE_DEBUG_SIGNATURE 0x4944
4085 typedef struct tagMESSAGE_RESOURCE_ENTRY {
4086 WORD Length;
4087 WORD Flags;
4088 BYTE Text[1];
4089 } MESSAGE_RESOURCE_ENTRY,*PMESSAGE_RESOURCE_ENTRY;
4090 #define MESSAGE_RESOURCE_UNICODE 0x0001
4092 typedef struct tagMESSAGE_RESOURCE_BLOCK {
4093 DWORD LowId;
4094 DWORD HighId;
4095 DWORD OffsetToEntries;
4096 } MESSAGE_RESOURCE_BLOCK,*PMESSAGE_RESOURCE_BLOCK;
4098 typedef struct tagMESSAGE_RESOURCE_DATA {
4099 DWORD NumberOfBlocks;
4100 MESSAGE_RESOURCE_BLOCK Blocks[ 1 ];
4101 } MESSAGE_RESOURCE_DATA,*PMESSAGE_RESOURCE_DATA;
4104 * Here follows typedefs for security and tokens.
4108 * First a constant for the following typedefs.
4111 #define ANYSIZE_ARRAY 1
4113 /* FIXME: Orphan. What does it point to? */
4114 typedef PVOID PACCESS_TOKEN;
4115 typedef PVOID PSECURITY_DESCRIPTOR;
4116 typedef PVOID PSID;
4118 typedef enum _TOKEN_ELEVATION_TYPE {
4119 TokenElevationTypeDefault = 1,
4120 TokenElevationTypeFull,
4121 TokenElevationTypeLimited
4122 } TOKEN_ELEVATION_TYPE, *PTOKEN_ELEVATION_TYPE;
4125 * TOKEN_INFORMATION_CLASS
4128 typedef enum _TOKEN_INFORMATION_CLASS {
4129 TokenUser = 1,
4130 TokenGroups,
4131 TokenPrivileges,
4132 TokenOwner,
4133 TokenPrimaryGroup,
4134 TokenDefaultDacl,
4135 TokenSource,
4136 TokenType,
4137 TokenImpersonationLevel,
4138 TokenStatistics,
4139 TokenRestrictedSids,
4140 TokenSessionId,
4141 TokenGroupsAndPrivileges,
4142 TokenSessionReference,
4143 TokenSandBoxInert,
4144 TokenAuditPolicy,
4145 TokenOrigin,
4146 TokenElevationType,
4147 TokenLinkedToken,
4148 TokenElevation,
4149 TokenHasRestrictions,
4150 TokenAccessInformation,
4151 TokenVirtualizationAllowed,
4152 TokenVirtualizationEnabled,
4153 TokenIntegrityLevel,
4154 TokenUIAccess,
4155 TokenMandatoryPolicy,
4156 TokenLogonSid,
4157 TokenIsAppContainer,
4158 TokenCapabilities,
4159 TokenAppContainerSid,
4160 TokenAppContainerNumber,
4161 TokenUserClaimAttributes,
4162 TokenDeviceClaimAttributes,
4163 TokenRestrictedUserClaimAttributes,
4164 TokenRestrictedDeviceClaimAttributes,
4165 TokenDeviceGroups,
4166 TokenRestrictedDeviceGroups,
4167 TokenSecurityAttributes,
4168 TokenIsRestricted,
4169 TokenProcessTrustLevel,
4170 MaxTokenInfoClass
4171 } TOKEN_INFORMATION_CLASS;
4173 #define DISABLE_MAX_PRIVILEGE 0x1
4174 #define SANDBOX_INERT 0x2
4175 #define LUA_TOKEN 0x4
4176 #define WRITE_RESTRICTED 0x8
4178 #define TOKEN_ASSIGN_PRIMARY 0x0001
4179 #define TOKEN_DUPLICATE 0x0002
4180 #define TOKEN_IMPERSONATE 0x0004
4181 #define TOKEN_QUERY 0x0008
4182 #define TOKEN_QUERY_SOURCE 0x0010
4183 #define TOKEN_ADJUST_PRIVILEGES 0x0020
4184 #define TOKEN_ADJUST_GROUPS 0x0040
4185 #define TOKEN_ADJUST_DEFAULT 0x0080
4186 #define TOKEN_ADJUST_SESSIONID 0x0100
4187 #define TOKEN_EXECUTE STANDARD_RIGHTS_EXECUTE
4188 #define TOKEN_READ (STANDARD_RIGHTS_READ|TOKEN_QUERY)
4189 #define TOKEN_WRITE (STANDARD_RIGHTS_WRITE | \
4190 TOKEN_ADJUST_PRIVILEGES | \
4191 TOKEN_ADJUST_GROUPS | \
4192 TOKEN_ADJUST_DEFAULT )
4193 #define TOKEN_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED | \
4194 TOKEN_ASSIGN_PRIMARY | \
4195 TOKEN_DUPLICATE | \
4196 TOKEN_IMPERSONATE | \
4197 TOKEN_QUERY | \
4198 TOKEN_QUERY_SOURCE | \
4199 TOKEN_ADJUST_PRIVILEGES | \
4200 TOKEN_ADJUST_GROUPS | \
4201 TOKEN_ADJUST_SESSIONID | \
4202 TOKEN_ADJUST_DEFAULT )
4204 #ifndef _SECURITY_DEFINED
4205 #define _SECURITY_DEFINED
4207 typedef DWORD ACCESS_MASK, *PACCESS_MASK;
4209 typedef struct _GENERIC_MAPPING {
4210 ACCESS_MASK GenericRead;
4211 ACCESS_MASK GenericWrite;
4212 ACCESS_MASK GenericExecute;
4213 ACCESS_MASK GenericAll;
4214 } GENERIC_MAPPING, *PGENERIC_MAPPING;
4216 #ifndef SID_IDENTIFIER_AUTHORITY_DEFINED
4217 #define SID_IDENTIFIER_AUTHORITY_DEFINED
4218 typedef struct {
4219 BYTE Value[6];
4220 } SID_IDENTIFIER_AUTHORITY, *PSID_IDENTIFIER_AUTHORITY;
4221 #endif /* !defined(SID_IDENTIFIER_AUTHORITY_DEFINED) */
4223 #ifndef SID_DEFINED
4224 #define SID_DEFINED
4225 typedef struct _SID {
4226 BYTE Revision;
4227 BYTE SubAuthorityCount;
4228 SID_IDENTIFIER_AUTHORITY IdentifierAuthority;
4229 DWORD SubAuthority[1];
4230 } SID,*PISID;
4231 #endif /* !defined(SID_DEFINED) */
4233 #define CREATE_BOUNDARY_DESCRIPTOR_ADD_APPCONTAINER_SID 0x01
4235 #define SID_REVISION (1) /* Current revision */
4236 #define SID_MAX_SUB_AUTHORITIES (15) /* current max subauths */
4237 #define SID_RECOMMENDED_SUB_AUTHORITIES (1) /* recommended subauths */
4239 #define SECURITY_MAX_SID_SIZE (sizeof(SID) - sizeof(DWORD) + (SID_MAX_SUB_AUTHORITIES * sizeof(DWORD)))
4242 * ACL
4245 #define ACL_REVISION1 1
4246 #define ACL_REVISION2 2
4247 #define ACL_REVISION3 3
4248 #define ACL_REVISION4 4
4250 #define MIN_ACL_REVISION ACL_REVISION2
4251 #define MAX_ACL_REVISION ACL_REVISION4
4253 #define ACL_REVISION 2
4255 typedef struct _ACL {
4256 BYTE AclRevision;
4257 BYTE Sbz1;
4258 WORD AclSize;
4259 WORD AceCount;
4260 WORD Sbz2;
4261 } ACL, *PACL;
4263 typedef enum _ACL_INFORMATION_CLASS
4265 AclRevisionInformation = 1,
4266 AclSizeInformation
4267 } ACL_INFORMATION_CLASS;
4269 typedef struct _ACL_REVISION_INFORMATION
4271 DWORD AclRevision;
4272 } ACL_REVISION_INFORMATION, *PACL_REVISION_INFORMATION;
4274 typedef struct _ACL_SIZE_INFORMATION
4276 DWORD AceCount;
4277 DWORD AclBytesInUse;
4278 DWORD AclBytesFree;
4279 } ACL_SIZE_INFORMATION, *PACL_SIZE_INFORMATION;
4281 /* SECURITY_DESCRIPTOR */
4282 #define SECURITY_DESCRIPTOR_REVISION 1
4283 #define SECURITY_DESCRIPTOR_REVISION1 1
4287 * Privilege Names
4289 #ifdef UNICODE
4290 #if defined(_MSC_VER) || defined(__MINGW32__)
4291 #define SE_CREATE_TOKEN_NAME L"SeCreateTokenPrivilege"
4292 #define SE_ASSIGNPRIMARYTOKEN_NAME L"SeAssignPrimaryTokenPrivilege"
4293 #define SE_LOCK_MEMORY_NAME L"SeLockMemoryPrivilege"
4294 #define SE_INCREASE_QUOTA_NAME L"SeIncreaseQuotaPrivilege"
4295 #define SE_UNSOLICITED_INPUT_NAME L"SeUnsolicitedInputPrivilege"
4296 #define SE_MACHINE_ACCOUNT_NAME L"SeMachineAccountPrivilege"
4297 #define SE_TCB_NAME L"SeTcbPrivilege"
4298 #define SE_SECURITY_NAME L"SeSecurityPrivilege"
4299 #define SE_TAKE_OWNERSHIP_NAME L"SeTakeOwnershipPrivilege"
4300 #define SE_LOAD_DRIVER_NAME L"SeLoadDriverPrivilege"
4301 #define SE_SYSTEM_PROFILE_NAME L"SeSystemProfilePrivilege"
4302 #define SE_SYSTEMTIME_NAME L"SeSystemtimePrivilege"
4303 #define SE_PROF_SINGLE_PROCESS_NAME L"SeProfileSingleProcessPrivilege"
4304 #define SE_INC_BASE_PRIORITY_NAME L"SeIncreaseBasePriorityPrivilege"
4305 #define SE_CREATE_PAGEFILE_NAME L"SeCreatePagefilePrivilege"
4306 #define SE_CREATE_PERMANENT_NAME L"SeCreatePermanentPrivilege"
4307 #define SE_BACKUP_NAME L"SeBackupPrivilege"
4308 #define SE_RESTORE_NAME L"SeRestorePrivilege"
4309 #define SE_SHUTDOWN_NAME L"SeShutdownPrivilege"
4310 #define SE_DEBUG_NAME L"SeDebugPrivilege"
4311 #define SE_AUDIT_NAME L"SeAuditPrivilege"
4312 #define SE_SYSTEM_ENVIRONMENT_NAME L"SeSystemEnvironmentPrivilege"
4313 #define SE_CHANGE_NOTIFY_NAME L"SeChangeNotifyPrivilege"
4314 #define SE_REMOTE_SHUTDOWN_NAME L"SeRemoteShutdownPrivilege"
4315 #define SE_UNDOCK_NAME L"SeUndockPrivilege"
4316 #define SE_ENABLE_DELEGATION_NAME L"SeEnableDelegationPrivilege"
4317 #define SE_MANAGE_VOLUME_NAME L"SeManageVolumePrivilege"
4318 #define SE_IMPERSONATE_NAME L"SeImpersonatePrivilege"
4319 #define SE_CREATE_GLOBAL_NAME L"SeCreateGlobalPrivilege"
4320 #define SE_TRUSTED_CREDMAN_ACCESS_NAME L"SeTrustedCredManAccessPrivilege"
4321 #define SE_RELABEL_NAME L"SeRelabelPrivilege"
4322 #define SE_INC_WORKING_SET_NAME L"SeIncreaseWorkingSetPrivilege"
4323 #define SE_TIME_ZONE_NAME L"SeTimeZonePrivilege"
4324 #define SE_CREATE_SYMBOLIC_LINK_NAME L"SeCreateSymbolicLinkPrivilege"
4325 #define SE_DELEGATE_SESSION_USER_IMPERSONATE_NAME L"SeDelegateSessionUserImpersonatePrivilege"
4326 #else /* _MSC_VER/__MINGW32__ */
4327 static const WCHAR SE_CREATE_TOKEN_NAME[] = { 'S','e','C','r','e','a','t','e','T','o','k','e','n','P','r','i','v','i','l','e','g','e',0 };
4328 static const WCHAR SE_ASSIGNPRIMARYTOKEN_NAME[] = { 'S','e','A','s','s','i','g','n','P','r','i','m','a','r','y','T','o','k','e','n','P','r','i','v','i','l','e','g','e',0 };
4329 static const WCHAR SE_LOCK_MEMORY_NAME[] = { 'S','e','L','o','c','k','M','e','m','o','r','y','P','r','i','v','i','l','e','g','e',0 };
4330 static const WCHAR SE_INCREASE_QUOTA_NAME[] = { 'S','e','I','n','c','r','e','a','s','e','Q','u','o','t','a','P','r','i','v','i','l','e','g','e',0 };
4331 static const WCHAR SE_UNSOLICITED_INPUT_NAME[] = { 'S','e','U','n','s','o','l','i','c','i','t','e','d','I','n','p','u','t','P','r','i','v','i','l','e','g','e',0 };
4332 static const WCHAR SE_MACHINE_ACCOUNT_NAME[] = { 'S','e','M','a','c','h','i','n','e','A','c','c','o','u','n','t','P','r','i','v','i','l','e','g','e',0 };
4333 static const WCHAR SE_TCB_NAME[] = { 'S','e','T','c','b','P','r','i','v','i','l','e','g','e',0 };
4334 static const WCHAR SE_SECURITY_NAME[] = { 'S','e','S','e','c','u','r','i','t','y','P','r','i','v','i','l','e','g','e',0 };
4335 static const WCHAR SE_TAKE_OWNERSHIP_NAME[] = { 'S','e','T','a','k','e','O','w','n','e','r','s','h','i','p','P','r','i','v','i','l','e','g','e',0 };
4336 static const WCHAR SE_LOAD_DRIVER_NAME[] = { 'S','e','L','o','a','d','D','r','i','v','e','r','P','r','i','v','i','l','e','g','e',0 };
4337 static const WCHAR SE_SYSTEM_PROFILE_NAME[] = { 'S','e','S','y','s','t','e','m','P','r','o','f','i','l','e','P','r','i','v','i','l','e','g','e',0 };
4338 static const WCHAR SE_SYSTEMTIME_NAME[] = { 'S','e','S','y','s','t','e','m','t','i','m','e','P','r','i','v','i','l','e','g','e',0 };
4339 static const WCHAR SE_PROF_SINGLE_PROCESS_NAME[] = { 'S','e','P','r','o','f','i','l','e','S','i','n','g','l','e','P','r','o','c','e','s','s','P','r','i','v','i','l','e','g','e',0 };
4340 static const WCHAR SE_INC_BASE_PRIORITY_NAME[] = { 'S','e','I','n','c','r','e','a','s','e','B','a','s','e','P','r','i','o','r','i','t','y','P','r','i','v','i','l','e','g','e',0 };
4341 static const WCHAR SE_CREATE_PAGEFILE_NAME[] = { 'S','e','C','r','e','a','t','e','P','a','g','e','f','i','l','e','P','r','i','v','i','l','e','g','e',0 };
4342 static const WCHAR SE_CREATE_PERMANENT_NAME[] = { 'S','e','C','r','e','a','t','e','P','e','r','m','a','n','e','n','t','P','r','i','v','i','l','e','g','e',0 };
4343 static const WCHAR SE_BACKUP_NAME[] = { 'S','e','B','a','c','k','u','p','P','r','i','v','i','l','e','g','e',0 };
4344 static const WCHAR SE_RESTORE_NAME[] = { 'S','e','R','e','s','t','o','r','e','P','r','i','v','i','l','e','g','e',0 };
4345 static const WCHAR SE_SHUTDOWN_NAME[] = { 'S','e','S','h','u','t','d','o','w','n','P','r','i','v','i','l','e','g','e',0 };
4346 static const WCHAR SE_DEBUG_NAME[] = { 'S','e','D','e','b','u','g','P','r','i','v','i','l','e','g','e',0 };
4347 static const WCHAR SE_AUDIT_NAME[] = { 'S','e','A','u','d','i','t','P','r','i','v','i','l','e','g','e',0 };
4348 static const WCHAR SE_SYSTEM_ENVIRONMENT_NAME[] = { 'S','e','S','y','s','t','e','m','E','n','v','i','r','o','n','m','e','n','t','P','r','i','v','i','l','e','g','e',0 };
4349 static const WCHAR SE_CHANGE_NOTIFY_NAME[] = { 'S','e','C','h','a','n','g','e','N','o','t','i','f','y','P','r','i','v','i','l','e','g','e',0 };
4350 static const WCHAR SE_REMOTE_SHUTDOWN_NAME[] = { 'S','e','R','e','m','o','t','e','S','h','u','t','d','o','w','n','P','r','i','v','i','l','e','g','e',0 };
4351 static const WCHAR SE_UNDOCK_NAME[] = { 'S','e','U','n','d','o','c','k','P','r','i','v','i','l','e','g','e',0 };
4352 static const WCHAR SE_ENABLE_DELEGATION_NAME[] = { 'S','e','E','n','a','b','l','e','D','e','l','e','g','a','t','i','o','n','P','r','i','v','i','l','e','g','e',0 };
4353 static const WCHAR SE_MANAGE_VOLUME_NAME[] = { 'S','e','M','a','n','a','g','e','V','o','l','u','m','e','P','r','i','v','i','l','e','g','e',0 };
4354 static const WCHAR SE_IMPERSONATE_NAME[] = { 'S','e','I','m','p','e','r','s','o','n','a','t','e','P','r','i','v','i','l','e','g','e',0 };
4355 static const WCHAR SE_CREATE_GLOBAL_NAME[] = { 'S','e','C','r','e','a','t','e','G','l','o','b','a','l','P','r','i','v','i','l','e','g','e',0 };
4356 static const WCHAR SE_TRUSTED_CREDMAN_ACCESS_NAME[] = { 'S','e','T','r','u','s','t','e','d','C','r','e','d','M','a','n','A','c','c','e','s','s','P','r','i','v','i','l','e','g','e',0 };
4357 static const WCHAR SE_RELABEL_NAME[] = { 'S','e','R','e','l','a','b','e','l','P','r','i','v','i','l','e','g','e',0 };
4358 static const WCHAR SE_INC_WORKING_SET_NAME[] = { 'S','e','I','n','c','r','e','a','s','e','W','o','r','k','i','n','g','S','e','t','P','r','i','v','i','l','e','g','e',0 };
4359 static const WCHAR SE_TIME_ZONE_NAME[] = { 'S','e','T','i','m','e','Z','o','n','e','P','r','i','v','i','l','e','g','e',0 };
4360 static const WCHAR SE_CREATE_SYMBOLIC_LINK_NAME[] = { 'S','e','C','r','e','a','t','e','S','y','m','b','o','l','i','c','L','i','n','k','P','r','i','v','i','l','e','g','e',0 };
4361 static const WCHAR SE_DELEGATE_SESSION_USER_IMPERSONATE_NAME[] = { 'S','e','D','e','l','e','g','a','t','e','S','e','s','s','i','o','n','U','s','e','r','I','m','p','e','r','s','o','n','a','t','e','P','r','i','v','i','l','e','g','e',0 };
4362 #endif
4363 #else /* UNICODE */
4364 #define SE_CREATE_TOKEN_NAME "SeCreateTokenPrivilege"
4365 #define SE_ASSIGNPRIMARYTOKEN_NAME "SeAssignPrimaryTokenPrivilege"
4366 #define SE_LOCK_MEMORY_NAME "SeLockMemoryPrivilege"
4367 #define SE_INCREASE_QUOTA_NAME "SeIncreaseQuotaPrivilege"
4368 #define SE_UNSOLICITED_INPUT_NAME "SeUnsolicitedInputPrivilege"
4369 #define SE_MACHINE_ACCOUNT_NAME "SeMachineAccountPrivilege"
4370 #define SE_TCB_NAME "SeTcbPrivilege"
4371 #define SE_SECURITY_NAME "SeSecurityPrivilege"
4372 #define SE_TAKE_OWNERSHIP_NAME "SeTakeOwnershipPrivilege"
4373 #define SE_LOAD_DRIVER_NAME "SeLoadDriverPrivilege"
4374 #define SE_SYSTEM_PROFILE_NAME "SeSystemProfilePrivilege"
4375 #define SE_SYSTEMTIME_NAME "SeSystemtimePrivilege"
