[NTIFS]
[reactos.git] / include / ddk / ntifs.h
1 /*
2 * ntifs.h
3 *
4 * Windows NT Filesystem Driver Developer Kit
5 *
6 * This file is part of the w32api package.
7 *
8 * Contributors:
9 * Created by Bo Brantén <bosse@acc.umu.se>
10 *
11 * THIS SOFTWARE IS NOT COPYRIGHTED
12 *
13 * This source code is offered for use in the public domain. You may
14 * use, modify or distribute it freely.
15 *
16 * This code is distributed in the hope that it will be useful but
17 * WITHOUT ANY WARRANTY. ALL WARRANTIES, EXPRESS OR IMPLIED ARE HEREBY
18 * DISCLAIMED. This includes but is not limited to warranties of
19 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
20 *
21 */
22
23 #pragma once
24
25 #define _NTIFS_INCLUDED_
26 #define _GNU_NTIFS_
27
28 /* Helper macro to enable gcc's extension. */
29 #ifndef __GNU_EXTENSION
30 #ifdef __GNUC__
31 #define __GNU_EXTENSION __extension__
32 #else
33 #define __GNU_EXTENSION
34 #endif
35 #endif
36
37 #ifdef __cplusplus
38 extern "C" {
39 #endif
40
41 #if !defined(_NTHALDLL_) && !defined(_BLDR_)
42 #define NTHALAPI DECLSPEC_IMPORT
43 #else
44 #define NTHALAPI
45 #endif
46
47 /* For ReactOS */
48 #if !defined(_NTOSKRNL_) && !defined(_BLDR_)
49 #define NTKERNELAPI DECLSPEC_IMPORT
50 #else
51 #define NTKERNELAPI
52 #endif
53
54 /* Dependencies */
55 #include <ntddk.h>
56 #include <excpt.h>
57 #include <ntdef.h>
58 #include <ntnls.h>
59 #include <ntstatus.h>
60 #include <bugcodes.h>
61 /* FIXME : #include <ntiologc.h> */
62
63 #ifndef FlagOn
64 #define FlagOn(_F,_SF) ((_F) & (_SF))
65 #endif
66
67 #ifndef BooleanFlagOn
68 #define BooleanFlagOn(F,SF) ((BOOLEAN)(((F) & (SF)) != 0))
69 #endif
70
71 #ifndef SetFlag
72 #define SetFlag(_F,_SF) ((_F) |= (_SF))
73 #endif
74
75 #ifndef ClearFlag
76 #define ClearFlag(_F,_SF) ((_F) &= ~(_SF))
77 #endif
78
79 #define PsGetCurrentProcess IoGetCurrentProcess
80
81 #if (NTDDI_VERSION >= NTDDI_VISTA)
82 extern NTSYSAPI volatile CCHAR KeNumberProcessors;
83 #elif (NTDDI_VERSION >= NTDDI_WINXP)
84 extern NTSYSAPI CCHAR KeNumberProcessors;
85 #else
86 extern PCCHAR KeNumberProcessors;
87 #endif
88
89 typedef UNICODE_STRING LSA_UNICODE_STRING, *PLSA_UNICODE_STRING;
90 typedef STRING LSA_STRING, *PLSA_STRING;
91 typedef OBJECT_ATTRIBUTES LSA_OBJECT_ATTRIBUTES, *PLSA_OBJECT_ATTRIBUTES;
92
93 #ifndef SID_IDENTIFIER_AUTHORITY_DEFINED
94 #define SID_IDENTIFIER_AUTHORITY_DEFINED
95 typedef struct _SID_IDENTIFIER_AUTHORITY {
96 UCHAR Value[6];
97 } SID_IDENTIFIER_AUTHORITY,*PSID_IDENTIFIER_AUTHORITY,*LPSID_IDENTIFIER_AUTHORITY;
98 #endif
99
100 #ifndef SID_DEFINED
101 #define SID_DEFINED
102 typedef struct _SID {
103 UCHAR Revision;
104 UCHAR SubAuthorityCount;
105 SID_IDENTIFIER_AUTHORITY IdentifierAuthority;
106 ULONG SubAuthority[ANYSIZE_ARRAY];
107 } SID, *PISID;
108 #endif
109
110 #define SID_REVISION 1
111 #define SID_MAX_SUB_AUTHORITIES 15
112 #define SID_RECOMMENDED_SUB_AUTHORITIES 1
113
114 typedef enum _SID_NAME_USE {
115 SidTypeUser = 1,
116 SidTypeGroup,
117 SidTypeDomain,
118 SidTypeAlias,
119 SidTypeWellKnownGroup,
120 SidTypeDeletedAccount,
121 SidTypeInvalid,
122 SidTypeUnknown,
123 SidTypeComputer,
124 SidTypeLabel
125 } SID_NAME_USE, *PSID_NAME_USE;
126
127 typedef struct _SID_AND_ATTRIBUTES {
128 PSID Sid;
129 ULONG Attributes;
130 } SID_AND_ATTRIBUTES, *PSID_AND_ATTRIBUTES;
131 typedef SID_AND_ATTRIBUTES SID_AND_ATTRIBUTES_ARRAY[ANYSIZE_ARRAY];
132 typedef SID_AND_ATTRIBUTES_ARRAY *PSID_AND_ATTRIBUTES_ARRAY;
133
134 #define SID_HASH_SIZE 32
135 typedef ULONG_PTR SID_HASH_ENTRY, *PSID_HASH_ENTRY;
136
137 typedef struct _SID_AND_ATTRIBUTES_HASH {
138 ULONG SidCount;
139 PSID_AND_ATTRIBUTES SidAttr;
140 SID_HASH_ENTRY Hash[SID_HASH_SIZE];
141 } SID_AND_ATTRIBUTES_HASH, *PSID_AND_ATTRIBUTES_HASH;
142
143 /* Universal well-known SIDs */
144
145 #define SECURITY_NULL_SID_AUTHORITY {0,0,0,0,0,0}
146 #define SECURITY_WORLD_SID_AUTHORITY {0,0,0,0,0,1}
147 #define SECURITY_LOCAL_SID_AUTHORITY {0,0,0,0,0,2}
148 #define SECURITY_CREATOR_SID_AUTHORITY {0,0,0,0,0,3}
149 #define SECURITY_NON_UNIQUE_AUTHORITY {0,0,0,0,0,4}
150 #define SECURITY_RESOURCE_MANAGER_AUTHORITY {0,0,0,0,0,9}
151
152 #define SECURITY_NULL_RID (0x00000000L)
153 #define SECURITY_WORLD_RID (0x00000000L)
154 #define SECURITY_LOCAL_RID (0x00000000L)
155 #define SECURITY_LOCAL_LOGON_RID (0x00000001L)
156
157 #define SECURITY_CREATOR_OWNER_RID (0x00000000L)
158 #define SECURITY_CREATOR_GROUP_RID (0x00000001L)
159 #define SECURITY_CREATOR_OWNER_SERVER_RID (0x00000002L)
160 #define SECURITY_CREATOR_GROUP_SERVER_RID (0x00000003L)
161 #define SECURITY_CREATOR_OWNER_RIGHTS_RID (0x00000004L)
162
163 /* NT well-known SIDs */
164
165 #define SECURITY_NT_AUTHORITY {0,0,0,0,0,5}
166
167 #define SECURITY_DIALUP_RID (0x00000001L)
168 #define SECURITY_NETWORK_RID (0x00000002L)
169 #define SECURITY_BATCH_RID (0x00000003L)
170 #define SECURITY_INTERACTIVE_RID (0x00000004L)
171 #define SECURITY_LOGON_IDS_RID (0x00000005L)
172 #define SECURITY_LOGON_IDS_RID_COUNT (3L)
173 #define SECURITY_SERVICE_RID (0x00000006L)
174 #define SECURITY_ANONYMOUS_LOGON_RID (0x00000007L)
175 #define SECURITY_PROXY_RID (0x00000008L)
176 #define SECURITY_ENTERPRISE_CONTROLLERS_RID (0x00000009L)
177 #define SECURITY_SERVER_LOGON_RID SECURITY_ENTERPRISE_CONTROLLERS_RID
178 #define SECURITY_PRINCIPAL_SELF_RID (0x0000000AL)
179 #define SECURITY_AUTHENTICATED_USER_RID (0x0000000BL)
180 #define SECURITY_RESTRICTED_CODE_RID (0x0000000CL)
181 #define SECURITY_TERMINAL_SERVER_RID (0x0000000DL)
182 #define SECURITY_REMOTE_LOGON_RID (0x0000000EL)
183 #define SECURITY_THIS_ORGANIZATION_RID (0x0000000FL)
184 #define SECURITY_IUSER_RID (0x00000011L)
185 #define SECURITY_LOCAL_SYSTEM_RID (0x00000012L)
186 #define SECURITY_LOCAL_SERVICE_RID (0x00000013L)
187 #define SECURITY_NETWORK_SERVICE_RID (0x00000014L)
188 #define SECURITY_NT_NON_UNIQUE (0x00000015L)
189 #define SECURITY_NT_NON_UNIQUE_SUB_AUTH_COUNT (3L)
190 #define SECURITY_ENTERPRISE_READONLY_CONTROLLERS_RID (0x00000016L)
191
192 #define SECURITY_BUILTIN_DOMAIN_RID (0x00000020L)
193 #define SECURITY_WRITE_RESTRICTED_CODE_RID (0x00000021L)
194
195
196 #define SECURITY_PACKAGE_BASE_RID (0x00000040L)
197 #define SECURITY_PACKAGE_RID_COUNT (2L)
198 #define SECURITY_PACKAGE_NTLM_RID (0x0000000AL)
199 #define SECURITY_PACKAGE_SCHANNEL_RID (0x0000000EL)
200 #define SECURITY_PACKAGE_DIGEST_RID (0x00000015L)
201
202 #define SECURITY_CRED_TYPE_BASE_RID (0x00000041L)
203 #define SECURITY_CRED_TYPE_RID_COUNT (2L)
204 #define SECURITY_CRED_TYPE_THIS_ORG_CERT_RID (0x00000001L)
205
206 #define SECURITY_MIN_BASE_RID (0x00000050L)
207 #define SECURITY_SERVICE_ID_BASE_RID (0x00000050L)
208 #define SECURITY_SERVICE_ID_RID_COUNT (6L)
209 #define SECURITY_RESERVED_ID_BASE_RID (0x00000051L)
210 #define SECURITY_APPPOOL_ID_BASE_RID (0x00000052L)
211 #define SECURITY_APPPOOL_ID_RID_COUNT (6L)
212 #define SECURITY_VIRTUALSERVER_ID_BASE_RID (0x00000053L)
213 #define SECURITY_VIRTUALSERVER_ID_RID_COUNT (6L)
214 #define SECURITY_USERMODEDRIVERHOST_ID_BASE_RID (0x00000054L)
215 #define SECURITY_USERMODEDRIVERHOST_ID_RID_COUNT (6L)
216 #define SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_BASE_RID (0x00000055L)
217 #define SECURITY_CLOUD_INFRASTRUCTURE_SERVICES_ID_RID_COUNT (6L)
218 #define SECURITY_WMIHOST_ID_BASE_RID (0x00000056L)
219 #define SECURITY_WMIHOST_ID_RID_COUNT (6L)
220 #define SECURITY_TASK_ID_BASE_RID (0x00000057L)
221 #define SECURITY_NFS_ID_BASE_RID (0x00000058L)
222 #define SECURITY_COM_ID_BASE_RID (0x00000059L)
223 #define SECURITY_VIRTUALACCOUNT_ID_RID_COUNT (6L)
224
225 #define SECURITY_MAX_BASE_RID (0x0000006FL)
226
227 #define SECURITY_MAX_ALWAYS_FILTERED (0x000003E7L)
228 #define SECURITY_MIN_NEVER_FILTERED (0x000003E8L)
229
230 #define SECURITY_OTHER_ORGANIZATION_RID (0x000003E8L)
231
232 #define SECURITY_WINDOWSMOBILE_ID_BASE_RID (0x00000070L)
233
234 /* Well-known domain relative sub-authority values (RIDs) */
235
236 #define DOMAIN_GROUP_RID_ENTERPRISE_READONLY_DOMAIN_CONTROLLERS (0x000001F2L)
237
238 #define FOREST_USER_RID_MAX (0x000001F3L)
239
240 /* Well-known users */
241
242 #define DOMAIN_USER_RID_ADMIN (0x000001F4L)
243 #define DOMAIN_USER_RID_GUEST (0x000001F5L)
244 #define DOMAIN_USER_RID_KRBTGT (0x000001F6L)
245
246 #define DOMAIN_USER_RID_MAX (0x000003E7L)
247
248 /* Well-known groups */
249
250 #define DOMAIN_GROUP_RID_ADMINS (0x00000200L)
251 #define DOMAIN_GROUP_RID_USERS (0x00000201L)
252 #define DOMAIN_GROUP_RID_GUESTS (0x00000202L)
253 #define DOMAIN_GROUP_RID_COMPUTERS (0x00000203L)
254 #define DOMAIN_GROUP_RID_CONTROLLERS (0x00000204L)
255 #define DOMAIN_GROUP_RID_CERT_ADMINS (0x00000205L)
256 #define DOMAIN_GROUP_RID_SCHEMA_ADMINS (0x00000206L)
257 #define DOMAIN_GROUP_RID_ENTERPRISE_ADMINS (0x00000207L)
258 #define DOMAIN_GROUP_RID_POLICY_ADMINS (0x00000208L)
259 #define DOMAIN_GROUP_RID_READONLY_CONTROLLERS (0x00000209L)
260
261 /* Well-known aliases */
262
263 #define DOMAIN_ALIAS_RID_ADMINS (0x00000220L)
264 #define DOMAIN_ALIAS_RID_USERS (0x00000221L)
265 #define DOMAIN_ALIAS_RID_GUESTS (0x00000222L)
266 #define DOMAIN_ALIAS_RID_POWER_USERS (0x00000223L)
267
268 #define DOMAIN_ALIAS_RID_ACCOUNT_OPS (0x00000224L)
269 #define DOMAIN_ALIAS_RID_SYSTEM_OPS (0x00000225L)
270 #define DOMAIN_ALIAS_RID_PRINT_OPS (0x00000226L)
271 #define DOMAIN_ALIAS_RID_BACKUP_OPS (0x00000227L)
272
273 #define DOMAIN_ALIAS_RID_REPLICATOR (0x00000228L)
274 #define DOMAIN_ALIAS_RID_RAS_SERVERS (0x00000229L)
275 #define DOMAIN_ALIAS_RID_PREW2KCOMPACCESS (0x0000022AL)
276 #define DOMAIN_ALIAS_RID_REMOTE_DESKTOP_USERS (0x0000022BL)
277 #define DOMAIN_ALIAS_RID_NETWORK_CONFIGURATION_OPS (0x0000022CL)
278 #define DOMAIN_ALIAS_RID_INCOMING_FOREST_TRUST_BUILDERS (0x0000022DL)
279
280 #define DOMAIN_ALIAS_RID_MONITORING_USERS (0x0000022EL)
281 #define DOMAIN_ALIAS_RID_LOGGING_USERS (0x0000022FL)
282 #define DOMAIN_ALIAS_RID_AUTHORIZATIONACCESS (0x00000230L)
283 #define DOMAIN_ALIAS_RID_TS_LICENSE_SERVERS (0x00000231L)
284 #define DOMAIN_ALIAS_RID_DCOM_USERS (0x00000232L)
285 #define DOMAIN_ALIAS_RID_IUSERS (0x00000238L)
286 #define DOMAIN_ALIAS_RID_CRYPTO_OPERATORS (0x00000239L)
287 #define DOMAIN_ALIAS_RID_CACHEABLE_PRINCIPALS_GROUP (0x0000023BL)
288 #define DOMAIN_ALIAS_RID_NON_CACHEABLE_PRINCIPALS_GROUP (0x0000023CL)
289 #define DOMAIN_ALIAS_RID_EVENT_LOG_READERS_GROUP (0x0000023DL)
290 #define DOMAIN_ALIAS_RID_CERTSVC_DCOM_ACCESS_GROUP (0x0000023EL)
291
292 #define SECURITY_MANDATORY_LABEL_AUTHORITY {0,0,0,0,0,16}
293 #define SECURITY_MANDATORY_UNTRUSTED_RID (0x00000000L)
294 #define SECURITY_MANDATORY_LOW_RID (0x00001000L)
295 #define SECURITY_MANDATORY_MEDIUM_RID (0x00002000L)
296 #define SECURITY_MANDATORY_HIGH_RID (0x00003000L)
297 #define SECURITY_MANDATORY_SYSTEM_RID (0x00004000L)
298 #define SECURITY_MANDATORY_PROTECTED_PROCESS_RID (0x00005000L)
299
300 /* SECURITY_MANDATORY_MAXIMUM_USER_RID is the highest RID that
301 can be set by a usermode caller.*/
302
303 #define SECURITY_MANDATORY_MAXIMUM_USER_RID SECURITY_MANDATORY_SYSTEM_RID
304
305 #define MANDATORY_LEVEL_TO_MANDATORY_RID(IL) (IL * 0x1000)
306
307 /* Allocate the System Luid. The first 1000 LUIDs are reserved.
