[NTIFS]
[reactos.git] / include / ddk / ntifs.h
1 /*
2 * ntifs.h
3 *
4 * Windows NT Filesystem Driver Developer Kit
5 *
6 * This file is part of the w32api package.
7 *
8 * Contributors:
9 * Created by Bo Brantén <bosse@acc.umu.se>
10 *
11 * THIS SOFTWARE IS NOT COPYRIGHTED
12 *
13 * This source code is offered for use in the public domain. You may
14 * use, modify or distribute it freely.
15 *
16 * This code is distributed in the hope that it will be useful but
17 * WITHOUT ANY WARRANTY. ALL WARRANTIES, EXPRESS OR IMPLIED ARE HEREBY
18 * DISCLAIMED. This includes but is not limited to warranties of
19 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
20 *
21 */
22
23 #pragma once
24
25 #define _NTIFS_INCLUDED_
26 #define _GNU_NTIFS_
27
28 /* Helper macro to enable gcc's extension. */
29 #ifndef __GNU_EXTENSION
30 #ifdef __GNUC__
31 #define __GNU_EXTENSION __extension__
32 #else
33 #define __GNU_EXTENSION
34 #endif
35 #endif
36
37 #ifdef __cplusplus
38 extern "C" {
39 #endif
40
41 #if !defined(_NTHALDLL_) && !defined(_BLDR_)
42 #define NTHALAPI DECLSPEC_IMPORT
43 #else
44 #define NTHALAPI
45 #endif
46
47 /* For ReactOS */
48 #if !defined(_NTOSKRNL_) && !defined(_BLDR_)
49 #define NTKERNELAPI DECLSPEC_IMPORT
50 #else
51 #define NTKERNELAPI
52 #endif
53
54 /* Dependencies */
55 #include <ntddk.h>
56 #include <excpt.h>
57 #include <ntdef.h>
58 #include <ntnls.h>
59 #include <ntstatus.h>
60 #include <bugcodes.h>
61 /* FIXME : #include <ntiologc.h> */
62
63 #ifndef FlagOn
64 #define FlagOn(_F,_SF) ((_F) & (_SF))
65 #endif
66
67 #ifndef BooleanFlagOn
68 #define BooleanFlagOn(F,SF) ((BOOLEAN)(((F) & (SF)) != 0))
69 #endif
70
71 #ifndef SetFlag
72 #define SetFlag(_F,_SF) ((_F) |= (_SF))
73 #endif
74
75 #ifndef ClearFlag
76 #define ClearFlag(_F,_SF) ((_F) &= ~(_SF))
77 #endif
78
79 #define PsGetCurrentProcess IoGetCurrentProcess
80
81 #if (NTDDI_VERSION >= NTDDI_VISTA)
82 extern NTSYSAPI volatile CCHAR KeNumberProcessors;
83 #elif (NTDDI_VERSION >= NTDDI_WINXP)
84 extern NTSYSAPI CCHAR KeNumberProcessors;
85 #else
86 extern PCCHAR KeNumberProcessors;
87 #endif
88
89 typedef UNICODE_STRING LSA_UNICODE_STRING, *PLSA_UNICODE_STRING;
90 typedef STRING LSA_STRING, *PLSA_STRING;
91 typedef OBJECT_ATTRIBUTES LSA_OBJECT_ATTRIBUTES, *PLSA_OBJECT_ATTRIBUTES;
92
93 #ifndef SID_IDENTIFIER_AUTHORITY_DEFINED
94 #define SID_IDENTIFIER_AUTHORITY_DEFINED
95 typedef struct _SID_IDENTIFIER_AUTHORITY {
96 UCHAR Value[6];
97 } SID_IDENTIFIER_AUTHORITY,*PSID_IDENTIFIER_AUTHORITY,*LPSID_IDENTIFIER_AUTHORITY;
98 #endif
99
100 #ifndef SID_DEFINED
101 #define SID_DEFINED
102 typedef struct _SID {
103 UCHAR Revision;
104 UCHAR SubAuthorityCount;
105 SID_IDENTIFIER_AUTHORITY IdentifierAuthority;
106 ULONG SubAuthority[ANYSIZE_ARRAY];
107 } SID, *PISID;
108 #endif
109
110 #define SID_REVISION 1
111 #define SID_MAX_SUB_AUTHORITIES 15
112 #define SID_RECOMMENDED_SUB_AUTHORITIES 1
113
114 typedef enum _SID_NAME_USE {
115 SidTypeUser = 1,
116 SidTypeGroup,
117 SidTypeDomain,
118 SidTypeAlias,
119 SidTypeWellKnownGroup,
120 SidTypeDeletedAccount,
121 SidTypeInvalid,
122 SidTypeUnknown,
123 SidTypeComputer,
124 SidTypeLabel
125 } SID_NAME_USE, *PSID_NAME_USE;
126
127 typedef struct _SID_AND_ATTRIBUTES {
128 PSID Sid;
129 ULONG Attributes;
130 } SID_AND_ATTRIBUTES, *PSID_AND_ATTRIBUTES;
131 typedef SID_AND_ATTRIBUTES SID_AND_ATTRIBUTES_ARRAY[ANYSIZE_ARRAY];
132 typedef SID_AND_ATTRIBUTES_ARRAY *PSID_AND_ATTRIBUTES_ARRAY;
133
134 #define SID_HASH_SIZE 32
135 typedef ULONG_PTR SID_HASH_ENTRY, *PSID_HASH_ENTRY;
136
137 typedef struct _SID_AND_ATTRIBUTES_HASH {
138 ULONG SidCount;
139 PSID_AND_ATTRIBUTES SidAttr;
140 SID_HASH_ENTRY Hash[SID_HASH_SIZE];
141 } SID_AND_ATTRIBUTES_HASH, *PSID_AND_ATTRIBUTES_HASH;
142
143 /* Universal well-known SIDs */
144
145 #define SECURITY_NULL_SID_AUTHORITY {0,0,0,0,0,0}
146 #define SECURITY_WORLD_SID_AUTHORITY {0,0,0,0,0,1}
147 #define SECURITY_LOCAL_SID_AUTHORITY {0,0,0,0,0,2}
148 #define SECURITY_CREATOR_SID_AUTHORITY {0,0,0,0,0,3}
149 #define SECURITY_NON_UNIQUE_AUTHORITY {0,0,0,0,0,4}
150 #define SECURITY_RESOURCE_MANAGER_AUTHORITY {0,0,0,0,0,9}
151
152 #define SECURITY_NULL_RID (0x00000000L)
153 #define SECURITY_WORLD_RID (0x00000000L)
154 #define SECURITY_LOCAL_RID (0x00000000L)
155 #define SECURITY_LOCAL_LOGON_RID (0x00000001L)
156
157 #define SECURITY_CREATOR_OWNER_RID (0x00000000L)
158 #define SECURITY_CREATOR_GROUP_RID (0x00000001L)
159 #define SECURITY_CREATOR_OWNER_SERVER_RID (0x00000002L)
160 #define SECURITY_CREATOR_GROUP_SERVER_RID (0x00000003L)
161 #define SECURITY_CREATOR_OWNER_RIGHTS_RID (0x00000004L)
162
163 /* NT well-known SIDs */
164
165 #define SECURITY_NT_AUTHORITY {0,0,0,0,0,5}
166
167 #define SECURITY_DIALUP_RID (0x00000001L)
168 #define SECURITY_NETWORK_RID (0x00000002L)
169 #define SECURITY_BATCH_RID (0x00000003L)
170 #define SECURITY_INTERACTIVE_RID (0x00000004L)
171 #define SECURITY_LOGON_IDS_RID (0x00000005L)
172 #define SECURITY_LOGON_IDS_RID_COUNT (3L)
173 #define SECURITY_SERVICE_RID (0x00000006L)
174 #define SECURITY_ANONYMOUS_LOGON_RID (0x00000007L)
175 #define SECURITY_PROXY_RID (0x00000008L)
176 #define SECURITY_ENTERPRISE_CONTROLLERS_RID (0x00000009L)
177 #define SECURITY_SERVER_LOGON_RID SECURITY_ENTERPRISE_CONTROLLERS_RID
178 #define SECURITY_PRINCIPAL_SELF_RID (0x0000000AL)
179 #define SECURITY_AUTHENTICATED_USER_RID (0x0000000BL)
180 #define SECURITY_RESTRICTED_CODE_RID (0x0000000CL)
181 #define SECURITY_TERMINAL_SERVER_RID (0x0000000DL)
182 #define SECURITY_REMOTE_LOGON_RID (0x0000000EL)
183 #define SECURITY_THIS_ORGANIZATION_RID (0x0000000FL)
184 #define SECURITY_IUSER_RID (0x00000011L)
185 #define SECURITY_LOCAL_SYSTEM_RID (0x00000012L)
186 #define SECURITY_LOCAL_SERVICE_RID (0x00000013L)
187 #define SECURITY_NETWORK_SERVICE_RID (0x00000014L)
188 #define SECURITY_NT_NON_UNIQUE (0x00000015L)
189 #define SECURITY_NT_NON_UNIQUE_SUB_AUTH_COUNT (3L)
190 #define SECURITY_ENTERPRISE_READONLY_CONTROLLERS_RID (0x00000016L)
191
192 #define SECURITY_BUILTIN_DOMAIN_RID (0x00000020L)
193 #define SECURITY_WRITE_RESTRICTED_CODE_RID (0x00000021L)
194
195
196 #define SECURITY_PACKAGE_BASE_RID (0x00000040L)
197 #define SECURITY_PACKAGE_RID_COUNT (2L)
198 #define SECURITY_PACKAGE_NTLM_RID (0x0000000AL)
199 #define SECURITY_PACKAGE_SCHANNEL_RID (0x0000000EL)
200 #define SECURITY_PACKAGE_DIGEST_RID (0x00000015L)
201
202 #define SECURITY_CRED_TYPE_BASE_RID (0x00000041L)
203 #define SECURITY_CRED_TYPE_RID_COUNT (2L)
204 #define SECURITY_CRED_TYPE_THIS_ORG_CERT_RID (0x00000001L)
205
206 #define SECURITY_MIN_BASE_RID (0x00000050L)
207 #define SECURITY_SERVICE_ID_BASE_RID (0x00000050L)
208 #define SECURITY_SERVICE_ID_RID_COUNT (6L)
209 #define SECURITY_RESERVED_ID_BASE_RID (0x00000051L)
210 #define SECURITY_APPPOOL_ID_BASE_RID (0x00000052L)
211 #define SECURITY_APPPOOL_ID_RID_COUNT (6L)
212 #define SECURITY_VIRTUALSERVER_ID_BASE_RID (0x00000053L)
213 #define SECURITY_VIRTUALSERVER_ID_RID_COUNT (6L)
214 #define SECURITY_USERMODEDRIVERHOST_ID_BASE_RID (0x00000054L)
215 #define SECURITY_USERMODEDRIVERHOST_ID_RID_COUNT (6L)
216 #define SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_BASE_RID (0x00000055L)
217 #define SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_RID_COUNT (6L)
218 #define SECURITY_WMIHOST_ID_BASE_RID (0x00000056L)
219 #define SECURITY_WMIHOST_ID_RID_COUNT (6L)
220 #define SECURITY_TASK_ID_BASE_RID (0x00000057L)
221 #define SECURITY_NFS_ID_BASE_RID (0x00000058L)
222 #define SECURITY_COM_ID_BASE_RID (0x00000059L)
223 #define SECURITY_VIRTUALACCOUNT_ID_RID_COUNT (6L)
224
225 #define SECURITY_MAX_BASE_RID (0x0000006FL)
226
227 #define SECURITY_MAX_ALWAYS_FILTERED (0x000003E7L)
228 #define SECURITY_MIN_NEVER_FILTERED (0x000003E8L)
229
230 #define SECURITY_OTHER_ORGANIZATION_RID (0x000003E8L)
231
232 #define SECURITY_WINDOWSMOBILE_ID_BASE_RID (0x00000070L)
233
234 /* Well-known domain relative sub-authority values (RIDs) */
235
236 #define DOMAIN_GROUP_RID_ENTERPRISE_READONLY_DOMAIN_CONTROLLERS (0x000001F2L)
237
238 #define FOREST_USER_RID_MAX (0x000001F3L)
239
240 /* Well-known users */
241
242 #define DOMAIN_USER_RID_ADMIN (0x000001F4L)
243 #define DOMAIN_USER_RID_GUEST (0x000001F5L)
244 #define DOMAIN_USER_RID_KRBTGT (0x000001F6L)
245
246 #define DOMAIN_USER_RID_MAX (0x000003E7L)
247
248 /* Well-known groups */
249
250 #define DOMAIN_GROUP_RID_ADMINS (0x00000200L)
251 #define DOMAIN_GROUP_RID_USERS (0x00000201L)
252 #define DOMAIN_GROUP_RID_GUESTS (0x00000202L)
253 #define DOMAIN_GROUP_RID_COMPUTERS (0x00000203L)
254 #define DOMAIN_GROUP_RID_CONTROLLERS (0x00000204L)
255 #define DOMAIN_GROUP_RID_CERT_ADMINS (0x00000205L)
256 #define DOMAIN_GROUP_RID_SCHEMA_ADMINS (0x00000206L)
257 #define DOMAIN_GROUP_RID_ENTERPRISE_ADMINS (0x00000207L)
258 #define DOMAIN_GROUP_RID_POLICY_ADMINS (0x00000208L)
259 #define DOMAIN_GROUP_RID_READONLY_CONTROLLERS (0x00000209L)
260
261 /* Well-known aliases */
262
263 #define DOMAIN_ALIAS_RID_ADMINS (0x00000220L)
264 #define DOMAIN_ALIAS_RID_USERS (0x00000221L)
265 #define DOMAIN_ALIAS_RID_GUESTS (0x00000222L)
266 #define DOMAIN_ALIAS_RID_POWER_USERS (0x00000223L)
267
268 #define DOMAIN_ALIAS_RID_ACCOUNT_OPS (0x00000224L)
269 #define DOMAIN_ALIAS_RID_SYSTEM_OPS (0x00000225L)
270 #define DOMAIN_ALIAS_RID_PRINT_OPS (0x00000226L)
271 #define DOMAIN_ALIAS_RID_BACKUP_OPS (0x00000227L)
272
273 #define DOMAIN_ALIAS_RID_REPLICATOR (0x00000228L)
274 #define DOMAIN_ALIAS_RID_RAS_SERVERS (0x00000229L)
275 #define DOMAIN_ALIAS_RID_PREW2KCOMPACCESS (0x0000022AL)
276 #define DOMAIN_ALIAS_RID_REMOTE_DESKTOP_USERS (0x0000022BL)
277 #define DOMAIN_ALIAS_RID_NETWORK_CONFIGURATION_OPS (0x0000022CL)
278 #define DOMAIN_ALIAS_RID_INCOMING_FOREST_TRUST_BUILDERS (0x0000022DL)
279
280 #define DOMAIN_ALIAS_RID_MONITORING_USERS (0x0000022EL)
281 #define DOMAIN_ALIAS_RID_LOGGING_USERS (0x0000022FL)
282 #define DOMAIN_ALIAS_RID_AUTHORIZATIONACCESS (0x00000230L)
283 #define DOMAIN_ALIAS_RID_TS_LICENSE_SERVERS (0x00000231L)
284 #define DOMAIN_ALIAS_RID_DCOM_USERS (0x00000232L)
285 #define DOMAIN_ALIAS_RID_IUSERS (0x00000238L)
286 #define DOMAIN_ALIAS_RID_CRYPTO_OPERATORS (0x00000239L)
287 #define DOMAIN_ALIAS_RID_CACHEABLE_PRINCIPALS_GROUP (0x0000023BL)
288 #define DOMAIN_ALIAS_RID_NON_CACHEABLE_PRINCIPALS_GROUP (0x0000023CL)
289 #define DOMAIN_ALIAS_RID_EVENT_LOG_READERS_GROUP (0x0000023DL)
290 #define DOMAIN_ALIAS_RID_CERTSVC_DCOM_ACCESS_GROUP (0x0000023EL)
291
292 #define SECURITY_MANDATORY_LABEL_AUTHORITY {0,0,0,0,0,16}
293 #define SECURITY_MANDATORY_UNTRUSTED_RID (0x00000000L)
294 #define SECURITY_MANDATORY_LOW_RID (0x00001000L)
295 #define SECURITY_MANDATORY_MEDIUM_RID (0x00002000L)
296 #define SECURITY_MANDATORY_HIGH_RID (0x00003000L)
297 #define SECURITY_MANDATORY_SYSTEM_RID (0x00004000L)
298 #define SECURITY_MANDATORY_PROTECTED_PROCESS_RID (0x00005000L)
299
300 /* SECURITY_MANDATORY_MAXIMUM_USER_RID is the highest RID that
301 can be set by a usermode caller.*/
302
303 #define SECURITY_MANDATORY_MAXIMUM_USER_RID SECURITY_MANDATORY_SYSTEM_RID
304
305 #define MANDATORY_LEVEL_TO_MANDATORY_RID(IL) (IL * 0x1000)
306
307 /* Allocate the System Luid. The first 1000 LUIDs are reserved.
308 Use #999 here (0x3e7 = 999) */
309
310 #define SYSTEM_LUID { 0x3e7, 0x0 }
311 #define ANONYMOUS_LOGON_LUID { 0x3e6, 0x0 }
312 #define LOCALSERVICE_LUID { 0x3e5, 0x0 }
313 #define NETWORKSERVICE_LUID { 0x3e4, 0x0 }
314 #define IUSER_LUID { 0x3e3, 0x0 }
315
316 typedef struct _ACE_HEADER {
317 UCHAR AceType;
318 UCHAR AceFlags;
319 USHORT AceSize;
320 } ACE_HEADER, *PACE_HEADER;
321
322 /* also in winnt.h */
323 #define ACCESS_MIN_MS_ACE_TYPE (0x0)
324 #define ACCESS_ALLOWED_ACE_TYPE (0x0)
325 #define ACCESS_DENIED_ACE_TYPE (0x1)
326 #define SYSTEM_AUDIT_ACE_TYPE (0x2)
327 #define SYSTEM_ALARM_ACE_TYPE (0x3)
328 #define ACCESS_MAX_MS_V2_ACE_TYPE (0x3)
329 #define ACCESS_ALLOWED_COMPOUND_ACE_TYPE (0x4)
330 #define ACCESS_MAX_MS_V3_ACE_TYPE (0x4)
331 #define ACCESS_MIN_MS_OBJECT_ACE_TYPE (0x5)
332 #define ACCESS_ALLOWED_OBJECT_ACE_TYPE (0x5)
333 #define ACCESS_DENIED_OBJECT_ACE_TYPE (0x6)
334 #define SYSTEM_AUDIT_OBJECT_ACE_TYPE (0x7)
335 #define SYSTEM_ALARM_OBJECT_ACE_TYPE (0x8)
336 #define ACCESS_MAX_MS_OBJECT_ACE_TYPE (0x8)
337 #define ACCESS_MAX_MS_V4_ACE_TYPE (0x8)
338 #define ACCESS_MAX_MS_ACE_TYPE (0x8)
339 #define ACCESS_ALLOWED_CALLBACK_ACE_TYPE (0x9)
340 #define ACCESS_DENIED_CALLBACK_ACE_TYPE (0xA)
341 #define ACCESS_ALLOWED_CALLBACK_OBJECT_ACE_TYPE (0xB)
342 #define ACCESS_DENIED_CALLBACK_OBJECT_ACE_TYPE (0xC)
343 #define SYSTEM_AUDIT_CALLBACK_ACE_TYPE (0xD)
344 #define SYSTEM_ALARM_CALLBACK_ACE_TYPE (0xE)
345 #define SYSTEM_AUDIT_CALLBACK_OBJECT_ACE_TYPE (0xF)
346 #define SYSTEM_ALARM_CALLBACK_OBJECT_ACE_TYPE (0x10)
347 #define ACCESS_MAX_MS_V5_ACE_TYPE (0x11)
348 #define SYSTEM_MANDATORY_LABEL_ACE_TYPE (0x11)
349
350 /* The following are the inherit flags that go into the AceFlags field
351 of an Ace header. */
352
353 #define OBJECT_INHERIT_ACE (0x1)
354 #define CONTAINER_INHERIT_ACE (0x2)
355 #define NO_PROPAGATE_INHERIT_ACE (0x4)
356 #define INHERIT_ONLY_ACE (0x8)
357 #define INHERITED_ACE (0x10)
358 #define VALID_INHERIT_FLAGS (0x1F)
359
360 #define SUCCESSFUL_ACCESS_ACE_FLAG (0x40)
361 #define FAILED_ACCESS_ACE_FLAG (0x80)
362
363 typedef struct _ACCESS_ALLOWED_ACE {
364 ACE_HEADER Header;
365 ACCESS_MASK Mask;
366 ULONG SidStart;
367 } ACCESS_ALLOWED_ACE, *PACCESS_ALLOWED_ACE;
368
369 typedef struct _ACCESS_DENIED_ACE {
370 ACE_HEADER Header;
371 ACCESS_MASK Mask;
372 ULONG SidStart;
373 } ACCESS_DENIED_ACE, *PACCESS_DENIED_ACE;
374
375 typedef struct _SYSTEM_AUDIT_ACE {
376 ACE_HEADER Header;
377 ACCESS_MASK Mask;
378 ULONG SidStart;
379 } SYSTEM_AUDIT_ACE, *PSYSTEM_AUDIT_ACE;
380
381 typedef struct _SYSTEM_ALARM_ACE {
382 ACE_HEADER Header;
383 ACCESS_MASK Mask;
384 ULONG SidStart;
385 } SYSTEM_ALARM_ACE, *PSYSTEM_ALARM_ACE;
386
387 typedef struct _SYSTEM_MANDATORY_LABEL_ACE {
388 ACE_HEADER Header;
389 ACCESS_MASK Mask;
390 ULONG SidStart;
391 } SYSTEM_MANDATORY_LABEL_ACE, *PSYSTEM_MANDATORY_LABEL_ACE;
392
393 #define SYSTEM_MANDATORY_LABEL_NO_WRITE_UP 0x1
394 #define SYSTEM_MANDATORY_LABEL_NO_READ_UP 0x2
395 #define SYSTEM_MANDATORY_LABEL_NO_EXECUTE_UP 0x4
396 #define SYSTEM_MANDATORY_LABEL_VALID_MASK (SYSTEM_MANDATORY_LABEL_NO_WRITE_UP | \
397 SYSTEM_MANDATORY_LABEL_NO_READ_UP | \
398 SYSTEM_MANDATORY_LABEL_NO_EXECUTE_UP)
399
400 #define SECURITY_DESCRIPTOR_MIN_LENGTH (sizeof(SECURITY_DESCRIPTOR))
401
402 typedef USHORT SECURITY_DESCRIPTOR_CONTROL,*PSECURITY_DESCRIPTOR_CONTROL;
403
404 #define SE_OWNER_DEFAULTED 0x0001
405 #define SE_GROUP_DEFAULTED 0x0002
406 #define SE_DACL_PRESENT 0x0004
407 #define SE_DACL_DEFAULTED 0x0008
408 #define SE_SACL_PRESENT 0x0010
409 #define SE_SACL_DEFAULTED 0x0020
410 #define SE_DACL_UNTRUSTED 0x0040
411 #define SE_SERVER_SECURITY 0x0080
412 #define SE_DACL_AUTO_INHERIT_REQ 0x0100
413 #define SE_SACL_AUTO_INHERIT_REQ 0x0200
414 #define SE_DACL_AUTO_INHERITED 0x0400
415 #define SE_SACL_AUTO_INHERITED 0x0800
416 #define SE_DACL_PROTECTED 0x1000
417 #define SE_SACL_PROTECTED 0x2000
418 #define SE_RM_CONTROL_VALID 0x4000
419 #define SE_SELF_RELATIVE 0x8000
420
421 typedef struct _SECURITY_DESCRIPTOR_RELATIVE {
422 UCHAR Revision;
423 UCHAR Sbz1;
424 SECURITY_DESCRIPTOR_CONTROL Control;
425 ULONG Owner;
426 ULONG Group;
427 ULONG Sacl;
428 ULONG Dacl;
429 } SECURITY_DESCRIPTOR_RELATIVE, *PISECURITY_DESCRIPTOR_RELATIVE;
430
431 typedef struct _SECURITY_DESCRIPTOR {
432 UCHAR Revision;
433 UCHAR Sbz1;
434 SECURITY_DESCRIPTOR_CONTROL Control;
435 PSID Owner;
436 PSID Group;
437 PACL Sacl;
438 PACL Dacl;
439 } SECURITY_DESCRIPTOR, *PISECURITY_DESCRIPTOR;
440
441 typedef struct _OBJECT_TYPE_LIST {
442 USHORT Level;
443 USHORT Sbz;
444 GUID *ObjectType;
445 } OBJECT_TYPE_LIST, *POBJECT_TYPE_LIST;
446
447 #define ACCESS_OBJECT_GUID 0
448 #define ACCESS_PROPERTY_SET_GUID 1
449 #define ACCESS_PROPERTY_GUID 2
450 #define ACCESS_MAX_LEVEL 4
451
452 typedef enum _AUDIT_EVENT_TYPE {
453 AuditEventObjectAccess,
454 AuditEventDirectoryServiceAccess
455 } AUDIT_EVENT_TYPE, *PAUDIT_EVENT_TYPE;
456
457 #define AUDIT_ALLOW_NO_PRIVILEGE 0x1
458
459 #define ACCESS_DS_SOURCE_A "DS"
460 #define ACCESS_DS_SOURCE_W L"DS"
461 #define ACCESS_DS_OBJECT_TYPE_NAME_A "Directory Service Object"
462 #define ACCESS_DS_OBJECT_TYPE_NAME_W L"Directory Service Object"
463
464 #define ACCESS_REASON_TYPE_MASK 0xffff0000
465 #define ACCESS_REASON_DATA_MASK 0x0000ffff
466
467 typedef enum _ACCESS_REASON_TYPE {
468 AccessReasonNone = 0x00000000,
469 AccessReasonAllowedAce = 0x00010000,
470 AccessReasonDeniedAce = 0x00020000,
471 AccessReasonAllowedParentAce = 0x00030000,
472 AccessReasonDeniedParentAce = 0x00040000,
473 AccessReasonMissingPrivilege = 0x00100000,
474 AccessReasonFromPrivilege = 0x00200000,
475 AccessReasonIntegrityLevel = 0x00300000,
476 AccessReasonOwnership = 0x00400000,
477 AccessReasonNullDacl = 0x00500000,
478 AccessReasonEmptyDacl = 0x00600000,
479 AccessReasonNoSD = 0x00700000,
480 AccessReasonNoGrant = 0x00800000
481 } ACCESS_REASON_TYPE;
482
483 typedef ULONG ACCESS_REASON;
484
485 typedef struct _ACCESS_REASONS {
486 ACCESS_REASON Data[32];
487 } ACCESS_REASONS, *PACCESS_REASONS;
488
489 #define SE_SECURITY_DESCRIPTOR_FLAG_NO_OWNER_ACE 0x00000001
490 #define SE_SECURITY_DESCRIPTOR_FLAG_NO_LABEL_ACE 0x00000002
491 #define SE_SECURITY_DESCRIPTOR_VALID_FLAGS 0x00000003
492
493 typedef struct _SE_SECURITY_DESCRIPTOR {
494 ULONG Size;
495 ULONG Flags;
496 PSECURITY_DESCRIPTOR SecurityDescriptor;
497 } SE_SECURITY_DESCRIPTOR, *PSE_SECURITY_DESCRIPTOR;
498
499 typedef struct _SE_ACCESS_REQUEST {
500 ULONG Size;
501 PSE_SECURITY_DESCRIPTOR SeSecurityDescriptor;
502 ACCESS_MASK DesiredAccess;
503 ACCESS_MASK PreviouslyGrantedAccess;
504 PSID PrincipalSelfSid;
505 PGENERIC_MAPPING GenericMapping;
506 ULONG ObjectTypeListCount;
507 POBJECT_TYPE_LIST ObjectTypeList;
508 } SE_ACCESS_REQUEST, *PSE_ACCESS_REQUEST;
509
510 typedef struct _SE_ACCESS_REPLY {
511 ULONG Size;
512 ULONG ResultListCount;
513 PACCESS_MASK GrantedAccess;
514 PNTSTATUS AccessStatus;
515 PACCESS_REASONS AccessReason;
516 PPRIVILEGE_SET* Privileges;
517 } SE_ACCESS_REPLY, *PSE_ACCESS_REPLY;
518
519 typedef enum _SE_AUDIT_OPERATION {
520 AuditPrivilegeObject,
521 AuditPrivilegeService,
522 AuditAccessCheck,
523 AuditOpenObject,
524 AuditOpenObjectWithTransaction,
525 AuditCloseObject,
526 AuditDeleteObject,
527 AuditOpenObjectForDelete,
528 AuditOpenObjectForDeleteWithTransaction,
529 AuditCloseNonObject,
530 AuditOpenNonObject,
531 AuditObjectReference,
532 AuditHandleCreation,
533 } SE_AUDIT_OPERATION, *PSE_AUDIT_OPERATION;
534
535 typedef struct _SE_AUDIT_INFO {
536 ULONG Size;
537 AUDIT_EVENT_TYPE AuditType;
538 SE_AUDIT_OPERATION AuditOperation;
539 ULONG AuditFlags;
540 UNICODE_STRING SubsystemName;
541 UNICODE_STRING ObjectTypeName;
542 UNICODE_STRING ObjectName;
543 PVOID HandleId;
544 GUID* TransactionId;
545 LUID* OperationId;
546 BOOLEAN ObjectCreation;
547 BOOLEAN GenerateOnClose;
548 } SE_AUDIT_INFO, *PSE_AUDIT_INFO;
549
550 #define TOKEN_ASSIGN_PRIMARY (0x0001)
551 #define TOKEN_DUPLICATE (0x0002)
552 #define TOKEN_IMPERSONATE (0x0004)
553 #define TOKEN_QUERY (0x0008)
554 #define TOKEN_QUERY_SOURCE (0x0010)
555 #define TOKEN_ADJUST_PRIVILEGES (0x0020)
556 #define TOKEN_ADJUST_GROUPS (0x0040)
557 #define TOKEN_ADJUST_DEFAULT (0x0080)
558 #define TOKEN_ADJUST_SESSIONID (0x0100)
559
560 #define TOKEN_ALL_ACCESS_P (STANDARD_RIGHTS_REQUIRED |\
561 TOKEN_ASSIGN_PRIMARY |\
562 TOKEN_DUPLICATE |\
563 TOKEN_IMPERSONATE |\
564 TOKEN_QUERY |\
565 TOKEN_QUERY_SOURCE |\
566 TOKEN_ADJUST_PRIVILEGES |\
567 TOKEN_ADJUST_GROUPS |\
568 TOKEN_ADJUST_DEFAULT )
569
570 #if ((defined(_WIN32_WINNT) && (_WIN32_WINNT > 0x0400)) || (!defined(_WIN32_WINNT)))
571 #define TOKEN_ALL_ACCESS (TOKEN_ALL_ACCESS_P |\
572 TOKEN_ADJUST_SESSIONID )
573 #else
574 #define TOKEN_ALL_ACCESS (TOKEN_ALL_ACCESS_P)
575 #endif
576
577 #define TOKEN_READ (STANDARD_RIGHTS_READ |\
578 TOKEN_QUERY)
579
580 #define TOKEN_WRITE (STANDARD_RIGHTS_WRITE |\
581 TOKEN_ADJUST_PRIVILEGES |\
582 TOKEN_ADJUST_GROUPS |\
583 TOKEN_ADJUST_DEFAULT)
584
585 #define TOKEN_EXECUTE (STANDARD_RIGHTS_EXECUTE)
586
587 typedef enum _TOKEN_TYPE {
588 TokenPrimary = 1,
589 TokenImpersonation
590 } TOKEN_TYPE,*PTOKEN_TYPE;
591
592 typedef enum _TOKEN_INFORMATION_CLASS {
593 TokenUser = 1,
594 TokenGroups,
595 TokenPrivileges,
596 TokenOwner,
597 TokenPrimaryGroup,
598 TokenDefaultDacl,
599 TokenSource,
600 TokenType,
601 TokenImpersonationLevel,
602 TokenStatistics,
603 TokenRestrictedSids,
604 TokenSessionId,
605 TokenGroupsAndPrivileges,
606 TokenSessionReference,
607 TokenSandBoxInert,
608 TokenAuditPolicy,
609 TokenOrigin,
610 TokenElevationType,
611 TokenLinkedToken,
612 TokenElevation,
613 TokenHasRestrictions,
614 TokenAccessInformation,
615 TokenVirtualizationAllowed,
616 TokenVirtualizationEnabled,
617 TokenIntegrityLevel,
618 TokenUIAccess,
619 TokenMandatoryPolicy,
620 TokenLogonSid,
621 MaxTokenInfoClass
622 } TOKEN_INFORMATION_CLASS, *PTOKEN_INFORMATION_CLASS;
623
624 typedef struct _TOKEN_USER {
625 SID_AND_ATTRIBUTES User;
626 } TOKEN_USER, *PTOKEN_USER;
627
628 typedef struct _TOKEN_GROUPS {
629 ULONG GroupCount;
630 SID_AND_ATTRIBUTES Groups[ANYSIZE_ARRAY];
631 } TOKEN_GROUPS,*PTOKEN_GROUPS,*LPTOKEN_GROUPS;
632
633 typedef struct _TOKEN_PRIVILEGES {
634 ULONG PrivilegeCount;
635 LUID_AND_ATTRIBUTES Privileges[ANYSIZE_ARRAY];
636 } TOKEN_PRIVILEGES,*PTOKEN_PRIVILEGES,*LPTOKEN_PRIVILEGES;
637
638 typedef struct _TOKEN_OWNER {
639 PSID Owner;
640 } TOKEN_OWNER,*PTOKEN_OWNER;
641
642 typedef struct _TOKEN_PRIMARY_GROUP {
643 PSID PrimaryGroup;
644 } TOKEN_PRIMARY_GROUP,*PTOKEN_PRIMARY_GROUP;
645
646 typedef struct _TOKEN_DEFAULT_DACL {
647 PACL DefaultDacl;
648 } TOKEN_DEFAULT_DACL,*PTOKEN_DEFAULT_DACL;
649
650 typedef struct _TOKEN_GROUPS_AND_PRIVILEGES {
651 ULONG SidCount;
652 ULONG SidLength;
653 PSID_AND_ATTRIBUTES Sids;
654 ULONG RestrictedSidCount;
655 ULONG RestrictedSidLength;
656 PSID_AND_ATTRIBUTES RestrictedSids;
657 ULONG PrivilegeCount;
658 ULONG PrivilegeLength;
659 PLUID_AND_ATTRIBUTES Privileges;
660 LUID AuthenticationId;
661 } TOKEN_GROUPS_AND_PRIVILEGES, *PTOKEN_GROUPS_AND_PRIVILEGES;
662
663 typedef struct _TOKEN_LINKED_TOKEN {
664 HANDLE LinkedToken;
665 } TOKEN_LINKED_TOKEN, *PTOKEN_LINKED_TOKEN;
666
667 typedef struct _TOKEN_ELEVATION {
668 ULONG TokenIsElevated;
669 } TOKEN_ELEVATION, *PTOKEN_ELEVATION;
670
671 typedef struct _TOKEN_MANDATORY_LABEL {
672 SID_AND_ATTRIBUTES Label;
673 } TOKEN_MANDATORY_LABEL, *PTOKEN_MANDATORY_LABEL;
674
675 #define TOKEN_MANDATORY_POLICY_OFF 0x0
676 #define TOKEN_MANDATORY_POLICY_NO_WRITE_UP 0x1
677 #define TOKEN_MANDATORY_POLICY_NEW_PROCESS_MIN 0x2
678
679 #define TOKEN_MANDATORY_POLICY_VALID_MASK (TOKEN_MANDATORY_POLICY_NO_WRITE_UP | \
680 TOKEN_MANDATORY_POLICY_NEW_PROCESS_MIN)
681
682 typedef struct _TOKEN_MANDATORY_POLICY {
683 ULONG Policy;
684 } TOKEN_MANDATORY_POLICY, *PTOKEN_MANDATORY_POLICY;
685
686 typedef struct _TOKEN_ACCESS_INFORMATION {
687 PSID_AND_ATTRIBUTES_HASH SidHash;
688 PSID_AND_ATTRIBUTES_HASH RestrictedSidHash;
689 PTOKEN_PRIVILEGES Privileges;
690 LUID AuthenticationId;
691 TOKEN_TYPE TokenType;
692 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
693 TOKEN_MANDATORY_POLICY MandatoryPolicy;
694 ULONG Flags;
695 } TOKEN_ACCESS_INFORMATION, *PTOKEN_ACCESS_INFORMATION;
696
697 #define POLICY_AUDIT_SUBCATEGORY_COUNT (53)
698
699 typedef struct _TOKEN_AUDIT_POLICY {
700 UCHAR PerUserPolicy[((POLICY_AUDIT_SUBCATEGORY_COUNT) >> 1) + 1];
701 } TOKEN_AUDIT_POLICY, *PTOKEN_AUDIT_POLICY;
702
703 #define TOKEN_SOURCE_LENGTH 8
704
705 typedef struct _TOKEN_SOURCE {
706 CHAR SourceName[TOKEN_SOURCE_LENGTH];
707 LUID SourceIdentifier;
708 } TOKEN_SOURCE,*PTOKEN_SOURCE;
709
710 typedef struct _TOKEN_STATISTICS {
711 LUID TokenId;
712 LUID AuthenticationId;
713 LARGE_INTEGER ExpirationTime;
714 TOKEN_TYPE TokenType;
715 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
716 ULONG DynamicCharged;
717 ULONG DynamicAvailable;
718 ULONG GroupCount;
719 ULONG PrivilegeCount;
720 LUID ModifiedId;
721 } TOKEN_STATISTICS, *PTOKEN_STATISTICS;
722
723 typedef struct _TOKEN_CONTROL {
724 LUID TokenId;
725 LUID AuthenticationId;
726 LUID ModifiedId;
727 TOKEN_SOURCE TokenSource;
728 } TOKEN_CONTROL,*PTOKEN_CONTROL;
729
730 typedef struct _TOKEN_ORIGIN {
731 LUID OriginatingLogonSession;
732 } TOKEN_ORIGIN, *PTOKEN_ORIGIN;
733
734 typedef enum _MANDATORY_LEVEL {
735 MandatoryLevelUntrusted = 0,
736 MandatoryLevelLow,
737 MandatoryLevelMedium,
738 MandatoryLevelHigh,
739 MandatoryLevelSystem,
740 MandatoryLevelSecureProcess,
741 MandatoryLevelCount
742 } MANDATORY_LEVEL, *PMANDATORY_LEVEL;
743
744 typedef enum _OBJECT_INFORMATION_CLASS {
745 ObjectBasicInformation = 0,
746 ObjectNameInformation = 1, /* FIXME, not in WDK */
747 ObjectTypeInformation = 2,
748 ObjectTypesInformation = 3, /* FIXME, not in WDK */
749 ObjectHandleFlagInformation = 4, /* FIXME, not in WDK */
750 ObjectSessionInformation = 5, /* FIXME, not in WDK */
751 MaxObjectInfoClass /* FIXME, not in WDK */
752 } OBJECT_INFORMATION_CLASS;
753
754 #if (NTDDI_VERSION >= NTDDI_NT4)
755
756 NTSYSCALLAPI
757 NTSTATUS
758 NTAPI
759 NtQueryObject(
760 IN HANDLE Handle OPTIONAL,
761 IN OBJECT_INFORMATION_CLASS ObjectInformationClass,
762 OUT PVOID ObjectInformation OPTIONAL,
763 IN ULONG ObjectInformationLength,
764 OUT PULONG ReturnLength OPTIONAL);
765
766 #endif
767
768 #if (NTDDI_VERSION >= NTDDI_WIN2K)
769
770 NTSYSCALLAPI
771 NTSTATUS
772 NTAPI
773 NtOpenThreadToken(
774 IN HANDLE ThreadHandle,
775 IN ACCESS_MASK DesiredAccess,
776 IN BOOLEAN OpenAsSelf,
777 OUT PHANDLE TokenHandle);
778
779 NTSYSCALLAPI
780 NTSTATUS
781 NTAPI
782 NtOpenProcessToken(
783 IN HANDLE ProcessHandle,
784 IN ACCESS_MASK DesiredAccess,
785 OUT PHANDLE TokenHandle);
786
787 NTSYSCALLAPI
788 NTSTATUS
789 NTAPI
790 NtQueryInformationToken(
791 IN HANDLE TokenHandle,
792 IN TOKEN_INFORMATION_CLASS TokenInformationClass,
793 OUT PVOID TokenInformation OPTIONAL,
794 IN ULONG TokenInformationLength,
795 OUT PULONG ReturnLength);
796
797 NTSYSCALLAPI
798 NTSTATUS
799 NTAPI
800 NtAdjustPrivilegesToken(
801 IN HANDLE TokenHandle,
802 IN BOOLEAN DisableAllPrivileges,
803 IN PTOKEN_PRIVILEGES NewState OPTIONAL,
804 IN ULONG BufferLength,
805 OUT PTOKEN_PRIVILEGES PreviousState,
806 OUT PULONG ReturnLength OPTIONAL);
807
808 NTSYSCALLAPI
809 NTSTATUS
810 NTAPI
811 NtCreateFile(
812 OUT PHANDLE FileHandle,
813 IN ACCESS_MASK DesiredAccess,
814 IN POBJECT_ATTRIBUTES ObjectAttributes,
815 OUT PIO_STATUS_BLOCK IoStatusBlock,
816 IN PLARGE_INTEGER AllocationSize OPTIONAL,
817 IN ULONG FileAttributes,
818 IN ULONG ShareAccess,
819 IN ULONG CreateDisposition,
820 IN ULONG CreateOptions,
821 IN PVOID EaBuffer,
822 IN ULONG EaLength);
823
824 NTSYSCALLAPI
825 NTSTATUS
826 NTAPI
827 NtDeviceIoControlFile(
828 IN HANDLE FileHandle,
829 IN HANDLE Event OPTIONAL,
830 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
831 IN PVOID ApcContext OPTIONAL,
832 OUT PIO_STATUS_BLOCK IoStatusBlock,
833 IN ULONG IoControlCode,
834 IN PVOID InputBuffer OPTIONAL,
835 IN ULONG InputBufferLength,
836 OUT PVOID OutputBuffer OPTIONAL,
837 IN ULONG OutputBufferLength);
838
839 NTSYSCALLAPI
840 NTSTATUS
841 NTAPI
842 NtFsControlFile(
843 IN HANDLE FileHandle,
844 IN HANDLE Event OPTIONAL,
845 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
846 IN PVOID ApcContext OPTIONAL,
847 OUT PIO_STATUS_BLOCK IoStatusBlock,
848 IN ULONG FsControlCode,
849 IN PVOID InputBuffer OPTIONAL,
850 IN ULONG InputBufferLength,
851 OUT PVOID OutputBuffer OPTIONAL,
852 IN ULONG OutputBufferLength);
853
854 NTSYSCALLAPI
855 NTSTATUS
856 NTAPI
857 NtLockFile(
858 IN HANDLE FileHandle,
859 IN HANDLE Event OPTIONAL,
860 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
861 IN PVOID ApcContext OPTIONAL,
862 OUT PIO_STATUS_BLOCK IoStatusBlock,
863 IN PLARGE_INTEGER ByteOffset,
864 IN PLARGE_INTEGER Length,
865 IN ULONG Key,
866 IN BOOLEAN FailImmediately,
867 IN BOOLEAN ExclusiveLock);
868
869 NTSYSCALLAPI
870 NTSTATUS
871 NTAPI
872 NtOpenFile(
873 OUT PHANDLE FileHandle,
874 IN ACCESS_MASK DesiredAccess,
875 IN POBJECT_ATTRIBUTES ObjectAttributes,
876 OUT PIO_STATUS_BLOCK IoStatusBlock,
877 IN ULONG ShareAccess,
878 IN ULONG OpenOptions);
879
880 NTSYSCALLAPI
881 NTSTATUS
882 NTAPI
883 NtQueryDirectoryFile(
884 IN HANDLE FileHandle,
885 IN HANDLE Event OPTIONAL,
886 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
887 IN PVOID ApcContext OPTIONAL,
888 OUT PIO_STATUS_BLOCK IoStatusBlock,
889 OUT PVOID FileInformation,
890 IN ULONG Length,
891 IN FILE_INFORMATION_CLASS FileInformationClass,
892 IN BOOLEAN ReturnSingleEntry,
893 IN PUNICODE_STRING FileName OPTIONAL,
894 IN BOOLEAN RestartScan);
895
896 NTSYSCALLAPI
897 NTSTATUS
898 NTAPI
899 NtQueryInformationFile(
900 IN HANDLE FileHandle,
901 OUT PIO_STATUS_BLOCK IoStatusBlock,
902 OUT PVOID FileInformation,
903 IN ULONG Length,
904 IN FILE_INFORMATION_CLASS FileInformationClass);
905
906 NTSYSCALLAPI
907 NTSTATUS
908 NTAPI
909 NtQueryQuotaInformationFile(
910 IN HANDLE FileHandle,
911 OUT PIO_STATUS_BLOCK IoStatusBlock,
912 OUT PVOID Buffer,
913 IN ULONG Length,
914 IN BOOLEAN ReturnSingleEntry,
915 IN PVOID SidList,
916 IN ULONG SidListLength,
917 IN PSID StartSid OPTIONAL,
918 IN BOOLEAN RestartScan);
919
920 NTSYSCALLAPI
921 NTSTATUS
922 NTAPI
923 NtQueryVolumeInformationFile(
924 IN HANDLE FileHandle,
925 OUT PIO_STATUS_BLOCK IoStatusBlock,
926 OUT PVOID FsInformation,
927 IN ULONG Length,
928 IN FS_INFORMATION_CLASS FsInformationClass);
929
930 NTSYSCALLAPI
931 NTSTATUS
932 NTAPI
933 NtReadFile(
934 IN HANDLE FileHandle,
935 IN HANDLE Event OPTIONAL,
936 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
937 IN PVOID ApcContext OPTIONAL,
938 OUT PIO_STATUS_BLOCK IoStatusBlock,
939 OUT PVOID Buffer,
940 IN ULONG Length,
941 IN PLARGE_INTEGER ByteOffset OPTIONAL,
942 IN PULONG Key OPTIONAL);
943
944 NTSYSCALLAPI
945 NTSTATUS
946 NTAPI
947 NtSetInformationFile(
948 IN HANDLE FileHandle,
949 OUT PIO_STATUS_BLOCK IoStatusBlock,
950 IN PVOID FileInformation,
951 IN ULONG Length,
952 IN FILE_INFORMATION_CLASS FileInformationClass);
953
954 NTSYSCALLAPI
955 NTSTATUS
956 NTAPI
957 NtSetQuotaInformationFile(
958 IN HANDLE FileHandle,
959 OUT PIO_STATUS_BLOCK IoStatusBlock,
960 IN PVOID Buffer,
961 IN ULONG Length);
962
963 NTSYSCALLAPI
964 NTSTATUS
965 NTAPI
966 NtSetVolumeInformationFile(
967 IN HANDLE FileHandle,
968 OUT PIO_STATUS_BLOCK IoStatusBlock,
969 IN PVOID FsInformation,
970 IN ULONG Length,
971 IN FS_INFORMATION_CLASS FsInformationClass);
972
973 NTSYSCALLAPI
974 NTSTATUS
975 NTAPI
976 NtWriteFile(
977 IN HANDLE FileHandle,
978 IN HANDLE Event OPTIONAL,
979 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
980 IN PVOID ApcContext OPTIONAL,
981 OUT PIO_STATUS_BLOCK IoStatusBlock,
982 IN PVOID Buffer,
983 IN ULONG Length,
984 IN PLARGE_INTEGER ByteOffset OPTIONAL,
985 IN PULONG Key OPTIONAL);
986
987 NTSYSCALLAPI
988 NTSTATUS
989 NTAPI
990 NtUnlockFile(
991 IN HANDLE FileHandle,
992 OUT PIO_STATUS_BLOCK IoStatusBlock,
993 IN PLARGE_INTEGER ByteOffset,
994 IN PLARGE_INTEGER Length,
995 IN ULONG Key);
996
997 NTSYSCALLAPI
998 NTSTATUS
999 NTAPI
1000 NtSetSecurityObject(
1001 IN HANDLE Handle,
1002 IN SECURITY_INFORMATION SecurityInformation,
1003 IN PSECURITY_DESCRIPTOR SecurityDescriptor);
1004
1005 NTSYSCALLAPI
1006 NTSTATUS
1007 NTAPI
1008 NtQuerySecurityObject(
1009 IN HANDLE Handle,
1010 IN SECURITY_INFORMATION SecurityInformation,
1011 OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
1012 IN ULONG Length,
1013 OUT PULONG LengthNeeded);
1014
1015 NTSYSCALLAPI
1016 NTSTATUS
1017 NTAPI
1018 NtClose(
1019 IN HANDLE Handle);
1020
1021 NTSYSCALLAPI
1022 NTSTATUS
1023 NTAPI
1024 NtAllocateVirtualMemory(
1025 IN HANDLE ProcessHandle,
1026 IN OUT PVOID *BaseAddress,
1027 IN ULONG_PTR ZeroBits,
1028 IN OUT PSIZE_T RegionSize,
1029 IN ULONG AllocationType,
1030 IN ULONG Protect);
1031
1032 NTSYSCALLAPI
1033 NTSTATUS
1034 NTAPI
1035 NtFreeVirtualMemory(
1036 IN HANDLE ProcessHandle,
1037 IN OUT PVOID *BaseAddress,
1038 IN OUT PSIZE_T RegionSize,
1039 IN ULONG FreeType);
1040
1041 #endif
1042
1043 #if (NTDDI_VERSION >= NTDDI_WINXP)
1044
1045 NTSYSCALLAPI
1046 NTSTATUS
1047 NTAPI
1048 NtOpenThreadTokenEx(
1049 IN HANDLE ThreadHandle,
1050 IN ACCESS_MASK DesiredAccess,
1051 IN BOOLEAN OpenAsSelf,
1052 IN ULONG HandleAttributes,
1053 OUT PHANDLE TokenHandle);
1054
1055 NTSYSCALLAPI
1056 NTSTATUS
1057 NTAPI
1058 NtOpenProcessTokenEx(
1059 IN HANDLE ProcessHandle,
1060 IN ACCESS_MASK DesiredAccess,
1061 IN ULONG HandleAttributes,
1062 OUT PHANDLE TokenHandle);
1063
1064 NTSYSAPI
1065 NTSTATUS
1066 NTAPI
1067 NtOpenJobObjectToken(
1068 IN HANDLE JobHandle,
1069 IN ACCESS_MASK DesiredAccess,
1070 OUT PHANDLE TokenHandle);
1071
1072 NTSYSCALLAPI
1073 NTSTATUS
1074 NTAPI
1075 NtDuplicateToken(
1076 IN HANDLE ExistingTokenHandle,
1077 IN ACCESS_MASK DesiredAccess,
1078 IN POBJECT_ATTRIBUTES ObjectAttributes,
1079 IN BOOLEAN EffectiveOnly,
1080 IN TOKEN_TYPE TokenType,
1081 OUT PHANDLE NewTokenHandle);
1082
1083 NTSYSCALLAPI
1084 NTSTATUS
1085 NTAPI
1086 NtFilterToken(
1087 IN HANDLE ExistingTokenHandle,
1088 IN ULONG Flags,
1089 IN PTOKEN_GROUPS SidsToDisable OPTIONAL,
1090 IN PTOKEN_PRIVILEGES PrivilegesToDelete OPTIONAL,
1091 IN PTOKEN_GROUPS RestrictedSids OPTIONAL,
1092 OUT PHANDLE NewTokenHandle);
1093
1094 NTSYSCALLAPI
1095 NTSTATUS
1096 NTAPI
1097 NtImpersonateAnonymousToken(
1098 IN HANDLE ThreadHandle);
1099
1100 NTSYSCALLAPI
1101 NTSTATUS
1102 NTAPI
1103 NtSetInformationToken(
1104 IN HANDLE TokenHandle,
1105 IN TOKEN_INFORMATION_CLASS TokenInformationClass,
1106 IN PVOID TokenInformation,
1107 IN ULONG TokenInformationLength);
1108
1109 NTSYSCALLAPI
1110 NTSTATUS
1111 NTAPI
1112 NtAdjustGroupsToken(
1113 IN HANDLE TokenHandle,
1114 IN BOOLEAN ResetToDefault,
1115 IN PTOKEN_GROUPS NewState OPTIONAL,
1116 IN ULONG BufferLength OPTIONAL,
1117 OUT PTOKEN_GROUPS PreviousState,
1118 OUT PULONG ReturnLength);
1119
1120 NTSYSCALLAPI
1121 NTSTATUS
1122 NTAPI
1123 NtPrivilegeCheck(
1124 IN HANDLE ClientToken,
1125 IN OUT PPRIVILEGE_SET RequiredPrivileges,
1126 OUT PBOOLEAN Result);
1127
1128 NTSYSCALLAPI
1129 NTSTATUS
1130 NTAPI
1131 NtAccessCheckAndAuditAlarm(
1132 IN PUNICODE_STRING SubsystemName,
1133 IN PVOID HandleId OPTIONAL,
1134 IN PUNICODE_STRING ObjectTypeName,