4376 #define SE_PROF_SINGLE_PROCESS_NAME "SeProfileSingleProcessPrivilege"
4377 #define SE_INC_BASE_PRIORITY_NAME "SeIncreaseBasePriorityPrivilege"
4378 #define SE_CREATE_PAGEFILE_NAME "SeCreatePagefilePrivilege"
4379 #define SE_CREATE_PERMANENT_NAME "SeCreatePermanentPrivilege"
4380 #define SE_BACKUP_NAME "SeBackupPrivilege"
4381 #define SE_RESTORE_NAME "SeRestorePrivilege"
4382 #define SE_SHUTDOWN_NAME "SeShutdownPrivilege"
4383 #define SE_DEBUG_NAME "SeDebugPrivilege"
4384 #define SE_AUDIT_NAME "SeAuditPrivilege"
4385 #define SE_SYSTEM_ENVIRONMENT_NAME "SeSystemEnvironmentPrivilege"
4386 #define SE_CHANGE_NOTIFY_NAME "SeChangeNotifyPrivilege"
4387 #define SE_REMOTE_SHUTDOWN_NAME "SeRemoteShutdownPrivilege"
4388 #define SE_UNDOCK_NAME "SeUndockPrivilege"
4389 #define SE_ENABLE_DELEGATION_NAME "SeEnableDelegationPrivilege"
4390 #define SE_MANAGE_VOLUME_NAME "SeManageVolumePrivilege"
4391 #define SE_IMPERSONATE_NAME "SeImpersonatePrivilege"
4392 #define SE_CREATE_GLOBAL_NAME "SeCreateGlobalPrivilege"
4393 #define SE_TRUSTED_CREDMAN_ACCESS_NAME "SeTrustedCredManAccessPrivilege"
4394 #define SE_RELABEL_NAME "SeRelabelPrivilege"
4395 #define SE_INC_WORKING_SET_NAME "SeIncreaseWorkingSetPrivilege"
4396 #define SE_TIME_ZONE_NAME "SeTimeZonePrivilege"
4397 #define SE_CREATE_SYMBOLIC_LINK_NAME "SeCreateSymbolicLinkPrivilege"
4398 #define SE_DELEGATE_SESSION_USER_IMPERSONATE_NAME "SeDelegateSessionUserImpersonatePrivilege"
4399 #endif
4401 #define SE_GROUP_MANDATORY 0x00000001
4402 #define SE_GROUP_ENABLED_BY_DEFAULT 0x00000002
4403 #define SE_GROUP_ENABLED 0x00000004
4404 #define SE_GROUP_OWNER 0x00000008
4405 #define SE_GROUP_USE_FOR_DENY_ONLY 0x00000010
4406 #define SE_GROUP_INTEGRITY 0x00000020
4407 #define SE_GROUP_INTEGRITY_ENABLED 0x00000040
4408 #define SE_GROUP_LOGON_ID 0xC0000000
4409 #define SE_GROUP_RESOURCE 0x20000000
4410 #define SE_GROUP_VALID_ATTRIBUTES 0xE000007F
4412 #define SE_PRIVILEGE_ENABLED_BY_DEFAULT 0x00000001
4413 #define SE_PRIVILEGE_ENABLED 0x00000002
4414 #define SE_PRIVILEGE_REMOVED 0x00000004
4415 #define SE_PRIVILEGE_USED_FOR_ACCESS 0x80000000
4416 #define SE_PRIVILEGE_VALID_ATTRIBUTES 0x80000007
4418 #define PRIVILEGE_SET_ALL_NECESSARY 1
4420 #define SE_OWNER_DEFAULTED 0x00000001
4421 #define SE_GROUP_DEFAULTED 0x00000002
4422 #define SE_DACL_PRESENT 0x00000004
4423 #define SE_DACL_DEFAULTED 0x00000008
4424 #define SE_SACL_PRESENT 0x00000010
4425 #define SE_SACL_DEFAULTED 0x00000020
4426 #define SE_DACL_AUTO_INHERIT_REQ 0x00000100
4427 #define SE_SACL_AUTO_INHERIT_REQ 0x00000200
4428 #define SE_DACL_AUTO_INHERITED 0x00000400
4429 #define SE_SACL_AUTO_INHERITED 0x00000800
4430 #define SE_DACL_PROTECTED 0x00001000
4431 #define SE_SACL_PROTECTED 0x00002000
4432 #define SE_RM_CONTROL_VALID 0x00004000
4433 #define SE_SELF_RELATIVE 0x00008000
4435 typedef DWORD SECURITY_INFORMATION, *PSECURITY_INFORMATION;
4436 typedef WORD SECURITY_DESCRIPTOR_CONTROL, *PSECURITY_DESCRIPTOR_CONTROL;
4438 /* The security descriptor structure */
4439 typedef struct {
4440 BYTE Revision;
4441 BYTE Sbz1;
4442 SECURITY_DESCRIPTOR_CONTROL Control;
4443 DWORD Owner;
4444 DWORD Group;
4445 DWORD Sacl;
4446 DWORD Dacl;
4447 } SECURITY_DESCRIPTOR_RELATIVE, *PISECURITY_DESCRIPTOR_RELATIVE;
4449 typedef struct {
4450 BYTE Revision;
4451 BYTE Sbz1;
4452 SECURITY_DESCRIPTOR_CONTROL Control;
4453 PSID Owner;
4454 PSID Group;
4455 PACL Sacl;
4456 PACL Dacl;
4457 } SECURITY_DESCRIPTOR, *PISECURITY_DESCRIPTOR;
4459 #define SECURITY_DESCRIPTOR_MIN_LENGTH (sizeof(SECURITY_DESCRIPTOR))
4461 #endif /* _SECURITY_DEFINED */
4464 * SID_AND_ATTRIBUTES
4467 typedef struct _SID_AND_ATTRIBUTES {
4468 PSID Sid;
4469 DWORD Attributes;
4470 } SID_AND_ATTRIBUTES, *PSID_AND_ATTRIBUTES;
4472 typedef SID_AND_ATTRIBUTES SID_AND_ATTRIBUTES_ARRAY[ANYSIZE_ARRAY];
4473 typedef SID_AND_ATTRIBUTES_ARRAY *PSID_AND_ATTRIBUTES_ARRAY;
4475 #define SID_HASH_SIZE 32
4477 typedef ULONG_PTR SID_HASH_ENTRY, *PSID_HASH_ENTRY;
4479 typedef struct _SID_AND_ATTRIBUTES_HASH {
4480 DWORD SidCount;
4481 PSID_AND_ATTRIBUTES SidAttr;
4482 SID_HASH_ENTRY Hash[SID_HASH_SIZE];
4483 } SID_AND_ATTRIBUTES_HASH, *PSID_AND_ATTRIBUTES_HASH;
4485 /* security entities */
4486 #define SECURITY_NULL_RID __MSABI_LONG(0x00000000)
4487 #define SECURITY_WORLD_RID __MSABI_LONG(0x00000000)
4488 #define SECURITY_LOCAL_RID __MSABI_LONG(0X00000000)
4490 #define SECURITY_NULL_SID_AUTHORITY {0,0,0,0,0,0}
4492 /* S-1-1 */
4493 #define SECURITY_WORLD_SID_AUTHORITY {0,0,0,0,0,1}
4495 /* S-1-2 */
4496 #define SECURITY_LOCAL_SID_AUTHORITY {0,0,0,0,0,2}
4497 #define SECURITY_LOCAL_LOGON_RID __MSABI_LONG(0X00000000)
4499 /* S-1-3 */
4500 #define SECURITY_CREATOR_SID_AUTHORITY {0,0,0,0,0,3}
4501 #define SECURITY_CREATOR_OWNER_RID __MSABI_LONG(0x00000000)
4502 #define SECURITY_CREATOR_GROUP_RID __MSABI_LONG(0x00000001)
4503 #define SECURITY_CREATOR_OWNER_SERVER_RID __MSABI_LONG(0x00000002)
4504 #define SECURITY_CREATOR_GROUP_SERVER_RID __MSABI_LONG(0x00000003)
4505 #define SECURITY_CREATOR_OWNER_RIGHTS_RID __MSABI_LONG(0x00000004)
4507 /* S-1-4 */
4508 #define SECURITY_NON_UNIQUE_AUTHORITY {0,0,0,0,0,4}
4510 /* S-1-5 */
4511 #define SECURITY_NT_AUTHORITY {0,0,0,0,0,5}
4512 #define SECURITY_DIALUP_RID __MSABI_LONG(0x00000001)
4513 #define SECURITY_NETWORK_RID __MSABI_LONG(0x00000002)
4514 #define SECURITY_BATCH_RID __MSABI_LONG(0x00000003)
4515 #define SECURITY_INTERACTIVE_RID __MSABI_LONG(0x00000004)
4516 #define SECURITY_LOGON_IDS_RID __MSABI_LONG(0x00000005)
4517 #define SECURITY_SERVICE_RID __MSABI_LONG(0x00000006)
4518 #define SECURITY_ANONYMOUS_LOGON_RID __MSABI_LONG(0x00000007)
4519 #define SECURITY_PROXY_RID __MSABI_LONG(0x00000008)
4520 #define SECURITY_ENTERPRISE_CONTROLLERS_RID __MSABI_LONG(0x00000009)
4521 #define SECURITY_SERVER_LOGON_RID SECURITY_ENTERPRISE_CONTROLLERS_RID
4522 #define SECURITY_PRINCIPAL_SELF_RID __MSABI_LONG(0x0000000A)
4523 #define SECURITY_AUTHENTICATED_USER_RID __MSABI_LONG(0x0000000B)
4524 #define SECURITY_RESTRICTED_CODE_RID __MSABI_LONG(0x0000000C)
4525 #define SECURITY_TERMINAL_SERVER_RID __MSABI_LONG(0x0000000D)
4526 #define SECURITY_REMOTE_LOGON_RID __MSABI_LONG(0x0000000E)
4527 #define SECURITY_THIS_ORGANIZATION_RID __MSABI_LONG(0x0000000F)
4528 #define SECURITY_LOCAL_SYSTEM_RID __MSABI_LONG(0x00000012)
4529 #define SECURITY_LOCAL_SERVICE_RID __MSABI_LONG(0x00000013)
4530 #define SECURITY_NETWORK_SERVICE_RID __MSABI_LONG(0x00000014)
4531 #define SECURITY_NT_NON_UNIQUE __MSABI_LONG(0x00000015)
4532 #define SECURITY_ENTERPRISE_READONLY_CONTROLLERS_RID __MSABI_LONG(0x00000016)
4533 #define SECURITY_BUILTIN_DOMAIN_RID __MSABI_LONG(0x00000020)
4534 #define SECURITY_WRITE_RESTRICTED_CODE_RID __MSABI_LONG(0x00000021)
4536 #define SECURITY_PACKAGE_BASE_RID __MSABI_LONG(0x00000040)
4537 #define SECURITY_PACKAGE_NTLM_RID __MSABI_LONG(0x0000000A)
4538 #define SECURITY_PACKAGE_SCHANNEL_RID __MSABI_LONG(0x0000000E)
4539 #define SECURITY_PACKAGE_DIGEST_RID __MSABI_LONG(0x00000015)
4540 #define SECURITY_CRED_TYPE_BASE_RID __MSABI_LONG(0x00000041)
4541 #define SECURITY_CRED_TYPE_THIS_ORG_CERT_RID __MSABI_LONG(0x00000001)
4542 #define SECURITY_MIN_BASE_RID __MSABI_LONG(0x00000050)
4543 #define SECURITY_SERVICE_ID_BASE_RID __MSABI_LONG(0x00000050)
4544 #define SECURITY_RESERVED_ID_BASE_RID __MSABI_LONG(0x00000051)
4545 #define SECURITY_APPPOOL_ID_BASE_RID __MSABI_LONG(0x00000052)
4546 #define SECURITY_VIRTUALSERVER_ID_BASE_RID __MSABI_LONG(0x00000053)
4547 #define SECURITY_USERMODEDRIVERHOST_ID_BASE_RID __MSABI_LONG(0x00000054)
4548 #define SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_BASE_RID __MSABI_LONG(0x00000055)
4549 #define SECURITY_WMIHOST_ID_BASE_RID __MSABI_LONG(0x00000056)
4550 #define SECURITY_TASK_ID_BASE_RID __MSABI_LONG(0x00000057)
4551 #define SECURITY_NFS_ID_BASE_RID __MSABI_LONG(0x00000058)
4552 #define SECURITY_COM_ID_BASE_RID __MSABI_LONG(0x00000059)
4553 #define SECURITY_MAX_BASE_RID __MSABI_LONG(0x0000006F)
4554 #define SECURITY_WINDOWSMOBILE_ID_BASE_RID __MSABI_LONG(0x00000070)
4555 #define SECURITY_MAX_ALWAYS_FILTERED __MSABI_LONG(0x000003E7)
4556 #define SECURITY_MIN_NEVER_FILTERED __MSABI_LONG(0x000003E8)
4557 #define SECURITY_OTHER_ORGANIZATION_RID __MSABI_LONG(0x000003E8)
4559 #define DOMAIN_GROUP_RID_ENTERPRISE_READONLY_DOMAIN_CONTROLLERS __MSABI_LONG(0x000001F2)
4561 #define FOREST_USER_RID_MAX __MSABI_LONG(0x000001F3)
4562 #define DOMAIN_USER_RID_ADMIN __MSABI_LONG(0x000001F4)
4563 #define DOMAIN_USER_RID_GUEST __MSABI_LONG(0x000001F5)
4564 #define DOMAIN_USER_RID_KRBTGT __MSABI_LONG(0x000001F6)
4565 #define DOMAIN_USER_RID_MAX __MSABI_LONG(0x000003E7)
4567 #define DOMAIN_GROUP_RID_ADMINS __MSABI_LONG(0x00000200)
4568 #define DOMAIN_GROUP_RID_USERS __MSABI_LONG(0x00000201)
4569 #define DOMAIN_GROUP_RID_GUESTS __MSABI_LONG(0x00000202)
4570 #define DOMAIN_GROUP_RID_COMPUTERS __MSABI_LONG(0x00000203)
4571 #define DOMAIN_GROUP_RID_CONTROLLERS __MSABI_LONG(0x00000204)
4572 #define DOMAIN_GROUP_RID_CERT_ADMINS __MSABI_LONG(0x00000205)
4573 #define DOMAIN_GROUP_RID_SCHEMA_ADMINS __MSABI_LONG(0x00000206)
4574 #define DOMAIN_GROUP_RID_ENTERPRISE_ADMINS __MSABI_LONG(0x00000207)
4575 #define DOMAIN_GROUP_RID_POLICY_ADMINS __MSABI_LONG(0x00000208)
4576 #define DOMAIN_GROUP_RID_READONLY_CONTROLLERS __MSABI_LONG(0x00000209)
4578 #define SECURITY_RESOURCE_MANAGER_AUTHORITY {0,0,0,0,0,9}
4580 #define SECURITY_APP_PACKAGE_AUTHORITY {0,0,0,0,0,15}
4581 #define SECURITY_APP_PACKAGE_BASE_RID __MSABI_LONG(0x000000002)
4582 #define SECURITY_BUILTIN_APP_PACKAGE_RID_COUNT __MSABI_LONG(0x000000002)
4583 #define SECURITY_APP_PACKAGE_RID_COUNT __MSABI_LONG(0x000000008)
4584 #define SECURITY_CAPABILITY_BASE_RID __MSABI_LONG(0x000000003)
4585 #define SECURITY_CAPABILITY_APP_RID __MSABI_LONG(0x000000400)
4586 #define SECURITY_BUILTIN_CAPABILITY_RID_COUNT __MSABI_LONG(0x000000002)
4587 #define SECURITY_CAPABILITY_RID_COUNT __MSABI_LONG(0x000000005)
4588 #define SECURITY_PARENT_PACKAGE_RID_COUNT SECURITY_APP_PACKAGE_RID_COUNT
4589 #define SECURITY_CHILD_PACKAGE_RID_COUNT __MSABI_LONG(0x00000000c)
4590 #define SECURITY_BUILTIN_PACKAGE_ANY_PACKAGE __MSABI_LONG(0x000000001)
4592 #define SECURITY_MANDATORY_LABEL_AUTHORITY {0,0,0,0,0,16}
4593 #define SECURITY_MANDATORY_UNTRUSTED_RID __MSABI_LONG(0x00000000)
4594 #define SECURITY_MANDATORY_LOW_RID __MSABI_LONG(0x00001000)
4595 #define SECURITY_MANDATORY_MEDIUM_RID __MSABI_LONG(0x00002000)
4596 #define SECURITY_MANDATORY_MEDIUM_PLUS_RID __MSABI_LONG(0x00002100)
4597 #define SECURITY_MANDATORY_HIGH_RID __MSABI_LONG(0x00003000)
4598 #define SECURITY_MANDATORY_SYSTEM_RID __MSABI_LONG(0x00004000)
4599 #define SECURITY_MANDATORY_PROTECTED_PROCESS_RID __MSABI_LONG(0x00005000)
4600 #define SECURITY_MANDATORY_MAXIMUM_USER_RID SECURITY_MANDATORY_SYSTEM_RID
4602 #define MANDATORY_LEVEL_TO_MANDATORY_RID(ML) (ML * 0x1000)
4604 #define DOMAIN_ALIAS_RID_ADMINS __MSABI_LONG(0x00000220)
4605 #define DOMAIN_ALIAS_RID_USERS __MSABI_LONG(0x00000221)
4606 #define DOMAIN_ALIAS_RID_GUESTS __MSABI_LONG(0x00000222)
4607 #define DOMAIN_ALIAS_RID_POWER_USERS __MSABI_LONG(0x00000223)
4609 #define DOMAIN_ALIAS_RID_ACCOUNT_OPS __MSABI_LONG(0x00000224)
4610 #define DOMAIN_ALIAS_RID_SYSTEM_OPS __MSABI_LONG(0x00000225)
4611 #define DOMAIN_ALIAS_RID_PRINT_OPS __MSABI_LONG(0x00000226)
4612 #define DOMAIN_ALIAS_RID_BACKUP_OPS __MSABI_LONG(0x00000227)
4614 #define DOMAIN_ALIAS_RID_REPLICATOR __MSABI_LONG(0x00000228)
4615 #define DOMAIN_ALIAS_RID_RAS_SERVERS __MSABI_LONG(0x00000229)
4616 #define DOMAIN_ALIAS_RID_PREW2KCOMPACCESS __MSABI_LONG(0x0000022A)
4617 #define DOMAIN_ALIAS_RID_REMOTE_DESKTOP_USERS __MSABI_LONG(0x0000022B)
4618 #define DOMAIN_ALIAS_RID_NETWORK_CONFIGURATION_OPS __MSABI_LONG(0x0000022C)
4619 #define DOMAIN_ALIAS_RID_INCOMING_FOREST_TRUST_BUILDERS __MSABI_LONG(0x0000022D)
4621 #define DOMAIN_ALIAS_RID_MONITORING_USERS __MSABI_LONG(0x0000022E)
4622 #define DOMAIN_ALIAS_RID_LOGGING_USERS __MSABI_LONG(0x0000022F)
4623 #define DOMAIN_ALIAS_RID_AUTHORIZATIONACCESS __MSABI_LONG(0x00000230)
4624 #define DOMAIN_ALIAS_RID_TS_LICENSE_SERVERS __MSABI_LONG(0x00000231)
4625 #define DOMAIN_ALIAS_RID_DCOM_USERS __MSABI_LONG(0x00000232)
4626 #define DOMAIN_ALIAS_RID_IUSERS __MSABI_LONG(0x00000238)
4627 #define DOMAIN_ALIAS_RID_CRYPTO_OPERATORS __MSABI_LONG(0x00000239)
4628 #define DOMAIN_ALIAS_RID_CACHEABLE_PRINCIPALS_GROUP __MSABI_LONG(0x0000023B)
4629 #define DOMAIN_ALIAS_RID_NON_CACHEABLE_PRINCIPALS_GROUP __MSABI_LONG(0x0000023C)
4630 #define DOMAIN_ALIAS_RID_EVENT_LOG_READERS_GROUP __MSABI_LONG(0x0000023D)
4631 #define DOMAIN_ALIAS_RID_CERTSVC_DCOM_ACCESS_GROUP __MSABI_LONG(0x0000023E)
4633 #define SECURITY_SERVER_LOGON_RID SECURITY_ENTERPRISE_CONTROLLERS_RID
4635 #define SECURITY_PACKAGE_RID_COUNT __MSABI_LONG(2)
4636 #define SECURITY_CRED_TYPE_RID_COUNT __MSABI_LONG(2)
4637 #define SECURITY_LOGON_IDS_RID_COUNT __MSABI_LONG(3)
4638 #define SECURITY_NT_NON_UNIQUE_SUB_AUTH_COUNT __MSABI_LONG(3)
4639 #define SECURITY_SERVICE_ID_RID_COUNT __MSABI_LONG(6)
4640 #define SECURITY_APPPOOL_ID_RID_COUNT __MSABI_LONG(6)
4641 #define SECURITY_VIRTUALSERVER_ID_RID_COUNT __MSABI_LONG(6)
4642 #define SECURITY_USERMODEDRIVERHOST_ID_RID_COUNT __MSABI_LONG(6)
4643 #define SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_RID_COUNT __MSABI_LONG(6)
4644 #define SECURITY_WMIHOST_ID_RID_COUNT __MSABI_LONG(6)
4645 #define SECURITY_VIRTUALACCOUNT_ID_RID_COUNT __MSABI_LONG(6)
4647 #define SYSTEM_LUID { 0x3e7, 0x0 }
4648 #define ANONYMOUS_LOGON_LUID { 0x3e6, 0x0 }
4649 #define LOCALSERVICE_LUID { 0x3e5, 0x0 }
4650 #define NETWORKSERVICE_LUID { 0x3e4, 0x0 }
4651 #define IUSER_LUID { 0x3e3, 0x0 }
4653 typedef enum {
4654 WinNullSid = 0,
4655 WinWorldSid = 1,
4656 WinLocalSid = 2,
4657 WinCreatorOwnerSid = 3,
4658 WinCreatorGroupSid = 4,
4659 WinCreatorOwnerServerSid = 5,
4660 WinCreatorGroupServerSid = 6,
4661 WinNtAuthoritySid = 7,
4662 WinDialupSid = 8,
4663 WinNetworkSid = 9,