308 Use #999 here (0x3e7 = 999) */
309
310 #define SYSTEM_LUID { 0x3e7, 0x0 }
311 #define ANONYMOUS_LOGON_LUID { 0x3e6, 0x0 }
312 #define LOCALSERVICE_LUID { 0x3e5, 0x0 }
313 #define NETWORKSERVICE_LUID { 0x3e4, 0x0 }
314 #define IUSER_LUID { 0x3e3, 0x0 }
315
316 typedef struct _ACE_HEADER {
317 UCHAR AceType;
318 UCHAR AceFlags;
319 USHORT AceSize;
320 } ACE_HEADER, *PACE_HEADER;
321
322 /* also in winnt.h */
323 #define ACCESS_MIN_MS_ACE_TYPE (0x0)
324 #define ACCESS_ALLOWED_ACE_TYPE (0x0)
325 #define ACCESS_DENIED_ACE_TYPE (0x1)
326 #define SYSTEM_AUDIT_ACE_TYPE (0x2)
327 #define SYSTEM_ALARM_ACE_TYPE (0x3)
328 #define ACCESS_MAX_MS_V2_ACE_TYPE (0x3)
329 #define ACCESS_ALLOWED_COMPOUND_ACE_TYPE (0x4)
330 #define ACCESS_MAX_MS_V3_ACE_TYPE (0x4)
331 #define ACCESS_MIN_MS_OBJECT_ACE_TYPE (0x5)
332 #define ACCESS_ALLOWED_OBJECT_ACE_TYPE (0x5)
333 #define ACCESS_DENIED_OBJECT_ACE_TYPE (0x6)
334 #define SYSTEM_AUDIT_OBJECT_ACE_TYPE (0x7)
335 #define SYSTEM_ALARM_OBJECT_ACE_TYPE (0x8)
336 #define ACCESS_MAX_MS_OBJECT_ACE_TYPE (0x8)
337 #define ACCESS_MAX_MS_V4_ACE_TYPE (0x8)
338 #define ACCESS_MAX_MS_ACE_TYPE (0x8)
339 #define ACCESS_ALLOWED_CALLBACK_ACE_TYPE (0x9)
340 #define ACCESS_DENIED_CALLBACK_ACE_TYPE (0xA)
341 #define ACCESS_ALLOWED_CALLBACK_OBJECT_ACE_TYPE (0xB)
342 #define ACCESS_DENIED_CALLBACK_OBJECT_ACE_TYPE (0xC)
343 #define SYSTEM_AUDIT_CALLBACK_ACE_TYPE (0xD)
344 #define SYSTEM_ALARM_CALLBACK_ACE_TYPE (0xE)
345 #define SYSTEM_AUDIT_CALLBACK_OBJECT_ACE_TYPE (0xF)
346 #define SYSTEM_ALARM_CALLBACK_OBJECT_ACE_TYPE (0x10)
347 #define ACCESS_MAX_MS_V5_ACE_TYPE (0x11)
348 #define SYSTEM_MANDATORY_LABEL_ACE_TYPE (0x11)
349
350 /* The following are the inherit flags that go into the AceFlags field
351 of an Ace header. */
352
353 #define OBJECT_INHERIT_ACE (0x1)
354 #define CONTAINER_INHERIT_ACE (0x2)
355 #define NO_PROPAGATE_INHERIT_ACE (0x4)
356 #define INHERIT_ONLY_ACE (0x8)
357 #define INHERITED_ACE (0x10)
358 #define VALID_INHERIT_FLAGS (0x1F)
359
360 #define SUCCESSFUL_ACCESS_ACE_FLAG (0x40)
361 #define FAILED_ACCESS_ACE_FLAG (0x80)
362
363 typedef struct _ACCESS_ALLOWED_ACE {
364 ACE_HEADER Header;
365 ACCESS_MASK Mask;
366 ULONG SidStart;
367 } ACCESS_ALLOWED_ACE, *PACCESS_ALLOWED_ACE;
368
369 typedef struct _ACCESS_DENIED_ACE {
370 ACE_HEADER Header;
371 ACCESS_MASK Mask;
372 ULONG SidStart;
373 } ACCESS_DENIED_ACE, *PACCESS_DENIED_ACE;
374
375 typedef struct _SYSTEM_AUDIT_ACE {
376 ACE_HEADER Header;
377 ACCESS_MASK Mask;
378 ULONG SidStart;
379 } SYSTEM_AUDIT_ACE, *PSYSTEM_AUDIT_ACE;
380
381 typedef struct _SYSTEM_ALARM_ACE {
382 ACE_HEADER Header;
383 ACCESS_MASK Mask;
384 ULONG SidStart;
385 } SYSTEM_ALARM_ACE, *PSYSTEM_ALARM_ACE;
386
387 typedef struct _SYSTEM_MANDATORY_LABEL_ACE {
388 ACE_HEADER Header;
389 ACCESS_MASK Mask;
390 ULONG SidStart;
391 } SYSTEM_MANDATORY_LABEL_ACE, *PSYSTEM_MANDATORY_LABEL_ACE;
392
393 #define SYSTEM_MANDATORY_LABEL_NO_WRITE_UP 0x1
394 #define SYSTEM_MANDATORY_LABEL_NO_READ_UP 0x2
395 #define SYSTEM_MANDATORY_LABEL_NO_EXECUTE_UP 0x4
396 #define SYSTEM_MANDATORY_LABEL_VALID_MASK (SYSTEM_MANDATORY_LABEL_NO_WRITE_UP | \
397 SYSTEM_MANDATORY_LABEL_NO_READ_UP | \
398 SYSTEM_MANDATORY_LABEL_NO_EXECUTE_UP)
399
400 #define SECURITY_DESCRIPTOR_MIN_LENGTH (sizeof(SECURITY_DESCRIPTOR))
401
402 typedef USHORT SECURITY_DESCRIPTOR_CONTROL,*PSECURITY_DESCRIPTOR_CONTROL;
403
404 #define SE_OWNER_DEFAULTED 0x0001
405 #define SE_GROUP_DEFAULTED 0x0002
406 #define SE_DACL_PRESENT 0x0004
407 #define SE_DACL_DEFAULTED 0x0008
408 #define SE_SACL_PRESENT 0x0010
409 #define SE_SACL_DEFAULTED 0x0020
410 #define SE_DACL_UNTRUSTED 0x0040
411 #define SE_SERVER_SECURITY 0x0080
412 #define SE_DACL_AUTO_INHERIT_REQ 0x0100
413 #define SE_SACL_AUTO_INHERIT_REQ 0x0200
414 #define SE_DACL_AUTO_INHERITED 0x0400
415 #define SE_SACL_AUTO_INHERITED 0x0800
416 #define SE_DACL_PROTECTED 0x1000
417 #define SE_SACL_PROTECTED 0x2000
418 #define SE_RM_CONTROL_VALID 0x4000
419 #define SE_SELF_RELATIVE 0x8000
420
421 typedef struct _SECURITY_DESCRIPTOR_RELATIVE {
422 UCHAR Revision;
423 UCHAR Sbz1;
424 SECURITY_DESCRIPTOR_CONTROL Control;
425 ULONG Owner;
426 ULONG Group;
427 ULONG Sacl;
428 ULONG Dacl;
429 } SECURITY_DESCRIPTOR_RELATIVE, *PISECURITY_DESCRIPTOR_RELATIVE;
430
431 typedef struct _SECURITY_DESCRIPTOR {
432 UCHAR Revision;
433 UCHAR Sbz1;
434 SECURITY_DESCRIPTOR_CONTROL Control;
435 PSID Owner;
436 PSID Group;
437 PACL Sacl;
438 PACL Dacl;
439 } SECURITY_DESCRIPTOR, *PISECURITY_DESCRIPTOR;
440
441 typedef struct _OBJECT_TYPE_LIST {
442 USHORT Level;
443 USHORT Sbz;
444 GUID *ObjectType;
445 } OBJECT_TYPE_LIST, *POBJECT_TYPE_LIST;
446
447 #define ACCESS_OBJECT_GUID 0
448 #define ACCESS_PROPERTY_SET_GUID 1
449 #define ACCESS_PROPERTY_GUID 2
450 #define ACCESS_MAX_LEVEL 4
451
452 typedef enum _AUDIT_EVENT_TYPE {
453 AuditEventObjectAccess,
454 AuditEventDirectoryServiceAccess
455 } AUDIT_EVENT_TYPE, *PAUDIT_EVENT_TYPE;
456
457 #define AUDIT_ALLOW_NO_PRIVILEGE 0x1
458
459 #define ACCESS_DS_SOURCE_A "DS"
460 #define ACCESS_DS_SOURCE_W L"DS"
461 #define ACCESS_DS_OBJECT_TYPE_NAME_A "Directory Service Object"
462 #define ACCESS_DS_OBJECT_TYPE_NAME_W L"Directory Service Object"
463
464 #define ACCESS_REASON_TYPE_MASK 0xffff0000
465 #define ACCESS_REASON_DATA_MASK 0x0000ffff
466
467 typedef enum _ACCESS_REASON_TYPE {
468 AccessReasonNone = 0x00000000,
469 AccessReasonAllowedAce = 0x00010000,
470 AccessReasonDeniedAce = 0x00020000,
471 AccessReasonAllowedParentAce = 0x00030000,
472 AccessReasonDeniedParentAce = 0x00040000,
473 AccessReasonMissingPrivilege = 0x00100000,
474 AccessReasonFromPrivilege = 0x00200000,
475 AccessReasonIntegrityLevel = 0x00300000,
476 AccessReasonOwnership = 0x00400000,
477 AccessReasonNullDacl = 0x00500000,
478 AccessReasonEmptyDacl = 0x00600000,
479 AccessReasonNoSD = 0x00700000,
480 AccessReasonNoGrant = 0x00800000
481 } ACCESS_REASON_TYPE;
482
483 typedef ULONG ACCESS_REASON;
484
485 typedef struct _ACCESS_REASONS {
486 ACCESS_REASON Data[32];
487 } ACCESS_REASONS, *PACCESS_REASONS;
488
489 #define SE_SECURITY_DESCRIPTOR_FLAG_NO_OWNER_ACE 0x00000001
490 #define SE_SECURITY_DESCRIPTOR_FLAG_NO_LABEL_ACE 0x00000002
491 #define SE_SECURITY_DESCRIPTOR_VALID_FLAGS 0x00000003
492
493 typedef struct _SE_SECURITY_DESCRIPTOR {
494 ULONG Size;
495 ULONG Flags;
496 PSECURITY_DESCRIPTOR SecurityDescriptor;
497 } SE_SECURITY_DESCRIPTOR, *PSE_SECURITY_DESCRIPTOR;
498
499 typedef struct _SE_ACCESS_REQUEST {
500 ULONG Size;
501 PSE_SECURITY_DESCRIPTOR SeSecurityDescriptor;
502 ACCESS_MASK DesiredAccess;
503 ACCESS_MASK PreviouslyGrantedAccess;
504 PSID PrincipalSelfSid;
505 PGENERIC_MAPPING GenericMapping;
506 ULONG ObjectTypeListCount;
507 POBJECT_TYPE_LIST ObjectTypeList;
508 } SE_ACCESS_REQUEST, *PSE_ACCESS_REQUEST;
509
510 typedef struct _SE_ACCESS_REPLY {
511 ULONG Size;
512 ULONG ResultListCount;
513 PACCESS_MASK GrantedAccess;
514 PNTSTATUS AccessStatus;
515 PACCESS_REASONS AccessReason;
516 PPRIVILEGE_SET* Privileges;
517 } SE_ACCESS_REPLY, *PSE_ACCESS_REPLY;
518
519 typedef enum _SE_AUDIT_OPERATION {
520 AuditPrivilegeObject,
521 AuditPrivilegeService,
522 AuditAccessCheck,
523 AuditOpenObject,
524 AuditOpenObjectWithTransaction,
525 AuditCloseObject,
526 AuditDeleteObject,
527 AuditOpenObjectForDelete,
528 AuditOpenObjectForDeleteWithTransaction,
529 AuditCloseNonObject,
530 AuditOpenNonObject,
531 AuditObjectReference,
532 AuditHandleCreation,
533 } SE_AUDIT_OPERATION, *PSE_AUDIT_OPERATION;
534
535 typedef struct _SE_AUDIT_INFO {
536 ULONG Size;
537 AUDIT_EVENT_TYPE AuditType;
538 SE_AUDIT_OPERATION AuditOperation;
539 ULONG AuditFlags;
540 UNICODE_STRING SubsystemName;
541 UNICODE_STRING ObjectTypeName;
542 UNICODE_STRING ObjectName;
543 PVOID HandleId;
544 GUID* TransactionId;
545 LUID* OperationId;
546 BOOLEAN ObjectCreation;
547 BOOLEAN GenerateOnClose;
548 } SE_AUDIT_INFO, *PSE_AUDIT_INFO;
549
550 #define TOKEN_ASSIGN_PRIMARY (0x0001)
551 #define TOKEN_DUPLICATE (0x0002)
552 #define TOKEN_IMPERSONATE (0x0004)
553 #define TOKEN_QUERY (0x0008)
554 #define TOKEN_QUERY_SOURCE (0x0010)
555 #define TOKEN_ADJUST_PRIVILEGES (0x0020)
556 #define TOKEN_ADJUST_GROUPS (0x0040)
557 #define TOKEN_ADJUST_DEFAULT (0x0080)
558 #define TOKEN_ADJUST_SESSIONID (0x0100)
559
560 #define TOKEN_ALL_ACCESS_P (STANDARD_RIGHTS_REQUIRED |\
561 TOKEN_ASSIGN_PRIMARY |\
562 TOKEN_DUPLICATE |\
563 TOKEN_IMPERSONATE |\
564 TOKEN_QUERY |\
565 TOKEN_QUERY_SOURCE |\
566 TOKEN_ADJUST_PRIVILEGES |\
567 TOKEN_ADJUST_GROUPS |\
568 TOKEN_ADJUST_DEFAULT )
569
570 #if ((defined(_WIN32_WINNT) && (_WIN32_WINNT > 0x0400)) || (!defined(_WIN32_WINNT)))
571 #define TOKEN_ALL_ACCESS (TOKEN_ALL_ACCESS_P |\
572 TOKEN_ADJUST_SESSIONID )
573 #else
574 #define TOKEN_ALL_ACCESS (TOKEN_ALL_ACCESS_P)
575 #endif
576
577 #define TOKEN_READ (STANDARD_RIGHTS_READ |\
578 TOKEN_QUERY)
579
580 #define TOKEN_WRITE (STANDARD_RIGHTS_WRITE |\
581 TOKEN_ADJUST_PRIVILEGES |\
582 TOKEN_ADJUST_GROUPS |\
583 TOKEN_ADJUST_DEFAULT)
584
585 #define TOKEN_EXECUTE (STANDARD_RIGHTS_EXECUTE)
586
587 typedef enum _TOKEN_TYPE {
588 TokenPrimary = 1,
589 TokenImpersonation
590 } TOKEN_TYPE,*PTOKEN_TYPE;
591
592 typedef enum _TOKEN_INFORMATION_CLASS {
593 TokenUser = 1,
594 TokenGroups,
595 TokenPrivileges,
596 TokenOwner,
597 TokenPrimaryGroup,
598 TokenDefaultDacl,
599 TokenSource,
600 TokenType,
601 TokenImpersonationLevel,
602 TokenStatistics,
603 TokenRestrictedSids,
604 TokenSessionId,
605 TokenGroupsAndPrivileges,
606 TokenSessionReference,
607 TokenSandBoxInert,
608 TokenAuditPolicy,
609 TokenOrigin,
610 TokenElevationType,
611 TokenLinkedToken,
612 TokenElevation,
613 TokenHasRestrictions,
614 TokenAccessInformation,
615 TokenVirtualizationAllowed,
616 TokenVirtualizationEnabled,
617 TokenIntegrityLevel,
618 TokenUIAccess,
619 TokenMandatoryPolicy,
620 TokenLogonSid,
621 MaxTokenInfoClass
622 } TOKEN_INFORMATION_CLASS, *PTOKEN_INFORMATION_CLASS;
623
624 typedef struct _TOKEN_USER {
625 SID_AND_ATTRIBUTES User;
626 } TOKEN_USER, *PTOKEN_USER;
627
628 typedef struct _TOKEN_GROUPS {
629 ULONG GroupCount;
630 SID_AND_ATTRIBUTES Groups[ANYSIZE_ARRAY];
631 } TOKEN_GROUPS,*PTOKEN_GROUPS,*LPTOKEN_GROUPS;
632
633 typedef struct _TOKEN_PRIVILEGES {
634 ULONG PrivilegeCount;
635 LUID_AND_ATTRIBUTES Privileges[ANYSIZE_ARRAY];
636 } TOKEN_PRIVILEGES,*PTOKEN_PRIVILEGES,*LPTOKEN_PRIVILEGES;
637
638 typedef struct _TOKEN_OWNER {
639 PSID Owner;
640 } TOKEN_OWNER,*PTOKEN_OWNER;
641
642 typedef struct _TOKEN_PRIMARY_GROUP {
643 PSID PrimaryGroup;
644 } TOKEN_PRIMARY_GROUP,*PTOKEN_PRIMARY_GROUP;
645
646 typedef struct _TOKEN_DEFAULT_DACL {
647 PACL DefaultDacl;
648 } TOKEN_DEFAULT_DACL,*PTOKEN_DEFAULT_DACL;
649
650 typedef struct _TOKEN_GROUPS_AND_PRIVILEGES {
651 ULONG SidCount;
652 ULONG SidLength;
653 PSID_AND_ATTRIBUTES Sids;
654 ULONG RestrictedSidCount;
655 ULONG RestrictedSidLength;
656 PSID_AND_ATTRIBUTES RestrictedSids;
657 ULONG PrivilegeCount;
658 ULONG PrivilegeLength;
659 PLUID_AND_ATTRIBUTES Privileges;
660 LUID AuthenticationId;
661 } TOKEN_GROUPS_AND_PRIVILEGES, *PTOKEN_GROUPS_AND_PRIVILEGES;
662
663 typedef struct _TOKEN_LINKED_TOKEN {
664 HANDLE LinkedToken;
665 } TOKEN_LINKED_TOKEN, *PTOKEN_LINKED_TOKEN;
666
667 typedef struct _TOKEN_ELEVATION {
668 ULONG TokenIsElevated;
669 } TOKEN_ELEVATION, *PTOKEN_ELEVATION;