1135 IN PUNICODE_STRING ObjectName,
1136 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1137 IN ACCESS_MASK DesiredAccess,
1138 IN PGENERIC_MAPPING GenericMapping,
1139 IN BOOLEAN ObjectCreation,
1140 OUT PACCESS_MASK GrantedAccess,
1141 OUT PNTSTATUS AccessStatus,
1142 OUT PBOOLEAN GenerateOnClose);
1143
1144 NTSYSCALLAPI
1145 NTSTATUS
1146 NTAPI
1147 NtAccessCheckByTypeAndAuditAlarm(
1148 IN PUNICODE_STRING SubsystemName,
1149 IN PVOID HandleId,
1150 IN PUNICODE_STRING ObjectTypeName,
1151 IN PUNICODE_STRING ObjectName,
1152 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1153 IN PSID PrincipalSelfSid OPTIONAL,
1154 IN ACCESS_MASK DesiredAccess,
1155 IN AUDIT_EVENT_TYPE AuditType,
1156 IN ULONG Flags,
1157 IN POBJECT_TYPE_LIST ObjectTypeList OPTIONAL,
1158 IN ULONG ObjectTypeLength,
1159 IN PGENERIC_MAPPING GenericMapping,
1160 IN BOOLEAN ObjectCreation,
1161 OUT PACCESS_MASK GrantedAccess,
1162 OUT PNTSTATUS AccessStatus,
1163 OUT PBOOLEAN GenerateOnClose);
1164
1165 NTSYSCALLAPI
1166 NTSTATUS
1167 NTAPI
1168 NtAccessCheckByTypeResultListAndAuditAlarm(
1169 IN PUNICODE_STRING SubsystemName,
1170 IN PVOID HandleId OPTIONAL,
1171 IN PUNICODE_STRING ObjectTypeName,
1172 IN PUNICODE_STRING ObjectName,
1173 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1174 IN PSID PrincipalSelfSid OPTIONAL,
1175 IN ACCESS_MASK DesiredAccess,
1176 IN AUDIT_EVENT_TYPE AuditType,
1177 IN ULONG Flags,
1178 IN POBJECT_TYPE_LIST ObjectTypeList OPTIONAL,
1179 IN ULONG ObjectTypeLength,
1180 IN PGENERIC_MAPPING GenericMapping,
1181 IN BOOLEAN ObjectCreation,
1182 OUT PACCESS_MASK GrantedAccess,
1183 OUT PNTSTATUS AccessStatus,
1184 OUT PBOOLEAN GenerateOnClose);
1185
1186 NTSTATUS
1187 NTAPI
1188 NtAccessCheckByTypeResultListAndAuditAlarmByHandle(
1189 IN PUNICODE_STRING SubsystemName,
1190 IN PVOID HandleId OPTIONAL,
1191 IN HANDLE ClientToken,
1192 IN PUNICODE_STRING ObjectTypeName,
1193 IN PUNICODE_STRING ObjectName,
1194 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1195 IN PSID PrincipalSelfSid OPTIONAL,
1196 IN ACCESS_MASK DesiredAccess,
1197 IN AUDIT_EVENT_TYPE AuditType,
1198 IN ULONG Flags,
1199 IN POBJECT_TYPE_LIST ObjectTypeList OPTIONAL,
1200 IN ULONG ObjectTypeLength,
1201 IN PGENERIC_MAPPING GenericMapping,
1202 IN BOOLEAN ObjectCreation,
1203 OUT PACCESS_MASK GrantedAccess,
1204 OUT PNTSTATUS AccessStatus,
1205 OUT PBOOLEAN GenerateOnClose);
1206
1207 NTSYSCALLAPI
1208 NTSTATUS
1209 NTAPI
1210 NtOpenObjectAuditAlarm(
1211 IN PUNICODE_STRING SubsystemName,
1212 IN PVOID HandleId OPTIONAL,
1213 IN PUNICODE_STRING ObjectTypeName,
1214 IN PUNICODE_STRING ObjectName,
1215 IN PSECURITY_DESCRIPTOR SecurityDescriptor OPTIONAL,
1216 IN HANDLE ClientToken,
1217 IN ACCESS_MASK DesiredAccess,
1218 IN ACCESS_MASK GrantedAccess,
1219 IN PPRIVILEGE_SET Privileges OPTIONAL,
1220 IN BOOLEAN ObjectCreation,
1221 IN BOOLEAN AccessGranted,
1222 OUT PBOOLEAN GenerateOnClose);
1223
1224 NTSYSCALLAPI
1225 NTSTATUS
1226 NTAPI
1227 NtPrivilegeObjectAuditAlarm(
1228 IN PUNICODE_STRING SubsystemName,
1229 IN PVOID HandleId OPTIONAL,
1230 IN HANDLE ClientToken,
1231 IN ACCESS_MASK DesiredAccess,
1232 IN PPRIVILEGE_SET Privileges,
1233 IN BOOLEAN AccessGranted);
1234
1235 NTSYSCALLAPI
1236 NTSTATUS
1237 NTAPI
1238 NtCloseObjectAuditAlarm(
1239 IN PUNICODE_STRING SubsystemName,
1240 IN PVOID HandleId OPTIONAL,
1241 IN BOOLEAN GenerateOnClose);
1242
1243 NTSYSCALLAPI
1244 NTSTATUS
1245 NTAPI
1246 NtDeleteObjectAuditAlarm(
1247 IN PUNICODE_STRING SubsystemName,
1248 IN PVOID HandleId OPTIONAL,
1249 IN BOOLEAN GenerateOnClose);
1250
1251 NTSYSCALLAPI
1252 NTSTATUS
1253 NTAPI
1254 NtPrivilegedServiceAuditAlarm(
1255 IN PUNICODE_STRING SubsystemName,
1256 IN PUNICODE_STRING ServiceName,
1257 IN HANDLE ClientToken,
1258 IN PPRIVILEGE_SET Privileges,
1259 IN BOOLEAN AccessGranted);
1260
1261 NTSYSCALLAPI
1262 NTSTATUS
1263 NTAPI
1264 NtSetInformationThread(
1265 IN HANDLE ThreadHandle,
1266 IN THREADINFOCLASS ThreadInformationClass,
1267 IN PVOID ThreadInformation,
1268 IN ULONG ThreadInformationLength);
1269
1270 NTSYSCALLAPI
1271 NTSTATUS
1272 NTAPI
1273 NtCreateSection(
1274 OUT PHANDLE SectionHandle,
1275 IN ACCESS_MASK DesiredAccess,
1276 IN POBJECT_ATTRIBUTES ObjectAttributes OPTIONAL,
1277 IN PLARGE_INTEGER MaximumSize OPTIONAL,
1278 IN ULONG SectionPageProtection,
1279 IN ULONG AllocationAttributes,
1280 IN HANDLE FileHandle OPTIONAL);
1281
1282 #endif
1283
1284 typedef NTSTATUS
1285 (NTAPI * PRTL_HEAP_COMMIT_ROUTINE) (
1286 IN PVOID Base,
1287 IN OUT PVOID *CommitAddress,
1288 IN OUT PSIZE_T CommitSize);
1289
1290 typedef struct _RTL_HEAP_PARAMETERS {
1291 ULONG Length;
1292 SIZE_T SegmentReserve;
1293 SIZE_T SegmentCommit;
1294 SIZE_T DeCommitFreeBlockThreshold;
1295 SIZE_T DeCommitTotalFreeThreshold;
1296 SIZE_T MaximumAllocationSize;
1297 SIZE_T VirtualMemoryThreshold;
1298 SIZE_T InitialCommit;
1299 SIZE_T InitialReserve;
1300 PRTL_HEAP_COMMIT_ROUTINE CommitRoutine;
1301 SIZE_T Reserved[2];
1302 } RTL_HEAP_PARAMETERS, *PRTL_HEAP_PARAMETERS;
1303
1304 #if (NTDDI_VERSION >= NTDDI_WIN2K)
1305
1306 NTSYSAPI
1307 PVOID
1308 NTAPI
1309 RtlAllocateHeap(
1310 IN HANDLE HeapHandle,
1311 IN ULONG Flags OPTIONAL,
1312 IN SIZE_T Size);
1313
1314 NTSYSAPI
1315 BOOLEAN
1316 NTAPI
1317 RtlFreeHeap(
1318 IN PVOID HeapHandle,
1319 IN ULONG Flags OPTIONAL,
1320 IN PVOID BaseAddress);
1321
1322 NTSYSAPI
1323 VOID
1324 NTAPI
1325 RtlCaptureContext(
1326 OUT PCONTEXT ContextRecord);
1327
1328 NTSYSAPI
1329 ULONG
1330 NTAPI
1331 RtlRandom(
1332 IN OUT PULONG Seed);
1333
1334 NTSYSAPI
1335 BOOLEAN
1336 NTAPI
1337 RtlCreateUnicodeString(
1338 OUT PUNICODE_STRING DestinationString,
1339 IN PCWSTR SourceString);
1340
1341 NTSYSAPI
1342 NTSTATUS
1343 NTAPI
1344 RtlAppendStringToString(
1345 IN OUT PSTRING Destination,
1346 IN const STRING *Source);
1347
1348 NTSYSAPI
1349 NTSTATUS
1350 NTAPI
1351 RtlOemStringToUnicodeString(
1352 IN OUT PUNICODE_STRING DestinationString,
1353 IN PCOEM_STRING SourceString,
1354 IN BOOLEAN AllocateDestinationString);
1355
1356 NTSYSAPI
1357 NTSTATUS
1358 NTAPI
1359 RtlUnicodeStringToOemString(
1360 IN OUT POEM_STRING DestinationString,
1361 IN PCUNICODE_STRING SourceString,
1362 IN BOOLEAN AllocateDestinationString);
1363
1364 NTSYSAPI
1365 NTSTATUS
1366 NTAPI
1367 RtlUpcaseUnicodeStringToOemString(
1368 IN OUT POEM_STRING DestinationString,
1369 IN PCUNICODE_STRING SourceString,
1370 IN BOOLEAN AllocateDestinationString);
1371
1372 NTSYSAPI
1373 NTSTATUS
1374 NTAPI
1375 RtlOemStringToCountedUnicodeString(
1376 IN OUT PUNICODE_STRING DestinationString,
1377 IN PCOEM_STRING SourceString,
1378 IN BOOLEAN AllocateDestinationString);
1379
1380 NTSYSAPI
1381 NTSTATUS
1382 NTAPI
1383 RtlUnicodeStringToCountedOemString(
1384 IN OUT POEM_STRING DestinationString,
1385 IN PCUNICODE_STRING SourceString,
1386 IN BOOLEAN AllocateDestinationString);
1387
1388 NTSYSAPI
1389 NTSTATUS
1390 NTAPI
1391 RtlUpcaseUnicodeStringToCountedOemString(
1392 IN OUT POEM_STRING DestinationString,
1393 IN PCUNICODE_STRING SourceString,
1394 IN BOOLEAN AllocateDestinationString);
1395
1396 NTSYSAPI
1397 NTSTATUS
1398 NTAPI
1399 RtlDowncaseUnicodeString(
1400 IN OUT PUNICODE_STRING UniDest,
1401 IN PCUNICODE_STRING UniSource,
1402 IN BOOLEAN AllocateDestinationString);
1403
1404 NTSYSAPI
1405 VOID
1406 NTAPI
1407 RtlFreeOemString (
1408 IN OUT POEM_STRING OemString);
1409
1410 NTSYSAPI
1411 ULONG
1412 NTAPI
1413 RtlxUnicodeStringToOemSize(
1414 IN PCUNICODE_STRING UnicodeString);
1415
1416 NTSYSAPI
1417 ULONG
1418 NTAPI
1419 RtlxOemStringToUnicodeSize(
1420 IN PCOEM_STRING OemString);
1421
1422 NTSYSAPI
1423 NTSTATUS
1424 NTAPI
1425 RtlMultiByteToUnicodeN(
1426 OUT PWCH UnicodeString,
1427 IN ULONG MaxBytesInUnicodeString,
1428 OUT PULONG BytesInUnicodeString OPTIONAL,
1429 IN const CHAR *MultiByteString,
1430 IN ULONG BytesInMultiByteString);
1431
1432 NTSYSAPI
1433 NTSTATUS
1434 NTAPI
1435 RtlMultiByteToUnicodeSize(
1436 OUT PULONG BytesInUnicodeString,
1437 IN const CHAR *MultiByteString,
1438 IN ULONG BytesInMultiByteString);
1439
1440 NTSYSAPI
1441 NTSTATUS
1442 NTAPI
1443 RtlUnicodeToMultiByteSize(
1444 OUT PULONG BytesInMultiByteString,
1445 IN PCWCH UnicodeString,
1446 IN ULONG BytesInUnicodeString);
1447
1448 NTSYSAPI
1449 NTSTATUS
1450 NTAPI
1451 RtlUnicodeToMultiByteN(
1452 OUT PCHAR MultiByteString,
1453 IN ULONG MaxBytesInMultiByteString,
1454 OUT PULONG BytesInMultiByteString OPTIONAL,
1455 IN PWCH UnicodeString,
1456 IN ULONG BytesInUnicodeString);
1457
1458 NTSYSAPI
1459 NTSTATUS
1460 NTAPI
1461 RtlUpcaseUnicodeToMultiByteN(
1462 OUT PCHAR MultiByteString,
1463 IN ULONG MaxBytesInMultiByteString,
1464 OUT PULONG BytesInMultiByteString OPTIONAL,
1465 IN PCWCH UnicodeString,
1466 IN ULONG BytesInUnicodeString);
1467
1468 NTSYSAPI
1469 NTSTATUS
1470 NTAPI
1471 RtlOemToUnicodeN(
1472 OUT PWSTR UnicodeString,
1473 IN ULONG MaxBytesInUnicodeString,
1474 OUT PULONG BytesInUnicodeString OPTIONAL,
1475 IN PCCH OemString,
1476 IN ULONG BytesInOemString);
1477
1478 NTSYSAPI
1479 NTSTATUS
1480 NTAPI
1481 RtlUnicodeToOemN(
1482 OUT PCHAR OemString,
1483 IN ULONG MaxBytesInOemString,
1484 OUT PULONG BytesInOemString OPTIONAL,
1485 IN PCWCH UnicodeString,
1486 IN ULONG BytesInUnicodeString);
1487
1488 NTSYSAPI
1489 NTSTATUS
1490 NTAPI
1491 RtlUpcaseUnicodeToOemN(
1492 OUT PCHAR OemString,
1493 IN ULONG MaxBytesInOemString,
1494 OUT PULONG BytesInOemString OPTIONAL,
1495 IN PCWCH UnicodeString,
1496 IN ULONG BytesInUnicodeString);
1497
1498 typedef struct _GENERATE_NAME_CONTEXT {
1499 USHORT Checksum;
1500 BOOLEAN CheckSumInserted;
1501 UCHAR NameLength;
1502 WCHAR NameBuffer[8];
1503 ULONG ExtensionLength;
1504 WCHAR ExtensionBuffer[4];
1505 ULONG LastIndexValue;
1506 } GENERATE_NAME_CONTEXT, *PGENERATE_NAME_CONTEXT;
1507
1508 #if (NTDDI_VERSION >= NTDDI_VISTASP1)
1509 NTSYSAPI
1510 NTSTATUS
1511 NTAPI
1512 RtlGenerate8dot3Name(
1513 IN PCUNICODE_STRING Name,
1514 IN BOOLEAN AllowExtendedCharacters,
1515 IN OUT PGENERATE_NAME_CONTEXT Context,
1516 IN OUT PUNICODE_STRING Name8dot3);
1517 #else
1518 NTSYSAPI
1519 VOID
1520 NTAPI
1521 RtlGenerate8dot3Name(
1522 IN PCUNICODE_STRING Name,
1523 IN BOOLEAN AllowExtendedCharacters,
1524 IN OUT PGENERATE_NAME_CONTEXT Context,
1525 IN OUT PUNICODE_STRING Name8dot3);
1526 #endif
1527
1528 NTSYSAPI
1529 BOOLEAN
1530 NTAPI
1531 RtlIsNameLegalDOS8Dot3(
1532 IN PCUNICODE_STRING Name,
1533 IN OUT POEM_STRING OemName OPTIONAL,
1534 IN OUT PBOOLEAN NameContainsSpaces OPTIONAL);
1535
1536 NTSYSAPI
1537 BOOLEAN
1538 NTAPI
1539 RtlIsValidOemCharacter(
1540 IN OUT PWCHAR Char);
1541
1542 typedef struct _PREFIX_TABLE_ENTRY {
1543 CSHORT NodeTypeCode;
1544 CSHORT NameLength;
1545 struct _PREFIX_TABLE_ENTRY *NextPrefixTree;
1546 RTL_SPLAY_LINKS Links;
1547 PSTRING Prefix;
1548 } PREFIX_TABLE_ENTRY, *PPREFIX_TABLE_ENTRY;
1549
1550 typedef struct _PREFIX_TABLE {
1551 CSHORT NodeTypeCode;
1552 CSHORT NameLength;
1553 PPREFIX_TABLE_ENTRY NextPrefixTree;
1554 } PREFIX_TABLE, *PPREFIX_TABLE;
1555
1556 NTSYSAPI
1557 VOID
1558 NTAPI
1559 PfxInitialize(
1560 OUT PPREFIX_TABLE PrefixTable);
1561
1562 NTSYSAPI
1563 BOOLEAN
1564 NTAPI
1565 PfxInsertPrefix(
1566 IN PPREFIX_TABLE PrefixTable,
1567 IN PSTRING Prefix,
1568 OUT PPREFIX_TABLE_ENTRY PrefixTableEntry);
1569
1570 NTSYSAPI
1571 VOID
1572 NTAPI
1573 PfxRemovePrefix(
1574 IN PPREFIX_TABLE PrefixTable,
1575 IN PPREFIX_TABLE_ENTRY PrefixTableEntry);
1576
1577 NTSYSAPI
1578 PPREFIX_TABLE_ENTRY
1579 NTAPI
1580 PfxFindPrefix(
1581 IN PPREFIX_TABLE PrefixTable,
1582 IN PSTRING FullName);
1583
1584 typedef struct _UNICODE_PREFIX_TABLE_ENTRY {
1585 CSHORT NodeTypeCode;
1586 CSHORT NameLength;
1587 struct _UNICODE_PREFIX_TABLE_ENTRY *NextPrefixTree;
1588 struct _UNICODE_PREFIX_TABLE_ENTRY *CaseMatch;
1589 RTL_SPLAY_LINKS Links;
1590 PUNICODE_STRING Prefix;
1591 } UNICODE_PREFIX_TABLE_ENTRY, *PUNICODE_PREFIX_TABLE_ENTRY;
1592
1593 typedef struct _UNICODE_PREFIX_TABLE {
1594 CSHORT NodeTypeCode;
1595 CSHORT NameLength;
1596 PUNICODE_PREFIX_TABLE_ENTRY NextPrefixTree;
1597 PUNICODE_PREFIX_TABLE_ENTRY LastNextEntry;
1598 } UNICODE_PREFIX_TABLE, *PUNICODE_PREFIX_TABLE;
1599
1600 NTSYSAPI
1601 VOID
1602 NTAPI
1603 RtlInitializeUnicodePrefix(
1604 OUT PUNICODE_PREFIX_TABLE PrefixTable);
1605
1606 NTSYSAPI
1607 BOOLEAN
1608 NTAPI
1609 RtlInsertUnicodePrefix(
1610 IN PUNICODE_PREFIX_TABLE PrefixTable,
1611 IN PUNICODE_STRING Prefix,
1612 OUT PUNICODE_PREFIX_TABLE_ENTRY PrefixTableEntry);
1613
1614 NTSYSAPI
1615 VOID
1616 NTAPI
1617 RtlRemoveUnicodePrefix(
1618 IN PUNICODE_PREFIX_TABLE PrefixTable,
1619 IN PUNICODE_PREFIX_TABLE_ENTRY PrefixTableEntry);
1620
1621 NTSYSAPI
1622 PUNICODE_PREFIX_TABLE_ENTRY
1623 NTAPI
1624 RtlFindUnicodePrefix(
1625 IN PUNICODE_PREFIX_TABLE PrefixTable,
1626 IN PUNICODE_STRING FullName,
1627 IN ULONG CaseInsensitiveIndex);
1628
1629 NTSYSAPI
1630 PUNICODE_PREFIX_TABLE_ENTRY
1631 NTAPI
1632 RtlNextUnicodePrefix(
1633 IN PUNICODE_PREFIX_TABLE PrefixTable,
1634 IN BOOLEAN Restart);
1635
1636 NTSYSAPI
1637 SIZE_T
1638 NTAPI
1639 RtlCompareMemoryUlong(
1640 IN PVOID Source,
1641 IN SIZE_T Length,
1642 IN ULONG Pattern);
1643
1644 NTSYSAPI
1645 BOOLEAN
1646 NTAPI
1647 RtlTimeToSecondsSince1980(
1648 IN PLARGE_INTEGER Time,
1649 OUT PULONG ElapsedSeconds);
1650
1651 NTSYSAPI
1652 VOID
1653 NTAPI
1654 RtlSecondsSince1980ToTime(
1655 IN ULONG ElapsedSeconds,
1656 OUT PLARGE_INTEGER Time);
1657
1658 NTSYSAPI
1659 BOOLEAN
1660 NTAPI
1661 RtlTimeToSecondsSince1970(
1662 IN PLARGE_INTEGER Time,
1663 OUT PULONG ElapsedSeconds);
1664
1665 NTSYSAPI
1666 VOID
1667 NTAPI
1668 RtlSecondsSince1970ToTime(
1669 IN ULONG ElapsedSeconds,
1670 OUT PLARGE_INTEGER Time);
1671
1672 NTSYSAPI
1673 BOOLEAN
1674 NTAPI
1675 RtlValidSid(
1676 IN PSID Sid);
1677
1678 NTSYSAPI
1679 BOOLEAN
1680 NTAPI
1681 RtlEqualSid(
1682 IN PSID Sid1,
1683 IN PSID Sid2);
1684
1685 NTSYSAPI
1686 BOOLEAN
1687 NTAPI
1688 RtlEqualPrefixSid(
1689 IN PSID Sid1,
1690 IN PSID Sid2);
1691
1692 NTSYSAPI
1693 ULONG
1694 NTAPI
1695 RtlLengthRequiredSid(
1696 IN ULONG SubAuthorityCount);
1697
1698 NTSYSAPI
1699 PVOID
1700 NTAPI
1701 RtlFreeSid(
1702 IN PSID Sid);
1703
1704 NTSYSAPI
1705 NTSTATUS
1706 NTAPI
1707 RtlAllocateAndInitializeSid(
1708 IN PSID_IDENTIFIER_AUTHORITY IdentifierAuthority,
1709 IN UCHAR SubAuthorityCount,
1710 IN ULONG SubAuthority0,
1711 IN ULONG SubAuthority1,
1712 IN ULONG SubAuthority2,
1713 IN ULONG SubAuthority3,
1714 IN ULONG SubAuthority4,
1715 IN ULONG SubAuthority5,
1716 IN ULONG SubAuthority6,
1717 IN ULONG SubAuthority7,
1718 OUT PSID *Sid);
1719
1720 NTSYSAPI
1721 NTSTATUS
1722 NTAPI
1723 RtlInitializeSid(
1724 OUT PSID Sid,
1725 IN PSID_IDENTIFIER_AUTHORITY IdentifierAuthority,
1726 IN UCHAR SubAuthorityCount);
1727
1728 NTSYSAPI
1729 PULONG
1730 NTAPI
1731 RtlSubAuthoritySid(
1732 IN PSID Sid,
1733 IN ULONG SubAuthority);
1734
1735 NTSYSAPI
1736 ULONG
1737 NTAPI
1738 RtlLengthSid(
1739 IN PSID Sid);
1740
1741 NTSYSAPI
1742 NTSTATUS
1743 NTAPI
1744 RtlCopySid(
1745 IN ULONG Length,
1746 IN PSID Destination,
1747 IN PSID Source);
1748
1749 NTSYSAPI
1750 NTSTATUS
1751 NTAPI
1752 RtlConvertSidToUnicodeString(
1753 IN OUT PUNICODE_STRING UnicodeString,
1754 IN PSID Sid,
1755 IN BOOLEAN AllocateDestinationString);
1756
1757 NTSYSAPI
1758 VOID
1759 NTAPI
1760 RtlCopyLuid(
1761 OUT PLUID DestinationLuid,
1762 IN PLUID SourceLuid);
1763
1764 NTSYSAPI
1765 NTSTATUS
1766 NTAPI
1767 RtlCreateAcl(
1768 OUT PACL Acl,
1769 IN ULONG AclLength,
1770 IN ULONG AclRevision);
1771
1772 NTSYSAPI
1773 NTSTATUS
1774 NTAPI
1775 RtlAddAce(
1776 IN OUT PACL Acl,
1777 IN ULONG AceRevision,
1778 IN ULONG StartingAceIndex,
1779 IN PVOID AceList,
1780 IN ULONG AceListLength);
1781
1782 NTSYSAPI
1783 NTSTATUS
1784 NTAPI
1785 RtlDeleteAce(
1786 IN OUT PACL Acl,
1787 IN ULONG AceIndex);
1788
1789 NTSYSAPI
1790 NTSTATUS
1791 NTAPI
1792 RtlGetAce(
1793 IN PACL Acl,
1794 IN ULONG AceIndex,
1795 OUT PVOID *Ace);
1796
1797 NTSYSAPI
1798 NTSTATUS
1799 NTAPI
1800 RtlAddAccessAllowedAce(
1801 IN OUT PACL Acl,
1802 IN ULONG AceRevision,
1803 IN ACCESS_MASK AccessMask,
1804 IN PSID Sid);
1805
1806 NTSYSAPI
1807 NTSTATUS
1808 NTAPI
1809 RtlAddAccessAllowedAceEx(
1810 IN OUT PACL Acl,
1811 IN ULONG AceRevision,
1812 IN ULONG AceFlags,
1813 IN ACCESS_MASK AccessMask,
1814 IN PSID Sid);
1815
1816 NTSYSAPI
1817 NTSTATUS
1818 NTAPI
1819 RtlCreateSecurityDescriptorRelative(
1820 OUT PISECURITY_DESCRIPTOR_RELATIVE SecurityDescriptor,
1821 IN ULONG Revision);
1822
1823 NTSYSAPI
1824 NTSTATUS
1825 NTAPI
1826 RtlGetDaclSecurityDescriptor(
1827 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1828 OUT PBOOLEAN DaclPresent,
1829 OUT PACL *Dacl,
1830 OUT PBOOLEAN DaclDefaulted);
1831
1832 NTSYSAPI
1833 NTSTATUS
1834 NTAPI
1835 RtlSetOwnerSecurityDescriptor(
1836 IN OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
1837 IN PSID Owner OPTIONAL,
1838 IN BOOLEAN OwnerDefaulted);
1839
1840 NTSYSAPI
1841 NTSTATUS
1842 NTAPI
1843 RtlGetOwnerSecurityDescriptor(
1844 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1845 OUT PSID *Owner,
1846 OUT PBOOLEAN OwnerDefaulted);
1847
1848 NTSYSAPI
1849 ULONG
1850 NTAPI
1851 RtlNtStatusToDosError(
1852 IN NTSTATUS Status);
1853
1854 NTSYSAPI
1855 NTSTATUS
1856 NTAPI
1857 RtlCustomCPToUnicodeN(
1858 IN PCPTABLEINFO CustomCP,
1859 OUT PWCH UnicodeString,
1860 IN ULONG MaxBytesInUnicodeString,
1861 OUT PULONG BytesInUnicodeString OPTIONAL,
1862 IN PCH CustomCPString,
1863 IN ULONG BytesInCustomCPString);
1864
1865 NTSYSAPI
1866 NTSTATUS
1867 NTAPI
1868 RtlUnicodeToCustomCPN(
1869 IN PCPTABLEINFO CustomCP,
1870 OUT PCH CustomCPString,
1871 IN ULONG MaxBytesInCustomCPString,
1872 OUT PULONG BytesInCustomCPString OPTIONAL,
1873 IN PWCH UnicodeString,
1874 IN ULONG BytesInUnicodeString);
1875
1876 NTSYSAPI
1877 NTSTATUS
1878 NTAPI
1879 RtlUpcaseUnicodeToCustomCPN(
1880 IN PCPTABLEINFO CustomCP,
1881 OUT PCH CustomCPString,
1882 IN ULONG MaxBytesInCustomCPString,
1883 OUT PULONG BytesInCustomCPString OPTIONAL,
1884 IN PWCH UnicodeString,
1885 IN ULONG BytesInUnicodeString);
1886
1887 NTSYSAPI
1888 VOID
1889 NTAPI
1890 RtlInitCodePageTable(
1891 IN PUSHORT TableBase,
1892 IN OUT PCPTABLEINFO CodePageTable);
1893
1894 #endif
1895
1896 #if (NTDDI_VERSION >= NTDDI_WINXP)
1897
1898 NTSYSAPI
1899 PVOID
1900 NTAPI
1901 RtlCreateHeap(
1902 IN ULONG Flags,
1903 IN PVOID HeapBase OPTIONAL,
1904 IN SIZE_T ReserveSize OPTIONAL,
1905 IN SIZE_T CommitSize OPTIONAL,
1906 IN PVOID Lock OPTIONAL,
1907 IN PRTL_HEAP_PARAMETERS Parameters OPTIONAL);
1908
1909 NTSYSAPI
1910 PVOID
1911 NTAPI
1912 RtlDestroyHeap(
1913 IN PVOID HeapHandle);
1914
1915 NTSYSAPI
1916 USHORT
1917 NTAPI
1918 RtlCaptureStackBackTrace(
1919 IN ULONG FramesToSkip,
1920 IN ULONG FramesToCapture,
1921 OUT PVOID *BackTrace,
1922 OUT PULONG BackTraceHash OPTIONAL);
1923
1924 NTSYSAPI
1925 ULONG
1926 NTAPI
1927 RtlRandomEx(
1928 IN OUT PULONG Seed);
1929
1930 NTSYSAPI
1931 NTSTATUS
1932 NTAPI
1933 RtlInitUnicodeStringEx(
1934 OUT PUNICODE_STRING DestinationString,
1935 IN PCWSTR SourceString OPTIONAL);
1936
1937 NTSYSAPI
1938 NTSTATUS
1939 NTAPI
1940 RtlValidateUnicodeString(
1941 IN ULONG Flags,
1942 IN PCUNICODE_STRING String);
1943
1944 NTSYSAPI
1945 NTSTATUS
1946 NTAPI
1947 RtlDuplicateUnicodeString(
1948 IN ULONG Flags,
1949 IN PCUNICODE_STRING SourceString,
1950 OUT PUNICODE_STRING DestinationString);
1951
1952 NTSYSAPI
1953 NTSTATUS
1954 NTAPI
1955 RtlGetCompressionWorkSpaceSize(
1956 IN USHORT CompressionFormatAndEngine,
1957 OUT PULONG CompressBufferWorkSpaceSize,
1958 OUT PULONG CompressFragmentWorkSpaceSize);
1959
1960 NTSYSAPI
1961 NTSTATUS
1962 NTAPI
1963 RtlCompressBuffer(
1964 IN USHORT CompressionFormatAndEngine,
1965 IN PUCHAR UncompressedBuffer,
1966 IN ULONG UncompressedBufferSize,
1967 OUT PUCHAR CompressedBuffer,
1968 IN ULONG CompressedBufferSize,
1969 IN ULONG UncompressedChunkSize,
1970 OUT PULONG FinalCompressedSize,
1971 IN PVOID WorkSpace);
1972
1973 NTSYSAPI
1974 NTSTATUS
1975 NTAPI
1976 RtlDecompressBuffer(
1977 IN USHORT CompressionFormat,
1978 OUT PUCHAR UncompressedBuffer,
1979 IN ULONG UncompressedBufferSize,
1980 IN PUCHAR CompressedBuffer,
1981 IN ULONG CompressedBufferSize,
1982 OUT PULONG FinalUncompressedSize);
1983
1984 NTSYSAPI
1985 NTSTATUS
1986 NTAPI
1987 RtlDecompressFragment(
1988 IN USHORT CompressionFormat,
1989 OUT PUCHAR UncompressedFragment,
1990 IN ULONG UncompressedFragmentSize,
1991 IN PUCHAR CompressedBuffer,
1992 IN ULONG CompressedBufferSize,
1993 IN ULONG FragmentOffset,
1994 OUT PULONG FinalUncompressedSize,
1995 IN PVOID WorkSpace);
1996
1997 NTSYSAPI
1998 NTSTATUS
1999 NTAPI
2000 RtlDescribeChunk(
2001 IN USHORT CompressionFormat,
2002 IN OUT PUCHAR *CompressedBuffer,
2003 IN PUCHAR EndOfCompressedBufferPlus1,
2004 OUT PUCHAR *ChunkBuffer,
2005 OUT PULONG ChunkSize);
2006
2007 NTSYSAPI
2008 NTSTATUS
2009 NTAPI
2010 RtlReserveChunk(
2011 IN USHORT CompressionFormat,
2012 IN OUT PUCHAR *CompressedBuffer,
2013 IN PUCHAR EndOfCompressedBufferPlus1,
2014 OUT PUCHAR *ChunkBuffer,
2015 IN ULONG ChunkSize);
2016
2017 typedef struct _COMPRESSED_DATA_INFO {
2018 USHORT CompressionFormatAndEngine;
2019 UCHAR CompressionUnitShift;
2020 UCHAR ChunkShift;
2021 UCHAR ClusterShift;
2022 UCHAR Reserved;
2023 USHORT NumberOfChunks;
2024 ULONG CompressedChunkSizes[ANYSIZE_ARRAY];
2025 } COMPRESSED_DATA_INFO, *PCOMPRESSED_DATA_INFO;
2026
2027 NTSYSAPI
2028 NTSTATUS
2029 NTAPI
2030 RtlDecompressChunks(
2031 OUT PUCHAR UncompressedBuffer,
2032 IN ULONG UncompressedBufferSize,
2033 IN PUCHAR CompressedBuffer,
2034 IN ULONG CompressedBufferSize,
2035 IN PUCHAR CompressedTail,
2036 IN ULONG CompressedTailSize,
2037 IN PCOMPRESSED_DATA_INFO CompressedDataInfo);
2038
2039 NTSYSAPI
2040 NTSTATUS
2041 NTAPI
2042 RtlCompressChunks(
2043 IN PUCHAR UncompressedBuffer,
2044 IN ULONG UncompressedBufferSize,
2045 OUT PUCHAR CompressedBuffer,
2046 IN ULONG CompressedBufferSize,
2047 IN OUT PCOMPRESSED_DATA_INFO CompressedDataInfo,
2048 IN ULONG CompressedDataInfoLength,
2049 IN PVOID WorkSpace);
2050
2051 NTSYSAPI
2052 PSID_IDENTIFIER_AUTHORITY
2053 NTAPI
2054 RtlIdentifierAuthoritySid(
2055 IN PSID Sid);
2056
2057 NTSYSAPI
2058 PUCHAR
2059 NTAPI
2060 RtlSubAuthorityCountSid(
2061 IN PSID Sid);
2062
2063 NTSYSAPI
2064 ULONG
2065 NTAPI
2066 RtlNtStatusToDosErrorNoTeb(
2067 IN NTSTATUS Status);
2068
2069 NTSYSAPI
2070 NTSTATUS
2071 NTAPI
2072 RtlCreateSystemVolumeInformationFolder(
2073 IN PCUNICODE_STRING VolumeRootPath);
2074
2075 #endif
2076
2077 #if defined(_M_AMD64)
2078
2079 FORCEINLINE
2080 VOID
2081 RtlFillMemoryUlong (
2082 OUT PVOID Destination,
2083 IN SIZE_T Length,
2084 IN ULONG Pattern)
2085 {
2086 PULONG Address = (PULONG)Destination;
2087 if ((Length /= 4) != 0) {
2088 if (((ULONG64)Address & 4) != 0) {
2089 *Address = Pattern;
2090 if ((Length -= 1) == 0) {
2091 return;
2092 }
2093 Address += 1;
2094 }
2095 __stosq((PULONG64)(Address), Pattern | ((ULONG64)Pattern << 32), Length / 2);
2096 if ((Length & 1) != 0) Address[Length - 1] = Pattern;
2097 }
2098 return;
2099 }
2100
2101 #define RtlFillMemoryUlonglong(Destination, Length, Pattern) \
2102 __stosq((PULONG64)(Destination), Pattern, (Length) / 8)
2103
2104 #else
2105
2106 #if (NTDDI_VERSION >= NTDDI_WINXP)
2107
2108 NTSYSAPI
2109 VOID
2110 NTAPI
2111 RtlFillMemoryUlong(
2112 OUT PVOID Destination,
2113 IN SIZE_T Length,
2114 IN ULONG Pattern);
2115
2116 NTSYSAPI
2117 VOID
2118 NTAPI
2119 RtlFillMemoryUlonglong(
2120 OUT PVOID Destination,
2121 IN SIZE_T Length,
2122 IN ULONGLONG Pattern);
2123
2124 #endif
2125
2126 #endif // defined(_M_AMD64)
2127
2128 #if (NTDDI_VERSION >= NTDDI_WS03)
2129
2130 NTSYSAPI
2131 NTSTATUS
2132 NTAPI
2133 RtlInitAnsiStringEx(
2134 OUT PANSI_STRING DestinationString,
2135 IN PCSZ SourceString OPTIONAL);
2136
2137 #endif
2138
2139 #if (NTDDI_VERSION >= NTDDI_WS03SP1)
2140
2141 NTSYSAPI
2142 NTSTATUS
2143 NTAPI
2144 RtlGetSaclSecurityDescriptor(
2145 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
2146 OUT PBOOLEAN SaclPresent,
2147 OUT PACL *Sacl,
2148 OUT PBOOLEAN SaclDefaulted);
2149
2150 NTSYSAPI
2151 NTSTATUS
2152 NTAPI
2153 RtlSetGroupSecurityDescriptor(
2154 IN OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
2155 IN PSID Group OPTIONAL,
2156 IN BOOLEAN GroupDefaulted OPTIONAL);
2157
2158 NTSYSAPI
2159 NTSTATUS
2160 NTAPI
2161 RtlGetGroupSecurityDescriptor(
2162 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
2163 OUT PSID *Group,
2164 OUT PBOOLEAN GroupDefaulted);
2165
2166 NTSYSAPI
2167 NTSTATUS
2168 NTAPI
2169 RtlAbsoluteToSelfRelativeSD(
2170 IN PSECURITY_DESCRIPTOR AbsoluteSecurityDescriptor,
2171 OUT PSECURITY_DESCRIPTOR SelfRelativeSecurityDescriptor OPTIONAL,
2172 IN OUT PULONG BufferLength);
2173
2174 NTSYSAPI
2175 NTSTATUS
2176 NTAPI
2177 RtlSelfRelativeToAbsoluteSD(
2178 IN PSECURITY_DESCRIPTOR SelfRelativeSecurityDescriptor,
2179 OUT PSECURITY_DESCRIPTOR AbsoluteSecurityDescriptor OPTIONAL,
2180 IN OUT PULONG AbsoluteSecurityDescriptorSize,
2181 OUT PACL Dacl OPTIONAL,
2182 IN OUT PULONG DaclSize,
2183 OUT PACL Sacl OPTIONAL,
2184 IN OUT PULONG SaclSize,
2185 OUT PSID Owner OPTIONAL,
2186 IN OUT PULONG OwnerSize,
2187 OUT PSID PrimaryGroup OPTIONAL,
2188 IN OUT PULONG PrimaryGroupSize);
2189
2190 #endif
2191
2192 #if (NTDDI_VERSION >= NTDDI_VISTA)
2193
2194 NTSYSAPI
2195 NTSTATUS
2196 NTAPI
2197 RtlNormalizeString(
2198 IN ULONG NormForm,
2199 IN PCWSTR SourceString,
2200 IN LONG SourceStringLength,
2201 OUT PWSTR DestinationString,
2202 IN OUT PLONG DestinationStringLength);
2203
2204 NTSYSAPI
2205 NTSTATUS
2206 NTAPI
2207 RtlIsNormalizedString(
2208 IN ULONG NormForm,
2209 IN PCWSTR SourceString,
2210 IN LONG SourceStringLength,
2211 OUT PBOOLEAN Normalized);
2212
2213 NTSYSAPI
2214 NTSTATUS
2215 NTAPI
2216 RtlIdnToAscii(
2217 IN ULONG Flags,
2218 IN PCWSTR SourceString,
2219 IN LONG SourceStringLength,
2220 OUT PWSTR DestinationString,
2221 IN OUT PLONG DestinationStringLength);
2222
2223 NTSYSAPI
2224 NTSTATUS
2225 NTAPI
2226 RtlIdnToUnicode(
2227 IN ULONG Flags,
2228 IN PCWSTR SourceString,
2229 IN LONG SourceStringLength,
2230 OUT PWSTR DestinationString,
2231 IN OUT PLONG DestinationStringLength);
2232
2233 NTSYSAPI
2234 NTSTATUS
2235 NTAPI
2236 RtlIdnToNameprepUnicode(
2237 IN ULONG Flags,
2238 IN PCWSTR SourceString,
2239 IN LONG SourceStringLength,
2240 OUT PWSTR DestinationString,
2241 IN OUT PLONG DestinationStringLength);
2242
2243 NTSYSAPI
2244 NTSTATUS
2245 NTAPI
2246 RtlCreateServiceSid(
2247 IN PUNICODE_STRING ServiceName,
2248 OUT PSID ServiceSid,
2249 IN OUT PULONG ServiceSidLength);
2250
2251 NTSYSAPI
2252 LONG
2253 NTAPI
2254 RtlCompareAltitudes(
2255 IN PCUNICODE_STRING Altitude1,
2256 IN PCUNICODE_STRING Altitude2);
2257
2258 #endif
2259
2260 #if (NTDDI_VERSION >= NTDDI_WIN7)
2261
2262 NTSYSAPI
2263 NTSTATUS
2264 NTAPI
2265 RtlUnicodeToUTF8N(
2266 OUT PCHAR UTF8StringDestination,
2267 IN ULONG UTF8StringMaxByteCount,
2268 OUT PULONG UTF8StringActualByteCount,
2269 IN PCWCH UnicodeStringSource,
2270 IN ULONG UnicodeStringByteCount);
2271
2272 NTSYSAPI
2273 NTSTATUS
2274 NTAPI
2275 RtlUTF8ToUnicodeN(
2276 OUT PWSTR UnicodeStringDestination,
2277 IN ULONG UnicodeStringMaxByteCount,
2278 OUT PULONG UnicodeStringActualByteCount,
2279 IN PCCH UTF8StringSource,
2280 IN ULONG UTF8StringByteCount);
2281
2282 NTSYSAPI
2283 NTSTATUS
2284 NTAPI
2285 RtlReplaceSidInSd(
2286 IN OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
2287 IN PSID OldSid,
2288 IN PSID NewSid,
2289 OUT ULONG *NumChanges);
2290
2291 NTSYSAPI
2292 NTSTATUS
2293 NTAPI
2294 RtlCreateVirtualAccountSid(
2295 IN PCUNICODE_STRING Name,
2296 IN ULONG BaseSubAuthority,
2297 OUT PSID Sid,
2298 IN OUT PULONG SidLength);
2299
2300 #endif
2301
2302 #define HEAP_NO_SERIALIZE 0x00000001
2303 #define HEAP_GROWABLE 0x00000002
2304 #define HEAP_GENERATE_EXCEPTIONS 0x00000004
2305 #define HEAP_ZERO_MEMORY 0x00000008
2306 #define HEAP_REALLOC_IN_PLACE_ONLY 0x00000010
2307 #define HEAP_TAIL_CHECKING_ENABLED 0x00000020
2308 #define HEAP_FREE_CHECKING_ENABLED 0x00000040
2309 #define HEAP_DISABLE_COALESCE_ON_FREE 0x00000080
2310
2311 #define HEAP_CREATE_ALIGN_16 0x00010000
2312 #define HEAP_CREATE_ENABLE_TRACING 0x00020000
2313 #define HEAP_CREATE_ENABLE_EXECUTE 0x00040000
2314
2315 #define HEAP_SETTABLE_USER_VALUE 0x00000100
2316 #define HEAP_SETTABLE_USER_FLAG1 0x00000200
2317 #define HEAP_SETTABLE_USER_FLAG2 0x00000400
2318 #define HEAP_SETTABLE_USER_FLAG3 0x00000800
2319 #define HEAP_SETTABLE_USER_FLAGS 0x00000E00
2320
2321 #define HEAP_CLASS_0 0x00000000
2322 #define HEAP_CLASS_1 0x00001000
2323 #define HEAP_CLASS_2 0x00002000
2324 #define HEAP_CLASS_3 0x00003000
2325 #define HEAP_CLASS_4 0x00004000
2326 #define HEAP_CLASS_5 0x00005000
2327 #define HEAP_CLASS_6 0x00006000
2328 #define HEAP_CLASS_7 0x00007000
2329 #define HEAP_CLASS_8 0x00008000
2330 #define HEAP_CLASS_MASK 0x0000F000
2331
2332 #define HEAP_MAXIMUM_TAG 0x0FFF
2333 #define HEAP_GLOBAL_TAG 0x0800
2334 #define HEAP_PSEUDO_TAG_FLAG 0x8000
2335 #define HEAP_TAG_SHIFT 18
2336 #define HEAP_TAG_MASK (HEAP_MAXIMUM_TAG << HEAP_TAG_SHIFT)
2337
2338 #define HEAP_CREATE_VALID_MASK (HEAP_NO_SERIALIZE | \
2339 HEAP_GROWABLE | \
2340 HEAP_GENERATE_EXCEPTIONS | \
2341 HEAP_ZERO_MEMORY | \
2342 HEAP_REALLOC_IN_PLACE_ONLY | \
2343 HEAP_TAIL_CHECKING_ENABLED | \
2344 HEAP_FREE_CHECKING_ENABLED | \
2345 HEAP_DISABLE_COALESCE_ON_FREE | \
2346 HEAP_CLASS_MASK | \
2347 HEAP_CREATE_ALIGN_16 | \
2348 HEAP_CREATE_ENABLE_TRACING | \
2349 HEAP_CREATE_ENABLE_EXECUTE)
2350
2351 FORCEINLINE
2352 ULONG
2353 HEAP_MAKE_TAG_FLAGS(
2354 IN ULONG TagBase,
2355 IN ULONG Tag)
2356 {
2357 //__assume_bound(TagBase); // FIXME
2358 return ((ULONG)((TagBase) + ((Tag) << HEAP_TAG_SHIFT)));
2359 }
2360
2361 #define RTL_DUPLICATE_UNICODE_STRING_NULL_TERMINATE 1
2362 #define RTL_DUPLICATE_UNICODE_STRING_ALLOCATE_NULL_STRING 2
2363
2364 #define RtlUnicodeStringToOemSize(STRING) (NLS_MB_OEM_CODE_PAGE_TAG ? \
2365 RtlxUnicodeStringToOemSize(STRING) : \
2366 ((STRING)->Length + sizeof(UNICODE_NULL)) / sizeof(WCHAR) \
2367 )
2368
2369 #define RtlOemStringToUnicodeSize(STRING) ( \
2370 NLS_MB_OEM_CODE_PAGE_TAG ? \
2371 RtlxOemStringToUnicodeSize(STRING) : \
2372 ((STRING)->Length + sizeof(ANSI_NULL)) * sizeof(WCHAR) \
2373 )
2374
2375 #define RtlOemStringToCountedUnicodeSize(STRING) ( \
2376 (ULONG)(RtlOemStringToUnicodeSize(STRING) - sizeof(UNICODE_NULL)) \
2377 )
2378
2379 typedef PVOID
2380 (NTAPI *PRTL_ALLOCATE_STRING_ROUTINE)(
2381 IN SIZE_T NumberOfBytes);
2382
2383 #if _WIN32_WINNT >= 0x0600
2384
2385 typedef PVOID
2386 (NTAPI *PRTL_REALLOCATE_STRING_ROUTINE)(
2387 IN SIZE_T NumberOfBytes,
2388 IN PVOID Buffer);
2389
2390 #endif
2391
2392 typedef VOID
2393 (NTAPI *PRTL_FREE_STRING_ROUTINE)(
2394 IN PVOID Buffer);
2395
2396 extern const PRTL_ALLOCATE_STRING_ROUTINE RtlAllocateStringRoutine;
2397 extern const PRTL_FREE_STRING_ROUTINE RtlFreeStringRoutine;
2398
2399 #if _WIN32_WINNT >= 0x0600
2400 extern const PRTL_REALLOCATE_STRING_ROUTINE RtlReallocateStringRoutine;
2401 #endif
2402
2403 #define COMPRESSION_FORMAT_NONE (0x0000)
2404 #define COMPRESSION_FORMAT_DEFAULT (0x0001)
2405 #define COMPRESSION_FORMAT_LZNT1 (0x0002)
2406 #define COMPRESSION_ENGINE_STANDARD (0x0000)
2407 #define COMPRESSION_ENGINE_MAXIMUM (0x0100)
2408 #define COMPRESSION_ENGINE_HIBER (0x0200)
2409
2410 #define RtlOffsetToPointer(B,O) ((PCHAR)( ((PCHAR)(B)) + ((ULONG_PTR)(O)) ))
2411 #define RtlPointerToOffset(B,P) ((ULONG)( ((PCHAR)(P)) - ((PCHAR)(B)) ))
2412
2413 #define MAX_UNICODE_STACK_BUFFER_LENGTH 256
2414
2415 #define RTL_SYSTEM_VOLUME_INFORMATION_FOLDER L"System Volume Information"
2416
2417 #define DEVICE_TYPE ULONG
2418
2419 #define FILE_DEVICE_BEEP 0x00000001
2420 #define FILE_DEVICE_CD_ROM 0x00000002
2421 #define FILE_DEVICE_CD_ROM_FILE_SYSTEM 0x00000003
2422 #define FILE_DEVICE_CONTROLLER 0x00000004
2423 #define FILE_DEVICE_DATALINK 0x00000005
2424 #define FILE_DEVICE_DFS 0x00000006
2425 #define FILE_DEVICE_DISK 0x00000007
2426 #define FILE_DEVICE_DISK_FILE_SYSTEM 0x00000008
2427 #define FILE_DEVICE_FILE_SYSTEM 0x00000009
2428 #define FILE_DEVICE_INPORT_PORT 0x0000000a
2429 #define FILE_DEVICE_KEYBOARD 0x0000000b
2430 #define FILE_DEVICE_MAILSLOT 0x0000000c
2431 #define FILE_DEVICE_MIDI_IN 0x0000000d
2432 #define FILE_DEVICE_MIDI_OUT 0x0000000e
2433 #define FILE_DEVICE_MOUSE 0x0000000f
2434 #define FILE_DEVICE_MULTI_UNC_PROVIDER 0x00000010
2435 #define FILE_DEVICE_NAMED_PIPE 0x00000011
2436 #define FILE_DEVICE_NETWORK 0x00000012
2437 #define FILE_DEVICE_NETWORK_BROWSER 0x00000013
2438 #define FILE_DEVICE_NETWORK_FILE_SYSTEM 0x00000014
2439 #define FILE_DEVICE_NULL 0x00000015
2440 #define FILE_DEVICE_PARALLEL_PORT 0x00000016
2441 #define FILE_DEVICE_PHYSICAL_NETCARD 0x00000017
2442 #define FILE_DEVICE_PRINTER 0x00000018
2443 #define FILE_DEVICE_SCANNER 0x00000019
2444 #define FILE_DEVICE_SERIAL_MOUSE_PORT 0x0000001a
2445 #define FILE_DEVICE_SERIAL_PORT 0x0000001b
2446 #define FILE_DEVICE_SCREEN 0x0000001c
2447 #define FILE_DEVICE_SOUND 0x0000001d
2448 #define FILE_DEVICE_STREAMS 0x0000001e
2449 #define FILE_DEVICE_TAPE 0x0000001f
2450 #define FILE_DEVICE_TAPE_FILE_SYSTEM 0x00000020
2451 #define FILE_DEVICE_TRANSPORT 0x00000021
2452 #define FILE_DEVICE_UNKNOWN 0x00000022
2453 #define FILE_DEVICE_VIDEO 0x00000023
2454 #define FILE_DEVICE_VIRTUAL_DISK 0x00000024
2455 #define FILE_DEVICE_WAVE_IN 0x00000025
2456 #define FILE_DEVICE_WAVE_OUT 0x00000026
2457 #define FILE_DEVICE_8042_PORT 0x00000027
2458 #define FILE_DEVICE_NETWORK_REDIRECTOR 0x00000028
2459 #define FILE_DEVICE_BATTERY 0x00000029
2460 #define FILE_DEVICE_BUS_EXTENDER 0x0000002a
2461 #define FILE_DEVICE_MODEM 0x0000002b
2462 #define FILE_DEVICE_VDM 0x0000002c
2463 #define FILE_DEVICE_MASS_STORAGE 0x0000002d
2464 #define FILE_DEVICE_SMB 0x0000002e
2465 #define FILE_DEVICE_KS 0x0000002f
2466 #define FILE_DEVICE_CHANGER 0x00000030
2467 #define FILE_DEVICE_SMARTCARD 0x00000031
2468 #define FILE_DEVICE_ACPI 0x00000032
2469 #define FILE_DEVICE_DVD 0x00000033
2470 #define FILE_DEVICE_FULLSCREEN_VIDEO 0x00000034
2471 #define FILE_DEVICE_DFS_FILE_SYSTEM 0x00000035
2472 #define FILE_DEVICE_DFS_VOLUME 0x00000036
2473 #define FILE_DEVICE_SERENUM 0x00000037
2474 #define FILE_DEVICE_TERMSRV 0x00000038
2475 #define FILE_DEVICE_KSEC 0x00000039
2476 #define FILE_DEVICE_FIPS 0x0000003A
2477 #define FILE_DEVICE_INFINIBAND 0x0000003B
2478 #define FILE_DEVICE_VMBUS 0x0000003E
2479 #define FILE_DEVICE_CRYPT_PROVIDER 0x0000003F