4664 WinBatchSid = 10,
4665 WinInteractiveSid = 11,
4666 WinServiceSid = 12,
4667 WinAnonymousSid = 13,
4668 WinProxySid = 14,
4669 WinEnterpriseControllersSid = 15,
4670 WinSelfSid = 16,
4671 WinAuthenticatedUserSid = 17,
4672 WinRestrictedCodeSid = 18,
4673 WinTerminalServerSid = 19,
4674 WinRemoteLogonIdSid = 20,
4675 WinLogonIdsSid = 21,
4676 WinLocalSystemSid = 22,
4677 WinLocalServiceSid = 23,
4678 WinNetworkServiceSid = 24,
4679 WinBuiltinDomainSid = 25,
4680 WinBuiltinAdministratorsSid = 26,
4681 WinBuiltinUsersSid = 27,
4682 WinBuiltinGuestsSid = 28,
4683 WinBuiltinPowerUsersSid = 29,
4684 WinBuiltinAccountOperatorsSid = 30,
4685 WinBuiltinSystemOperatorsSid = 31,
4686 WinBuiltinPrintOperatorsSid = 32,
4687 WinBuiltinBackupOperatorsSid = 33,
4688 WinBuiltinReplicatorSid = 34,
4689 WinBuiltinPreWindows2000CompatibleAccessSid = 35,
4690 WinBuiltinRemoteDesktopUsersSid = 36,
4691 WinBuiltinNetworkConfigurationOperatorsSid = 37,
4692 WinAccountAdministratorSid = 38,
4693 WinAccountGuestSid = 39,
4694 WinAccountKrbtgtSid = 40,
4695 WinAccountDomainAdminsSid = 41,
4696 WinAccountDomainUsersSid = 42,
4697 WinAccountDomainGuestsSid = 43,
4698 WinAccountComputersSid = 44,
4699 WinAccountControllersSid = 45,
4700 WinAccountCertAdminsSid = 46,
4701 WinAccountSchemaAdminsSid = 47,
4702 WinAccountEnterpriseAdminsSid = 48,
4703 WinAccountPolicyAdminsSid = 49,
4704 WinAccountRasAndIasServersSid = 50,
4705 WinNTLMAuthenticationSid = 51,
4706 WinDigestAuthenticationSid = 52,
4707 WinSChannelAuthenticationSid = 53,
4708 WinThisOrganizationSid = 54,
4709 WinOtherOrganizationSid = 55,
4710 WinBuiltinIncomingForestTrustBuildersSid = 56,
4711 WinBuiltinPerfMonitoringUsersSid = 57,
4712 WinBuiltinPerfLoggingUsersSid = 58,
4713 WinBuiltinAuthorizationAccessSid = 59,
4714 WinBuiltinTerminalServerLicenseServersSid = 60,
4715 WinBuiltinDCOMUsersSid = 61,
4716 WinBuiltinIUsersSid = 62,
4717 WinIUserSid = 63,
4718 WinBuiltinCryptoOperatorsSid = 64,
4719 WinUntrustedLabelSid = 65,
4720 WinLowLabelSid = 66,
4721 WinMediumLabelSid = 67,
4722 WinHighLabelSid = 68,
4723 WinSystemLabelSid = 69,
4724 WinWriteRestrictedCodeSid = 70,
4725 WinCreatorOwnerRightsSid = 71,
4726 WinCacheablePrincipalsGroupSid = 72,
4727 WinNonCacheablePrincipalsGroupSid = 73,
4728 WinEnterpriseReadonlyControllersSid = 74,
4729 WinAccountReadonlyControllersSid = 75,
4730 WinBuiltinEventLogReadersGroup = 76,
4731 WinNewEnterpriseReadonlyControllersSid = 77,
4732 WinBuiltinCertSvcDComAccessGroup = 78,
4733 WinMediumPlusLabelSid = 79,
4734 WinLocalLogonSid = 80,
4735 WinConsoleLogonSid = 81,
4736 WinThisOrganizationCertificateSid = 82,
4737 WinApplicationPackageAuthoritySid = 83,
4738 WinBuiltinAnyPackageSid = 84,
4739 WinCapabilityInternetClientSid = 85,
4740 WinCapabilityInternetClientServerSid = 86,
4741 WinCapabilityPrivateNetworkClientServerSid = 87,
4742 WinCapabilityPicturesLibrarySid = 88,
4743 WinCapabilityVideosLibrarySid = 89,
4744 WinCapabilityMusicLibrarySid = 90,
4745 WinCapabilityDocumentsLibrarySid = 91,
4746 WinCapabilitySharedUserCertificatesSid = 92,
4747 WinCapabilityEnterpriseAuthenticationSid = 93,
4748 WinCapabilityRemovableStorageSid = 94,
4749 WinBuiltinRDSRemoteAccessServersSid = 95,
4750 WinBuiltinRDSEndpointServersSid = 96,
4751 WinBuiltinRDSManagementServersSid = 97,
4752 WinUserModeDriversSid = 98,
4753 WinBuiltinHyperVAdminsSid = 99,
4754 WinAccountCloneableControllersSid = 100,
4755 WinBuiltinAccessControlAssistanceOperatorsSid = 101,
4756 WinBuiltinRemoteManagementUsersSid = 102,
4757 WinAuthenticationAuthorityAssertedSid = 103,
4758 WinAuthenticationServiceAssertedSid = 104,
4759 WinLocalAccountSid = 105,
4760 WinLocalAccountAndAdministratorSid = 106,
4761 WinAccountProtectedUsersSid = 107,
4762 } WELL_KNOWN_SID_TYPE;
4765 * TOKEN_USER
4768 typedef struct _TOKEN_USER {
4769 SID_AND_ATTRIBUTES User;
4770 } TOKEN_USER, *PTOKEN_USER;
4773 * TOKEN_GROUPS
4776 typedef struct _TOKEN_GROUPS {
4777 DWORD GroupCount;
4778 SID_AND_ATTRIBUTES Groups[ANYSIZE_ARRAY];
4779 } TOKEN_GROUPS, *PTOKEN_GROUPS;
4782 * LUID_AND_ATTRIBUTES
4785 typedef union _LARGE_INTEGER {
4786 struct {
4787 #ifdef WORDS_BIGENDIAN
4788 LONG HighPart;
4789 DWORD LowPart;
4790 #else
4791 DWORD LowPart;
4792 LONG HighPart;
4793 #endif
4794 } u;
4795 #ifndef NONAMELESSSTRUCT
4796 struct {
4797 #ifdef WORDS_BIGENDIAN
4798 LONG HighPart;
4799 DWORD LowPart;
4800 #else
4801 DWORD LowPart;
4802 LONG HighPart;
4803 #endif
4805 #endif
4806 LONGLONG QuadPart;
4807 } LARGE_INTEGER, *PLARGE_INTEGER;
4809 typedef union _ULARGE_INTEGER {
4810 struct {
4811 #ifdef WORDS_BIGENDIAN
4812 DWORD HighPart;
4813 DWORD LowPart;
4814 #else
4815 DWORD LowPart;
4816 DWORD HighPart;
4817 #endif
4818 } u;
4819 #ifndef NONAMELESSSTRUCT
4820 struct {
4821 #ifdef WORDS_BIGENDIAN
4822 DWORD HighPart;
4823 DWORD LowPart;
4824 #else
4825 DWORD LowPart;
4826 DWORD HighPart;
4827 #endif
4829 #endif
4830 ULONGLONG QuadPart;
4831 } ULARGE_INTEGER, *PULARGE_INTEGER;
4834 * Locally Unique Identifier
4837 typedef struct _LUID {
4838 DWORD LowPart;
4839 LONG HighPart;
4840 } LUID, *PLUID;
4842 #include <pshpack4.h>
4843 typedef struct _LUID_AND_ATTRIBUTES {
4844 LUID Luid;
4845 DWORD Attributes;
4846 } LUID_AND_ATTRIBUTES, *PLUID_AND_ATTRIBUTES;
4847 #include <poppack.h>
4850 * PRIVILEGE_SET
4853 typedef struct _PRIVILEGE_SET {
4854 DWORD PrivilegeCount;
4855 DWORD Control;
4856 LUID_AND_ATTRIBUTES Privilege[ANYSIZE_ARRAY];
4857 } PRIVILEGE_SET, *PPRIVILEGE_SET;
4860 * TOKEN_PRIVILEGES
4863 typedef struct _TOKEN_PRIVILEGES {
4864 DWORD PrivilegeCount;
4865 LUID_AND_ATTRIBUTES Privileges[ANYSIZE_ARRAY];
4866 } TOKEN_PRIVILEGES, *PTOKEN_PRIVILEGES;
4869 * TOKEN_OWNER
4872 typedef struct _TOKEN_OWNER {
4873 PSID Owner;
4874 } TOKEN_OWNER, *PTOKEN_OWNER;
4877 * TOKEN_PRIMARY_GROUP
4880 typedef struct _TOKEN_PRIMARY_GROUP {
4881 PSID PrimaryGroup;
4882 } TOKEN_PRIMARY_GROUP, *PTOKEN_PRIMARY_GROUP;
4886 * TOKEN_DEFAULT_DACL
4889 typedef struct _TOKEN_DEFAULT_DACL {
4890 PACL DefaultDacl;
4891 } TOKEN_DEFAULT_DACL, *PTOKEN_DEFAULT_DACL;
4894 * TOKEN_SOURCE
4897 #define TOKEN_SOURCE_LENGTH 8
4899 typedef struct _TOKEN_SOURCE {
4900 char SourceName[TOKEN_SOURCE_LENGTH];
4901 LUID SourceIdentifier;
4902 } TOKEN_SOURCE, *PTOKEN_SOURCE;
4905 * TOKEN_TYPE
4908 typedef enum tagTOKEN_TYPE {
4909 TokenPrimary = 1,
4910 TokenImpersonation
4911 } TOKEN_TYPE;
4914 * SECURITY_IMPERSONATION_LEVEL
4917 typedef enum _SECURITY_IMPERSONATION_LEVEL {
4918 SecurityAnonymous,
4919 SecurityIdentification,
4920 SecurityImpersonation,
4921 SecurityDelegation
4922 } SECURITY_IMPERSONATION_LEVEL, *PSECURITY_IMPERSONATION_LEVEL;
4924 #define SECURITY_DYNAMIC_TRACKING (TRUE)
4925 #define SECURITY_STATIC_TRACKING (FALSE)
4927 typedef BOOLEAN SECURITY_CONTEXT_TRACKING_MODE,
4928 * PSECURITY_CONTEXT_TRACKING_MODE;
4930 * Quality of Service
4933 typedef struct _SECURITY_QUALITY_OF_SERVICE {
4934 DWORD Length;
4935 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
4936 SECURITY_CONTEXT_TRACKING_MODE ContextTrackingMode;
4937 BOOLEAN EffectiveOnly;
4938 } SECURITY_QUALITY_OF_SERVICE, *PSECURITY_QUALITY_OF_SERVICE;
4941 * TOKEN_STATISTICS
4944 #include <pshpack4.h>
4945 typedef struct _TOKEN_STATISTICS {
4946 LUID TokenId;
4947 LUID AuthenticationId;
4948 LARGE_INTEGER ExpirationTime;
4949 TOKEN_TYPE TokenType;
4950 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
4951 DWORD DynamicCharged;
4952 DWORD DynamicAvailable;
4953 DWORD GroupCount;
4954 DWORD PrivilegeCount;
4955 LUID ModifiedId;
4956 } TOKEN_STATISTICS;
4957 #include <poppack.h>
4959 typedef struct _TOKEN_GROUPS_AND_PRIVILEGES {
4960 DWORD SidCount;
4961 DWORD SidLength;
4962 PSID_AND_ATTRIBUTES Sids;
4963 DWORD RestrictedSidCount;
4964 DWORD RestrictedSidLength;
4965 PSID_AND_ATTRIBUTES RestrictedSids;
4966 DWORD PrivilegeCount;
4967 DWORD PrivilegeLength;
4968 PLUID_AND_ATTRIBUTES Privileges;
4969 LUID AuthenticationId;
4970 } TOKEN_GROUPS_AND_PRIVILEGES, * PTOKEN_GROUPS_AND_PRIVILEGES;
4972 typedef struct _TOKEN_ORIGIN {
4973 LUID OriginatingLogonSession;
4974 } TOKEN_ORIGIN, * PTOKEN_ORIGIN;
4976 typedef struct _TOKEN_LINKED_TOKEN {
4977 HANDLE LinkedToken;
4978 } TOKEN_LINKED_TOKEN, * PTOKEN_LINKED_TOKEN;
4980 typedef struct _TOKEN_ELEVATION {
4981 DWORD TokenIsElevated;
4982 } TOKEN_ELEVATION, * PTOKEN_ELEVATION;
4984 typedef struct _TOKEN_MANDATORY_LABEL {
4985 SID_AND_ATTRIBUTES Label;
4986 } TOKEN_MANDATORY_LABEL, * PTOKEN_MANDATORY_LABEL;
4988 #define TOKEN_MANDATORY_POLICY_OFF 0x0
4989 #define TOKEN_MANDATORY_POLICY_NO_WRITEUP 0x1
4990 #define TOKEN_MANDATORY_POLICY_NEW_PROCESS_MIN 0x2
4991 #define TOKEN_MANDATORY_POLICY_VALID_MASK 0x3
4993 typedef struct _TOKEN_MANDATORY_POLICY {
4994 DWORD Policy;
4995 } TOKEN_MANDATORY_POLICY, *PTOKEN_MANDATORY_POLICY;
4997 typedef struct _TOKEN_APPCONTAINER_INFORMATION {
4998 PSID TokenAppContainer;
4999 } TOKEN_APPCONTAINER_INFORMATION, * PTOKEN_APPCONTAINER_INFORMATION;
5001 #define POLICY_AUDIT_SUBCATEGORY_COUNT 53
5003 typedef struct _TOKEN_AUDIT_POLICY {
5004 BYTE PerUserPolicy[((POLICY_AUDIT_SUBCATEGORY_COUNT) >> 1) + 1];
5005 } TOKEN_AUDIT_POLICY, *PTOKEN_AUDIT_POLICY;
5007 typedef struct _TOKEN_ACCESS_INFORMATION {
5008 PSID_AND_ATTRIBUTES_HASH SidHash;
5009 PSID_AND_ATTRIBUTES_HASH RestrictedSidHash;
5010 PTOKEN_PRIVILEGES Privileges;
5011 LUID AuthenticationId;
5012 TOKEN_TYPE TokenType;
5013 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
5014 TOKEN_MANDATORY_POLICY MandatoryPolicy;
5015 DWORD Flags;
5016 } TOKEN_ACCESS_INFORMATION, *PTOKEN_ACCESS_INFORMATION;
5018 typedef struct _TOKEN_CONTROL {
5019 LUID TokenId;
5020 LUID AuthenticationId;
5021 LUID ModifiedId;
5022 TOKEN_SOURCE TokenSource;
5023 } TOKEN_CONTROL, *PTOKEN_CONTROL;
5026 * ACLs of NT
5029 /* ACEs, directly starting after an ACL */
5030 typedef struct _ACE_HEADER {
5031 BYTE AceType;
5032 BYTE AceFlags;
5033 WORD AceSize;
5034 } ACE_HEADER,*PACE_HEADER;
5036 /* AceType */
5037 #define ACCESS_MIN_MS_ACE_TYPE 0x0
5038 #define ACCESS_ALLOWED_ACE_TYPE 0x0
5039 #define ACCESS_DENIED_ACE_TYPE 0x1
5040 #define SYSTEM_AUDIT_ACE_TYPE 0x2
5041 #define SYSTEM_ALARM_ACE_TYPE 0x3
5042 #define ACCESS_MAX_MS_V2_ACE_TYPE 0x3
5043 #define ACCESS_ALLOWED_COMPOUND_ACE_TYPE 0x4
5044 #define ACCESS_MAX_MS_V3_ACE_TYPE 0x4
5045 #define ACCESS_MIN_MS_OBJECT_ACE_TYPE 0x5
5046 #define ACCESS_ALLOWED_OBJECT_ACE_TYPE 0x5
5047 #define ACCESS_DENIED_OBJECT_ACE_TYPE 0x6
5048 #define ACCESS_AUDIT_OBJECT_ACE_TYPE 0x7
5049 #define ACCESS_ALARM_OBJECT_ACE_TYPE 0x8
5050 #define ACCESS_MAX_MS_V4_ACE_TYPE 0x8
5051 #define ACCESS_ALLOWED_CALLBACK_ACE_TYPE 0x9
5052 #define ACCESS_DENIED_CALLBACK_ACE_TYPE 0xa
5053 #define ACCESS_ALLOWED_CALLBACK_OBJECT_ACE_TYPE 0xb
5054 #define ACCESS_DENIED_CALLBACK_OBJECT_ACE_TYPE 0xc
5055 #define SYSTEM_AUDIT_CALLBACK_ACE_TYPE 0xd
5056 #define SYSTEM_ALARM_CALLBACK_ACE_TYPE 0xe
5057 #define SYSTEM_AUDIT_CALLBACK_OBJECT_ACE_TYPE 0xf
5058 #define SYSTEM_ALARM_CALLBACK_OBJECT_ACE_TYPE 0x10
5059 #define SYSTEM_MANDATORY_LABEL_ACE_TYPE 0x11
5060 #define SYSTEM_RESOURCE_ATTRIBUTE_ACE_TYPE 0x12
5061 #define SYSTEM_SCOPED_POLICY_ID_ACE_TYPE 0x13
5062 #define SYSTEM_PROCESS_TRUST_LABEL_ACE_TYPE 0x14
5063 #define ACCESS_MAX_MS_V5_ACE_TYPE 0x14
5065 /* inherit AceFlags */
5066 #define OBJECT_INHERIT_ACE 0x01
5067 #define CONTAINER_INHERIT_ACE 0x02
5068 #define NO_PROPAGATE_INHERIT_ACE 0x04
5069 #define INHERIT_ONLY_ACE 0x08
5070 #define INHERITED_ACE 0x10
5071 #define VALID_INHERIT_FLAGS 0x1F
5073 /* AceFlags mask for what events we (should) audit */
5074 #define SUCCESSFUL_ACCESS_ACE_FLAG 0x40
5075 #define FAILED_ACCESS_ACE_FLAG 0x80
5077 /* different ACEs depending on AceType
5078 * SidStart marks the begin of a SID
5079 * so the thing finally looks like this:
5080 * 0: ACE_HEADER
5081 * 4: ACCESS_MASK
5082 * 8... : SID
5084 typedef struct _ACCESS_ALLOWED_ACE {
5085 ACE_HEADER Header;
5086 DWORD Mask;
5087 DWORD SidStart;
5088 } ACCESS_ALLOWED_ACE,*PACCESS_ALLOWED_ACE;
5090 typedef struct _ACCESS_DENIED_ACE {
5091 ACE_HEADER Header;
5092 DWORD Mask;
5093 DWORD SidStart;
5094 } ACCESS_DENIED_ACE,*PACCESS_DENIED_ACE;
5096 typedef struct _SYSTEM_AUDIT_ACE {
5097 ACE_HEADER Header;
5098 DWORD Mask;
5099 DWORD SidStart;
5100 } SYSTEM_AUDIT_ACE,*PSYSTEM_AUDIT_ACE;
5102 typedef struct _SYSTEM_ALARM_ACE {
5103 ACE_HEADER Header;
5104 DWORD Mask;
5105 DWORD SidStart;
5106 } SYSTEM_ALARM_ACE,*PSYSTEM_ALARM_ACE;
5108 typedef struct _SYSTEM_MANDATORY_LABEL_ACE {
5109 ACE_HEADER Header;
5110 ACCESS_MASK Mask;
5111 DWORD SidStart;
5112 } SYSTEM_MANDATORY_LABEL_ACE,*PSYSTEM_MANDATORY_LABEL_ACE;
5114 typedef struct _SYSTEM_PROCESS_TRUST_LABEL_ACE {
5115 ACE_HEADER Header;
5116 ACCESS_MASK Mask;
5117 DWORD SidStart;
5118 } SYSTEM_PROCESS_TRUST_LABEL_ACE, *PSYSTEM_PROCESS_TRUST_LABEL_ACE;
5120 typedef struct _ACCESS_ALLOWED_OBJECT_ACE {
5121 ACE_HEADER Header;
5122 ACCESS_MASK Mask;
5123 DWORD Flags;
5124 GUID ObjectType;
5125 GUID InheritedObjectType;
5126 DWORD SidStart;
5127 } ACCESS_ALLOWED_OBJECT_ACE, *PACCESS_ALLOWED_OBJECT_ACE;
5129 typedef struct _ACCESS_DENIED_OBJECT_ACE {
5130 ACE_HEADER Header;
5131 ACCESS_MASK Mask;
5132 DWORD Flags;
5133 GUID ObjectType;
5134 GUID InheritedObjectType;
5135 DWORD SidStart;
5136 } ACCESS_DENIED_OBJECT_ACE, *PACCESS_DENIED_OBJECT_ACE;
5138 typedef struct _SYSTEM_AUDIT_OBJECT_ACE {
5139 ACE_HEADER Header;
5140 ACCESS_MASK Mask;
5141 DWORD Flags;
5142 GUID ObjectType;
5143 GUID InheritedObjectType;
5144 DWORD SidStart;
5145 } SYSTEM_AUDIT_OBJECT_ACE, *PSYSTEM_AUDIT_OBJECT_ACE;
5147 typedef struct _SYSTEM_ALARM_OBJECT_ACE {
5148 ACE_HEADER Header;
5149 ACCESS_MASK Mask;
5150 DWORD Flags;
5151 GUID ObjectType;
5152 GUID InheritedObjectType;
5153 DWORD SidStart;
5154 } SYSTEM_ALARM_OBJECT_ACE, *PSYSTEM_ALARM_OBJECT_aCE;
5156 typedef struct _ACCESS_ALLOWED_CALLBACK_ACE {
5157 ACE_HEADER Header;
5158 DWORD Mask;