670
671 typedef struct _TOKEN_MANDATORY_LABEL {
672 SID_AND_ATTRIBUTES Label;
673 } TOKEN_MANDATORY_LABEL, *PTOKEN_MANDATORY_LABEL;
674
675 #define TOKEN_MANDATORY_POLICY_OFF 0x0
676 #define TOKEN_MANDATORY_POLICY_NO_WRITE_UP 0x1
677 #define TOKEN_MANDATORY_POLICY_NEW_PROCESS_MIN 0x2
678
679 #define TOKEN_MANDATORY_POLICY_VALID_MASK (TOKEN_MANDATORY_POLICY_NO_WRITE_UP | \
680 TOKEN_MANDATORY_POLICY_NEW_PROCESS_MIN)
681
682 typedef struct _TOKEN_MANDATORY_POLICY {
683 ULONG Policy;
684 } TOKEN_MANDATORY_POLICY, *PTOKEN_MANDATORY_POLICY;
685
686 typedef struct _TOKEN_ACCESS_INFORMATION {
687 PSID_AND_ATTRIBUTES_HASH SidHash;
688 PSID_AND_ATTRIBUTES_HASH RestrictedSidHash;
689 PTOKEN_PRIVILEGES Privileges;
690 LUID AuthenticationId;
691 TOKEN_TYPE TokenType;
692 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
693 TOKEN_MANDATORY_POLICY MandatoryPolicy;
694 ULONG Flags;
695 } TOKEN_ACCESS_INFORMATION, *PTOKEN_ACCESS_INFORMATION;
696
697 #define POLICY_AUDIT_SUBCATEGORY_COUNT (53)
698
699 typedef struct _TOKEN_AUDIT_POLICY {
700 UCHAR PerUserPolicy[((POLICY_AUDIT_SUBCATEGORY_COUNT) >> 1) + 1];
701 } TOKEN_AUDIT_POLICY, *PTOKEN_AUDIT_POLICY;
702
703 #define TOKEN_SOURCE_LENGTH 8
704
705 typedef struct _TOKEN_SOURCE {
706 CHAR SourceName[TOKEN_SOURCE_LENGTH];
707 LUID SourceIdentifier;
708 } TOKEN_SOURCE,*PTOKEN_SOURCE;
709
710 typedef struct _TOKEN_STATISTICS {
711 LUID TokenId;
712 LUID AuthenticationId;
713 LARGE_INTEGER ExpirationTime;
714 TOKEN_TYPE TokenType;
715 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
716 ULONG DynamicCharged;
717 ULONG DynamicAvailable;
718 ULONG GroupCount;
719 ULONG PrivilegeCount;
720 LUID ModifiedId;
721 } TOKEN_STATISTICS, *PTOKEN_STATISTICS;
722
723 typedef struct _TOKEN_CONTROL {
724 LUID TokenId;
725 LUID AuthenticationId;
726 LUID ModifiedId;
727 TOKEN_SOURCE TokenSource;
728 } TOKEN_CONTROL,*PTOKEN_CONTROL;
729
730 typedef struct _TOKEN_ORIGIN {
731 LUID OriginatingLogonSession;
732 } TOKEN_ORIGIN, *PTOKEN_ORIGIN;
733
734 typedef enum _MANDATORY_LEVEL {
735 MandatoryLevelUntrusted = 0,
736 MandatoryLevelLow,
737 MandatoryLevelMedium,
738 MandatoryLevelHigh,
739 MandatoryLevelSystem,
740 MandatoryLevelSecureProcess,
741 MandatoryLevelCount
742 } MANDATORY_LEVEL, *PMANDATORY_LEVEL;
743
744 typedef enum _OBJECT_INFORMATION_CLASS {
745 ObjectBasicInformation = 0,
746 ObjectNameInformation = 1, /* FIXME, not in WDK */
747 ObjectTypeInformation = 2,
748 ObjectTypesInformation = 3, /* FIXME, not in WDK */
749 ObjectHandleFlagInformation = 4, /* FIXME, not in WDK */
750 ObjectSessionInformation = 5, /* FIXME, not in WDK */
751 MaxObjectInfoClass /* FIXME, not in WDK */
752 } OBJECT_INFORMATION_CLASS;
753
754 #if (NTDDI_VERSION >= NTDDI_NT4)
755
756 NTSYSCALLAPI
757 NTSTATUS
758 NTAPI
759 NtQueryObject(
760 IN HANDLE Handle OPTIONAL,
761 IN OBJECT_INFORMATION_CLASS ObjectInformationClass,
762 OUT PVOID ObjectInformation OPTIONAL,
763 IN ULONG ObjectInformationLength,
764 OUT PULONG ReturnLength OPTIONAL);
765
766 #endif
767
768 #if (NTDDI_VERSION >= NTDDI_WIN2K)
769
770 NTSYSCALLAPI
771 NTSTATUS
772 NTAPI
773 NtOpenThreadToken(
774 IN HANDLE ThreadHandle,
775 IN ACCESS_MASK DesiredAccess,
776 IN BOOLEAN OpenAsSelf,
777 OUT PHANDLE TokenHandle);
778
779 NTSYSCALLAPI
780 NTSTATUS
781 NTAPI
782 NtOpenProcessToken(
783 IN HANDLE ProcessHandle,
784 IN ACCESS_MASK DesiredAccess,
785 OUT PHANDLE TokenHandle);
786
787 NTSYSCALLAPI
788 NTSTATUS
789 NTAPI
790 NtQueryInformationToken(
791 IN HANDLE TokenHandle,
792 IN TOKEN_INFORMATION_CLASS TokenInformationClass,
793 OUT PVOID TokenInformation OPTIONAL,
794 IN ULONG TokenInformationLength,
795 OUT PULONG ReturnLength);
796
797 NTSYSCALLAPI
798 NTSTATUS
799 NTAPI
800 NtAdjustPrivilegesToken(
801 IN HANDLE TokenHandle,
802 IN BOOLEAN DisableAllPrivileges,
803 IN PTOKEN_PRIVILEGES NewState OPTIONAL,
804 IN ULONG BufferLength,
805 OUT PTOKEN_PRIVILEGES PreviousState,
806 OUT PULONG ReturnLength OPTIONAL);
807
808 NTSYSCALLAPI
809 NTSTATUS
810 NTAPI
811 NtCreateFile(
812 OUT PHANDLE FileHandle,
813 IN ACCESS_MASK DesiredAccess,
814 IN POBJECT_ATTRIBUTES ObjectAttributes,
815 OUT PIO_STATUS_BLOCK IoStatusBlock,
816 IN PLARGE_INTEGER AllocationSize OPTIONAL,
817 IN ULONG FileAttributes,
818 IN ULONG ShareAccess,
819 IN ULONG CreateDisposition,
820 IN ULONG CreateOptions,
821 IN PVOID EaBuffer,
822 IN ULONG EaLength);
823
824 NTSYSCALLAPI
825 NTSTATUS
826 NTAPI
827 NtDeviceIoControlFile(
828 IN HANDLE FileHandle,
829 IN HANDLE Event OPTIONAL,
830 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
831 IN PVOID ApcContext OPTIONAL,
832 OUT PIO_STATUS_BLOCK IoStatusBlock,
833 IN ULONG IoControlCode,
834 IN PVOID InputBuffer OPTIONAL,
835 IN ULONG InputBufferLength,
836 OUT PVOID OutputBuffer OPTIONAL,
837 IN ULONG OutputBufferLength);
838
839 NTSYSCALLAPI
840 NTSTATUS
841 NTAPI
842 NtFsControlFile(
843 IN HANDLE FileHandle,
844 IN HANDLE Event OPTIONAL,
845 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
846 IN PVOID ApcContext OPTIONAL,
847 OUT PIO_STATUS_BLOCK IoStatusBlock,
848 IN ULONG FsControlCode,
849 IN PVOID InputBuffer OPTIONAL,
850 IN ULONG InputBufferLength,
851 OUT PVOID OutputBuffer OPTIONAL,
852 IN ULONG OutputBufferLength);
853
854 NTSYSCALLAPI
855 NTSTATUS
856 NTAPI
857 NtLockFile(
858 IN HANDLE FileHandle,
859 IN HANDLE Event OPTIONAL,
860 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
861 IN PVOID ApcContext OPTIONAL,
862 OUT PIO_STATUS_BLOCK IoStatusBlock,
863 IN PLARGE_INTEGER ByteOffset,
864 IN PLARGE_INTEGER Length,
865 IN ULONG Key,
866 IN BOOLEAN FailImmediately,
867 IN BOOLEAN ExclusiveLock);
868
869 NTSYSCALLAPI
870 NTSTATUS
871 NTAPI
872 NtOpenFile(
873 OUT PHANDLE FileHandle,
874 IN ACCESS_MASK DesiredAccess,
875 IN POBJECT_ATTRIBUTES ObjectAttributes,
876 OUT PIO_STATUS_BLOCK IoStatusBlock,
877 IN ULONG ShareAccess,
878 IN ULONG OpenOptions);
879
880 NTSYSCALLAPI
881 NTSTATUS
882 NTAPI
883 NtQueryDirectoryFile(
884 IN HANDLE FileHandle,
885 IN HANDLE Event OPTIONAL,
886 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
887 IN PVOID ApcContext OPTIONAL,
888 OUT PIO_STATUS_BLOCK IoStatusBlock,
889 OUT PVOID FileInformation,
890 IN ULONG Length,
891 IN FILE_INFORMATION_CLASS FileInformationClass,
892 IN BOOLEAN ReturnSingleEntry,
893 IN PUNICODE_STRING FileName OPTIONAL,
894 IN BOOLEAN RestartScan);
895
896 NTSYSCALLAPI
897 NTSTATUS
898 NTAPI
899 NtQueryInformationFile(
900 IN HANDLE FileHandle,
901 OUT PIO_STATUS_BLOCK IoStatusBlock,
902 OUT PVOID FileInformation,
903 IN ULONG Length,
904 IN FILE_INFORMATION_CLASS FileInformationClass);
905
906 NTSYSCALLAPI
907 NTSTATUS
908 NTAPI
909 NtQueryQuotaInformationFile(
910 IN HANDLE FileHandle,
911 OUT PIO_STATUS_BLOCK IoStatusBlock,
912 OUT PVOID Buffer,
913 IN ULONG Length,
914 IN BOOLEAN ReturnSingleEntry,
915 IN PVOID SidList,
916 IN ULONG SidListLength,
917 IN PSID StartSid OPTIONAL,
918 IN BOOLEAN RestartScan);
919
920 NTSYSCALLAPI
921 NTSTATUS
922 NTAPI
923 NtQueryVolumeInformationFile(
924 IN HANDLE FileHandle,
925 OUT PIO_STATUS_BLOCK IoStatusBlock,
926 OUT PVOID FsInformation,
927 IN ULONG Length,
928 IN FS_INFORMATION_CLASS FsInformationClass);
929
930 NTSYSCALLAPI
931 NTSTATUS
932 NTAPI
933 NtReadFile(
934 IN HANDLE FileHandle,
935 IN HANDLE Event OPTIONAL,
936 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
937 IN PVOID ApcContext OPTIONAL,
938 OUT PIO_STATUS_BLOCK IoStatusBlock,
939 OUT PVOID Buffer,
940 IN ULONG Length,
941 IN PLARGE_INTEGER ByteOffset OPTIONAL,
942 IN PULONG Key OPTIONAL);
943
944 NTSYSCALLAPI
945 NTSTATUS
946 NTAPI
947 NtSetInformationFile(
948 IN HANDLE FileHandle,
949 OUT PIO_STATUS_BLOCK IoStatusBlock,
950 IN PVOID FileInformation,
951 IN ULONG Length,
952 IN FILE_INFORMATION_CLASS FileInformationClass);
953
954 NTSYSCALLAPI
955 NTSTATUS
956 NTAPI
957 NtSetQuotaInformationFile(
958 IN HANDLE FileHandle,
959 OUT PIO_STATUS_BLOCK IoStatusBlock,
960 IN PVOID Buffer,
961 IN ULONG Length);
962
963 NTSYSCALLAPI
964 NTSTATUS
965 NTAPI
966 NtSetVolumeInformationFile(
967 IN HANDLE FileHandle,
968 OUT PIO_STATUS_BLOCK IoStatusBlock,
969 IN PVOID FsInformation,
970 IN ULONG Length,
971 IN FS_INFORMATION_CLASS FsInformationClass);
972
973 NTSYSCALLAPI
974 NTSTATUS
975 NTAPI
976 NtWriteFile(
977 IN HANDLE FileHandle,
978 IN HANDLE Event OPTIONAL,
979 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
980 IN PVOID ApcContext OPTIONAL,
981 OUT PIO_STATUS_BLOCK IoStatusBlock,
982 IN PVOID Buffer,
983 IN ULONG Length,
984 IN PLARGE_INTEGER ByteOffset OPTIONAL,
985 IN PULONG Key OPTIONAL);
986
987 NTSYSCALLAPI
988 NTSTATUS
989 NTAPI
990 NtUnlockFile(
991 IN HANDLE FileHandle,
992 OUT PIO_STATUS_BLOCK IoStatusBlock,
993 IN PLARGE_INTEGER ByteOffset,
994 IN PLARGE_INTEGER Length,
995 IN ULONG Key);
996
997 NTSYSCALLAPI
998 NTSTATUS
999 NTAPI
1000 NtSetSecurityObject(
1001 IN HANDLE Handle,
1002 IN SECURITY_INFORMATION SecurityInformation,
1003 IN PSECURITY_DESCRIPTOR SecurityDescriptor);
1004
1005 NTSYSCALLAPI
1006 NTSTATUS
1007 NTAPI
1008 NtQuerySecurityObject(
1009 IN HANDLE Handle,
1010 IN SECURITY_INFORMATION SecurityInformation,
1011 OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
1012 IN ULONG Length,
1013 OUT PULONG LengthNeeded);
1014
1015 NTSYSCALLAPI
1016 NTSTATUS
1017 NTAPI
1018 NtClose(
1019 IN HANDLE Handle);
1020
1021 NTSYSCALLAPI
1022 NTSTATUS
1023 NTAPI
1024 NtAllocateVirtualMemory(
1025 IN HANDLE ProcessHandle,
1026 IN OUT PVOID *BaseAddress,
1027 IN ULONG_PTR ZeroBits,
1028 IN OUT PSIZE_T RegionSize,
1029 IN ULONG AllocationType,
1030 IN ULONG Protect);
1031
1032 NTSYSCALLAPI
1033 NTSTATUS
1034 NTAPI
1035 NtFreeVirtualMemory(
1036 IN HANDLE ProcessHandle,
1037 IN OUT PVOID *BaseAddress,
1038 IN OUT PSIZE_T RegionSize,
1039 IN ULONG FreeType);
1040
1041 #endif
1042
1043 #if (NTDDI_VERSION >= NTDDI_WINXP)
1044
1045 NTSYSCALLAPI
1046 NTSTATUS
1047 NTAPI
1048 NtOpenThreadTokenEx(
1049 IN HANDLE ThreadHandle,
1050 IN ACCESS_MASK DesiredAccess,
1051 IN BOOLEAN OpenAsSelf,
1052 IN ULONG HandleAttributes,
1053 OUT PHANDLE TokenHandle);
1054
1055 NTSYSCALLAPI
1056 NTSTATUS
1057 NTAPI
1058 NtOpenProcessTokenEx(
1059 IN HANDLE ProcessHandle,
1060 IN ACCESS_MASK DesiredAccess,
1061 IN ULONG HandleAttributes,
1062 OUT PHANDLE TokenHandle);
1063
1064 NTSYSAPI
1065 NTSTATUS
1066 NTAPI
1067 NtOpenJobObjectToken(
1068 IN HANDLE JobHandle,
1069 IN ACCESS_MASK DesiredAccess,
1070 OUT PHANDLE TokenHandle);
1071
1072 NTSYSCALLAPI
1073 NTSTATUS
1074 NTAPI
1075 NtDuplicateToken(
1076 IN HANDLE ExistingTokenHandle,
1077 IN ACCESS_MASK DesiredAccess,
1078 IN POBJECT_ATTRIBUTES ObjectAttributes,
1079 IN BOOLEAN EffectiveOnly,
1080 IN TOKEN_TYPE TokenType,
1081 OUT PHANDLE NewTokenHandle);
1082
1083 NTSYSCALLAPI
1084 NTSTATUS
1085 NTAPI
1086 NtFilterToken(
1087 IN HANDLE ExistingTokenHandle,
1088 IN ULONG Flags,
1089 IN PTOKEN_GROUPS SidsToDisable OPTIONAL,
1090 IN PTOKEN_PRIVILEGES PrivilegesToDelete OPTIONAL,
1091 IN PTOKEN_GROUPS RestrictedSids OPTIONAL,
1092 OUT PHANDLE NewTokenHandle);
1093
1094 NTSYSCALLAPI
1095 NTSTATUS
1096 NTAPI
1097 NtImpersonateAnonymousToken(
1098 IN HANDLE ThreadHandle);
1099
1100 NTSYSCALLAPI
1101 NTSTATUS
1102 NTAPI
1103 NtSetInformationToken(
1104 IN HANDLE TokenHandle,
1105 IN TOKEN_INFORMATION_CLASS TokenInformationClass,