2480 #define FILE_DEVICE_WPD 0x00000040
2481 #define FILE_DEVICE_BLUETOOTH 0x00000041
2482 #define FILE_DEVICE_MT_COMPOSITE 0x00000042
2483 #define FILE_DEVICE_MT_TRANSPORT 0x00000043
2484 #define FILE_DEVICE_BIOMETRIC 0x00000044
2485 #define FILE_DEVICE_PMI 0x00000045
2486
2487 #define CTL_CODE(DeviceType, Function, Method, Access) \
2488 (((DeviceType) << 16) | ((Access) << 14) | ((Function) << 2) | (Method))
2489
2490 #define DEVICE_TYPE_FROM_CTL_CODE(ctl) (((ULONG) (ctl & 0xffff0000)) >> 16)
2491
2492 #define METHOD_FROM_CTL_CODE(ctrlCode) ((ULONG)(ctrlCode & 3))
2493
2494 #define METHOD_BUFFERED 0
2495 #define METHOD_IN_DIRECT 1
2496 #define METHOD_OUT_DIRECT 2
2497 #define METHOD_NEITHER 3
2498 #define METHOD_DIRECT_TO_HARDWARE METHOD_IN_DIRECT
2499 #define METHOD_DIRECT_FROM_HARDWARE METHOD_OUT_DIRECT
2500
2501 #define FILE_ANY_ACCESS 0x00000000
2502 #define FILE_SPECIAL_ACCESS FILE_ANY_ACCESS
2503 #define FILE_READ_ACCESS 0x00000001
2504 #define FILE_WRITE_ACCESS 0x00000002
2505
2506 typedef ULONG LSA_OPERATIONAL_MODE, *PLSA_OPERATIONAL_MODE;
2507
2508 typedef enum _SECURITY_LOGON_TYPE {
2509 UndefinedLogonType = 0,
2510 Interactive = 2,
2511 Network,
2512 Batch,
2513 Service,
2514 Proxy,
2515 Unlock,
2516 NetworkCleartext,
2517 NewCredentials,
2518 #if (_WIN32_WINNT >= 0x0501)
2519 RemoteInteractive,
2520 CachedInteractive,
2521 #endif
2522 #if (_WIN32_WINNT >= 0x0502)
2523 CachedRemoteInteractive,
2524 CachedUnlock
2525 #endif
2526 } SECURITY_LOGON_TYPE, *PSECURITY_LOGON_TYPE;
2527
2528 #ifndef _NTLSA_AUDIT_
2529 #define _NTLSA_AUDIT_
2530
2531 typedef enum _SE_ADT_PARAMETER_TYPE {
2532 SeAdtParmTypeNone = 0,
2533 SeAdtParmTypeString,
2534 SeAdtParmTypeFileSpec,
2535 SeAdtParmTypeUlong,
2536 SeAdtParmTypeSid,
2537 SeAdtParmTypeLogonId,
2538 SeAdtParmTypeNoLogonId,
2539 SeAdtParmTypeAccessMask,
2540 SeAdtParmTypePrivs,
2541 SeAdtParmTypeObjectTypes,
2542 SeAdtParmTypeHexUlong,
2543 SeAdtParmTypePtr,
2544 SeAdtParmTypeTime,
2545 SeAdtParmTypeGuid,
2546 SeAdtParmTypeLuid,
2547 SeAdtParmTypeHexInt64,
2548 SeAdtParmTypeStringList,
2549 SeAdtParmTypeSidList,
2550 SeAdtParmTypeDuration,
2551 SeAdtParmTypeUserAccountControl,
2552 SeAdtParmTypeNoUac,
2553 SeAdtParmTypeMessage,
2554 SeAdtParmTypeDateTime,
2555 SeAdtParmTypeSockAddr,
2556 SeAdtParmTypeSD,
2557 SeAdtParmTypeLogonHours,
2558 SeAdtParmTypeLogonIdNoSid,
2559 SeAdtParmTypeUlongNoConv,
2560 SeAdtParmTypeSockAddrNoPort,
2561 SeAdtParmTypeAccessReason
2562 } SE_ADT_PARAMETER_TYPE, *PSE_ADT_PARAMETER_TYPE;
2563
2564 #ifndef GUID_DEFINED
2565 #include <guiddef.h>
2566 #endif
2567
2568 typedef struct _SE_ADT_OBJECT_TYPE {
2569 GUID ObjectType;
2570 USHORT Flags;
2571 #define SE_ADT_OBJECT_ONLY 0x1
2572 USHORT Level;
2573 ACCESS_MASK AccessMask;
2574 } SE_ADT_OBJECT_TYPE, *PSE_ADT_OBJECT_TYPE;
2575
2576 typedef struct _SE_ADT_PARAMETER_ARRAY_ENTRY {
2577 SE_ADT_PARAMETER_TYPE Type;
2578 ULONG Length;
2579 ULONG_PTR Data[2];
2580 PVOID Address;
2581 } SE_ADT_PARAMETER_ARRAY_ENTRY, *PSE_ADT_PARAMETER_ARRAY_ENTRY;
2582
2583 typedef struct _SE_ADT_ACCESS_REASON {
2584 ACCESS_MASK AccessMask;
2585 ULONG AccessReasons[32];
2586 ULONG ObjectTypeIndex;
2587 ULONG AccessGranted;
2588 PSECURITY_DESCRIPTOR SecurityDescriptor;
2589 } SE_ADT_ACCESS_REASON, *PSE_ADT_ACCESS_REASON;
2590
2591 #define SE_MAX_AUDIT_PARAMETERS 32
2592 #define SE_MAX_GENERIC_AUDIT_PARAMETERS 28
2593
2594 typedef struct _SE_ADT_PARAMETER_ARRAY {
2595 ULONG CategoryId;
2596 ULONG AuditId;
2597 ULONG ParameterCount;
2598 ULONG Length;
2599 USHORT FlatSubCategoryId;
2600 USHORT Type;
2601 ULONG Flags;
2602 SE_ADT_PARAMETER_ARRAY_ENTRY Parameters[ SE_MAX_AUDIT_PARAMETERS ];
2603 } SE_ADT_PARAMETER_ARRAY, *PSE_ADT_PARAMETER_ARRAY;
2604
2605 #define SE_ADT_PARAMETERS_SELF_RELATIVE 0x00000001
2606 #define SE_ADT_PARAMETERS_SEND_TO_LSA 0x00000002
2607 #define SE_ADT_PARAMETER_EXTENSIBLE_AUDIT 0x00000004
2608 #define SE_ADT_PARAMETER_GENERIC_AUDIT 0x00000008
2609 #define SE_ADT_PARAMETER_WRITE_SYNCHRONOUS 0x00000010
2610
2611 #define LSAP_SE_ADT_PARAMETER_ARRAY_TRUE_SIZE(AuditParameters) \
2612 ( sizeof(SE_ADT_PARAMETER_ARRAY) - \
2613 sizeof(SE_ADT_PARAMETER_ARRAY_ENTRY) * \
2614 (SE_MAX_AUDIT_PARAMETERS - AuditParameters->ParameterCount) )
2615
2616 #endif /* _NTLSA_AUDIT_ */
2617
2618 NTSTATUS
2619 NTAPI
2620 LsaRegisterLogonProcess(
2621 IN PLSA_STRING LogonProcessName,
2622 OUT PHANDLE LsaHandle,
2623 OUT PLSA_OPERATIONAL_MODE SecurityMode);
2624
2625 NTSTATUS
2626 NTAPI
2627 LsaLogonUser(
2628 IN HANDLE LsaHandle,
2629 IN PLSA_STRING OriginName,
2630 IN SECURITY_LOGON_TYPE LogonType,
2631 IN ULONG AuthenticationPackage,
2632 IN PVOID AuthenticationInformation,
2633 IN ULONG AuthenticationInformationLength,
2634 IN PTOKEN_GROUPS LocalGroups OPTIONAL,
2635 IN PTOKEN_SOURCE SourceContext,
2636 OUT PVOID *ProfileBuffer,
2637 OUT PULONG ProfileBufferLength,
2638 OUT PLUID LogonId,
2639 OUT PHANDLE Token,
2640 OUT PQUOTA_LIMITS Quotas,
2641 OUT PNTSTATUS SubStatus);
2642
2643 NTSTATUS
2644 NTAPI
2645 LsaFreeReturnBuffer(
2646 IN PVOID Buffer);
2647
2648 #ifndef _NTLSA_IFS_
2649 #define _NTLSA_IFS_
2650 #endif
2651
2652 #define MSV1_0_PACKAGE_NAME "MICROSOFT_AUTHENTICATION_PACKAGE_V1_0"
2653 #define MSV1_0_PACKAGE_NAMEW L"MICROSOFT_AUTHENTICATION_PACKAGE_V1_0"
2654 #define MSV1_0_PACKAGE_NAMEW_LENGTH sizeof(MSV1_0_PACKAGE_NAMEW) - sizeof(WCHAR)
2655
2656 #define MSV1_0_SUBAUTHENTICATION_KEY "SYSTEM\\CurrentControlSet\\Control\\Lsa\\MSV1_0"
2657 #define MSV1_0_SUBAUTHENTICATION_VALUE "Auth"
2658
2659 #define MSV1_0_CHALLENGE_LENGTH 8
2660 #define MSV1_0_USER_SESSION_KEY_LENGTH 16
2661 #define MSV1_0_LANMAN_SESSION_KEY_LENGTH 8
2662
2663 #define MSV1_0_CLEARTEXT_PASSWORD_ALLOWED 0x02
2664 #define MSV1_0_UPDATE_LOGON_STATISTICS 0x04
2665 #define MSV1_0_RETURN_USER_PARAMETERS 0x08
2666 #define MSV1_0_DONT_TRY_GUEST_ACCOUNT 0x10
2667 #define MSV1_0_ALLOW_SERVER_TRUST_ACCOUNT 0x20
2668 #define MSV1_0_RETURN_PASSWORD_EXPIRY 0x40
2669 #define MSV1_0_USE_CLIENT_CHALLENGE 0x80
2670 #define MSV1_0_TRY_GUEST_ACCOUNT_ONLY 0x100
2671 #define MSV1_0_RETURN_PROFILE_PATH 0x200
2672 #define MSV1_0_TRY_SPECIFIED_DOMAIN_ONLY 0x400
2673 #define MSV1_0_ALLOW_WORKSTATION_TRUST_ACCOUNT 0x800
2674
2675 #define MSV1_0_DISABLE_PERSONAL_FALLBACK 0x00001000
2676 #define MSV1_0_ALLOW_FORCE_GUEST 0x00002000
2677
2678 #if (_WIN32_WINNT >= 0x0502)
2679 #define MSV1_0_CLEARTEXT_PASSWORD_SUPPLIED 0x00004000
2680 #define MSV1_0_USE_DOMAIN_FOR_ROUTING_ONLY 0x00008000
2681 #endif
2682
2683 #define MSV1_0_SUBAUTHENTICATION_DLL_EX 0x00100000
2684 #define MSV1_0_ALLOW_MSVCHAPV2 0x00010000
2685
2686 #if (_WIN32_WINNT >= 0x0600)
2687 #define MSV1_0_S4U2SELF 0x00020000
2688 #define MSV1_0_CHECK_LOGONHOURS_FOR_S4U 0x00040000
2689 #endif
2690
2691 #define MSV1_0_SUBAUTHENTICATION_DLL 0xFF000000
2692 #define MSV1_0_SUBAUTHENTICATION_DLL_SHIFT 24
2693 #define MSV1_0_MNS_LOGON 0x01000000
2694
2695 #define MSV1_0_SUBAUTHENTICATION_DLL_RAS 2
2696 #define MSV1_0_SUBAUTHENTICATION_DLL_IIS 132
2697
2698 #define LOGON_GUEST 0x01
2699 #define LOGON_NOENCRYPTION 0x02
2700 #define LOGON_CACHED_ACCOUNT 0x04
2701 #define LOGON_USED_LM_PASSWORD 0x08
2702 #define LOGON_EXTRA_SIDS 0x20
2703 #define LOGON_SUBAUTH_SESSION_KEY 0x40
2704 #define LOGON_SERVER_TRUST_ACCOUNT 0x80
2705 #define LOGON_NTLMV2_ENABLED 0x100
2706 #define LOGON_RESOURCE_GROUPS 0x200
2707 #define LOGON_PROFILE_PATH_RETURNED 0x400
2708 #define LOGON_NT_V2 0x800
2709 #define LOGON_LM_V2 0x1000
2710 #define LOGON_NTLM_V2 0x2000
2711
2712 #if (_WIN32_WINNT >= 0x0600)
2713
2714 #define LOGON_OPTIMIZED 0x4000
2715 #define LOGON_WINLOGON 0x8000
2716 #define LOGON_PKINIT 0x10000
2717 #define LOGON_NO_OPTIMIZED 0x20000
2718
2719 #endif
2720
2721 #define MSV1_0_SUBAUTHENTICATION_FLAGS 0xFF000000
2722
2723 #define LOGON_GRACE_LOGON 0x01000000
2724
2725 #define MSV1_0_OWF_PASSWORD_LENGTH 16
2726 #define MSV1_0_CRED_LM_PRESENT 0x1
2727 #define MSV1_0_CRED_NT_PRESENT 0x2
2728 #define MSV1_0_CRED_VERSION 0
2729
2730 #define MSV1_0_NTLM3_RESPONSE_LENGTH 16
2731 #define MSV1_0_NTLM3_OWF_LENGTH 16
2732
2733 #if (_WIN32_WINNT == 0x0500)
2734 #define MSV1_0_MAX_NTLM3_LIFE 1800
2735 #else
2736 #define MSV1_0_MAX_NTLM3_LIFE 129600
2737 #endif
2738 #define MSV1_0_MAX_AVL_SIZE 64000
2739
2740 #if (_WIN32_WINNT >= 0x0501)
2741
2742 #define MSV1_0_AV_FLAG_FORCE_GUEST 0x00000001
2743
2744 #if (_WIN32_WINNT >= 0x0600)
2745 #define MSV1_0_AV_FLAG_MIC_HANDSHAKE_MESSAGES 0x00000002
2746 #endif
2747
2748 #endif
2749
2750 #define MSV1_0_NTLM3_INPUT_LENGTH (sizeof(MSV1_0_NTLM3_RESPONSE) - MSV1_0_NTLM3_RESPONSE_LENGTH)
2751
2752 #if(_WIN32_WINNT >= 0x0502)
2753 #define MSV1_0_NTLM3_MIN_NT_RESPONSE_LENGTH RTL_SIZEOF_THROUGH_FIELD(MSV1_0_NTLM3_RESPONSE, AvPairsOff)
2754 #endif
2755
2756 #define USE_PRIMARY_PASSWORD 0x01
2757 #define RETURN_PRIMARY_USERNAME 0x02
2758 #define RETURN_PRIMARY_LOGON_DOMAINNAME 0x04
2759 #define RETURN_NON_NT_USER_SESSION_KEY 0x08
2760 #define GENERATE_CLIENT_CHALLENGE 0x10
2761 #define GCR_NTLM3_PARMS 0x20
2762 #define GCR_TARGET_INFO 0x40
2763 #define RETURN_RESERVED_PARAMETER 0x80
2764 #define GCR_ALLOW_NTLM 0x100
2765 #define GCR_USE_OEM_SET 0x200
2766 #define GCR_MACHINE_CREDENTIAL 0x400
2767 #define GCR_USE_OWF_PASSWORD 0x800
2768 #define GCR_ALLOW_LM 0x1000
2769 #define GCR_ALLOW_NO_TARGET 0x2000
2770
2771 typedef enum _MSV1_0_LOGON_SUBMIT_TYPE {
2772 MsV1_0InteractiveLogon = 2,
2773 MsV1_0Lm20Logon,
2774 MsV1_0NetworkLogon,
2775 MsV1_0SubAuthLogon,
2776 MsV1_0WorkstationUnlockLogon = 7,
2777 MsV1_0S4ULogon = 12,
2778 MsV1_0VirtualLogon = 82
2779 } MSV1_0_LOGON_SUBMIT_TYPE, *PMSV1_0_LOGON_SUBMIT_TYPE;
2780
2781 typedef enum _MSV1_0_PROFILE_BUFFER_TYPE {
2782 MsV1_0InteractiveProfile = 2,
2783 MsV1_0Lm20LogonProfile,
2784 MsV1_0SmartCardProfile
2785 } MSV1_0_PROFILE_BUFFER_TYPE, *PMSV1_0_PROFILE_BUFFER_TYPE;
2786
2787 typedef struct _MSV1_0_INTERACTIVE_LOGON {
2788 MSV1_0_LOGON_SUBMIT_TYPE MessageType;
2789 UNICODE_STRING LogonDomainName;
2790 UNICODE_STRING UserName;
2791 UNICODE_STRING Password;
2792 } MSV1_0_INTERACTIVE_LOGON, *PMSV1_0_INTERACTIVE_LOGON;
2793
2794 typedef struct _MSV1_0_INTERACTIVE_PROFILE {
2795 MSV1_0_PROFILE_BUFFER_TYPE MessageType;
2796 USHORT LogonCount;
2797 USHORT BadPasswordCount;
2798 LARGE_INTEGER LogonTime;
2799 LARGE_INTEGER LogoffTime;
2800 LARGE_INTEGER KickOffTime;
2801 LARGE_INTEGER PasswordLastSet;
2802 LARGE_INTEGER PasswordCanChange;
2803 LARGE_INTEGER PasswordMustChange;
2804 UNICODE_STRING LogonScript;
2805 UNICODE_STRING HomeDirectory;
2806 UNICODE_STRING FullName;
2807 UNICODE_STRING ProfilePath;
2808 UNICODE_STRING HomeDirectoryDrive;
2809 UNICODE_STRING LogonServer;
2810 ULONG UserFlags;
2811 } MSV1_0_INTERACTIVE_PROFILE, *PMSV1_0_INTERACTIVE_PROFILE;
2812
2813 typedef struct _MSV1_0_LM20_LOGON {
2814 MSV1_0_LOGON_SUBMIT_TYPE MessageType;
2815 UNICODE_STRING LogonDomainName;
2816 UNICODE_STRING UserName;
2817 UNICODE_STRING Workstation;
2818 UCHAR ChallengeToClient[MSV1_0_CHALLENGE_LENGTH];
2819 STRING CaseSensitiveChallengeResponse;
2820 STRING CaseInsensitiveChallengeResponse;
2821 ULONG ParameterControl;
2822 } MSV1_0_LM20_LOGON, * PMSV1_0_LM20_LOGON;
2823
2824 typedef struct _MSV1_0_SUBAUTH_LOGON {
2825 MSV1_0_LOGON_SUBMIT_TYPE MessageType;
2826 UNICODE_STRING LogonDomainName;
2827 UNICODE_STRING UserName;
2828 UNICODE_STRING Workstation;
2829 UCHAR ChallengeToClient[MSV1_0_CHALLENGE_LENGTH];
2830 STRING AuthenticationInfo1;
2831 STRING AuthenticationInfo2;
2832 ULONG ParameterControl;
2833 ULONG SubAuthPackageId;
2834 } MSV1_0_SUBAUTH_LOGON, * PMSV1_0_SUBAUTH_LOGON;
2835
2836 #if (_WIN32_WINNT >= 0x0600)
2837
2838 #define MSV1_0_S4U_LOGON_FLAG_CHECK_LOGONHOURS 0x2
2839
2840 typedef struct _MSV1_0_S4U_LOGON {
2841 MSV1_0_LOGON_SUBMIT_TYPE MessageType;
2842 ULONG Flags;
2843 UNICODE_STRING UserPrincipalName;
2844 UNICODE_STRING DomainName;
2845 } MSV1_0_S4U_LOGON, *PMSV1_0_S4U_LOGON;
2846
2847 #endif
2848
2849 typedef struct _MSV1_0_LM20_LOGON_PROFILE {
2850 MSV1_0_PROFILE_BUFFER_TYPE MessageType;
2851 LARGE_INTEGER KickOffTime;
2852 LARGE_INTEGER LogoffTime;
2853 ULONG UserFlags;
2854 UCHAR UserSessionKey[MSV1_0_USER_SESSION_KEY_LENGTH];
2855 UNICODE_STRING LogonDomainName;
2856 UCHAR LanmanSessionKey[MSV1_0_LANMAN_SESSION_KEY_LENGTH];
2857 UNICODE_STRING LogonServer;
2858 UNICODE_STRING UserParameters;
2859 } MSV1_0_LM20_LOGON_PROFILE, * PMSV1_0_LM20_LOGON_PROFILE;
2860
2861 typedef struct _MSV1_0_SUPPLEMENTAL_CREDENTIAL {
2862 ULONG Version;
2863 ULONG Flags;
2864 UCHAR LmPassword[MSV1_0_OWF_PASSWORD_LENGTH];
2865 UCHAR NtPassword[MSV1_0_OWF_PASSWORD_LENGTH];
2866 } MSV1_0_SUPPLEMENTAL_CREDENTIAL, *PMSV1_0_SUPPLEMENTAL_CREDENTIAL;
2867
2868 typedef struct _MSV1_0_NTLM3_RESPONSE {
2869 UCHAR Response[MSV1_0_NTLM3_RESPONSE_LENGTH];
2870 UCHAR RespType;
2871 UCHAR HiRespType;
2872 USHORT Flags;
2873 ULONG MsgWord;
2874 ULONGLONG TimeStamp;
2875 UCHAR ChallengeFromClient[MSV1_0_CHALLENGE_LENGTH];
2876 ULONG AvPairsOff;
2877 UCHAR Buffer[1];
2878 } MSV1_0_NTLM3_RESPONSE, *PMSV1_0_NTLM3_RESPONSE;
2879
2880 typedef enum _MSV1_0_AVID {
2881 MsvAvEOL,
2882 MsvAvNbComputerName,
2883 MsvAvNbDomainName,
2884 MsvAvDnsComputerName,
2885 MsvAvDnsDomainName,
2886 #if (_WIN32_WINNT >= 0x0501)
2887 MsvAvDnsTreeName,
2888 MsvAvFlags,
2889 #if (_WIN32_WINNT >= 0x0600)
2890 MsvAvTimestamp,
2891 MsvAvRestrictions,
2892 MsvAvTargetName,
2893 MsvAvChannelBindings,
2894 #endif
2895 #endif
2896 } MSV1_0_AVID;
2897
2898 typedef struct _MSV1_0_AV_PAIR {
2899 USHORT AvId;
2900 USHORT AvLen;
2901 } MSV1_0_AV_PAIR, *PMSV1_0_AV_PAIR;
2902
2903 typedef enum _MSV1_0_PROTOCOL_MESSAGE_TYPE {
2904 MsV1_0Lm20ChallengeRequest = 0,
2905 MsV1_0Lm20GetChallengeResponse,
2906 MsV1_0EnumerateUsers,
2907 MsV1_0GetUserInfo,
2908 MsV1_0ReLogonUsers,
2909 MsV1_0ChangePassword,
2910 MsV1_0ChangeCachedPassword,
2911 MsV1_0GenericPassthrough,
2912 MsV1_0CacheLogon,
2913 MsV1_0SubAuth,
2914 MsV1_0DeriveCredential,
2915 MsV1_0CacheLookup,
2916 #if (_WIN32_WINNT >= 0x0501)
2917 MsV1_0SetProcessOption,
2918 #endif
2919 #if (_WIN32_WINNT >= 0x0600)
2920 MsV1_0ConfigLocalAliases,
2921 MsV1_0ClearCachedCredentials,
2922 #endif
2923 } MSV1_0_PROTOCOL_MESSAGE_TYPE, *PMSV1_0_PROTOCOL_MESSAGE_TYPE;
2924
2925 typedef struct _MSV1_0_LM20_CHALLENGE_REQUEST {
2926 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2927 } MSV1_0_LM20_CHALLENGE_REQUEST, *PMSV1_0_LM20_CHALLENGE_REQUEST;
2928
2929 typedef struct _MSV1_0_LM20_CHALLENGE_RESPONSE {
2930 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2931 UCHAR ChallengeToClient[MSV1_0_CHALLENGE_LENGTH];
2932 } MSV1_0_LM20_CHALLENGE_RESPONSE, *PMSV1_0_LM20_CHALLENGE_RESPONSE;
2933
2934 typedef struct _MSV1_0_GETCHALLENRESP_REQUEST_V1 {
2935 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2936 ULONG ParameterControl;
2937 LUID LogonId;
2938 UNICODE_STRING Password;
2939 UCHAR ChallengeToClient[MSV1_0_CHALLENGE_LENGTH];
2940 } MSV1_0_GETCHALLENRESP_REQUEST_V1, *PMSV1_0_GETCHALLENRESP_REQUEST_V1;
2941
2942 typedef struct _MSV1_0_GETCHALLENRESP_REQUEST {
2943 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2944 ULONG ParameterControl;
2945 LUID LogonId;
2946 UNICODE_STRING Password;
2947 UCHAR ChallengeToClient[MSV1_0_CHALLENGE_LENGTH];
2948 UNICODE_STRING UserName;
2949 UNICODE_STRING LogonDomainName;
2950 UNICODE_STRING ServerName;
2951 } MSV1_0_GETCHALLENRESP_REQUEST, *PMSV1_0_GETCHALLENRESP_REQUEST;
2952
2953 typedef struct _MSV1_0_GETCHALLENRESP_RESPONSE {
2954 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2955 STRING CaseSensitiveChallengeResponse;
2956 STRING CaseInsensitiveChallengeResponse;
2957 UNICODE_STRING UserName;
2958 UNICODE_STRING LogonDomainName;
2959 UCHAR UserSessionKey[MSV1_0_USER_SESSION_KEY_LENGTH];
2960 UCHAR LanmanSessionKey[MSV1_0_LANMAN_SESSION_KEY_LENGTH];
2961 } MSV1_0_GETCHALLENRESP_RESPONSE, *PMSV1_0_GETCHALLENRESP_RESPONSE;
2962
2963 typedef struct _MSV1_0_ENUMUSERS_REQUEST {
2964 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2965 } MSV1_0_ENUMUSERS_REQUEST, *PMSV1_0_ENUMUSERS_REQUEST;
2966
2967 typedef struct _MSV1_0_ENUMUSERS_RESPONSE {
2968 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2969 ULONG NumberOfLoggedOnUsers;
2970 PLUID LogonIds;
2971 PULONG EnumHandles;
2972 } MSV1_0_ENUMUSERS_RESPONSE, *PMSV1_0_ENUMUSERS_RESPONSE;
2973
2974 typedef struct _MSV1_0_GETUSERINFO_REQUEST {
2975 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2976 LUID LogonId;
2977 } MSV1_0_GETUSERINFO_REQUEST, *PMSV1_0_GETUSERINFO_REQUEST;
2978
2979 typedef struct _MSV1_0_GETUSERINFO_RESPONSE {
2980 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2981 PSID UserSid;
2982 UNICODE_STRING UserName;
2983 UNICODE_STRING LogonDomainName;
2984 UNICODE_STRING LogonServer;
2985 SECURITY_LOGON_TYPE LogonType;
2986 } MSV1_0_GETUSERINFO_RESPONSE, *PMSV1_0_GETUSERINFO_RESPONSE;
2987
2988 #define FILE_OPLOCK_BROKEN_TO_LEVEL_2 0x00000007
2989 #define FILE_OPLOCK_BROKEN_TO_NONE 0x00000008
2990 #define FILE_OPBATCH_BREAK_UNDERWAY 0x00000009
2991
2992 /* also in winnt.h */
2993 #define FILE_NOTIFY_CHANGE_FILE_NAME 0x00000001
2994 #define FILE_NOTIFY_CHANGE_DIR_NAME 0x00000002
2995 #define FILE_NOTIFY_CHANGE_NAME 0x00000003
2996 #define FILE_NOTIFY_CHANGE_ATTRIBUTES 0x00000004
2997 #define FILE_NOTIFY_CHANGE_SIZE 0x00000008
2998 #define FILE_NOTIFY_CHANGE_LAST_WRITE 0x00000010
2999 #define FILE_NOTIFY_CHANGE_LAST_ACCESS 0x00000020
3000 #define FILE_NOTIFY_CHANGE_CREATION 0x00000040
3001 #define FILE_NOTIFY_CHANGE_EA 0x00000080
3002 #define FILE_NOTIFY_CHANGE_SECURITY 0x00000100
3003 #define FILE_NOTIFY_CHANGE_STREAM_NAME 0x00000200
3004 #define FILE_NOTIFY_CHANGE_STREAM_SIZE 0x00000400
3005 #define FILE_NOTIFY_CHANGE_STREAM_WRITE 0x00000800
3006 #define FILE_NOTIFY_VALID_MASK 0x00000fff
3007
3008 #define FILE_ACTION_ADDED 0x00000001
3009 #define FILE_ACTION_REMOVED 0x00000002
3010 #define FILE_ACTION_MODIFIED 0x00000003
3011 #define FILE_ACTION_RENAMED_OLD_NAME 0x00000004
3012 #define FILE_ACTION_RENAMED_NEW_NAME 0x00000005
3013 #define FILE_ACTION_ADDED_STREAM 0x00000006
3014 #define FILE_ACTION_REMOVED_STREAM 0x00000007
3015 #define FILE_ACTION_MODIFIED_STREAM 0x00000008
3016 #define FILE_ACTION_REMOVED_BY_DELETE 0x00000009
3017 #define FILE_ACTION_ID_NOT_TUNNELLED 0x0000000A
3018 #define FILE_ACTION_TUNNELLED_ID_COLLISION 0x0000000B
3019 /* end winnt.h */
3020
3021 #define FILE_PIPE_BYTE_STREAM_TYPE 0x00000000
3022 #define FILE_PIPE_MESSAGE_TYPE 0x00000001
3023
3024 #define FILE_PIPE_ACCEPT_REMOTE_CLIENTS 0x00000000
3025 #define FILE_PIPE_REJECT_REMOTE_CLIENTS 0x00000002
3026
3027 #define FILE_PIPE_ACCEPT_REMOTE_CLIENTS 0x00000000
3028 #define FILE_PIPE_REJECT_REMOTE_CLIENTS 0x00000002
3029 #define FILE_PIPE_TYPE_VALID_MASK 0x00000003
3030
3031 #define FILE_PIPE_BYTE_STREAM_MODE 0x00000000
3032 #define FILE_PIPE_MESSAGE_MODE 0x00000001
3033
3034 #define FILE_PIPE_QUEUE_OPERATION 0x00000000
3035 #define FILE_PIPE_COMPLETE_OPERATION 0x00000001
3036
3037 #define FILE_PIPE_INBOUND 0x00000000
3038 #define FILE_PIPE_OUTBOUND 0x00000001
3039 #define FILE_PIPE_FULL_DUPLEX 0x00000002
3040
3041 #define FILE_PIPE_DISCONNECTED_STATE 0x00000001
3042 #define FILE_PIPE_LISTENING_STATE 0x00000002
3043 #define FILE_PIPE_CONNECTED_STATE 0x00000003
3044 #define FILE_PIPE_CLOSING_STATE 0x00000004
3045
3046 #define FILE_PIPE_CLIENT_END 0x00000000
3047 #define FILE_PIPE_SERVER_END 0x00000001
3048
3049 #define FILE_CASE_SENSITIVE_SEARCH 0x00000001
3050 #define FILE_CASE_PRESERVED_NAMES 0x00000002
3051 #define FILE_UNICODE_ON_DISK 0x00000004
3052 #define FILE_PERSISTENT_ACLS 0x00000008
3053 #define FILE_FILE_COMPRESSION 0x00000010
3054 #define FILE_VOLUME_QUOTAS 0x00000020
3055 #define FILE_SUPPORTS_SPARSE_FILES 0x00000040
3056 #define FILE_SUPPORTS_REPARSE_POINTS 0x00000080
3057 #define FILE_SUPPORTS_REMOTE_STORAGE 0x00000100
3058 #define FILE_VOLUME_IS_COMPRESSED 0x00008000
3059 #define FILE_SUPPORTS_OBJECT_IDS 0x00010000
3060 #define FILE_SUPPORTS_ENCRYPTION 0x00020000
3061 #define FILE_NAMED_STREAMS 0x00040000
3062 #define FILE_READ_ONLY_VOLUME 0x00080000
3063 #define FILE_SEQUENTIAL_WRITE_ONCE 0x00100000
3064 #define FILE_SUPPORTS_TRANSACTIONS 0x00200000
3065 #define FILE_SUPPORTS_HARD_LINKS 0x00400000
3066 #define FILE_SUPPORTS_EXTENDED_ATTRIBUTES 0x00800000
3067 #define FILE_SUPPORTS_OPEN_BY_FILE_ID 0x01000000
3068 #define FILE_SUPPORTS_USN_JOURNAL 0x02000000
3069
3070 #define FILE_NEED_EA 0x00000080
3071
3072 #define FILE_EA_TYPE_BINARY 0xfffe
3073 #define FILE_EA_TYPE_ASCII 0xfffd
3074 #define FILE_EA_TYPE_BITMAP 0xfffb
3075 #define FILE_EA_TYPE_METAFILE 0xfffa
3076 #define FILE_EA_TYPE_ICON 0xfff9
3077 #define FILE_EA_TYPE_EA 0xffee
3078 #define FILE_EA_TYPE_MVMT 0xffdf
3079 #define FILE_EA_TYPE_MVST 0xffde
3080 #define FILE_EA_TYPE_ASN1 0xffdd
3081 #define FILE_EA_TYPE_FAMILY_IDS 0xff01
3082
3083 typedef struct _FILE_NOTIFY_INFORMATION {
3084 ULONG NextEntryOffset;
3085 ULONG Action;
3086 ULONG FileNameLength;
3087 WCHAR FileName[1];
3088 } FILE_NOTIFY_INFORMATION, *PFILE_NOTIFY_INFORMATION;
3089
3090 typedef struct _FILE_DIRECTORY_INFORMATION {
3091 ULONG NextEntryOffset;
3092 ULONG FileIndex;
3093 LARGE_INTEGER CreationTime;
3094 LARGE_INTEGER LastAccessTime;
3095 LARGE_INTEGER LastWriteTime;
3096 LARGE_INTEGER ChangeTime;
3097 LARGE_INTEGER EndOfFile;
3098 LARGE_INTEGER AllocationSize;
3099 ULONG FileAttributes;
3100 ULONG FileNameLength;
3101 WCHAR FileName[1];
3102 } FILE_DIRECTORY_INFORMATION, *PFILE_DIRECTORY_INFORMATION;
3103
3104 typedef struct _FILE_FULL_DIR_INFORMATION {
3105 ULONG NextEntryOffset;
3106 ULONG FileIndex;
3107 LARGE_INTEGER CreationTime;
3108 LARGE_INTEGER LastAccessTime;
3109 LARGE_INTEGER LastWriteTime;
3110 LARGE_INTEGER ChangeTime;
3111 LARGE_INTEGER EndOfFile;
3112 LARGE_INTEGER AllocationSize;
3113 ULONG FileAttributes;
3114 ULONG FileNameLength;
3115 ULONG EaSize;
3116 WCHAR FileName[1];
3117 } FILE_FULL_DIR_INFORMATION, *PFILE_FULL_DIR_INFORMATION;
3118
3119 typedef struct _FILE_ID_FULL_DIR_INFORMATION {
3120 ULONG NextEntryOffset;
3121 ULONG FileIndex;
3122 LARGE_INTEGER CreationTime;
3123 LARGE_INTEGER LastAccessTime;
3124 LARGE_INTEGER LastWriteTime;
3125 LARGE_INTEGER ChangeTime;
3126 LARGE_INTEGER EndOfFile;
3127 LARGE_INTEGER AllocationSize;
3128 ULONG FileAttributes;
3129 ULONG FileNameLength;
3130 ULONG EaSize;
3131 LARGE_INTEGER FileId;
3132 WCHAR FileName[1];
3133 } FILE_ID_FULL_DIR_INFORMATION, *PFILE_ID_FULL_DIR_INFORMATION;
3134
3135 typedef struct _FILE_BOTH_DIR_INFORMATION {
3136 ULONG NextEntryOffset;
3137 ULONG FileIndex;
3138 LARGE_INTEGER CreationTime;
3139 LARGE_INTEGER LastAccessTime;
3140 LARGE_INTEGER LastWriteTime;
3141 LARGE_INTEGER ChangeTime;
3142 LARGE_INTEGER EndOfFile;
3143 LARGE_INTEGER AllocationSize;
3144 ULONG FileAttributes;
3145 ULONG FileNameLength;
3146 ULONG EaSize;
3147 CCHAR ShortNameLength;
3148 WCHAR ShortName[12];
3149 WCHAR FileName[1];
3150 } FILE_BOTH_DIR_INFORMATION, *PFILE_BOTH_DIR_INFORMATION;
3151
3152 typedef struct _FILE_ID_BOTH_DIR_INFORMATION {
3153 ULONG NextEntryOffset;
3154 ULONG FileIndex;
3155 LARGE_INTEGER CreationTime;
3156 LARGE_INTEGER LastAccessTime;
3157 LARGE_INTEGER LastWriteTime;
3158 LARGE_INTEGER ChangeTime;
3159 LARGE_INTEGER EndOfFile;
3160 LARGE_INTEGER AllocationSize;
3161 ULONG FileAttributes;
3162 ULONG FileNameLength;
3163 ULONG EaSize;
3164 CCHAR ShortNameLength;
3165 WCHAR ShortName[12];
3166 LARGE_INTEGER FileId;
3167 WCHAR FileName[1];
3168 } FILE_ID_BOTH_DIR_INFORMATION, *PFILE_ID_BOTH_DIR_INFORMATION;
3169
3170 typedef struct _FILE_NAMES_INFORMATION {
3171 ULONG NextEntryOffset;
3172 ULONG FileIndex;
3173 ULONG FileNameLength;
3174 WCHAR FileName[1];
3175 } FILE_NAMES_INFORMATION, *PFILE_NAMES_INFORMATION;
3176
3177 typedef struct _FILE_ID_GLOBAL_TX_DIR_INFORMATION {
3178 ULONG NextEntryOffset;
3179 ULONG FileIndex;
3180 LARGE_INTEGER CreationTime;
3181 LARGE_INTEGER LastAccessTime;
3182 LARGE_INTEGER LastWriteTime;
3183 LARGE_INTEGER ChangeTime;
3184 LARGE_INTEGER EndOfFile;
3185 LARGE_INTEGER AllocationSize;
3186 ULONG FileAttributes;
3187 ULONG FileNameLength;
3188 LARGE_INTEGER FileId;
3189 GUID LockingTransactionId;
3190 ULONG TxInfoFlags;
3191 WCHAR FileName[1];
3192 } FILE_ID_GLOBAL_TX_DIR_INFORMATION, *PFILE_ID_GLOBAL_TX_DIR_INFORMATION;
3193
3194 #define FILE_ID_GLOBAL_TX_DIR_INFO_FLAG_WRITELOCKED 0x00000001
3195 #define FILE_ID_GLOBAL_TX_DIR_INFO_FLAG_VISIBLE_TO_TX 0x00000002
3196 #define FILE_ID_GLOBAL_TX_DIR_INFO_FLAG_VISIBLE_OUTSIDE_TX 0x00000004
3197
3198 typedef struct _FILE_OBJECTID_INFORMATION {
3199 LONGLONG FileReference;
3200 UCHAR ObjectId[16];
3201 _ANONYMOUS_UNION union {
3202 __GNU_EXTENSION struct {
3203 UCHAR BirthVolumeId[16];
3204 UCHAR BirthObjectId[16];
3205 UCHAR DomainId[16];
3206 };
3207 UCHAR ExtendedInfo[48];
3208 } DUMMYUNIONNAME;
3209 } FILE_OBJECTID_INFORMATION, *PFILE_OBJECTID_INFORMATION;
3210
3211 #define ANSI_DOS_STAR ('<')
3212 #define ANSI_DOS_QM ('>')
3213 #define ANSI_DOS_DOT ('"')
3214
3215 #define DOS_STAR (L'<')
3216 #define DOS_QM (L'>')
3217 #define DOS_DOT (L'"')
3218
3219 typedef struct _FILE_INTERNAL_INFORMATION {
3220 LARGE_INTEGER IndexNumber;
3221 } FILE_INTERNAL_INFORMATION, *PFILE_INTERNAL_INFORMATION;
3222
3223 typedef struct _FILE_EA_INFORMATION {
3224 ULONG EaSize;
3225 } FILE_EA_INFORMATION, *PFILE_EA_INFORMATION;
3226
3227 typedef struct _FILE_ACCESS_INFORMATION {
3228 ACCESS_MASK AccessFlags;
3229 } FILE_ACCESS_INFORMATION, *PFILE_ACCESS_INFORMATION;
3230
3231 typedef struct _FILE_MODE_INFORMATION {
3232 ULONG Mode;
3233 } FILE_MODE_INFORMATION, *PFILE_MODE_INFORMATION;
3234
3235 typedef struct _FILE_ALL_INFORMATION {
3236 FILE_BASIC_INFORMATION BasicInformation;
3237 FILE_STANDARD_INFORMATION StandardInformation;
3238 FILE_INTERNAL_INFORMATION InternalInformation;
3239 FILE_EA_INFORMATION EaInformation;
3240 FILE_ACCESS_INFORMATION AccessInformation;
3241 FILE_POSITION_INFORMATION PositionInformation;
3242 FILE_MODE_INFORMATION ModeInformation;
3243 FILE_ALIGNMENT_INFORMATION AlignmentInformation;
3244 FILE_NAME_INFORMATION NameInformation;
3245 } FILE_ALL_INFORMATION, *PFILE_ALL_INFORMATION;
3246
3247 typedef struct _FILE_ALLOCATION_INFORMATION {
3248 LARGE_INTEGER AllocationSize;
3249 } FILE_ALLOCATION_INFORMATION, *PFILE_ALLOCATION_INFORMATION;
3250
3251 typedef struct _FILE_COMPRESSION_INFORMATION {
3252 LARGE_INTEGER CompressedFileSize;
3253 USHORT CompressionFormat;
3254 UCHAR CompressionUnitShift;
3255 UCHAR ChunkShift;
3256 UCHAR ClusterShift;
3257 UCHAR Reserved[3];
3258 } FILE_COMPRESSION_INFORMATION, *PFILE_COMPRESSION_INFORMATION;
3259
3260 typedef struct _FILE_LINK_INFORMATION {
3261 BOOLEAN ReplaceIfExists;
3262 HANDLE RootDirectory;
3263 ULONG FileNameLength;
3264 WCHAR FileName[1];
3265 } FILE_LINK_INFORMATION, *PFILE_LINK_INFORMATION;
3266
3267 typedef struct _FILE_MOVE_CLUSTER_INFORMATION {
3268 ULONG ClusterCount;
3269 HANDLE RootDirectory;
3270 ULONG FileNameLength;
3271 WCHAR FileName[1];
3272 } FILE_MOVE_CLUSTER_INFORMATION, *PFILE_MOVE_CLUSTER_INFORMATION;
3273
3274 typedef struct _FILE_RENAME_INFORMATION {
3275 BOOLEAN ReplaceIfExists;
3276 HANDLE RootDirectory;
3277 ULONG FileNameLength;
3278 WCHAR FileName[1];
3279 } FILE_RENAME_INFORMATION, *PFILE_RENAME_INFORMATION;
3280
3281 typedef struct _FILE_STREAM_INFORMATION {
3282 ULONG NextEntryOffset;
3283 ULONG StreamNameLength;
3284 LARGE_INTEGER StreamSize;
3285 LARGE_INTEGER StreamAllocationSize;
3286 WCHAR StreamName[1];
3287 } FILE_STREAM_INFORMATION, *PFILE_STREAM_INFORMATION;
3288
3289 typedef struct _FILE_TRACKING_INFORMATION {
3290 HANDLE DestinationFile;
3291 ULONG ObjectInformationLength;
3292 CHAR ObjectInformation[1];
3293 } FILE_TRACKING_INFORMATION, *PFILE_TRACKING_INFORMATION;
3294
3295 typedef struct _FILE_COMPLETION_INFORMATION {
3296 HANDLE Port;
3297 PVOID Key;
3298 } FILE_COMPLETION_INFORMATION, *PFILE_COMPLETION_INFORMATION;
3299
3300 typedef struct _FILE_PIPE_INFORMATION {
3301 ULONG ReadMode;
3302 ULONG CompletionMode;
3303 } FILE_PIPE_INFORMATION, *PFILE_PIPE_INFORMATION;
3304
3305 typedef struct _FILE_PIPE_LOCAL_INFORMATION {
3306 ULONG NamedPipeType;
3307 ULONG NamedPipeConfiguration;
3308 ULONG MaximumInstances;
3309 ULONG CurrentInstances;
3310 ULONG InboundQuota;
3311 ULONG ReadDataAvailable;
3312 ULONG OutboundQuota;
3313 ULONG WriteQuotaAvailable;
3314 ULONG NamedPipeState;
3315 ULONG NamedPipeEnd;
3316 } FILE_PIPE_LOCAL_INFORMATION, *PFILE_PIPE_LOCAL_INFORMATION;
3317
3318 typedef struct _FILE_PIPE_REMOTE_INFORMATION {
3319 LARGE_INTEGER CollectDataTime;
3320 ULONG MaximumCollectionCount;
3321 } FILE_PIPE_REMOTE_INFORMATION, *PFILE_PIPE_REMOTE_INFORMATION;
3322
3323 typedef struct _FILE_MAILSLOT_QUERY_INFORMATION {
3324 ULONG MaximumMessageSize;
3325 ULONG MailslotQuota;
3326 ULONG NextMessageSize;
3327 ULONG MessagesAvailable;
3328 LARGE_INTEGER ReadTimeout;
3329 } FILE_MAILSLOT_QUERY_INFORMATION, *PFILE_MAILSLOT_QUERY_INFORMATION;
3330
3331 typedef struct _FILE_MAILSLOT_SET_INFORMATION {
3332 PLARGE_INTEGER ReadTimeout;
3333 } FILE_MAILSLOT_SET_INFORMATION, *PFILE_MAILSLOT_SET_INFORMATION;
3334
3335 typedef struct _FILE_REPARSE_POINT_INFORMATION {
3336 LONGLONG FileReference;
3337 ULONG Tag;
3338 } FILE_REPARSE_POINT_INFORMATION, *PFILE_REPARSE_POINT_INFORMATION;
3339
3340 typedef struct _FILE_LINK_ENTRY_INFORMATION {
3341 ULONG NextEntryOffset;
3342 LONGLONG ParentFileId;
3343 ULONG FileNameLength;
3344 WCHAR FileName[1];
3345 } FILE_LINK_ENTRY_INFORMATION, *PFILE_LINK_ENTRY_INFORMATION;
3346
3347 typedef struct _FILE_LINKS_INFORMATION {
3348 ULONG BytesNeeded;
3349 ULONG EntriesReturned;
3350 FILE_LINK_ENTRY_INFORMATION Entry;
3351 } FILE_LINKS_INFORMATION, *PFILE_LINKS_INFORMATION;
3352
3353 typedef struct _FILE_NETWORK_PHYSICAL_NAME_INFORMATION {
3354 ULONG FileNameLength;
3355 WCHAR FileName[1];
3356 } FILE_NETWORK_PHYSICAL_NAME_INFORMATION, *PFILE_NETWORK_PHYSICAL_NAME_INFORMATION;
3357
3358 typedef struct _FILE_STANDARD_LINK_INFORMATION {
3359 ULONG NumberOfAccessibleLinks;
3360 ULONG TotalNumberOfLinks;
3361 BOOLEAN DeletePending;
3362 BOOLEAN Directory;
3363 } FILE_STANDARD_LINK_INFORMATION, *PFILE_STANDARD_LINK_INFORMATION;
3364
3365 typedef struct _FILE_GET_EA_INFORMATION {
3366 ULONG NextEntryOffset;
3367 UCHAR EaNameLength;
3368 CHAR EaName[1];
3369 } FILE_GET_EA_INFORMATION, *PFILE_GET_EA_INFORMATION;
3370
3371 #define REMOTE_PROTOCOL_FLAG_LOOPBACK 0x00000001
3372 #define REMOTE_PROTOCOL_FLAG_OFFLINE 0x00000002
3373
3374 typedef struct _FILE_REMOTE_PROTOCOL_INFORMATION {
3375 USHORT StructureVersion;
3376 USHORT StructureSize;
3377 ULONG Protocol;
3378 USHORT ProtocolMajorVersion;
3379 USHORT ProtocolMinorVersion;
3380 USHORT ProtocolRevision;
3381 USHORT Reserved;
3382 ULONG Flags;
3383 struct {
3384 ULONG Reserved[8];
3385 } GenericReserved;
3386 struct {
3387 ULONG Reserved[16];
3388 } ProtocolSpecificReserved;
3389 } FILE_REMOTE_PROTOCOL_INFORMATION, *PFILE_REMOTE_PROTOCOL_INFORMATION;
3390
3391 typedef struct _FILE_GET_QUOTA_INFORMATION {
3392 ULONG NextEntryOffset;
3393 ULONG SidLength;
3394 SID Sid;
3395 } FILE_GET_QUOTA_INFORMATION, *PFILE_GET_QUOTA_INFORMATION;
3396
3397 typedef struct _FILE_QUOTA_INFORMATION {
3398 ULONG NextEntryOffset;
3399 ULONG SidLength;
3400 LARGE_INTEGER ChangeTime;
3401 LARGE_INTEGER QuotaUsed;
3402 LARGE_INTEGER QuotaThreshold;
3403 LARGE_INTEGER QuotaLimit;
3404 SID Sid;
3405 } FILE_QUOTA_INFORMATION, *PFILE_QUOTA_INFORMATION;
3406
3407 typedef struct _FILE_FS_ATTRIBUTE_INFORMATION {
3408 ULONG FileSystemAttributes;
3409 ULONG MaximumComponentNameLength;
3410 ULONG FileSystemNameLength;
3411 WCHAR FileSystemName[1];
3412 } FILE_FS_ATTRIBUTE_INFORMATION, *PFILE_FS_ATTRIBUTE_INFORMATION;
3413
3414 typedef struct _FILE_FS_DRIVER_PATH_INFORMATION {
3415 BOOLEAN DriverInPath;
3416 ULONG DriverNameLength;
3417 WCHAR DriverName[1];
3418 } FILE_FS_DRIVER_PATH_INFORMATION, *PFILE_FS_DRIVER_PATH_INFORMATION;
3419
3420 typedef struct _FILE_FS_VOLUME_FLAGS_INFORMATION {
3421 ULONG Flags;
3422 } FILE_FS_VOLUME_FLAGS_INFORMATION, *PFILE_FS_VOLUME_FLAGS_INFORMATION;
3423
3424 #define FILE_VC_QUOTA_NONE 0x00000000
3425 #define FILE_VC_QUOTA_TRACK 0x00000001
3426 #define FILE_VC_QUOTA_ENFORCE 0x00000002
3427 #define FILE_VC_QUOTA_MASK 0x00000003
3428 #define FILE_VC_CONTENT_INDEX_DISABLED 0x00000008
3429 #define FILE_VC_LOG_QUOTA_THRESHOLD 0x00000010
3430 #define FILE_VC_LOG_QUOTA_LIMIT 0x00000020
3431 #define FILE_VC_LOG_VOLUME_THRESHOLD 0x00000040
3432 #define FILE_VC_LOG_VOLUME_LIMIT 0x00000080
3433 #define FILE_VC_QUOTAS_INCOMPLETE 0x00000100
3434 #define FILE_VC_QUOTAS_REBUILDING 0x00000200
3435 #define FILE_VC_VALID_MASK 0x000003ff
3436
3437 typedef struct _FILE_FS_CONTROL_INFORMATION {
3438 LARGE_INTEGER FreeSpaceStartFiltering;
3439 LARGE_INTEGER FreeSpaceThreshold;
3440 LARGE_INTEGER FreeSpaceStopFiltering;
3441 LARGE_INTEGER DefaultQuotaThreshold;
3442 LARGE_INTEGER DefaultQuotaLimit;
3443 ULONG FileSystemControlFlags;
3444 } FILE_FS_CONTROL_INFORMATION, *PFILE_FS_CONTROL_INFORMATION;
3445
3446 #ifndef _FILESYSTEMFSCTL_
3447 #define _FILESYSTEMFSCTL_
3448
3449 #define FSCTL_REQUEST_OPLOCK_LEVEL_1 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 0, METHOD_BUFFERED, FILE_ANY_ACCESS)
3450 #define FSCTL_REQUEST_OPLOCK_LEVEL_2 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 1, METHOD_BUFFERED, FILE_ANY_ACCESS)
3451 #define FSCTL_REQUEST_BATCH_OPLOCK CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 2, METHOD_BUFFERED, FILE_ANY_ACCESS)
3452 #define FSCTL_OPLOCK_BREAK_ACKNOWLEDGE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 3, METHOD_BUFFERED, FILE_ANY_ACCESS)
3453 #define FSCTL_OPBATCH_ACK_CLOSE_PENDING CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 4, METHOD_BUFFERED, FILE_ANY_ACCESS)
3454 #define FSCTL_OPLOCK_BREAK_NOTIFY CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 5, METHOD_BUFFERED, FILE_ANY_ACCESS)
3455 #define FSCTL_LOCK_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 6, METHOD_BUFFERED, FILE_ANY_ACCESS)
3456 #define FSCTL_UNLOCK_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 7, METHOD_BUFFERED, FILE_ANY_ACCESS)
3457 #define FSCTL_DISMOUNT_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 8, METHOD_BUFFERED, FILE_ANY_ACCESS)
3458 #define FSCTL_IS_VOLUME_MOUNTED CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 10, METHOD_BUFFERED, FILE_ANY_ACCESS)
3459 #define FSCTL_IS_PATHNAME_VALID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 11, METHOD_BUFFERED, FILE_ANY_ACCESS)