5159 DWORD SidStart;
5160 } ACCESS_ALLOWED_CALLBACK_ACE,*PACCESS_ALLOWED_CALLBACK_ACE;
5162 typedef struct _ACCESS_DENIED_CALLBACK_ACE {
5163 ACE_HEADER Header;
5164 DWORD Mask;
5165 DWORD SidStart;
5166 } ACCESS_DENIED_CALLBACK_ACE,*PACCESS_DENIED_CALLBACK_ACE;
5168 typedef struct _SYSTEM_AUDIT_CALLBACK_ACE {
5169 ACE_HEADER Header;
5170 DWORD Mask;
5171 DWORD SidStart;
5172 } SYSTEM_AUDIT_CALLBACK_ACE,*PSYSTEM_AUDIT_CALLBACK_ACE;
5174 typedef struct _SYSTEM_ALARM_CALLBACK_ACE {
5175 ACE_HEADER Header;
5176 DWORD Mask;
5177 DWORD SidStart;
5178 } SYSTEM_ALARM_CALLBACK_ACE,*PSYSTEM_ALARM_CALLBACK_ACE;
5180 typedef struct _ACCESS_ALLOWED_CALLBACK_OBJECT_ACE {
5181 ACE_HEADER Header;
5182 ACCESS_MASK Mask;
5183 DWORD Flags;
5184 GUID ObjectType;
5185 GUID InheritedObjectType;
5186 DWORD SidStart;
5187 } ACCESS_ALLOWED_CALLBACK_OBJECT_ACE, *PACCESS_ALLOWED_CALLBACK_OBJECT_ACE;
5189 typedef struct _ACCESS_DENIED_CALLBACK_OBJECT_ACE {
5190 ACE_HEADER Header;
5191 ACCESS_MASK Mask;
5192 DWORD Flags;
5193 GUID ObjectType;
5194 GUID InheritedObjectType;
5195 DWORD SidStart;
5196 } ACCESS_DENIED_CALLBACK_OBJECT_ACE, *PACCESS_DENIED_CALLBACK_OBJECT_ACE;
5198 typedef struct _SYSTEM_AUDIT_CALLBACK_OBJECT_ACE {
5199 ACE_HEADER Header;
5200 ACCESS_MASK Mask;
5201 DWORD Flags;
5202 GUID ObjectType;
5203 GUID InheritedObjectType;
5204 DWORD SidStart;
5205 } SYSTEM_AUDIT_CALLBACK_OBJECT_ACE, *PSYSTEM_AUDIT_CALLBACK_OBJECT_ACE;
5207 typedef struct _SYSTEM_ALARM_CALLBACK_OBJECT_ACE {
5208 ACE_HEADER Header;
5209 ACCESS_MASK Mask;
5210 DWORD Flags;
5211 GUID ObjectType;
5212 GUID InheritedObjectType;
5213 DWORD SidStart;
5214 } SYSTEM_ALARM_CALLBACK_OBJECT_ACE, *PSYSTEM_ALARM_CALLBACK_OBJECT_ACE;
5216 #define SYSTEM_MANDATORY_LABEL_NO_WRITE_UP 0x1
5217 #define SYSTEM_MANDATORY_LABEL_NO_READ_UP 0x2
5218 #define SYSTEM_MANDATORY_LABEL_NO_EXECUTE_UP 0x4
5219 #define SYSTEM_MANDATORY_LABEL_VALID_MASK 0x7
5220 #define SYSTEM_PROCESS_TRUST_LABEL_VALID_MASK 0x00ffffff
5221 #define SYSTEM_PROCESS_TRUST_NOCONSTRAINT_MASK 0xffffffff
5223 typedef enum tagSID_NAME_USE {
5224 SidTypeUser = 1,
5225 SidTypeGroup,
5226 SidTypeDomain,
5227 SidTypeAlias,
5228 SidTypeWellKnownGroup,
5229 SidTypeDeletedAccount,
5230 SidTypeInvalid,
5231 SidTypeUnknown
5232 } SID_NAME_USE,*PSID_NAME_USE;
5234 #define ACE_OBJECT_TYPE_PRESENT 0x1
5235 #define ACE_INHERITED_OBJECT_TYPE_PRESENT 0x2
5237 /* Access rights */
5239 /* DELETE may be already defined via /usr/include/arpa/nameser_compat.h */
5240 #undef DELETE
5241 #define DELETE 0x00010000
5242 #define READ_CONTROL 0x00020000
5243 #define WRITE_DAC 0x00040000
5244 #define WRITE_OWNER 0x00080000
5245 #define SYNCHRONIZE 0x00100000
5246 #define STANDARD_RIGHTS_REQUIRED 0x000f0000
5248 #define STANDARD_RIGHTS_READ READ_CONTROL
5249 #define STANDARD_RIGHTS_WRITE READ_CONTROL
5250 #define STANDARD_RIGHTS_EXECUTE READ_CONTROL
5252 #define STANDARD_RIGHTS_ALL 0x001f0000
5254 #define SPECIFIC_RIGHTS_ALL 0x0000ffff
5256 #define GENERIC_READ 0x80000000
5257 #define GENERIC_WRITE 0x40000000
5258 #define GENERIC_EXECUTE 0x20000000
5259 #define GENERIC_ALL 0x10000000
5261 #define MAXIMUM_ALLOWED 0x02000000
5262 #define ACCESS_SYSTEM_SECURITY 0x01000000
5264 #define EVENT_QUERY_STATE 0x0001
5265 #define EVENT_MODIFY_STATE 0x0002
5266 #define EVENT_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3)
5268 #define SEMAPHORE_QUERY_STATE 0x0001
5269 #define SEMAPHORE_MODIFY_STATE 0x0002
5270 #define SEMAPHORE_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3)
5272 #define MUTANT_QUERY_STATE 0x0001
5273 #define MUTANT_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|MUTANT_QUERY_STATE)
5275 #define JOB_OBJECT_ASSIGN_PROCESS 0x0001
5276 #define JOB_OBJECT_SET_ATTRIBUTES 0x0002
5277 #define JOB_OBJECT_QUERY 0x0004
5278 #define JOB_OBJECT_TERMINATE 0x0008
5279 #define JOB_OBJECT_SET_SECURITY_ATTRIBUTES 0x0010
5280 #define JOB_OBJECT_IMPERSONATE 0x0020
5281 #define JOB_OBJECT_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3f)
5283 #define TIMER_QUERY_STATE 0x0001
5284 #define TIMER_MODIFY_STATE 0x0002
5285 #define TIMER_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x3)
5287 #define PROCESS_TERMINATE 0x0001
5288 #define PROCESS_CREATE_THREAD 0x0002
5289 #define PROCESS_VM_OPERATION 0x0008
5290 #define PROCESS_VM_READ 0x0010
5291 #define PROCESS_VM_WRITE 0x0020
5292 #define PROCESS_DUP_HANDLE 0x0040
5293 #define PROCESS_CREATE_PROCESS 0x0080
5294 #define PROCESS_SET_QUOTA 0x0100
5295 #define PROCESS_SET_INFORMATION 0x0200
5296 #define PROCESS_QUERY_INFORMATION 0x0400
5297 #define PROCESS_SUSPEND_RESUME 0x0800
5298 #define PROCESS_QUERY_LIMITED_INFORMATION 0x1000
5299 #define PROCESS_SET_LIMITED_INFORMATION 0x2000
5300 #define PROCESS_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0xffff)
5302 #define THREAD_TERMINATE 0x0001
5303 #define THREAD_SUSPEND_RESUME 0x0002
5304 #define THREAD_GET_CONTEXT 0x0008
5305 #define THREAD_SET_CONTEXT 0x0010
5306 #define THREAD_SET_INFORMATION 0x0020
5307 #define THREAD_QUERY_INFORMATION 0x0040
5308 #define THREAD_SET_THREAD_TOKEN 0x0080
5309 #define THREAD_IMPERSONATE 0x0100
5310 #define THREAD_DIRECT_IMPERSONATION 0x0200
5311 #define THREAD_SET_LIMITED_INFORMATION 0x0400
5312 #define THREAD_QUERY_LIMITED_INFORMATION 0x0800
5313 #define THREAD_RESUME 0x1000
5314 #define THREAD_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0xffff)
5316 #define THREAD_BASE_PRIORITY_LOWRT 15
5317 #define THREAD_BASE_PRIORITY_MAX 2
5318 #define THREAD_BASE_PRIORITY_MIN -2
5319 #define THREAD_BASE_PRIORITY_IDLE -15
5321 typedef struct _QUOTA_LIMITS {
5322 SIZE_T PagedPoolLimit;
5323 SIZE_T NonPagedPoolLimit;
5324 SIZE_T MinimumWorkingSetSize;
5325 SIZE_T MaximumWorkingSetSize;
5326 SIZE_T PagefileLimit;
5327 LARGE_INTEGER TimeLimit;
5328 } QUOTA_LIMITS, *PQUOTA_LIMITS;
5330 #define QUOTA_LIMITS_HARDWS_MIN_ENABLE 0x00000001
5331 #define QUOTA_LIMITS_HARDWS_MIN_DISABLE 0x00000002
5332 #define QUOTA_LIMITS_HARDWS_MAX_ENABLE 0x00000004
5333 #define QUOTA_LIMITS_HARDWS_MAX_DISABLE 0x00000008
5334 #define QUOTA_LIMITS_USE_DEFAULT_LIMITS 0x00000010
5336 typedef union _RATE_QUOTA_LIMIT {
5337 DWORD RateData;
5338 struct {
5339 DWORD RatePercent:7;
5340 DWORD Reserved0:25;
5341 } DUMMYSTRUCTNAME;
5342 } RATE_QUOTA_LIMIT, *PRATE_QUOTA_LIMIT;
5344 typedef struct _QUOTA_LIMITS_EX {
5345 SIZE_T PagedPoolLimit;
5346 SIZE_T NonPagedPoolLimit;
5347 SIZE_T MinimumWorkingSetSize;
5348 SIZE_T MaximumWorkingSetSize;
5349 SIZE_T PagefileLimit;
5350 LARGE_INTEGER TimeLimit;
5351 SIZE_T WorkingSetLimit;
5352 SIZE_T Reserved2;
5353 SIZE_T Reserved3;
5354 SIZE_T Reserved4;
5355 DWORD Flags;
5356 RATE_QUOTA_LIMIT CpuRateLimit;
5357 } QUOTA_LIMITS_EX, *PQUOTA_LIMITS_EX;
5359 #define SECTION_QUERY 0x0001
5360 #define SECTION_MAP_WRITE 0x0002
5361 #define SECTION_MAP_READ 0x0004
5362 #define SECTION_MAP_EXECUTE 0x0008
5363 #define SECTION_EXTEND_SIZE 0x0010
5364 #define SECTION_MAP_EXECUTE_EXPLICIT 0x0020
5365 #define SECTION_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|0x01f)
5367 #define FILE_READ_DATA 0x0001 /* file & pipe */
5368 #define FILE_LIST_DIRECTORY 0x0001 /* directory */
5369 #define FILE_WRITE_DATA 0x0002 /* file & pipe */
5370 #define FILE_ADD_FILE 0x0002 /* directory */
5371 #define FILE_APPEND_DATA 0x0004 /* file */
5372 #define FILE_ADD_SUBDIRECTORY 0x0004 /* directory */
5373 #define FILE_CREATE_PIPE_INSTANCE 0x0004 /* named pipe */
5374 #define FILE_READ_EA 0x0008 /* file & directory */
5375 #define FILE_READ_PROPERTIES FILE_READ_EA
5376 #define FILE_WRITE_EA 0x0010 /* file & directory */
5377 #define FILE_WRITE_PROPERTIES FILE_WRITE_EA
5378 #define FILE_EXECUTE 0x0020 /* file */
5379 #define FILE_TRAVERSE 0x0020 /* directory */
5380 #define FILE_DELETE_CHILD 0x0040 /* directory */
5381 #define FILE_READ_ATTRIBUTES 0x0080 /* all */
5382 #define FILE_WRITE_ATTRIBUTES 0x0100 /* all */
5383 #define FILE_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED|SYNCHRONIZE|0x1ff)
5385 #define FILE_GENERIC_READ (STANDARD_RIGHTS_READ | FILE_READ_DATA | \
5386 FILE_READ_ATTRIBUTES | FILE_READ_EA | \
5387 SYNCHRONIZE)
5388 #define FILE_GENERIC_WRITE (STANDARD_RIGHTS_WRITE | FILE_WRITE_DATA | \
5389 FILE_WRITE_ATTRIBUTES | FILE_WRITE_EA | \
5390 FILE_APPEND_DATA | SYNCHRONIZE)
5391 #define FILE_GENERIC_EXECUTE (STANDARD_RIGHTS_EXECUTE | FILE_EXECUTE | \
5392 FILE_READ_ATTRIBUTES | SYNCHRONIZE)
5394 #define DUPLICATE_CLOSE_SOURCE 0x00000001
5395 #define DUPLICATE_SAME_ACCESS 0x00000002
5396 #ifdef __WINESRC__
5397 #define DUPLICATE_MAKE_GLOBAL 0x80000000 /* Not a Windows flag */
5398 #endif
5400 /* File attribute flags */
5401 #define FILE_SHARE_READ 0x00000001
5402 #define FILE_SHARE_WRITE 0x00000002
5403 #define FILE_SHARE_DELETE 0x00000004
5405 #define FILE_ATTRIBUTE_READONLY 0x00000001
5406 #define FILE_ATTRIBUTE_HIDDEN 0x00000002
5407 #define FILE_ATTRIBUTE_SYSTEM 0x00000004
5408 #define FILE_ATTRIBUTE_DIRECTORY 0x00000010
5409 #define FILE_ATTRIBUTE_ARCHIVE 0x00000020
5410 #define FILE_ATTRIBUTE_DEVICE 0x00000040
5411 #define FILE_ATTRIBUTE_NORMAL 0x00000080
5412 #define FILE_ATTRIBUTE_TEMPORARY 0x00000100
5413 #define FILE_ATTRIBUTE_SPARSE_FILE 0x00000200
5414 #define FILE_ATTRIBUTE_REPARSE_POINT 0x00000400
5415 #define FILE_ATTRIBUTE_COMPRESSED 0x00000800
5416 #define FILE_ATTRIBUTE_OFFLINE 0x00001000
5417 #define FILE_ATTRIBUTE_NOT_CONTENT_INDEXED 0x00002000
5418 #define FILE_ATTRIBUTE_ENCRYPTED 0x00004000
5419 #define FILE_ATTRIBUTE_INTEGRITY_STREAM 0x00008000
5420 #define FILE_ATTRIBUTE_VIRTUAL 0x00010000
5421 #define FILE_ATTRIBUTE_NO_SCRUB_DATA 0x00020000
5422 #define FILE_ATTRIBUTE_EA 0x00040000
5424 /* File notification flags */
5425 #define FILE_NOTIFY_CHANGE_FILE_NAME 0x00000001
5426 #define FILE_NOTIFY_CHANGE_DIR_NAME 0x00000002
5427 #define FILE_NOTIFY_CHANGE_NAME 0x00000003
5428 #define FILE_NOTIFY_CHANGE_ATTRIBUTES 0x00000004
5429 #define FILE_NOTIFY_CHANGE_SIZE 0x00000008
5430 #define FILE_NOTIFY_CHANGE_LAST_WRITE 0x00000010
5431 #define FILE_NOTIFY_CHANGE_LAST_ACCESS 0x00000020
5432 #define FILE_NOTIFY_CHANGE_CREATION 0x00000040
5433 #define FILE_NOTIFY_CHANGE_EA 0x00000080
5434 #define FILE_NOTIFY_CHANGE_SECURITY 0x00000100
5435 #define FILE_NOTIFY_CHANGE_STREAM_NAME 0x00000200
5436 #define FILE_NOTIFY_CHANGE_STREAM_SIZE 0x00000400
5437 #define FILE_NOTIFY_CHANGE_STREAM_WRITE 0x00000800
5439 #define FILE_ACTION_ADDED 0x00000001
5440 #define FILE_ACTION_REMOVED 0x00000002
5441 #define FILE_ACTION_MODIFIED 0x00000003
5442 #define FILE_ACTION_RENAMED_OLD_NAME 0x00000004
5443 #define FILE_ACTION_RENAMED_NEW_NAME 0x00000005
5444 #define FILE_ACTION_ADDED_STREAM 0x00000006
5445 #define FILE_ACTION_REMOVED_STREAM 0x00000007
5446 #define FILE_ACTION_MODIFIED_STREAM 0x00000008
5447 #define FILE_ACTION_REMOVED_BY_DELETE 0x00000009
5448 #define FILE_ACTION_ID_NOT_TUNNELLED 0x0000000a
5449 #define FILE_ACTION_TUNNELLED_ID_COLLISION 0x0000000b
5451 #define FILE_CASE_SENSITIVE_SEARCH 0x00000001
5452 #define FILE_CASE_PRESERVED_NAMES 0x00000002
5453 #define FILE_UNICODE_ON_DISK 0x00000004
5454 #define FILE_PERSISTENT_ACLS 0x00000008
5455 #define FILE_FILE_COMPRESSION 0x00000010
5456 #define FILE_VOLUME_QUOTAS 0x00000020
5457 #define FILE_SUPPORTS_SPARSE_FILES 0x00000040
5458 #define FILE_SUPPORTS_REPARSE_POINTS 0x00000080
5459 #define FILE_SUPPORTS_REMOTE_STORAGE 0x00000100
5460 #define FILE_VOLUME_IS_COMPRESSED 0x00008000
5461 #define FILE_SUPPORTS_OBJECT_IDS 0x00010000
5462 #define FILE_SUPPORTS_ENCRYPTION 0x00020000
5463 #define FILE_NAMED_STREAMS 0x00040000
5464 #define FILE_READ_ONLY_VOLUME 0x00080000
5465 #define FILE_SEQUENTIAL_WRITE_ONCE 0x00100000
5466 #define FILE_SUPPORTS_TRANSACTIONS 0x00200000
5467 #define FILE_SUPPORTS_HARD_LINKS 0x00400000
5468 #define FILE_SUPPORTS_EXTENDED_ATTRIBUTES 0x00800000
5469 #define FILE_SUPPORTS_OPEN_BY_FILE_ID 0x01000000
5470 #define FILE_SUPPORTS_USN_JOURNAL 0x02000000
5471 #define FILE_SUPPORTS_INTEGRITY_STREAMS 0x04000000
5472 #define FILE_SUPPORTS_BLOCK_REFCOUNTING 0x08000000
5473 #define FILE_SUPPORTS_SPARSE_VDL 0x10000000
5474 #define FILE_DAX_VOLUME 0x20000000
5475 #define FILE_SUPPORTS_GHOSTING 0x40000000
5477 /* File alignments (NT) */
5478 #define FILE_BYTE_ALIGNMENT 0x00000000
5479 #define FILE_WORD_ALIGNMENT 0x00000001
5480 #define FILE_LONG_ALIGNMENT 0x00000003
5481 #define FILE_QUAD_ALIGNMENT 0x00000007
5482 #define FILE_OCTA_ALIGNMENT 0x0000000f
5483 #define FILE_32_BYTE_ALIGNMENT 0x0000001f
5484 #define FILE_64_BYTE_ALIGNMENT 0x0000003f
5485 #define FILE_128_BYTE_ALIGNMENT 0x0000007f
5486 #define FILE_256_BYTE_ALIGNMENT 0x000000ff
5487 #define FILE_512_BYTE_ALIGNMENT 0x000001ff
5489 #define MAILSLOT_NO_MESSAGE ((DWORD)-1)
5490 #define MAILSLOT_WAIT_FOREVER ((DWORD)-1)
5492 #define REG_NONE 0 /* no type */
5493 #define REG_SZ 1 /* string type (ASCII) */
5494 #define REG_EXPAND_SZ 2 /* string, includes %ENVVAR% (expanded by caller) (ASCII) */
5495 #define REG_BINARY 3 /* binary format, callerspecific */
5496 /* YES, REG_DWORD == REG_DWORD_LITTLE_ENDIAN */
5497 #define REG_DWORD 4 /* DWORD in little endian format */
5498 #define REG_DWORD_LITTLE_ENDIAN 4 /* DWORD in little endian format */
5499 #define REG_DWORD_BIG_ENDIAN 5 /* DWORD in big endian format */
5500 #define REG_LINK 6 /* symbolic link (UNICODE) */
5501 #define REG_MULTI_SZ 7 /* multiple strings, delimited by \0, terminated by \0\0 (ASCII) */
5502 #define REG_RESOURCE_LIST 8 /* resource list? huh? */
5503 #define REG_FULL_RESOURCE_DESCRIPTOR 9 /* full resource descriptor? huh? */
5504 #define REG_RESOURCE_REQUIREMENTS_LIST 10
5505 #define REG_QWORD 11 /* QWORD in little endian format */
5506 #define REG_QWORD_LITTLE_ENDIAN 11 /* QWORD in little endian format */
5508 /* ----------------------------- begin power management --------------------- */
5510 typedef enum _LATENCY_TIME {
5511 LT_DONT_CARE,
5512 LT_LOWEST_LATENCY
5513 } LATENCY_TIME, *PLATENCY_TIME;