1106 IN PVOID TokenInformation,
1107 IN ULONG TokenInformationLength);
1108
1109 NTSYSCALLAPI
1110 NTSTATUS
1111 NTAPI
1112 NtAdjustGroupsToken(
1113 IN HANDLE TokenHandle,
1114 IN BOOLEAN ResetToDefault,
1115 IN PTOKEN_GROUPS NewState OPTIONAL,
1116 IN ULONG BufferLength OPTIONAL,
1117 OUT PTOKEN_GROUPS PreviousState,
1118 OUT PULONG ReturnLength);
1119
1120 NTSYSCALLAPI
1121 NTSTATUS
1122 NTAPI
1123 NtPrivilegeCheck(
1124 IN HANDLE ClientToken,
1125 IN OUT PPRIVILEGE_SET RequiredPrivileges,
1126 OUT PBOOLEAN Result);
1127
1128 NTSYSCALLAPI
1129 NTSTATUS
1130 NTAPI
1131 NtAccessCheckAndAuditAlarm(
1132 IN PUNICODE_STRING SubsystemName,
1133 IN PVOID HandleId OPTIONAL,
1134 IN PUNICODE_STRING ObjectTypeName,
1135 IN PUNICODE_STRING ObjectName,
1136 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1137 IN ACCESS_MASK DesiredAccess,
1138 IN PGENERIC_MAPPING GenericMapping,
1139 IN BOOLEAN ObjectCreation,
1140 OUT PACCESS_MASK GrantedAccess,
1141 OUT PNTSTATUS AccessStatus,
1142 OUT PBOOLEAN GenerateOnClose);
1143
1144 NTSYSCALLAPI
1145 NTSTATUS
1146 NTAPI
1147 NtAccessCheckByTypeAndAuditAlarm(
1148 IN PUNICODE_STRING SubsystemName,
1149 IN PVOID HandleId,
1150 IN PUNICODE_STRING ObjectTypeName,
1151 IN PUNICODE_STRING ObjectName,
1152 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1153 IN PSID PrincipalSelfSid OPTIONAL,
1154 IN ACCESS_MASK DesiredAccess,
1155 IN AUDIT_EVENT_TYPE AuditType,
1156 IN ULONG Flags,
1157 IN POBJECT_TYPE_LIST ObjectTypeList OPTIONAL,
1158 IN ULONG ObjectTypeLength,
1159 IN PGENERIC_MAPPING GenericMapping,
1160 IN BOOLEAN ObjectCreation,
1161 OUT PACCESS_MASK GrantedAccess,
1162 OUT PNTSTATUS AccessStatus,
1163 OUT PBOOLEAN GenerateOnClose);
1164
1165 NTSYSCALLAPI
1166 NTSTATUS
1167 NTAPI
1168 NtAccessCheckByTypeResultListAndAuditAlarm(
1169 IN PUNICODE_STRING SubsystemName,
1170 IN PVOID HandleId OPTIONAL,
1171 IN PUNICODE_STRING ObjectTypeName,
1172 IN PUNICODE_STRING ObjectName,
1173 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1174 IN PSID PrincipalSelfSid OPTIONAL,
1175 IN ACCESS_MASK DesiredAccess,
1176 IN AUDIT_EVENT_TYPE AuditType,
1177 IN ULONG Flags,
1178 IN POBJECT_TYPE_LIST ObjectTypeList OPTIONAL,
1179 IN ULONG ObjectTypeLength,
1180 IN PGENERIC_MAPPING GenericMapping,
1181 IN BOOLEAN ObjectCreation,
1182 OUT PACCESS_MASK GrantedAccess,
1183 OUT PNTSTATUS AccessStatus,
1184 OUT PBOOLEAN GenerateOnClose);
1185
1186 NTSTATUS
1187 NTAPI
1188 NtAccessCheckByTypeResultListAndAuditAlarmByHandle(
1189 IN PUNICODE_STRING SubsystemName,
1190 IN PVOID HandleId OPTIONAL,
1191 IN HANDLE ClientToken,
1192 IN PUNICODE_STRING ObjectTypeName,
1193 IN PUNICODE_STRING ObjectName,
1194 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1195 IN PSID PrincipalSelfSid OPTIONAL,
1196 IN ACCESS_MASK DesiredAccess,
1197 IN AUDIT_EVENT_TYPE AuditType,
1198 IN ULONG Flags,
1199 IN POBJECT_TYPE_LIST ObjectTypeList OPTIONAL,
1200 IN ULONG ObjectTypeLength,
1201 IN PGENERIC_MAPPING GenericMapping,
1202 IN BOOLEAN ObjectCreation,
1203 OUT PACCESS_MASK GrantedAccess,
1204 OUT PNTSTATUS AccessStatus,
1205 OUT PBOOLEAN GenerateOnClose);
1206
1207 NTSYSCALLAPI
1208 NTSTATUS
1209 NTAPI
1210 NtOpenObjectAuditAlarm(
1211 IN PUNICODE_STRING SubsystemName,
1212 IN PVOID HandleId OPTIONAL,
1213 IN PUNICODE_STRING ObjectTypeName,
1214 IN PUNICODE_STRING ObjectName,
1215 IN PSECURITY_DESCRIPTOR SecurityDescriptor OPTIONAL,
1216 IN HANDLE ClientToken,
1217 IN ACCESS_MASK DesiredAccess,
1218 IN ACCESS_MASK GrantedAccess,
1219 IN PPRIVILEGE_SET Privileges OPTIONAL,
1220 IN BOOLEAN ObjectCreation,
1221 IN BOOLEAN AccessGranted,
1222 OUT PBOOLEAN GenerateOnClose);
1223
1224 NTSYSCALLAPI
1225 NTSTATUS
1226 NTAPI
1227 NtPrivilegeObjectAuditAlarm(
1228 IN PUNICODE_STRING SubsystemName,
1229 IN PVOID HandleId OPTIONAL,
1230 IN HANDLE ClientToken,
1231 IN ACCESS_MASK DesiredAccess,
1232 IN PPRIVILEGE_SET Privileges,
1233 IN BOOLEAN AccessGranted);
1234
1235 NTSYSCALLAPI
1236 NTSTATUS
1237 NTAPI
1238 NtCloseObjectAuditAlarm(
1239 IN PUNICODE_STRING SubsystemName,
1240 IN PVOID HandleId OPTIONAL,
1241 IN BOOLEAN GenerateOnClose);
1242
1243 NTSYSCALLAPI
1244 NTSTATUS
1245 NTAPI
1246 NtDeleteObjectAuditAlarm(
1247 IN PUNICODE_STRING SubsystemName,
1248 IN PVOID HandleId OPTIONAL,
1249 IN BOOLEAN GenerateOnClose);
1250
1251 NTSYSCALLAPI
1252 NTSTATUS
1253 NTAPI
1254 NtPrivilegedServiceAuditAlarm(
1255 IN PUNICODE_STRING SubsystemName,
1256 IN PUNICODE_STRING ServiceName,
1257 IN HANDLE ClientToken,
1258 IN PPRIVILEGE_SET Privileges,
1259 IN BOOLEAN AccessGranted);
1260
1261 NTSYSCALLAPI
1262 NTSTATUS
1263 NTAPI
1264 NtSetInformationThread(
1265 IN HANDLE ThreadHandle,
1266 IN THREADINFOCLASS ThreadInformationClass,
1267 IN PVOID ThreadInformation,
1268 IN ULONG ThreadInformationLength);
1269
1270 NTSYSCALLAPI
1271 NTSTATUS
1272 NTAPI
1273 NtCreateSection(
1274 OUT PHANDLE SectionHandle,
1275 IN ACCESS_MASK DesiredAccess,
1276 IN POBJECT_ATTRIBUTES ObjectAttributes OPTIONAL,
1277 IN PLARGE_INTEGER MaximumSize OPTIONAL,
1278 IN ULONG SectionPageProtection,
1279 IN ULONG AllocationAttributes,
1280 IN HANDLE FileHandle OPTIONAL);
1281
1282 #endif
1283
1284 typedef NTSTATUS
1285 (NTAPI * PRTL_HEAP_COMMIT_ROUTINE) (
1286 IN PVOID Base,
1287 IN OUT PVOID *CommitAddress,
1288 IN OUT PSIZE_T CommitSize);
1289
1290 typedef struct _RTL_HEAP_PARAMETERS {
1291 ULONG Length;
1292 SIZE_T SegmentReserve;
1293 SIZE_T SegmentCommit;
1294 SIZE_T DeCommitFreeBlockThreshold;
1295 SIZE_T DeCommitTotalFreeThreshold;
1296 SIZE_T MaximumAllocationSize;
1297 SIZE_T VirtualMemoryThreshold;
1298 SIZE_T InitialCommit;
1299 SIZE_T InitialReserve;
1300 PRTL_HEAP_COMMIT_ROUTINE CommitRoutine;
1301 SIZE_T Reserved[2];
1302 } RTL_HEAP_PARAMETERS, *PRTL_HEAP_PARAMETERS;
1303
1304 #if (NTDDI_VERSION >= NTDDI_WIN2K)
1305
1306 NTSYSAPI
1307 PVOID
1308 NTAPI
1309 RtlAllocateHeap(
1310 IN HANDLE HeapHandle,
1311 IN ULONG Flags OPTIONAL,
1312 IN SIZE_T Size);
1313
1314 NTSYSAPI
1315 BOOLEAN
1316 NTAPI
1317 RtlFreeHeap(
1318 IN PVOID HeapHandle,
1319 IN ULONG Flags OPTIONAL,
1320 IN PVOID BaseAddress);
1321
1322 NTSYSAPI
1323 VOID
1324 NTAPI
1325 RtlCaptureContext(
1326 OUT PCONTEXT ContextRecord);
1327
1328 NTSYSAPI
1329 ULONG
1330 NTAPI
1331 RtlRandom(
1332 IN OUT PULONG Seed);
1333
1334 NTSYSAPI
1335 BOOLEAN
1336 NTAPI
1337 RtlCreateUnicodeString(
1338 OUT PUNICODE_STRING DestinationString,
1339 IN PCWSTR SourceString);
1340
1341 NTSYSAPI
1342 NTSTATUS
1343 NTAPI
1344 RtlAppendStringToString(
1345 IN OUT PSTRING Destination,
1346 IN const STRING *Source);
1347
1348 NTSYSAPI
1349 NTSTATUS
1350 NTAPI
1351 RtlOemStringToUnicodeString(
1352 IN OUT PUNICODE_STRING DestinationString,
1353 IN PCOEM_STRING SourceString,
1354 IN BOOLEAN AllocateDestinationString);
1355
1356 NTSYSAPI
1357 NTSTATUS
1358 NTAPI
1359 RtlUnicodeStringToOemString(
1360 IN OUT POEM_STRING DestinationString,
1361 IN PCUNICODE_STRING SourceString,
1362 IN BOOLEAN AllocateDestinationString);
1363
1364 NTSYSAPI
1365 NTSTATUS
1366 NTAPI
1367 RtlUpcaseUnicodeStringToOemString(
1368 IN OUT POEM_STRING DestinationString,
1369 IN PCUNICODE_STRING SourceString,
1370 IN BOOLEAN AllocateDestinationString);
1371
1372 NTSYSAPI
1373 NTSTATUS
1374 NTAPI
1375 RtlOemStringToCountedUnicodeString(
1376 IN OUT PUNICODE_STRING DestinationString,
1377 IN PCOEM_STRING SourceString,
1378 IN BOOLEAN AllocateDestinationString);
1379
1380 NTSYSAPI
1381 NTSTATUS
1382 NTAPI
1383 RtlUnicodeStringToCountedOemString(
1384 IN OUT POEM_STRING DestinationString,
1385 IN PCUNICODE_STRING SourceString,
1386 IN BOOLEAN AllocateDestinationString);
1387
1388 NTSYSAPI
1389 NTSTATUS
1390 NTAPI
1391 RtlUpcaseUnicodeStringToCountedOemString(
1392 IN OUT POEM_STRING DestinationString,
1393 IN PCUNICODE_STRING SourceString,
1394 IN BOOLEAN AllocateDestinationString);
1395
1396 NTSYSAPI
1397 NTSTATUS
1398 NTAPI
1399 RtlDowncaseUnicodeString(
1400 IN OUT PUNICODE_STRING UniDest,
1401 IN PCUNICODE_STRING UniSource,
1402 IN BOOLEAN AllocateDestinationString);
1403
1404 NTSYSAPI
1405 VOID
1406 NTAPI
1407 RtlFreeOemString (
1408 IN OUT POEM_STRING OemString);
1409
1410 NTSYSAPI
1411 ULONG
1412 NTAPI
1413 RtlxUnicodeStringToOemSize(
1414 IN PCUNICODE_STRING UnicodeString);
1415
1416 NTSYSAPI
1417 ULONG
1418 NTAPI
1419 RtlxOemStringToUnicodeSize(
1420 IN PCOEM_STRING OemString);
1421
1422 NTSYSAPI
1423 NTSTATUS
1424 NTAPI
1425 RtlMultiByteToUnicodeN(
1426 OUT PWCH UnicodeString,
1427 IN ULONG MaxBytesInUnicodeString,
1428 OUT PULONG BytesInUnicodeString OPTIONAL,
1429 IN const CHAR *MultiByteString,
1430 IN ULONG BytesInMultiByteString);
1431
1432 NTSYSAPI
1433 NTSTATUS
1434 NTAPI
1435 RtlMultiByteToUnicodeSize(
1436 OUT PULONG BytesInUnicodeString,
1437 IN const CHAR *MultiByteString,
1438 IN ULONG BytesInMultiByteString);
1439
1440 NTSYSAPI
1441 NTSTATUS
1442 NTAPI
1443 RtlUnicodeToMultiByteSize(
1444 OUT PULONG BytesInMultiByteString,
1445 IN PCWCH UnicodeString,
1446 IN ULONG BytesInUnicodeString);
1447
1448 NTSYSAPI
1449 NTSTATUS
1450 NTAPI
1451 RtlUnicodeToMultiByteN(
1452 OUT PCHAR MultiByteString,
1453 IN ULONG MaxBytesInMultiByteString,
1454 OUT PULONG BytesInMultiByteString OPTIONAL,
1455 IN PWCH UnicodeString,
1456 IN ULONG BytesInUnicodeString);
1457
1458 NTSYSAPI
1459 NTSTATUS
1460 NTAPI
1461 RtlUpcaseUnicodeToMultiByteN(
1462 OUT PCHAR MultiByteString,
1463 IN ULONG MaxBytesInMultiByteString,
1464 OUT PULONG BytesInMultiByteString OPTIONAL,
1465 IN PCWCH UnicodeString,
1466 IN ULONG BytesInUnicodeString);
1467
1468 NTSYSAPI
1469 NTSTATUS
1470 NTAPI
1471 RtlOemToUnicodeN(
1472 OUT PWSTR UnicodeString,
1473 IN ULONG MaxBytesInUnicodeString,
1474 OUT PULONG BytesInUnicodeString OPTIONAL,
1475 IN PCCH OemString,
1476 IN ULONG BytesInOemString);
1477
1478 NTSYSAPI
1479 NTSTATUS
1480 NTAPI
1481 RtlUnicodeToOemN(
1482 OUT PCHAR OemString,
1483 IN ULONG MaxBytesInOemString,
1484 OUT PULONG BytesInOemString OPTIONAL,
1485 IN PCWCH UnicodeString,
1486 IN ULONG BytesInUnicodeString);
1487
1488 NTSYSAPI
1489 NTSTATUS
1490 NTAPI
1491 RtlUpcaseUnicodeToOemN(
1492 OUT PCHAR OemString,
1493 IN ULONG MaxBytesInOemString,
1494 OUT PULONG BytesInOemString OPTIONAL,
1495 IN PCWCH UnicodeString,
1496 IN ULONG BytesInUnicodeString);
1497
1498 typedef struct _GENERATE_NAME_CONTEXT {
1499 USHORT Checksum;
1500 BOOLEAN CheckSumInserted;
1501 UCHAR NameLength;
1502 WCHAR NameBuffer[8];
1503 ULONG ExtensionLength;
1504 WCHAR ExtensionBuffer[4];
1505 ULONG LastIndexValue;
1506 } GENERATE_NAME_CONTEXT, *PGENERATE_NAME_CONTEXT;
1507
1508 #if (NTDDI_VERSION >= NTDDI_VISTASP1)
1509 NTSYSAPI
1510 NTSTATUS
1511 NTAPI
1512 RtlGenerate8dot3Name(
1513 IN PCUNICODE_STRING Name,
1514 IN BOOLEAN AllowExtendedCharacters,
1515 IN OUT PGENERATE_NAME_CONTEXT Context,
1516 IN OUT PUNICODE_STRING Name8dot3);
1517 #else
1518 NTSYSAPI
1519 VOID
1520 NTAPI
1521 RtlGenerate8dot3Name(
1522 IN PCUNICODE_STRING Name,
1523 IN BOOLEAN AllowExtendedCharacters,
1524 IN OUT PGENERATE_NAME_CONTEXT Context,
1525 IN OUT PUNICODE_STRING Name8dot3);
1526 #endif
1527
1528 NTSYSAPI
1529 BOOLEAN
1530 NTAPI
1531 RtlIsNameLegalDOS8Dot3(
1532 IN PCUNICODE_STRING Name,
1533 IN OUT POEM_STRING OemName OPTIONAL,
1534 IN OUT PBOOLEAN NameContainsSpaces OPTIONAL);
1535
1536 NTSYSAPI
1537 BOOLEAN
1538 NTAPI
1539 RtlIsValidOemCharacter(