3460 #define FSCTL_MARK_VOLUME_DIRTY CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 12, METHOD_BUFFERED, FILE_ANY_ACCESS)
3461 #define FSCTL_QUERY_RETRIEVAL_POINTERS CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 14, METHOD_NEITHER, FILE_ANY_ACCESS)
3462 #define FSCTL_GET_COMPRESSION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 15, METHOD_BUFFERED, FILE_ANY_ACCESS)
3463 #define FSCTL_SET_COMPRESSION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 16, METHOD_BUFFERED, FILE_READ_DATA | FILE_WRITE_DATA)
3464 #define FSCTL_SET_BOOTLOADER_ACCESSED CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 19, METHOD_NEITHER, FILE_ANY_ACCESS)
3465
3466 #define FSCTL_OPLOCK_BREAK_ACK_NO_2 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 20, METHOD_BUFFERED, FILE_ANY_ACCESS)
3467 #define FSCTL_INVALIDATE_VOLUMES CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 21, METHOD_BUFFERED, FILE_ANY_ACCESS)
3468 #define FSCTL_QUERY_FAT_BPB CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 22, METHOD_BUFFERED, FILE_ANY_ACCESS)
3469 #define FSCTL_REQUEST_FILTER_OPLOCK CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 23, METHOD_BUFFERED, FILE_ANY_ACCESS)
3470 #define FSCTL_FILESYSTEM_GET_STATISTICS CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 24, METHOD_BUFFERED, FILE_ANY_ACCESS)
3471
3472 #if (_WIN32_WINNT >= 0x0400)
3473
3474 #define FSCTL_GET_NTFS_VOLUME_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 25, METHOD_BUFFERED, FILE_ANY_ACCESS)
3475 #define FSCTL_GET_NTFS_FILE_RECORD CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 26, METHOD_BUFFERED, FILE_ANY_ACCESS)
3476 #define FSCTL_GET_VOLUME_BITMAP CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 27, METHOD_NEITHER, FILE_ANY_ACCESS)
3477 #define FSCTL_GET_RETRIEVAL_POINTERS CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 28, METHOD_NEITHER, FILE_ANY_ACCESS)
3478 #define FSCTL_MOVE_FILE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 29, METHOD_BUFFERED, FILE_ANY_ACCESS)
3479 #define FSCTL_IS_VOLUME_DIRTY CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 30, METHOD_BUFFERED, FILE_ANY_ACCESS)
3480 #define FSCTL_ALLOW_EXTENDED_DASD_IO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 32, METHOD_NEITHER, FILE_ANY_ACCESS)
3481
3482 #endif
3483
3484 #if (_WIN32_WINNT >= 0x0500)
3485
3486 #define FSCTL_FIND_FILES_BY_SID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 35, METHOD_NEITHER, FILE_ANY_ACCESS)
3487 #define FSCTL_SET_OBJECT_ID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 38, METHOD_BUFFERED, FILE_WRITE_DATA)
3488 #define FSCTL_GET_OBJECT_ID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 39, METHOD_BUFFERED, FILE_ANY_ACCESS)
3489 #define FSCTL_DELETE_OBJECT_ID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 40, METHOD_BUFFERED, FILE_WRITE_DATA)
3490 #define FSCTL_SET_REPARSE_POINT CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 41, METHOD_BUFFERED, FILE_WRITE_DATA)
3491 #define FSCTL_GET_REPARSE_POINT CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 42, METHOD_BUFFERED, FILE_ANY_ACCESS)
3492 #define FSCTL_DELETE_REPARSE_POINT CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 43, METHOD_BUFFERED, FILE_WRITE_DATA)
3493 #define FSCTL_ENUM_USN_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 44, METHOD_NEITHER, FILE_READ_DATA)
3494 #define FSCTL_SECURITY_ID_CHECK CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 45, METHOD_NEITHER, FILE_READ_DATA)
3495 #define FSCTL_READ_USN_JOURNAL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 46, METHOD_NEITHER, FILE_READ_DATA)
3496 #define FSCTL_SET_OBJECT_ID_EXTENDED CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 47, METHOD_BUFFERED, FILE_WRITE_DATA)
3497 #define FSCTL_CREATE_OR_GET_OBJECT_ID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 48, METHOD_BUFFERED, FILE_ANY_ACCESS)
3498 #define FSCTL_SET_SPARSE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 49, METHOD_BUFFERED, FILE_WRITE_DATA)
3499 #define FSCTL_SET_ZERO_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 50, METHOD_BUFFERED, FILE_WRITE_DATA)
3500 #define FSCTL_QUERY_ALLOCATED_RANGES CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 51, METHOD_NEITHER, FILE_READ_DATA)
3501 #define FSCTL_ENABLE_UPGRADE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 52, METHOD_BUFFERED, FILE_WRITE_DATA)
3502 #define FSCTL_SET_ENCRYPTION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 53, METHOD_BUFFERED, FILE_ANY_ACCESS)
3503 #define FSCTL_ENCRYPTION_FSCTL_IO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 54, METHOD_NEITHER, FILE_ANY_ACCESS)
3504 #define FSCTL_WRITE_RAW_ENCRYPTED CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 55, METHOD_NEITHER, FILE_ANY_ACCESS)
3505 #define FSCTL_READ_RAW_ENCRYPTED CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 56, METHOD_NEITHER, FILE_ANY_ACCESS)
3506 #define FSCTL_CREATE_USN_JOURNAL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 57, METHOD_NEITHER, FILE_READ_DATA)
3507 #define FSCTL_READ_FILE_USN_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 58, METHOD_NEITHER, FILE_READ_DATA)
3508 #define FSCTL_WRITE_USN_CLOSE_RECORD CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 59, METHOD_NEITHER, FILE_READ_DATA)
3509 #define FSCTL_EXTEND_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 60, METHOD_BUFFERED, FILE_ANY_ACCESS)
3510 #define FSCTL_QUERY_USN_JOURNAL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 61, METHOD_BUFFERED, FILE_ANY_ACCESS)
3511 #define FSCTL_DELETE_USN_JOURNAL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 62, METHOD_BUFFERED, FILE_ANY_ACCESS)
3512 #define FSCTL_MARK_HANDLE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 63, METHOD_BUFFERED, FILE_ANY_ACCESS)
3513 #define FSCTL_SIS_COPYFILE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 64, METHOD_BUFFERED, FILE_ANY_ACCESS)
3514 #define FSCTL_SIS_LINK_FILES CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 65, METHOD_BUFFERED, FILE_READ_DATA | FILE_WRITE_DATA)
3515 #define FSCTL_RECALL_FILE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 69, METHOD_NEITHER, FILE_ANY_ACCESS)
3516 #define FSCTL_READ_FROM_PLEX CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 71, METHOD_OUT_DIRECT, FILE_READ_DATA)
3517 #define FSCTL_FILE_PREFETCH CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 72, METHOD_BUFFERED, FILE_SPECIAL_ACCESS)
3518
3519 #endif
3520
3521 #if (_WIN32_WINNT >= 0x0600)
3522
3523 #define FSCTL_MAKE_MEDIA_COMPATIBLE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 76, METHOD_BUFFERED, FILE_WRITE_DATA)
3524 #define FSCTL_SET_DEFECT_MANAGEMENT CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 77, METHOD_BUFFERED, FILE_WRITE_DATA)
3525 #define FSCTL_QUERY_SPARING_INFO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 78, METHOD_BUFFERED, FILE_ANY_ACCESS)
3526 #define FSCTL_QUERY_ON_DISK_VOLUME_INFO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 79, METHOD_BUFFERED, FILE_ANY_ACCESS)
3527 #define FSCTL_SET_VOLUME_COMPRESSION_STATE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 80, METHOD_BUFFERED, FILE_SPECIAL_ACCESS)
3528 #define FSCTL_TXFS_MODIFY_RM CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 81, METHOD_BUFFERED, FILE_WRITE_DATA)
3529 #define FSCTL_TXFS_QUERY_RM_INFORMATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 82, METHOD_BUFFERED, FILE_READ_DATA)
3530 #define FSCTL_TXFS_ROLLFORWARD_REDO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 84, METHOD_BUFFERED, FILE_WRITE_DATA)
3531 #define FSCTL_TXFS_ROLLFORWARD_UNDO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 85, METHOD_BUFFERED, FILE_WRITE_DATA)
3532 #define FSCTL_TXFS_START_RM CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 86, METHOD_BUFFERED, FILE_WRITE_DATA)
3533 #define FSCTL_TXFS_SHUTDOWN_RM CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 87, METHOD_BUFFERED, FILE_WRITE_DATA)
3534 #define FSCTL_TXFS_READ_BACKUP_INFORMATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 88, METHOD_BUFFERED, FILE_READ_DATA)
3535 #define FSCTL_TXFS_WRITE_BACKUP_INFORMATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 89, METHOD_BUFFERED, FILE_WRITE_DATA)
3536 #define FSCTL_TXFS_CREATE_SECONDARY_RM CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 90, METHOD_BUFFERED, FILE_WRITE_DATA)
3537 #define FSCTL_TXFS_GET_METADATA_INFO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 91, METHOD_BUFFERED, FILE_READ_DATA)
3538 #define FSCTL_TXFS_GET_TRANSACTED_VERSION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 92, METHOD_BUFFERED, FILE_READ_DATA)
3539 #define FSCTL_TXFS_SAVEPOINT_INFORMATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 94, METHOD_BUFFERED, FILE_WRITE_DATA)
3540 #define FSCTL_TXFS_CREATE_MINIVERSION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 95, METHOD_BUFFERED, FILE_WRITE_DATA)
3541 #define FSCTL_TXFS_TRANSACTION_ACTIVE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 99, METHOD_BUFFERED, FILE_READ_DATA)
3542 #define FSCTL_SET_ZERO_ON_DEALLOCATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 101, METHOD_BUFFERED, FILE_SPECIAL_ACCESS)
3543 #define FSCTL_SET_REPAIR CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 102, METHOD_BUFFERED, FILE_ANY_ACCESS)
3544 #define FSCTL_GET_REPAIR CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 103, METHOD_BUFFERED, FILE_ANY_ACCESS)
3545 #define FSCTL_WAIT_FOR_REPAIR CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 104, METHOD_BUFFERED, FILE_ANY_ACCESS)
3546 #define FSCTL_INITIATE_REPAIR CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 106, METHOD_BUFFERED, FILE_ANY_ACCESS)
3547 #define FSCTL_CSC_INTERNAL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 107, METHOD_NEITHER, FILE_ANY_ACCESS)
3548 #define FSCTL_SHRINK_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 108, METHOD_BUFFERED, FILE_SPECIAL_ACCESS)
3549 #define FSCTL_SET_SHORT_NAME_BEHAVIOR CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 109, METHOD_BUFFERED, FILE_ANY_ACCESS)
3550 #define FSCTL_DFSR_SET_GHOST_HANDLE_STATE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 110, METHOD_BUFFERED, FILE_ANY_ACCESS)
3551
3552 #define FSCTL_TXFS_LIST_TRANSACTION_LOCKED_FILES \
3553 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 120, METHOD_BUFFERED, FILE_READ_DATA)
3554 #define FSCTL_TXFS_LIST_TRANSACTIONS CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 121, METHOD_BUFFERED, FILE_READ_DATA)
3555 #define FSCTL_QUERY_PAGEFILE_ENCRYPTION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 122, METHOD_BUFFERED, FILE_ANY_ACCESS)
3556 #define FSCTL_RESET_VOLUME_ALLOCATION_HINTS CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 123, METHOD_BUFFERED, FILE_ANY_ACCESS)
3557 #define FSCTL_TXFS_READ_BACKUP_INFORMATION2 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 126, METHOD_BUFFERED, FILE_ANY_ACCESS)
3558
3559 #endif
3560
3561 #if (_WIN32_WINNT >= 0x0601)
3562
3563 #define FSCTL_QUERY_DEPENDENT_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 124, METHOD_BUFFERED, FILE_ANY_ACCESS)
3564 #define FSCTL_SD_GLOBAL_CHANGE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 125, METHOD_BUFFERED, FILE_ANY_ACCESS)
3565 #define FSCTL_LOOKUP_STREAM_FROM_CLUSTER CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 127, METHOD_BUFFERED, FILE_ANY_ACCESS)
3566 #define FSCTL_TXFS_WRITE_BACKUP_INFORMATION2 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 128, METHOD_BUFFERED, FILE_ANY_ACCESS)
3567 #define FSCTL_FILE_TYPE_NOTIFICATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 129, METHOD_BUFFERED, FILE_ANY_ACCESS)
3568 #define FSCTL_GET_BOOT_AREA_INFO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 140, METHOD_BUFFERED, FILE_ANY_ACCESS)
3569 #define FSCTL_GET_RETRIEVAL_POINTER_BASE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 141, METHOD_BUFFERED, FILE_ANY_ACCESS)
3570 #define FSCTL_SET_PERSISTENT_VOLUME_STATE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 142, METHOD_BUFFERED, FILE_ANY_ACCESS)
3571 #define FSCTL_QUERY_PERSISTENT_VOLUME_STATE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 143, METHOD_BUFFERED, FILE_ANY_ACCESS)
3572
3573 #define FSCTL_REQUEST_OPLOCK CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 144, METHOD_BUFFERED, FILE_ANY_ACCESS)
3574
3575 #define FSCTL_CSV_TUNNEL_REQUEST CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 145, METHOD_BUFFERED, FILE_ANY_ACCESS)
3576 #define FSCTL_IS_CSV_FILE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 146, METHOD_BUFFERED, FILE_ANY_ACCESS)
3577
3578 #define FSCTL_QUERY_FILE_SYSTEM_RECOGNITION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 147, METHOD_BUFFERED, FILE_ANY_ACCESS)
3579 #define FSCTL_CSV_GET_VOLUME_PATH_NAME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 148, METHOD_BUFFERED, FILE_ANY_ACCESS)
3580 #define FSCTL_CSV_GET_VOLUME_NAME_FOR_VOLUME_MOUNT_POINT CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 149, METHOD_BUFFERED, FILE_ANY_ACCESS)
3581 #define FSCTL_CSV_GET_VOLUME_PATH_NAMES_FOR_VOLUME_NAME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 150, METHOD_BUFFERED, FILE_ANY_ACCESS)
3582 #define FSCTL_IS_FILE_ON_CSV_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 151, METHOD_BUFFERED, FILE_ANY_ACCESS)
3583
3584 typedef struct _CSV_NAMESPACE_INFO {
3585 ULONG Version;
3586 ULONG DeviceNumber;
3587 LARGE_INTEGER StartingOffset;
3588 ULONG SectorSize;
3589 } CSV_NAMESPACE_INFO, *PCSV_NAMESPACE_INFO;
3590
3591 #define CSV_NAMESPACE_INFO_V1 (sizeof(CSV_NAMESPACE_INFO))
3592 #define CSV_INVALID_DEVICE_NUMBER 0xFFFFFFFF
3593
3594 #endif
3595
3596 #define FSCTL_MARK_AS_SYSTEM_HIVE FSCTL_SET_BOOTLOADER_ACCESSED
3597
3598 typedef struct _PATHNAME_BUFFER {
3599 ULONG PathNameLength;
3600 WCHAR Name[1];
3601 } PATHNAME_BUFFER, *PPATHNAME_BUFFER;
3602
3603 typedef struct _FSCTL_QUERY_FAT_BPB_BUFFER {
3604 UCHAR First0x24BytesOfBootSector[0x24];
3605 } FSCTL_QUERY_FAT_BPB_BUFFER, *PFSCTL_QUERY_FAT_BPB_BUFFER;
3606
3607 #if (_WIN32_WINNT >= 0x0400)
3608
3609 typedef struct _NTFS_VOLUME_DATA_BUFFER {
3610 LARGE_INTEGER VolumeSerialNumber;
3611 LARGE_INTEGER NumberSectors;
3612 LARGE_INTEGER TotalClusters;
3613 LARGE_INTEGER FreeClusters;
3614 LARGE_INTEGER TotalReserved;
3615 ULONG BytesPerSector;
3616 ULONG BytesPerCluster;
3617 ULONG BytesPerFileRecordSegment;
3618 ULONG ClustersPerFileRecordSegment;
3619 LARGE_INTEGER MftValidDataLength;
3620 LARGE_INTEGER MftStartLcn;
3621 LARGE_INTEGER Mft2StartLcn;
3622 LARGE_INTEGER MftZoneStart;
3623 LARGE_INTEGER MftZoneEnd;
3624 } NTFS_VOLUME_DATA_BUFFER, *PNTFS_VOLUME_DATA_BUFFER;
3625
3626 typedef struct _NTFS_EXTENDED_VOLUME_DATA {
3627 ULONG ByteCount;
3628 USHORT MajorVersion;
3629 USHORT MinorVersion;
3630 } NTFS_EXTENDED_VOLUME_DATA, *PNTFS_EXTENDED_VOLUME_DATA;
3631
3632 typedef struct _STARTING_LCN_INPUT_BUFFER {
3633 LARGE_INTEGER StartingLcn;
3634 } STARTING_LCN_INPUT_BUFFER, *PSTARTING_LCN_INPUT_BUFFER;
3635
3636 typedef struct _VOLUME_BITMAP_BUFFER {
3637 LARGE_INTEGER StartingLcn;
3638 LARGE_INTEGER BitmapSize;
3639 UCHAR Buffer[1];
3640 } VOLUME_BITMAP_BUFFER, *PVOLUME_BITMAP_BUFFER;
3641
3642 typedef struct _STARTING_VCN_INPUT_BUFFER {
3643 LARGE_INTEGER StartingVcn;
3644 } STARTING_VCN_INPUT_BUFFER, *PSTARTING_VCN_INPUT_BUFFER;
3645
3646 typedef struct _RETRIEVAL_POINTERS_BUFFER {
3647 ULONG ExtentCount;
3648 LARGE_INTEGER StartingVcn;
3649 struct {
3650 LARGE_INTEGER NextVcn;
3651 LARGE_INTEGER Lcn;
3652 } Extents[1];
3653 } RETRIEVAL_POINTERS_BUFFER, *PRETRIEVAL_POINTERS_BUFFER;
3654
3655 typedef struct _NTFS_FILE_RECORD_INPUT_BUFFER {
3656 LARGE_INTEGER FileReferenceNumber;
3657 } NTFS_FILE_RECORD_INPUT_BUFFER, *PNTFS_FILE_RECORD_INPUT_BUFFER;
3658
3659 typedef struct _NTFS_FILE_RECORD_OUTPUT_BUFFER {
3660 LARGE_INTEGER FileReferenceNumber;
3661 ULONG FileRecordLength;
3662 UCHAR FileRecordBuffer[1];
3663 } NTFS_FILE_RECORD_OUTPUT_BUFFER, *PNTFS_FILE_RECORD_OUTPUT_BUFFER;
3664
3665 typedef struct _MOVE_FILE_DATA {
3666 HANDLE FileHandle;
3667 LARGE_INTEGER StartingVcn;
3668 LARGE_INTEGER StartingLcn;
3669 ULONG ClusterCount;
3670 } MOVE_FILE_DATA, *PMOVE_FILE_DATA;
3671
3672 typedef struct _MOVE_FILE_RECORD_DATA {
3673 HANDLE FileHandle;
3674 LARGE_INTEGER SourceFileRecord;
3675 LARGE_INTEGER TargetFileRecord;
3676 } MOVE_FILE_RECORD_DATA, *PMOVE_FILE_RECORD_DATA;
3677
3678 #if defined(_WIN64)
3679 typedef struct _MOVE_FILE_DATA32 {
3680 UINT32 FileHandle;
3681 LARGE_INTEGER StartingVcn;
3682 LARGE_INTEGER StartingLcn;
3683 ULONG ClusterCount;
3684 } MOVE_FILE_DATA32, *PMOVE_FILE_DATA32;
3685 #endif
3686
3687 #endif /* (_WIN32_WINNT >= 0x0400) */
3688
3689 #if (_WIN32_WINNT >= 0x0500)
3690
3691 typedef struct _FIND_BY_SID_DATA {
3692 ULONG Restart;
3693 SID Sid;
3694 } FIND_BY_SID_DATA, *PFIND_BY_SID_DATA;
3695
3696 typedef struct _FIND_BY_SID_OUTPUT {
3697 ULONG NextEntryOffset;
3698 ULONG FileIndex;
3699 ULONG FileNameLength;
3700 WCHAR FileName[1];
3701 } FIND_BY_SID_OUTPUT, *PFIND_BY_SID_OUTPUT;
3702
3703 typedef struct _MFT_ENUM_DATA {
3704 ULONGLONG StartFileReferenceNumber;
3705 USN LowUsn;
3706 USN HighUsn;
3707 } MFT_ENUM_DATA, *PMFT_ENUM_DATA;
3708
3709 typedef struct _CREATE_USN_JOURNAL_DATA {
3710 ULONGLONG MaximumSize;
3711 ULONGLONG AllocationDelta;
3712 } CREATE_USN_JOURNAL_DATA, *PCREATE_USN_JOURNAL_DATA;
3713
3714 typedef struct _READ_USN_JOURNAL_DATA {
3715 USN StartUsn;
3716 ULONG ReasonMask;
3717 ULONG ReturnOnlyOnClose;
3718 ULONGLONG Timeout;
3719 ULONGLONG BytesToWaitFor;
3720 ULONGLONG UsnJournalID;
3721 } READ_USN_JOURNAL_DATA, *PREAD_USN_JOURNAL_DATA;
3722
3723 typedef struct _USN_RECORD {
3724 ULONG RecordLength;
3725 USHORT MajorVersion;
3726 USHORT MinorVersion;
3727 ULONGLONG FileReferenceNumber;
3728 ULONGLONG ParentFileReferenceNumber;
3729 USN Usn;
3730 LARGE_INTEGER TimeStamp;
3731 ULONG Reason;
3732 ULONG SourceInfo;
3733 ULONG SecurityId;
3734 ULONG FileAttributes;
3735 USHORT FileNameLength;
3736 USHORT FileNameOffset;
3737 WCHAR FileName[1];
3738 } USN_RECORD, *PUSN_RECORD;
3739
3740 #define USN_PAGE_SIZE (0x1000)
3741
3742 #define USN_REASON_DATA_OVERWRITE (0x00000001)
3743 #define USN_REASON_DATA_EXTEND (0x00000002)
3744 #define USN_REASON_DATA_TRUNCATION (0x00000004)
3745 #define USN_REASON_NAMED_DATA_OVERWRITE (0x00000010)
3746 #define USN_REASON_NAMED_DATA_EXTEND (0x00000020)
3747 #define USN_REASON_NAMED_DATA_TRUNCATION (0x00000040)
3748 #define USN_REASON_FILE_CREATE (0x00000100)
3749 #define USN_REASON_FILE_DELETE (0x00000200)
3750 #define USN_REASON_EA_CHANGE (0x00000400)
3751 #define USN_REASON_SECURITY_CHANGE (0x00000800)
3752 #define USN_REASON_RENAME_OLD_NAME (0x00001000)
3753 #define USN_REASON_RENAME_NEW_NAME (0x00002000)
3754 #define USN_REASON_INDEXABLE_CHANGE (0x00004000)
3755 #define USN_REASON_BASIC_INFO_CHANGE (0x00008000)
3756 #define USN_REASON_HARD_LINK_CHANGE (0x00010000)
3757 #define USN_REASON_COMPRESSION_CHANGE (0x00020000)
3758 #define USN_REASON_ENCRYPTION_CHANGE (0x00040000)
3759 #define USN_REASON_OBJECT_ID_CHANGE (0x00080000)
3760 #define USN_REASON_REPARSE_POINT_CHANGE (0x00100000)
3761 #define USN_REASON_STREAM_CHANGE (0x00200000)
3762 #define USN_REASON_TRANSACTED_CHANGE (0x00400000)
3763 #define USN_REASON_CLOSE (0x80000000)
3764
3765 typedef struct _USN_JOURNAL_DATA {
3766 ULONGLONG UsnJournalID;
3767 USN FirstUsn;
3768 USN NextUsn;
3769 USN LowestValidUsn;
3770 USN MaxUsn;
3771 ULONGLONG MaximumSize;
3772 ULONGLONG AllocationDelta;
3773 } USN_JOURNAL_DATA, *PUSN_JOURNAL_DATA;
3774
3775 typedef struct _DELETE_USN_JOURNAL_DATA {
3776 ULONGLONG UsnJournalID;
3777 ULONG DeleteFlags;
3778 } DELETE_USN_JOURNAL_DATA, *PDELETE_USN_JOURNAL_DATA;
3779
3780 #define USN_DELETE_FLAG_DELETE (0x00000001)
3781 #define USN_DELETE_FLAG_NOTIFY (0x00000002)
3782 #define USN_DELETE_VALID_FLAGS (0x00000003)
3783
3784 typedef struct _MARK_HANDLE_INFO {
3785 ULONG UsnSourceInfo;
3786 HANDLE VolumeHandle;
3787 ULONG HandleInfo;
3788 } MARK_HANDLE_INFO, *PMARK_HANDLE_INFO;
3789
3790 #if defined(_WIN64)
3791 typedef struct _MARK_HANDLE_INFO32 {
3792 ULONG UsnSourceInfo;
3793 UINT32 VolumeHandle;
3794 ULONG HandleInfo;
3795 } MARK_HANDLE_INFO32, *PMARK_HANDLE_INFO32;
3796 #endif
3797
3798 #define USN_SOURCE_DATA_MANAGEMENT (0x00000001)
3799 #define USN_SOURCE_AUXILIARY_DATA (0x00000002)
3800 #define USN_SOURCE_REPLICATION_MANAGEMENT (0x00000004)
3801
3802 #define MARK_HANDLE_PROTECT_CLUSTERS (0x00000001)
3803 #define MARK_HANDLE_TXF_SYSTEM_LOG (0x00000004)
3804 #define MARK_HANDLE_NOT_TXF_SYSTEM_LOG (0x00000008)
3805
3806 typedef struct _BULK_SECURITY_TEST_DATA {
3807 ACCESS_MASK DesiredAccess;
3808 ULONG SecurityIds[1];
3809 } BULK_SECURITY_TEST_DATA, *PBULK_SECURITY_TEST_DATA;
3810
3811 #define VOLUME_IS_DIRTY (0x00000001)
3812 #define VOLUME_UPGRADE_SCHEDULED (0x00000002)
3813 #define VOLUME_SESSION_OPEN (0x00000004)
3814
3815 typedef struct _FILE_PREFETCH {
3816 ULONG Type;
3817 ULONG Count;
3818 ULONGLONG Prefetch[1];
3819 } FILE_PREFETCH, *PFILE_PREFETCH;
3820
3821 typedef struct _FILE_PREFETCH_EX {
3822 ULONG Type;
3823 ULONG Count;
3824 PVOID Context;
3825 ULONGLONG Prefetch[1];
3826 } FILE_PREFETCH_EX, *PFILE_PREFETCH_EX;
3827
3828 #define FILE_PREFETCH_TYPE_FOR_CREATE 0x1
3829 #define FILE_PREFETCH_TYPE_FOR_DIRENUM 0x2
3830 #define FILE_PREFETCH_TYPE_FOR_CREATE_EX 0x3
3831 #define FILE_PREFETCH_TYPE_FOR_DIRENUM_EX 0x4
3832
3833 #define FILE_PREFETCH_TYPE_MAX 0x4
3834
3835 typedef struct _FILE_OBJECTID_BUFFER {
3836 UCHAR ObjectId[16];
3837 union {
3838 struct {
3839 UCHAR BirthVolumeId[16];
3840 UCHAR BirthObjectId[16];
3841 UCHAR DomainId[16];
3842 } DUMMYSTRUCTNAME;
3843 UCHAR ExtendedInfo[48];
3844 } DUMMYUNIONNAME;
3845 } FILE_OBJECTID_BUFFER, *PFILE_OBJECTID_BUFFER;
3846
3847 typedef struct _FILE_SET_SPARSE_BUFFER {
3848 BOOLEAN SetSparse;
3849 } FILE_SET_SPARSE_BUFFER, *PFILE_SET_SPARSE_BUFFER;
3850
3851 typedef struct _FILE_ZERO_DATA_INFORMATION {
3852 LARGE_INTEGER FileOffset;
3853 LARGE_INTEGER BeyondFinalZero;
3854 } FILE_ZERO_DATA_INFORMATION, *PFILE_ZERO_DATA_INFORMATION;
3855
3856 typedef struct _FILE_ALLOCATED_RANGE_BUFFER {
3857 LARGE_INTEGER FileOffset;
3858 LARGE_INTEGER Length;
3859 } FILE_ALLOCATED_RANGE_BUFFER, *PFILE_ALLOCATED_RANGE_BUFFER;
3860
3861 typedef struct _ENCRYPTION_BUFFER {
3862 ULONG EncryptionOperation;
3863 UCHAR Private[1];
3864 } ENCRYPTION_BUFFER, *PENCRYPTION_BUFFER;
3865
3866 #define FILE_SET_ENCRYPTION 0x00000001
3867 #define FILE_CLEAR_ENCRYPTION 0x00000002
3868 #define STREAM_SET_ENCRYPTION 0x00000003
3869 #define STREAM_CLEAR_ENCRYPTION 0x00000004
3870
3871 #define MAXIMUM_ENCRYPTION_VALUE 0x00000004
3872
3873 typedef struct _DECRYPTION_STATUS_BUFFER {
3874 BOOLEAN NoEncryptedStreams;
3875 } DECRYPTION_STATUS_BUFFER, *PDECRYPTION_STATUS_BUFFER;
3876
3877 #define ENCRYPTION_FORMAT_DEFAULT (0x01)
3878
3879 #define COMPRESSION_FORMAT_SPARSE (0x4000)
3880
3881 typedef struct _REQUEST_RAW_ENCRYPTED_DATA {
3882 LONGLONG FileOffset;
3883 ULONG Length;
3884 } REQUEST_RAW_ENCRYPTED_DATA, *PREQUEST_RAW_ENCRYPTED_DATA;
3885
3886 typedef struct _ENCRYPTED_DATA_INFO {
3887 ULONGLONG StartingFileOffset;
3888 ULONG OutputBufferOffset;
3889 ULONG BytesWithinFileSize;
3890 ULONG BytesWithinValidDataLength;
3891 USHORT CompressionFormat;
3892 UCHAR DataUnitShift;
3893 UCHAR ChunkShift;
3894 UCHAR ClusterShift;
3895 UCHAR EncryptionFormat;
3896 USHORT NumberOfDataBlocks;
3897 ULONG DataBlockSize[ANYSIZE_ARRAY];
3898 } ENCRYPTED_DATA_INFO, *PENCRYPTED_DATA_INFO;
3899
3900 typedef struct _PLEX_READ_DATA_REQUEST {
3901 LARGE_INTEGER ByteOffset;
3902 ULONG ByteLength;
3903 ULONG PlexNumber;
3904 } PLEX_READ_DATA_REQUEST, *PPLEX_READ_DATA_REQUEST;
3905
3906 typedef struct _SI_COPYFILE {
3907 ULONG SourceFileNameLength;
3908 ULONG DestinationFileNameLength;
3909 ULONG Flags;
3910 WCHAR FileNameBuffer[1];
3911 } SI_COPYFILE, *PSI_COPYFILE;
3912
3913 #define COPYFILE_SIS_LINK 0x0001
3914 #define COPYFILE_SIS_REPLACE 0x0002
3915 #define COPYFILE_SIS_FLAGS 0x0003
3916
3917 #endif /* (_WIN32_WINNT >= 0x0500) */
3918
3919 #if (_WIN32_WINNT >= 0x0600)
3920
3921 typedef struct _FILE_MAKE_COMPATIBLE_BUFFER {
3922 BOOLEAN CloseDisc;
3923 } FILE_MAKE_COMPATIBLE_BUFFER, *PFILE_MAKE_COMPATIBLE_BUFFER;
3924
3925 typedef struct _FILE_SET_DEFECT_MGMT_BUFFER {
3926 BOOLEAN Disable;
3927 } FILE_SET_DEFECT_MGMT_BUFFER, *PFILE_SET_DEFECT_MGMT_BUFFER;
3928
3929 typedef struct _FILE_QUERY_SPARING_BUFFER {
3930 ULONG SparingUnitBytes;
3931 BOOLEAN SoftwareSparing;
3932 ULONG TotalSpareBlocks;
3933 ULONG FreeSpareBlocks;
3934 } FILE_QUERY_SPARING_BUFFER, *PFILE_QUERY_SPARING_BUFFER;
3935
3936 typedef struct _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER {
3937 LARGE_INTEGER DirectoryCount;
3938 LARGE_INTEGER FileCount;
3939 USHORT FsFormatMajVersion;
3940 USHORT FsFormatMinVersion;
3941 WCHAR FsFormatName[12];
3942 LARGE_INTEGER FormatTime;
3943 LARGE_INTEGER LastUpdateTime;
3944 WCHAR CopyrightInfo[34];
3945 WCHAR AbstractInfo[34];
3946 WCHAR FormattingImplementationInfo[34];
3947 WCHAR LastModifyingImplementationInfo[34];
3948 } FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, *PFILE_QUERY_ON_DISK_VOL_INFO_BUFFER;
3949
3950 #define SET_REPAIR_ENABLED (0x00000001)
3951 #define SET_REPAIR_VOLUME_BITMAP_SCAN (0x00000002)
3952 #define SET_REPAIR_DELETE_CROSSLINK (0x00000004)
3953 #define SET_REPAIR_WARN_ABOUT_DATA_LOSS (0x00000008)
3954 #define SET_REPAIR_DISABLED_AND_BUGCHECK_ON_CORRUPT (0x00000010)
3955 #define SET_REPAIR_VALID_MASK (0x0000001F)
3956
3957 typedef enum _SHRINK_VOLUME_REQUEST_TYPES {
3958 ShrinkPrepare = 1,
3959 ShrinkCommit,
3960 ShrinkAbort
3961 } SHRINK_VOLUME_REQUEST_TYPES, *PSHRINK_VOLUME_REQUEST_TYPES;
3962
3963 typedef struct _SHRINK_VOLUME_INFORMATION {
3964 SHRINK_VOLUME_REQUEST_TYPES ShrinkRequestType;
3965 ULONGLONG Flags;
3966 LONGLONG NewNumberOfSectors;
3967 } SHRINK_VOLUME_INFORMATION, *PSHRINK_VOLUME_INFORMATION;
3968
3969 #define TXFS_RM_FLAG_LOGGING_MODE 0x00000001
3970 #define TXFS_RM_FLAG_RENAME_RM 0x00000002
3971 #define TXFS_RM_FLAG_LOG_CONTAINER_COUNT_MAX 0x00000004
3972 #define TXFS_RM_FLAG_LOG_CONTAINER_COUNT_MIN 0x00000008
3973 #define TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_NUM_CONTAINERS 0x00000010
3974 #define TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_PERCENT 0x00000020
3975 #define TXFS_RM_FLAG_LOG_AUTO_SHRINK_PERCENTAGE 0x00000040
3976 #define TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MAX 0x00000080
3977 #define TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MIN 0x00000100
3978 #define TXFS_RM_FLAG_GROW_LOG 0x00000400
3979 #define TXFS_RM_FLAG_SHRINK_LOG 0x00000800
3980 #define TXFS_RM_FLAG_ENFORCE_MINIMUM_SIZE 0x00001000
3981 #define TXFS_RM_FLAG_PRESERVE_CHANGES 0x00002000
3982 #define TXFS_RM_FLAG_RESET_RM_AT_NEXT_START 0x00004000
3983 #define TXFS_RM_FLAG_DO_NOT_RESET_RM_AT_NEXT_START 0x00008000
3984 #define TXFS_RM_FLAG_PREFER_CONSISTENCY 0x00010000
3985 #define TXFS_RM_FLAG_PREFER_AVAILABILITY 0x00020000
3986
3987 #define TXFS_LOGGING_MODE_SIMPLE (0x0001)
3988 #define TXFS_LOGGING_MODE_FULL (0x0002)
3989
3990 #define TXFS_TRANSACTION_STATE_NONE 0x00
3991 #define TXFS_TRANSACTION_STATE_ACTIVE 0x01
3992 #define TXFS_TRANSACTION_STATE_PREPARED 0x02
3993 #define TXFS_TRANSACTION_STATE_NOTACTIVE 0x03
3994
3995 #define TXFS_MODIFY_RM_VALID_FLAGS \
3996 (TXFS_RM_FLAG_LOGGING_MODE | \
3997 TXFS_RM_FLAG_RENAME_RM | \
3998 TXFS_RM_FLAG_LOG_CONTAINER_COUNT_MAX | \
3999 TXFS_RM_FLAG_LOG_CONTAINER_COUNT_MIN | \
4000 TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_NUM_CONTAINERS | \
4001 TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_PERCENT | \
4002 TXFS_RM_FLAG_LOG_AUTO_SHRINK_PERCENTAGE | \
4003 TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MAX | \
4004 TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MIN | \
4005 TXFS_RM_FLAG_SHRINK_LOG | \
4006 TXFS_RM_FLAG_GROW_LOG | \
4007 TXFS_RM_FLAG_ENFORCE_MINIMUM_SIZE | \
4008 TXFS_RM_FLAG_PRESERVE_CHANGES | \
4009 TXFS_RM_FLAG_RESET_RM_AT_NEXT_START | \
4010 TXFS_RM_FLAG_DO_NOT_RESET_RM_AT_NEXT_START | \
4011 TXFS_RM_FLAG_PREFER_CONSISTENCY | \
4012 TXFS_RM_FLAG_PREFER_AVAILABILITY)
4013
4014 typedef struct _TXFS_MODIFY_RM {
4015 ULONG Flags;
4016 ULONG LogContainerCountMax;
4017 ULONG LogContainerCountMin;
4018 ULONG LogContainerCount;
4019 ULONG LogGrowthIncrement;
4020 ULONG LogAutoShrinkPercentage;
4021 ULONGLONG Reserved;
4022 USHORT LoggingMode;
4023 } TXFS_MODIFY_RM, *PTXFS_MODIFY_RM;
4024
4025 #define TXFS_RM_STATE_NOT_STARTED 0
4026 #define TXFS_RM_STATE_STARTING 1
4027 #define TXFS_RM_STATE_ACTIVE 2
4028 #define TXFS_RM_STATE_SHUTTING_DOWN 3
4029
4030 #define TXFS_QUERY_RM_INFORMATION_VALID_FLAGS \
4031 (TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_NUM_CONTAINERS | \
4032 TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_PERCENT | \
4033 TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MAX | \
4034 TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MIN | \
4035 TXFS_RM_FLAG_RESET_RM_AT_NEXT_START | \
4036 TXFS_RM_FLAG_DO_NOT_RESET_RM_AT_NEXT_START | \
4037 TXFS_RM_FLAG_PREFER_CONSISTENCY | \
4038 TXFS_RM_FLAG_PREFER_AVAILABILITY)
4039
4040 typedef struct _TXFS_QUERY_RM_INFORMATION {
4041 ULONG BytesRequired;
4042 ULONGLONG TailLsn;
4043 ULONGLONG CurrentLsn;
4044 ULONGLONG ArchiveTailLsn;
4045 ULONGLONG LogContainerSize;
4046 LARGE_INTEGER HighestVirtualClock;
4047 ULONG LogContainerCount;
4048 ULONG LogContainerCountMax;
4049 ULONG LogContainerCountMin;
4050 ULONG LogGrowthIncrement;
4051 ULONG LogAutoShrinkPercentage;
4052 ULONG Flags;
4053 USHORT LoggingMode;
4054 USHORT Reserved;
4055 ULONG RmState;
4056 ULONGLONG LogCapacity;
4057 ULONGLONG LogFree;
4058 ULONGLONG TopsSize;
4059 ULONGLONG TopsUsed;
4060 ULONGLONG TransactionCount;
4061 ULONGLONG OnePCCount;
4062 ULONGLONG TwoPCCount;
4063 ULONGLONG NumberLogFileFull;
4064 ULONGLONG OldestTransactionAge;
4065 GUID RMName;
4066 ULONG TmLogPathOffset;
4067 } TXFS_QUERY_RM_INFORMATION, *PTXFS_QUERY_RM_INFORMATION;
4068
4069 #define TXFS_ROLLFORWARD_REDO_FLAG_USE_LAST_REDO_LSN 0x01
4070 #define TXFS_ROLLFORWARD_REDO_FLAG_USE_LAST_VIRTUAL_CLOCK 0x02
4071
4072 #define TXFS_ROLLFORWARD_REDO_VALID_FLAGS \
4073 (TXFS_ROLLFORWARD_REDO_FLAG_USE_LAST_REDO_LSN | \
4074 TXFS_ROLLFORWARD_REDO_FLAG_USE_LAST_VIRTUAL_CLOCK)
4075
4076 typedef struct _TXFS_ROLLFORWARD_REDO_INFORMATION {
4077 LARGE_INTEGER LastVirtualClock;
4078 ULONGLONG LastRedoLsn;
4079 ULONGLONG HighestRecoveryLsn;
4080 ULONG Flags;
4081 } TXFS_ROLLFORWARD_REDO_INFORMATION, *PTXFS_ROLLFORWARD_REDO_INFORMATION;
4082
4083 #define TXFS_START_RM_FLAG_LOG_CONTAINER_COUNT_MAX 0x00000001
4084 #define TXFS_START_RM_FLAG_LOG_CONTAINER_COUNT_MIN 0x00000002
4085 #define TXFS_START_RM_FLAG_LOG_CONTAINER_SIZE 0x00000004
4086 #define TXFS_START_RM_FLAG_LOG_GROWTH_INCREMENT_NUM_CONTAINERS 0x00000008
4087 #define TXFS_START_RM_FLAG_LOG_GROWTH_INCREMENT_PERCENT 0x00000010
4088 #define TXFS_START_RM_FLAG_LOG_AUTO_SHRINK_PERCENTAGE 0x00000020
4089 #define TXFS_START_RM_FLAG_LOG_NO_CONTAINER_COUNT_MAX 0x00000040
4090 #define TXFS_START_RM_FLAG_LOG_NO_CONTAINER_COUNT_MIN 0x00000080
4091
4092 #define TXFS_START_RM_FLAG_RECOVER_BEST_EFFORT 0x00000200
4093 #define TXFS_START_RM_FLAG_LOGGING_MODE 0x00000400
4094 #define TXFS_START_RM_FLAG_PRESERVE_CHANGES 0x00000800
4095
4096 #define TXFS_START_RM_FLAG_PREFER_CONSISTENCY 0x00001000
4097 #define TXFS_START_RM_FLAG_PREFER_AVAILABILITY 0x00002000
4098
4099 #define TXFS_START_RM_VALID_FLAGS \
4100 (TXFS_START_RM_FLAG_LOG_CONTAINER_COUNT_MAX | \
4101 TXFS_START_RM_FLAG_LOG_CONTAINER_COUNT_MIN | \
4102 TXFS_START_RM_FLAG_LOG_CONTAINER_SIZE | \
4103 TXFS_START_RM_FLAG_LOG_GROWTH_INCREMENT_NUM_CONTAINERS | \
4104 TXFS_START_RM_FLAG_LOG_GROWTH_INCREMENT_PERCENT | \
4105 TXFS_START_RM_FLAG_LOG_AUTO_SHRINK_PERCENTAGE | \
4106 TXFS_START_RM_FLAG_RECOVER_BEST_EFFORT | \
4107 TXFS_START_RM_FLAG_LOG_NO_CONTAINER_COUNT_MAX | \
4108 TXFS_START_RM_FLAG_LOGGING_MODE | \
4109 TXFS_START_RM_FLAG_PRESERVE_CHANGES | \
4110 TXFS_START_RM_FLAG_PREFER_CONSISTENCY | \
4111 TXFS_START_RM_FLAG_PREFER_AVAILABILITY)
4112
4113 typedef struct _TXFS_START_RM_INFORMATION {
4114 ULONG Flags;
4115 ULONGLONG LogContainerSize;
4116 ULONG LogContainerCountMin;
4117 ULONG LogContainerCountMax;
4118 ULONG LogGrowthIncrement;
4119 ULONG LogAutoShrinkPercentage;
4120 ULONG TmLogPathOffset;
4121 USHORT TmLogPathLength;
4122 USHORT LoggingMode;
4123 USHORT LogPathLength;
4124 USHORT Reserved;
4125 WCHAR LogPath[1];
4126 } TXFS_START_RM_INFORMATION, *PTXFS_START_RM_INFORMATION;
4127
4128 typedef struct _TXFS_GET_METADATA_INFO_OUT {
4129 struct {
4130 LONGLONG LowPart;
4131 LONGLONG HighPart;
4132 } TxfFileId;
4133 GUID LockingTransaction;
4134 ULONGLONG LastLsn;
4135 ULONG TransactionState;
4136 } TXFS_GET_METADATA_INFO_OUT, *PTXFS_GET_METADATA_INFO_OUT;
4137
4138 #define TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY_FLAG_CREATED 0x00000001
4139 #define TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY_FLAG_DELETED 0x00000002
4140
4141 typedef struct _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY {
4142 ULONGLONG Offset;
4143 ULONG NameFlags;
4144 LONGLONG FileId;
4145 ULONG Reserved1;
4146 ULONG Reserved2;
4147 LONGLONG Reserved3;
4148 WCHAR FileName[1];
4149 } TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY, *PTXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY;
4150
4151 typedef struct _TXFS_LIST_TRANSACTION_LOCKED_FILES {
4152 GUID KtmTransaction;
4153 ULONGLONG NumberOfFiles;
4154 ULONGLONG BufferSizeRequired;
4155 ULONGLONG Offset;
4156 } TXFS_LIST_TRANSACTION_LOCKED_FILES, *PTXFS_LIST_TRANSACTION_LOCKED_FILES;
4157
4158 typedef struct _TXFS_LIST_TRANSACTIONS_ENTRY {
4159 GUID TransactionId;
4160 ULONG TransactionState;
4161 ULONG Reserved1;
4162 ULONG Reserved2;
4163 LONGLONG Reserved3;
4164 } TXFS_LIST_TRANSACTIONS_ENTRY, *PTXFS_LIST_TRANSACTIONS_ENTRY;
4165
4166 typedef struct _TXFS_LIST_TRANSACTIONS {
4167 ULONGLONG NumberOfTransactions;
4168 ULONGLONG BufferSizeRequired;
4169 } TXFS_LIST_TRANSACTIONS, *PTXFS_LIST_TRANSACTIONS;
4170
4171 typedef struct _TXFS_READ_BACKUP_INFORMATION_OUT {
4172 union {
4173 ULONG BufferLength;
4174 UCHAR Buffer[1];
4175 } DUMMYUNIONNAME;
4176 } TXFS_READ_BACKUP_INFORMATION_OUT, *PTXFS_READ_BACKUP_INFORMATION_OUT;
4177
4178 typedef struct _TXFS_WRITE_BACKUP_INFORMATION {
4179 UCHAR Buffer[1];