5515 #define DISCHARGE_POLICY_CRITICAL 0
5516 #define DISCHARGE_POLICY_LOW 1
5517 #define NUM_DISCHARGE_POLICIES 4
5519 #define PO_THROTTLE_NONE 0
5520 #define PO_THROTTLE_CONSTANT 1
5521 #define PO_THROTTLE_DEGRADE 2
5522 #define PO_THROTTLE_ADAPTIVE 3
5524 typedef enum _POWER_ACTION {
5525 PowerActionNone = 0,
5526 PowerActionReserved,
5527 PowerActionSleep,
5528 PowerActionHibernate,
5529 PowerActionShutdown,
5530 PowerActionShutdownReset,
5531 PowerActionShutdownOff,
5532 PowerActionWarmEject
5533 } POWER_ACTION,
5534 *PPOWER_ACTION;
5536 typedef enum _POWER_PLATFORM_ROLE {
5537 PlatformRoleUnspecified,
5538 PlatformRoleDesktop,
5539 PlatformRoleMobile,
5540 PlatformRoleWorkstation,
5541 PlatformRoleEnterpriseServer,
5542 PlatformRoleSOHOServer,
5543 PlatformRoleAppliancePC,
5544 PlatformRolePerformanceServer,
5545 PlatformRoleSlate,
5546 PlatformRoleMaximum
5547 } POWER_PLATFORM_ROLE, *PPOWER_PLATFORM_ROLE;
5549 typedef enum _SYSTEM_POWER_STATE {
5550 PowerSystemUnspecified = 0,
5551 PowerSystemWorking = 1,
5552 PowerSystemSleeping1 = 2,
5553 PowerSystemSleeping2 = 3,
5554 PowerSystemSleeping3 = 4,
5555 PowerSystemHibernate = 5,
5556 PowerSystemShutdown = 6,
5557 PowerSystemMaximum = 7
5558 } SYSTEM_POWER_STATE,
5559 *PSYSTEM_POWER_STATE;
5561 typedef enum _DEVICE_POWER_STATE {
5562 PowerDeviceUnspecified,
5563 PowerDeviceD0,
5564 PowerDeviceD1,
5565 PowerDeviceD2,
5566 PowerDeviceD3,
5567 PowerDeviceMaximum
5568 } DEVICE_POWER_STATE, *PDEVICE_POWER_STATE;
5570 typedef enum _POWER_INFORMATION_LEVEL {
5571 SystemPowerPolicyAc,
5572 SystemPowerPolicyDc,
5573 VerifySystemPolicyAc,
5574 VerifySystemPolicyDc,
5575 SystemPowerCapabilities,
5576 SystemBatteryState,
5577 SystemPowerStateHandler,
5578 ProcessorStateHandler,
5579 SystemPowerPolicyCurrent,
5580 AdministratorPowerPolicy,
5581 SystemReserveHiberFile,
5582 ProcessorInformation,
5583 SystemPowerInformation,
5584 ProcessorStateHandler2,
5585 LastWakeTime,
5586 LastSleepTime,
5587 SystemExecutionState,
5588 SystemPowerStateNotifyHandler,
5589 ProcessorPowerPolicyAc,
5590 ProcessorPowerPolicyDc,
5591 VerifyProcessorPowerPolicyAc,
5592 VerifyProcessorPowerPolicyDc,
5593 ProcessorPowerPolicyCurrent
5594 } POWER_INFORMATION_LEVEL;
5596 typedef struct _ADMINISTRATOR_POWER_POLICY {
5597 SYSTEM_POWER_STATE MinSleep;
5598 SYSTEM_POWER_STATE MaxSleep;
5599 ULONG MinVideoTimeout;
5600 ULONG MaxVideoTimeout;
5601 ULONG MinSpindownTimeout;
5602 ULONG MaxSpindownTimeout;
5603 } ADMINISTRATOR_POWER_POLICY, *PADMINISTRATOR_POWER_POLICY;
5605 typedef struct {
5606 ULONG Granularity;
5607 ULONG Capacity;
5608 } BATTERY_REPORTING_SCALE,
5609 *PBATTERY_REPORTING_SCALE;
5611 typedef struct {
5612 POWER_ACTION Action;
5613 ULONG Flags;
5614 ULONG EventCode;
5615 } POWER_ACTION_POLICY,
5616 *PPOWER_ACTION_POLICY;
5618 typedef struct _PROCESSOR_POWER_INFORMATION {
5619 ULONG Number;
5620 ULONG MaxMhz;
5621 ULONG CurrentMhz;
5622 ULONG MhzLimit;
5623 ULONG MaxIdleState;
5624 ULONG CurrentIdleState;
5625 } PROCESSOR_POWER_INFORMATION,
5626 *PPROCESSOR_POWER_INFORMATION;
5628 typedef struct _PROCESSOR_POWER_POLICY_INFO {
5629 ULONG TimeCheck;
5630 ULONG DemoteLimit;
5631 ULONG PromoteLimit;
5632 UCHAR DemotePercent;
5633 UCHAR PromotePercent;
5634 UCHAR Spare[2];
5635 ULONG AllowDemotion:1;
5636 ULONG AllowPromotion:1;
5637 ULONG Reserved:30;
5638 } PROCESSOR_POWER_POLICY_INFO,
5639 *PPROCESSOR_POWER_POLICY_INFO;
5641 typedef struct _PROCESSOR_POWER_POLICY {
5642 DWORD Revision;
5643 BYTE DynamicThrottle;
5644 BYTE Spare[3];
5645 DWORD DisableCStates:1;
5646 DWORD Reserved:31;
5647 DWORD PolicyCount;
5648 PROCESSOR_POWER_POLICY_INFO Policy[3];
5649 } PROCESSOR_POWER_POLICY,
5650 *PPROCESSOR_POWER_POLICY;
5652 typedef struct {
5653 BOOLEAN AcOnLine;
5654 BOOLEAN BatteryPresent;
5655 BOOLEAN Charging;
5656 BOOLEAN Discharging;
5657 BOOLEAN Spare1[3];
5658 BYTE Tag;
5659 ULONG MaxCapacity;
5660 ULONG RemainingCapacity;
5661 ULONG Rate;
5662 ULONG EstimatedTime;
5663 ULONG DefaultAlert1;
5664 ULONG DefaultAlert2;
5665 } SYSTEM_BATTERY_STATE,
5666 *PSYSTEM_BATTERY_STATE;
5668 typedef struct {
5669 BOOLEAN PowerButtonPresent;
5670 BOOLEAN SleepButtonPresent;
5671 BOOLEAN LidPresent;
5672 BOOLEAN SystemS1;
5673 BOOLEAN SystemS2;
5674 BOOLEAN SystemS3;
5675 BOOLEAN SystemS4;
5676 BOOLEAN SystemS5;
5677 BOOLEAN HiberFilePresent;
5678 BOOLEAN FullWake;
5679 BOOLEAN VideoDimPresent;
5680 BOOLEAN ApmPresent;
5681 BOOLEAN UpsPresent;
5682 BOOLEAN ThermalControl;
5683 BOOLEAN ProcessorThrottle;
5684 UCHAR ProcessorMinThrottle;
5685 UCHAR ProcessorMaxThrottle;
5686 UCHAR spare2[4];
5687 BOOLEAN DiskSpinDown;
5688 UCHAR spare3[8];
5689 BOOLEAN SystemBatteriesPresent;
5690 BOOLEAN BatteriesAreShortTerm;
5691 BATTERY_REPORTING_SCALE BatteryScale[3];
5692 SYSTEM_POWER_STATE AcOnLineWake;
5693 SYSTEM_POWER_STATE SoftLidWake;
5694 SYSTEM_POWER_STATE RtcWake;
5695 SYSTEM_POWER_STATE MinDeviceWakeState;
5696 SYSTEM_POWER_STATE DefaultLowLatencyWake;
5697 } SYSTEM_POWER_CAPABILITIES,
5698 *PSYSTEM_POWER_CAPABILITIES;
5700 typedef struct _SYSTEM_POWER_INFORMATION {
5701 ULONG MaxIdlenessAllowed;
5702 ULONG Idleness;
5703 ULONG TimeRemaining;
5704 UCHAR CoolingMode;
5705 } SYSTEM_POWER_INFORMATION,
5706 *PSYSTEM_POWER_INFORMATION;
5708 typedef struct _SYSTEM_POWER_LEVEL {
5709 BOOLEAN Enable;
5710 UCHAR Spare[3];
5711 ULONG BatteryLevel;
5712 POWER_ACTION_POLICY PowerPolicy;
5713 SYSTEM_POWER_STATE MinSystemState;
5714 } SYSTEM_POWER_LEVEL,
5715 *PSYSTEM_POWER_LEVEL;
5717 typedef struct _SYSTEM_POWER_POLICY {
5718 ULONG Revision;
5719 POWER_ACTION_POLICY PowerButton;
5720 POWER_ACTION_POLICY SleepButton;
5721 POWER_ACTION_POLICY LidClose;
5722 SYSTEM_POWER_STATE LidOpenWake;
5723 ULONG Reserved;
5724 POWER_ACTION_POLICY Idle;
5725 ULONG IdleTimeout;
5726 UCHAR IdleSensitivity;
5727 UCHAR DynamicThrottle;
5728 UCHAR Spare2[2];
5729 SYSTEM_POWER_STATE MinSleep;
5730 SYSTEM_POWER_STATE MaxSleep;
5731 SYSTEM_POWER_STATE ReducedLatencySleep;
5732 ULONG WinLogonFlags;
5733 ULONG Spare3;
5734 ULONG DozeS4Timeout;
5735 ULONG BroadcastCapacityResolution;
5736 SYSTEM_POWER_LEVEL DischargePolicy[NUM_DISCHARGE_POLICIES];
5737 ULONG VideoTimeout;
5738 BOOLEAN VideoDimDisplay;
5739 ULONG VideoReserved[3];
5740 ULONG SpindownTimeout;
5741 BOOLEAN OptimizeForPower;
5742 UCHAR FanThrottleTolerance;
5743 UCHAR ForcedThrottle;
5744 UCHAR MinThrottle;
5745 POWER_ACTION_POLICY OverThrottled;
5746 } SYSTEM_POWER_POLICY,
5747 *PSYSTEM_POWER_POLICY;
5749 typedef enum _POWER_REQUEST_TYPE
5751 PowerRequestDisplayRequired,
5752 PowerRequestSystemRequired,
5753 PowerRequestAwayModeRequired
5754 } POWER_REQUEST_TYPE, *PPOWER_REQUEST_TYPE;
5756 #define POWER_REQUEST_CONTEXT_VERSION 0
5758 #define POWER_REQUEST_CONTEXT_SIMPLE_STRING 0x00000001
5759 #define POWER_REQUEST_CONTEXT_DETAILED_STRING 0x00000002
5761 typedef union _FILE_SEGMENT_ELEMENT {
5762 PVOID64 Buffer;
5763 ULONGLONG Alignment;
5764 } FILE_SEGMENT_ELEMENT, *PFILE_SEGMENT_ELEMENT;
5766 typedef struct _FILE_NOTIFY_INFORMATION {
5767 DWORD NextEntryOffset;
5768 DWORD Action;
5769 DWORD FileNameLength;
5770 WCHAR FileName[1];
5771 } FILE_NOTIFY_INFORMATION, *PFILE_NOTIFY_INFORMATION;
5773 /* ----------------------------- begin tape storage --------------------- */
5775 #define TAPE_FIXED_PARTITIONS 0
5776 #define TAPE_SELECT_PARTITIONS 1
5777 #define TAPE_INITIATOR_PARTITIONS 2
5778 #define TAPE_ERASE_SHORT 0
5779 #define TAPE_ERASE_LONG 1
5780 #define TAPE_LOAD 0
5781 #define TAPE_UNLOAD 1
5782 #define TAPE_TENSION 2
5783 #define TAPE_LOCK 3
5784 #define TAPE_UNLOCK 4
5785 #define TAPE_FORMAT 5
5786 #define TAPE_SETMARKS 0
5787 #define TAPE_FILEMARKS 1
5788 #define TAPE_SHORT_FILEMARKS 2
5789 #define TAPE_LONG_FILEMARKS 3
5790 #define TAPE_REWIND 0
5791 #define TAPE_ABSOLUTE_BLOCK 1
5792 #define TAPE_LOGICAL_BLOCK 2
5793 #define TAPE_PSEUDO_LOGICAL_BLOCK 3
5794 #define TAPE_SPACE_END_OF_DATA 4
5795 #define TAPE_SPACE_RELATIVE_BLOCKS 5
5796 #define TAPE_SPACE_FILEMARKS 6
5797 #define TAPE_SPACE_SEQUENTIAL_FMKS 7
5798 #define TAPE_SPACE_SETMARKS 8
5799 #define TAPE_SPACE_SEQUENTIAL_SMKS 9
5801 typedef struct _TAPE_CREATE_PARTITION {
5802 DWORD Method;
5803 DWORD Count;
5804 DWORD Size;
5805 } TAPE_CREATE_PARTITION, *PTAPE_CREATE_PARTITION;
5807 typedef struct _TAPE_ERASE {
5808 DWORD Type;
5809 BOOLEAN Immediate;
5810 } TAPE_ERASE, *PTAPE_ERASE;
5812 typedef struct _TAPE_PREPARE {
5813 DWORD Operation;
5814 BOOLEAN Immediate;
5815 } TAPE_PREPARE, *PTAPE_PREPARE;
5817 typedef struct _TAPE_SET_DRIVE_PARAMETERS {
5818 BOOLEAN ECC;
5819 BOOLEAN Compression;
5820 BOOLEAN DataPadding;
5821 BOOLEAN ReportSetmarks;
5822 ULONG EOTWarningZoneSize;
5823 } TAPE_SET_DRIVE_PARAMETERS, *PTAPE_SET_DRIVE_PARAMETERS;
5825 typedef struct _TAPE_SET_MEDIA_PARAMETERS {
5826 ULONG BlockSize;
5827 } TAPE_SET_MEDIA_PARAMETERS, *PTAPE_SET_MEDIA_PARAMETERS;
5829 typedef struct _TAPE_WRITE_MARKS {
5830 DWORD Type;
5831 DWORD Count;
5832 BOOLEAN Immediate;
5833 } TAPE_WRITE_MARKS, *PTAPE_WRITE_MARKS;
5835 typedef struct _TAPE_GET_POSITION {
5836 ULONG Type;
5837 ULONG Partition;
5838 ULONG OffsetLow;
5839 ULONG OffsetHigh;
5840 } TAPE_GET_POSITION, *PTAPE_GET_POSITION;
5842 typedef struct _TAPE_SET_POSITION {
5843 ULONG Method;
5844 ULONG Partition;
5845 LARGE_INTEGER Offset;
5846 BOOLEAN Immediate;
5847 } TAPE_SET_POSITION, *PTAPE_SET_POSITION;
5849 typedef struct _TAPE_GET_DRIVE_PARAMETERS {
5850 BOOLEAN ECC;
5851 BOOLEAN Compression;
5852 BOOLEAN DataPadding;
5853 BOOLEAN ReportSetmarks;
5854 DWORD DefaultBlockSize;
5855 DWORD MaximumBlockSize;
5856 DWORD MinimumBlockSize;
5857 DWORD MaximumPartitionCount;
5858 DWORD FeaturesLow;
5859 DWORD FeaturesHigh;
5860 DWORD EOTWarningZoneSize;
5861 } TAPE_GET_DRIVE_PARAMETERS, *PTAPE_GET_DRIVE_PARAMETERS;
5863 typedef struct _TAPE_GET_MEDIA_PARAMETERS {
5864 LARGE_INTEGER Capacity;
5865 LARGE_INTEGER Remaining;
5866 DWORD BlockSize;
5867 DWORD PartitionCount;
5868 BOOLEAN WriteProtected;
5869 } TAPE_GET_MEDIA_PARAMETERS, *PTAPE_GET_MEDIA_PARAMETERS;
5871 /* ----------------------------- begin registry ----------------------------- */
5873 /* Registry security values */
5874 #define OWNER_SECURITY_INFORMATION 0x00000001
5875 #define GROUP_SECURITY_INFORMATION 0x00000002
5876 #define DACL_SECURITY_INFORMATION 0x00000004
5877 #define SACL_SECURITY_INFORMATION 0x00000008
5878 #define LABEL_SECURITY_INFORMATION 0x00000010
5880 #define REG_OPTION_RESERVED 0x00000000
5881 #define REG_OPTION_NON_VOLATILE 0x00000000
5882 #define REG_OPTION_VOLATILE 0x00000001
5883 #define REG_OPTION_CREATE_LINK 0x00000002
5884 #define REG_OPTION_BACKUP_RESTORE 0x00000004 /* FIXME */
5885 #define REG_OPTION_OPEN_LINK 0x00000008
5886 #define REG_LEGAL_OPTION (REG_OPTION_RESERVED | \
5887 REG_OPTION_NON_VOLATILE | \
5888 REG_OPTION_VOLATILE | \
5889 REG_OPTION_CREATE_LINK | \
5890 REG_OPTION_BACKUP_RESTORE | \
5891 REG_OPTION_OPEN_LINK)
5894 #define REG_CREATED_NEW_KEY 0x00000001
5895 #define REG_OPENED_EXISTING_KEY 0x00000002
5897 /* For RegNotifyChangeKeyValue */
5898 #define REG_NOTIFY_CHANGE_NAME 0x01
5899 #define REG_NOTIFY_CHANGE_ATTRIBUTES 0x02
5900 #define REG_NOTIFY_CHANGE_LAST_SET 0x04
5901 #define REG_NOTIFY_CHANGE_SECURITY 0x08
5902 #define REG_NOTIFY_THREAD_AGNOSTIC 0x10000000
5904 #define KEY_QUERY_VALUE 0x00000001
5905 #define KEY_SET_VALUE 0x00000002
5906 #define KEY_CREATE_SUB_KEY 0x00000004
5907 #define KEY_ENUMERATE_SUB_KEYS 0x00000008
5908 #define KEY_NOTIFY 0x00000010
5909 #define KEY_CREATE_LINK 0x00000020
5910 #define KEY_WOW64_64KEY 0x00000100
5911 #define KEY_WOW64_32KEY 0x00000200
5912 #define KEY_WOW64_RES 0x00000300
5914 /* for RegKeyRestore flags */
5915 #define REG_WHOLE_HIVE_VOLATILE 0x00000001
5916 #define REG_REFRESH_HIVE 0x00000002
5917 #define REG_NO_LAZY_FLUSH 0x00000004
5918 #define REG_FORCE_RESTORE 0x00000008
5919 #define REG_APP_HIVE 0x00000010
5920 #define REG_PROCESS_PRIVATE 0x00000020
5922 #define KEY_READ ((STANDARD_RIGHTS_READ| \
5923 KEY_QUERY_VALUE| \
5924 KEY_ENUMERATE_SUB_KEYS| \
5925 KEY_NOTIFY) \
5926 & (~SYNCHRONIZE) \
5928 #define KEY_WRITE ((STANDARD_RIGHTS_WRITE| \
5929 KEY_SET_VALUE| \
5930 KEY_CREATE_SUB_KEY) \
5931 & (~SYNCHRONIZE) \
5933 #define KEY_EXECUTE ((KEY_READ) & (~SYNCHRONIZE))
5934 #define KEY_ALL_ACCESS ((STANDARD_RIGHTS_ALL| \
5935 KEY_QUERY_VALUE| \
5936 KEY_SET_VALUE| \
5937 KEY_CREATE_SUB_KEY| \
5938 KEY_ENUMERATE_SUB_KEYS| \
5939 KEY_NOTIFY| \
5940 KEY_CREATE_LINK) \
5941 & (~SYNCHRONIZE) \
5943 /* ------------------------------ end registry ------------------------------ */
5946 #define EVENTLOG_SUCCESS 0x0000
5947 #define EVENTLOG_ERROR_TYPE 0x0001
5948 #define EVENTLOG_WARNING_TYPE 0x0002
5949 #define EVENTLOG_INFORMATION_TYPE 0x0004
5950 #define EVENTLOG_AUDIT_SUCCESS 0x0008
5951 #define EVENTLOG_AUDIT_FAILURE 0x0010
5953 #define EVENTLOG_SEQUENTIAL_READ 0x0001
5954 #define EVENTLOG_SEEK_READ 0x0002
5955 #define EVENTLOG_FORWARDS_READ 0x0004
5956 #define EVENTLOG_BACKWARDS_READ 0x0008
5958 typedef struct _EVENTLOGRECORD {
5959 DWORD Length;
5960 DWORD Reserved;
5961 DWORD RecordNumber;
5962 DWORD TimeGenerated;
5963 DWORD TimeWritten;
5964 DWORD EventID;
5965 WORD EventType;
5966 WORD NumStrings;
5967 WORD EventCategory;
5968 WORD ReservedFlags;
5969 DWORD ClosingRecordNumber;
5970 DWORD StringOffset;
5971 DWORD UserSidLength;
5972 DWORD UserSidOffset;
5973 DWORD DataLength;
5974 DWORD DataOffset;
5975 } EVENTLOGRECORD, *PEVENTLOGRECORD;
5977 #define SERVICE_BOOT_START 0x00000000
5978 #define SERVICE_SYSTEM_START 0x00000001
5979 #define SERVICE_AUTO_START 0x00000002
5980 #define SERVICE_DEMAND_START 0x00000003
5981 #define SERVICE_DISABLED 0x00000004
5983 #define SERVICE_ERROR_IGNORE 0x00000000
5984 #define SERVICE_ERROR_NORMAL 0x00000001
5985 #define SERVICE_ERROR_SEVERE 0x00000002
5986 #define SERVICE_ERROR_CRITICAL 0x00000003
5988 /* Service types */