1540 IN OUT PWCHAR Char);
1541
1542 typedef struct _PREFIX_TABLE_ENTRY {
1543 CSHORT NodeTypeCode;
1544 CSHORT NameLength;
1545 struct _PREFIX_TABLE_ENTRY *NextPrefixTree;
1546 RTL_SPLAY_LINKS Links;
1547 PSTRING Prefix;
1548 } PREFIX_TABLE_ENTRY, *PPREFIX_TABLE_ENTRY;
1549
1550 typedef struct _PREFIX_TABLE {
1551 CSHORT NodeTypeCode;
1552 CSHORT NameLength;
1553 PPREFIX_TABLE_ENTRY NextPrefixTree;
1554 } PREFIX_TABLE, *PPREFIX_TABLE;
1555
1556 NTSYSAPI
1557 VOID
1558 NTAPI
1559 PfxInitialize(
1560 OUT PPREFIX_TABLE PrefixTable);
1561
1562 NTSYSAPI
1563 BOOLEAN
1564 NTAPI
1565 PfxInsertPrefix(
1566 IN PPREFIX_TABLE PrefixTable,
1567 IN PSTRING Prefix,
1568 OUT PPREFIX_TABLE_ENTRY PrefixTableEntry);
1569
1570 NTSYSAPI
1571 VOID
1572 NTAPI
1573 PfxRemovePrefix(
1574 IN PPREFIX_TABLE PrefixTable,
1575 IN PPREFIX_TABLE_ENTRY PrefixTableEntry);
1576
1577 NTSYSAPI
1578 PPREFIX_TABLE_ENTRY
1579 NTAPI
1580 PfxFindPrefix(
1581 IN PPREFIX_TABLE PrefixTable,
1582 IN PSTRING FullName);
1583
1584 typedef struct _UNICODE_PREFIX_TABLE_ENTRY {
1585 CSHORT NodeTypeCode;
1586 CSHORT NameLength;
1587 struct _UNICODE_PREFIX_TABLE_ENTRY *NextPrefixTree;
1588 struct _UNICODE_PREFIX_TABLE_ENTRY *CaseMatch;
1589 RTL_SPLAY_LINKS Links;
1590 PUNICODE_STRING Prefix;
1591 } UNICODE_PREFIX_TABLE_ENTRY, *PUNICODE_PREFIX_TABLE_ENTRY;
1592
1593 typedef struct _UNICODE_PREFIX_TABLE {
1594 CSHORT NodeTypeCode;
1595 CSHORT NameLength;
1596 PUNICODE_PREFIX_TABLE_ENTRY NextPrefixTree;
1597 PUNICODE_PREFIX_TABLE_ENTRY LastNextEntry;
1598 } UNICODE_PREFIX_TABLE, *PUNICODE_PREFIX_TABLE;
1599
1600 NTSYSAPI
1601 VOID
1602 NTAPI
1603 RtlInitializeUnicodePrefix(
1604 OUT PUNICODE_PREFIX_TABLE PrefixTable);
1605
1606 NTSYSAPI
1607 BOOLEAN
1608 NTAPI
1609 RtlInsertUnicodePrefix(
1610 IN PUNICODE_PREFIX_TABLE PrefixTable,
1611 IN PUNICODE_STRING Prefix,
1612 OUT PUNICODE_PREFIX_TABLE_ENTRY PrefixTableEntry);
1613
1614 NTSYSAPI
1615 VOID
1616 NTAPI
1617 RtlRemoveUnicodePrefix(
1618 IN PUNICODE_PREFIX_TABLE PrefixTable,
1619 IN PUNICODE_PREFIX_TABLE_ENTRY PrefixTableEntry);
1620
1621 NTSYSAPI
1622 PUNICODE_PREFIX_TABLE_ENTRY
1623 NTAPI
1624 RtlFindUnicodePrefix(
1625 IN PUNICODE_PREFIX_TABLE PrefixTable,
1626 IN PUNICODE_STRING FullName,
1627 IN ULONG CaseInsensitiveIndex);
1628
1629 NTSYSAPI
1630 PUNICODE_PREFIX_TABLE_ENTRY
1631 NTAPI
1632 RtlNextUnicodePrefix(
1633 IN PUNICODE_PREFIX_TABLE PrefixTable,
1634 IN BOOLEAN Restart);
1635
1636 NTSYSAPI
1637 SIZE_T
1638 NTAPI
1639 RtlCompareMemoryUlong(
1640 IN PVOID Source,
1641 IN SIZE_T Length,
1642 IN ULONG Pattern);
1643
1644 NTSYSAPI
1645 BOOLEAN
1646 NTAPI
1647 RtlTimeToSecondsSince1980(
1648 IN PLARGE_INTEGER Time,
1649 OUT PULONG ElapsedSeconds);
1650
1651 NTSYSAPI
1652 VOID
1653 NTAPI
1654 RtlSecondsSince1980ToTime(
1655 IN ULONG ElapsedSeconds,
1656 OUT PLARGE_INTEGER Time);
1657
1658 NTSYSAPI
1659 BOOLEAN
1660 NTAPI
1661 RtlTimeToSecondsSince1970(
1662 IN PLARGE_INTEGER Time,
1663 OUT PULONG ElapsedSeconds);
1664
1665 NTSYSAPI
1666 VOID
1667 NTAPI
1668 RtlSecondsSince1970ToTime(
1669 IN ULONG ElapsedSeconds,
1670 OUT PLARGE_INTEGER Time);
1671
1672 NTSYSAPI
1673 BOOLEAN
1674 NTAPI
1675 RtlValidSid(
1676 IN PSID Sid);
1677
1678 NTSYSAPI
1679 BOOLEAN
1680 NTAPI
1681 RtlEqualSid(
1682 IN PSID Sid1,
1683 IN PSID Sid2);
1684
1685 NTSYSAPI
1686 BOOLEAN
1687 NTAPI
1688 RtlEqualPrefixSid(
1689 IN PSID Sid1,
1690 IN PSID Sid2);
1691
1692 NTSYSAPI
1693 ULONG
1694 NTAPI
1695 RtlLengthRequiredSid(
1696 IN ULONG SubAuthorityCount);
1697
1698 NTSYSAPI
1699 PVOID
1700 NTAPI
1701 RtlFreeSid(
1702 IN PSID Sid);
1703
1704 NTSYSAPI
1705 NTSTATUS
1706 NTAPI
1707 RtlAllocateAndInitializeSid(
1708 IN PSID_IDENTIFIER_AUTHORITY IdentifierAuthority,
1709 IN UCHAR SubAuthorityCount,
1710 IN ULONG SubAuthority0,
1711 IN ULONG SubAuthority1,
1712 IN ULONG SubAuthority2,
1713 IN ULONG SubAuthority3,
1714 IN ULONG SubAuthority4,
1715 IN ULONG SubAuthority5,
1716 IN ULONG SubAuthority6,
1717 IN ULONG SubAuthority7,
1718 OUT PSID *Sid);
1719
1720 NTSYSAPI
1721 NTSTATUS
1722 NTAPI
1723 RtlInitializeSid(
1724 OUT PSID Sid,
1725 IN PSID_IDENTIFIER_AUTHORITY IdentifierAuthority,
1726 IN UCHAR SubAuthorityCount);
1727
1728 NTSYSAPI
1729 PULONG
1730 NTAPI
1731 RtlSubAuthoritySid(
1732 IN PSID Sid,
1733 IN ULONG SubAuthority);
1734
1735 NTSYSAPI
1736 ULONG
1737 NTAPI
1738 RtlLengthSid(
1739 IN PSID Sid);
1740
1741 NTSYSAPI
1742 NTSTATUS
1743 NTAPI
1744 RtlCopySid(
1745 IN ULONG Length,
1746 IN PSID Destination,
1747 IN PSID Source);
1748
1749 NTSYSAPI
1750 NTSTATUS
1751 NTAPI
1752 RtlConvertSidToUnicodeString(
1753 IN OUT PUNICODE_STRING UnicodeString,
1754 IN PSID Sid,
1755 IN BOOLEAN AllocateDestinationString);
1756
1757 NTSYSAPI
1758 VOID
1759 NTAPI
1760 RtlCopyLuid(
1761 OUT PLUID DestinationLuid,
1762 IN PLUID SourceLuid);
1763
1764 NTSYSAPI
1765 NTSTATUS
1766 NTAPI
1767 RtlCreateAcl(
1768 OUT PACL Acl,
1769 IN ULONG AclLength,
1770 IN ULONG AclRevision);
1771
1772 NTSYSAPI
1773 NTSTATUS
1774 NTAPI
1775 RtlAddAce(
1776 IN OUT PACL Acl,
1777 IN ULONG AceRevision,
1778 IN ULONG StartingAceIndex,
1779 IN PVOID AceList,
1780 IN ULONG AceListLength);
1781
1782 NTSYSAPI
1783 NTSTATUS
1784 NTAPI
1785 RtlDeleteAce(
1786 IN OUT PACL Acl,
1787 IN ULONG AceIndex);
1788
1789 NTSYSAPI
1790 NTSTATUS
1791 NTAPI
1792 RtlGetAce(
1793 IN PACL Acl,
1794 IN ULONG AceIndex,
1795 OUT PVOID *Ace);
1796
1797 NTSYSAPI
1798 NTSTATUS
1799 NTAPI
1800 RtlAddAccessAllowedAce(
1801 IN OUT PACL Acl,
1802 IN ULONG AceRevision,
1803 IN ACCESS_MASK AccessMask,
1804 IN PSID Sid);
1805
1806 NTSYSAPI
1807 NTSTATUS
1808 NTAPI
1809 RtlAddAccessAllowedAceEx(
1810 IN OUT PACL Acl,
1811 IN ULONG AceRevision,
1812 IN ULONG AceFlags,
1813 IN ACCESS_MASK AccessMask,
1814 IN PSID Sid);
1815
1816 NTSYSAPI
1817 NTSTATUS
1818 NTAPI
1819 RtlCreateSecurityDescriptorRelative(
1820 OUT PISECURITY_DESCRIPTOR_RELATIVE SecurityDescriptor,
1821 IN ULONG Revision);
1822
1823 NTSYSAPI
1824 NTSTATUS
1825 NTAPI
1826 RtlGetDaclSecurityDescriptor(
1827 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1828 OUT PBOOLEAN DaclPresent,
1829 OUT PACL *Dacl,
1830 OUT PBOOLEAN DaclDefaulted);
1831
1832 NTSYSAPI
1833 NTSTATUS
1834 NTAPI
1835 RtlSetOwnerSecurityDescriptor(
1836 IN OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
1837 IN PSID Owner OPTIONAL,
1838 IN BOOLEAN OwnerDefaulted);
1839
1840 NTSYSAPI
1841 NTSTATUS
1842 NTAPI
1843 RtlGetOwnerSecurityDescriptor(
1844 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
1845 OUT PSID *Owner,
1846 OUT PBOOLEAN OwnerDefaulted);
1847
1848 NTSYSAPI
1849 ULONG
1850 NTAPI
1851 RtlNtStatusToDosError(
1852 IN NTSTATUS Status);
1853
1854 NTSYSAPI
1855 NTSTATUS
1856 NTAPI
1857 RtlCustomCPToUnicodeN(
1858 IN PCPTABLEINFO CustomCP,
1859 OUT PWCH UnicodeString,
1860 IN ULONG MaxBytesInUnicodeString,
1861 OUT PULONG BytesInUnicodeString OPTIONAL,
1862 IN PCH CustomCPString,
1863 IN ULONG BytesInCustomCPString);
1864
1865 NTSYSAPI
1866 NTSTATUS
1867 NTAPI
1868 RtlUnicodeToCustomCPN(
1869 IN PCPTABLEINFO CustomCP,
1870 OUT PCH CustomCPString,
1871 IN ULONG MaxBytesInCustomCPString,
1872 OUT PULONG BytesInCustomCPString OPTIONAL,
1873 IN PWCH UnicodeString,
1874 IN ULONG BytesInUnicodeString);
1875
1876 NTSYSAPI
1877 NTSTATUS
1878 NTAPI
1879 RtlUpcaseUnicodeToCustomCPN(
1880 IN PCPTABLEINFO CustomCP,
1881 OUT PCH CustomCPString,
1882 IN ULONG MaxBytesInCustomCPString,
1883 OUT PULONG BytesInCustomCPString OPTIONAL,
1884 IN PWCH UnicodeString,
1885 IN ULONG BytesInUnicodeString);
1886
1887 NTSYSAPI
1888 VOID
1889 NTAPI
1890 RtlInitCodePageTable(
1891 IN PUSHORT TableBase,
1892 IN OUT PCPTABLEINFO CodePageTable);
1893
1894 #endif
1895
1896 #if (NTDDI_VERSION >= NTDDI_WINXP)
1897
1898 NTSYSAPI
1899 PVOID
1900 NTAPI
1901 RtlCreateHeap(
1902 IN ULONG Flags,
1903 IN PVOID HeapBase OPTIONAL,
1904 IN SIZE_T ReserveSize OPTIONAL,
1905 IN SIZE_T CommitSize OPTIONAL,
1906 IN PVOID Lock OPTIONAL,
1907 IN PRTL_HEAP_PARAMETERS Parameters OPTIONAL);
1908
1909 NTSYSAPI
1910 PVOID
1911 NTAPI
1912 RtlDestroyHeap(
1913 IN PVOID HeapHandle);
1914
1915 NTSYSAPI
1916 USHORT
1917 NTAPI
1918 RtlCaptureStackBackTrace(
1919 IN ULONG FramesToSkip,
1920 IN ULONG FramesToCapture,
1921 OUT PVOID *BackTrace,
1922 OUT PULONG BackTraceHash OPTIONAL);
1923
1924 NTSYSAPI
1925 ULONG
1926 NTAPI
1927 RtlRandomEx(
1928 IN OUT PULONG Seed);
1929
1930 NTSYSAPI
1931 NTSTATUS
1932 NTAPI
1933 RtlInitUnicodeStringEx(
1934 OUT PUNICODE_STRING DestinationString,
1935 IN PCWSTR SourceString OPTIONAL);
1936
1937 NTSYSAPI
1938 NTSTATUS
1939 NTAPI
1940 RtlValidateUnicodeString(
1941 IN ULONG Flags,
1942 IN PCUNICODE_STRING String);
1943
1944 NTSYSAPI
1945 NTSTATUS
1946 NTAPI
1947 RtlDuplicateUnicodeString(
1948 IN ULONG Flags,
1949 IN PCUNICODE_STRING SourceString,
1950 OUT PUNICODE_STRING DestinationString);
1951
1952 NTSYSAPI
1953 NTSTATUS
1954 NTAPI
1955 RtlGetCompressionWorkSpaceSize(
1956 IN USHORT CompressionFormatAndEngine,
1957 OUT PULONG CompressBufferWorkSpaceSize,
1958 OUT PULONG CompressFragmentWorkSpaceSize);
1959
1960 NTSYSAPI
1961 NTSTATUS
1962 NTAPI
1963 RtlCompressBuffer(
1964 IN USHORT CompressionFormatAndEngine,
1965 IN PUCHAR UncompressedBuffer,
1966 IN ULONG UncompressedBufferSize,
1967 OUT PUCHAR CompressedBuffer,
1968 IN ULONG CompressedBufferSize,
1969 IN ULONG UncompressedChunkSize,
1970 OUT PULONG FinalCompressedSize,
1971 IN PVOID WorkSpace);
1972
1973 NTSYSAPI
1974 NTSTATUS
1975 NTAPI
1976 RtlDecompressBuffer(
1977 IN USHORT CompressionFormat,
1978 OUT PUCHAR UncompressedBuffer,
1979 IN ULONG UncompressedBufferSize,
1980 IN PUCHAR CompressedBuffer,
1981 IN ULONG CompressedBufferSize,
1982 OUT PULONG FinalUncompressedSize);
1983
1984 NTSYSAPI
1985 NTSTATUS
1986 NTAPI
1987 RtlDecompressFragment(
1988 IN USHORT CompressionFormat,
1989 OUT PUCHAR UncompressedFragment,
1990 IN ULONG UncompressedFragmentSize,
1991 IN PUCHAR CompressedBuffer,
1992 IN ULONG CompressedBufferSize,
1993 IN ULONG FragmentOffset,
1994 OUT PULONG FinalUncompressedSize,
1995 IN PVOID WorkSpace);
1996
1997 NTSYSAPI
1998 NTSTATUS
1999 NTAPI
2000 RtlDescribeChunk(
2001 IN USHORT CompressionFormat,
2002 IN OUT PUCHAR *CompressedBuffer,
2003 IN PUCHAR EndOfCompressedBufferPlus1,
2004 OUT PUCHAR *ChunkBuffer,
2005 OUT PULONG ChunkSize);
2006
2007 NTSYSAPI
2008 NTSTATUS
2009 NTAPI
2010 RtlReserveChunk(
2011 IN USHORT CompressionFormat,
2012 IN OUT PUCHAR *CompressedBuffer,
2013 IN PUCHAR EndOfCompressedBufferPlus1,
2014 OUT PUCHAR *ChunkBuffer,
2015 IN ULONG ChunkSize);
2016
2017 typedef struct _COMPRESSED_DATA_INFO {
2018 USHORT CompressionFormatAndEngine;
2019 UCHAR CompressionUnitShift;
2020 UCHAR ChunkShift;
2021 UCHAR ClusterShift;
2022 UCHAR Reserved;
2023 USHORT NumberOfChunks;
2024 ULONG CompressedChunkSizes[ANYSIZE_ARRAY];
2025 } COMPRESSED_DATA_INFO, *PCOMPRESSED_DATA_INFO;
2026
2027 NTSYSAPI
2028 NTSTATUS
2029 NTAPI
2030 RtlDecompressChunks(
2031 OUT PUCHAR UncompressedBuffer,
2032 IN ULONG UncompressedBufferSize,
2033 IN PUCHAR CompressedBuffer,
2034 IN ULONG CompressedBufferSize,
2035 IN PUCHAR CompressedTail,
2036 IN ULONG CompressedTailSize,
2037 IN PCOMPRESSED_DATA_INFO CompressedDataInfo);
2038
2039 NTSYSAPI
2040 NTSTATUS
2041 NTAPI
2042 RtlCompressChunks(
2043 IN PUCHAR UncompressedBuffer,
2044 IN ULONG UncompressedBufferSize,