4180 } TXFS_WRITE_BACKUP_INFORMATION, *PTXFS_WRITE_BACKUP_INFORMATION;
4181
4182 #define TXFS_TRANSACTED_VERSION_NONTRANSACTED 0xFFFFFFFE
4183 #define TXFS_TRANSACTED_VERSION_UNCOMMITTED 0xFFFFFFFF
4184
4185 typedef struct _TXFS_GET_TRANSACTED_VERSION {
4186 ULONG ThisBaseVersion;
4187 ULONG LatestVersion;
4188 USHORT ThisMiniVersion;
4189 USHORT FirstMiniVersion;
4190 USHORT LatestMiniVersion;
4191 } TXFS_GET_TRANSACTED_VERSION, *PTXFS_GET_TRANSACTED_VERSION;
4192
4193 #define TXFS_SAVEPOINT_SET 0x00000001
4194 #define TXFS_SAVEPOINT_ROLLBACK 0x00000002
4195 #define TXFS_SAVEPOINT_CLEAR 0x00000004
4196 #define TXFS_SAVEPOINT_CLEAR_ALL 0x00000010
4197
4198 typedef struct _TXFS_SAVEPOINT_INFORMATION {
4199 HANDLE KtmTransaction;
4200 ULONG ActionCode;
4201 ULONG SavepointId;
4202 } TXFS_SAVEPOINT_INFORMATION, *PTXFS_SAVEPOINT_INFORMATION;
4203
4204 typedef struct _TXFS_CREATE_MINIVERSION_INFO {
4205 USHORT StructureVersion;
4206 USHORT StructureLength;
4207 ULONG BaseVersion;
4208 USHORT MiniVersion;
4209 } TXFS_CREATE_MINIVERSION_INFO, *PTXFS_CREATE_MINIVERSION_INFO;
4210
4211 typedef struct _TXFS_TRANSACTION_ACTIVE_INFO {
4212 BOOLEAN TransactionsActiveAtSnapshot;
4213 } TXFS_TRANSACTION_ACTIVE_INFO, *PTXFS_TRANSACTION_ACTIVE_INFO;
4214
4215 #endif /* (_WIN32_WINNT >= 0x0600) */
4216
4217 #if (_WIN32_WINNT >= 0x0601)
4218
4219 #define MARK_HANDLE_REALTIME (0x00000020)
4220 #define MARK_HANDLE_NOT_REALTIME (0x00000040)
4221
4222 #define NO_8DOT3_NAME_PRESENT (0x00000001)
4223 #define REMOVED_8DOT3_NAME (0x00000002)
4224
4225 #define PERSISTENT_VOLUME_STATE_SHORT_NAME_CREATION_DISABLED (0x00000001)
4226
4227 typedef struct _BOOT_AREA_INFO {
4228 ULONG BootSectorCount;
4229 struct {
4230 LARGE_INTEGER Offset;
4231 } BootSectors[2];
4232 } BOOT_AREA_INFO, *PBOOT_AREA_INFO;
4233
4234 typedef struct _RETRIEVAL_POINTER_BASE {
4235 LARGE_INTEGER FileAreaOffset;
4236 } RETRIEVAL_POINTER_BASE, *PRETRIEVAL_POINTER_BASE;
4237
4238 typedef struct _FILE_FS_PERSISTENT_VOLUME_INFORMATION {
4239 ULONG VolumeFlags;
4240 ULONG FlagMask;
4241 ULONG Version;
4242 ULONG Reserved;
4243 } FILE_FS_PERSISTENT_VOLUME_INFORMATION, *PFILE_FS_PERSISTENT_VOLUME_INFORMATION;
4244
4245 typedef struct _FILE_SYSTEM_RECOGNITION_INFORMATION {
4246 CHAR FileSystem[9];
4247 } FILE_SYSTEM_RECOGNITION_INFORMATION, *PFILE_SYSTEM_RECOGNITION_INFORMATION;
4248
4249 #define OPLOCK_LEVEL_CACHE_READ (0x00000001)
4250 #define OPLOCK_LEVEL_CACHE_HANDLE (0x00000002)
4251 #define OPLOCK_LEVEL_CACHE_WRITE (0x00000004)
4252
4253 #define REQUEST_OPLOCK_INPUT_FLAG_REQUEST (0x00000001)
4254 #define REQUEST_OPLOCK_INPUT_FLAG_ACK (0x00000002)
4255 #define REQUEST_OPLOCK_INPUT_FLAG_COMPLETE_ACK_ON_CLOSE (0x00000004)
4256
4257 #define REQUEST_OPLOCK_CURRENT_VERSION 1
4258
4259 typedef struct _REQUEST_OPLOCK_INPUT_BUFFER {
4260 USHORT StructureVersion;
4261 USHORT StructureLength;
4262 ULONG RequestedOplockLevel;
4263 ULONG Flags;
4264 } REQUEST_OPLOCK_INPUT_BUFFER, *PREQUEST_OPLOCK_INPUT_BUFFER;
4265
4266 #define REQUEST_OPLOCK_OUTPUT_FLAG_ACK_REQUIRED (0x00000001)
4267 #define REQUEST_OPLOCK_OUTPUT_FLAG_MODES_PROVIDED (0x00000002)
4268
4269 typedef struct _REQUEST_OPLOCK_OUTPUT_BUFFER {
4270 USHORT StructureVersion;
4271 USHORT StructureLength;
4272 ULONG OriginalOplockLevel;
4273 ULONG NewOplockLevel;
4274 ULONG Flags;
4275 ACCESS_MASK AccessMode;
4276 USHORT ShareMode;
4277 } REQUEST_OPLOCK_OUTPUT_BUFFER, *PREQUEST_OPLOCK_OUTPUT_BUFFER;
4278
4279 #define SD_GLOBAL_CHANGE_TYPE_MACHINE_SID 1
4280
4281 typedef struct _SD_CHANGE_MACHINE_SID_INPUT {
4282 USHORT CurrentMachineSIDOffset;
4283 USHORT CurrentMachineSIDLength;
4284 USHORT NewMachineSIDOffset;
4285 USHORT NewMachineSIDLength;
4286 } SD_CHANGE_MACHINE_SID_INPUT, *PSD_CHANGE_MACHINE_SID_INPUT;
4287
4288 typedef struct _SD_CHANGE_MACHINE_SID_OUTPUT {
4289 ULONGLONG NumSDChangedSuccess;
4290 ULONGLONG NumSDChangedFail;
4291 ULONGLONG NumSDUnused;
4292 ULONGLONG NumSDTotal;
4293 ULONGLONG NumMftSDChangedSuccess;
4294 ULONGLONG NumMftSDChangedFail;
4295 ULONGLONG NumMftSDTotal;
4296 } SD_CHANGE_MACHINE_SID_OUTPUT, *PSD_CHANGE_MACHINE_SID_OUTPUT;
4297
4298 typedef struct _SD_GLOBAL_CHANGE_INPUT {
4299 ULONG Flags;
4300 ULONG ChangeType;
4301 union {
4302 SD_CHANGE_MACHINE_SID_INPUT SdChange;
4303 };
4304 } SD_GLOBAL_CHANGE_INPUT, *PSD_GLOBAL_CHANGE_INPUT;
4305
4306 typedef struct _SD_GLOBAL_CHANGE_OUTPUT {
4307 ULONG Flags;
4308 ULONG ChangeType;
4309 union {
4310 SD_CHANGE_MACHINE_SID_OUTPUT SdChange;
4311 };
4312 } SD_GLOBAL_CHANGE_OUTPUT, *PSD_GLOBAL_CHANGE_OUTPUT;
4313
4314 #define ENCRYPTED_DATA_INFO_SPARSE_FILE 1
4315
4316 typedef struct _EXTENDED_ENCRYPTED_DATA_INFO {
4317 ULONG ExtendedCode;
4318 ULONG Length;
4319 ULONG Flags;
4320 ULONG Reserved;
4321 } EXTENDED_ENCRYPTED_DATA_INFO, *PEXTENDED_ENCRYPTED_DATA_INFO;
4322
4323 typedef struct _LOOKUP_STREAM_FROM_CLUSTER_INPUT {
4324 ULONG Flags;
4325 ULONG NumberOfClusters;
4326 LARGE_INTEGER Cluster[1];
4327 } LOOKUP_STREAM_FROM_CLUSTER_INPUT, *PLOOKUP_STREAM_FROM_CLUSTER_INPUT;
4328
4329 typedef struct _LOOKUP_STREAM_FROM_CLUSTER_OUTPUT {
4330 ULONG Offset;
4331 ULONG NumberOfMatches;
4332 ULONG BufferSizeRequired;
4333 } LOOKUP_STREAM_FROM_CLUSTER_OUTPUT, *PLOOKUP_STREAM_FROM_CLUSTER_OUTPUT;
4334
4335 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_FLAG_PAGE_FILE 0x00000001
4336 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_FLAG_DENY_DEFRAG_SET 0x00000002
4337 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_FLAG_FS_SYSTEM_FILE 0x00000004
4338 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_FLAG_TXF_SYSTEM_FILE 0x00000008
4339
4340 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_ATTRIBUTE_MASK 0xff000000
4341 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_ATTRIBUTE_DATA 0x01000000
4342 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_ATTRIBUTE_INDEX 0x02000000
4343 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_ATTRIBUTE_SYSTEM 0x03000000
4344
4345 typedef struct _LOOKUP_STREAM_FROM_CLUSTER_ENTRY {
4346 ULONG OffsetToNext;
4347 ULONG Flags;
4348 LARGE_INTEGER Reserved;
4349 LARGE_INTEGER Cluster;
4350 WCHAR FileName[1];
4351 } LOOKUP_STREAM_FROM_CLUSTER_ENTRY, *PLOOKUP_STREAM_FROM_CLUSTER_ENTRY;
4352
4353 typedef struct _FILE_TYPE_NOTIFICATION_INPUT {
4354 ULONG Flags;
4355 ULONG NumFileTypeIDs;
4356 GUID FileTypeID[1];
4357 } FILE_TYPE_NOTIFICATION_INPUT, *PFILE_TYPE_NOTIFICATION_INPUT;
4358
4359 #define FILE_TYPE_NOTIFICATION_FLAG_USAGE_BEGIN 0x00000001
4360 #define FILE_TYPE_NOTIFICATION_FLAG_USAGE_END 0x00000002
4361
4362 DEFINE_GUID( FILE_TYPE_NOTIFICATION_GUID_PAGE_FILE, 0x0d0a64a1, 0x38fc, 0x4db8, 0x9f, 0xe7, 0x3f, 0x43, 0x52, 0xcd, 0x7c, 0x5c );
4363 DEFINE_GUID( FILE_TYPE_NOTIFICATION_GUID_HIBERNATION_FILE, 0xb7624d64, 0xb9a3, 0x4cf8, 0x80, 0x11, 0x5b, 0x86, 0xc9, 0x40, 0xe7, 0xb7 );
4364 DEFINE_GUID( FILE_TYPE_NOTIFICATION_GUID_CRASHDUMP_FILE, 0x9d453eb7, 0xd2a6, 0x4dbd, 0xa2, 0xe3, 0xfb, 0xd0, 0xed, 0x91, 0x09, 0xa9 );
4365
4366 #ifndef _VIRTUAL_STORAGE_TYPE_DEFINED
4367 #define _VIRTUAL_STORAGE_TYPE_DEFINED
4368 typedef struct _VIRTUAL_STORAGE_TYPE {
4369 ULONG DeviceId;
4370 GUID VendorId;
4371 } VIRTUAL_STORAGE_TYPE, *PVIRTUAL_STORAGE_TYPE;
4372 #endif
4373
4374 typedef struct _STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST {
4375 ULONG RequestLevel;
4376 ULONG RequestFlags;
4377 } STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST, *PSTORAGE_QUERY_DEPENDENT_VOLUME_REQUEST;
4378
4379 #define QUERY_DEPENDENT_VOLUME_REQUEST_FLAG_HOST_VOLUMES 0x1
4380 #define QUERY_DEPENDENT_VOLUME_REQUEST_FLAG_GUEST_VOLUMES 0x2
4381
4382 typedef struct _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY {
4383 ULONG EntryLength;
4384 ULONG DependencyTypeFlags;
4385 ULONG ProviderSpecificFlags;
4386 VIRTUAL_STORAGE_TYPE VirtualStorageType;
4387 } STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY, *PSTORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY;
4388
4389 typedef struct _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY {
4390 ULONG EntryLength;
4391 ULONG DependencyTypeFlags;
4392 ULONG ProviderSpecificFlags;
4393 VIRTUAL_STORAGE_TYPE VirtualStorageType;
4394 ULONG AncestorLevel;
4395 ULONG HostVolumeNameOffset;
4396 ULONG HostVolumeNameSize;
4397 ULONG DependentVolumeNameOffset;
4398 ULONG DependentVolumeNameSize;
4399 ULONG RelativePathOffset;
4400 ULONG RelativePathSize;
4401 ULONG DependentDeviceNameOffset;
4402 ULONG DependentDeviceNameSize;
4403 } STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, *PSTORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY;
4404
4405 typedef struct _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE {
4406 ULONG ResponseLevel;
4407 ULONG NumberEntries;
4408 union {
4409 STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY Lev1Depends[];
4410 STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY Lev2Depends[];
4411 };
4412 } STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE, *PSTORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE;
4413
4414 #endif /* (_WIN32_WINNT >= 0x0601) */
4415
4416 typedef struct _FILESYSTEM_STATISTICS {
4417 USHORT FileSystemType;
4418 USHORT Version;
4419 ULONG SizeOfCompleteStructure;
4420 ULONG UserFileReads;
4421 ULONG UserFileReadBytes;
4422 ULONG UserDiskReads;
4423 ULONG UserFileWrites;
4424 ULONG UserFileWriteBytes;
4425 ULONG UserDiskWrites;
4426 ULONG MetaDataReads;
4427 ULONG MetaDataReadBytes;
4428 ULONG MetaDataDiskReads;
4429 ULONG MetaDataWrites;
4430 ULONG MetaDataWriteBytes;
4431 ULONG MetaDataDiskWrites;
4432 } FILESYSTEM_STATISTICS, *PFILESYSTEM_STATISTICS;
4433
4434 #define FILESYSTEM_STATISTICS_TYPE_NTFS 1
4435 #define FILESYSTEM_STATISTICS_TYPE_FAT 2
4436 #define FILESYSTEM_STATISTICS_TYPE_EXFAT 3
4437
4438 typedef struct _FAT_STATISTICS {
4439 ULONG CreateHits;
4440 ULONG SuccessfulCreates;
4441 ULONG FailedCreates;
4442 ULONG NonCachedReads;
4443 ULONG NonCachedReadBytes;
4444 ULONG NonCachedWrites;
4445 ULONG NonCachedWriteBytes;
4446 ULONG NonCachedDiskReads;
4447 ULONG NonCachedDiskWrites;
4448 } FAT_STATISTICS, *PFAT_STATISTICS;
4449
4450 typedef struct _EXFAT_STATISTICS {
4451 ULONG CreateHits;
4452 ULONG SuccessfulCreates;
4453 ULONG FailedCreates;
4454 ULONG NonCachedReads;
4455 ULONG NonCachedReadBytes;
4456 ULONG NonCachedWrites;
4457 ULONG NonCachedWriteBytes;
4458 ULONG NonCachedDiskReads;
4459 ULONG NonCachedDiskWrites;
4460 } EXFAT_STATISTICS, *PEXFAT_STATISTICS;
4461
4462 typedef struct _NTFS_STATISTICS {
4463 ULONG LogFileFullExceptions;
4464 ULONG OtherExceptions;
4465 ULONG MftReads;
4466 ULONG MftReadBytes;
4467 ULONG MftWrites;
4468 ULONG MftWriteBytes;
4469 struct {
4470 USHORT Write;
4471 USHORT Create;
4472 USHORT SetInfo;
4473 USHORT Flush;
4474 } MftWritesUserLevel;
4475 USHORT MftWritesFlushForLogFileFull;
4476 USHORT MftWritesLazyWriter;
4477 USHORT MftWritesUserRequest;
4478 ULONG Mft2Writes;
4479 ULONG Mft2WriteBytes;
4480 struct {
4481 USHORT Write;
4482 USHORT Create;
4483 USHORT SetInfo;
4484 USHORT Flush;
4485 } Mft2WritesUserLevel;
4486 USHORT Mft2WritesFlushForLogFileFull;
4487 USHORT Mft2WritesLazyWriter;
4488 USHORT Mft2WritesUserRequest;
4489 ULONG RootIndexReads;
4490 ULONG RootIndexReadBytes;
4491 ULONG RootIndexWrites;
4492 ULONG RootIndexWriteBytes;
4493 ULONG BitmapReads;
4494 ULONG BitmapReadBytes;
4495 ULONG BitmapWrites;
4496 ULONG BitmapWriteBytes;
4497 USHORT BitmapWritesFlushForLogFileFull;
4498 USHORT BitmapWritesLazyWriter;
4499 USHORT BitmapWritesUserRequest;
4500 struct {
4501 USHORT Write;
4502 USHORT Create;
4503 USHORT SetInfo;
4504 } BitmapWritesUserLevel;
4505 ULONG MftBitmapReads;
4506 ULONG MftBitmapReadBytes;
4507 ULONG MftBitmapWrites;
4508 ULONG MftBitmapWriteBytes;
4509 USHORT MftBitmapWritesFlushForLogFileFull;
4510 USHORT MftBitmapWritesLazyWriter;
4511 USHORT MftBitmapWritesUserRequest;
4512 struct {
4513 USHORT Write;
4514 USHORT Create;
4515 USHORT SetInfo;
4516 USHORT Flush;
4517 } MftBitmapWritesUserLevel;
4518 ULONG UserIndexReads;
4519 ULONG UserIndexReadBytes;
4520 ULONG UserIndexWrites;
4521 ULONG UserIndexWriteBytes;
4522 ULONG LogFileReads;
4523 ULONG LogFileReadBytes;
4524 ULONG LogFileWrites;
4525 ULONG LogFileWriteBytes;
4526 struct {
4527 ULONG Calls;
4528 ULONG Clusters;
4529 ULONG Hints;
4530 ULONG RunsReturned;
4531 ULONG HintsHonored;
4532 ULONG HintsClusters;
4533 ULONG Cache;
4534 ULONG CacheClusters;
4535 ULONG CacheMiss;
4536 ULONG CacheMissClusters;
4537 } Allocate;
4538 } NTFS_STATISTICS, *PNTFS_STATISTICS;
4539
4540 #endif // _FILESYSTEMFSCTL_
4541
4542 #define SYMLINK_FLAG_RELATIVE 1
4543
4544 typedef struct _REPARSE_DATA_BUFFER {
4545 ULONG ReparseTag;
4546 USHORT ReparseDataLength;
4547 USHORT Reserved;
4548 __GNU_EXTENSION union {
4549 struct {
4550 USHORT SubstituteNameOffset;
4551 USHORT SubstituteNameLength;
4552 USHORT PrintNameOffset;
4553 USHORT PrintNameLength;
4554 ULONG Flags;
4555 WCHAR PathBuffer[1];
4556 } SymbolicLinkReparseBuffer;
4557 struct {
4558 USHORT SubstituteNameOffset;
4559 USHORT SubstituteNameLength;
4560 USHORT PrintNameOffset;
4561 USHORT PrintNameLength;
4562 WCHAR PathBuffer[1];
4563 } MountPointReparseBuffer;
4564 struct {
4565 UCHAR DataBuffer[1];
4566 } GenericReparseBuffer;
4567 };
4568 } REPARSE_DATA_BUFFER, *PREPARSE_DATA_BUFFER;
4569
4570 #define REPARSE_DATA_BUFFER_HEADER_SIZE FIELD_OFFSET(REPARSE_DATA_BUFFER, GenericReparseBuffer)
4571
4572 typedef struct _REPARSE_GUID_DATA_BUFFER {
4573 ULONG ReparseTag;
4574 USHORT ReparseDataLength;
4575 USHORT Reserved;
4576 GUID ReparseGuid;
4577 struct {
4578 UCHAR DataBuffer[1];
4579 } GenericReparseBuffer;
4580 } REPARSE_GUID_DATA_BUFFER, *PREPARSE_GUID_DATA_BUFFER;
4581
4582 #define REPARSE_GUID_DATA_BUFFER_HEADER_SIZE FIELD_OFFSET(REPARSE_GUID_DATA_BUFFER, GenericReparseBuffer)
4583
4584 #define MAXIMUM_REPARSE_DATA_BUFFER_SIZE ( 16 * 1024 )
4585
4586 /* Reserved reparse tags */
4587 #define IO_REPARSE_TAG_RESERVED_ZERO (0)
4588 #define IO_REPARSE_TAG_RESERVED_ONE (1)
4589 #define IO_REPARSE_TAG_RESERVED_RANGE IO_REPARSE_TAG_RESERVED_ONE
4590
4591 #define IsReparseTagMicrosoft(_tag) (((_tag) & 0x80000000))
4592 #define IsReparseTagNameSurrogate(_tag) (((_tag) & 0x20000000))
4593
4594 #define IO_REPARSE_TAG_VALID_VALUES (0xF000FFFF)
4595
4596 #define IsReparseTagValid(tag) ( \
4597 !((tag) & ~IO_REPARSE_TAG_VALID_VALUES) && \
4598 ((tag) > IO_REPARSE_TAG_RESERVED_RANGE) \
4599 )
4600
4601 /* MicroSoft reparse point tags */
4602 #define IO_REPARSE_TAG_MOUNT_POINT (0xA0000003L)
4603 #define IO_REPARSE_TAG_HSM (0xC0000004L)
4604 #define IO_REPARSE_TAG_DRIVE_EXTENDER (0x80000005L)
4605 #define IO_REPARSE_TAG_HSM2 (0x80000006L)
4606 #define IO_REPARSE_TAG_SIS (0x80000007L)
4607 #define IO_REPARSE_TAG_WIM (0x80000008L)
4608 #define IO_REPARSE_TAG_CSV (0x80000009L)
4609 #define IO_REPARSE_TAG_DFS (0x8000000AL)
4610 #define IO_REPARSE_TAG_FILTER_MANAGER (0x8000000BL)
4611 #define IO_REPARSE_TAG_SYMLINK (0xA000000CL)
4612 #define IO_REPARSE_TAG_IIS_CACHE (0xA0000010L)
4613 #define IO_REPARSE_TAG_DFSR (0x80000012L)
4614
4615 #pragma pack(4)
4616 typedef struct _REPARSE_INDEX_KEY {
4617 ULONG FileReparseTag;
4618 LARGE_INTEGER FileId;
4619 } REPARSE_INDEX_KEY, *PREPARSE_INDEX_KEY;
4620 #pragma pack()
4621
4622 #define FSCTL_LMR_GET_LINK_TRACKING_INFORMATION CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM,58,METHOD_BUFFERED,FILE_ANY_ACCESS)
4623 #define FSCTL_LMR_SET_LINK_TRACKING_INFORMATION CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM,59,METHOD_BUFFERED,FILE_ANY_ACCESS)
4624 #define IOCTL_LMR_ARE_FILE_OBJECTS_ON_SAME_SERVER CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM,60,METHOD_BUFFERED,FILE_ANY_ACCESS)
4625
4626 #define FSCTL_PIPE_ASSIGN_EVENT CTL_CODE(FILE_DEVICE_NAMED_PIPE, 0, METHOD_BUFFERED, FILE_ANY_ACCESS)
4627 #define FSCTL_PIPE_DISCONNECT CTL_CODE(FILE_DEVICE_NAMED_PIPE, 1, METHOD_BUFFERED, FILE_ANY_ACCESS)
4628 #define FSCTL_PIPE_LISTEN CTL_CODE(FILE_DEVICE_NAMED_PIPE, 2, METHOD_BUFFERED, FILE_ANY_ACCESS)
4629 #define FSCTL_PIPE_PEEK CTL_CODE(FILE_DEVICE_NAMED_PIPE, 3, METHOD_BUFFERED, FILE_READ_DATA)
4630 #define FSCTL_PIPE_QUERY_EVENT CTL_CODE(FILE_DEVICE_NAMED_PIPE, 4, METHOD_BUFFERED, FILE_ANY_ACCESS)
4631 #define FSCTL_PIPE_TRANSCEIVE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 5, METHOD_NEITHER, FILE_READ_DATA | FILE_WRITE_DATA)
4632 #define FSCTL_PIPE_WAIT CTL_CODE(FILE_DEVICE_NAMED_PIPE, 6, METHOD_BUFFERED, FILE_ANY_ACCESS)
4633 #define FSCTL_PIPE_IMPERSONATE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 7, METHOD_BUFFERED, FILE_ANY_ACCESS)
4634 #define FSCTL_PIPE_SET_CLIENT_PROCESS CTL_CODE(FILE_DEVICE_NAMED_PIPE, 8, METHOD_BUFFERED, FILE_ANY_ACCESS)
4635 #define FSCTL_PIPE_QUERY_CLIENT_PROCESS CTL_CODE(FILE_DEVICE_NAMED_PIPE, 9, METHOD_BUFFERED, FILE_ANY_ACCESS)
4636 #define FSCTL_PIPE_GET_PIPE_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 10, METHOD_BUFFERED, FILE_ANY_ACCESS)
4637 #define FSCTL_PIPE_SET_PIPE_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 11, METHOD_BUFFERED, FILE_ANY_ACCESS)
4638 #define FSCTL_PIPE_GET_CONNECTION_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 12, METHOD_BUFFERED, FILE_ANY_ACCESS)
4639 #define FSCTL_PIPE_SET_CONNECTION_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 13, METHOD_BUFFERED, FILE_ANY_ACCESS)
4640 #define FSCTL_PIPE_GET_HANDLE_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 14, METHOD_BUFFERED, FILE_ANY_ACCESS)
4641 #define FSCTL_PIPE_SET_HANDLE_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 15, METHOD_BUFFERED, FILE_ANY_ACCESS)
4642 #define FSCTL_PIPE_FLUSH CTL_CODE(FILE_DEVICE_NAMED_PIPE, 16, METHOD_BUFFERED, FILE_WRITE_DATA)
4643
4644 #define FSCTL_PIPE_INTERNAL_READ CTL_CODE(FILE_DEVICE_NAMED_PIPE, 2045, METHOD_BUFFERED, FILE_READ_DATA)
4645 #define FSCTL_PIPE_INTERNAL_WRITE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 2046, METHOD_BUFFERED, FILE_WRITE_DATA)
4646 #define FSCTL_PIPE_INTERNAL_TRANSCEIVE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 2047, METHOD_NEITHER, FILE_READ_DATA | FILE_WRITE_DATA)
4647 #define FSCTL_PIPE_INTERNAL_READ_OVFLOW CTL_CODE(FILE_DEVICE_NAMED_PIPE, 2048, METHOD_BUFFERED, FILE_READ_DATA)
4648
4649 #define FILE_PIPE_READ_DATA 0x00000000
4650 #define FILE_PIPE_WRITE_SPACE 0x00000001
4651
4652 typedef struct _FILE_PIPE_ASSIGN_EVENT_BUFFER {
4653 HANDLE EventHandle;
4654 ULONG KeyValue;
4655 } FILE_PIPE_ASSIGN_EVENT_BUFFER, *PFILE_PIPE_ASSIGN_EVENT_BUFFER;
4656
4657 typedef struct _FILE_PIPE_EVENT_BUFFER {
4658 ULONG NamedPipeState;
4659 ULONG EntryType;
4660 ULONG ByteCount;
4661 ULONG KeyValue;
4662 ULONG NumberRequests;
4663 } FILE_PIPE_EVENT_BUFFER, *PFILE_PIPE_EVENT_BUFFER;
4664
4665 typedef struct _FILE_PIPE_PEEK_BUFFER {
4666 ULONG NamedPipeState;
4667 ULONG ReadDataAvailable;
4668 ULONG NumberOfMessages;
4669 ULONG MessageLength;
4670 CHAR Data[1];
4671 } FILE_PIPE_PEEK_BUFFER, *PFILE_PIPE_PEEK_BUFFER;
4672
4673 typedef struct _FILE_PIPE_WAIT_FOR_BUFFER {
4674 LARGE_INTEGER Timeout;
4675 ULONG NameLength;
4676 BOOLEAN TimeoutSpecified;
4677 WCHAR Name[1];
4678 } FILE_PIPE_WAIT_FOR_BUFFER, *PFILE_PIPE_WAIT_FOR_BUFFER;
4679
4680 typedef struct _FILE_PIPE_CLIENT_PROCESS_BUFFER {
4681 #if !defined(BUILD_WOW6432)
4682 PVOID ClientSession;
4683 PVOID ClientProcess;
4684 #else
4685 ULONGLONG ClientSession;
4686 ULONGLONG ClientProcess;
4687 #endif
4688 } FILE_PIPE_CLIENT_PROCESS_BUFFER, *PFILE_PIPE_CLIENT_PROCESS_BUFFER;
4689
4690 #define FILE_PIPE_COMPUTER_NAME_LENGTH 15
4691
4692 typedef struct _FILE_PIPE_CLIENT_PROCESS_BUFFER_EX {
4693 #if !defined(BUILD_WOW6432)
4694 PVOID ClientSession;
4695 PVOID ClientProcess;
4696 #else
4697 ULONGLONG ClientSession;
4698 ULONGLONG ClientProcess;
4699 #endif
4700 USHORT ClientComputerNameLength;
4701 WCHAR ClientComputerBuffer[FILE_PIPE_COMPUTER_NAME_LENGTH+1];
4702 } FILE_PIPE_CLIENT_PROCESS_BUFFER_EX, *PFILE_PIPE_CLIENT_PROCESS_BUFFER_EX;
4703
4704 #define FSCTL_MAILSLOT_PEEK CTL_CODE(FILE_DEVICE_MAILSLOT, 0, METHOD_NEITHER, FILE_READ_DATA)
4705
4706 typedef enum _LINK_TRACKING_INFORMATION_TYPE {
4707 NtfsLinkTrackingInformation,
4708 DfsLinkTrackingInformation
4709 } LINK_TRACKING_INFORMATION_TYPE, *PLINK_TRACKING_INFORMATION_TYPE;
4710
4711 typedef struct _LINK_TRACKING_INFORMATION {
4712 LINK_TRACKING_INFORMATION_TYPE Type;
4713 UCHAR VolumeId[16];
4714 } LINK_TRACKING_INFORMATION, *PLINK_TRACKING_INFORMATION;
4715
4716 typedef struct _REMOTE_LINK_TRACKING_INFORMATION {
4717 PVOID TargetFileObject;
4718 ULONG TargetLinkTrackingInformationLength;
4719 UCHAR TargetLinkTrackingInformationBuffer[1];
4720 } REMOTE_LINK_TRACKING_INFORMATION, *PREMOTE_LINK_TRACKING_INFORMATION;
4721
4722 typedef struct _PUBLIC_OBJECT_BASIC_INFORMATION {
4723 ULONG Attributes;
4724 ACCESS_MASK GrantedAccess;
4725 ULONG HandleCount;
4726 ULONG PointerCount;
4727 ULONG Reserved[10];
4728 } PUBLIC_OBJECT_BASIC_INFORMATION, *PPUBLIC_OBJECT_BASIC_INFORMATION;
4729
4730 typedef struct _PUBLIC_OBJECT_TYPE_INFORMATION {
4731 UNICODE_STRING TypeName;
4732 ULONG Reserved [22];
4733 } PUBLIC_OBJECT_TYPE_INFORMATION, *PPUBLIC_OBJECT_TYPE_INFORMATION;
4734
4735 typedef struct _SECURITY_CLIENT_CONTEXT {
4736 SECURITY_QUALITY_OF_SERVICE SecurityQos;
4737 PACCESS_TOKEN ClientToken;
4738 BOOLEAN DirectlyAccessClientToken;
4739 BOOLEAN DirectAccessEffectiveOnly;
4740 BOOLEAN ServerIsRemote;
4741 TOKEN_CONTROL ClientTokenControl;
4742 } SECURITY_CLIENT_CONTEXT, *PSECURITY_CLIENT_CONTEXT;
4743
4744 #define EVENT_INCREMENT 1
4745 #define IO_NO_INCREMENT 0
4746 #define IO_CD_ROM_INCREMENT 1
4747 #define IO_DISK_INCREMENT 1
4748 #define IO_MAILSLOT_INCREMENT 2
4749 #define IO_NAMED_PIPE_INCREMENT 2
4750 #define IO_NETWORK_INCREMENT 2
4751 #define SEMAPHORE_INCREMENT 1
4752
4753 #define SYSTEM_PAGE_PRIORITY_BITS 3
4754 #define SYSTEM_PAGE_PRIORITY_LEVELS (1 << SYSTEM_PAGE_PRIORITY_BITS)
4755
4756 typedef struct _KAPC_STATE {
4757 LIST_ENTRY ApcListHead[MaximumMode];
4758 PKPROCESS Process;
4759 BOOLEAN KernelApcInProgress;
4760 BOOLEAN KernelApcPending;
4761 BOOLEAN UserApcPending;
4762 } KAPC_STATE, *PKAPC_STATE, *RESTRICTED_POINTER PRKAPC_STATE;
4763
4764 #define KAPC_STATE_ACTUAL_LENGTH (FIELD_OFFSET(KAPC_STATE, UserApcPending) + sizeof(BOOLEAN))
4765
4766 typedef struct _KQUEUE {
4767 DISPATCHER_HEADER Header;
4768 LIST_ENTRY EntryListHead;
4769 volatile ULONG CurrentCount;
4770 ULONG MaximumCount;
4771 LIST_ENTRY ThreadListHead;
4772 } KQUEUE, *PKQUEUE, *RESTRICTED_POINTER PRKQUEUE;
4773
4774 #if (NTDDI_VERSION >= NTDDI_WIN2K)
4775
4776 NTKERNELAPI
4777 VOID
4778 NTAPI
4779 KeInitializeMutant(
4780 OUT PRKMUTANT Mutant,
4781 IN BOOLEAN InitialOwner);
4782
4783 NTKERNELAPI
4784 LONG
4785 NTAPI
4786 KeReadStateMutant(
4787 IN PRKMUTANT Mutant);
4788
4789 NTKERNELAPI
4790 LONG
4791 NTAPI
4792 KeReleaseMutant(
4793 IN OUT PRKMUTANT Mutant,
4794 IN KPRIORITY Increment,
4795 IN BOOLEAN Abandoned,
4796 IN BOOLEAN Wait);
4797
4798 NTKERNELAPI
4799 VOID
4800 NTAPI
4801 KeInitializeQueue(
4802 OUT PRKQUEUE Queue,
4803 IN ULONG Count);
4804
4805 NTKERNELAPI
4806 LONG
4807 NTAPI
4808 KeReadStateQueue(
4809 IN PRKQUEUE Queue);
4810
4811 NTKERNELAPI
4812 LONG
4813 NTAPI
4814 KeInsertQueue(
4815 IN OUT PRKQUEUE Queue,
4816 IN OUT PLIST_ENTRY Entry);
4817
4818 NTKERNELAPI
4819 LONG
4820 NTAPI
4821 KeInsertHeadQueue(
4822 IN OUT PRKQUEUE Queue,
4823 IN OUT PLIST_ENTRY Entry);
4824
4825 NTKERNELAPI
4826 PLIST_ENTRY
4827 NTAPI
4828 KeRemoveQueue(
4829 IN OUT PRKQUEUE Queue,
4830 IN KPROCESSOR_MODE WaitMode,
4831 IN PLARGE_INTEGER Timeout OPTIONAL);
4832
4833 NTKERNELAPI
4834 VOID
4835 NTAPI
4836 KeAttachProcess(
4837 IN OUT PKPROCESS Process);
4838
4839 NTKERNELAPI
4840 VOID
4841 NTAPI
4842 KeDetachProcess(
4843 VOID);
4844
4845 NTKERNELAPI
4846 PLIST_ENTRY
4847 NTAPI
4848 KeRundownQueue(
4849 IN OUT PRKQUEUE Queue);
4850
4851 NTKERNELAPI
4852 VOID
4853 NTAPI
4854 KeStackAttachProcess(
4855 IN OUT PKPROCESS Process,
4856 OUT PKAPC_STATE ApcState);
4857
4858 NTKERNELAPI
4859 VOID
4860 NTAPI
4861 KeUnstackDetachProcess(
4862 IN PKAPC_STATE ApcState);
4863
4864 NTKERNELAPI
4865 UCHAR
4866 NTAPI
4867 KeSetIdealProcessorThread(
4868 IN OUT PKTHREAD Thread,
4869 IN UCHAR Processor);
4870
4871 NTKERNELAPI
4872 BOOLEAN
4873 NTAPI
4874 KeSetKernelStackSwapEnable(
4875 IN BOOLEAN Enable);
4876
4877 #if defined(_X86_)
4878 NTHALAPI
4879 KIRQL
4880 FASTCALL
4881 KeAcquireSpinLockRaiseToSynch(
4882 IN OUT PKSPIN_LOCK SpinLock);
4883 #else
4884 NTKERNELAPI
4885 KIRQL
4886 KeAcquireSpinLockRaiseToSynch(
4887 IN OUT PKSPIN_LOCK SpinLock);
4888 #endif
4889
4890 #endif /* (NTDDI_VERSION >= NTDDI_WIN2K) */
4891
4892 #if (NTDDI_VERSION >= NTDDI_WINXP)
4893
4894 _DECL_HAL_KE_IMPORT
4895 KIRQL
4896 FASTCALL
4897 KeAcquireQueuedSpinLock(
4898 IN OUT KSPIN_LOCK_QUEUE_NUMBER Number);
4899
4900 NTHALAPI
4901 VOID
4902 FASTCALL
4903 KeReleaseQueuedSpinLock(
4904 IN OUT KSPIN_LOCK_QUEUE_NUMBER Number,
4905 IN KIRQL OldIrql);
4906
4907 _DECL_HAL_KE_IMPORT
4908 LOGICAL
4909 FASTCALL
4910 KeTryToAcquireQueuedSpinLock(
4911 IN KSPIN_LOCK_QUEUE_NUMBER Number,
4912 OUT PKIRQL OldIrql);
4913
4914 #endif /* (NTDDI_VERSION >= NTDDI_WINXP) */
4915
4916 #if (NTDDI_VERSION >= NTDDI_VISTA)
4917
4918 NTKERNELAPI
4919 VOID
4920 KeQueryOwnerMutant(
4921 IN PKMUTANT Mutant,
4922 OUT PCLIENT_ID ClientId);
4923
4924 NTKERNELAPI
4925 ULONG
4926 KeRemoveQueueEx (
4927 IN OUT PKQUEUE Queue,
4928 IN KPROCESSOR_MODE WaitMode,
4929 IN BOOLEAN Alertable,
4930 IN PLARGE_INTEGER Timeout OPTIONAL,
4931 OUT PLIST_ENTRY *EntryArray,
4932 IN ULONG Count);
4933
4934 #endif /* (NTDDI_VERSION >= NTDDI_VISTA) */
4935
4936 #define INVALID_PROCESSOR_INDEX 0xffffffff
4937
4938 NTSTATUS
4939 NTAPI
4940 KeGetProcessorNumberFromIndex(
4941 IN ULONG ProcIndex,
4942 OUT PPROCESSOR_NUMBER ProcNumber);
4943
4944 ULONG
4945 NTAPI
4946 KeGetProcessorIndexFromNumber(
4947 IN PPROCESSOR_NUMBER ProcNumber);
4948
4949 #if (NTDDI_VERSION >= NTDDI_WIN2K)
4950
4951 NTKERNELAPI
4952 SIZE_T
4953 NTAPI
4954 ExQueryPoolBlockSize(
4955 IN PVOID PoolBlock,
4956 OUT PBOOLEAN QuotaCharged);
4957
4958 VOID
4959 ExAdjustLookasideDepth(
4960 VOID);
4961
4962 NTKERNELAPI
4963 VOID
4964 NTAPI
4965 ExDisableResourceBoostLite(
4966 IN PERESOURCE Resource);
4967
4968 #endif
4969
4970 #define ExDisableResourceBoost ExDisableResourceBoostLite
4971
4972 #define EX_PUSH_LOCK ULONG_PTR
4973 #define PEX_PUSH_LOCK PULONG_PTR
4974
4975 VOID
4976 ExInitializePushLock (
4977 OUT PEX_PUSH_LOCK PushLock);
4978
4979 #if (NTDDI_VERSION >= NTDDI_WINXP)
4980 PSLIST_ENTRY
4981 FASTCALL
4982 InterlockedPushListSList(
4983 IN OUT PSLIST_HEADER ListHead,
4984 IN OUT PSLIST_ENTRY List,
4985 IN OUT PSLIST_ENTRY ListEnd,
4986 IN ULONG Count);
4987
4988 #endif
4989
4990 /* #if !defined(_X86AMD64_) FIXME : WHAT ?! */
4991 #if defined(_WIN64)
4992
4993 C_ASSERT(sizeof(ERESOURCE) == 0x68);
4994 C_ASSERT(FIELD_OFFSET(ERESOURCE,ActiveCount) == 0x18);
4995 C_ASSERT(FIELD_OFFSET(ERESOURCE,Flag) == 0x1a);
4996
4997 #else
4998
4999 C_ASSERT(sizeof(ERESOURCE) == 0x38);
5000 C_ASSERT(FIELD_OFFSET(ERESOURCE,ActiveCount) == 0x0c);
5001 C_ASSERT(FIELD_OFFSET(ERESOURCE,Flag) == 0x0e);
5002
5003 #endif
5004 /* #endif */
5005
5006 #define TOKEN_HAS_TRAVERSE_PRIVILEGE 0x0001
5007 #define TOKEN_HAS_BACKUP_PRIVILEGE 0x0002
5008 #define TOKEN_HAS_RESTORE_PRIVILEGE 0x0004
5009 #define TOKEN_WRITE_RESTRICTED 0x0008
5010 #define TOKEN_IS_RESTRICTED 0x0010
5011 #define TOKEN_SESSION_NOT_REFERENCED 0x0020
5012 #define TOKEN_SANDBOX_INERT 0x0040
5013 #define TOKEN_HAS_IMPERSONATE_PRIVILEGE 0x0080
5014 #define SE_BACKUP_PRIVILEGES_CHECKED 0x0100
5015 #define TOKEN_VIRTUALIZE_ALLOWED 0x0200
5016 #define TOKEN_VIRTUALIZE_ENABLED 0x0400
5017 #define TOKEN_IS_FILTERED 0x0800
5018 #define TOKEN_UIACCESS 0x1000
5019 #define TOKEN_NOT_LOW 0x2000
5020
5021 typedef struct _SE_EXPORTS {
5022 LUID SeCreateTokenPrivilege;
5023 LUID SeAssignPrimaryTokenPrivilege;
5024 LUID SeLockMemoryPrivilege;
5025 LUID SeIncreaseQuotaPrivilege;
5026 LUID SeUnsolicitedInputPrivilege;
5027 LUID SeTcbPrivilege;
5028 LUID SeSecurityPrivilege;
5029 LUID SeTakeOwnershipPrivilege;
5030 LUID SeLoadDriverPrivilege;
5031 LUID SeCreatePagefilePrivilege;
5032 LUID SeIncreaseBasePriorityPrivilege;
5033 LUID SeSystemProfilePrivilege;
5034 LUID SeSystemtimePrivilege;
5035 LUID SeProfileSingleProcessPrivilege;
5036 LUID SeCreatePermanentPrivilege;
5037 LUID SeBackupPrivilege;
5038 LUID SeRestorePrivilege;
5039 LUID SeShutdownPrivilege;
5040 LUID SeDebugPrivilege;
5041 LUID SeAuditPrivilege;
5042 LUID SeSystemEnvironmentPrivilege;
5043 LUID SeChangeNotifyPrivilege;
5044 LUID SeRemoteShutdownPrivilege;
5045 PSID SeNullSid;
5046 PSID SeWorldSid;
5047 PSID SeLocalSid;
5048 PSID SeCreatorOwnerSid;
5049 PSID SeCreatorGroupSid;
5050 PSID SeNtAuthoritySid;
5051 PSID SeDialupSid;
5052 PSID SeNetworkSid;
5053 PSID SeBatchSid;
5054 PSID SeInteractiveSid;
5055 PSID SeLocalSystemSid;
5056 PSID SeAliasAdminsSid;
5057 PSID SeAliasUsersSid;
5058 PSID SeAliasGuestsSid;
5059 PSID SeAliasPowerUsersSid;
5060 PSID SeAliasAccountOpsSid;
5061 PSID SeAliasSystemOpsSid;
5062 PSID SeAliasPrintOpsSid;
5063 PSID SeAliasBackupOpsSid;
5064 PSID SeAuthenticatedUsersSid;
5065 PSID SeRestrictedSid;
5066 PSID SeAnonymousLogonSid;
5067 LUID SeUndockPrivilege;
5068 LUID SeSyncAgentPrivilege;
5069 LUID SeEnableDelegationPrivilege;
5070 PSID SeLocalServiceSid;
5071 PSID SeNetworkServiceSid;
5072 LUID SeManageVolumePrivilege;
5073 LUID SeImpersonatePrivilege;
5074 LUID SeCreateGlobalPrivilege;
5075 LUID SeTrustedCredManAccessPrivilege;
5076 LUID SeRelabelPrivilege;
5077 LUID SeIncreaseWorkingSetPrivilege;
5078 LUID SeTimeZonePrivilege;
5079 LUID SeCreateSymbolicLinkPrivilege;
5080 PSID SeIUserSid;
5081 PSID SeUntrustedMandatorySid;
5082 PSID SeLowMandatorySid;
5083 PSID SeMediumMandatorySid;
5084 PSID SeHighMandatorySid;
5085 PSID SeSystemMandatorySid;
5086 PSID SeOwnerRightsSid;
5087 } SE_EXPORTS, *PSE_EXPORTS;
5088
5089 typedef NTSTATUS
5090 (NTAPI *PSE_LOGON_SESSION_TERMINATED_ROUTINE)(
5091 IN PLUID LogonId);
5092
5093 #define SeLengthSid( Sid ) \
5094 (8 + (4 * ((SID *)Sid)->SubAuthorityCount))
5095
5096 #define SeDeleteClientSecurity(C) { \
5097 if (SeTokenType((C)->ClientToken) == TokenPrimary) { \
5098 PsDereferencePrimaryToken( (C)->ClientToken ); \
5099 } else { \
5100 PsDereferenceImpersonationToken( (C)->ClientToken ); \
5101 } \
5102 }
5103
5104 #define SeStopImpersonatingClient() PsRevertToSelf()
5105
5106 #define SeQuerySubjectContextToken( SubjectContext ) \
5107 ( ARGUMENT_PRESENT( \
5108 ((PSECURITY_SUBJECT_CONTEXT) SubjectContext)->ClientToken \
5109 ) ? \
5110 ((PSECURITY_SUBJECT_CONTEXT) SubjectContext)->ClientToken : \
5111 ((PSECURITY_SUBJECT_CONTEXT) SubjectContext)->PrimaryToken )
5112
5113 #if (NTDDI_VERSION >= NTDDI_WIN2K)
5114
5115 NTKERNELAPI
5116 VOID
5117 NTAPI
5118 SeCaptureSubjectContext(
5119 OUT PSECURITY_SUBJECT_CONTEXT SubjectContext);
5120
5121 NTKERNELAPI
5122 VOID
5123 NTAPI
5124 SeLockSubjectContext(
5125 IN PSECURITY_SUBJECT_CONTEXT SubjectContext);
5126
5127 NTKERNELAPI
5128 VOID
5129 NTAPI
5130 SeUnlockSubjectContext(
5131 IN PSECURITY_SUBJECT_CONTEXT SubjectContext);
5132
5133 NTKERNELAPI
5134 VOID
5135 NTAPI
5136 SeReleaseSubjectContext(
5137 IN PSECURITY_SUBJECT_CONTEXT SubjectContext);
5138
5139 NTKERNELAPI
5140 BOOLEAN
5141 NTAPI
5142 SePrivilegeCheck(
5143 IN OUT PPRIVILEGE_SET RequiredPrivileges,
5144 IN PSECURITY_SUBJECT_CONTEXT SubjectContext,
5145 IN KPROCESSOR_MODE AccessMode);
5146
5147 NTKERNELAPI
5148 VOID
5149 NTAPI
5150 SeOpenObjectAuditAlarm(
5151 IN PUNICODE_STRING ObjectTypeName,
5152 IN PVOID Object OPTIONAL,
5153 IN PUNICODE_STRING AbsoluteObjectName OPTIONAL,
5154 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5155 IN PACCESS_STATE AccessState,
5156 IN BOOLEAN ObjectCreated,
5157 IN BOOLEAN AccessGranted,
5158 IN KPROCESSOR_MODE AccessMode,
5159 OUT PBOOLEAN GenerateOnClose);
5160
5161 NTKERNELAPI
5162 VOID
5163 NTAPI
5164 SeOpenObjectForDeleteAuditAlarm(
5165 IN PUNICODE_STRING ObjectTypeName,
5166 IN PVOID Object OPTIONAL,
5167 IN PUNICODE_STRING AbsoluteObjectName OPTIONAL,
5168 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5169 IN PACCESS_STATE AccessState,
5170 IN BOOLEAN ObjectCreated,
5171 IN BOOLEAN AccessGranted,
5172 IN KPROCESSOR_MODE AccessMode,
5173 OUT PBOOLEAN GenerateOnClose);
5174
5175 NTKERNELAPI
5176 VOID
5177 NTAPI
5178 SeDeleteObjectAuditAlarm(
5179 IN PVOID Object,
5180 IN HANDLE Handle);
5181
5182 NTKERNELAPI
5183 TOKEN_TYPE
5184 NTAPI
5185 SeTokenType(
5186 IN PACCESS_TOKEN Token);
5187
5188 NTKERNELAPI
5189 BOOLEAN
5190 NTAPI
5191 SeTokenIsAdmin(
5192 IN PACCESS_TOKEN Token);
5193
5194 NTKERNELAPI
5195 BOOLEAN
5196 NTAPI
5197 SeTokenIsRestricted(
5198 IN PACCESS_TOKEN Token);
5199
5200 NTKERNELAPI
5201 NTSTATUS
5202 NTAPI
5203 SeQueryAuthenticationIdToken(
5204 IN PACCESS_TOKEN Token,
5205 OUT PLUID AuthenticationId);
5206
5207 NTKERNELAPI
5208 NTSTATUS
5209 NTAPI
5210 SeQuerySessionIdToken(
5211 IN PACCESS_TOKEN Token,
5212 OUT PULONG SessionId);
5213
5214 NTKERNELAPI
5215 NTSTATUS
5216 NTAPI
5217 SeCreateClientSecurity(
5218 IN PETHREAD ClientThread,
5219 IN PSECURITY_QUALITY_OF_SERVICE ClientSecurityQos,
5220 IN BOOLEAN RemoteSession,
5221 OUT PSECURITY_CLIENT_CONTEXT ClientContext);
5222
5223 NTKERNELAPI
5224 VOID
5225 NTAPI
5226 SeImpersonateClient(
5227 IN PSECURITY_CLIENT_CONTEXT ClientContext,
5228 IN PETHREAD ServerThread OPTIONAL);
5229
5230 NTKERNELAPI
5231 NTSTATUS
5232 NTAPI
5233 SeImpersonateClientEx(
5234 IN PSECURITY_CLIENT_CONTEXT ClientContext,
5235 IN PETHREAD ServerThread OPTIONAL);
5236
5237 NTKERNELAPI
5238 NTSTATUS
5239 NTAPI
5240 SeCreateClientSecurityFromSubjectContext(
5241 IN PSECURITY_SUBJECT_CONTEXT SubjectContext,
5242 IN PSECURITY_QUALITY_OF_SERVICE ClientSecurityQos,
5243 IN BOOLEAN ServerIsRemote,
5244 OUT PSECURITY_CLIENT_CONTEXT ClientContext);
5245
5246 NTKERNELAPI
5247 NTSTATUS
5248 NTAPI
5249 SeQuerySecurityDescriptorInfo(
5250 IN PSECURITY_INFORMATION SecurityInformation,
5251 OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
5252 IN OUT PULONG Length,
5253 IN OUT PSECURITY_DESCRIPTOR *ObjectsSecurityDescriptor);
5254
5255 NTKERNELAPI
5256 NTSTATUS
5257 NTAPI
5258 SeSetSecurityDescriptorInfo(
5259 IN PVOID Object OPTIONAL,
5260 IN PSECURITY_INFORMATION SecurityInformation,
5261 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5262 IN OUT PSECURITY_DESCRIPTOR *ObjectsSecurityDescriptor,
5263 IN POOL_TYPE PoolType,
5264 IN PGENERIC_MAPPING GenericMapping);