5989 #define SERVICE_KERNEL_DRIVER 0x00000001
5990 #define SERVICE_FILE_SYSTEM_DRIVER 0x00000002
5991 #define SERVICE_ADAPTER 0x00000004
5992 #define SERVICE_RECOGNIZER_DRIVER 0x00000008
5994 #define SERVICE_DRIVER ( SERVICE_KERNEL_DRIVER | SERVICE_FILE_SYSTEM_DRIVER | \
5995 SERVICE_RECOGNIZER_DRIVER )
5997 #define SERVICE_WIN32_OWN_PROCESS 0x00000010
5998 #define SERVICE_WIN32_SHARE_PROCESS 0x00000020
5999 #define SERVICE_WIN32 (SERVICE_WIN32_OWN_PROCESS | SERVICE_WIN32_SHARE_PROCESS)
6001 #define SERVICE_INTERACTIVE_PROCESS 0x00000100
6003 #define SERVICE_TYPE_ALL ( SERVICE_WIN32 | SERVICE_ADAPTER | \
6004 SERVICE_DRIVER | SERVICE_INTERACTIVE_PROCESS )
6007 typedef enum _CM_SERVICE_NODE_TYPE
6009 DriverType = SERVICE_KERNEL_DRIVER,
6010 FileSystemType = SERVICE_FILE_SYSTEM_DRIVER,
6011 Win32ServiceOwnProcess = SERVICE_WIN32_OWN_PROCESS,
6012 Win32ServiceShareProcess = SERVICE_WIN32_SHARE_PROCESS,
6013 AdapterType = SERVICE_ADAPTER,
6014 RecognizerType = SERVICE_RECOGNIZER_DRIVER
6015 } SERVICE_NODE_TYPE;
6017 typedef enum _CM_SERVICE_LOAD_TYPE
6019 BootLoad = SERVICE_BOOT_START,
6020 SystemLoad = SERVICE_SYSTEM_START,
6021 AutoLoad = SERVICE_AUTO_START,
6022 DemandLoad = SERVICE_DEMAND_START,
6023 DisableLoad = SERVICE_DISABLED
6024 } SERVICE_LOAD_TYPE;
6026 typedef enum _CM_ERROR_CONTROL_TYPE
6028 IgnoreError = SERVICE_ERROR_IGNORE,
6029 NormalError = SERVICE_ERROR_NORMAL,
6030 SevereError = SERVICE_ERROR_SEVERE,
6031 CriticalError = SERVICE_ERROR_CRITICAL
6032 } SERVICE_ERROR_TYPE;
6034 NTSYSAPI SIZE_T WINAPI RtlCompareMemory(const VOID*, const VOID*, SIZE_T);
6035 NTSYSAPI SIZE_T WINAPI RtlCompareMemoryUlong(VOID*, SIZE_T, ULONG);
6037 #define RtlEqualMemory(Destination, Source, Length) (!memcmp((Destination),(Source),(Length)))
6038 #define RtlMoveMemory(Destination, Source, Length) memmove((Destination),(Source),(Length))
6039 #define RtlCopyMemory(Destination, Source, Length) memcpy((Destination),(Source),(Length))
6040 #define RtlFillMemory(Destination, Length, Fill) memset((Destination),(Fill),(Length))
6041 #define RtlZeroMemory(Destination, Length) memset((Destination),0,(Length))
6043 static FORCEINLINE void *RtlSecureZeroMemory(void *buffer, SIZE_T length)
6045 volatile char *ptr = (volatile char *)buffer;
6047 while (length--) *ptr++ = 0;
6048 return buffer;
6051 #include <guiddef.h>
6053 typedef struct _OBJECT_TYPE_LIST {
6054 WORD Level;
6055 WORD Sbz;
6056 GUID *ObjectType;
6057 } OBJECT_TYPE_LIST, *POBJECT_TYPE_LIST;
6059 typedef struct _RTL_CRITICAL_SECTION_DEBUG
6061 WORD Type;
6062 WORD CreatorBackTraceIndex;
6063 struct _RTL_CRITICAL_SECTION *CriticalSection;
6064 LIST_ENTRY ProcessLocksList;
6065 DWORD EntryCount;
6066 DWORD ContentionCount;
6067 #ifdef __WINESRC__ /* in Wine we store the name here */
6068 DWORD_PTR Spare[8/sizeof(DWORD_PTR)];
6069 #else
6070 DWORD Spare[ 2 ];
6071 #endif
6072 } RTL_CRITICAL_SECTION_DEBUG, *PRTL_CRITICAL_SECTION_DEBUG, RTL_RESOURCE_DEBUG, *PRTL_RESOURCE_DEBUG;
6074 typedef struct _RTL_CRITICAL_SECTION {
6075 PRTL_CRITICAL_SECTION_DEBUG DebugInfo;
6076 LONG LockCount;
6077 LONG RecursionCount;
6078 HANDLE OwningThread;
6079 HANDLE LockSemaphore;
6080 ULONG_PTR SpinCount;
6081 } RTL_CRITICAL_SECTION, *PRTL_CRITICAL_SECTION;
6083 #define RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO 0x1000000
6084 #define RTL_CRITICAL_SECTION_FLAG_DYNAMIC_SPIN 0x2000000
6085 #define RTL_CRITICAL_SECTION_FLAG_STATIC_INIT 0x4000000
6086 #define RTL_CRITICAL_SECTION_ALL_FLAG_BITS 0xFF000000
6087 #define RTL_CRITICAL_SECTION_FLAG_RESERVED (RTL_CRITICAL_SECTION_ALL_FLAG_BITS & ~0x7000000)
6089 typedef struct _RTL_SRWLOCK {
6090 PVOID Ptr;
6091 } RTL_SRWLOCK, *PRTL_SRWLOCK;
6093 #define RTL_SRWLOCK_INIT {0}
6095 typedef struct _RTL_CONDITION_VARIABLE {
6096 PVOID Ptr;
6097 } RTL_CONDITION_VARIABLE, *PRTL_CONDITION_VARIABLE;
6098 #define RTL_CONDITION_VARIABLE_INIT {0}
6099 #define RTL_CONDITION_VARIABLE_LOCKMODE_SHARED 0x1
6101 typedef VOID (NTAPI * WAITORTIMERCALLBACKFUNC) (PVOID, BOOLEAN );
6102 typedef VOID (NTAPI * PFLS_CALLBACK_FUNCTION) ( PVOID );
6104 #define RTL_RUN_ONCE_INIT {0}
6105 typedef union _RTL_RUN_ONCE {
6106 PVOID Ptr;
6107 } RTL_RUN_ONCE, *PRTL_RUN_ONCE;
6109 #define RTL_RUN_ONCE_CHECK_ONLY 0x00000001
6110 #define RTL_RUN_ONCE_ASYNC 0x00000002
6111 #define RTL_RUN_ONCE_INIT_FAILED 0x00000004
6113 typedef DWORD WINAPI RTL_RUN_ONCE_INIT_FN(PRTL_RUN_ONCE, PVOID, PVOID*);
6114 typedef RTL_RUN_ONCE_INIT_FN *PRTL_RUN_ONCE_INIT_FN;
6115 NTSYSAPI VOID WINAPI RtlRunOnceInitialize(PRTL_RUN_ONCE);
6116 NTSYSAPI DWORD WINAPI RtlRunOnceExecuteOnce(PRTL_RUN_ONCE,PRTL_RUN_ONCE_INIT_FN,PVOID,PVOID*);
6117 NTSYSAPI DWORD WINAPI RtlRunOnceBeginInitialize(PRTL_RUN_ONCE, DWORD, PVOID*);
6118 NTSYSAPI DWORD WINAPI RtlRunOnceComplete(PRTL_RUN_ONCE, DWORD, PVOID);
6120 #include <pshpack8.h>
6121 typedef struct _IO_COUNTERS {
6122 ULONGLONG DECLSPEC_ALIGN(8) ReadOperationCount;
6123 ULONGLONG DECLSPEC_ALIGN(8) WriteOperationCount;
6124 ULONGLONG DECLSPEC_ALIGN(8) OtherOperationCount;
6125 ULONGLONG DECLSPEC_ALIGN(8) ReadTransferCount;
6126 ULONGLONG DECLSPEC_ALIGN(8) WriteTransferCount;
6127 ULONGLONG DECLSPEC_ALIGN(8) OtherTransferCount;
6128 } IO_COUNTERS, *PIO_COUNTERS;
6129 #include <poppack.h>
6131 typedef struct {
6132 DWORD dwOSVersionInfoSize;
6133 DWORD dwMajorVersion;
6134 DWORD dwMinorVersion;
6135 DWORD dwBuildNumber;
6136 DWORD dwPlatformId;
6137 CHAR szCSDVersion[128];
6138 } OSVERSIONINFOA, *POSVERSIONINFOA, *LPOSVERSIONINFOA;
6140 typedef struct {
6141 DWORD dwOSVersionInfoSize;
6142 DWORD dwMajorVersion;
6143 DWORD dwMinorVersion;
6144 DWORD dwBuildNumber;
6145 DWORD dwPlatformId;
6146 WCHAR szCSDVersion[128];
6147 } OSVERSIONINFOW, *POSVERSIONINFOW, *LPOSVERSIONINFOW, RTL_OSVERSIONINFOW, *PRTL_OSVERSIONINFOW;
6149 DECL_WINELIB_TYPE_AW(OSVERSIONINFO)
6150 DECL_WINELIB_TYPE_AW(POSVERSIONINFO)
6151 DECL_WINELIB_TYPE_AW(LPOSVERSIONINFO)
6153 typedef struct {
6154 DWORD dwOSVersionInfoSize;
6155 DWORD dwMajorVersion;
6156 DWORD dwMinorVersion;
6157 DWORD dwBuildNumber;
6158 DWORD dwPlatformId;
6159 CHAR szCSDVersion[128];
6160 WORD wServicePackMajor;
6161 WORD wServicePackMinor;
6162 WORD wSuiteMask;
6163 BYTE wProductType;
6164 BYTE wReserved;
6165 } OSVERSIONINFOEXA, *POSVERSIONINFOEXA, *LPOSVERSIONINFOEXA;
6167 typedef struct {
6168 DWORD dwOSVersionInfoSize;
6169 DWORD dwMajorVersion;
6170 DWORD dwMinorVersion;
6171 DWORD dwBuildNumber;
6172 DWORD dwPlatformId;
6173 WCHAR szCSDVersion[128];
6174 WORD wServicePackMajor;
6175 WORD wServicePackMinor;
6176 WORD wSuiteMask;
6177 BYTE wProductType;
6178 BYTE wReserved;
6179 } OSVERSIONINFOEXW, *POSVERSIONINFOEXW, *LPOSVERSIONINFOEXW, RTL_OSVERSIONINFOEXW, *PRTL_OSVERSIONINFOEXW;
6181 DECL_WINELIB_TYPE_AW(OSVERSIONINFOEX)
6182 DECL_WINELIB_TYPE_AW(POSVERSIONINFOEX)
6183 DECL_WINELIB_TYPE_AW(LPOSVERSIONINFOEX)
6185 NTSYSAPI ULONGLONG WINAPI VerSetConditionMask(ULONGLONG,DWORD,BYTE);
6187 #define VER_SET_CONDITION(_m_,_t_,_c_) ((_m_)=VerSetConditionMask((_m_),(_t_),(_c_)))
6189 #define VER_PLATFORM_WIN32s 0
6190 #define VER_PLATFORM_WIN32_WINDOWS 1
6191 #define VER_PLATFORM_WIN32_NT 2
6193 #define VER_MINORVERSION 0x00000001
6194 #define VER_MAJORVERSION 0x00000002
6195 #define VER_BUILDNUMBER 0x00000004
6196 #define VER_PLATFORMID 0x00000008
6197 #define VER_SERVICEPACKMINOR 0x00000010
6198 #define VER_SERVICEPACKMAJOR 0x00000020
6199 #define VER_SUITENAME 0x00000040
6200 #define VER_PRODUCT_TYPE 0x00000080
6202 #define VER_NT_WORKSTATION 1
6203 #define VER_NT_DOMAIN_CONTROLLER 2
6204 #define VER_NT_SERVER 3
6206 #define VER_SUITE_SMALLBUSINESS 0x00000001
6207 #define VER_SUITE_ENTERPRISE 0x00000002
6208 #define VER_SUITE_BACKOFFICE 0x00000004
6209 #define VER_SUITE_COMMUNICATIONS 0x00000008
6210 #define VER_SUITE_TERMINAL 0x00000010
6211 #define VER_SUITE_SMALLBUSINESS_RESTRICTED 0x00000020
6212 #define VER_SUITE_EMBEDDEDNT 0x00000040
6213 #define VER_SUITE_DATACENTER 0x00000080
6214 #define VER_SUITE_SINGLEUSERTS 0x00000100
6215 #define VER_SUITE_PERSONAL 0x00000200
6216 #define VER_SUITE_BLADE 0x00000400
6217 #define VER_SUITE_EMBEDDED_RESTRICTED 0x00000800
6218 #define VER_SUITE_SECURITY_APPLIANCE 0x00001000
6219 #define VER_SUITE_STORAGE_SERVER 0x00002000
6220 #define VER_SUITE_COMPUTE_SERVER 0x00004000
6221 #define VER_SUITE_WH_SERVER 0x00008000
6223 #define VER_EQUAL 1
6224 #define VER_GREATER 2
6225 #define VER_GREATER_EQUAL 3
6226 #define VER_LESS 4
6227 #define VER_LESS_EQUAL 5
6228 #define VER_AND 6
6229 #define VER_OR 7
6231 typedef struct _ACTIVATION_CONTEXT_DETAILED_INFORMATION {
6232 DWORD dwFlags;
6233 DWORD ulFormatVersion;
6234 DWORD ulAssemblyCount;
6235 DWORD ulRootManifestPathType;
6236 DWORD ulRootManifestPathChars;
6237 DWORD ulRootConfigurationPathType;
6238 DWORD ulRootConfigurationPathChars;
6239 DWORD ulAppDirPathType;
6240 DWORD ulAppDirPathChars;
6241 PCWSTR lpRootManifestPath;
6242 PCWSTR lpRootConfigurationPath;
6243 PCWSTR lpAppDirPath;
6244 } ACTIVATION_CONTEXT_DETAILED_INFORMATION, *PACTIVATION_CONTEXT_DETAILED_INFORMATION;
6246 typedef struct _ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION {
6247 DWORD ulFlags;
6248 DWORD ulEncodedAssemblyIdentityLength;
6249 DWORD ulManifestPathType;
6250 DWORD ulManifestPathLength;
6251 LARGE_INTEGER liManifestLastWriteTime;
6252 DWORD ulPolicyPathType;
6253 DWORD ulPolicyPathLength;
6254 LARGE_INTEGER liPolicyLastWriteTime;
6255 DWORD ulMetadataSatelliteRosterIndex;
6256 DWORD ulManifestVersionMajor;
6257 DWORD ulManifestVersionMinor;
6258 DWORD ulPolicyVersionMajor;
6259 DWORD ulPolicyVersionMinor;
6260 DWORD ulAssemblyDirectoryNameLength;
6261 PCWSTR lpAssemblyEncodedAssemblyIdentity;
6262 PCWSTR lpAssemblyManifestPath;
6263 PCWSTR lpAssemblyPolicyPath;
6264 PCWSTR lpAssemblyDirectoryName;
6265 DWORD ulFileCount;
6266 } ACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION, *PACTIVATION_CONTEXT_ASSEMBLY_DETAILED_INFORMATION;
6268 typedef struct _ACTIVATION_CONTEXT_QUERY_INDEX {
6269 DWORD ulAssemblyIndex;
6270 DWORD ulFileIndexInAssembly;
6271 } ACTIVATION_CONTEXT_QUERY_INDEX, *PACTIVATION_CONTEXT_QUERY_INDEX;
6273 typedef const struct _ACTIVATION_CONTEXT_QUERY_INDEX *PCACTIVATION_CONTEXT_QUERY_INDEX;
6275 typedef struct _ASSEMBLY_FILE_DETAILED_INFORMATION {
6276 DWORD ulFlags;
6277 DWORD ulFilenameLength;
6278 DWORD ulPathLength;
6279 PCWSTR lpFileName;
6280 PCWSTR lpFilePath;
6281 } ASSEMBLY_FILE_DETAILED_INFORMATION, *PASSEMBLY_FILE_DETAILED_INFORMATION;
6283 typedef const ASSEMBLY_FILE_DETAILED_INFORMATION *PCASSEMBLY_FILE_DETAILED_INFORMATION;
6285 typedef enum {
6286 ACTCTX_COMPATIBILITY_ELEMENT_TYPE_UNKNOWN = 0,
6287 ACTCTX_COMPATIBILITY_ELEMENT_TYPE_OS,
6288 ACTCTX_COMPATIBILITY_ELEMENT_TYPE_MITIGATION,
6289 ACTCTX_COMPATIBILITY_ELEMENT_TYPE_MAXVERSIONTESTED
6290 } ACTCTX_COMPATIBILITY_ELEMENT_TYPE;
6292 typedef struct _COMPATIBILITY_CONTEXT_ELEMENT {
6293 GUID Id;
6294 ACTCTX_COMPATIBILITY_ELEMENT_TYPE Type;
6295 ULONGLONG MaxVersionTested;
6296 } COMPATIBILITY_CONTEXT_ELEMENT, *PCOMPATIBILITY_CONTEXT_ELEMENT;
6298 #if !defined(__WINESRC__) && (defined(_MSC_EXTENSIONS) || ((defined(__GNUC__) && __GNUC__ >= 3)))
6299 typedef struct _ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION {
6300 DWORD ElementCount;
6301 COMPATIBILITY_CONTEXT_ELEMENT Elements[];
6302 } ACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION, *PACTIVATION_CONTEXT_COMPATIBILITY_INFORMATION;
6303 #endif
6305 typedef enum {
6306 ACTCTX_RUN_LEVEL_UNSPECIFIED = 0,
6307 ACTCTX_RUN_LEVEL_AS_INVOKER,
6308 ACTCTX_RUN_LEVEL_HIGHEST_AVAILABLE,
6309 ACTCTX_RUN_LEVEL_REQUIRE_ADMIN,
6310 ACTCTX_RUN_LEVEL_NUMBERS
6311 } ACTCTX_REQUESTED_RUN_LEVEL;
6313 typedef struct _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION {
6314 DWORD ulFlags;
6315 ACTCTX_REQUESTED_RUN_LEVEL RunLevel;
6316 DWORD UiAccess;
6317 } ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION, *PACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION;
6319 typedef const struct _ACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION *PCACTIVATION_CONTEXT_RUN_LEVEL_INFORMATION;
6321 typedef enum _ACTIVATION_CONTEXT_INFO_CLASS {
6322 ActivationContextBasicInformation = 1,
6323 ActivationContextDetailedInformation = 2,
6324 AssemblyDetailedInformationInActivationContext = 3,
6325 FileInformationInAssemblyOfAssemblyInActivationContext = 4,
6326 RunlevelInformationInActivationContext = 5,
6327 CompatibilityInformationInActivationContext = 6,
6328 ActivationContextManifestResourceName = 7,
6329 MaxActivationContextInfoClass,
6330 AssemblyDetailedInformationInActivationContxt = AssemblyDetailedInformationInActivationContext,
6331 FileInformationInAssemblyOfAssemblyInActivationContxt = FileInformationInAssemblyOfAssemblyInActivationContext
6332 } ACTIVATION_CONTEXT_INFO_CLASS;
6334 #define ACTIVATION_CONTEXT_PATH_TYPE_NONE 1
6335 #define ACTIVATION_CONTEXT_PATH_TYPE_WIN32_FILE 2
6336 #define ACTIVATION_CONTEXT_PATH_TYPE_URL 3
6337 #define ACTIVATION_CONTEXT_PATH_TYPE_ASSEMBLYREF 4
6339 #define ACTIVATION_CONTEXT_SECTION_ASSEMBLY_INFORMATION 1
6340 #define ACTIVATION_CONTEXT_SECTION_DLL_REDIRECTION 2
6341 #define ACTIVATION_CONTEXT_SECTION_WINDOW_CLASS_REDIRECTION 3
6342 #define ACTIVATION_CONTEXT_SECTION_COM_SERVER_REDIRECTION 4
6343 #define ACTIVATION_CONTEXT_SECTION_COM_INTERFACE_REDIRECTION 5
6344 #define ACTIVATION_CONTEXT_SECTION_COM_TYPE_LIBRARY_REDIRECTION 6
6345 #define ACTIVATION_CONTEXT_SECTION_COM_PROGID_REDIRECTION 7
6346 #define ACTIVATION_CONTEXT_SECTION_GLOBAL_OBJECT_RENAME_TABLE 8
6347 #define ACTIVATION_CONTEXT_SECTION_CLR_SURROGATES 9
6348 #define ACTIVATION_CONTEXT_SECTION_APPLICATION_SETTINGS 10
6349 #define ACTIVATION_CONTEXT_SECTION_COMPATIBILITY_INFO 11
6350 #define ACTIVATION_CONTEXT_SECTION_WINRT_ACTIVATABLE_CLASSES 12
6352 typedef enum _JOBOBJECTINFOCLASS
6354 JobObjectBasicAccountingInformation = 1,
6355 JobObjectBasicLimitInformation,