2045 OUT PUCHAR CompressedBuffer,
2046 IN ULONG CompressedBufferSize,
2047 IN OUT PCOMPRESSED_DATA_INFO CompressedDataInfo,
2048 IN ULONG CompressedDataInfoLength,
2049 IN PVOID WorkSpace);
2050
2051 NTSYSAPI
2052 PSID_IDENTIFIER_AUTHORITY
2053 NTAPI
2054 RtlIdentifierAuthoritySid(
2055 IN PSID Sid);
2056
2057 NTSYSAPI
2058 PUCHAR
2059 NTAPI
2060 RtlSubAuthorityCountSid(
2061 IN PSID Sid);
2062
2063 NTSYSAPI
2064 ULONG
2065 NTAPI
2066 RtlNtStatusToDosErrorNoTeb(
2067 IN NTSTATUS Status);
2068
2069 NTSYSAPI
2070 NTSTATUS
2071 NTAPI
2072 RtlCreateSystemVolumeInformationFolder(
2073 IN PCUNICODE_STRING VolumeRootPath);
2074
2075 #endif
2076
2077 #if defined(_M_AMD64)
2078
2079 FORCEINLINE
2080 VOID
2081 RtlFillMemoryUlong (
2082 OUT PVOID Destination,
2083 IN SIZE_T Length,
2084 IN ULONG Pattern)
2085 {
2086 PULONG Address = (PULONG)Destination;
2087 if ((Length /= 4) != 0) {
2088 if (((ULONG64)Address & 4) != 0) {
2089 *Address = Pattern;
2090 if ((Length -= 1) == 0) {
2091 return;
2092 }
2093 Address += 1;
2094 }
2095 __stosq((PULONG64)(Address), Pattern | ((ULONG64)Pattern << 32), Length / 2);
2096 if ((Length & 1) != 0) Address[Length - 1] = Pattern;
2097 }
2098 return;
2099 }
2100
2101 #define RtlFillMemoryUlonglong(Destination, Length, Pattern) \
2102 __stosq((PULONG64)(Destination), Pattern, (Length) / 8)
2103
2104 #else
2105
2106 #if (NTDDI_VERSION >= NTDDI_WINXP)
2107
2108 NTSYSAPI
2109 VOID
2110 NTAPI
2111 RtlFillMemoryUlong(
2112 OUT PVOID Destination,
2113 IN SIZE_T Length,
2114 IN ULONG Pattern);
2115
2116 NTSYSAPI
2117 VOID
2118 NTAPI
2119 RtlFillMemoryUlonglong(
2120 OUT PVOID Destination,
2121 IN SIZE_T Length,
2122 IN ULONGLONG Pattern);
2123
2124 #endif
2125
2126 #endif // defined(_M_AMD64)
2127
2128 #if (NTDDI_VERSION >= NTDDI_WS03)
2129
2130 NTSYSAPI
2131 NTSTATUS
2132 NTAPI
2133 RtlInitAnsiStringEx(
2134 OUT PANSI_STRING DestinationString,
2135 IN PCSZ SourceString OPTIONAL);
2136
2137 #endif
2138
2139 #if (NTDDI_VERSION >= NTDDI_WS03SP1)
2140
2141 NTSYSAPI
2142 NTSTATUS
2143 NTAPI
2144 RtlGetSaclSecurityDescriptor(
2145 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
2146 OUT PBOOLEAN SaclPresent,
2147 OUT PACL *Sacl,
2148 OUT PBOOLEAN SaclDefaulted);
2149
2150 NTSYSAPI
2151 NTSTATUS
2152 NTAPI
2153 RtlSetGroupSecurityDescriptor(
2154 IN OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
2155 IN PSID Group OPTIONAL,
2156 IN BOOLEAN GroupDefaulted OPTIONAL);
2157
2158 NTSYSAPI
2159 NTSTATUS
2160 NTAPI
2161 RtlGetGroupSecurityDescriptor(
2162 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
2163 OUT PSID *Group,
2164 OUT PBOOLEAN GroupDefaulted);
2165
2166 NTSYSAPI
2167 NTSTATUS
2168 NTAPI
2169 RtlAbsoluteToSelfRelativeSD(
2170 IN PSECURITY_DESCRIPTOR AbsoluteSecurityDescriptor,
2171 OUT PSECURITY_DESCRIPTOR SelfRelativeSecurityDescriptor OPTIONAL,
2172 IN OUT PULONG BufferLength);
2173
2174 NTSYSAPI
2175 NTSTATUS
2176 NTAPI
2177 RtlSelfRelativeToAbsoluteSD(
2178 IN PSECURITY_DESCRIPTOR SelfRelativeSecurityDescriptor,
2179 OUT PSECURITY_DESCRIPTOR AbsoluteSecurityDescriptor OPTIONAL,
2180 IN OUT PULONG AbsoluteSecurityDescriptorSize,
2181 OUT PACL Dacl OPTIONAL,
2182 IN OUT PULONG DaclSize,
2183 OUT PACL Sacl OPTIONAL,
2184 IN OUT PULONG SaclSize,
2185 OUT PSID Owner OPTIONAL,
2186 IN OUT PULONG OwnerSize,
2187 OUT PSID PrimaryGroup OPTIONAL,
2188 IN OUT PULONG PrimaryGroupSize);
2189
2190 #endif
2191
2192 #if (NTDDI_VERSION >= NTDDI_VISTA)
2193
2194 NTSYSAPI
2195 NTSTATUS
2196 NTAPI
2197 RtlNormalizeString(
2198 IN ULONG NormForm,
2199 IN PCWSTR SourceString,
2200 IN LONG SourceStringLength,
2201 OUT PWSTR DestinationString,
2202 IN OUT PLONG DestinationStringLength);
2203
2204 NTSYSAPI
2205 NTSTATUS
2206 NTAPI
2207 RtlIsNormalizedString(
2208 IN ULONG NormForm,
2209 IN PCWSTR SourceString,
2210 IN LONG SourceStringLength,
2211 OUT PBOOLEAN Normalized);
2212
2213 NTSYSAPI
2214 NTSTATUS
2215 NTAPI
2216 RtlIdnToAscii(
2217 IN ULONG Flags,
2218 IN PCWSTR SourceString,
2219 IN LONG SourceStringLength,
2220 OUT PWSTR DestinationString,
2221 IN OUT PLONG DestinationStringLength);
2222
2223 NTSYSAPI
2224 NTSTATUS
2225 NTAPI
2226 RtlIdnToUnicode(
2227 IN ULONG Flags,
2228 IN PCWSTR SourceString,
2229 IN LONG SourceStringLength,
2230 OUT PWSTR DestinationString,
2231 IN OUT PLONG DestinationStringLength);
2232
2233 NTSYSAPI
2234 NTSTATUS
2235 NTAPI
2236 RtlIdnToNameprepUnicode(
2237 IN ULONG Flags,
2238 IN PCWSTR SourceString,
2239 IN LONG SourceStringLength,
2240 OUT PWSTR DestinationString,
2241 IN OUT PLONG DestinationStringLength);
2242
2243 NTSYSAPI
2244 NTSTATUS
2245 NTAPI
2246 RtlCreateServiceSid(
2247 IN PUNICODE_STRING ServiceName,
2248 OUT PSID ServiceSid,
2249 IN OUT PULONG ServiceSidLength);
2250
2251 NTSYSAPI
2252 LONG
2253 NTAPI
2254 RtlCompareAltitudes(
2255 IN PCUNICODE_STRING Altitude1,
2256 IN PCUNICODE_STRING Altitude2);
2257
2258 #endif
2259
2260 #if (NTDDI_VERSION >= NTDDI_WIN7)
2261
2262 NTSYSAPI
2263 NTSTATUS
2264 NTAPI
2265 RtlUnicodeToUTF8N(
2266 OUT PCHAR UTF8StringDestination,
2267 IN ULONG UTF8StringMaxByteCount,
2268 OUT PULONG UTF8StringActualByteCount,
2269 IN PCWCH UnicodeStringSource,
2270 IN ULONG UnicodeStringByteCount);
2271
2272 NTSYSAPI
2273 NTSTATUS
2274 NTAPI
2275 RtlUTF8ToUnicodeN(
2276 OUT PWSTR UnicodeStringDestination,
2277 IN ULONG UnicodeStringMaxByteCount,
2278 OUT PULONG UnicodeStringActualByteCount,
2279 IN PCCH UTF8StringSource,
2280 IN ULONG UTF8StringByteCount);
2281
2282 NTSYSAPI
2283 NTSTATUS
2284 NTAPI
2285 RtlReplaceSidInSd(
2286 IN OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
2287 IN PSID OldSid,
2288 IN PSID NewSid,
2289 OUT ULONG *NumChanges);
2290
2291 NTSYSAPI
2292 NTSTATUS
2293 NTAPI
2294 RtlCreateVirtualAccountSid(
2295 IN PCUNICODE_STRING Name,
2296 IN ULONG BaseSubAuthority,
2297 OUT PSID Sid,
2298 IN OUT PULONG SidLength);
2299
2300 #endif
2301
2302 #define HEAP_NO_SERIALIZE 0x00000001
2303 #define HEAP_GROWABLE 0x00000002
2304 #define HEAP_GENERATE_EXCEPTIONS 0x00000004
2305 #define HEAP_ZERO_MEMORY 0x00000008
2306 #define HEAP_REALLOC_IN_PLACE_ONLY 0x00000010
2307 #define HEAP_TAIL_CHECKING_ENABLED 0x00000020
2308 #define HEAP_FREE_CHECKING_ENABLED 0x00000040
2309 #define HEAP_DISABLE_COALESCE_ON_FREE 0x00000080
2310
2311 #define HEAP_CREATE_ALIGN_16 0x00010000
2312 #define HEAP_CREATE_ENABLE_TRACING 0x00020000
2313 #define HEAP_CREATE_ENABLE_EXECUTE 0x00040000
2314
2315 #define HEAP_SETTABLE_USER_VALUE 0x00000100
2316 #define HEAP_SETTABLE_USER_FLAG1 0x00000200
2317 #define HEAP_SETTABLE_USER_FLAG2 0x00000400
2318 #define HEAP_SETTABLE_USER_FLAG3 0x00000800
2319 #define HEAP_SETTABLE_USER_FLAGS 0x00000E00
2320
2321 #define HEAP_CLASS_0 0x00000000
2322 #define HEAP_CLASS_1 0x00001000
2323 #define HEAP_CLASS_2 0x00002000
2324 #define HEAP_CLASS_3 0x00003000
2325 #define HEAP_CLASS_4 0x00004000
2326 #define HEAP_CLASS_5 0x00005000
2327 #define HEAP_CLASS_6 0x00006000
2328 #define HEAP_CLASS_7 0x00007000
2329 #define HEAP_CLASS_8 0x00008000
2330 #define HEAP_CLASS_MASK 0x0000F000
2331
2332 #define HEAP_MAXIMUM_TAG 0x0FFF
2333 #define HEAP_GLOBAL_TAG 0x0800
2334 #define HEAP_PSEUDO_TAG_FLAG 0x8000
2335 #define HEAP_TAG_SHIFT 18
2336 #define HEAP_TAG_MASK (HEAP_MAXIMUM_TAG << HEAP_TAG_SHIFT)
2337
2338 #define HEAP_CREATE_VALID_MASK (HEAP_NO_SERIALIZE | \
2339 HEAP_GROWABLE | \
2340 HEAP_GENERATE_EXCEPTIONS | \
2341 HEAP_ZERO_MEMORY | \
2342 HEAP_REALLOC_IN_PLACE_ONLY | \
2343 HEAP_TAIL_CHECKING_ENABLED | \
2344 HEAP_FREE_CHECKING_ENABLED | \
2345 HEAP_DISABLE_COALESCE_ON_FREE | \
2346 HEAP_CLASS_MASK | \
2347 HEAP_CREATE_ALIGN_16 | \
2348 HEAP_CREATE_ENABLE_TRACING | \
2349 HEAP_CREATE_ENABLE_EXECUTE)
2350
2351 FORCEINLINE
2352 ULONG
2353 HEAP_MAKE_TAG_FLAGS(
2354 IN ULONG TagBase,
2355 IN ULONG Tag)
2356 {
2357 //__assume_bound(TagBase); // FIXME
2358 return ((ULONG)((TagBase) + ((Tag) << HEAP_TAG_SHIFT)));
2359 }
2360
2361 #define RTL_DUPLICATE_UNICODE_STRING_NULL_TERMINATE 1
2362 #define RTL_DUPLICATE_UNICODE_STRING_ALLOCATE_NULL_STRING 2
2363
2364 #define RtlUnicodeStringToOemSize(STRING) (NLS_MB_OEM_CODE_PAGE_TAG ? \
2365 RtlxUnicodeStringToOemSize(STRING) : \
2366 ((STRING)->Length + sizeof(UNICODE_NULL)) / sizeof(WCHAR) \
2367 )
2368
2369 #define RtlOemStringToUnicodeSize(STRING) ( \
2370 NLS_MB_OEM_CODE_PAGE_TAG ? \
2371 RtlxOemStringToUnicodeSize(STRING) : \
2372 ((STRING)->Length + sizeof(ANSI_NULL)) * sizeof(WCHAR) \
2373 )
2374
2375 #define RtlOemStringToCountedUnicodeSize(STRING) ( \
2376 (ULONG)(RtlOemStringToUnicodeSize(STRING) - sizeof(UNICODE_NULL)) \
2377 )
2378
2379 typedef PVOID
2380 (NTAPI *PRTL_ALLOCATE_STRING_ROUTINE)(
2381 IN SIZE_T NumberOfBytes);
2382
2383 #if _WIN32_WINNT >= 0x0600
2384
2385 typedef PVOID
2386 (NTAPI *PRTL_REALLOCATE_STRING_ROUTINE)(
2387 IN SIZE_T NumberOfBytes,
2388 IN PVOID Buffer);
2389
2390 #endif
2391
2392 typedef VOID
2393 (NTAPI *PRTL_FREE_STRING_ROUTINE)(
2394 IN PVOID Buffer);
2395
2396 extern const PRTL_ALLOCATE_STRING_ROUTINE RtlAllocateStringRoutine;
2397 extern const PRTL_FREE_STRING_ROUTINE RtlFreeStringRoutine;
2398
2399 #if _WIN32_WINNT >= 0x0600
2400 extern const PRTL_REALLOCATE_STRING_ROUTINE RtlReallocateStringRoutine;
2401 #endif
2402
2403 #define COMPRESSION_FORMAT_NONE (0x0000)
2404 #define COMPRESSION_FORMAT_DEFAULT (0x0001)
2405 #define COMPRESSION_FORMAT_LZNT1 (0x0002)
2406 #define COMPRESSION_ENGINE_STANDARD (0x0000)
2407 #define COMPRESSION_ENGINE_MAXIMUM (0x0100)
2408 #define COMPRESSION_ENGINE_HIBER (0x0200)
2409
2410 #define RtlOffsetToPointer(B,O) ((PCHAR)( ((PCHAR)(B)) + ((ULONG_PTR)(O)) ))
2411 #define RtlPointerToOffset(B,P) ((ULONG)( ((PCHAR)(P)) - ((PCHAR)(B)) ))
2412
2413 #define MAX_UNICODE_STACK_BUFFER_LENGTH 256
2414
2415 #define RTL_SYSTEM_VOLUME_INFORMATION_FOLDER L"System Volume Information"
2416
2417 #define DEVICE_TYPE ULONG
2418
2419 #define FILE_DEVICE_BEEP 0x00000001
2420 #define FILE_DEVICE_CD_ROM 0x00000002
2421 #define FILE_DEVICE_CD_ROM_FILE_SYSTEM 0x00000003
2422 #define FILE_DEVICE_CONTROLLER 0x00000004
2423 #define FILE_DEVICE_DATALINK 0x00000005
2424 #define FILE_DEVICE_DFS 0x00000006
2425 #define FILE_DEVICE_DISK 0x00000007
2426 #define FILE_DEVICE_DISK_FILE_SYSTEM 0x00000008
2427 #define FILE_DEVICE_FILE_SYSTEM 0x00000009
2428 #define FILE_DEVICE_INPORT_PORT 0x0000000a
2429 #define FILE_DEVICE_KEYBOARD 0x0000000b
2430 #define FILE_DEVICE_MAILSLOT 0x0000000c
2431 #define FILE_DEVICE_MIDI_IN 0x0000000d
2432 #define FILE_DEVICE_MIDI_OUT 0x0000000e
2433 #define FILE_DEVICE_MOUSE 0x0000000f
2434 #define FILE_DEVICE_MULTI_UNC_PROVIDER 0x00000010
2435 #define FILE_DEVICE_NAMED_PIPE 0x00000011
2436 #define FILE_DEVICE_NETWORK 0x00000012
2437 #define FILE_DEVICE_NETWORK_BROWSER 0x00000013
2438 #define FILE_DEVICE_NETWORK_FILE_SYSTEM 0x00000014
2439 #define FILE_DEVICE_NULL 0x00000015
2440 #define FILE_DEVICE_PARALLEL_PORT 0x00000016
2441 #define FILE_DEVICE_PHYSICAL_NETCARD 0x00000017
2442 #define FILE_DEVICE_PRINTER 0x00000018
2443 #define FILE_DEVICE_SCANNER 0x00000019
2444 #define FILE_DEVICE_SERIAL_MOUSE_PORT 0x0000001a
2445 #define FILE_DEVICE_SERIAL_PORT 0x0000001b
2446 #define FILE_DEVICE_SCREEN 0x0000001c
2447 #define FILE_DEVICE_SOUND 0x0000001d
2448 #define FILE_DEVICE_STREAMS 0x0000001e
2449 #define FILE_DEVICE_TAPE 0x0000001f
2450 #define FILE_DEVICE_TAPE_FILE_SYSTEM 0x00000020