5265
5266 NTKERNELAPI
5267 NTSTATUS
5268 NTAPI
5269 SeSetSecurityDescriptorInfoEx(
5270 IN PVOID Object OPTIONAL,
5271 IN PSECURITY_INFORMATION SecurityInformation,
5272 IN PSECURITY_DESCRIPTOR ModificationDescriptor,
5273 IN OUT PSECURITY_DESCRIPTOR *ObjectsSecurityDescriptor,
5274 IN ULONG AutoInheritFlags,
5275 IN POOL_TYPE PoolType,
5276 IN PGENERIC_MAPPING GenericMapping);
5277
5278 NTKERNELAPI
5279 NTSTATUS
5280 NTAPI
5281 SeAppendPrivileges(
5282 IN OUT PACCESS_STATE AccessState,
5283 IN PPRIVILEGE_SET Privileges);
5284
5285 NTKERNELAPI
5286 BOOLEAN
5287 NTAPI
5288 SeAuditingFileEvents(
5289 IN BOOLEAN AccessGranted,
5290 IN PSECURITY_DESCRIPTOR SecurityDescriptor);
5291
5292 NTKERNELAPI
5293 BOOLEAN
5294 NTAPI
5295 SeAuditingFileOrGlobalEvents(
5296 IN BOOLEAN AccessGranted,
5297 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5298 IN PSECURITY_SUBJECT_CONTEXT SubjectSecurityContext);
5299
5300 VOID
5301 NTAPI
5302 SeSetAccessStateGenericMapping(
5303 IN OUT PACCESS_STATE AccessState,
5304 IN PGENERIC_MAPPING GenericMapping);
5305
5306 NTKERNELAPI
5307 NTSTATUS
5308 NTAPI
5309 SeRegisterLogonSessionTerminatedRoutine(
5310 IN PSE_LOGON_SESSION_TERMINATED_ROUTINE CallbackRoutine);
5311
5312 NTKERNELAPI
5313 NTSTATUS
5314 NTAPI
5315 SeUnregisterLogonSessionTerminatedRoutine(
5316 IN PSE_LOGON_SESSION_TERMINATED_ROUTINE CallbackRoutine);
5317
5318 NTKERNELAPI
5319 NTSTATUS
5320 NTAPI
5321 SeMarkLogonSessionForTerminationNotification(
5322 IN PLUID LogonId);
5323
5324 NTKERNELAPI
5325 NTSTATUS
5326 NTAPI
5327 SeQueryInformationToken(
5328 IN PACCESS_TOKEN Token,
5329 IN TOKEN_INFORMATION_CLASS TokenInformationClass,
5330 OUT PVOID *TokenInformation);
5331
5332 #endif /* (NTDDI_VERSION >= NTDDI_WIN2K) */
5333
5334 #if (NTDDI_VERSION >= NTDDI_WIN2KSP3)
5335 NTKERNELAPI
5336 BOOLEAN
5337 NTAPI
5338 SeAuditingHardLinkEvents(
5339 IN BOOLEAN AccessGranted,
5340 IN PSECURITY_DESCRIPTOR SecurityDescriptor);
5341 #endif
5342
5343 #if (NTDDI_VERSION >= NTDDI_WINXP)
5344
5345 NTKERNELAPI
5346 NTSTATUS
5347 NTAPI
5348 SeFilterToken(
5349 IN PACCESS_TOKEN ExistingToken,
5350 IN ULONG Flags,
5351 IN PTOKEN_GROUPS SidsToDisable OPTIONAL,
5352 IN PTOKEN_PRIVILEGES PrivilegesToDelete OPTIONAL,
5353 IN PTOKEN_GROUPS RestrictedSids OPTIONAL,
5354 OUT PACCESS_TOKEN *FilteredToken);
5355
5356 NTKERNELAPI
5357 VOID
5358 NTAPI
5359 SeAuditHardLinkCreation(
5360 IN PUNICODE_STRING FileName,
5361 IN PUNICODE_STRING LinkName,
5362 IN BOOLEAN bSuccess);
5363
5364 #endif /* (NTDDI_VERSION >= NTDDI_WINXP) */
5365
5366 #if (NTDDI_VERSION >= NTDDI_WINXPSP2)
5367
5368 NTKERNELAPI
5369 BOOLEAN
5370 NTAPI
5371 SeAuditingFileEventsWithContext(
5372 IN BOOLEAN AccessGranted,
5373 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5374 IN PSECURITY_SUBJECT_CONTEXT SubjectSecurityContext OPTIONAL);
5375
5376 NTKERNELAPI
5377 BOOLEAN
5378 NTAPI
5379 SeAuditingHardLinkEventsWithContext(
5380 IN BOOLEAN AccessGranted,
5381 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5382 IN PSECURITY_SUBJECT_CONTEXT SubjectSecurityContext OPTIONAL);
5383
5384 #endif
5385
5386 #if (NTDDI_VERSION >= NTDDI_VISTA)
5387
5388 NTKERNELAPI
5389 VOID
5390 NTAPI
5391 SeOpenObjectAuditAlarmWithTransaction(
5392 IN PUNICODE_STRING ObjectTypeName,
5393 IN PVOID Object OPTIONAL,
5394 IN PUNICODE_STRING AbsoluteObjectName OPTIONAL,
5395 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5396 IN PACCESS_STATE AccessState,
5397 IN BOOLEAN ObjectCreated,
5398 IN BOOLEAN AccessGranted,
5399 IN KPROCESSOR_MODE AccessMode,
5400 IN GUID *TransactionId OPTIONAL,
5401 OUT PBOOLEAN GenerateOnClose);
5402
5403 NTKERNELAPI
5404 VOID
5405 NTAPI
5406 SeOpenObjectForDeleteAuditAlarmWithTransaction(
5407 IN PUNICODE_STRING ObjectTypeName,
5408 IN PVOID Object OPTIONAL,
5409 IN PUNICODE_STRING AbsoluteObjectName OPTIONAL,
5410 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5411 IN PACCESS_STATE AccessState,
5412 IN BOOLEAN ObjectCreated,
5413 IN BOOLEAN AccessGranted,
5414 IN KPROCESSOR_MODE AccessMode,
5415 IN GUID *TransactionId OPTIONAL,
5416 OUT PBOOLEAN GenerateOnClose);
5417
5418 NTKERNELAPI
5419 VOID
5420 NTAPI
5421 SeExamineSacl(
5422 IN PACL Sacl,
5423 IN PACCESS_TOKEN Token,
5424 IN ACCESS_MASK DesiredAccess,
5425 IN BOOLEAN AccessGranted,
5426 OUT PBOOLEAN GenerateAudit,
5427 OUT PBOOLEAN GenerateAlarm);
5428
5429 NTKERNELAPI
5430 VOID
5431 NTAPI
5432 SeDeleteObjectAuditAlarmWithTransaction(
5433 IN PVOID Object,
5434 IN HANDLE Handle,
5435 IN GUID *TransactionId OPTIONAL);
5436
5437 NTKERNELAPI
5438 VOID
5439 NTAPI
5440 SeQueryTokenIntegrity(
5441 IN PACCESS_TOKEN Token,
5442 IN OUT PSID_AND_ATTRIBUTES IntegritySA);
5443
5444 NTKERNELAPI
5445 NTSTATUS
5446 NTAPI
5447 SeSetSessionIdToken(
5448 IN PACCESS_TOKEN Token,
5449 IN ULONG SessionId);
5450
5451 NTKERNELAPI
5452 VOID
5453 NTAPI
5454 SeAuditHardLinkCreationWithTransaction(
5455 IN PUNICODE_STRING FileName,
5456 IN PUNICODE_STRING LinkName,
5457 IN BOOLEAN bSuccess,
5458 IN GUID *TransactionId OPTIONAL);
5459
5460 NTKERNELAPI
5461 VOID
5462 NTAPI
5463 SeAuditTransactionStateChange(
5464 IN GUID *TransactionId,
5465 IN GUID *ResourceManagerId,
5466 IN ULONG NewTransactionState);
5467
5468 #endif /* (NTDDI_VERSION >= NTDDI_VISTA) */
5469
5470 #if (NTDDI_VERSION >= NTDDI_VISTA || (NTDDI_VERSION >= NTDDI_WINXPSP2 && NTDDI_VERSION < NTDDI_WS03))
5471 NTKERNELAPI
5472 BOOLEAN
5473 NTAPI
5474 SeTokenIsWriteRestricted(
5475 IN PACCESS_TOKEN Token);
5476 #endif
5477
5478 #if (NTDDI_VERSION >= NTDDI_WIN7)
5479
5480 NTKERNELAPI
5481 BOOLEAN
5482 NTAPI
5483 SeAuditingAnyFileEventsWithContext(
5484 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5485 IN PSECURITY_SUBJECT_CONTEXT SubjectSecurityContext OPTIONAL);
5486
5487 NTKERNELAPI
5488 VOID
5489 NTAPI
5490 SeExamineGlobalSacl(
5491 IN PUNICODE_STRING ObjectType,
5492 IN PACCESS_TOKEN Token,
5493 IN ACCESS_MASK DesiredAccess,
5494 IN BOOLEAN AccessGranted,
5495 IN OUT PBOOLEAN GenerateAudit,
5496 IN OUT PBOOLEAN GenerateAlarm OPTIONAL);
5497
5498 NTKERNELAPI
5499 VOID
5500 NTAPI
5501 SeMaximumAuditMaskFromGlobalSacl(
5502 IN PUNICODE_STRING ObjectTypeName OPTIONAL,
5503 IN ACCESS_MASK GrantedAccess,
5504 IN PACCESS_TOKEN Token,
5505 IN OUT PACCESS_MASK AuditMask);
5506
5507 #endif
5508
5509 NTSTATUS
5510 NTAPI
5511 SeReportSecurityEventWithSubCategory(
5512 IN ULONG Flags,
5513 IN PUNICODE_STRING SourceName,
5514 IN PSID UserSid OPTIONAL,
5515 IN PSE_ADT_PARAMETER_ARRAY AuditParameters,
5516 IN ULONG AuditSubcategoryId);
5517
5518 BOOLEAN
5519 NTAPI
5520 SeAccessCheckFromState(
5521 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5522 IN PTOKEN_ACCESS_INFORMATION PrimaryTokenInformation,
5523 IN PTOKEN_ACCESS_INFORMATION ClientTokenInformation OPTIONAL,
5524 IN ACCESS_MASK DesiredAccess,
5525 IN ACCESS_MASK PreviouslyGrantedAccess,
5526 OUT PPRIVILEGE_SET *Privileges OPTIONAL,
5527 IN PGENERIC_MAPPING GenericMapping,
5528 IN KPROCESSOR_MODE AccessMode,
5529 OUT PACCESS_MASK GrantedAccess,
5530 OUT PNTSTATUS AccessStatus);
5531
5532 NTKERNELAPI
5533 VOID
5534 NTAPI
5535 SeFreePrivileges(
5536 IN PPRIVILEGE_SET Privileges);
5537
5538 NTSTATUS
5539 NTAPI
5540 SeLocateProcessImageName(
5541 IN OUT PEPROCESS Process,
5542 OUT PUNICODE_STRING *pImageFileName);
5543
5544 extern NTKERNELAPI PSE_EXPORTS SeExports;
5545
5546 #if !defined(_PSGETCURRENTTHREAD_)
5547 #define _PSGETCURRENTTHREAD_
5548
5549 FORCEINLINE
5550 PETHREAD
5551 PsGetCurrentThread(
5552 VOID)
5553 {
5554 return (PETHREAD)KeGetCurrentThread();
5555 }
5556 #endif
5557
5558 #pragma pack(push,4)
5559
5560 #ifndef VER_PRODUCTBUILD
5561 #define VER_PRODUCTBUILD 10000
5562 #endif
5563
5564 #include "csq.h"
5565
5566 #ifdef _NTOSKRNL_
5567 extern PUCHAR FsRtlLegalAnsiCharacterArray;
5568 #else
5569 extern DECLSPEC_IMPORT PUCHAR FsRtlLegalAnsiCharacterArray;
5570 #endif
5571 extern PACL SePublicDefaultDacl;
5572 extern PACL SeSystemDefaultDacl;
5573
5574 extern KSPIN_LOCK IoStatisticsLock;
5575 extern ULONG IoReadOperationCount;
5576 extern ULONG IoWriteOperationCount;
5577 extern ULONG IoOtherOperationCount;
5578 extern LARGE_INTEGER IoReadTransferCount;
5579 extern LARGE_INTEGER IoWriteTransferCount;
5580 extern LARGE_INTEGER IoOtherTransferCount;
5581
5582 #define FS_LFN_APIS 0x00004000
5583
5584 #define FILE_STORAGE_TYPE_SPECIFIED 0x00000041 /* FILE_DIRECTORY_FILE | FILE_NON_DIRECTORY_FILE */
5585 #define FILE_STORAGE_TYPE_DEFAULT (StorageTypeDefault << FILE_STORAGE_TYPE_SHIFT)
5586 #define FILE_STORAGE_TYPE_DIRECTORY (StorageTypeDirectory << FILE_STORAGE_TYPE_SHIFT)
5587 #define FILE_STORAGE_TYPE_FILE (StorageTypeFile << FILE_STORAGE_TYPE_SHIFT)
5588 #define FILE_STORAGE_TYPE_DOCFILE (StorageTypeDocfile << FILE_STORAGE_TYPE_SHIFT)
5589 #define FILE_STORAGE_TYPE_JUNCTION_POINT (StorageTypeJunctionPoint << FILE_STORAGE_TYPE_SHIFT)
5590 #define FILE_STORAGE_TYPE_CATALOG (StorageTypeCatalog << FILE_STORAGE_TYPE_SHIFT)
5591 #define FILE_STORAGE_TYPE_STRUCTURED_STORAGE (StorageTypeStructuredStorage << FILE_STORAGE_TYPE_SHIFT)
5592 #define FILE_STORAGE_TYPE_EMBEDDING (StorageTypeEmbedding << FILE_STORAGE_TYPE_SHIFT)
5593 #define FILE_STORAGE_TYPE_STREAM (StorageTypeStream << FILE_STORAGE_TYPE_SHIFT)
5594 #define FILE_MINIMUM_STORAGE_TYPE FILE_STORAGE_TYPE_DEFAULT
5595 #define FILE_MAXIMUM_STORAGE_TYPE FILE_STORAGE_TYPE_STREAM
5596 #define FILE_STORAGE_TYPE_MASK 0x000f0000
5597 #define FILE_STORAGE_TYPE_SHIFT 16
5598
5599 #define FILE_VC_QUOTAS_LOG_VIOLATIONS 0x00000004
5600
5601 #define FSRTL_FLAG_FILE_MODIFIED (0x01)
5602 #define FSRTL_FLAG_FILE_LENGTH_CHANGED (0x02)
5603 #define FSRTL_FLAG_LIMIT_MODIFIED_PAGES (0x04)
5604 #define FSRTL_FLAG_ACQUIRE_MAIN_RSRC_EX (0x08)
5605 #define FSRTL_FLAG_ACQUIRE_MAIN_RSRC_SH (0x10)
5606 #define FSRTL_FLAG_USER_MAPPED_FILE (0x20)
5607 #define FSRTL_FLAG_ADVANCED_HEADER (0x40)
5608 #define FSRTL_FLAG_EOF_ADVANCE_ACTIVE (0x80)
5609
5610 #define FSRTL_FLAG2_DO_MODIFIED_WRITE (0x01)
5611 #define FSRTL_FLAG2_SUPPORTS_FILTER_CONTEXTS (0x02)
5612 #define FSRTL_FLAG2_PURGE_WHEN_MAPPED (0x04)
5613 #define FSRTL_FLAG2_IS_PAGING_FILE (0x08)
5614
5615 #define FSRTL_FSP_TOP_LEVEL_IRP (0x01)
5616 #define FSRTL_CACHE_TOP_LEVEL_IRP (0x02)
5617 #define FSRTL_MOD_WRITE_TOP_LEVEL_IRP (0x03)
5618 #define FSRTL_FAST_IO_TOP_LEVEL_IRP (0x04)
5619 #define FSRTL_MAX_TOP_LEVEL_IRP_FLAG (0x04)
5620
5621 #define FSRTL_VOLUME_DISMOUNT 1
5622 #define FSRTL_VOLUME_DISMOUNT_FAILED 2
5623 #define FSRTL_VOLUME_LOCK 3
5624 #define FSRTL_VOLUME_LOCK_FAILED 4
5625 #define FSRTL_VOLUME_UNLOCK 5
5626 #define FSRTL_VOLUME_MOUNT 6
5627
5628 #define FSRTL_WILD_CHARACTER 0x08
5629
5630 #define FSRTL_FAT_LEGAL 0x01
5631 #define FSRTL_HPFS_LEGAL 0x02
5632 #define FSRTL_NTFS_LEGAL 0x04
5633 #define FSRTL_WILD_CHARACTER 0x08
5634 #define FSRTL_OLE_LEGAL 0x10
5635 #define FSRTL_NTFS_STREAM_LEGAL 0x14
5636
5637 #ifdef _X86_
5638 #define HARDWARE_PTE HARDWARE_PTE_X86
5639 #define PHARDWARE_PTE PHARDWARE_PTE_X86
5640 #endif
5641
5642 #define IO_CHECK_CREATE_PARAMETERS 0x0200
5643 #define IO_ATTACH_DEVICE 0x0400
5644
5645 #define IO_ATTACH_DEVICE_API 0x80000000
5646
5647 #define IO_FILE_OBJECT_NON_PAGED_POOL_CHARGE 64
5648 #define IO_FILE_OBJECT_PAGED_POOL_CHARGE 1024
5649
5650 #define IO_TYPE_APC 18
5651 #define IO_TYPE_DPC 19
5652 #define IO_TYPE_DEVICE_QUEUE 20
5653 #define IO_TYPE_EVENT_PAIR 21
5654 #define IO_TYPE_INTERRUPT 22
5655 #define IO_TYPE_PROFILE 23
5656
5657 #define IRP_BEING_VERIFIED 0x10
5658
5659 #define MAILSLOT_CLASS_FIRSTCLASS 1
5660 #define MAILSLOT_CLASS_SECONDCLASS 2
5661
5662 #define MAILSLOT_SIZE_AUTO 0
5663
5664 #define MEM_DOS_LIM 0x40000000
5665
5666 #define MCB_FLAG_RAISE_ON_ALLOCATION_FAILURE 1
5667
5668 #define OB_TYPE_TYPE 1
5669 #define OB_TYPE_DIRECTORY 2
5670 #define OB_TYPE_SYMBOLIC_LINK 3
5671 #define OB_TYPE_TOKEN 4
5672 #define OB_TYPE_PROCESS 5
5673 #define OB_TYPE_THREAD 6
5674 #define OB_TYPE_EVENT 7
5675 #define OB_TYPE_EVENT_PAIR 8
5676 #define OB_TYPE_MUTANT 9
5677 #define OB_TYPE_SEMAPHORE 10
5678 #define OB_TYPE_TIMER 11
5679 #define OB_TYPE_PROFILE 12
5680 #define OB_TYPE_WINDOW_STATION 13
5681 #define OB_TYPE_DESKTOP 14
5682 #define OB_TYPE_SECTION 15
5683 #define OB_TYPE_KEY 16
5684 #define OB_TYPE_PORT 17
5685 #define OB_TYPE_ADAPTER 18
5686 #define OB_TYPE_CONTROLLER 19
5687 #define OB_TYPE_DEVICE 20
5688 #define OB_TYPE_DRIVER 21
5689 #define OB_TYPE_IO_COMPLETION 22
5690 #define OB_TYPE_FILE 23
5691
5692 #define PIN_WAIT (1)
5693 #define PIN_EXCLUSIVE (2)
5694 #define PIN_NO_READ (4)
5695 #define PIN_IF_BCB (8)
5696
5697 #define SEC_BASED 0x00200000
5698
5699 #define SECURITY_WORLD_SID_AUTHORITY {0,0,0,0,0,1}
5700 #define SECURITY_WORLD_RID (0x00000000L)
5701
5702 /* end winnt.h */
5703
5704 #define TOKEN_HAS_ADMIN_GROUP 0x08
5705
5706 #define VACB_MAPPING_GRANULARITY (0x40000)
5707 #define VACB_OFFSET_SHIFT (18)
5708
5709 #if (VER_PRODUCTBUILD >= 1381)
5710 #define FSCTL_GET_HFS_INFORMATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 31, METHOD_BUFFERED, FILE_ANY_ACCESS)
5711 #endif /* (VER_PRODUCTBUILD >= 1381) */
5712
5713 #if (VER_PRODUCTBUILD >= 2195)
5714
5715 #define FSCTL_READ_PROPERTY_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 33, METHOD_NEITHER, FILE_ANY_ACCESS)
5716 #define FSCTL_WRITE_PROPERTY_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 34, METHOD_NEITHER, FILE_ANY_ACCESS)
5717
5718 #define FSCTL_DUMP_PROPERTY_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 37, METHOD_NEITHER, FILE_ANY_ACCESS)
5719
5720 #define FSCTL_HSM_MSG CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 66, METHOD_BUFFERED, FILE_READ_DATA | FILE_WRITE_DATA)
5721 #define FSCTL_NSS_CONTROL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 67, METHOD_BUFFERED, FILE_WRITE_DATA)
5722 #define FSCTL_HSM_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 68, METHOD_NEITHER, FILE_READ_DATA | FILE_WRITE_DATA)
5723 #define FSCTL_NSS_RCONTROL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 70, METHOD_BUFFERED, FILE_READ_DATA)
5724 #endif /* (VER_PRODUCTBUILD >= 2195) */
5725
5726 #define FSCTL_NETWORK_SET_CONFIGURATION_INFO CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 102, METHOD_IN_DIRECT, FILE_ANY_ACCESS)
5727 #define FSCTL_NETWORK_GET_CONFIGURATION_INFO CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 103, METHOD_OUT_DIRECT, FILE_ANY_ACCESS)
5728 #define FSCTL_NETWORK_GET_CONNECTION_INFO CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 104, METHOD_NEITHER, FILE_ANY_ACCESS)
5729 #define FSCTL_NETWORK_ENUMERATE_CONNECTIONS CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 105, METHOD_NEITHER, FILE_ANY_ACCESS)
5730 #define FSCTL_NETWORK_DELETE_CONNECTION CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 107, METHOD_BUFFERED, FILE_ANY_ACCESS)
5731 #define FSCTL_NETWORK_GET_STATISTICS CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 116, METHOD_BUFFERED, FILE_ANY_ACCESS)
5732 #define FSCTL_NETWORK_SET_DOMAIN_NAME CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 120, METHOD_BUFFERED, FILE_ANY_ACCESS)
5733 #define FSCTL_NETWORK_REMOTE_BOOT_INIT_SCRT CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 250, METHOD_BUFFERED, FILE_ANY_ACCESS)
5734
5735 #define IOCTL_REDIR_QUERY_PATH CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 99, METHOD_NEITHER, FILE_ANY_ACCESS)
5736
5737 typedef PVOID OPLOCK, *POPLOCK;
5738
5739 //
5740 // Forwarders
5741 //
5742 struct _RTL_AVL_TABLE;
5743 struct _RTL_GENERIC_TABLE;
5744
5745 typedef ULONG LBN;
5746 typedef LBN *PLBN;
5747
5748 typedef ULONG VBN;
5749 typedef VBN *PVBN;
5750
5751 typedef PVOID PNOTIFY_SYNC;
5752
5753 typedef enum _FAST_IO_POSSIBLE {
5754 FastIoIsNotPossible,
5755 FastIoIsPossible,
5756 FastIoIsQuestionable
5757 } FAST_IO_POSSIBLE;
5758
5759 typedef enum _FILE_STORAGE_TYPE {
5760 StorageTypeDefault = 1,
5761 StorageTypeDirectory,
5762 StorageTypeFile,
5763 StorageTypeJunctionPoint,
5764 StorageTypeCatalog,
5765 StorageTypeStructuredStorage,
5766 StorageTypeEmbedding,
5767 StorageTypeStream
5768 } FILE_STORAGE_TYPE;
5769
5770 typedef struct _OBJECT_BASIC_INFORMATION
5771 {
5772 ULONG Attributes;
5773 ACCESS_MASK GrantedAccess;
5774 ULONG HandleCount;
5775 ULONG PointerCount;
5776 ULONG PagedPoolCharge;
5777 ULONG NonPagedPoolCharge;
5778 ULONG Reserved[ 3 ];
5779 ULONG NameInfoSize;
5780 ULONG TypeInfoSize;
5781 ULONG SecurityDescriptorSize;
5782 LARGE_INTEGER CreationTime;
5783 } OBJECT_BASIC_INFORMATION, *POBJECT_BASIC_INFORMATION;
5784
5785 typedef struct _BITMAP_RANGE {
5786 LIST_ENTRY Links;
5787 LONGLONG BasePage;
5788 ULONG FirstDirtyPage;
5789 ULONG LastDirtyPage;
5790 ULONG DirtyPages;
5791 PULONG Bitmap;
5792 } BITMAP_RANGE, *PBITMAP_RANGE;
5793
5794 typedef struct _CACHE_UNINITIALIZE_EVENT {
5795 struct _CACHE_UNINITIALIZE_EVENT *Next;
5796 KEVENT Event;
5797 } CACHE_UNINITIALIZE_EVENT, *PCACHE_UNINITIALIZE_EVENT;
5798
5799 typedef struct _CC_FILE_SIZES {
5800 LARGE_INTEGER AllocationSize;
5801 LARGE_INTEGER FileSize;
5802 LARGE_INTEGER ValidDataLength;
5803 } CC_FILE_SIZES, *PCC_FILE_SIZES;
5804
5805 typedef struct _FILE_COPY_ON_WRITE_INFORMATION {
5806 BOOLEAN ReplaceIfExists;
5807 HANDLE RootDirectory;
5808 ULONG FileNameLength;
5809 WCHAR FileName[1];
5810 } FILE_COPY_ON_WRITE_INFORMATION, *PFILE_COPY_ON_WRITE_INFORMATION;
5811
5812 typedef struct _FILE_FULL_DIRECTORY_INFORMATION {
5813 ULONG NextEntryOffset;
5814 ULONG FileIndex;
5815 LARGE_INTEGER CreationTime;
5816 LARGE_INTEGER LastAccessTime;
5817 LARGE_INTEGER LastWriteTime;
5818 LARGE_INTEGER ChangeTime;
5819 LARGE_INTEGER EndOfFile;
5820 LARGE_INTEGER AllocationSize;
5821 ULONG FileAttributes;
5822 ULONG FileNameLength;
5823 ULONG EaSize;
5824 WCHAR FileName[ANYSIZE_ARRAY];
5825 } FILE_FULL_DIRECTORY_INFORMATION, *PFILE_FULL_DIRECTORY_INFORMATION;
5826
5827 typedef struct _FILE_FS_FULL_SIZE_INFORMATION {
5828 LARGE_INTEGER TotalAllocationUnits;
5829 LARGE_INTEGER CallerAvailableAllocationUnits;
5830 LARGE_INTEGER ActualAvailableAllocationUnits;
5831 ULONG SectorsPerAllocationUnit;
5832 ULONG BytesPerSector;
5833 } FILE_FS_FULL_SIZE_INFORMATION, *PFILE_FS_FULL_SIZE_INFORMATION;
5834
5835 typedef struct _FILE_FS_LABEL_INFORMATION {
5836 ULONG VolumeLabelLength;
5837 WCHAR VolumeLabel[1];
5838 } FILE_FS_LABEL_INFORMATION, *PFILE_FS_LABEL_INFORMATION;
5839
5840 #if (VER_PRODUCTBUILD >= 2195)
5841
5842 typedef struct _FILE_FS_OBJECT_ID_INFORMATION {
5843 UCHAR ObjectId[16];
5844 UCHAR ExtendedInfo[48];
5845 } FILE_FS_OBJECT_ID_INFORMATION, *PFILE_FS_OBJECT_ID_INFORMATION;
5846
5847 #endif /* (VER_PRODUCTBUILD >= 2195) */
5848
5849 typedef struct _FILE_FS_SIZE_INFORMATION {
5850 LARGE_INTEGER TotalAllocationUnits;
5851 LARGE_INTEGER AvailableAllocationUnits;
5852 ULONG SectorsPerAllocationUnit;
5853 ULONG BytesPerSector;
5854 } FILE_FS_SIZE_INFORMATION, *PFILE_FS_SIZE_INFORMATION;
5855
5856 typedef struct _FILE_FS_VOLUME_INFORMATION {
5857 LARGE_INTEGER VolumeCreationTime;
5858 ULONG VolumeSerialNumber;
5859 ULONG VolumeLabelLength;
5860 BOOLEAN SupportsObjects;
5861 WCHAR VolumeLabel[1];
5862 } FILE_FS_VOLUME_INFORMATION, *PFILE_FS_VOLUME_INFORMATION;
5863
5864 typedef struct _FILE_FS_OBJECTID_INFORMATION
5865 {
5866 UCHAR ObjectId[16];
5867 UCHAR ExtendedInfo[48];
5868 } FILE_FS_OBJECTID_INFORMATION, *PFILE_FS_OBJECTID_INFORMATION;
5869
5870 typedef struct _FILE_LOCK_INFO
5871 {
5872 LARGE_INTEGER StartingByte;
5873 LARGE_INTEGER Length;
5874 BOOLEAN ExclusiveLock;
5875 ULONG Key;
5876 PFILE_OBJECT FileObject;
5877 PVOID ProcessId;
5878 LARGE_INTEGER EndingByte;
5879 } FILE_LOCK_INFO, *PFILE_LOCK_INFO;
5880
5881 /* raw internal file lock struct returned from FsRtlGetNextFileLock */
5882 typedef struct _FILE_SHARED_LOCK_ENTRY {
5883 PVOID Unknown1;
5884 PVOID Unknown2;
5885 FILE_LOCK_INFO FileLock;
5886 } FILE_SHARED_LOCK_ENTRY, *PFILE_SHARED_LOCK_ENTRY;
5887
5888 /* raw internal file lock struct returned from FsRtlGetNextFileLock */
5889 typedef struct _FILE_EXCLUSIVE_LOCK_ENTRY {
5890 LIST_ENTRY ListEntry;
5891 PVOID Unknown1;
5892 PVOID Unknown2;
5893 FILE_LOCK_INFO FileLock;
5894 } FILE_EXCLUSIVE_LOCK_ENTRY, *PFILE_EXCLUSIVE_LOCK_ENTRY;
5895
5896 typedef NTSTATUS (NTAPI *PCOMPLETE_LOCK_IRP_ROUTINE) (
5897 IN PVOID Context,
5898 IN PIRP Irp
5899 );
5900
5901 typedef VOID (NTAPI *PUNLOCK_ROUTINE) (
5902 IN PVOID Context,
5903 IN PFILE_LOCK_INFO FileLockInfo
5904 );
5905
5906 typedef struct _FILE_LOCK {
5907 PCOMPLETE_LOCK_IRP_ROUTINE CompleteLockIrpRoutine;
5908 PUNLOCK_ROUTINE UnlockRoutine;
5909 BOOLEAN FastIoIsQuestionable;
5910 BOOLEAN Pad[3];
5911 PVOID LockInformation;
5912 FILE_LOCK_INFO LastReturnedLockInfo;
5913 PVOID LastReturnedLock;
5914 } FILE_LOCK, *PFILE_LOCK;
5915
5916 typedef struct _FILE_MAILSLOT_PEEK_BUFFER {
5917 ULONG ReadDataAvailable;
5918 ULONG NumberOfMessages;
5919 ULONG MessageLength;
5920 } FILE_MAILSLOT_PEEK_BUFFER, *PFILE_MAILSLOT_PEEK_BUFFER;
5921
5922 typedef struct _FILE_OLE_CLASSID_INFORMATION {
5923 GUID ClassId;
5924 } FILE_OLE_CLASSID_INFORMATION, *PFILE_OLE_CLASSID_INFORMATION;
5925
5926 typedef struct _FILE_OLE_ALL_INFORMATION {
5927 FILE_BASIC_INFORMATION BasicInformation;
5928 FILE_STANDARD_INFORMATION StandardInformation;
5929 FILE_INTERNAL_INFORMATION InternalInformation;
5930 FILE_EA_INFORMATION EaInformation;
5931 FILE_ACCESS_INFORMATION AccessInformation;
5932 FILE_POSITION_INFORMATION PositionInformation;
5933 FILE_MODE_INFORMATION ModeInformation;
5934 FILE_ALIGNMENT_INFORMATION AlignmentInformation;
5935 USN LastChangeUsn;
5936 USN ReplicationUsn;
5937 LARGE_INTEGER SecurityChangeTime;
5938 FILE_OLE_CLASSID_INFORMATION OleClassIdInformation;
5939 FILE_OBJECTID_INFORMATION ObjectIdInformation;
5940 FILE_STORAGE_TYPE StorageType;
5941 ULONG OleStateBits;
5942 ULONG OleId;
5943 ULONG NumberOfStreamReferences;
5944 ULONG StreamIndex;
5945 ULONG SecurityId;
5946 BOOLEAN ContentIndexDisable;
5947 BOOLEAN InheritContentIndexDisable;
5948 FILE_NAME_INFORMATION NameInformation;
5949 } FILE_OLE_ALL_INFORMATION, *PFILE_OLE_ALL_INFORMATION;
5950
5951 typedef struct _FILE_OLE_DIR_INFORMATION {
5952 ULONG NextEntryOffset;
5953 ULONG FileIndex;
5954 LARGE_INTEGER CreationTime;
5955 LARGE_INTEGER LastAccessTime;
5956 LARGE_INTEGER LastWriteTime;
5957 LARGE_INTEGER ChangeTime;
5958 LARGE_INTEGER EndOfFile;
5959 LARGE_INTEGER AllocationSize;
5960 ULONG FileAttributes;
5961 ULONG FileNameLength;
5962 FILE_STORAGE_TYPE StorageType;
5963 GUID OleClassId;
5964 ULONG OleStateBits;
5965 BOOLEAN ContentIndexDisable;
5966 BOOLEAN InheritContentIndexDisable;
5967 WCHAR FileName[1];
5968 } FILE_OLE_DIR_INFORMATION, *PFILE_OLE_DIR_INFORMATION;
5969
5970 typedef struct _FILE_OLE_INFORMATION {
5971 LARGE_INTEGER SecurityChangeTime;
5972 FILE_OLE_CLASSID_INFORMATION OleClassIdInformation;
5973 FILE_OBJECTID_INFORMATION ObjectIdInformation;
5974 FILE_STORAGE_TYPE StorageType;
5975 ULONG OleStateBits;
5976 BOOLEAN ContentIndexDisable;
5977 BOOLEAN InheritContentIndexDisable;
5978 } FILE_OLE_INFORMATION, *PFILE_OLE_INFORMATION;
5979
5980 typedef struct _FILE_OLE_STATE_BITS_INFORMATION {
5981 ULONG StateBits;
5982 ULONG StateBitsMask;
5983 } FILE_OLE_STATE_BITS_INFORMATION, *PFILE_OLE_STATE_BITS_INFORMATION;
5984
5985 #define FSRTL_FCB_HEADER_V0 (0x00)
5986 #define FSRTL_FCB_HEADER_V1 (0x01)
5987
5988
5989 typedef struct _FSRTL_COMMON_FCB_HEADER {
5990 CSHORT NodeTypeCode;
5991 CSHORT NodeByteSize;
5992 UCHAR Flags;
5993 UCHAR IsFastIoPossible;
5994 #if (VER_PRODUCTBUILD >= 1381)
5995 UCHAR Flags2;
5996 UCHAR Reserved;
5997 #endif /* (VER_PRODUCTBUILD >= 1381) */
5998 PERESOURCE Resource;
5999 PERESOURCE PagingIoResource;
6000 LARGE_INTEGER AllocationSize;
6001 LARGE_INTEGER FileSize;
6002 LARGE_INTEGER ValidDataLength;
6003 } FSRTL_COMMON_FCB_HEADER, *PFSRTL_COMMON_FCB_HEADER;
6004
6005 typedef enum _FSRTL_COMPARISON_RESULT
6006 {
6007 LessThan = -1,
6008 EqualTo = 0,
6009 GreaterThan = 1
6010 } FSRTL_COMPARISON_RESULT;
6011
6012 #if (VER_PRODUCTBUILD >= 2600)
6013
6014 typedef struct _FSRTL_ADVANCED_FCB_HEADER {
6015 CSHORT NodeTypeCode;
6016 CSHORT NodeByteSize;
6017 UCHAR Flags;
6018 UCHAR IsFastIoPossible;
6019 UCHAR Flags2;
6020 UCHAR Reserved: 4;
6021 UCHAR Version: 4;
6022 PERESOURCE Resource;
6023 PERESOURCE PagingIoResource;
6024 LARGE_INTEGER AllocationSize;
6025 LARGE_INTEGER FileSize;
6026 LARGE_INTEGER ValidDataLength;
6027 PFAST_MUTEX FastMutex;
6028 LIST_ENTRY FilterContexts;
6029 EX_PUSH_LOCK PushLock;
6030 PVOID *FileContextSupportPointer;
6031 } FSRTL_ADVANCED_FCB_HEADER, *PFSRTL_ADVANCED_FCB_HEADER;
6032
6033 typedef struct _FSRTL_PER_STREAM_CONTEXT {
6034 LIST_ENTRY Links;
6035 PVOID OwnerId;
6036 PVOID InstanceId;
6037 PFREE_FUNCTION FreeCallback;
6038 } FSRTL_PER_STREAM_CONTEXT, *PFSRTL_PER_STREAM_CONTEXT;
6039
6040 typedef struct _FSRTL_PER_FILEOBJECT_CONTEXT
6041 {
6042 LIST_ENTRY Links;
6043 PVOID OwnerId;
6044 PVOID InstanceId;
6045 } FSRTL_PER_FILEOBJECT_CONTEXT, *PFSRTL_PER_FILEOBJECT_CONTEXT;
6046
6047 #endif /* (VER_PRODUCTBUILD >= 2600) */
6048
6049 typedef struct _BASE_MCB
6050 {
6051 ULONG MaximumPairCount;
6052 ULONG PairCount;
6053 USHORT PoolType;
6054 USHORT Flags;
6055 PVOID Mapping;
6056 } BASE_MCB, *PBASE_MCB;
6057
6058 typedef struct _LARGE_MCB
6059 {
6060 PKGUARDED_MUTEX GuardedMutex;
6061 BASE_MCB BaseMcb;
6062 } LARGE_MCB, *PLARGE_MCB;
6063
6064 typedef struct _MCB
6065 {
6066 LARGE_MCB DummyFieldThatSizesThisStructureCorrectly;
6067 } MCB, *PMCB;
6068
6069 typedef struct _MAPPING_PAIR {
6070 ULONGLONG Vcn;
6071 ULONGLONG Lcn;
6072 } MAPPING_PAIR, *PMAPPING_PAIR;
6073
6074 typedef struct _GET_RETRIEVAL_DESCRIPTOR {
6075 ULONG NumberOfPairs;
6076 ULONGLONG StartVcn;
6077 MAPPING_PAIR Pair[1];
6078 } GET_RETRIEVAL_DESCRIPTOR, *PGET_RETRIEVAL_DESCRIPTOR;
6079
6080 #define ASSERT_QUEUE(Q) ASSERT(((Q)->Header.Type & KOBJECT_TYPE_MASK) == QueueObject);
6081
6082 typedef struct _MBCB {
6083 CSHORT NodeTypeCode;
6084 CSHORT NodeIsInZone;
6085 ULONG PagesToWrite;
6086 ULONG DirtyPages;
6087 ULONG Reserved;
6088 LIST_ENTRY BitmapRanges;
6089 LONGLONG ResumeWritePage;
6090 BITMAP_RANGE BitmapRange1;
6091 BITMAP_RANGE BitmapRange2;
6092 BITMAP_RANGE BitmapRange3;
6093 } MBCB, *PMBCB;
6094
6095 typedef enum _MMFLUSH_TYPE {
6096 MmFlushForDelete,
6097 MmFlushForWrite
6098 } MMFLUSH_TYPE;
6099
6100 typedef struct _MOVEFILE_DESCRIPTOR {
6101 HANDLE FileHandle;
6102 ULONG Reserved;
6103 LARGE_INTEGER StartVcn;
6104 LARGE_INTEGER TargetLcn;
6105 ULONG NumVcns;
6106 ULONG Reserved1;
6107 } MOVEFILE_DESCRIPTOR, *PMOVEFILE_DESCRIPTOR;
6108
6109 typedef struct _OBJECT_BASIC_INFO {
6110 ULONG Attributes;
6111 ACCESS_MASK GrantedAccess;
6112 ULONG HandleCount;
6113 ULONG ReferenceCount;
6114 ULONG PagedPoolUsage;
6115 ULONG NonPagedPoolUsage;
6116 ULONG Reserved[3];
6117 ULONG NameInformationLength;
6118 ULONG TypeInformationLength;
6119 ULONG SecurityDescriptorLength;
6120 LARGE_INTEGER CreateTime;
6121 } OBJECT_BASIC_INFO, *POBJECT_BASIC_INFO;
6122
6123 typedef struct _OBJECT_HANDLE_ATTRIBUTE_INFO {
6124 BOOLEAN Inherit;
6125 BOOLEAN ProtectFromClose;
6126 } OBJECT_HANDLE_ATTRIBUTE_INFO, *POBJECT_HANDLE_ATTRIBUTE_INFO;
6127
6128 typedef struct _OBJECT_NAME_INFO {
6129 UNICODE_STRING ObjectName;
6130 WCHAR ObjectNameBuffer[1];
6131 } OBJECT_NAME_INFO, *POBJECT_NAME_INFO;
6132
6133 typedef struct _OBJECT_PROTECTION_INFO {
6134 BOOLEAN Inherit;
6135 BOOLEAN ProtectHandle;
6136 } OBJECT_PROTECTION_INFO, *POBJECT_PROTECTION_INFO;
6137
6138 typedef struct _OBJECT_TYPE_INFO {
6139 UNICODE_STRING ObjectTypeName;
6140 UCHAR Unknown[0x58];
6141 WCHAR ObjectTypeNameBuffer[1];
6142 } OBJECT_TYPE_INFO, *POBJECT_TYPE_INFO;
6143
6144 typedef struct _OBJECT_ALL_TYPES_INFO {
6145 ULONG NumberOfObjectTypes;
6146 OBJECT_TYPE_INFO ObjectsTypeInfo[1];
6147 } OBJECT_ALL_TYPES_INFO, *POBJECT_ALL_TYPES_INFO;
6148
6149 typedef enum _RTL_GENERIC_COMPARE_RESULTS
6150 {
6151 GenericLessThan,
6152 GenericGreaterThan,
6153 GenericEqual
6154 } RTL_GENERIC_COMPARE_RESULTS;
6155
6156 typedef enum _TABLE_SEARCH_RESULT
6157 {
6158 TableEmptyTree,
6159 TableFoundNode,
6160 TableInsertAsLeft,
6161 TableInsertAsRight
6162 } TABLE_SEARCH_RESULT;
6163
6164 typedef NTSTATUS
6165 (NTAPI *PRTL_AVL_MATCH_FUNCTION)(
6166 struct _RTL_AVL_TABLE *Table,
6167 PVOID UserData,
6168 PVOID MatchData
6169 );
6170
6171 typedef RTL_GENERIC_COMPARE_RESULTS
6172 (NTAPI *PRTL_AVL_COMPARE_ROUTINE) (
6173 struct _RTL_AVL_TABLE *Table,
6174 PVOID FirstStruct,
6175 PVOID SecondStruct
6176 );
6177
6178 typedef RTL_GENERIC_COMPARE_RESULTS
6179 (NTAPI *PRTL_GENERIC_COMPARE_ROUTINE) (
6180 struct _RTL_GENERIC_TABLE *Table,
6181 PVOID FirstStruct,
6182 PVOID SecondStruct
6183 );
6184
6185 typedef PVOID
6186 (NTAPI *PRTL_GENERIC_ALLOCATE_ROUTINE) (
6187 struct _RTL_GENERIC_TABLE *Table,
6188 CLONG ByteSize
6189 );
6190
6191 typedef VOID
6192 (NTAPI *PRTL_GENERIC_FREE_ROUTINE) (
6193 struct _RTL_GENERIC_TABLE *Table,
6194 PVOID Buffer
6195 );
6196
6197 typedef PVOID
6198 (NTAPI *PRTL_AVL_ALLOCATE_ROUTINE) (
6199 struct _RTL_AVL_TABLE *Table,
6200 CLONG ByteSize
6201 );
6202
6203 typedef VOID
6204 (NTAPI *PRTL_AVL_FREE_ROUTINE) (
6205 struct _RTL_AVL_TABLE *Table,
6206 PVOID Buffer
6207 );
6208
6209 typedef struct _PUBLIC_BCB {
6210 CSHORT NodeTypeCode;
6211 CSHORT NodeByteSize;
6212 ULONG MappedLength;
6213 LARGE_INTEGER MappedFileOffset;
6214 } PUBLIC_BCB, *PPUBLIC_BCB;
6215
6216 typedef struct _QUERY_PATH_REQUEST {
6217 ULONG PathNameLength;
6218 PIO_SECURITY_CONTEXT SecurityContext;
6219 WCHAR FilePathName[1];
6220 } QUERY_PATH_REQUEST, *PQUERY_PATH_REQUEST;
6221
6222 typedef struct _QUERY_PATH_RESPONSE {
6223 ULONG LengthAccepted;
6224 } QUERY_PATH_RESPONSE, *PQUERY_PATH_RESPONSE;
6225
6226 typedef struct _RTL_BALANCED_LINKS
6227 {
6228 struct _RTL_BALANCED_LINKS *Parent;
6229 struct _RTL_BALANCED_LINKS *LeftChild;
6230 struct _RTL_BALANCED_LINKS *RightChild;
6231 CHAR Balance;
6232 UCHAR Reserved[3];
6233 } RTL_BALANCED_LINKS, *PRTL_BALANCED_LINKS;
6234
6235 typedef struct _RTL_GENERIC_TABLE
6236 {
6237 PRTL_SPLAY_LINKS TableRoot;
6238 LIST_ENTRY InsertOrderList;
6239 PLIST_ENTRY OrderedPointer;
6240 ULONG WhichOrderedElement;
6241 ULONG NumberGenericTableElements;
6242 PRTL_GENERIC_COMPARE_ROUTINE CompareRoutine;
6243 PRTL_GENERIC_ALLOCATE_ROUTINE AllocateRoutine;
6244 PRTL_GENERIC_FREE_ROUTINE FreeRoutine;
6245 PVOID TableContext;
6246 } RTL_GENERIC_TABLE, *PRTL_GENERIC_TABLE;
6247
6248 #undef PRTL_GENERIC_COMPARE_ROUTINE
6249 #undef PRTL_GENERIC_ALLOCATE_ROUTINE
6250 #undef PRTL_GENERIC_FREE_ROUTINE
6251 #undef RTL_GENERIC_TABLE
6252 #undef PRTL_GENERIC_TABLE
6253
6254 #define PRTL_GENERIC_COMPARE_ROUTINE PRTL_AVL_COMPARE_ROUTINE
6255 #define PRTL_GENERIC_ALLOCATE_ROUTINE PRTL_AVL_ALLOCATE_ROUTINE
6256 #define PRTL_GENERIC_FREE_ROUTINE PRTL_AVL_FREE_ROUTINE
6257 #define RTL_GENERIC_TABLE RTL_AVL_TABLE
6258 #define PRTL_GENERIC_TABLE PRTL_AVL_TABLE
6259
6260 #define RtlInitializeGenericTable RtlInitializeGenericTableAvl
6261 #define RtlInsertElementGenericTable RtlInsertElementGenericTableAvl
6262 #define RtlInsertElementGenericTableFull RtlInsertElementGenericTableFullAvl
6263 #define RtlDeleteElementGenericTable RtlDeleteElementGenericTableAvl
6264 #define RtlLookupElementGenericTable RtlLookupElementGenericTableAvl
6265 #define RtlLookupElementGenericTableFull RtlLookupElementGenericTableFullAvl
6266 #define RtlEnumerateGenericTable RtlEnumerateGenericTableAvl
6267 #define RtlEnumerateGenericTableWithoutSplaying RtlEnumerateGenericTableWithoutSplayingAvl
6268 #define RtlGetElementGenericTable RtlGetElementGenericTableAvl
6269 #define RtlNumberGenericTableElements RtlNumberGenericTableElementsAvl
6270 #define RtlIsGenericTableEmpty RtlIsGenericTableEmptyAvl
6271
6272 typedef struct _RTL_AVL_TABLE
6273 {
6274 RTL_BALANCED_LINKS BalancedRoot;
6275 PVOID OrderedPointer;
6276 ULONG WhichOrderedElement;
6277 ULONG NumberGenericTableElements;
6278 ULONG DepthOfTree;
6279 PRTL_BALANCED_LINKS RestartKey;
6280 ULONG DeleteCount;
6281 PRTL_AVL_COMPARE_ROUTINE CompareRoutine;
6282 PRTL_AVL_ALLOCATE_ROUTINE AllocateRoutine;
6283 PRTL_AVL_FREE_ROUTINE FreeRoutine;
6284 PVOID TableContext;
6285 } RTL_AVL_TABLE, *PRTL_AVL_TABLE;
6286
6287 NTSYSAPI
6288 VOID
6289 NTAPI
6290 RtlInitializeGenericTableAvl(
6291 PRTL_AVL_TABLE Table,
6292 PRTL_AVL_COMPARE_ROUTINE CompareRoutine,
6293 PRTL_AVL_ALLOCATE_ROUTINE AllocateRoutine,
6294 PRTL_AVL_FREE_ROUTINE FreeRoutine,
6295 PVOID TableContext
6296 );
6297
6298 NTSYSAPI
6299 PVOID
6300 NTAPI
6301 RtlInsertElementGenericTableAvl (
6302 PRTL_AVL_TABLE Table,
6303 PVOID Buffer,
6304 CLONG BufferSize,
6305 PBOOLEAN NewElement OPTIONAL
6306 );
6307
6308 NTSYSAPI
6309 BOOLEAN
6310 NTAPI
6311 RtlDeleteElementGenericTableAvl (
6312 PRTL_AVL_TABLE Table,
6313 PVOID Buffer
6314 );
6315
6316 NTSYSAPI
6317 PVOID
6318 NTAPI
6319 RtlLookupElementGenericTableAvl (
6320 PRTL_AVL_TABLE Table,
6321 PVOID Buffer
6322 );
6323
6324 NTSYSAPI
6325 PVOID
6326 NTAPI
6327 RtlEnumerateGenericTableWithoutSplayingAvl (
6328 PRTL_AVL_TABLE Table,
6329 PVOID *RestartKey
6330 );
6331
6332 #if defined(USE_LPC6432)
6333 #define LPC_CLIENT_ID CLIENT_ID64
6334 #define LPC_SIZE_T ULONGLONG
6335 #define LPC_PVOID ULONGLONG
6336 #define LPC_HANDLE ULONGLONG
6337 #else
6338 #define LPC_CLIENT_ID CLIENT_ID
6339 #define LPC_SIZE_T SIZE_T
6340 #define LPC_PVOID PVOID
6341 #define LPC_HANDLE HANDLE
6342 #endif
6343
6344 typedef struct _PORT_MESSAGE
6345 {
6346 union
6347 {
6348 struct
6349 {
6350 CSHORT DataLength;
6351 CSHORT TotalLength;
6352 } s1;
6353 ULONG Length;
6354 } u1;
6355 union
6356 {
6357 struct
6358 {
6359 CSHORT Type;
6360 CSHORT DataInfoOffset;
6361 } s2;
6362 ULONG ZeroInit;
6363 } u2;
6364 __GNU_EXTENSION union
6365 {
6366 LPC_CLIENT_ID ClientId;
6367 double DoNotUseThisField;
6368 };
6369 ULONG MessageId;
6370 __GNU_EXTENSION union
6371 {
6372 LPC_SIZE_T ClientViewSize;
6373 ULONG CallbackId;
6374 };
6375 } PORT_MESSAGE, *PPORT_MESSAGE;
6376
6377 #define LPC_KERNELMODE_MESSAGE (CSHORT)((USHORT)0x8000)
6378
6379 typedef struct _PORT_VIEW
6380 {
6381 ULONG Length;
6382 LPC_HANDLE SectionHandle;
6383 ULONG SectionOffset;
6384 LPC_SIZE_T ViewSize;
6385 LPC_PVOID ViewBase;
6386 LPC_PVOID ViewRemoteBase;
6387 } PORT_VIEW, *PPORT_VIEW;
6388
6389 typedef struct _REMOTE_PORT_VIEW
6390 {
6391 ULONG Length;
6392 LPC_SIZE_T ViewSize;
6393 LPC_PVOID ViewBase;
6394 } REMOTE_PORT_VIEW, *PREMOTE_PORT_VIEW;
6395
6396 typedef struct _TUNNEL {
6397 FAST_MUTEX Mutex;
6398 PRTL_SPLAY_LINKS Cache;
6399 LIST_ENTRY TimerQueue;