6356 JobObjectBasicProcessIdList,
6357 JobObjectBasicUIRestrictions,
6358 JobObjectSecurityLimitInformation,
6359 JobObjectEndOfJobTimeInformation,
6360 JobObjectAssociateCompletionPortInformation,
6361 JobObjectBasicAndIoAccountingInformation,
6362 JobObjectExtendedLimitInformation,
6363 JobObjectJobSetInformation,
6364 MaxJobObjectInfoClass
6365 } JOBOBJECTINFOCLASS;
6367 typedef struct _JOBOBJECT_BASIC_ACCOUNTING_INFORMATION {
6368 LARGE_INTEGER TotalUserTime;
6369 LARGE_INTEGER TotalKernelTime;
6370 LARGE_INTEGER ThisPeriodTotalUserTime;
6371 LARGE_INTEGER ThisPeriodTotalKernelTime;
6372 DWORD TotalPageFaultCount;
6373 DWORD TotalProcesses;
6374 DWORD ActiveProcesses;
6375 DWORD TotalTerminatedProcesses;
6376 } JOBOBJECT_BASIC_ACCOUNTING_INFORMATION, *PJOBOBJECT_BASIC_ACCOUNTING_INFORMATION;
6378 typedef struct _JOBOBJECT_BASIC_LIMIT_INFORMATION {
6379 LARGE_INTEGER PerProcessUserTimeLimit;
6380 LARGE_INTEGER PerJobUserTimeLimit;
6381 DWORD LimitFlags;
6382 SIZE_T MinimumWorkingSetSize;
6383 SIZE_T MaximumWorkingSetSize;
6384 DWORD ActiveProcessLimit;
6385 ULONG_PTR Affinity;
6386 DWORD PriorityClass;
6387 DWORD SchedulingClass;
6388 } JOBOBJECT_BASIC_LIMIT_INFORMATION, *PJOBOBJECT_BASIC_LIMIT_INFORMATION;
6390 typedef struct _JOBOBJECT_BASIC_PROCESS_ID_LIST {
6391 DWORD NumberOfAssignedProcesses;
6392 DWORD NumberOfProcessIdsInList;
6393 ULONG_PTR ProcessIdList[1];
6394 } JOBOBJECT_BASIC_PROCESS_ID_LIST, *PJOBOBJECT_BASIC_PROCESS_ID_LIST;
6396 typedef struct _JOBOBJECT_BASIC_UI_RESTRICTIONS {
6397 DWORD UIRestrictionsClass;
6398 } JOBOBJECT_BASIC_UI_RESTRICTIONS, *PJOBOBJECT_BASIC_UI_RESTRICTIONS;
6400 typedef struct _JOBOBJECT_SECURITY_LIMIT_INFORMATION {
6401 DWORD SecurityLimitFlags;
6402 HANDLE JobToken;
6403 PTOKEN_GROUPS SidsToDisable;
6404 PTOKEN_PRIVILEGES PrivilegesToDelete;
6405 PTOKEN_GROUPS RestrictedSids;
6406 } JOBOBJECT_SECURITY_LIMIT_INFORMATION, *PJOBOBJECT_SECURITY_LIMIT_INFORMATION;
6408 typedef struct _JOBOBJECT_END_OF_JOB_TIME_INFORMATION {
6409 DWORD EndOfJobTimeAction;
6410 } JOBOBJECT_END_OF_JOB_TIME_INFORMATION, PJOBOBJECT_END_OF_JOB_TIME_INFORMATION;
6412 typedef struct _JOBOBJECT_ASSOCIATE_COMPLETION_PORT {
6413 PVOID CompletionKey;
6414 HANDLE CompletionPort;
6415 } JOBOBJECT_ASSOCIATE_COMPLETION_PORT, *PJOBOBJECT_ASSOCIATE_COMPLETION_PORT;
6417 #define JOB_OBJECT_MSG_END_OF_JOB_TIME 1
6418 #define JOB_OBJECT_MSG_END_OF_PROCESS_TIME 2
6419 #define JOB_OBJECT_MSG_ACTIVE_PROCESS_LIMIT 3
6420 #define JOB_OBJECT_MSG_ACTIVE_PROCESS_ZERO 4
6421 #define JOB_OBJECT_MSG_NEW_PROCESS 6
6422 #define JOB_OBJECT_MSG_EXIT_PROCESS 7
6423 #define JOB_OBJECT_MSG_ABNORMAL_EXIT_PROCESS 8
6424 #define JOB_OBJECT_MSG_PROCESS_MEMORY_LIMIT 9
6425 #define JOB_OBJECT_MSG_JOB_MEMORY_LIMIT 10
6427 typedef struct JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION {
6428 JOBOBJECT_BASIC_ACCOUNTING_INFORMATION BasicInfo;
6429 IO_COUNTERS IoInfo;
6430 } JOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION, *PJOBOBJECT_BASIC_AND_IO_ACCOUNTING_INFORMATION;
6432 typedef struct _JOBOBJECT_EXTENDED_LIMIT_INFORMATION {
6433 JOBOBJECT_BASIC_LIMIT_INFORMATION BasicLimitInformation;
6434 IO_COUNTERS IoInfo;
6435 SIZE_T ProcessMemoryLimit;
6436 SIZE_T JobMemoryLimit;
6437 SIZE_T PeakProcessMemoryUsed;
6438 SIZE_T PeakJobMemoryUsed;
6439 } JOBOBJECT_EXTENDED_LIMIT_INFORMATION, *PJOBOBJECT_EXTENDED_LIMIT_INFORMATION;
6441 #define JOB_OBJECT_LIMIT_WORKINGSET 0x00000001
6442 #define JOB_OBJECT_LIMIT_PROCESS_TIME 0x00000002
6443 #define JOB_OBJECT_LIMIT_JOB_TIME 0x00000004
6444 #define JOB_OBJECT_LIMIT_ACTIVE_PROCESS 0x00000008
6445 #define JOB_OBJECT_LIMIT_AFFINITY 0x00000010
6446 #define JOB_OBJECT_LIMIT_PRIORITY_CLASS 0x00000020
6447 #define JOB_OBJECT_LIMIT_PRESERVE_JOB_TIME 0x00000040
6448 #define JOB_OBJECT_LIMIT_SCHEDULING_CLASS 0x00000080
6449 #define JOB_OBJECT_LIMIT_PROCESS_MEMORY 0x00000100
6450 #define JOB_OBJECT_LIMIT_JOB_MEMORY 0x00000200
6451 #define JOB_OBJECT_LIMIT_DIE_ON_UNHANDLED_EXCEPTION 0x00000400
6452 #define JOB_OBJECT_LIMIT_BREAKAWAY_OK 0x00000800
6453 #define JOB_OBJECT_LIMIT_SILENT_BREAKAWAY_OK 0x00001000
6454 #define JOB_OBJECT_LIMIT_KILL_ON_JOB_CLOSE 0x00002000
6455 #define JOB_OBJECT_LIMIT_SUBSET_AFFINITY 0x00004000
6457 #define JOB_OBJECT_LIMIT_VALID_FLAGS 0x0007ffff
6458 #define JOB_OBJECT_BASIC_LIMIT_VALID_FLAGS 0x000000ff
6459 #define JOB_OBJECT_EXTENDED_LIMIT_VALID_FLAGS 0x00007fff
6461 typedef enum _LOGICAL_PROCESSOR_RELATIONSHIP
6463 RelationProcessorCore = 0,
6464 RelationNumaNode = 1,
6465 RelationCache = 2,
6466 RelationProcessorPackage = 3,
6467 RelationGroup = 4,
6468 RelationProcessorDie = 5,
6469 RelationNumaNodeEx = 6,
6470 RelationProcessorModule = 7,
6471 RelationAll = 0xffff
6472 } LOGICAL_PROCESSOR_RELATIONSHIP;
6474 #define LTP_PC_SMT 0x1
6476 typedef enum _PROCESSOR_CACHE_TYPE
6478 CacheUnified,
6479 CacheInstruction,
6480 CacheData,
6481 CacheTrace
6482 } PROCESSOR_CACHE_TYPE;
6484 typedef struct _PROCESSOR_GROUP_INFO
6486 BYTE MaximumProcessorCount;
6487 BYTE ActiveProcessorCount;
6488 BYTE Reserved[38];
6489 KAFFINITY ActiveProcessorMask;
6490 } PROCESSOR_GROUP_INFO, *PPROCESSOR_GROUP_INFO;
6492 typedef struct _CACHE_DESCRIPTOR
6494 BYTE Level;
6495 BYTE Associativity;
6496 WORD LineSize;
6497 DWORD Size;
6498 PROCESSOR_CACHE_TYPE Type;
6499 } CACHE_DESCRIPTOR, *PCACHE_DESCRIPTOR;
6501 typedef struct _GROUP_AFFINITY
6503 KAFFINITY Mask;
6504 WORD Group;
6505 WORD Reserved[3];
6506 } GROUP_AFFINITY, *PGROUP_AFFINITY;
6508 #define ALL_PROCESSOR_GROUPS 0xffff
6510 typedef struct _PROCESSOR_NUMBER
6512 WORD Group;
6513 BYTE Number;
6514 BYTE Reserved;
6515 } PROCESSOR_NUMBER, *PPROCESSOR_NUMBER;
6517 typedef struct _PROCESSOR_RELATIONSHIP
6519 BYTE Flags;
6520 BYTE EfficiencyClass;
6521 BYTE Reserved[20];
6522 WORD GroupCount;
6523 GROUP_AFFINITY GroupMask[ANYSIZE_ARRAY];
6524 } PROCESSOR_RELATIONSHIP, *PPROCESSOR_RELATIONSHIP;
6526 typedef struct _NUMA_NODE_RELATIONSHIP
6528 DWORD NodeNumber;
6529 BYTE Reserved[20];
6530 GROUP_AFFINITY GroupMask;
6531 } NUMA_NODE_RELATIONSHIP, *PNUMA_NODE_RELATIONSHIP;
6533 typedef struct _CACHE_RELATIONSHIP
6535 BYTE Level;
6536 BYTE Associativity;
6537 WORD LineSize;
6538 DWORD CacheSize;
6539 PROCESSOR_CACHE_TYPE Type;
6540 BYTE Reserved[20];
6541 GROUP_AFFINITY GroupMask;
6542 } CACHE_RELATIONSHIP, *PCACHE_RELATIONSHIP;
6544 typedef struct _GROUP_RELATIONSHIP
6546 WORD MaximumGroupCount;
6547 WORD ActiveGroupCount;
6548 BYTE Reserved[20];
6549 PROCESSOR_GROUP_INFO GroupInfo[ANYSIZE_ARRAY];
6550 } GROUP_RELATIONSHIP, *PGROUP_RELATIONSHIP;
6552 typedef struct _SYSTEM_LOGICAL_PROCESSOR_INFORMATION
6554 ULONG_PTR ProcessorMask;
6555 LOGICAL_PROCESSOR_RELATIONSHIP Relationship;
6556 union
6558 struct
6560 BYTE Flags;
6561 } ProcessorCore;
6562 struct
6564 DWORD NodeNumber;
6565 } NumaNode;
6566 CACHE_DESCRIPTOR Cache;
6567 ULONGLONG Reserved[2];
6568 } DUMMYUNIONNAME;
6569 } SYSTEM_LOGICAL_PROCESSOR_INFORMATION, *PSYSTEM_LOGICAL_PROCESSOR_INFORMATION;
6571 typedef struct _SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX
6573 LOGICAL_PROCESSOR_RELATIONSHIP Relationship;
6574 DWORD Size;
6575 union
6577 PROCESSOR_RELATIONSHIP Processor;
6578 NUMA_NODE_RELATIONSHIP NumaNode;
6579 CACHE_RELATIONSHIP Cache;
6580 GROUP_RELATIONSHIP Group;
6581 } DUMMYUNIONNAME;
6582 } SYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX, *PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX;
6584 typedef enum _CPU_SET_INFORMATION_TYPE
6586 CpuSetInformation,
6587 } CPU_SET_INFORMATION_TYPE, *PCPU_SET_INFORMATION_TYPE;
6589 typedef struct _SYSTEM_CPU_SET_INFORMATION
6591 DWORD Size;
6592 CPU_SET_INFORMATION_TYPE Type;
6593 union
6595 struct
6597 DWORD Id;
6598 WORD Group;
6599 BYTE LogicalProcessorIndex;
6600 BYTE CoreIndex;
6601 BYTE LastLevelCacheIndex;
6602 BYTE NumaNodeIndex;
6603 BYTE EfficiencyClass;
6604 union
6606 BYTE AllFlags;
6607 struct
6609 BYTE Parked : 1;
6610 BYTE Allocated : 1;
6611 BYTE AllocatedToTargetProcess : 1;
6612 BYTE RealTime : 1;
6613 BYTE ReservedFlags : 4;
6614 } DUMMYSTRUCTNAME;
6615 } DUMMYUNIONNAME2;
6616 union {
6617 DWORD Reserved;
6618 BYTE SchedulingClass;
6620 DWORD64 AllocationTag;
6621 } CpuSet;
6622 } DUMMYUNIONNAME;
6623 } SYSTEM_CPU_SET_INFORMATION, *PSYSTEM_CPU_SET_INFORMATION;
6625 /* Threadpool things */
6626 typedef DWORD TP_VERSION,*PTP_VERSION;
6628 typedef struct _TP_CALLBACK_INSTANCE TP_CALLBACK_INSTANCE,*PTP_CALLBACK_INSTANCE;
6630 typedef VOID (CALLBACK *PTP_SIMPLE_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID);
6632 typedef struct _TP_POOL TP_POOL,*PTP_POOL;
6634 typedef enum _TP_CALLBACK_PRIORITY
6636 TP_CALLBACK_PRIORITY_HIGH,
6637 TP_CALLBACK_PRIORITY_NORMAL,
6638 TP_CALLBACK_PRIORITY_LOW,
6639 TP_CALLBACK_PRIORITY_INVALID,
6640 TP_CALLBACK_PRIORITY_COUNT = TP_CALLBACK_PRIORITY_INVALID
6641 } TP_CALLBACK_PRIORITY;
6643 typedef struct _TP_POOL_STACK_INFORMATION
6645 SIZE_T StackReserve;
6646 SIZE_T StackCommit;
6647 } TP_POOL_STACK_INFORMATION,*PTP_POOL_STACK_INFORMATION;
6649 typedef struct _TP_CLEANUP_GROUP TP_CLEANUP_GROUP,*PTP_CLEANUP_GROUP;
6651 typedef VOID (CALLBACK *PTP_CLEANUP_GROUP_CANCEL_CALLBACK)(PVOID,PVOID);
6653 typedef struct _TP_CALLBACK_ENVIRON_V1
6655 TP_VERSION Version;
6656 PTP_POOL Pool;
6657 PTP_CLEANUP_GROUP CleanupGroup;
6658 PTP_CLEANUP_GROUP_CANCEL_CALLBACK CleanupGroupCancelCallback;
6659 PVOID RaceDll;
6660 struct _ACTIVATION_CONTEXT* ActivationContext;
6661 PTP_SIMPLE_CALLBACK FinalizationCallback;
6662 union
6664 DWORD Flags;
6665 struct
6667 DWORD LongFunction:1;
6668 DWORD Persistent:1;
6669 DWORD Private:30;
6670 } s;
6671 } u;
6672 } TP_CALLBACK_ENVIRON_V1;
6674 typedef struct _TP_CALLBACK_ENVIRON_V3
6676 TP_VERSION Version;
6677 PTP_POOL Pool;
6678 PTP_CLEANUP_GROUP CleanupGroup;
6679 PTP_CLEANUP_GROUP_CANCEL_CALLBACK CleanupGroupCancelCallback;
6680 PVOID RaceDll;
6681 struct _ACTIVATION_CONTEXT *ActivationContext;
6682 PTP_SIMPLE_CALLBACK FinalizationCallback;
6683 union
6685 DWORD Flags;
6686 struct
6688 DWORD LongFunction:1;
6689 DWORD Persistent:1;
6690 DWORD Private:30;
6691 } s;
6692 } u;
6693 TP_CALLBACK_PRIORITY CallbackPriority;
6694 DWORD Size;
6695 } TP_CALLBACK_ENVIRON_V3;
6697 typedef struct _TP_WORK TP_WORK, *PTP_WORK;
6698 typedef struct _TP_TIMER TP_TIMER, *PTP_TIMER;
6700 typedef DWORD TP_WAIT_RESULT;
6701 typedef struct _TP_WAIT TP_WAIT, *PTP_WAIT;
6703 typedef struct _TP_IO TP_IO, *PTP_IO;
6705 typedef TP_CALLBACK_ENVIRON_V1 TP_CALLBACK_ENVIRON, *PTP_CALLBACK_ENVIRON;
6707 typedef VOID (CALLBACK *PTP_WORK_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID,PTP_WORK);
6708 typedef VOID (CALLBACK *PTP_TIMER_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID,PTP_TIMER);
6709 typedef VOID (CALLBACK *PTP_WAIT_CALLBACK)(PTP_CALLBACK_INSTANCE,PVOID,PTP_WAIT,TP_WAIT_RESULT);
6712 NTSYSAPI BOOLEAN NTAPI RtlGetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
6714 typedef enum _RTL_UMS_THREAD_INFO_CLASS
6716 UmsThreadInvalidInfoClass,
6717 UmsThreadUserContext,
6718 UmsThreadPriority,
6719 UmsThreadAffinity,
6720 UmsThreadTeb,
6721 UmsThreadIsSuspended,
6722 UmsThreadIsTerminated,
6723 UmsThreadMaxInfoClass
6724 } RTL_UMS_THREAD_INFO_CLASS, *PRTL_UMS_THREAD_INFO_CLASS;
6726 typedef enum _RTL_UMS_SCHEDULER_REASON
6728 UmsSchedulerStartup,
6729 UmsSchedulerThreadBlocked,
6730 UmsSchedulerThreadYield,
6731 } RTL_UMS_SCHEDULER_REASON, *PRTL_UMS_SCHEDULER_REASON;
6733 typedef void (CALLBACK *PRTL_UMS_SCHEDULER_ENTRY_POINT)(RTL_UMS_SCHEDULER_REASON,ULONG_PTR,PVOID);
6735 typedef enum _PROCESS_MITIGATION_POLICY
6737 ProcessDEPPolicy,
6738 ProcessASLRPolicy,
6739 ProcessDynamicCodePolicy,
6740 ProcessStrictHandleCheckPolicy,
6741 ProcessSystemCallDisablePolicy,
6742 ProcessMitigationOptionsMask,
6743 ProcessExtensionPointDisablePolicy,
6744 ProcessControlFlowGuardPolicy,
6745 ProcessSignaturePolicy,
6746 ProcessFontDisablePolicy,
6747 ProcessImageLoadPolicy,
6748 ProcessSystemCallFilterPolicy,
6749 ProcessPayloadRestrictionPolicy,
6750 ProcessChildProcessPolicy,
6751 ProcessSideChannelIsolationPolicy,
6752 MaxProcessMitigationPolicy
6753 } PROCESS_MITIGATION_POLICY, *PPROCESS_MITIGATION_POLICY;
6755 typedef enum _FIRMWARE_TYPE
6757 FirmwareTypeUnknown,
6758 FirmwareTypeBios,
6759 FirmwareTypeUefi,
6760 FirmwareTypeMax
6761 } FIRMWARE_TYPE, *PFIRMWARE_TYPE;
6763 /* Intrinsic functions */
6765 #define BitScanForward _BitScanForward
6766 #define BitScanReverse _BitScanReverse
6767 #define InterlockedAdd _InlineInterlockedAdd
6768 #define InterlockedAnd _InterlockedAnd
6769 #define InterlockedAnd64 _InterlockedAnd64
6770 #define InterlockedCompareExchange _InterlockedCompareExchange
6771 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
6772 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
6773 #define InterlockedDecrement _InterlockedDecrement
6774 #define InterlockedDecrement16 _InterlockedDecrement16
6775 #define InterlockedDecrement64 _InterlockedDecrement64
6776 #define InterlockedExchange _InterlockedExchange
6777 #define InterlockedExchangeAdd _InterlockedExchangeAdd
6778 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
6779 #define InterlockedExchangePointer _InterlockedExchangePointer
6780 #define InterlockedIncrement _InterlockedIncrement
6781 #define InterlockedIncrement16 _InterlockedIncrement16
6782 #define InterlockedIncrement64 _InterlockedIncrement64
6783 #define InterlockedOr _InterlockedOr
6784 #define InterlockedOr64 _InterlockedOr64
6785 #define InterlockedXor _InterlockedXor
6786 #define InterlockedXor64 _InterlockedXor64
6788 #ifdef _MSC_VER
6790 #pragma intrinsic(_BitScanForward)
6791 #pragma intrinsic(_BitScanReverse)
6792 #pragma intrinsic(_InterlockedAnd)
6793 #pragma intrinsic(_InterlockedCompareExchange)
6794 #pragma intrinsic(_InterlockedCompareExchange64)
6795 #pragma intrinsic(_InterlockedCompareExchangePointer)
6796 #pragma intrinsic(_InterlockedExchange)