2451 #define FILE_DEVICE_TRANSPORT 0x00000021
2452 #define FILE_DEVICE_UNKNOWN 0x00000022
2453 #define FILE_DEVICE_VIDEO 0x00000023
2454 #define FILE_DEVICE_VIRTUAL_DISK 0x00000024
2455 #define FILE_DEVICE_WAVE_IN 0x00000025
2456 #define FILE_DEVICE_WAVE_OUT 0x00000026
2457 #define FILE_DEVICE_8042_PORT 0x00000027
2458 #define FILE_DEVICE_NETWORK_REDIRECTOR 0x00000028
2459 #define FILE_DEVICE_BATTERY 0x00000029
2460 #define FILE_DEVICE_BUS_EXTENDER 0x0000002a
2461 #define FILE_DEVICE_MODEM 0x0000002b
2462 #define FILE_DEVICE_VDM 0x0000002c
2463 #define FILE_DEVICE_MASS_STORAGE 0x0000002d
2464 #define FILE_DEVICE_SMB 0x0000002e
2465 #define FILE_DEVICE_KS 0x0000002f
2466 #define FILE_DEVICE_CHANGER 0x00000030
2467 #define FILE_DEVICE_SMARTCARD 0x00000031
2468 #define FILE_DEVICE_ACPI 0x00000032
2469 #define FILE_DEVICE_DVD 0x00000033
2470 #define FILE_DEVICE_FULLSCREEN_VIDEO 0x00000034
2471 #define FILE_DEVICE_DFS_FILE_SYSTEM 0x00000035
2472 #define FILE_DEVICE_DFS_VOLUME 0x00000036
2473 #define FILE_DEVICE_SERENUM 0x00000037
2474 #define FILE_DEVICE_TERMSRV 0x00000038
2475 #define FILE_DEVICE_KSEC 0x00000039
2476 #define FILE_DEVICE_FIPS 0x0000003A
2477 #define FILE_DEVICE_INFINIBAND 0x0000003B
2478 #define FILE_DEVICE_VMBUS 0x0000003E
2479 #define FILE_DEVICE_CRYPT_PROVIDER 0x0000003F
2480 #define FILE_DEVICE_WPD 0x00000040
2481 #define FILE_DEVICE_BLUETOOTH 0x00000041
2482 #define FILE_DEVICE_MT_COMPOSITE 0x00000042
2483 #define FILE_DEVICE_MT_TRANSPORT 0x00000043
2484 #define FILE_DEVICE_BIOMETRIC 0x00000044
2485 #define FILE_DEVICE_PMI 0x00000045
2486
2487 #define CTL_CODE(DeviceType, Function, Method, Access) \
2488 (((DeviceType) << 16) | ((Access) << 14) | ((Function) << 2) | (Method))
2489
2490 #define DEVICE_TYPE_FROM_CTL_CODE(ctl) (((ULONG) (ctl & 0xffff0000)) >> 16)
2491
2492 #define METHOD_FROM_CTL_CODE(ctrlCode) ((ULONG)(ctrlCode & 3))
2493
2494 #define METHOD_BUFFERED 0
2495 #define METHOD_IN_DIRECT 1
2496 #define METHOD_OUT_DIRECT 2
2497 #define METHOD_NEITHER 3
2498 #define METHOD_DIRECT_TO_HARDWARE METHOD_IN_DIRECT
2499 #define METHOD_DIRECT_FROM_HARDWARE METHOD_OUT_DIRECT
2500
2501 #define FILE_ANY_ACCESS 0x00000000
2502 #define FILE_SPECIAL_ACCESS FILE_ANY_ACCESS
2503 #define FILE_READ_ACCESS 0x00000001
2504 #define FILE_WRITE_ACCESS 0x00000002
2505
2506 typedef ULONG LSA_OPERATIONAL_MODE, *PLSA_OPERATIONAL_MODE;
2507
2508 typedef enum _SECURITY_LOGON_TYPE {
2509 UndefinedLogonType = 0,
2510 Interactive = 2,
2511 Network,
2512 Batch,
2513 Service,
2514 Proxy,
2515 Unlock,
2516 NetworkCleartext,
2517 NewCredentials,
2518 #if (_WIN32_WINNT >= 0x0501)
2519 RemoteInteractive,
2520 CachedInteractive,
2521 #endif
2522 #if (_WIN32_WINNT >= 0x0502)
2523 CachedRemoteInteractive,
2524 CachedUnlock
2525 #endif
2526 } SECURITY_LOGON_TYPE, *PSECURITY_LOGON_TYPE;
2527
2528 #ifndef _NTLSA_AUDIT_
2529 #define _NTLSA_AUDIT_
2530
2531 #ifndef GUID_DEFINED
2532 #include <guiddef.h>
2533 #endif
2534
2535 #endif /* _NTLSA_AUDIT_ */
2536
2537 NTSTATUS
2538 NTAPI
2539 LsaRegisterLogonProcess(
2540 IN PLSA_STRING LogonProcessName,
2541 OUT PHANDLE LsaHandle,
2542 OUT PLSA_OPERATIONAL_MODE SecurityMode);
2543
2544 NTSTATUS
2545 NTAPI
2546 LsaLogonUser(
2547 IN HANDLE LsaHandle,
2548 IN PLSA_STRING OriginName,
2549 IN SECURITY_LOGON_TYPE LogonType,
2550 IN ULONG AuthenticationPackage,
2551 IN PVOID AuthenticationInformation,
2552 IN ULONG AuthenticationInformationLength,
2553 IN PTOKEN_GROUPS LocalGroups OPTIONAL,
2554 IN PTOKEN_SOURCE SourceContext,
2555 OUT PVOID *ProfileBuffer,
2556 OUT PULONG ProfileBufferLength,
2557 OUT PLUID LogonId,
2558 OUT PHANDLE Token,
2559 OUT PQUOTA_LIMITS Quotas,
2560 OUT PNTSTATUS SubStatus);
2561
2562 NTSTATUS
2563 NTAPI
2564 LsaFreeReturnBuffer(
2565 IN PVOID Buffer);
2566
2567 #ifndef _NTLSA_IFS_
2568 #define _NTLSA_IFS_
2569 #endif
2570
2571 #define MSV1_0_PACKAGE_NAME "MICROSOFT_AUTHENTICATION_PACKAGE_V1_0"
2572 #define MSV1_0_PACKAGE_NAMEW L"MICROSOFT_AUTHENTICATION_PACKAGE_V1_0"
2573 #define MSV1_0_PACKAGE_NAMEW_LENGTH sizeof(MSV1_0_PACKAGE_NAMEW) - sizeof(WCHAR)
2574
2575 #define MSV1_0_SUBAUTHENTICATION_KEY "SYSTEM\\CurrentControlSet\\Control\\Lsa\\MSV1_0"
2576 #define MSV1_0_SUBAUTHENTICATION_VALUE "Auth"
2577
2578 #define MSV1_0_CHALLENGE_LENGTH 8
2579 #define MSV1_0_USER_SESSION_KEY_LENGTH 16
2580 #define MSV1_0_LANMAN_SESSION_KEY_LENGTH 8
2581
2582 #define MSV1_0_CLEARTEXT_PASSWORD_ALLOWED 0x02
2583 #define MSV1_0_UPDATE_LOGON_STATISTICS 0x04
2584 #define MSV1_0_RETURN_USER_PARAMETERS 0x08
2585 #define MSV1_0_DONT_TRY_GUEST_ACCOUNT 0x10
2586 #define MSV1_0_ALLOW_SERVER_TRUST_ACCOUNT 0x20
2587 #define MSV1_0_RETURN_PASSWORD_EXPIRY 0x40
2588 #define MSV1_0_USE_CLIENT_CHALLENGE 0x80
2589 #define MSV1_0_TRY_GUEST_ACCOUNT_ONLY 0x100
2590 #define MSV1_0_RETURN_PROFILE_PATH 0x200
2591 #define MSV1_0_TRY_SPECIFIED_DOMAIN_ONLY 0x400
2592 #define MSV1_0_ALLOW_WORKSTATION_TRUST_ACCOUNT 0x800
2593
2594 #define MSV1_0_DISABLE_PERSONAL_FALLBACK 0x00001000
2595 #define MSV1_0_ALLOW_FORCE_GUEST 0x00002000
2596
2597 #if (_WIN32_WINNT >= 0x0502)
2598 #define MSV1_0_CLEARTEXT_PASSWORD_SUPPLIED 0x00004000
2599 #define MSV1_0_USE_DOMAIN_FOR_ROUTING_ONLY 0x00008000
2600 #endif
2601
2602 #define MSV1_0_SUBAUTHENTICATION_DLL_EX 0x00100000
2603 #define MSV1_0_ALLOW_MSVCHAPV2 0x00010000
2604
2605 #if (_WIN32_WINNT >= 0x0600)
2606 #define MSV1_0_S4U2SELF 0x00020000
2607 #define MSV1_0_CHECK_LOGONHOURS_FOR_S4U 0x00040000
2608 #endif
2609
2610 #define MSV1_0_SUBAUTHENTICATION_DLL 0xFF000000
2611 #define MSV1_0_SUBAUTHENTICATION_DLL_SHIFT 24
2612 #define MSV1_0_MNS_LOGON 0x01000000
2613
2614 #define MSV1_0_SUBAUTHENTICATION_DLL_RAS 2
2615 #define MSV1_0_SUBAUTHENTICATION_DLL_IIS 132
2616
2617 #define LOGON_GUEST 0x01
2618 #define LOGON_NOENCRYPTION 0x02
2619 #define LOGON_CACHED_ACCOUNT 0x04
2620 #define LOGON_USED_LM_PASSWORD 0x08
2621 #define LOGON_EXTRA_SIDS 0x20
2622 #define LOGON_SUBAUTH_SESSION_KEY 0x40
2623 #define LOGON_SERVER_TRUST_ACCOUNT 0x80
2624 #define LOGON_NTLMV2_ENABLED 0x100
2625 #define LOGON_RESOURCE_GROUPS 0x200
2626 #define LOGON_PROFILE_PATH_RETURNED 0x400
2627 #define LOGON_NT_V2 0x800
2628 #define LOGON_LM_V2 0x1000
2629 #define LOGON_NTLM_V2 0x2000
2630
2631 #if (_WIN32_WINNT >= 0x0600)
2632
2633 #define LOGON_OPTIMIZED 0x4000
2634 #define LOGON_WINLOGON 0x8000
2635 #define LOGON_PKINIT 0x10000
2636 #define LOGON_NO_OPTIMIZED 0x20000
2637
2638 #endif
2639
2640 #define MSV1_0_SUBAUTHENTICATION_FLAGS 0xFF000000
2641
2642 #define LOGON_GRACE_LOGON 0x01000000
2643
2644 #define MSV1_0_OWF_PASSWORD_LENGTH 16
2645 #define MSV1_0_CRED_LM_PRESENT 0x1
2646 #define MSV1_0_CRED_NT_PRESENT 0x2
2647 #define MSV1_0_CRED_VERSION 0
2648
2649 #define MSV1_0_NTLM3_RESPONSE_LENGTH 16
2650 #define MSV1_0_NTLM3_OWF_LENGTH 16
2651
2652 #if (_WIN32_WINNT == 0x0500)
2653 #define MSV1_0_MAX_NTLM3_LIFE 1800
2654 #else
2655 #define MSV1_0_MAX_NTLM3_LIFE 129600
2656 #endif
2657 #define MSV1_0_MAX_AVL_SIZE 64000
2658
2659 #if (_WIN32_WINNT >= 0x0501)
2660
2661 #define MSV1_0_AV_FLAG_FORCE_GUEST 0x00000001
2662
2663 #if (_WIN32_WINNT >= 0x0600)
2664 #define MSV1_0_AV_FLAG_MIC_HANDSHAKE_MESSAGES 0x00000002
2665 #endif
2666
2667 #endif
2668
2669 #define MSV1_0_NTLM3_INPUT_LENGTH (sizeof(MSV1_0_NTLM3_RESPONSE) - MSV1_0_NTLM3_RESPONSE_LENGTH)
2670
2671 #if(_WIN32_WINNT >= 0x0502)
2672 #define MSV1_0_NTLM3_MIN_NT_RESPONSE_LENGTH RTL_SIZEOF_THROUGH_FIELD(MSV1_0_NTLM3_RESPONSE, AvPairsOff)
2673 #endif
2674
2675 #define USE_PRIMARY_PASSWORD 0x01
2676 #define RETURN_PRIMARY_USERNAME 0x02
2677 #define RETURN_PRIMARY_LOGON_DOMAINNAME 0x04
2678 #define RETURN_NON_NT_USER_SESSION_KEY 0x08
2679 #define GENERATE_CLIENT_CHALLENGE 0x10
2680 #define GCR_NTLM3_PARMS 0x20
2681 #define GCR_TARGET_INFO 0x40
2682 #define RETURN_RESERVED_PARAMETER 0x80
2683 #define GCR_ALLOW_NTLM 0x100
2684 #define GCR_USE_OEM_SET 0x200
2685 #define GCR_MACHINE_CREDENTIAL 0x400
2686 #define GCR_USE_OWF_PASSWORD 0x800
2687 #define GCR_ALLOW_LM 0x1000
2688 #define GCR_ALLOW_NO_TARGET 0x2000
2689
2690 typedef enum _MSV1_0_LOGON_SUBMIT_TYPE {
2691 MsV1_0InteractiveLogon = 2,
2692 MsV1_0Lm20Logon,
2693 MsV1_0NetworkLogon,
2694 MsV1_0SubAuthLogon,
2695 MsV1_0WorkstationUnlockLogon = 7,
2696 MsV1_0S4ULogon = 12,
2697 MsV1_0VirtualLogon = 82
2698 } MSV1_0_LOGON_SUBMIT_TYPE, *PMSV1_0_LOGON_SUBMIT_TYPE;
2699
2700 typedef enum _MSV1_0_PROFILE_BUFFER_TYPE {
2701 MsV1_0InteractiveProfile = 2,
2702 MsV1_0Lm20LogonProfile,
2703 MsV1_0SmartCardProfile
2704 } MSV1_0_PROFILE_BUFFER_TYPE, *PMSV1_0_PROFILE_BUFFER_TYPE;
2705
2706 typedef struct _MSV1_0_INTERACTIVE_LOGON {
2707 MSV1_0_LOGON_SUBMIT_TYPE MessageType;
2708 UNICODE_STRING LogonDomainName;
2709 UNICODE_STRING UserName;
2710 UNICODE_STRING Password;
2711 } MSV1_0_INTERACTIVE_LOGON, *PMSV1_0_INTERACTIVE_LOGON;
2712
2713 typedef struct _MSV1_0_INTERACTIVE_PROFILE {
2714 MSV1_0_PROFILE_BUFFER_TYPE MessageType;
2715 USHORT LogonCount;
2716 USHORT BadPasswordCount;
2717 LARGE_INTEGER LogonTime;
2718 LARGE_INTEGER LogoffTime;
2719 LARGE_INTEGER KickOffTime;
2720 LARGE_INTEGER PasswordLastSet;
2721 LARGE_INTEGER PasswordCanChange;
2722 LARGE_INTEGER PasswordMustChange;
2723 UNICODE_STRING LogonScript;
2724 UNICODE_STRING HomeDirectory;
2725 UNICODE_STRING FullName;
2726 UNICODE_STRING ProfilePath;
2727 UNICODE_STRING HomeDirectoryDrive;
2728 UNICODE_STRING LogonServer;
2729 ULONG UserFlags;
2730 } MSV1_0_INTERACTIVE_PROFILE, *PMSV1_0_INTERACTIVE_PROFILE;
2731
2732 typedef struct _MSV1_0_LM20_LOGON {
2733 MSV1_0_LOGON_SUBMIT_TYPE MessageType;
2734 UNICODE_STRING LogonDomainName;
2735 UNICODE_STRING UserName;
2736 UNICODE_STRING Workstation;
2737 UCHAR ChallengeToClient[MSV1_0_CHALLENGE_LENGTH];
2738 STRING CaseSensitiveChallengeResponse;
2739 STRING CaseInsensitiveChallengeResponse;
2740 ULONG ParameterControl;
2741 } MSV1_0_LM20_LOGON, * PMSV1_0_LM20_LOGON;
2742
2743 typedef struct _MSV1_0_SUBAUTH_LOGON {
2744 MSV1_0_LOGON_SUBMIT_TYPE MessageType;
2745 UNICODE_STRING LogonDomainName;
2746 UNICODE_STRING UserName;
2747 UNICODE_STRING Workstation;
2748 UCHAR ChallengeToClient[MSV1_0_CHALLENGE_LENGTH];
2749 STRING AuthenticationInfo1;
2750 STRING AuthenticationInfo2;
2751 ULONG ParameterControl;
2752 ULONG SubAuthPackageId;
2753 } MSV1_0_SUBAUTH_LOGON, * PMSV1_0_SUBAUTH_LOGON;
2754
2755 #if (_WIN32_WINNT >= 0x0600)
2756
2757 #define MSV1_0_S4U_LOGON_FLAG_CHECK_LOGONHOURS 0x2
2758
2759 typedef struct _MSV1_0_S4U_LOGON {
2760 MSV1_0_LOGON_SUBMIT_TYPE MessageType;
2761 ULONG Flags;
2762 UNICODE_STRING UserPrincipalName;
2763 UNICODE_STRING DomainName;
2764 } MSV1_0_S4U_LOGON, *PMSV1_0_S4U_LOGON;
2765
2766 #endif
2767
2768 typedef struct _MSV1_0_LM20_LOGON_PROFILE {
2769 MSV1_0_PROFILE_BUFFER_TYPE MessageType;
2770 LARGE_INTEGER KickOffTime;
2771 LARGE_INTEGER LogoffTime;
2772 ULONG UserFlags;
2773 UCHAR UserSessionKey[MSV1_0_USER_SESSION_KEY_LENGTH];
2774 UNICODE_STRING LogonDomainName;
2775 UCHAR LanmanSessionKey[MSV1_0_LANMAN_SESSION_KEY_LENGTH];
2776 UNICODE_STRING LogonServer;
2777 UNICODE_STRING UserParameters;
2778 } MSV1_0_LM20_LOGON_PROFILE, * PMSV1_0_LM20_LOGON_PROFILE;
2779
2780 typedef struct _MSV1_0_SUPPLEMENTAL_CREDENTIAL {
2781 ULONG Version;
2782 ULONG Flags;
2783 UCHAR LmPassword[MSV1_0_OWF_PASSWORD_LENGTH];
2784 UCHAR NtPassword[MSV1_0_OWF_PASSWORD_LENGTH];