6400 USHORT NumEntries;
6401 } TUNNEL, *PTUNNEL;
6402
6403 typedef struct _VAD_HEADER {
6404 PVOID StartVPN;
6405 PVOID EndVPN;
6406 struct _VAD_HEADER* ParentLink;
6407 struct _VAD_HEADER* LeftLink;
6408 struct _VAD_HEADER* RightLink;
6409 ULONG Flags; /* LSB = CommitCharge */
6410 PVOID ControlArea;
6411 PVOID FirstProtoPte;
6412 PVOID LastPTE;
6413 ULONG Unknown;
6414 LIST_ENTRY Secured;
6415 } VAD_HEADER, *PVAD_HEADER;
6416
6417 #if (VER_PRODUCTBUILD >= 2600)
6418
6419 typedef BOOLEAN
6420 (NTAPI *PFILTER_REPORT_CHANGE) (
6421 IN PVOID NotifyContext,
6422 IN PVOID FilterContext
6423 );
6424
6425 typedef enum _FS_FILTER_SECTION_SYNC_TYPE {
6426 SyncTypeOther = 0,
6427 SyncTypeCreateSection
6428 } FS_FILTER_SECTION_SYNC_TYPE, *PFS_FILTER_SECTION_SYNC_TYPE;
6429
6430 typedef enum _FS_FILTER_STREAM_FO_NOTIFICATION_TYPE {
6431 NotifyTypeCreate = 0,
6432 NotifyTypeRetired
6433 } FS_FILTER_STREAM_FO_NOTIFICATION_TYPE, *PFS_FILTER_STREAM_FO_NOTIFICATION_TYPE;
6434
6435 typedef union _FS_FILTER_PARAMETERS {
6436 struct {
6437 PLARGE_INTEGER EndingOffset;
6438 PERESOURCE *ResourceToRelease;
6439 } AcquireForModifiedPageWriter;
6440
6441 struct {
6442 PERESOURCE ResourceToRelease;
6443 } ReleaseForModifiedPageWriter;
6444
6445 struct {
6446 FS_FILTER_SECTION_SYNC_TYPE SyncType;
6447 ULONG PageProtection;
6448 } AcquireForSectionSynchronization;
6449
6450 struct {
6451 FS_FILTER_STREAM_FO_NOTIFICATION_TYPE NotificationType;
6452 BOOLEAN POINTER_ALIGNMENT SafeToRecurse;
6453 } NotifyStreamFileObject;
6454
6455 struct {
6456 PVOID Argument1;
6457 PVOID Argument2;
6458 PVOID Argument3;
6459 PVOID Argument4;
6460 PVOID Argument5;
6461 } Others;
6462 } FS_FILTER_PARAMETERS, *PFS_FILTER_PARAMETERS;
6463
6464 typedef struct _FS_FILTER_CALLBACK_DATA {
6465 ULONG SizeOfFsFilterCallbackData;
6466 UCHAR Operation;
6467 UCHAR Reserved;
6468 struct _DEVICE_OBJECT *DeviceObject;
6469 struct _FILE_OBJECT *FileObject;
6470 FS_FILTER_PARAMETERS Parameters;
6471 } FS_FILTER_CALLBACK_DATA, *PFS_FILTER_CALLBACK_DATA;
6472
6473 typedef NTSTATUS
6474 (NTAPI *PFS_FILTER_CALLBACK) (
6475 IN PFS_FILTER_CALLBACK_DATA Data,
6476 OUT PVOID *CompletionContext
6477 );
6478
6479 typedef VOID
6480 (NTAPI *PFS_FILTER_COMPLETION_CALLBACK) (
6481 IN PFS_FILTER_CALLBACK_DATA Data,
6482 IN NTSTATUS OperationStatus,
6483 IN PVOID CompletionContext
6484 );
6485
6486 typedef struct _FS_FILTER_CALLBACKS {
6487 ULONG SizeOfFsFilterCallbacks;
6488 ULONG Reserved;
6489 PFS_FILTER_CALLBACK PreAcquireForSectionSynchronization;
6490 PFS_FILTER_COMPLETION_CALLBACK PostAcquireForSectionSynchronization;
6491 PFS_FILTER_CALLBACK PreReleaseForSectionSynchronization;
6492 PFS_FILTER_COMPLETION_CALLBACK PostReleaseForSectionSynchronization;
6493 PFS_FILTER_CALLBACK PreAcquireForCcFlush;
6494 PFS_FILTER_COMPLETION_CALLBACK PostAcquireForCcFlush;
6495 PFS_FILTER_CALLBACK PreReleaseForCcFlush;
6496 PFS_FILTER_COMPLETION_CALLBACK PostReleaseForCcFlush;
6497 PFS_FILTER_CALLBACK PreAcquireForModifiedPageWriter;
6498 PFS_FILTER_COMPLETION_CALLBACK PostAcquireForModifiedPageWriter;
6499 PFS_FILTER_CALLBACK PreReleaseForModifiedPageWriter;
6500 PFS_FILTER_COMPLETION_CALLBACK PostReleaseForModifiedPageWriter;
6501 } FS_FILTER_CALLBACKS, *PFS_FILTER_CALLBACKS;
6502
6503 typedef struct _READ_LIST {
6504 PFILE_OBJECT FileObject;
6505 ULONG NumberOfEntries;
6506 LOGICAL IsImage;
6507 FILE_SEGMENT_ELEMENT List[ANYSIZE_ARRAY];
6508 } READ_LIST, *PREAD_LIST;
6509
6510 #endif
6511
6512 NTKERNELAPI
6513 BOOLEAN
6514 NTAPI
6515 CcCanIWrite (
6516 IN PFILE_OBJECT FileObject,
6517 IN ULONG BytesToWrite,
6518 IN BOOLEAN Wait,
6519 IN BOOLEAN Retrying
6520 );
6521
6522 NTKERNELAPI
6523 BOOLEAN
6524 NTAPI
6525 CcCopyRead (
6526 IN PFILE_OBJECT FileObject,
6527 IN PLARGE_INTEGER FileOffset,
6528 IN ULONG Length,
6529 IN BOOLEAN Wait,
6530 OUT PVOID Buffer,
6531 OUT PIO_STATUS_BLOCK IoStatus
6532 );
6533
6534 NTKERNELAPI
6535 BOOLEAN
6536 NTAPI
6537 CcCopyWrite (
6538 IN PFILE_OBJECT FileObject,
6539 IN PLARGE_INTEGER FileOffset,
6540 IN ULONG Length,
6541 IN BOOLEAN Wait,
6542 IN PVOID Buffer
6543 );
6544
6545 #define CcCopyWriteWontFlush(FO, FOFF, LEN) ((LEN) <= 0x10000)
6546
6547 typedef VOID (NTAPI *PCC_POST_DEFERRED_WRITE) (
6548 IN PVOID Context1,
6549 IN PVOID Context2
6550 );
6551
6552 NTKERNELAPI
6553 VOID
6554 NTAPI
6555 CcDeferWrite (
6556 IN PFILE_OBJECT FileObject,
6557 IN PCC_POST_DEFERRED_WRITE PostRoutine,
6558 IN PVOID Context1,
6559 IN PVOID Context2,
6560 IN ULONG BytesToWrite,
6561 IN BOOLEAN Retrying
6562 );
6563
6564 NTKERNELAPI
6565 VOID
6566 NTAPI
6567 CcFastCopyRead (
6568 IN PFILE_OBJECT FileObject,
6569 IN ULONG FileOffset,
6570 IN ULONG Length,
6571 IN ULONG PageCount,
6572 OUT PVOID Buffer,
6573 OUT PIO_STATUS_BLOCK IoStatus
6574 );
6575
6576 NTKERNELAPI
6577 VOID
6578 NTAPI
6579 CcFastCopyWrite (
6580 IN PFILE_OBJECT FileObject,
6581 IN ULONG FileOffset,
6582 IN ULONG Length,
6583 IN PVOID Buffer
6584 );
6585
6586 NTKERNELAPI
6587 VOID
6588 NTAPI
6589 CcFlushCache (
6590 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
6591 IN PLARGE_INTEGER FileOffset OPTIONAL,
6592 IN ULONG Length,
6593 OUT PIO_STATUS_BLOCK IoStatus OPTIONAL
6594 );
6595
6596 typedef VOID (NTAPI *PDIRTY_PAGE_ROUTINE) (
6597 IN PFILE_OBJECT FileObject,
6598 IN PLARGE_INTEGER FileOffset,
6599 IN ULONG Length,
6600 IN PLARGE_INTEGER OldestLsn,
6601 IN PLARGE_INTEGER NewestLsn,
6602 IN PVOID Context1,
6603 IN PVOID Context2
6604 );
6605
6606 NTKERNELAPI
6607 LARGE_INTEGER
6608 NTAPI
6609 CcGetDirtyPages (
6610 IN PVOID LogHandle,
6611 IN PDIRTY_PAGE_ROUTINE DirtyPageRoutine,
6612 IN PVOID Context1,
6613 IN PVOID Context2
6614 );
6615
6616 NTKERNELAPI
6617 PFILE_OBJECT
6618 NTAPI
6619 CcGetFileObjectFromBcb (
6620 IN PVOID Bcb
6621 );
6622
6623 NTKERNELAPI
6624 PFILE_OBJECT
6625 NTAPI
6626 CcGetFileObjectFromSectionPtrs (
6627 IN PSECTION_OBJECT_POINTERS SectionObjectPointer
6628 );
6629
6630 #define CcGetFileSizePointer(FO) ( \
6631 ((PLARGE_INTEGER)((FO)->SectionObjectPointer->SharedCacheMap) + 1) \
6632 )
6633
6634 #if (VER_PRODUCTBUILD >= 2195)
6635
6636 NTKERNELAPI
6637 LARGE_INTEGER
6638 NTAPI
6639 CcGetFlushedValidData (
6640 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
6641 IN BOOLEAN BcbListHeld
6642 );
6643
6644 #endif /* (VER_PRODUCTBUILD >= 2195) */
6645
6646 NTKERNELAPI
6647 LARGE_INTEGER
6648 NTAPI
6649 CcGetLsnForFileObject (
6650 IN PFILE_OBJECT FileObject,
6651 OUT PLARGE_INTEGER OldestLsn OPTIONAL
6652 );
6653
6654 typedef BOOLEAN (NTAPI *PACQUIRE_FOR_LAZY_WRITE) (
6655 IN PVOID Context,
6656 IN BOOLEAN Wait
6657 );
6658
6659 typedef VOID (NTAPI *PRELEASE_FROM_LAZY_WRITE) (
6660 IN PVOID Context
6661 );
6662
6663 typedef BOOLEAN (NTAPI *PACQUIRE_FOR_READ_AHEAD) (
6664 IN PVOID Context,
6665 IN BOOLEAN Wait
6666 );
6667
6668 typedef VOID (NTAPI *PRELEASE_FROM_READ_AHEAD) (
6669 IN PVOID Context
6670 );
6671
6672 typedef struct _CACHE_MANAGER_CALLBACKS {
6673 PACQUIRE_FOR_LAZY_WRITE AcquireForLazyWrite;
6674 PRELEASE_FROM_LAZY_WRITE ReleaseFromLazyWrite;
6675 PACQUIRE_FOR_READ_AHEAD AcquireForReadAhead;
6676 PRELEASE_FROM_READ_AHEAD ReleaseFromReadAhead;
6677 } CACHE_MANAGER_CALLBACKS, *PCACHE_MANAGER_CALLBACKS;
6678
6679 NTKERNELAPI
6680 VOID
6681 NTAPI
6682 CcInitializeCacheMap (
6683 IN PFILE_OBJECT FileObject,
6684 IN PCC_FILE_SIZES FileSizes,
6685 IN BOOLEAN PinAccess,
6686 IN PCACHE_MANAGER_CALLBACKS Callbacks,
6687 IN PVOID LazyWriteContext
6688 );
6689
6690 #define CcIsFileCached(FO) ( \
6691 ((FO)->SectionObjectPointer != NULL) && \
6692 (((PSECTION_OBJECT_POINTERS)(FO)->SectionObjectPointer)->SharedCacheMap != NULL) \
6693 )
6694
6695 extern ULONG CcFastMdlReadWait;
6696
6697 NTKERNELAPI
6698 BOOLEAN
6699 NTAPI
6700 CcIsThereDirtyData (
6701 IN PVPB Vpb
6702 );
6703
6704 NTKERNELAPI
6705 BOOLEAN
6706 NTAPI
6707 CcMapData (
6708 IN PFILE_OBJECT FileObject,
6709 IN PLARGE_INTEGER FileOffset,
6710 IN ULONG Length,
6711 IN ULONG Flags,
6712 OUT PVOID *Bcb,
6713 OUT PVOID *Buffer
6714 );
6715
6716 NTKERNELAPI
6717 VOID
6718 NTAPI
6719 CcMdlRead (
6720 IN PFILE_OBJECT FileObject,
6721 IN PLARGE_INTEGER FileOffset,
6722 IN ULONG Length,
6723 OUT PMDL *MdlChain,
6724 OUT PIO_STATUS_BLOCK IoStatus
6725 );
6726
6727 NTKERNELAPI
6728 VOID
6729 NTAPI
6730 CcMdlReadComplete (
6731 IN PFILE_OBJECT FileObject,
6732 IN PMDL MdlChain
6733 );
6734
6735 NTKERNELAPI
6736 VOID
6737 NTAPI
6738 CcMdlWriteComplete (
6739 IN PFILE_OBJECT FileObject,
6740 IN PLARGE_INTEGER FileOffset,
6741 IN PMDL MdlChain
6742 );
6743
6744 #define MAP_WAIT 1
6745
6746 NTKERNELAPI
6747 BOOLEAN
6748 NTAPI
6749 CcPinMappedData (
6750 IN PFILE_OBJECT FileObject,
6751 IN PLARGE_INTEGER FileOffset,
6752 IN ULONG Length,
6753 IN ULONG Flags,
6754 IN OUT PVOID *Bcb
6755 );
6756
6757 NTKERNELAPI
6758 BOOLEAN
6759 NTAPI
6760 CcPinRead (
6761 IN PFILE_OBJECT FileObject,
6762 IN PLARGE_INTEGER FileOffset,
6763 IN ULONG Length,
6764 IN ULONG Flags,
6765 OUT PVOID *Bcb,
6766 OUT PVOID *Buffer
6767 );
6768
6769 NTKERNELAPI
6770 VOID
6771 NTAPI
6772 CcPrepareMdlWrite (
6773 IN PFILE_OBJECT FileObject,
6774 IN PLARGE_INTEGER FileOffset,
6775 IN ULONG Length,
6776 OUT PMDL *MdlChain,
6777 OUT PIO_STATUS_BLOCK IoStatus
6778 );
6779
6780 NTKERNELAPI
6781 BOOLEAN
6782 NTAPI
6783 CcPreparePinWrite (
6784 IN PFILE_OBJECT FileObject,
6785 IN PLARGE_INTEGER FileOffset,
6786 IN ULONG Length,
6787 IN BOOLEAN Zero,
6788 IN ULONG Flags,
6789 OUT PVOID *Bcb,
6790 OUT PVOID *Buffer
6791 );
6792
6793 NTKERNELAPI
6794 BOOLEAN
6795 NTAPI
6796 CcPurgeCacheSection (
6797 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
6798 IN PLARGE_INTEGER FileOffset OPTIONAL,
6799 IN ULONG Length,
6800 IN BOOLEAN UninitializeCacheMaps
6801 );
6802
6803 #define CcReadAhead(FO, FOFF, LEN) ( \
6804 if ((LEN) >= 256) { \
6805 CcScheduleReadAhead((FO), (FOFF), (LEN)); \
6806 } \
6807 )
6808
6809 #if (VER_PRODUCTBUILD >= 2195)
6810
6811 NTKERNELAPI
6812 PVOID
6813 NTAPI
6814 CcRemapBcb (
6815 IN PVOID Bcb
6816 );
6817
6818 #endif /* (VER_PRODUCTBUILD >= 2195) */
6819
6820 NTKERNELAPI
6821 VOID
6822 NTAPI
6823 CcRepinBcb (
6824 IN PVOID Bcb
6825 );
6826
6827 NTKERNELAPI
6828 VOID
6829 NTAPI
6830 CcScheduleReadAhead (
6831 IN PFILE_OBJECT FileObject,
6832 IN PLARGE_INTEGER FileOffset,
6833 IN ULONG Length
6834 );
6835
6836 NTKERNELAPI
6837 VOID
6838 NTAPI
6839 CcSetAdditionalCacheAttributes (
6840 IN PFILE_OBJECT FileObject,
6841 IN BOOLEAN DisableReadAhead,
6842 IN BOOLEAN DisableWriteBehind
6843 );
6844
6845 NTKERNELAPI
6846 VOID
6847 NTAPI
6848 CcSetBcbOwnerPointer (
6849 IN PVOID Bcb,
6850 IN PVOID OwnerPointer
6851 );
6852
6853 NTKERNELAPI
6854 VOID
6855 NTAPI
6856 CcSetDirtyPageThreshold (
6857 IN PFILE_OBJECT FileObject,
6858 IN ULONG DirtyPageThreshold
6859 );
6860
6861 NTKERNELAPI
6862 VOID
6863 NTAPI
6864 CcSetDirtyPinnedData (
6865 IN PVOID BcbVoid,
6866 IN PLARGE_INTEGER Lsn OPTIONAL
6867 );
6868
6869 NTKERNELAPI
6870 VOID
6871 NTAPI
6872 CcSetFileSizes (
6873 IN PFILE_OBJECT FileObject,
6874 IN PCC_FILE_SIZES FileSizes
6875 );
6876
6877 typedef VOID (NTAPI *PFLUSH_TO_LSN) (
6878 IN PVOID LogHandle,
6879 IN LARGE_INTEGER Lsn
6880 );
6881
6882 NTKERNELAPI
6883 VOID
6884 NTAPI
6885 CcSetLogHandleForFile (
6886 IN PFILE_OBJECT FileObject,
6887 IN PVOID LogHandle,
6888 IN PFLUSH_TO_LSN FlushToLsnRoutine
6889 );
6890
6891 NTKERNELAPI
6892 VOID
6893 NTAPI
6894 CcSetReadAheadGranularity (
6895 IN PFILE_OBJECT FileObject,
6896 IN ULONG Granularity /* default: PAGE_SIZE */
6897 /* allowed: 2^n * PAGE_SIZE */
6898 );
6899
6900 NTKERNELAPI
6901 BOOLEAN
6902 NTAPI
6903 CcUninitializeCacheMap (
6904 IN PFILE_OBJECT FileObject,
6905 IN PLARGE_INTEGER TruncateSize OPTIONAL,
6906 IN PCACHE_UNINITIALIZE_EVENT UninitializeCompleteEvent OPTIONAL
6907 );
6908
6909 NTKERNELAPI
6910 VOID
6911 NTAPI
6912 CcUnpinData (
6913 IN PVOID Bcb
6914 );
6915
6916 NTKERNELAPI
6917 VOID
6918 NTAPI
6919 CcUnpinDataForThread (
6920 IN PVOID Bcb,
6921 IN ERESOURCE_THREAD ResourceThreadId
6922 );
6923
6924 NTKERNELAPI
6925 VOID
6926 NTAPI
6927 CcUnpinRepinnedBcb (
6928 IN PVOID Bcb,
6929 IN BOOLEAN WriteThrough,
6930 OUT PIO_STATUS_BLOCK IoStatus
6931 );
6932
6933 #if (VER_PRODUCTBUILD >= 2195)
6934
6935 NTKERNELAPI
6936 NTSTATUS
6937 NTAPI
6938 CcWaitForCurrentLazyWriterActivity (
6939 VOID
6940 );
6941
6942 #endif /* (VER_PRODUCTBUILD >= 2195) */
6943
6944 NTKERNELAPI
6945 BOOLEAN
6946 NTAPI
6947 CcZeroData (
6948 IN PFILE_OBJECT FileObject,
6949 IN PLARGE_INTEGER StartOffset,
6950 IN PLARGE_INTEGER EndOffset,
6951 IN BOOLEAN Wait
6952 );
6953
6954 #if (VER_PRODUCTBUILD >= 2600)
6955
6956 #ifndef __NTOSKRNL__
6957 NTKERNELAPI
6958 VOID
6959 FASTCALL
6960 ExInitializeRundownProtection (
6961 IN PEX_RUNDOWN_REF RunRef
6962 );
6963
6964 NTKERNELAPI
6965 VOID
6966 FASTCALL
6967 ExReInitializeRundownProtection (
6968 IN PEX_RUNDOWN_REF RunRef
6969 );
6970
6971 NTKERNELAPI
6972 BOOLEAN
6973 FASTCALL
6974 ExAcquireRundownProtection (
6975 IN PEX_RUNDOWN_REF RunRef
6976 );
6977
6978 NTKERNELAPI
6979 BOOLEAN
6980 FASTCALL
6981 ExAcquireRundownProtectionEx (
6982 IN PEX_RUNDOWN_REF RunRef,
6983 IN ULONG Count
6984 );
6985
6986 NTKERNELAPI
6987 VOID
6988 FASTCALL
6989 ExReleaseRundownProtection (
6990 IN PEX_RUNDOWN_REF RunRef
6991 );
6992
6993 NTKERNELAPI
6994 VOID
6995 FASTCALL
6996 ExReleaseRundownProtectionEx (
6997 IN PEX_RUNDOWN_REF RunRef,
6998 IN ULONG Count
6999 );
7000
7001 NTKERNELAPI
7002 VOID
7003 FASTCALL
7004 ExRundownCompleted (
7005 IN PEX_RUNDOWN_REF RunRef
7006 );
7007
7008 NTKERNELAPI
7009 VOID
7010 FASTCALL
7011 ExWaitForRundownProtectionRelease (
7012 IN PEX_RUNDOWN_REF RunRef
7013 );
7014
7015 #endif
7016 #endif /* (VER_PRODUCTBUILD >= 2600) */
7017
7018
7019 #define FsRtlSetupAdvancedHeader( _advhdr, _fmutx ) \
7020 { \
7021 SetFlag( (_advhdr)->Flags, FSRTL_FLAG_ADVANCED_HEADER ); \
7022 SetFlag( (_advhdr)->Flags2, FSRTL_FLAG2_SUPPORTS_FILTER_CONTEXTS ); \
7023 (_advhdr)->Version = FSRTL_FCB_HEADER_V1; \
7024 InitializeListHead( &(_advhdr)->FilterContexts ); \
7025 if ((_fmutx) != NULL) { \
7026 (_advhdr)->FastMutex = (_fmutx); \
7027 } \
7028 *((PULONG_PTR)(&(_advhdr)->PushLock)) = 0; \
7029 /*ExInitializePushLock( &(_advhdr)->PushLock ); API Not avaliable downlevel*/\
7030 (_advhdr)->FileContextSupportPointer = NULL; \
7031 }
7032
7033 NTKERNELAPI
7034 BOOLEAN
7035 NTAPI
7036 FsRtlAddBaseMcbEntry (
7037 IN PBASE_MCB Mcb,
7038 IN LONGLONG Vbn,
7039 IN LONGLONG Lbn,
7040 IN LONGLONG SectorCount
7041 );
7042
7043 NTKERNELAPI
7044 BOOLEAN
7045 NTAPI
7046 FsRtlAddLargeMcbEntry (
7047 IN PLARGE_MCB Mcb,
7048 IN LONGLONG Vbn,
7049 IN LONGLONG Lbn,
7050 IN LONGLONG SectorCount
7051 );
7052
7053 NTKERNELAPI
7054 BOOLEAN
7055 NTAPI
7056 FsRtlAddMcbEntry (
7057 IN PMCB Mcb,
7058 IN VBN Vbn,
7059 IN LBN Lbn,
7060 IN ULONG SectorCount
7061 );
7062
7063 NTKERNELAPI
7064 VOID
7065 NTAPI
7066 FsRtlAddToTunnelCache (
7067 IN PTUNNEL Cache,
7068 IN ULONGLONG DirectoryKey,
7069 IN PUNICODE_STRING ShortName,
7070 IN PUNICODE_STRING LongName,
7071 IN BOOLEAN KeyByShortName,
7072 IN ULONG DataLength,
7073 IN PVOID Data
7074 );
7075
7076 #if (VER_PRODUCTBUILD >= 2195)
7077
7078 PFILE_LOCK
7079 NTAPI
7080 FsRtlAllocateFileLock (
7081 IN PCOMPLETE_LOCK_IRP_ROUTINE CompleteLockIrpRoutine OPTIONAL,
7082 IN PUNLOCK_ROUTINE UnlockRoutine OPTIONAL
7083 );
7084
7085 #endif /* (VER_PRODUCTBUILD >= 2195) */
7086
7087 NTKERNELAPI
7088 PVOID
7089 NTAPI
7090 FsRtlAllocatePool (
7091 IN POOL_TYPE PoolType,
7092 IN ULONG NumberOfBytes
7093 );
7094
7095 NTKERNELAPI
7096 PVOID
7097 NTAPI
7098 FsRtlAllocatePoolWithQuota (
7099 IN POOL_TYPE PoolType,
7100 IN ULONG NumberOfBytes
7101 );
7102
7103 NTKERNELAPI
7104 PVOID
7105 NTAPI
7106 FsRtlAllocatePoolWithQuotaTag (
7107 IN POOL_TYPE PoolType,
7108 IN ULONG NumberOfBytes,
7109 IN ULONG Tag
7110 );
7111
7112 NTKERNELAPI
7113 PVOID
7114 NTAPI
7115 FsRtlAllocatePoolWithTag (
7116 IN POOL_TYPE PoolType,
7117 IN ULONG NumberOfBytes,
7118 IN ULONG Tag
7119 );
7120
7121 NTKERNELAPI
7122 BOOLEAN
7123 NTAPI
7124 FsRtlAreNamesEqual (
7125 IN PCUNICODE_STRING Name1,
7126 IN PCUNICODE_STRING Name2,
7127 IN BOOLEAN IgnoreCase,
7128 IN PCWCH UpcaseTable OPTIONAL
7129 );
7130
7131 #define FsRtlAreThereCurrentFileLocks(FL) ( \
7132 ((FL)->FastIoIsQuestionable) \
7133 )
7134
7135 /*
7136 FsRtlCheckLockForReadAccess:
7137
7138 All this really does is pick out the lock parameters from the irp (io stack
7139 location?), get IoGetRequestorProcess, and pass values on to
7140 FsRtlFastCheckLockForRead.
7141 */
7142 NTKERNELAPI
7143 BOOLEAN
7144 NTAPI
7145 FsRtlCheckLockForReadAccess (
7146 IN PFILE_LOCK FileLock,
7147 IN PIRP Irp
7148 );
7149
7150 /*
7151 FsRtlCheckLockForWriteAccess:
7152
7153 All this really does is pick out the lock parameters from the irp (io stack
7154 location?), get IoGetRequestorProcess, and pass values on to
7155 FsRtlFastCheckLockForWrite.
7156 */
7157 NTKERNELAPI
7158 BOOLEAN
7159 NTAPI
7160 FsRtlCheckLockForWriteAccess (
7161 IN PFILE_LOCK FileLock,
7162 IN PIRP Irp
7163 );
7164
7165 typedef
7166 VOID
7167 (NTAPI*POPLOCK_WAIT_COMPLETE_ROUTINE) (
7168 IN PVOID Context,
7169 IN PIRP Irp
7170 );
7171
7172 typedef
7173 VOID
7174 (NTAPI*POPLOCK_FS_PREPOST_IRP) (
7175 IN PVOID Context,
7176 IN PIRP Irp
7177 );
7178
7179 NTKERNELAPI
7180 NTSTATUS
7181 NTAPI
7182 FsRtlCheckOplock (
7183 IN POPLOCK Oplock,
7184 IN PIRP Irp,
7185 IN PVOID Context,
7186 IN POPLOCK_WAIT_COMPLETE_ROUTINE CompletionRoutine OPTIONAL,
7187 IN POPLOCK_FS_PREPOST_IRP PostIrpRoutine OPTIONAL
7188 );
7189
7190 NTKERNELAPI
7191 BOOLEAN
7192 NTAPI
7193 FsRtlCopyRead (
7194 IN PFILE_OBJECT FileObject,
7195 IN PLARGE_INTEGER FileOffset,
7196 IN ULONG Length,
7197 IN BOOLEAN Wait,
7198 IN ULONG LockKey,
7199 OUT PVOID Buffer,
7200 OUT PIO_STATUS_BLOCK IoStatus,
7201 IN PDEVICE_OBJECT DeviceObject
7202 );
7203
7204 NTKERNELAPI
7205 BOOLEAN
7206 NTAPI
7207 FsRtlCopyWrite (
7208 IN PFILE_OBJECT FileObject,
7209 IN PLARGE_INTEGER FileOffset,
7210 IN ULONG Length,
7211 IN BOOLEAN Wait,
7212 IN ULONG LockKey,
7213 IN PVOID Buffer,
7214 OUT PIO_STATUS_BLOCK IoStatus,
7215 IN PDEVICE_OBJECT DeviceObject
7216 );
7217
7218 NTKERNELAPI
7219 BOOLEAN
7220 NTAPI
7221 FsRtlCurrentBatchOplock (
7222 IN POPLOCK Oplock
7223 );
7224
7225 NTKERNELAPI
7226 VOID
7227 NTAPI
7228 FsRtlDeleteKeyFromTunnelCache (
7229 IN PTUNNEL Cache,
7230 IN ULONGLONG DirectoryKey
7231 );
7232
7233 NTKERNELAPI
7234 VOID
7235 NTAPI
7236 FsRtlDeleteTunnelCache (
7237 IN PTUNNEL Cache
7238 );
7239
7240 NTKERNELAPI
7241 VOID
7242 NTAPI
7243 FsRtlDeregisterUncProvider (
7244 IN HANDLE Handle
7245 );
7246
7247 NTKERNELAPI
7248 VOID
7249 NTAPI
7250 FsRtlDissectDbcs (
7251 IN ANSI_STRING Name,
7252 OUT PANSI_STRING FirstPart,
7253 OUT PANSI_STRING RemainingPart
7254 );
7255
7256 NTKERNELAPI
7257 VOID
7258 NTAPI
7259 FsRtlDissectName (
7260 IN UNICODE_STRING Name,
7261 OUT PUNICODE_STRING FirstPart,
7262 OUT PUNICODE_STRING RemainingPart
7263 );
7264
7265 NTKERNELAPI
7266 BOOLEAN
7267 NTAPI
7268 FsRtlDoesDbcsContainWildCards (
7269 IN PANSI_STRING Name
7270 );
7271
7272 NTKERNELAPI
7273 BOOLEAN
7274 NTAPI
7275 FsRtlDoesNameContainWildCards (
7276 IN PUNICODE_STRING Name
7277 );
7278
7279 NTKERNELAPI
7280 BOOLEAN
7281 NTAPI
7282 FsRtlIsFatDbcsLegal (
7283 IN ANSI_STRING DbcsName,
7284 IN BOOLEAN WildCardsPermissible,
7285 IN BOOLEAN PathNamePermissible,
7286 IN BOOLEAN LeadingBackslashPermissible
7287 );
7288
7289
7290 #define FsRtlCompleteRequest(IRP,STATUS) { \
7291 (IRP)->IoStatus.Status = (STATUS); \
7292 IoCompleteRequest( (IRP), IO_DISK_INCREMENT ); \
7293 }
7294
7295 #define FsRtlEnterFileSystem KeEnterCriticalRegion
7296
7297 #define FsRtlExitFileSystem KeLeaveCriticalRegion
7298
7299 NTKERNELAPI
7300 BOOLEAN
7301 NTAPI
7302 FsRtlFastCheckLockForRead (
7303 IN PFILE_LOCK FileLock,
7304 IN PLARGE_INTEGER FileOffset,
7305 IN PLARGE_INTEGER Length,
7306 IN ULONG Key,
7307 IN PFILE_OBJECT FileObject,
7308 IN PVOID Process
7309 );
7310
7311 NTKERNELAPI
7312 BOOLEAN
7313 NTAPI
7314 FsRtlFastCheckLockForWrite (
7315 IN PFILE_LOCK FileLock,
7316 IN PLARGE_INTEGER FileOffset,
7317 IN PLARGE_INTEGER Length,
7318 IN ULONG Key,
7319 IN PFILE_OBJECT FileObject,
7320 IN PVOID Process
7321 );
7322
7323 #define FsRtlFastLock(A1, A2, A3, A4, A5, A6, A7, A8, A9, A10, A11) ( \
7324 FsRtlPrivateLock(A1, A2, A3, A4, A5, A6, A7, A8, A9, NULL, A10, A11) \
7325 )
7326
7327 NTKERNELAPI
7328 NTSTATUS
7329 NTAPI
7330 FsRtlFastUnlockAll (
7331 IN PFILE_LOCK FileLock,
7332 IN PFILE_OBJECT FileObject,
7333 IN PEPROCESS Process,
7334 IN PVOID Context OPTIONAL
7335 );
7336 /* ret: STATUS_RANGE_NOT_LOCKED */
7337
7338 NTKERNELAPI
7339 NTSTATUS
7340 NTAPI
7341 FsRtlFastUnlockAllByKey (
7342 IN PFILE_LOCK FileLock,
7343 IN PFILE_OBJECT FileObject,
7344 IN PEPROCESS Process,
7345 IN ULONG Key,
7346 IN PVOID Context OPTIONAL
7347 );
7348 /* ret: STATUS_RANGE_NOT_LOCKED */
7349
7350 NTKERNELAPI
7351 NTSTATUS
7352 NTAPI
7353 FsRtlFastUnlockSingle (
7354 IN PFILE_LOCK FileLock,
7355 IN PFILE_OBJECT FileObject,
7356 IN PLARGE_INTEGER FileOffset,
7357 IN PLARGE_INTEGER Length,
7358 IN PEPROCESS Process,
7359 IN ULONG Key,
7360 IN PVOID Context OPTIONAL,
7361 IN BOOLEAN AlreadySynchronized
7362 );
7363 /* ret: STATUS_RANGE_NOT_LOCKED */
7364
7365 NTKERNELAPI
7366 BOOLEAN
7367 NTAPI
7368 FsRtlFindInTunnelCache (
7369 IN PTUNNEL Cache,
7370 IN ULONGLONG DirectoryKey,
7371 IN PUNICODE_STRING Name,
7372 OUT PUNICODE_STRING ShortName,
7373 OUT PUNICODE_STRING LongName,
7374 IN OUT PULONG DataLength,
7375 OUT PVOID Data
7376 );
7377
7378 #if (VER_PRODUCTBUILD >= 2195)
7379
7380 NTKERNELAPI
7381 VOID
7382 NTAPI
7383 FsRtlFreeFileLock (
7384 IN PFILE_LOCK FileLock
7385 );
7386
7387 #endif /* (VER_PRODUCTBUILD >= 2195) */
7388
7389 NTKERNELAPI
7390 NTSTATUS
7391 NTAPI
7392 FsRtlGetFileSize (
7393 IN PFILE_OBJECT FileObject,
7394 IN OUT PLARGE_INTEGER FileSize
7395 );
7396
7397 NTKERNELAPI
7398 BOOLEAN
7399 NTAPI
7400 FsRtlGetNextBaseMcbEntry (
7401 IN PBASE_MCB Mcb,
7402 IN ULONG RunIndex,
7403 OUT PLONGLONG Vbn,
7404 OUT PLONGLONG Lbn,
7405 OUT PLONGLONG SectorCount
7406 );
7407
7408 /*
7409 FsRtlGetNextFileLock:
7410
7411 ret: NULL if no more locks
7412
7413 Internals:
7414 FsRtlGetNextFileLock uses FileLock->LastReturnedLockInfo and
7415 FileLock->LastReturnedLock as storage.
7416 LastReturnedLock is a pointer to the 'raw' lock inkl. double linked
7417 list, and FsRtlGetNextFileLock needs this to get next lock on subsequent
7418 calls with Restart = FALSE.
7419 */
7420 NTKERNELAPI
7421 PFILE_LOCK_INFO
7422 NTAPI
7423 FsRtlGetNextFileLock (
7424 IN PFILE_LOCK FileLock,
7425 IN BOOLEAN Restart
7426 );
7427
7428 NTKERNELAPI
7429 BOOLEAN
7430 NTAPI
7431 FsRtlGetNextLargeMcbEntry (
7432 IN PLARGE_MCB Mcb,
7433 IN ULONG RunIndex,
7434 OUT PLONGLONG Vbn,
7435 OUT PLONGLONG Lbn,
7436 OUT PLONGLONG SectorCount
7437 );
7438
7439 NTKERNELAPI
7440 BOOLEAN
7441 NTAPI
7442 FsRtlGetNextMcbEntry (
7443 IN PMCB Mcb,
7444 IN ULONG RunIndex,
7445 OUT PVBN Vbn,
7446 OUT PLBN Lbn,
7447 OUT PULONG SectorCount
7448 );
7449
7450 #define FsRtlGetPerStreamContextPointer(FO) ( \
7451 (PFSRTL_ADVANCED_FCB_HEADER)(FO)->FsContext \
7452 )
7453
7454 NTKERNELAPI
7455 VOID
7456 NTAPI
7457 FsRtlInitializeBaseMcb (
7458 IN PBASE_MCB Mcb,
7459 IN POOL_TYPE PoolType
7460 );
7461
7462 NTKERNELAPI
7463 VOID
7464 NTAPI
7465 FsRtlInitializeFileLock (
7466 IN PFILE_LOCK FileLock,
7467 IN PCOMPLETE_LOCK_IRP_ROUTINE CompleteLockIrpRoutine OPTIONAL,
7468 IN PUNLOCK_ROUTINE UnlockRoutine OPTIONAL
7469 );
7470
7471 NTKERNELAPI
7472 VOID
7473 NTAPI
7474 FsRtlInitializeLargeMcb (
7475 IN PLARGE_MCB Mcb,
7476 IN POOL_TYPE PoolType
7477 );
7478
7479 NTKERNELAPI
7480 VOID
7481 NTAPI
7482 FsRtlInitializeMcb (
7483 IN PMCB Mcb,
7484 IN POOL_TYPE PoolType
7485 );
7486
7487 NTKERNELAPI
7488 VOID
7489 NTAPI
7490 FsRtlInitializeOplock (
7491 IN OUT POPLOCK Oplock
7492 );
7493
7494 NTKERNELAPI
7495 VOID
7496 NTAPI
7497 FsRtlInitializeTunnelCache (
7498 IN PTUNNEL Cache
7499 );
7500
7501 #define FsRtlInitPerStreamContext(PSC, O, I, FC) ( \
7502 (PSC)->OwnerId = (O), \
7503 (PSC)->InstanceId = (I), \
7504 (PSC)->FreeCallback = (FC) \
7505 )
7506
7507 NTKERNELAPI
7508 NTSTATUS
7509 NTAPI
7510 FsRtlInsertPerStreamContext (
7511 IN PFSRTL_ADVANCED_FCB_HEADER PerStreamContext,
7512 IN PFSRTL_PER_STREAM_CONTEXT Ptr
7513 );
7514
7515 #define FsRtlIsAnsiCharacterLegalFat(C, WILD) ( \
7516 FlagOn(FsRtlLegalAnsiCharacterArray[(UCHAR)(C)], (FSRTL_FAT_LEGAL) | \
7517 ((WILD) ? FSRTL_WILD_CHARACTER : 0 )) \
7518 )
7519
7520 #define FsRtlIsAnsiCharacterLegalHpfs(C, WILD) ( \
7521 FlagOn(FsRtlLegalAnsiCharacterArray[(UCHAR)(C)], (FSRTL_HPFS_LEGAL) | \
7522 ((WILD) ? FSRTL_WILD_CHARACTER : 0 )) \
7523 )
7524
7525 #define FsRtlIsAnsiCharacterLegalNtfs(C, WILD) ( \
7526 FlagOn(FsRtlLegalAnsiCharacterArray[(UCHAR)(C)], (FSRTL_NTFS_LEGAL) | \
7527 ((WILD) ? FSRTL_WILD_CHARACTER : 0 )) \
7528 )
7529
7530 #define FsRtlIsAnsiCharacterWild(C) ( \
7531 FlagOn(FsRtlLegalAnsiCharacterArray[(UCHAR)(C)], FSRTL_WILD_CHARACTER ) \
7532 )
7533
7534 NTKERNELAPI
7535 BOOLEAN
7536 NTAPI
7537 FsRtlIsFatDbcsLegal (
7538 IN ANSI_STRING DbcsName,
7539 IN BOOLEAN WildCardsPermissible,
7540 IN BOOLEAN PathNamePermissible,
7541 IN BOOLEAN LeadingBackslashPermissible
7542 );
7543
7544 NTKERNELAPI
7545 BOOLEAN
7546 NTAPI
7547 FsRtlIsHpfsDbcsLegal (
7548 IN ANSI_STRING DbcsName,
7549 IN BOOLEAN WildCardsPermissible,
7550 IN BOOLEAN PathNamePermissible,
7551 IN BOOLEAN LeadingBackslashPermissible
7552 );
7553
7554 NTKERNELAPI
7555 BOOLEAN
7556 NTAPI
7557 FsRtlIsNameInExpression (
7558 IN PUNICODE_STRING Expression,
7559 IN PUNICODE_STRING Name,
7560 IN BOOLEAN IgnoreCase,
7561 IN PWCHAR UpcaseTable OPTIONAL
7562 );
7563
7564 NTKERNELAPI
7565 BOOLEAN
7566 NTAPI
7567 FsRtlIsNtstatusExpected (
7568 IN NTSTATUS Ntstatus
7569 );
7570
7571 #define NLS_OEM_LEAD_BYTE_INFO NlsOemLeadByteInfo
7572
7573 extern PUSHORT NlsOemLeadByteInfo;
7574
7575 #define FsRtlIsLeadDbcsCharacter(DBCS_CHAR) ( \
7576 (BOOLEAN)((UCHAR)(DBCS_CHAR) < 0x80 ? FALSE : \
7577 (NLS_MB_CODE_PAGE_TAG && \
7578 (NLS_OEM_LEAD_BYTE_INFO[(UCHAR)(DBCS_CHAR)] != 0))) \
7579 )
7580
7581 #define FsRtlIsUnicodeCharacterWild(C) ( \
7582 (((C) >= 0x40) ? \
7583 FALSE : \
7584 FlagOn(FsRtlLegalAnsiCharacterArray[(C)], FSRTL_WILD_CHARACTER )) \
7585 )
7586
7587 NTKERNELAPI
7588 BOOLEAN
7589 NTAPI
7590 FsRtlLookupBaseMcbEntry (
7591 IN PBASE_MCB Mcb,
7592 IN LONGLONG Vbn,
7593 OUT PLONGLONG Lbn OPTIONAL,
7594 OUT PLONGLONG SectorCountFromLbn OPTIONAL,
7595 OUT PLONGLONG StartingLbn OPTIONAL,
7596 OUT PLONGLONG SectorCountFromStartingLbn OPTIONAL,
7597 OUT PULONG Index OPTIONAL
7598 );
7599
7600 NTKERNELAPI
7601 BOOLEAN
7602 NTAPI
7603 FsRtlLookupLargeMcbEntry (
7604 IN PLARGE_MCB Mcb,
7605 IN LONGLONG Vbn,
7606 OUT PLONGLONG Lbn OPTIONAL,
7607 OUT PLONGLONG SectorCountFromLbn OPTIONAL,
7608 OUT PLONGLONG StartingLbn OPTIONAL,
7609 OUT PLONGLONG SectorCountFromStartingLbn OPTIONAL,
7610 OUT PULONG Index OPTIONAL
7611 );
7612
7613 NTKERNELAPI
7614 BOOLEAN
7615 NTAPI
7616 FsRtlLookupLastBaseMcbEntry (
7617 IN PBASE_MCB Mcb,
7618 OUT PLONGLONG Vbn,
7619 OUT PLONGLONG Lbn
7620 );
7621
7622 NTKERNELAPI
7623 BOOLEAN
7624 NTAPI
7625 FsRtlLookupLastLargeMcbEntry (
7626 IN PLARGE_MCB Mcb,
7627 OUT PLONGLONG Vbn,
7628 OUT PLONGLONG Lbn
7629 );
7630
7631 NTKERNELAPI
7632 BOOLEAN
7633 NTAPI
7634 FsRtlLookupLastMcbEntry (
7635 IN PMCB Mcb,
7636 OUT PVBN Vbn,
7637 OUT PLBN Lbn
7638 );
7639
7640 NTKERNELAPI
7641 BOOLEAN
7642 NTAPI
7643 FsRtlLookupLastBaseMcbEntryAndIndex (
7644 IN PBASE_MCB OpaqueMcb,
7645 IN OUT PLONGLONG LargeVbn,
7646 IN OUT PLONGLONG LargeLbn,
7647 IN OUT PULONG Index
7648 );
7649
7650 NTKERNELAPI
7651 BOOLEAN
7652 NTAPI
7653 FsRtlLookupLastLargeMcbEntryAndIndex (
7654 IN PLARGE_MCB OpaqueMcb,
7655 OUT PLONGLONG LargeVbn,
7656 OUT PLONGLONG LargeLbn,
7657 OUT PULONG Index
7658 );
7659
7660 NTKERNELAPI
7661 BOOLEAN
7662 NTAPI
7663 FsRtlLookupMcbEntry (
7664 IN PMCB Mcb,
7665 IN VBN Vbn,
7666 OUT PLBN Lbn,
7667 OUT PULONG SectorCount OPTIONAL,
7668 OUT PULONG Index
7669 );
7670
7671 NTKERNELAPI
7672 PFSRTL_PER_STREAM_CONTEXT
7673 NTAPI
7674 FsRtlLookupPerStreamContextInternal (
7675 IN PFSRTL_ADVANCED_FCB_HEADER StreamContext,
7676 IN PVOID OwnerId OPTIONAL,
7677 IN PVOID InstanceId OPTIONAL
7678 );
7679
7680 NTKERNELAPI
7681 BOOLEAN
7682 NTAPI
7683 FsRtlMdlReadDev (
7684 IN PFILE_OBJECT FileObject,
7685 IN PLARGE_INTEGER FileOffset,
7686 IN ULONG Length,
7687 IN ULONG LockKey,
7688 OUT PMDL *MdlChain,
7689 OUT PIO_STATUS_BLOCK IoStatus,
7690 IN PDEVICE_OBJECT DeviceObject
7691 );
7692
7693 NTKERNELAPI
7694 BOOLEAN
7695 NTAPI
7696 FsRtlMdlReadComplete (
7697 IN PFILE_OBJECT FileObject,
7698 IN PMDL MdlChain
7699 );
7700
7701 NTKERNELAPI
7702 BOOLEAN
7703 NTAPI
7704 FsRtlMdlReadCompleteDev (
7705 IN PFILE_OBJECT FileObject,
7706 IN PMDL MdlChain,
7707 IN PDEVICE_OBJECT DeviceObject
7708 );
7709
7710 NTKERNELAPI
7711 BOOLEAN
7712 NTAPI
7713 FsRtlPrepareMdlWriteDev (
7714 IN PFILE_OBJECT FileObject,
7715 IN PLARGE_INTEGER FileOffset,
7716 IN ULONG Length,
7717 IN ULONG LockKey,
7718 OUT PMDL *MdlChain,
7719 OUT PIO_STATUS_BLOCK IoStatus,
7720 IN PDEVICE_OBJECT DeviceObject
7721 );
7722
7723 NTKERNELAPI
7724 BOOLEAN
7725 NTAPI
7726 FsRtlMdlWriteComplete (
7727 IN PFILE_OBJECT FileObject,
7728 IN PLARGE_INTEGER FileOffset,
7729 IN PMDL MdlChain
7730 );
7731
7732 NTKERNELAPI
7733 BOOLEAN
7734 NTAPI
7735 FsRtlMdlWriteCompleteDev (
7736 IN PFILE_OBJECT FileObject,
7737 IN PLARGE_INTEGER FileOffset,
7738 IN PMDL MdlChain,
7739 IN PDEVICE_OBJECT DeviceObject
7740 );
7741
7742 NTKERNELAPI
7743 NTSTATUS
7744 NTAPI
7745 FsRtlNormalizeNtstatus (
7746 IN NTSTATUS Exception,
7747 IN NTSTATUS GenericException
7748 );
7749
7750 NTKERNELAPI
7751 VOID
7752 NTAPI
7753 FsRtlNotifyChangeDirectory (
7754 IN PNOTIFY_SYNC NotifySync,
7755 IN PVOID FsContext,
7756 IN PSTRING FullDirectoryName,
7757 IN PLIST_ENTRY NotifyList,
7758 IN BOOLEAN WatchTree,
7759 IN ULONG CompletionFilter,
7760 IN PIRP NotifyIrp
7761 );
7762
7763 NTKERNELAPI
7764 VOID
7765 NTAPI
7766 FsRtlNotifyCleanup (
7767 IN PNOTIFY_SYNC NotifySync,
7768 IN PLIST_ENTRY NotifyList,
7769 IN PVOID FsContext
7770 );
7771
7772 typedef BOOLEAN (NTAPI *PCHECK_FOR_TRAVERSE_ACCESS) (
7773 IN PVOID NotifyContext,
7774 IN PVOID TargetContext,
7775 IN PSECURITY_SUBJECT_CONTEXT SubjectContext
7776 );
7777
7778 NTKERNELAPI
7779 VOID
7780 NTAPI
7781 FsRtlNotifyFilterChangeDirectory (
7782 IN PNOTIFY_SYNC NotifySync,
7783 IN PLIST_ENTRY NotifyList,
7784 IN PVOID FsContext,
7785 IN PSTRING FullDirectoryName,
7786 IN BOOLEAN WatchTree,
7787 IN BOOLEAN IgnoreBuffer,
7788 IN ULONG CompletionFilter,
7789 IN PIRP NotifyIrp,
7790 IN PCHECK_FOR_TRAVERSE_ACCESS TraverseCallback OPTIONAL,
7791 IN PSECURITY_SUBJECT_CONTEXT SubjectContext OPTIONAL,
7792 IN PFILTER_REPORT_CHANGE FilterCallback OPTIONAL);
7793
7794 NTKERNELAPI
7795 VOID
7796 NTAPI
7797 FsRtlNotifyFilterReportChange (
7798 IN PNOTIFY_SYNC NotifySync,
7799 IN PLIST_ENTRY NotifyList,
7800 IN PSTRING FullTargetName,
7801 IN USHORT TargetNameOffset,
7802 IN PSTRING StreamName OPTIONAL,
7803 IN PSTRING NormalizedParentName OPTIONAL,
7804 IN ULONG FilterMatch,
7805 IN ULONG Action,
7806 IN PVOID TargetContext,
7807 IN PVOID FilterContext);
7808
7809 NTKERNELAPI
7810 VOID
7811 NTAPI
7812 FsRtlNotifyFullChangeDirectory (
7813 IN PNOTIFY_SYNC NotifySync,
7814 IN PLIST_ENTRY NotifyList,
7815 IN PVOID FsContext,
7816 IN PSTRING FullDirectoryName,
7817 IN BOOLEAN WatchTree,
7818 IN BOOLEAN IgnoreBuffer,
7819 IN ULONG CompletionFilter,
7820 IN PIRP NotifyIrp,
7821 IN PCHECK_FOR_TRAVERSE_ACCESS TraverseCallback OPTIONAL,
7822 IN PSECURITY_SUBJECT_CONTEXT SubjectContext OPTIONAL
7823 );
7824
7825 NTKERNELAPI
7826 VOID
7827 NTAPI
7828 FsRtlNotifyFullReportChange (
7829 IN PNOTIFY_SYNC NotifySync,
7830 IN PLIST_ENTRY NotifyList,
7831 IN PSTRING FullTargetName,
7832 IN USHORT TargetNameOffset,
7833 IN PSTRING StreamName OPTIONAL,
7834 IN PSTRING NormalizedParentName OPTIONAL,
7835 IN ULONG FilterMatch,
7836 IN ULONG Action,
7837 IN PVOID TargetContext
7838 );
7839
7840 NTKERNELAPI
7841 VOID
7842 NTAPI
7843 FsRtlNotifyInitializeSync (
7844 IN PNOTIFY_SYNC *NotifySync
7845 );
7846
7847 NTKERNELAPI
7848 VOID
7849 NTAPI
7850 FsRtlNotifyUninitializeSync (
7851 IN PNOTIFY_SYNC *NotifySync
7852 );
7853
7854 #if (VER_PRODUCTBUILD >= 2195)
7855
7856 NTKERNELAPI
7857 NTSTATUS
7858 NTAPI
7859 FsRtlNotifyVolumeEvent (
7860 IN PFILE_OBJECT FileObject,
7861 IN ULONG EventCode
7862 );
7863
7864 #endif /* (VER_PRODUCTBUILD >= 2195) */
7865
7866 NTKERNELAPI
7867 ULONG
7868 NTAPI
7869 FsRtlNumberOfRunsInBaseMcb (
7870 IN PBASE_MCB Mcb
7871 );
7872
7873 NTKERNELAPI
7874 ULONG
7875 NTAPI
7876 FsRtlNumberOfRunsInLargeMcb (
7877 IN PLARGE_MCB Mcb
7878 );
7879
7880 NTKERNELAPI
7881 ULONG
7882 NTAPI
7883 FsRtlNumberOfRunsInMcb (
7884 IN PMCB Mcb
7885 );
7886
7887 NTKERNELAPI
7888 NTSTATUS
7889 NTAPI
7890 FsRtlOplockFsctrl (
7891 IN POPLOCK Oplock,
7892 IN PIRP Irp,
7893 IN ULONG OpenCount
7894 );
7895
7896 NTKERNELAPI
7897 BOOLEAN
7898 NTAPI
7899 FsRtlOplockIsFastIoPossible (
7900 IN POPLOCK Oplock
7901 );
7902
7903 typedef VOID
7904 (NTAPI *PFSRTL_STACK_OVERFLOW_ROUTINE) (
7905 IN PVOID Context,
7906 IN PKEVENT Event
7907 );
7908
7909 NTKERNELAPI
7910 VOID
7911 NTAPI
7912 FsRtlPostPagingFileStackOverflow (
7913 IN PVOID Context,
7914 IN PKEVENT Event,
7915 IN PFSRTL_STACK_OVERFLOW_ROUTINE StackOverflowRoutine
7916 );
7917
7918 NTKERNELAPI
7919 VOID
7920 NTAPI
7921 FsRtlPostStackOverflow (
7922 IN PVOID Context,
7923 IN PKEVENT Event,
7924 IN PFSRTL_STACK_OVERFLOW_ROUTINE StackOverflowRoutine
7925 );
7926
7927 /*
7928 FsRtlPrivateLock:
7929
7930 ret: IoStatus->Status: STATUS_PENDING, STATUS_LOCK_NOT_GRANTED
7931
7932 Internals:
7933 -Calls IoCompleteRequest if Irp
7934 -Uses exception handling / ExRaiseStatus with STATUS_INSUFFICIENT_RESOURCES
7935 */
7936 NTKERNELAPI
7937 BOOLEAN
7938 NTAPI
7939 FsRtlPrivateLock (
7940 IN PFILE_LOCK FileLock,
7941 IN PFILE_OBJECT FileObject,
7942 IN PLARGE_INTEGER FileOffset,
7943 IN PLARGE_INTEGER Length,
7944 IN PEPROCESS Process,
7945 IN ULONG Key,
7946 IN BOOLEAN FailImmediately,
7947 IN BOOLEAN ExclusiveLock,
7948 OUT PIO_STATUS_BLOCK IoStatus,
7949 IN PIRP Irp OPTIONAL,
7950 IN PVOID Context,
7951 IN BOOLEAN AlreadySynchronized
7952 );
7953
7954 /*
7955 FsRtlProcessFileLock:
7956
7957 ret:
7958 -STATUS_INVALID_DEVICE_REQUEST
7959 -STATUS_RANGE_NOT_LOCKED from unlock routines.