6797 #pragma intrinsic(_InterlockedExchangeAdd)
6798 #pragma intrinsic(_InterlockedExchangePointer)
6799 #pragma intrinsic(_InterlockedIncrement)
6800 #pragma intrinsic(_InterlockedIncrement16)
6801 #pragma intrinsic(_InterlockedDecrement)
6802 #pragma intrinsic(_InterlockedDecrement16)
6803 #pragma intrinsic(_InterlockedOr)
6804 #pragma intrinsic(_InterlockedXor)
6805 #pragma intrinsic(__fastfail)
6807 BOOLEAN _BitScanForward(unsigned long*,unsigned long);
6808 BOOLEAN _BitScanReverse(unsigned long*,unsigned long);
6809 long _InterlockedAnd(long volatile *,long);
6810 long _InterlockedCompareExchange(long volatile*,long,long);
6811 long long _InterlockedCompareExchange64(long long volatile*,long long,long long);
6812 void * _InterlockedCompareExchangePointer(void *volatile*,void*,void*);
6813 long _InterlockedDecrement(long volatile*);
6814 short _InterlockedDecrement16(short volatile*);
6815 long _InterlockedExchange(long volatile*,long);
6816 long _InterlockedExchangeAdd(long volatile*,long);
6817 void * _InterlockedExchangePointer(void *volatile*,void*);
6818 long _InterlockedIncrement(long volatile*);
6819 short _InterlockedIncrement16(short volatile*);
6820 long _InterlockedOr(long volatile *,long);
6821 long _InterlockedXor(long volatile *,long);
6822 DECLSPEC_NORETURN void __fastfail(unsigned int);
6824 #ifndef __i386__
6826 #pragma intrinsic(_InterlockedAnd64)
6827 #pragma intrinsic(_InterlockedDecrement64)
6828 #pragma intrinsic(_InterlockedExchangeAdd64)
6829 #pragma intrinsic(_InterlockedIncrement64)
6830 #pragma intrinsic(_InterlockedOr64)
6831 #pragma intrinsic(_InterlockedXor64)
6833 __int64 _InterlockedAnd64(__int64 volatile *, __int64);
6834 __int64 _InterlockedDecrement64(__int64 volatile *);
6835 __int64 _InterlockedExchangeAdd64(__int64 volatile *, __int64);
6836 __int64 _InterlockedIncrement64(__int64 volatile *);
6837 __int64 _InterlockedOr64(__int64 volatile *, __int64);
6838 __int64 _InterlockedXor64(__int64 volatile *, __int64);
6840 #else
6842 static FORCEINLINE __int64 InterlockedAnd64( __int64 volatile *dest, __int64 val )
6844 __int64 prev;
6845 do prev = *dest; while (InterlockedCompareExchange64( dest, prev & val, prev ) != prev);
6846 return prev;
6849 static FORCEINLINE __int64 InterlockedExchangeAdd64( __int64 volatile *dest, __int64 val )
6851 __int64 prev;
6852 do prev = *dest; while (InterlockedCompareExchange64( dest, prev + val, prev ) != prev);
6853 return prev;
6856 static FORCEINLINE __int64 InterlockedIncrement64( __int64 volatile *dest )
6858 return InterlockedExchangeAdd64( dest, 1 ) + 1;
6861 static FORCEINLINE __int64 InterlockedDecrement64( __int64 volatile *dest )
6863 return InterlockedExchangeAdd64( dest, -1 ) - 1;
6866 static FORCEINLINE __int64 InterlockedOr64( __int64 volatile *dest, __int64 val )
6868 __int64 prev;
6869 do prev = *dest; while (InterlockedCompareExchange64( dest, prev | val, prev ) != prev);
6870 return prev;
6873 static FORCEINLINE __int64 InterlockedXor64( __int64 volatile *dest, __int64 val )
6875 __int64 prev;
6876 do prev = *dest; while (InterlockedCompareExchange64( dest, prev ^ val, prev ) != prev);
6877 return prev;
6880 #endif /* __i386__ */
6882 static FORCEINLINE long InterlockedAdd( long volatile *dest, long val )
6884 return InterlockedExchangeAdd( dest, val ) + val;
6887 static FORCEINLINE __int64 InterlockedAdd64( __int64 volatile *dest, __int64 val )
6889 return InterlockedExchangeAdd64( dest, val ) + val;
6892 #ifdef __i386__
6894 static FORCEINLINE void MemoryBarrier(void)
6896 LONG dummy;
6897 InterlockedOr(&dummy, 0);
6900 #elif defined(__x86_64__)
6902 #pragma intrinsic(__faststorefence)
6903 void __faststorefence(void);
6905 static FORCEINLINE void MemoryBarrier(void)
6907 __faststorefence();
6910 #elif defined(__arm__)
6912 static FORCEINLINE void MemoryBarrier(void)
6914 __dmb(_ARM_BARRIER_SY);
6917 #elif defined(__aarch64__)
6919 static FORCEINLINE void MemoryBarrier(void)
6921 __dmb(_ARM64_BARRIER_SY);
6924 #endif /* __i386__ */
6926 /* Since Visual Studio 2012, volatile accesses do not always imply acquire and
6927 * release semantics. We explicitly use ISO volatile semantics, manually
6928 * placing barriers as appropriate.
6930 #if _MSC_VER >= 1700
6931 #pragma intrinsic(__iso_volatile_load32)
6932 #pragma intrinsic(__iso_volatile_store32)
6933 #define __WINE_LOAD32_NO_FENCE(src) (__iso_volatile_load32(src))
6934 #define __WINE_STORE32_NO_FENCE(dest, value) (__iso_volatile_store32(dest, value))
6935 #else /* _MSC_VER >= 1700 */
6936 #define __WINE_LOAD32_NO_FENCE(src) (*(src))
6937 #define __WINE_STORE32_NO_FENCE(dest, value) ((void)(*(dest) = (value)))
6938 #endif /* _MSC_VER >= 1700 */
6940 #if defined(__i386__) || defined(__x86_64__)
6941 #pragma intrinsic(_ReadWriteBarrier)
6942 void _ReadWriteBarrier(void);
6943 #endif /* defined(__i386__) || defined(__x86_64__) */
6945 static void __wine_memory_barrier_acq_rel(void)
6947 #if defined(__i386__) || defined(__x86_64__)
6948 #pragma warning(suppress:4996)
6949 _ReadWriteBarrier();
6950 #elif defined(__arm__)
6951 __dmb(_ARM_BARRIER_ISH);
6952 #elif defined(__aarch64__)
6953 __dmb(_ARM64_BARRIER_ISH);
6954 #endif /* defined(__i386__) || defined(__x86_64__) */
6957 static FORCEINLINE LONG ReadAcquire( LONG const volatile *src )
6959 LONG value = __WINE_LOAD32_NO_FENCE( (int const volatile *)src );
6960 __wine_memory_barrier_acq_rel();
6961 return value;
6964 static FORCEINLINE LONG ReadNoFence( LONG const volatile *src )
6966 LONG value = __WINE_LOAD32_NO_FENCE( (int const volatile *)src );
6967 return value;
6970 static FORCEINLINE void WriteRelease( LONG volatile *dest, LONG value )
6972 __wine_memory_barrier_acq_rel();
6973 __WINE_STORE32_NO_FENCE( (int volatile *)dest, value );
6976 static FORCEINLINE void WriteNoFence( LONG volatile *dest, LONG value )
6978 __WINE_STORE32_NO_FENCE( (int volatile *)dest, value );
6981 #elif defined(__GNUC__)
6983 static FORCEINLINE BOOLEAN WINAPI BitScanForward(DWORD *index, DWORD mask)
6985 *index = __builtin_ctz( mask );
6986 return mask != 0;
6989 static FORCEINLINE BOOLEAN WINAPI BitScanReverse(DWORD *index, DWORD mask)
6991 *index = 31 - __builtin_clz( mask );
6992 return mask != 0;
6995 static FORCEINLINE LONG WINAPI InterlockedAdd( LONG volatile *dest, LONG val )
6997 return __sync_add_and_fetch( dest, val );
7000 static FORCEINLINE LONGLONG WINAPI InterlockedAdd64( LONGLONG volatile *dest, LONGLONG val )
7002 return __sync_add_and_fetch( dest, val );
7005 static FORCEINLINE LONG WINAPI InterlockedAnd( LONG volatile *dest, LONG val )
7007 return __sync_fetch_and_and( dest, val );
7010 static FORCEINLINE LONGLONG WINAPI InterlockedAnd64( LONGLONG volatile *dest, LONGLONG val )
7012 return __sync_fetch_and_and( dest, val );
7015 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
7017 return __sync_val_compare_and_swap( dest, compare, xchg );
7020 static FORCEINLINE void * WINAPI InterlockedCompareExchangePointer( void *volatile *dest, void *xchg, void *compare )
7022 return __sync_val_compare_and_swap( dest, compare, xchg );
7025 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
7027 return __sync_val_compare_and_swap( dest, compare, xchg );
7030 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
7032 LONG ret;
7033 #if (__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 7))
7034 ret = __atomic_exchange_n( dest, val, __ATOMIC_SEQ_CST );
7035 #elif defined(__i386__) || defined(__x86_64__)
7036 __asm__ __volatile__( "lock; xchgl %0,(%1)"
7037 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
7038 #else
7039 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
7040 #endif
7041 return ret;
7044 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
7046 return __sync_fetch_and_add( dest, incr );
7049 static FORCEINLINE LONGLONG WINAPI InterlockedExchangeAdd64( LONGLONG volatile *dest, LONGLONG incr )
7051 return __sync_fetch_and_add( dest, incr );
7054 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
7056 return __sync_add_and_fetch( dest, 1 );
7059 static FORCEINLINE short WINAPI InterlockedIncrement16( short volatile *dest )
7061 return __sync_add_and_fetch( dest, 1 );
7064 static FORCEINLINE LONGLONG WINAPI InterlockedIncrement64( LONGLONG volatile *dest )
7066 return __sync_add_and_fetch( dest, 1 );
7069 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
7071 return __sync_add_and_fetch( dest, -1 );
7074 static FORCEINLINE short WINAPI InterlockedDecrement16( short volatile *dest )
7076 return __sync_add_and_fetch( dest, -1 );
7079 static FORCEINLINE LONGLONG WINAPI InterlockedDecrement64( LONGLONG volatile *dest )
7081 return __sync_add_and_fetch( dest, -1 );
7084 static FORCEINLINE void * WINAPI InterlockedExchangePointer( void *volatile *dest, void *val )
7086 void *ret;
7087 #if (__GNUC__ > 4) || ((__GNUC__ == 4) && (__GNUC_MINOR__ >= 7))
7088 ret = __atomic_exchange_n( dest, val, __ATOMIC_SEQ_CST );
7089 #elif defined(__x86_64__)
7090 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
7091 #elif defined(__i386__)
7092 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
7093 #else
7094 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
7095 #endif
7096 return ret;
7099 static FORCEINLINE LONG WINAPI InterlockedOr( LONG volatile *dest, LONG val )
7101 return __sync_fetch_and_or( dest, val );
7104 static FORCEINLINE LONGLONG WINAPI InterlockedOr64( LONGLONG volatile *dest, LONGLONG val )
7106 return __sync_fetch_and_or( dest, val );
7109 static FORCEINLINE LONG WINAPI InterlockedXor( LONG volatile *dest, LONG val )
7111 return __sync_fetch_and_xor( dest, val );
7114 static FORCEINLINE LONGLONG WINAPI InterlockedXor64( LONGLONG volatile *dest, LONGLONG val )
7116 return __sync_fetch_and_xor( dest, val );
7119 static FORCEINLINE void MemoryBarrier(void)
7121 __sync_synchronize();
7124 #if defined(__x86_64__) || defined(__i386__)
7125 /* On x86, Support old GCC with either no or buggy (GCC BZ#81316) __atomic_* support */
7126 #define __WINE_ATOMIC_LOAD_ACQUIRE(ptr, ret) do { *(ret) = *(ptr); __asm__ __volatile__( "" ::: "memory" ); } while (0)
7127 #define __WINE_ATOMIC_LOAD_RELAXED(ptr, ret) do { *(ret) = *(ptr); } while (0)
7128 #define __WINE_ATOMIC_STORE_RELEASE(ptr, val) do { __asm__ __volatile__( "" ::: "memory" ); *(ptr) = *(val); } while (0)
7129 #define __WINE_ATOMIC_STORE_RELAXED(ptr, val) do { *(ptr) = *(val); } while (0)
7130 #else
7131 #define __WINE_ATOMIC_LOAD_ACQUIRE(ptr, ret) __atomic_load(ptr, ret, __ATOMIC_ACQUIRE)
7132 #define __WINE_ATOMIC_LOAD_RELAXED(ptr, ret) __atomic_load(ptr, ret, __ATOMIC_RELAXED)
7133 #define __WINE_ATOMIC_STORE_RELEASE(ptr, val) __atomic_store(ptr, val, __ATOMIC_RELEASE)
7134 #define __WINE_ATOMIC_STORE_RELAXED(ptr, val) __atomic_store(ptr, val, __ATOMIC_RELAXED)
7135 #endif /* defined(__x86_64__) || defined(__i386__) */
7137 static FORCEINLINE LONG ReadAcquire( LONG const volatile *src )
7139 LONG value;
7140 __WINE_ATOMIC_LOAD_ACQUIRE( src, &value );
7141 return value;
7144 static FORCEINLINE LONG ReadNoFence( LONG const volatile *src )
7146 LONG value;
7147 __WINE_ATOMIC_LOAD_RELAXED( src, &value );
7148 return value;
7151 static FORCEINLINE void WriteRelease( LONG volatile *dest, LONG value )
7153 __WINE_ATOMIC_STORE_RELEASE( dest, &value );
7156 static FORCEINLINE void WriteNoFence( LONG volatile *dest, LONG value )
7158 __WINE_ATOMIC_STORE_RELAXED( dest, &value );
7161 static FORCEINLINE DECLSPEC_NORETURN void __fastfail(unsigned int code)
7163 #if defined(__x86_64__) || defined(__i386__)
7164 for (;;) __asm__ __volatile__( "int $0x29" :: "c" ((ULONG_PTR)code) : "memory" );
7165 #elif defined(__aarch64__)
7166 register ULONG_PTR val __asm__("x0") = code;
7167 for (;;) __asm__ __volatile__( "brk #0xf003" :: "r" (val) : "memory" );
7168 #elif defined(__arm__)
7169 register ULONG_PTR val __asm__("r0") = code;
7170 for (;;) __asm__ __volatile__( "udf #0xfb" :: "r" (val) : "memory" );
7171 #endif
7174 #endif /* __GNUC__ */
7176 #ifdef _WIN64
7178 #define InterlockedCompareExchange128 _InterlockedCompareExchange128
7180 #if defined(_MSC_VER) && !defined(__clang__)
7182 #pragma intrinsic(_InterlockedCompareExchange128)
7183 unsigned char _InterlockedCompareExchange128(volatile __int64 *, __int64, __int64, __int64 *);
7185 #else
7187 static FORCEINLINE unsigned char InterlockedCompareExchange128( volatile __int64 *dest, __int64 xchg_high, __int64 xchg_low, __int64 *compare )
7189 #ifdef __x86_64__
7190 unsigned char ret;
7191 __asm__ __volatile__( "lock cmpxchg16b %0; setz %b2"
7192 : "=m" (dest[0]), "=m" (dest[1]), "=r" (ret),
7193 "=a" (compare[0]), "=d" (compare[1])
7194 : "m" (dest[0]), "m" (dest[1]), "3" (compare[0]), "4" (compare[1]),
7195 "c" (xchg_high), "b" (xchg_low) );
7196 return ret;
7197 #else
7198 return __sync_bool_compare_and_swap( (__int128 *)dest, *(__int128 *)compare, ((__int128)xchg_high << 64) | xchg_low );
7199 #endif
7202 #endif
7204 #define InterlockedDecrementSizeT(a) InterlockedDecrement64((LONGLONG *)(a))
7205 #define InterlockedExchangeAddSizeT(a, b) InterlockedExchangeAdd64((LONGLONG *)(a), (b))
7206 #define InterlockedIncrementSizeT(a) InterlockedIncrement64((LONGLONG *)(a))
7208 #else /* _WIN64 */
7210 #define InterlockedDecrementSizeT(a) InterlockedDecrement((LONG *)(a))
7211 #define InterlockedExchangeAddSizeT(a, b) InterlockedExchangeAdd((LONG *)(a), (b))
7212 #define InterlockedIncrementSizeT(a) InterlockedIncrement((LONG *)(a))
7214 #endif /* _WIN64 */
7216 static FORCEINLINE void YieldProcessor(void)
7218 #ifdef __GNUC__
7219 #if defined(__i386__) || defined(__x86_64__)
7220 __asm__ __volatile__( "rep; nop" : : : "memory" );
7221 #elif defined(__arm__) || defined(__aarch64__)
7222 __asm__ __volatile__( "dmb ishst\n\tyield" : : : "memory" );
7223 #else
7224 __asm__ __volatile__( "" : : : "memory" );
7225 #endif
7226 #endif
7229 #ifdef __cplusplus
7231 #endif
7233 #endif /* _WINNT_ */