7960 -STATUS_PENDING, STATUS_LOCK_NOT_GRANTED from FsRtlPrivateLock
7961 (redirected IoStatus->Status).
7962
7963 Internals:
7964 -switch ( Irp->CurrentStackLocation->MinorFunction )
7965 lock: return FsRtlPrivateLock;
7966 unlocksingle: return FsRtlFastUnlockSingle;
7967 unlockall: return FsRtlFastUnlockAll;
7968 unlockallbykey: return FsRtlFastUnlockAllByKey;
7969 default: IofCompleteRequest with STATUS_INVALID_DEVICE_REQUEST;
7970 return STATUS_INVALID_DEVICE_REQUEST;
7971
7972 -'AllwaysZero' is passed thru as 'AllwaysZero' to lock / unlock routines.
7973 -'Irp' is passet thru as 'Irp' to FsRtlPrivateLock.
7974 */
7975 NTKERNELAPI
7976 NTSTATUS
7977 NTAPI
7978 FsRtlProcessFileLock (
7979 IN PFILE_LOCK FileLock,
7980 IN PIRP Irp,
7981 IN PVOID Context OPTIONAL
7982 );
7983
7984 NTKERNELAPI
7985 NTSTATUS
7986 NTAPI
7987 FsRtlRegisterUncProvider (
7988 IN OUT PHANDLE MupHandle,
7989 IN PUNICODE_STRING RedirectorDeviceName,
7990 IN BOOLEAN MailslotsSupported
7991 );
7992
7993 NTKERNELAPI
7994 VOID
7995 NTAPI
7996 FsRtlRemoveBaseMcbEntry (
7997 IN PBASE_MCB Mcb,
7998 IN LONGLONG Vbn,
7999 IN LONGLONG SectorCount
8000 );
8001
8002 NTKERNELAPI
8003 VOID
8004 NTAPI
8005 FsRtlRemoveLargeMcbEntry (
8006 IN PLARGE_MCB Mcb,
8007 IN LONGLONG Vbn,
8008 IN LONGLONG SectorCount
8009 );
8010
8011 NTKERNELAPI
8012 VOID
8013 NTAPI
8014 FsRtlRemoveMcbEntry (
8015 IN PMCB Mcb,
8016 IN VBN Vbn,
8017 IN ULONG SectorCount
8018 );
8019
8020 NTKERNELAPI
8021 PFSRTL_PER_STREAM_CONTEXT
8022 NTAPI
8023 FsRtlRemovePerStreamContext (
8024 IN PFSRTL_ADVANCED_FCB_HEADER StreamContext,
8025 IN PVOID OwnerId OPTIONAL,
8026 IN PVOID InstanceId OPTIONAL
8027 );
8028
8029 NTKERNELAPI
8030 VOID
8031 NTAPI
8032 FsRtlResetBaseMcb (
8033 IN PBASE_MCB Mcb
8034 );
8035
8036 NTKERNELAPI
8037 VOID
8038 NTAPI
8039 FsRtlResetLargeMcb (
8040 IN PLARGE_MCB Mcb,
8041 IN BOOLEAN SelfSynchronized
8042 );
8043
8044 NTKERNELAPI
8045 BOOLEAN
8046 NTAPI
8047 FsRtlSplitBaseMcb (
8048 IN PBASE_MCB Mcb,
8049 IN LONGLONG Vbn,
8050 IN LONGLONG Amount
8051 );
8052
8053 NTKERNELAPI
8054 BOOLEAN
8055 NTAPI
8056 FsRtlSplitLargeMcb (
8057 IN PLARGE_MCB Mcb,
8058 IN LONGLONG Vbn,
8059 IN LONGLONG Amount
8060 );
8061
8062 #define FsRtlSupportsPerStreamContexts(FO) ( \
8063 (BOOLEAN)((NULL != FsRtlGetPerStreamContextPointer(FO) && \
8064 FlagOn(FsRtlGetPerStreamContextPointer(FO)->Flags2, \
8065 FSRTL_FLAG2_SUPPORTS_FILTER_CONTEXTS)) \
8066 )
8067
8068 NTKERNELAPI
8069 VOID
8070 NTAPI
8071 FsRtlTruncateBaseMcb (
8072 IN PBASE_MCB Mcb,
8073 IN LONGLONG Vbn
8074 );
8075
8076 NTKERNELAPI
8077 VOID
8078 NTAPI
8079 FsRtlTruncateLargeMcb (
8080 IN PLARGE_MCB Mcb,
8081 IN LONGLONG Vbn
8082 );
8083
8084 NTKERNELAPI
8085 VOID
8086 NTAPI
8087 FsRtlTruncateMcb (
8088 IN PMCB Mcb,
8089 IN VBN Vbn
8090 );
8091
8092 NTKERNELAPI
8093 VOID
8094 NTAPI
8095 FsRtlUninitializeBaseMcb (
8096 IN PBASE_MCB Mcb
8097 );
8098
8099 NTKERNELAPI
8100 VOID
8101 NTAPI
8102 FsRtlUninitializeFileLock (
8103 IN PFILE_LOCK FileLock
8104 );
8105
8106 NTKERNELAPI
8107 VOID
8108 NTAPI
8109 FsRtlUninitializeLargeMcb (
8110 IN PLARGE_MCB Mcb
8111 );
8112
8113 NTKERNELAPI
8114 VOID
8115 NTAPI
8116 FsRtlUninitializeMcb (
8117 IN PMCB Mcb
8118 );
8119
8120 NTKERNELAPI
8121 VOID
8122 NTAPI
8123 FsRtlUninitializeOplock (
8124 IN OUT POPLOCK Oplock
8125 );
8126
8127 NTKERNELAPI
8128 NTSTATUS
8129 NTAPI
8130 IoAttachDeviceToDeviceStackSafe(
8131 IN PDEVICE_OBJECT SourceDevice,
8132 IN PDEVICE_OBJECT TargetDevice,
8133 OUT PDEVICE_OBJECT *AttachedToDeviceObject
8134 );
8135
8136 NTKERNELAPI
8137 VOID
8138 NTAPI
8139 IoAcquireVpbSpinLock (
8140 OUT PKIRQL Irql
8141 );
8142
8143 NTKERNELAPI
8144 NTSTATUS
8145 NTAPI
8146 IoCheckDesiredAccess (
8147 IN OUT PACCESS_MASK DesiredAccess,
8148 IN ACCESS_MASK GrantedAccess
8149 );
8150
8151 NTKERNELAPI
8152 NTSTATUS
8153 NTAPI
8154 IoCheckEaBufferValidity (
8155 IN PFILE_FULL_EA_INFORMATION EaBuffer,
8156 IN ULONG EaLength,
8157 OUT PULONG ErrorOffset
8158 );
8159
8160 NTKERNELAPI
8161 NTSTATUS
8162 NTAPI
8163 IoCheckFunctionAccess (
8164 IN ACCESS_MASK GrantedAccess,
8165 IN UCHAR MajorFunction,
8166 IN UCHAR MinorFunction,
8167 IN ULONG IoControlCode,
8168 IN PVOID Argument1 OPTIONAL,
8169 IN PVOID Argument2 OPTIONAL
8170 );
8171
8172 #if (VER_PRODUCTBUILD >= 2195)
8173
8174 NTKERNELAPI
8175 NTSTATUS
8176 NTAPI
8177 IoCheckQuotaBufferValidity (
8178 IN PFILE_QUOTA_INFORMATION QuotaBuffer,
8179 IN ULONG QuotaLength,
8180 OUT PULONG ErrorOffset
8181 );
8182
8183 #endif /* (VER_PRODUCTBUILD >= 2195) */
8184
8185 NTKERNELAPI
8186 PFILE_OBJECT
8187 NTAPI
8188 IoCreateStreamFileObject (
8189 IN PFILE_OBJECT FileObject OPTIONAL,
8190 IN PDEVICE_OBJECT DeviceObject OPTIONAL
8191 );
8192
8193 #if (VER_PRODUCTBUILD >= 2195)
8194
8195 NTKERNELAPI
8196 PFILE_OBJECT
8197 NTAPI
8198 IoCreateStreamFileObjectLite (
8199 IN PFILE_OBJECT FileObject OPTIONAL,
8200 IN PDEVICE_OBJECT DeviceObject OPTIONAL
8201 );
8202
8203 #endif /* (VER_PRODUCTBUILD >= 2195) */
8204
8205 NTKERNELAPI
8206 BOOLEAN
8207 NTAPI
8208 IoFastQueryNetworkAttributes (
8209 IN POBJECT_ATTRIBUTES ObjectAttributes,
8210 IN ACCESS_MASK DesiredAccess,
8211 IN ULONG OpenOptions,
8212 OUT PIO_STATUS_BLOCK IoStatus,
8213 OUT PFILE_NETWORK_OPEN_INFORMATION Buffer
8214 );
8215
8216 NTKERNELAPI
8217 PDEVICE_OBJECT
8218 NTAPI
8219 IoGetAttachedDevice (
8220 IN PDEVICE_OBJECT DeviceObject
8221 );
8222
8223 NTKERNELAPI
8224 PDEVICE_OBJECT
8225 NTAPI
8226 IoGetBaseFileSystemDeviceObject (
8227 IN PFILE_OBJECT FileObject
8228 );
8229
8230 #if (VER_PRODUCTBUILD >= 2600)
8231
8232 NTKERNELAPI
8233 PDEVICE_OBJECT
8234 NTAPI
8235 IoGetDeviceAttachmentBaseRef (
8236 IN PDEVICE_OBJECT DeviceObject
8237 );
8238
8239 NTKERNELAPI
8240 NTSTATUS
8241 NTAPI
8242 IoGetDiskDeviceObject (
8243 IN PDEVICE_OBJECT FileSystemDeviceObject,
8244 OUT PDEVICE_OBJECT *DiskDeviceObject
8245 );
8246
8247 NTKERNELAPI
8248 PDEVICE_OBJECT
8249 NTAPI
8250 IoGetLowerDeviceObject (
8251 IN PDEVICE_OBJECT DeviceObject
8252 );
8253
8254 #endif /* (VER_PRODUCTBUILD >= 2600) */
8255
8256 NTKERNELAPI
8257 PEPROCESS
8258 NTAPI
8259 IoGetRequestorProcess (
8260 IN PIRP Irp
8261 );
8262
8263 #if (VER_PRODUCTBUILD >= 2195)
8264
8265 NTKERNELAPI
8266 ULONG
8267 NTAPI
8268 IoGetRequestorProcessId (
8269 IN PIRP Irp
8270 );
8271
8272 #endif /* (VER_PRODUCTBUILD >= 2195) */
8273
8274 NTKERNELAPI
8275 PIRP
8276 NTAPI
8277 IoGetTopLevelIrp (
8278 VOID
8279 );
8280
8281 #define IoIsFileOpenedExclusively(FileObject) ( \
8282 (BOOLEAN) !( \
8283 (FileObject)->SharedRead || \
8284 (FileObject)->SharedWrite || \
8285 (FileObject)->SharedDelete \
8286 ) \
8287 )
8288
8289 NTKERNELAPI
8290 BOOLEAN
8291 NTAPI
8292 IoIsOperationSynchronous (
8293 IN PIRP Irp
8294 );
8295
8296 NTKERNELAPI
8297 BOOLEAN
8298 NTAPI
8299 IoIsSystemThread (
8300 IN PETHREAD Thread
8301 );
8302
8303 #if (VER_PRODUCTBUILD >= 2195)
8304
8305 NTKERNELAPI
8306 BOOLEAN
8307 NTAPI
8308 IoIsValidNameGraftingBuffer (
8309 IN PIRP Irp,
8310 IN PREPARSE_DATA_BUFFER ReparseBuffer
8311 );
8312
8313 #endif /* (VER_PRODUCTBUILD >= 2195) */
8314
8315 NTKERNELAPI
8316 NTSTATUS
8317 NTAPI
8318 IoPageRead (
8319 IN PFILE_OBJECT FileObject,
8320 IN PMDL Mdl,
8321 IN PLARGE_INTEGER Offset,
8322 IN PKEVENT Event,
8323 OUT PIO_STATUS_BLOCK IoStatusBlock
8324 );
8325
8326 NTKERNELAPI
8327 NTSTATUS
8328 NTAPI
8329 IoQueryFileInformation (
8330 IN PFILE_OBJECT FileObject,
8331 IN FILE_INFORMATION_CLASS FileInformationClass,
8332 IN ULONG Length,
8333 OUT PVOID FileInformation,
8334 OUT PULONG ReturnedLength
8335 );
8336
8337 NTKERNELAPI
8338 NTSTATUS
8339 NTAPI
8340 IoQueryVolumeInformation (
8341 IN PFILE_OBJECT FileObject,
8342 IN FS_INFORMATION_CLASS FsInformationClass,
8343 IN ULONG Length,
8344 OUT PVOID FsInformation,
8345 OUT PULONG ReturnedLength
8346 );
8347
8348 NTKERNELAPI
8349 VOID
8350 NTAPI
8351 IoQueueThreadIrp(
8352 IN PIRP Irp
8353 );
8354
8355 NTKERNELAPI
8356 VOID
8357 NTAPI
8358 IoRegisterFileSystem (
8359 IN OUT PDEVICE_OBJECT DeviceObject
8360 );
8361
8362 #if (VER_PRODUCTBUILD >= 1381)
8363
8364 typedef VOID (NTAPI *PDRIVER_FS_NOTIFICATION) (
8365 IN PDEVICE_OBJECT DeviceObject,
8366 IN BOOLEAN DriverActive
8367 );
8368
8369 NTKERNELAPI
8370 NTSTATUS
8371 NTAPI
8372 IoRegisterFsRegistrationChange (
8373 IN PDRIVER_OBJECT DriverObject,
8374 IN PDRIVER_FS_NOTIFICATION DriverNotificationRoutine
8375 );
8376
8377 #endif /* (VER_PRODUCTBUILD >= 1381) */
8378
8379 NTKERNELAPI
8380 VOID
8381 NTAPI
8382 IoReleaseVpbSpinLock (
8383 IN KIRQL Irql
8384 );
8385
8386 NTKERNELAPI
8387 VOID
8388 NTAPI
8389 IoSetDeviceToVerify (
8390 IN PETHREAD Thread,
8391 IN PDEVICE_OBJECT DeviceObject
8392 );
8393
8394 NTKERNELAPI
8395 NTSTATUS
8396 NTAPI
8397 IoSetInformation (
8398 IN PFILE_OBJECT FileObject,
8399 IN FILE_INFORMATION_CLASS FileInformationClass,
8400 IN ULONG Length,
8401 IN PVOID FileInformation
8402 );
8403
8404 NTKERNELAPI
8405 VOID
8406 NTAPI
8407 IoSetTopLevelIrp (
8408 IN PIRP Irp
8409 );
8410
8411 NTKERNELAPI
8412 NTSTATUS
8413 NTAPI
8414 IoSynchronousPageWrite (
8415 IN PFILE_OBJECT FileObject,
8416 IN PMDL Mdl,
8417 IN PLARGE_INTEGER FileOffset,
8418 IN PKEVENT Event,
8419 OUT PIO_STATUS_BLOCK IoStatusBlock
8420 );
8421
8422 NTKERNELAPI
8423 PEPROCESS
8424 NTAPI
8425 IoThreadToProcess (
8426 IN PETHREAD Thread
8427 );
8428
8429 NTKERNELAPI
8430 VOID
8431 NTAPI
8432 IoUnregisterFileSystem (
8433 IN OUT PDEVICE_OBJECT DeviceObject
8434 );
8435
8436 #if (VER_PRODUCTBUILD >= 1381)
8437
8438 NTKERNELAPI
8439 VOID
8440 NTAPI
8441 IoUnregisterFsRegistrationChange (
8442 IN PDRIVER_OBJECT DriverObject,
8443 IN PDRIVER_FS_NOTIFICATION DriverNotificationRoutine
8444 );
8445
8446 #endif /* (VER_PRODUCTBUILD >= 1381) */
8447
8448 NTKERNELAPI
8449 NTSTATUS
8450 NTAPI
8451 IoVerifyVolume (
8452 IN PDEVICE_OBJECT DeviceObject,
8453 IN BOOLEAN AllowRawMount
8454 );
8455
8456 NTKERNELAPI
8457 BOOLEAN
8458 NTAPI
8459 MmCanFileBeTruncated (
8460 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
8461 IN PLARGE_INTEGER NewFileSize
8462 );
8463
8464 NTKERNELAPI
8465 BOOLEAN
8466 NTAPI
8467 MmFlushImageSection (
8468 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
8469 IN MMFLUSH_TYPE FlushType
8470 );
8471
8472 NTKERNELAPI
8473 BOOLEAN
8474 NTAPI
8475 MmForceSectionClosed (
8476 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
8477 IN BOOLEAN DelayClose
8478 );
8479
8480 #if (VER_PRODUCTBUILD >= 1381)
8481
8482 NTKERNELAPI
8483 BOOLEAN
8484 NTAPI
8485 MmIsRecursiveIoFault (
8486 VOID
8487 );
8488
8489 #else
8490
8491 #define MmIsRecursiveIoFault() ( \
8492 (PsGetCurrentThread()->DisablePageFaultClustering) | \
8493 (PsGetCurrentThread()->ForwardClusterOnly) \
8494 )
8495
8496 #endif
8497
8498
8499 NTKERNELAPI
8500 BOOLEAN
8501 NTAPI
8502 MmSetAddressRangeModified (
8503 IN PVOID Address,
8504 IN SIZE_T Length
8505 );
8506
8507 NTKERNELAPI
8508 NTSTATUS
8509 NTAPI
8510 ObCreateObject (
8511 IN KPROCESSOR_MODE ObjectAttributesAccessMode OPTIONAL,
8512 IN POBJECT_TYPE ObjectType,
8513 IN POBJECT_ATTRIBUTES ObjectAttributes OPTIONAL,
8514 IN KPROCESSOR_MODE AccessMode,
8515 IN OUT PVOID ParseContext OPTIONAL,
8516 IN ULONG ObjectSize,
8517 IN ULONG PagedPoolCharge OPTIONAL,
8518 IN ULONG NonPagedPoolCharge OPTIONAL,
8519 OUT PVOID *Object
8520 );
8521
8522 NTKERNELAPI
8523 ULONG
8524 NTAPI
8525 ObGetObjectPointerCount (
8526 IN PVOID Object
8527 );
8528
8529 #if (NTDDI_VERSION >= NTDDI_WIN2K)
8530
8531 NTKERNELAPI
8532 NTSTATUS
8533 NTAPI
8534 ObInsertObject (
8535 IN PVOID Object,
8536 IN PACCESS_STATE PassedAccessState OPTIONAL,
8537 IN ACCESS_MASK DesiredAccess OPTIONAL,
8538 IN ULONG ObjectPointerBias,
8539 OUT PVOID *NewObject OPTIONAL,
8540 OUT PHANDLE Handle OPTIONAL);
8541
8542 NTKERNELAPI
8543 NTSTATUS
8544 NTAPI
8545 ObOpenObjectByPointer (
8546 IN PVOID Object,
8547 IN ULONG HandleAttributes,
8548 IN PACCESS_STATE PassedAccessState OPTIONAL,
8549 IN ACCESS_MASK DesiredAccess OPTIONAL,
8550 IN POBJECT_TYPE ObjectType OPTIONAL,
8551 IN KPROCESSOR_MODE AccessMode,
8552 OUT PHANDLE Handle);
8553
8554 NTKERNELAPI
8555 VOID
8556 NTAPI
8557 ObMakeTemporaryObject (
8558 IN PVOID Object);
8559
8560 NTKERNELAPI
8561 NTSTATUS
8562 NTAPI
8563 ObQueryObjectAuditingByHandle (
8564 IN HANDLE Handle,
8565 OUT PBOOLEAN GenerateOnClose);
8566
8567 #endif
8568
8569 NTKERNELAPI
8570 NTSTATUS
8571 NTAPI
8572 ObQueryNameString (
8573 IN PVOID Object,
8574 OUT POBJECT_NAME_INFORMATION ObjectNameInfo,
8575 IN ULONG Length,
8576 OUT PULONG ReturnLength
8577 );
8578
8579 NTKERNELAPI
8580 NTSTATUS
8581 NTAPI
8582 ObReferenceObjectByName (
8583 IN PUNICODE_STRING ObjectName,
8584 IN ULONG Attributes,
8585 IN PACCESS_STATE PassedAccessState OPTIONAL,
8586 IN ACCESS_MASK DesiredAccess OPTIONAL,
8587 IN POBJECT_TYPE ObjectType,
8588 IN KPROCESSOR_MODE AccessMode,
8589 IN OUT PVOID ParseContext OPTIONAL,
8590 OUT PVOID *Object
8591 );
8592
8593 NTKERNELAPI
8594 NTSTATUS
8595 NTAPI
8596 PsAssignImpersonationToken (
8597 IN PETHREAD Thread,
8598 IN HANDLE Token
8599 );
8600
8601 NTKERNELAPI
8602 VOID
8603 NTAPI
8604 PsChargePoolQuota (
8605 IN PEPROCESS Process,
8606 IN POOL_TYPE PoolType,
8607 IN SIZE_T Amount
8608 );
8609
8610 NTKERNELAPI
8611 NTSTATUS
8612 NTAPI
8613 PsChargeProcessPoolQuota (
8614 IN PEPROCESS Process,
8615 IN POOL_TYPE PoolType,
8616 IN SIZE_T Amount
8617 );
8618
8619 #define PsDereferenceImpersonationToken(T) \
8620 {if (ARGUMENT_PRESENT(T)) { \
8621 (ObDereferenceObject((T))); \
8622 } else { \
8623 ; \
8624 } \
8625 }
8626
8627 #define PsDereferencePrimaryToken(T) (ObDereferenceObject((T)))
8628
8629 NTKERNELAPI
8630 BOOLEAN
8631 NTAPI
8632 PsDisableImpersonation(
8633 IN PETHREAD Thread,
8634 IN PSE_IMPERSONATION_STATE ImpersonationState
8635 );
8636
8637 NTKERNELAPI
8638 LARGE_INTEGER
8639 NTAPI
8640 PsGetProcessExitTime (
8641 VOID
8642 );
8643
8644 NTKERNELAPI
8645 NTSTATUS
8646 NTAPI
8647 PsImpersonateClient(
8648 IN PETHREAD Thread,
8649 IN PACCESS_TOKEN Token,
8650 IN BOOLEAN CopyOnOpen,
8651 IN BOOLEAN EffectiveOnly,
8652 IN SECURITY_IMPERSONATION_LEVEL ImpersonationLevel
8653 );
8654
8655 NTKERNELAPI
8656 BOOLEAN
8657 NTAPI
8658 PsIsSystemThread(
8659 IN PETHREAD Thread
8660 );
8661
8662 NTKERNELAPI
8663 BOOLEAN
8664 NTAPI
8665 PsIsThreadTerminating (
8666 IN PETHREAD Thread
8667 );
8668
8669 NTKERNELAPI
8670 NTSTATUS
8671 NTAPI
8672 PsLookupProcessByProcessId (
8673 IN HANDLE ProcessId,
8674 OUT PEPROCESS *Process
8675 );
8676
8677 NTKERNELAPI
8678 NTSTATUS
8679 NTAPI
8680 PsLookupProcessThreadByCid (
8681 IN PCLIENT_ID Cid,
8682 OUT PEPROCESS *Process OPTIONAL,
8683 OUT PETHREAD *Thread
8684 );
8685
8686 NTKERNELAPI
8687 NTSTATUS
8688 NTAPI
8689 PsLookupThreadByThreadId (
8690 IN HANDLE UniqueThreadId,
8691 OUT PETHREAD *Thread
8692 );
8693
8694 NTKERNELAPI
8695 PACCESS_TOKEN
8696 NTAPI
8697 PsReferenceImpersonationToken (
8698 IN PETHREAD Thread,
8699 OUT PBOOLEAN CopyOnUse,
8700 OUT PBOOLEAN EffectiveOnly,
8701 OUT PSECURITY_IMPERSONATION_LEVEL Level
8702 );
8703
8704 NTKERNELAPI
8705 HANDLE
8706 NTAPI
8707 PsReferencePrimaryToken (
8708 IN PEPROCESS Process
8709 );
8710
8711 NTKERNELAPI
8712 VOID
8713 NTAPI
8714 PsRestoreImpersonation(
8715 IN PETHREAD Thread,
8716 IN PSE_IMPERSONATION_STATE ImpersonationState
8717 );
8718
8719 NTKERNELAPI
8720 VOID
8721 NTAPI
8722 PsReturnPoolQuota (
8723 IN PEPROCESS Process,
8724 IN POOL_TYPE PoolType,
8725 IN SIZE_T Amount
8726 );
8727
8728 NTKERNELAPI
8729 VOID
8730 NTAPI
8731 PsRevertToSelf (
8732 VOID
8733 );
8734
8735 NTSYSAPI
8736 VOID
8737 NTAPI
8738 RtlSecondsSince1970ToTime (
8739 IN ULONG SecondsSince1970,
8740 OUT PLARGE_INTEGER Time
8741 );
8742
8743 NTSYSAPI
8744 NTSTATUS
8745 NTAPI
8746 RtlSetSaclSecurityDescriptor (
8747 IN OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
8748 IN BOOLEAN SaclPresent,
8749 IN PACL Sacl,
8750 IN BOOLEAN SaclDefaulted
8751 );
8752
8753 NTSYSAPI
8754 NTSTATUS
8755 NTAPI
8756 RtlUnicodeStringToCountedOemString (
8757 IN OUT POEM_STRING DestinationString,
8758 IN PCUNICODE_STRING SourceString,
8759 IN BOOLEAN AllocateDestinationString
8760 );
8761
8762 /* RTL Splay Tree Functions */
8763 NTSYSAPI
8764 PRTL_SPLAY_LINKS
8765 NTAPI
8766 RtlSplay(PRTL_SPLAY_LINKS Links);
8767
8768 NTSYSAPI
8769 PRTL_SPLAY_LINKS
8770 NTAPI
8771 RtlDelete(PRTL_SPLAY_LINKS Links);
8772
8773 NTSYSAPI
8774 VOID
8775 NTAPI
8776 RtlDeleteNoSplay(
8777 PRTL_SPLAY_LINKS Links,
8778 PRTL_SPLAY_LINKS *Root
8779 );
8780
8781 NTSYSAPI
8782 PRTL_SPLAY_LINKS
8783 NTAPI
8784 RtlSubtreeSuccessor(PRTL_SPLAY_LINKS Links);
8785
8786 NTSYSAPI
8787 PRTL_SPLAY_LINKS
8788 NTAPI
8789 RtlSubtreePredecessor(PRTL_SPLAY_LINKS Links);
8790
8791 NTSYSAPI
8792 PRTL_SPLAY_LINKS
8793 NTAPI
8794 RtlRealSuccessor(PRTL_SPLAY_LINKS Links);
8795
8796 NTSYSAPI
8797 PRTL_SPLAY_LINKS
8798 NTAPI
8799 RtlRealPredecessor(PRTL_SPLAY_LINKS Links);
8800
8801 #define RtlIsLeftChild(Links) \
8802 (RtlLeftChild(RtlParent(Links)) == (PRTL_SPLAY_LINKS)(Links))
8803
8804 #define RtlIsRightChild(Links) \
8805 (RtlRightChild(RtlParent(Links)) == (PRTL_SPLAY_LINKS)(Links))
8806
8807 #define RtlRightChild(Links) \
8808 ((PRTL_SPLAY_LINKS)(Links))->RightChild
8809
8810 #define RtlIsRoot(Links) \
8811 (RtlParent(Links) == (PRTL_SPLAY_LINKS)(Links))
8812
8813 #define RtlLeftChild(Links) \
8814 ((PRTL_SPLAY_LINKS)(Links))->LeftChild
8815
8816 #define RtlParent(Links) \
8817 ((PRTL_SPLAY_LINKS)(Links))->Parent
8818
8819 #define RtlInitializeSplayLinks(Links) \
8820 { \
8821 PRTL_SPLAY_LINKS _SplayLinks; \
8822 _SplayLinks = (PRTL_SPLAY_LINKS)(Links); \
8823 _SplayLinks->Parent = _SplayLinks; \
8824 _SplayLinks->LeftChild = NULL; \
8825 _SplayLinks->RightChild = NULL; \
8826 }
8827
8828 #define RtlInsertAsLeftChild(ParentLinks,ChildLinks) \
8829 { \
8830 PRTL_SPLAY_LINKS _SplayParent; \
8831 PRTL_SPLAY_LINKS _SplayChild; \
8832 _SplayParent = (PRTL_SPLAY_LINKS)(ParentLinks); \
8833 _SplayChild = (PRTL_SPLAY_LINKS)(ChildLinks); \
8834 _SplayParent->LeftChild = _SplayChild; \
8835 _SplayChild->Parent = _SplayParent; \
8836 }
8837
8838 #define RtlInsertAsRightChild(ParentLinks,ChildLinks) \
8839 { \
8840 PRTL_SPLAY_LINKS _SplayParent; \
8841 PRTL_SPLAY_LINKS _SplayChild; \
8842 _SplayParent = (PRTL_SPLAY_LINKS)(ParentLinks); \
8843 _SplayChild = (PRTL_SPLAY_LINKS)(ChildLinks); \
8844 _SplayParent->RightChild = _SplayChild; \
8845 _SplayChild->Parent = _SplayParent; \
8846 }
8847
8848 //
8849 // RTL time functions
8850 //
8851
8852 #define SeEnableAccessToExports() SeExports = *(PSE_EXPORTS *)SeExports;
8853
8854 #if (VER_PRODUCTBUILD >= 2195)
8855
8856 NTSYSAPI
8857 NTSTATUS
8858 NTAPI
8859 ZwAdjustPrivilegesToken (
8860 IN HANDLE TokenHandle,
8861 IN BOOLEAN DisableAllPrivileges,
8862 IN PTOKEN_PRIVILEGES NewState,
8863 IN ULONG BufferLength,
8864 OUT PTOKEN_PRIVILEGES PreviousState OPTIONAL,
8865 OUT PULONG ReturnLength
8866 );
8867
8868 #endif /* (VER_PRODUCTBUILD >= 2195) */
8869
8870 NTSYSAPI
8871 NTSTATUS
8872 NTAPI
8873 ZwAlertThread (
8874 IN HANDLE ThreadHandle
8875 );
8876
8877 NTSYSAPI
8878 NTSTATUS
8879 NTAPI
8880 ZwAllocateVirtualMemory (
8881 IN HANDLE ProcessHandle,
8882 IN OUT PVOID *BaseAddress,
8883 IN ULONG_PTR ZeroBits,
8884 IN OUT PSIZE_T RegionSize,
8885 IN ULONG AllocationType,
8886 IN ULONG Protect
8887 );
8888
8889 NTSYSAPI
8890 NTSTATUS
8891 NTAPI
8892 ZwAccessCheckAndAuditAlarm (
8893 IN PUNICODE_STRING SubsystemName,
8894 IN PVOID HandleId,
8895 IN PUNICODE_STRING ObjectTypeName,
8896 IN PUNICODE_STRING ObjectName,
8897 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
8898 IN ACCESS_MASK DesiredAccess,
8899 IN PGENERIC_MAPPING GenericMapping,
8900 IN BOOLEAN ObjectCreation,
8901 OUT PACCESS_MASK GrantedAccess,
8902 OUT PBOOLEAN AccessStatus,
8903 OUT PBOOLEAN GenerateOnClose
8904 );
8905
8906 #if (VER_PRODUCTBUILD >= 2195)
8907
8908 NTSYSAPI
8909 NTSTATUS
8910 NTAPI
8911 ZwCancelIoFile (
8912 IN HANDLE FileHandle,
8913 OUT PIO_STATUS_BLOCK IoStatusBlock
8914 );
8915
8916 #endif /* (VER_PRODUCTBUILD >= 2195) */
8917
8918 NTSYSAPI
8919 NTSTATUS
8920 NTAPI
8921 ZwClearEvent (
8922 IN HANDLE EventHandle
8923 );
8924
8925 NTSYSAPI
8926 NTSTATUS
8927 NTAPI
8928 ZwCloseObjectAuditAlarm (
8929 IN PUNICODE_STRING SubsystemName,
8930 IN PVOID HandleId,
8931 IN BOOLEAN GenerateOnClose
8932 );
8933
8934 NTSYSAPI
8935 NTSTATUS
8936 NTAPI
8937 ZwCreateSection (
8938 OUT PHANDLE SectionHandle,
8939 IN ACCESS_MASK DesiredAccess,
8940 IN POBJECT_ATTRIBUTES ObjectAttributes OPTIONAL,
8941 IN PLARGE_INTEGER MaximumSize OPTIONAL,
8942 IN ULONG SectionPageProtection,
8943 IN ULONG AllocationAttributes,
8944 IN HANDLE FileHandle OPTIONAL
8945 );
8946
8947 NTSYSAPI
8948 NTSTATUS
8949 NTAPI
8950 ZwCreateSymbolicLinkObject (
8951 OUT PHANDLE SymbolicLinkHandle,
8952 IN ACCESS_MASK DesiredAccess,
8953 IN POBJECT_ATTRIBUTES ObjectAttributes,
8954 IN PUNICODE_STRING TargetName
8955 );
8956
8957 NTSYSAPI
8958 NTSTATUS
8959 NTAPI
8960 ZwDeleteFile (
8961 IN POBJECT_ATTRIBUTES ObjectAttributes
8962 );
8963
8964 NTSYSAPI
8965 NTSTATUS
8966 NTAPI
8967 ZwDeleteValueKey (
8968 IN HANDLE Handle,
8969 IN PUNICODE_STRING Name
8970 );
8971
8972
8973 #if (NTDDI_VERSION >= NTDDI_WIN2K)
8974 NTSYSAPI
8975 NTSTATUS
8976 NTAPI
8977 ZwDeviceIoControlFile (
8978 IN HANDLE FileHandle,
8979 IN HANDLE Event OPTIONAL,
8980 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
8981 IN PVOID ApcContext OPTIONAL,
8982 OUT PIO_STATUS_BLOCK IoStatusBlock,
8983 IN ULONG IoControlCode,
8984 IN PVOID InputBuffer OPTIONAL,
8985 IN ULONG InputBufferLength,
8986 OUT PVOID OutputBuffer OPTIONAL,
8987 IN ULONG OutputBufferLength);
8988 #endif
8989
8990 NTSYSAPI
8991 NTSTATUS
8992 NTAPI
8993 ZwDisplayString (
8994 IN PUNICODE_STRING String
8995 );
8996
8997 NTSYSAPI
8998 NTSTATUS
8999 NTAPI
9000 ZwDuplicateObject (
9001 IN HANDLE SourceProcessHandle,
9002 IN HANDLE SourceHandle,
9003 IN HANDLE TargetProcessHandle OPTIONAL,
9004 OUT PHANDLE TargetHandle OPTIONAL,
9005 IN ACCESS_MASK DesiredAccess,
9006 IN ULONG HandleAttributes,
9007 IN ULONG Options
9008 );
9009
9010 NTSYSAPI
9011 NTSTATUS
9012 NTAPI
9013 ZwDuplicateToken (
9014 IN HANDLE ExistingTokenHandle,
9015 IN ACCESS_MASK DesiredAccess,
9016 IN POBJECT_ATTRIBUTES ObjectAttributes,
9017 IN BOOLEAN EffectiveOnly,
9018 IN TOKEN_TYPE TokenType,
9019 OUT PHANDLE NewTokenHandle
9020 );
9021
9022 NTSYSAPI
9023 NTSTATUS
9024 NTAPI
9025 ZwFlushInstructionCache (
9026 IN HANDLE ProcessHandle,
9027 IN PVOID BaseAddress OPTIONAL,
9028 IN ULONG FlushSize
9029 );
9030
9031 NTSYSAPI
9032 NTSTATUS
9033 NTAPI
9034 ZwFlushBuffersFile(
9035 IN HANDLE FileHandle,
9036 OUT PIO_STATUS_BLOCK IoStatusBlock
9037 );
9038
9039 #if (VER_PRODUCTBUILD >= 2195)
9040
9041 NTSYSAPI
9042 NTSTATUS
9043 NTAPI
9044 ZwFlushVirtualMemory (
9045 IN HANDLE ProcessHandle,
9046 IN OUT PVOID *BaseAddress,
9047 IN OUT PULONG FlushSize,
9048 OUT PIO_STATUS_BLOCK IoStatusBlock
9049 );
9050
9051 #endif /* (VER_PRODUCTBUILD >= 2195) */
9052
9053 NTSYSAPI
9054 NTSTATUS
9055 NTAPI
9056 ZwFreeVirtualMemory (
9057 IN HANDLE ProcessHandle,
9058 IN OUT PVOID *BaseAddress,
9059 IN OUT PSIZE_T RegionSize,
9060 IN ULONG FreeType
9061 );
9062
9063 NTSYSAPI
9064 NTSTATUS
9065 NTAPI
9066 ZwFsControlFile (
9067 IN HANDLE FileHandle,
9068 IN HANDLE Event OPTIONAL,
9069 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
9070 IN PVOID ApcContext OPTIONAL,
9071 OUT PIO_STATUS_BLOCK IoStatusBlock,
9072 IN ULONG FsControlCode,
9073 IN PVOID InputBuffer OPTIONAL,
9074 IN ULONG InputBufferLength,
9075 OUT PVOID OutputBuffer OPTIONAL,
9076 IN ULONG OutputBufferLength
9077 );
9078
9079 #if (VER_PRODUCTBUILD >= 2195)
9080
9081 NTSYSAPI
9082 NTSTATUS
9083 NTAPI
9084 ZwInitiatePowerAction (
9085 IN POWER_ACTION SystemAction,
9086 IN SYSTEM_POWER_STATE MinSystemState,
9087 IN ULONG Flags,
9088 IN BOOLEAN Asynchronous
9089 );
9090
9091 #endif /* (VER_PRODUCTBUILD >= 2195) */
9092
9093 NTSYSAPI
9094 NTSTATUS
9095 NTAPI
9096 ZwLoadDriver (
9097 /* "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\<DriverName>" */
9098 IN PUNICODE_STRING RegistryPath
9099 );
9100
9101 NTSYSAPI
9102 NTSTATUS
9103 NTAPI
9104 ZwLoadKey (
9105 IN POBJECT_ATTRIBUTES KeyObjectAttributes,
9106 IN POBJECT_ATTRIBUTES FileObjectAttributes
9107 );
9108
9109 NTSYSAPI
9110 NTSTATUS
9111 NTAPI
9112 ZwNotifyChangeKey (
9113 IN HANDLE KeyHandle,
9114 IN HANDLE EventHandle OPTIONAL,
9115 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
9116 IN PVOID ApcContext OPTIONAL,
9117 OUT PIO_STATUS_BLOCK IoStatusBlock,
9118 IN ULONG NotifyFilter,
9119 IN BOOLEAN WatchSubtree,
9120 IN PVOID Buffer,
9121 IN ULONG BufferLength,
9122 IN BOOLEAN Asynchronous
9123 );
9124
9125 NTSYSAPI
9126 NTSTATUS
9127 NTAPI
9128 ZwOpenDirectoryObject (
9129 OUT PHANDLE DirectoryHandle,
9130 IN ACCESS_MASK DesiredAccess,
9131 IN POBJECT_ATTRIBUTES ObjectAttributes
9132 );
9133
9134 NTSYSAPI
9135 NTSTATUS
9136 NTAPI
9137 ZwOpenProcess (
9138 OUT PHANDLE ProcessHandle,
9139 IN ACCESS_MASK DesiredAccess,
9140 IN POBJECT_ATTRIBUTES ObjectAttributes,
9141 IN PCLIENT_ID ClientId OPTIONAL
9142 );
9143
9144 NTSYSAPI
9145 NTSTATUS
9146 NTAPI
9147 ZwOpenProcessToken (
9148 IN HANDLE ProcessHandle,
9149 IN ACCESS_MASK DesiredAccess,
9150 OUT PHANDLE TokenHandle
9151 );
9152
9153 NTSYSAPI
9154 NTSTATUS
9155 NTAPI
9156 ZwOpenThread (
9157 OUT PHANDLE ThreadHandle,
9158 IN ACCESS_MASK DesiredAccess,
9159 IN POBJECT_ATTRIBUTES ObjectAttributes,
9160 IN PCLIENT_ID ClientId
9161 );
9162
9163 NTSYSAPI
9164 NTSTATUS
9165 NTAPI
9166 ZwOpenThreadToken (
9167 IN HANDLE ThreadHandle,
9168 IN ACCESS_MASK DesiredAccess,
9169 IN BOOLEAN OpenAsSelf,
9170 OUT PHANDLE TokenHandle
9171 );
9172
9173 #if (VER_PRODUCTBUILD >= 2195)
9174
9175 NTSYSAPI
9176 NTSTATUS
9177 NTAPI
9178 ZwPowerInformation (
9179 IN POWER_INFORMATION_LEVEL PowerInformationLevel,
9180 IN PVOID InputBuffer OPTIONAL,
9181 IN ULONG InputBufferLength,
9182 OUT PVOID OutputBuffer OPTIONAL,
9183 IN ULONG OutputBufferLength
9184 );
9185
9186 #endif /* (VER_PRODUCTBUILD >= 2195) */
9187
9188 NTSYSAPI
9189 NTSTATUS
9190 NTAPI
9191 ZwPulseEvent (
9192 IN HANDLE EventHandle,
9193 OUT PLONG PreviousState OPTIONAL
9194 );
9195
9196 NTSYSAPI
9197 NTSTATUS
9198 NTAPI
9199 ZwQueryDefaultLocale (
9200 IN BOOLEAN ThreadOrSystem,
9201 OUT PLCID Locale
9202 );
9203
9204 NTSYSAPI
9205 NTSTATUS
9206 NTAPI
9207 ZwQueryDirectoryFile (
9208 IN HANDLE FileHandle,
9209 IN HANDLE Event OPTIONAL,
9210 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
9211 IN PVOID ApcContext OPTIONAL,
9212 OUT PIO_STATUS_BLOCK IoStatusBlock,
9213 OUT PVOID FileInformation,
9214 IN ULONG Length,
9215 IN FILE_INFORMATION_CLASS FileInformationClass,
9216 IN BOOLEAN ReturnSingleEntry,
9217 IN PUNICODE_STRING FileName OPTIONAL,
9218 IN BOOLEAN RestartScan
9219 );
9220
9221 #if (VER_PRODUCTBUILD >= 2195)
9222
9223 NTSYSAPI
9224 NTSTATUS
9225 NTAPI
9226 ZwQueryDirectoryObject (
9227 IN HANDLE DirectoryHandle,
9228 OUT PVOID Buffer,
9229 IN ULONG Length,
9230 IN BOOLEAN ReturnSingleEntry,
9231 IN BOOLEAN RestartScan,
9232 IN OUT PULONG Context,
9233 OUT PULONG ReturnLength OPTIONAL
9234 );
9235
9236 NTSYSAPI
9237 NTSTATUS
9238 NTAPI
9239 ZwQueryEaFile (
9240 IN HANDLE FileHandle,
9241 OUT PIO_STATUS_BLOCK IoStatusBlock,
9242 OUT PVOID Buffer,
9243 IN ULONG Length,
9244 IN BOOLEAN ReturnSingleEntry,
9245 IN PVOID EaList OPTIONAL,
9246 IN ULONG EaListLength,
9247 IN PULONG EaIndex OPTIONAL,
9248 IN BOOLEAN RestartScan
9249 );
9250
9251 #endif /* (VER_PRODUCTBUILD >= 2195) */
9252
9253 NTSYSAPI
9254 NTSTATUS
9255 NTAPI
9256 ZwQueryInformationProcess (
9257 IN HANDLE ProcessHandle,
9258 IN PROCESSINFOCLASS ProcessInformationClass,
9259 OUT PVOID ProcessInformation,
9260 IN ULONG ProcessInformationLength,
9261 OUT PULONG ReturnLength OPTIONAL
9262 );
9263
9264 NTSYSAPI
9265 NTSTATUS
9266 NTAPI
9267 ZwQueryInformationToken (
9268 IN HANDLE TokenHandle,
9269 IN TOKEN_INFORMATION_CLASS TokenInformationClass,
9270 OUT PVOID TokenInformation,
9271 IN ULONG Length,
9272 OUT PULONG ResultLength
9273 );
9274
9275 NTSYSAPI
9276 NTSTATUS
9277 NTAPI
9278 ZwQuerySecurityObject (
9279 IN HANDLE FileHandle,
9280 IN SECURITY_INFORMATION SecurityInformation,
9281 OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
9282 IN ULONG Length,
9283 OUT PULONG ResultLength
9284 );
9285
9286 NTSYSAPI
9287 NTSTATUS
9288 NTAPI
9289 ZwQueryVolumeInformationFile (
9290 IN HANDLE FileHandle,
9291 OUT PIO_STATUS_BLOCK IoStatusBlock,
9292 OUT PVOID FsInformation,
9293 IN ULONG Length,
9294 IN FS_INFORMATION_CLASS FsInformationClass
9295 );
9296
9297 NTSYSAPI
9298 NTSTATUS
9299 NTAPI
9300 ZwReplaceKey (
9301 IN POBJECT_ATTRIBUTES NewFileObjectAttributes,
9302 IN HANDLE KeyHandle,
9303 IN POBJECT_ATTRIBUTES OldFileObjectAttributes
9304 );
9305
9306 NTSYSAPI
9307 NTSTATUS
9308 NTAPI
9309 ZwResetEvent (
9310 IN HANDLE EventHandle,
9311 OUT PLONG PreviousState OPTIONAL
9312 );
9313
9314 #if (VER_PRODUCTBUILD >= 2195)
9315
9316 NTSYSAPI
9317 NTSTATUS
9318 NTAPI
9319 ZwRestoreKey (
9320 IN HANDLE KeyHandle,
9321 IN HANDLE FileHandle,
9322 IN ULONG Flags
9323 );
9324
9325 #endif /* (VER_PRODUCTBUILD >= 2195) */
9326
9327 NTSYSAPI
9328 NTSTATUS
9329 NTAPI
9330 ZwSaveKey (
9331 IN HANDLE KeyHandle,
9332 IN HANDLE FileHandle
9333 );
9334
9335 NTSYSAPI
9336 NTSTATUS
9337 NTAPI
9338 ZwSetDefaultLocale (
9339 IN BOOLEAN ThreadOrSystem,
9340 IN LCID Locale
9341 );
9342
9343 #if (VER_PRODUCTBUILD >= 2195)
9344
9345 NTSYSAPI
9346 NTSTATUS
9347 NTAPI
9348 ZwSetDefaultUILanguage (
9349 IN LANGID LanguageId
9350 );
9351
9352 NTSYSAPI
9353 NTSTATUS
9354 NTAPI
9355 ZwSetEaFile (
9356 IN HANDLE FileHandle,
9357 OUT PIO_STATUS_BLOCK IoStatusBlock,
9358 OUT PVOID Buffer,
9359 IN ULONG Length
9360 );
9361
9362 #endif /* (VER_PRODUCTBUILD >= 2195) */
9363
9364 NTSYSAPI
9365 NTSTATUS
9366 NTAPI
9367 ZwSetEvent (
9368 IN HANDLE EventHandle,
9369 OUT PLONG PreviousState OPTIONAL
9370 );
9371
9372 NTSYSAPI
9373 NTSTATUS
9374 NTAPI
9375 ZwSetInformationProcess (
9376 IN HANDLE ProcessHandle,
9377 IN PROCESSINFOCLASS ProcessInformationClass,
9378 IN PVOID ProcessInformation,
9379 IN ULONG ProcessInformationLength
9380 );
9381
9382 #if (VER_PRODUCTBUILD >= 2195)
9383
9384 NTSYSAPI
9385 NTSTATUS
9386 NTAPI
9387 ZwSetSecurityObject (
9388 IN HANDLE Handle,
9389 IN SECURITY_INFORMATION SecurityInformation,
9390 IN PSECURITY_DESCRIPTOR SecurityDescriptor
9391 );
9392
9393 #endif /* (VER_PRODUCTBUILD >= 2195) */
9394
9395 NTSYSAPI
9396 NTSTATUS
9397 NTAPI
9398 ZwSetSystemTime (
9399 IN PLARGE_INTEGER NewTime,
9400 OUT PLARGE_INTEGER OldTime OPTIONAL
9401 );
9402
9403 #if (VER_PRODUCTBUILD >= 2195)
9404
9405 NTSYSAPI
9406 NTSTATUS
9407 NTAPI
9408 ZwSetVolumeInformationFile (
9409 IN HANDLE FileHandle,
9410 OUT PIO_STATUS_BLOCK IoStatusBlock,
9411 IN PVOID FsInformation,
9412 IN ULONG Length,
9413 IN FS_INFORMATION_CLASS FsInformationClass
9414 );
9415
9416 #endif /* (VER_PRODUCTBUILD >= 2195) */
9417
9418 NTSYSAPI
9419 NTSTATUS
9420 NTAPI
9421 ZwTerminateProcess (
9422 IN HANDLE ProcessHandle OPTIONAL,
9423 IN NTSTATUS ExitStatus
9424 );
9425
9426 NTSYSAPI
9427 NTSTATUS
9428 NTAPI
9429 ZwUnloadDriver (
9430 /* "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\<DriverName>" */
9431 IN PUNICODE_STRING RegistryPath
9432 );
9433
9434 NTSYSAPI
9435 NTSTATUS
9436 NTAPI
9437 ZwUnloadKey (
9438 IN POBJECT_ATTRIBUTES KeyObjectAttributes
9439 );
9440
9441 #if (NTDDI_VERSION >= NTDDI_WIN2K)
9442 NTSYSAPI
9443 NTSTATUS
9444 NTAPI
9445 ZwWaitForSingleObject (
9446 IN HANDLE Handle,
9447 IN BOOLEAN Alertable,
9448 IN PLARGE_INTEGER Timeout OPTIONAL);
9449 #endif
9450
9451 NTSYSAPI
9452 NTSTATUS
9453 NTAPI
9454 ZwWaitForMultipleObjects (
9455 IN ULONG HandleCount,
9456 IN PHANDLE Handles,
9457 IN WAIT_TYPE WaitType,
9458 IN BOOLEAN Alertable,
9459 IN PLARGE_INTEGER Timeout OPTIONAL
9460 );
9461
9462 NTSYSAPI
9463 NTSTATUS
9464 NTAPI
9465 ZwYieldExecution (
9466 VOID
9467 );
9468
9469 #pragma pack(pop)
9470
9471 #ifdef __cplusplus
9472 }
9473 #endif