2785 } MSV1_0_SUPPLEMENTAL_CREDENTIAL, *PMSV1_0_SUPPLEMENTAL_CREDENTIAL;
2786
2787 typedef struct _MSV1_0_NTLM3_RESPONSE {
2788 UCHAR Response[MSV1_0_NTLM3_RESPONSE_LENGTH];
2789 UCHAR RespType;
2790 UCHAR HiRespType;
2791 USHORT Flags;
2792 ULONG MsgWord;
2793 ULONGLONG TimeStamp;
2794 UCHAR ChallengeFromClient[MSV1_0_CHALLENGE_LENGTH];
2795 ULONG AvPairsOff;
2796 UCHAR Buffer[1];
2797 } MSV1_0_NTLM3_RESPONSE, *PMSV1_0_NTLM3_RESPONSE;
2798
2799 typedef enum _MSV1_0_AVID {
2800 MsvAvEOL,
2801 MsvAvNbComputerName,
2802 MsvAvNbDomainName,
2803 MsvAvDnsComputerName,
2804 MsvAvDnsDomainName,
2805 #if (_WIN32_WINNT >= 0x0501)
2806 MsvAvDnsTreeName,
2807 MsvAvFlags,
2808 #if (_WIN32_WINNT >= 0x0600)
2809 MsvAvTimestamp,
2810 MsvAvRestrictions,
2811 MsvAvTargetName,
2812 MsvAvChannelBindings,
2813 #endif
2814 #endif
2815 } MSV1_0_AVID;
2816
2817 typedef struct _MSV1_0_AV_PAIR {
2818 USHORT AvId;
2819 USHORT AvLen;
2820 } MSV1_0_AV_PAIR, *PMSV1_0_AV_PAIR;
2821
2822 typedef enum _MSV1_0_PROTOCOL_MESSAGE_TYPE {
2823 MsV1_0Lm20ChallengeRequest = 0,
2824 MsV1_0Lm20GetChallengeResponse,
2825 MsV1_0EnumerateUsers,
2826 MsV1_0GetUserInfo,
2827 MsV1_0ReLogonUsers,
2828 MsV1_0ChangePassword,
2829 MsV1_0ChangeCachedPassword,
2830 MsV1_0GenericPassthrough,
2831 MsV1_0CacheLogon,
2832 MsV1_0SubAuth,
2833 MsV1_0DeriveCredential,
2834 MsV1_0CacheLookup,
2835 #if (_WIN32_WINNT >= 0x0501)
2836 MsV1_0SetProcessOption,
2837 #endif
2838 #if (_WIN32_WINNT >= 0x0600)
2839 MsV1_0ConfigLocalAliases,
2840 MsV1_0ClearCachedCredentials,
2841 #endif
2842 } MSV1_0_PROTOCOL_MESSAGE_TYPE, *PMSV1_0_PROTOCOL_MESSAGE_TYPE;
2843
2844 typedef struct _MSV1_0_LM20_CHALLENGE_REQUEST {
2845 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2846 } MSV1_0_LM20_CHALLENGE_REQUEST, *PMSV1_0_LM20_CHALLENGE_REQUEST;
2847
2848 typedef struct _MSV1_0_LM20_CHALLENGE_RESPONSE {
2849 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2850 UCHAR ChallengeToClient[MSV1_0_CHALLENGE_LENGTH];
2851 } MSV1_0_LM20_CHALLENGE_RESPONSE, *PMSV1_0_LM20_CHALLENGE_RESPONSE;
2852
2853 typedef struct _MSV1_0_GETCHALLENRESP_REQUEST_V1 {
2854 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2855 ULONG ParameterControl;
2856 LUID LogonId;
2857 UNICODE_STRING Password;
2858 UCHAR ChallengeToClient[MSV1_0_CHALLENGE_LENGTH];
2859 } MSV1_0_GETCHALLENRESP_REQUEST_V1, *PMSV1_0_GETCHALLENRESP_REQUEST_V1;
2860
2861 typedef struct _MSV1_0_GETCHALLENRESP_REQUEST {
2862 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2863 ULONG ParameterControl;
2864 LUID LogonId;
2865 UNICODE_STRING Password;
2866 UCHAR ChallengeToClient[MSV1_0_CHALLENGE_LENGTH];
2867 UNICODE_STRING UserName;
2868 UNICODE_STRING LogonDomainName;
2869 UNICODE_STRING ServerName;
2870 } MSV1_0_GETCHALLENRESP_REQUEST, *PMSV1_0_GETCHALLENRESP_REQUEST;
2871
2872 typedef struct _MSV1_0_GETCHALLENRESP_RESPONSE {
2873 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2874 STRING CaseSensitiveChallengeResponse;
2875 STRING CaseInsensitiveChallengeResponse;
2876 UNICODE_STRING UserName;
2877 UNICODE_STRING LogonDomainName;
2878 UCHAR UserSessionKey[MSV1_0_USER_SESSION_KEY_LENGTH];
2879 UCHAR LanmanSessionKey[MSV1_0_LANMAN_SESSION_KEY_LENGTH];
2880 } MSV1_0_GETCHALLENRESP_RESPONSE, *PMSV1_0_GETCHALLENRESP_RESPONSE;
2881
2882 typedef struct _MSV1_0_ENUMUSERS_REQUEST {
2883 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2884 } MSV1_0_ENUMUSERS_REQUEST, *PMSV1_0_ENUMUSERS_REQUEST;
2885
2886 typedef struct _MSV1_0_ENUMUSERS_RESPONSE {
2887 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2888 ULONG NumberOfLoggedOnUsers;
2889 PLUID LogonIds;
2890 PULONG EnumHandles;
2891 } MSV1_0_ENUMUSERS_RESPONSE, *PMSV1_0_ENUMUSERS_RESPONSE;
2892
2893 typedef struct _MSV1_0_GETUSERINFO_REQUEST {
2894 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2895 LUID LogonId;
2896 } MSV1_0_GETUSERINFO_REQUEST, *PMSV1_0_GETUSERINFO_REQUEST;
2897
2898 typedef struct _MSV1_0_GETUSERINFO_RESPONSE {
2899 MSV1_0_PROTOCOL_MESSAGE_TYPE MessageType;
2900 PSID UserSid;
2901 UNICODE_STRING UserName;
2902 UNICODE_STRING LogonDomainName;
2903 UNICODE_STRING LogonServer;
2904 SECURITY_LOGON_TYPE LogonType;
2905 } MSV1_0_GETUSERINFO_RESPONSE, *PMSV1_0_GETUSERINFO_RESPONSE;
2906
2907 #define FILE_OPLOCK_BROKEN_TO_LEVEL_2 0x00000007
2908 #define FILE_OPLOCK_BROKEN_TO_NONE 0x00000008
2909 #define FILE_OPBATCH_BREAK_UNDERWAY 0x00000009
2910
2911 /* also in winnt.h */
2912 #define FILE_NOTIFY_CHANGE_FILE_NAME 0x00000001
2913 #define FILE_NOTIFY_CHANGE_DIR_NAME 0x00000002
2914 #define FILE_NOTIFY_CHANGE_NAME 0x00000003
2915 #define FILE_NOTIFY_CHANGE_ATTRIBUTES 0x00000004
2916 #define FILE_NOTIFY_CHANGE_SIZE 0x00000008
2917 #define FILE_NOTIFY_CHANGE_LAST_WRITE 0x00000010
2918 #define FILE_NOTIFY_CHANGE_LAST_ACCESS 0x00000020
2919 #define FILE_NOTIFY_CHANGE_CREATION 0x00000040
2920 #define FILE_NOTIFY_CHANGE_EA 0x00000080
2921 #define FILE_NOTIFY_CHANGE_SECURITY 0x00000100
2922 #define FILE_NOTIFY_CHANGE_STREAM_NAME 0x00000200
2923 #define FILE_NOTIFY_CHANGE_STREAM_SIZE 0x00000400
2924 #define FILE_NOTIFY_CHANGE_STREAM_WRITE 0x00000800
2925 #define FILE_NOTIFY_VALID_MASK 0x00000fff
2926
2927 #define FILE_ACTION_ADDED 0x00000001
2928 #define FILE_ACTION_REMOVED 0x00000002
2929 #define FILE_ACTION_MODIFIED 0x00000003
2930 #define FILE_ACTION_RENAMED_OLD_NAME 0x00000004
2931 #define FILE_ACTION_RENAMED_NEW_NAME 0x00000005
2932 #define FILE_ACTION_ADDED_STREAM 0x00000006
2933 #define FILE_ACTION_REMOVED_STREAM 0x00000007
2934 #define FILE_ACTION_MODIFIED_STREAM 0x00000008
2935 #define FILE_ACTION_REMOVED_BY_DELETE 0x00000009
2936 #define FILE_ACTION_ID_NOT_TUNNELLED 0x0000000A
2937 #define FILE_ACTION_TUNNELLED_ID_COLLISION 0x0000000B
2938 /* end winnt.h */
2939
2940 #define FILE_PIPE_BYTE_STREAM_TYPE 0x00000000
2941 #define FILE_PIPE_MESSAGE_TYPE 0x00000001
2942
2943 #define FILE_PIPE_ACCEPT_REMOTE_CLIENTS 0x00000000
2944 #define FILE_PIPE_REJECT_REMOTE_CLIENTS 0x00000002
2945
2946 #define FILE_PIPE_ACCEPT_REMOTE_CLIENTS 0x00000000
2947 #define FILE_PIPE_REJECT_REMOTE_CLIENTS 0x00000002
2948 #define FILE_PIPE_TYPE_VALID_MASK 0x00000003
2949
2950 #define FILE_PIPE_BYTE_STREAM_MODE 0x00000000
2951 #define FILE_PIPE_MESSAGE_MODE 0x00000001
2952
2953 #define FILE_PIPE_QUEUE_OPERATION 0x00000000
2954 #define FILE_PIPE_COMPLETE_OPERATION 0x00000001
2955
2956 #define FILE_PIPE_INBOUND 0x00000000
2957 #define FILE_PIPE_OUTBOUND 0x00000001
2958 #define FILE_PIPE_FULL_DUPLEX 0x00000002
2959
2960 #define FILE_PIPE_DISCONNECTED_STATE 0x00000001
2961 #define FILE_PIPE_LISTENING_STATE 0x00000002
2962 #define FILE_PIPE_CONNECTED_STATE 0x00000003
2963 #define FILE_PIPE_CLOSING_STATE 0x00000004
2964
2965 #define FILE_PIPE_CLIENT_END 0x00000000
2966 #define FILE_PIPE_SERVER_END 0x00000001
2967
2968 #define FILE_CASE_SENSITIVE_SEARCH 0x00000001
2969 #define FILE_CASE_PRESERVED_NAMES 0x00000002
2970 #define FILE_UNICODE_ON_DISK 0x00000004
2971 #define FILE_PERSISTENT_ACLS 0x00000008
2972 #define FILE_FILE_COMPRESSION 0x00000010
2973 #define FILE_VOLUME_QUOTAS 0x00000020
2974 #define FILE_SUPPORTS_SPARSE_FILES 0x00000040
2975 #define FILE_SUPPORTS_REPARSE_POINTS 0x00000080
2976 #define FILE_SUPPORTS_REMOTE_STORAGE 0x00000100
2977 #define FILE_VOLUME_IS_COMPRESSED 0x00008000
2978 #define FILE_SUPPORTS_OBJECT_IDS 0x00010000
2979 #define FILE_SUPPORTS_ENCRYPTION 0x00020000
2980 #define FILE_NAMED_STREAMS 0x00040000
2981 #define FILE_READ_ONLY_VOLUME 0x00080000
2982 #define FILE_SEQUENTIAL_WRITE_ONCE 0x00100000
2983 #define FILE_SUPPORTS_TRANSACTIONS 0x00200000
2984 #define FILE_SUPPORTS_HARD_LINKS 0x00400000
2985 #define FILE_SUPPORTS_EXTENDED_ATTRIBUTES 0x00800000
2986 #define FILE_SUPPORTS_OPEN_BY_FILE_ID 0x01000000
2987 #define FILE_SUPPORTS_USN_JOURNAL 0x02000000
2988
2989 #define FILE_NEED_EA 0x00000080
2990
2991 #define FILE_EA_TYPE_BINARY 0xfffe
2992 #define FILE_EA_TYPE_ASCII 0xfffd
2993 #define FILE_EA_TYPE_BITMAP 0xfffb
2994 #define FILE_EA_TYPE_METAFILE 0xfffa
2995 #define FILE_EA_TYPE_ICON 0xfff9
2996 #define FILE_EA_TYPE_EA 0xffee
2997 #define FILE_EA_TYPE_MVMT 0xffdf
2998 #define FILE_EA_TYPE_MVST 0xffde
2999 #define FILE_EA_TYPE_ASN1 0xffdd
3000 #define FILE_EA_TYPE_FAMILY_IDS 0xff01
3001
3002 typedef struct _FILE_NOTIFY_INFORMATION {
3003 ULONG NextEntryOffset;
3004 ULONG Action;
3005 ULONG FileNameLength;
3006 WCHAR FileName[1];
3007 } FILE_NOTIFY_INFORMATION, *PFILE_NOTIFY_INFORMATION;
3008
3009 typedef struct _FILE_DIRECTORY_INFORMATION {
3010 ULONG NextEntryOffset;
3011 ULONG FileIndex;
3012 LARGE_INTEGER CreationTime;
3013 LARGE_INTEGER LastAccessTime;
3014 LARGE_INTEGER LastWriteTime;
3015 LARGE_INTEGER ChangeTime;
3016 LARGE_INTEGER EndOfFile;
3017 LARGE_INTEGER AllocationSize;
3018 ULONG FileAttributes;
3019 ULONG FileNameLength;
3020 WCHAR FileName[1];
3021 } FILE_DIRECTORY_INFORMATION, *PFILE_DIRECTORY_INFORMATION;
3022
3023 typedef struct _FILE_FULL_DIR_INFORMATION {
3024 ULONG NextEntryOffset;
3025 ULONG FileIndex;
3026 LARGE_INTEGER CreationTime;
3027 LARGE_INTEGER LastAccessTime;
3028 LARGE_INTEGER LastWriteTime;
3029 LARGE_INTEGER ChangeTime;
3030 LARGE_INTEGER EndOfFile;
3031 LARGE_INTEGER AllocationSize;
3032 ULONG FileAttributes;
3033 ULONG FileNameLength;
3034 ULONG EaSize;
3035 WCHAR FileName[1];
3036 } FILE_FULL_DIR_INFORMATION, *PFILE_FULL_DIR_INFORMATION;
3037
3038 typedef struct _FILE_ID_FULL_DIR_INFORMATION {
3039 ULONG NextEntryOffset;
3040 ULONG FileIndex;
3041 LARGE_INTEGER CreationTime;
3042 LARGE_INTEGER LastAccessTime;
3043 LARGE_INTEGER LastWriteTime;
3044 LARGE_INTEGER ChangeTime;
3045 LARGE_INTEGER EndOfFile;
3046 LARGE_INTEGER AllocationSize;
3047 ULONG FileAttributes;
3048 ULONG FileNameLength;
3049 ULONG EaSize;
3050 LARGE_INTEGER FileId;
3051 WCHAR FileName[1];
3052 } FILE_ID_FULL_DIR_INFORMATION, *PFILE_ID_FULL_DIR_INFORMATION;
3053
3054 typedef struct _FILE_BOTH_DIR_INFORMATION {
3055 ULONG NextEntryOffset;
3056 ULONG FileIndex;
3057 LARGE_INTEGER CreationTime;
3058 LARGE_INTEGER LastAccessTime;
3059 LARGE_INTEGER LastWriteTime;
3060 LARGE_INTEGER ChangeTime;
3061 LARGE_INTEGER EndOfFile;
3062 LARGE_INTEGER AllocationSize;
3063 ULONG FileAttributes;
3064 ULONG FileNameLength;
3065 ULONG EaSize;
3066 CCHAR ShortNameLength;
3067 WCHAR ShortName[12];
3068 WCHAR FileName[1];
3069 } FILE_BOTH_DIR_INFORMATION, *PFILE_BOTH_DIR_INFORMATION;
3070
3071 typedef struct _FILE_ID_BOTH_DIR_INFORMATION {
3072 ULONG NextEntryOffset;
3073 ULONG FileIndex;
3074 LARGE_INTEGER CreationTime;
3075 LARGE_INTEGER LastAccessTime;
3076 LARGE_INTEGER LastWriteTime;
3077 LARGE_INTEGER ChangeTime;
3078 LARGE_INTEGER EndOfFile;
3079 LARGE_INTEGER AllocationSize;
3080 ULONG FileAttributes;
3081 ULONG FileNameLength;
3082 ULONG EaSize;
3083 CCHAR ShortNameLength;
3084 WCHAR ShortName[12];
3085 LARGE_INTEGER FileId;
3086 WCHAR FileName[1];
3087 } FILE_ID_BOTH_DIR_INFORMATION, *PFILE_ID_BOTH_DIR_INFORMATION;
3088
3089 typedef struct _FILE_NAMES_INFORMATION {
3090 ULONG NextEntryOffset;
3091 ULONG FileIndex;
3092 ULONG FileNameLength;
3093 WCHAR FileName[1];
3094 } FILE_NAMES_INFORMATION, *PFILE_NAMES_INFORMATION;
3095
3096 typedef struct _FILE_ID_GLOBAL_TX_DIR_INFORMATION {
3097 ULONG NextEntryOffset;
3098 ULONG FileIndex;
3099 LARGE_INTEGER CreationTime;
3100 LARGE_INTEGER LastAccessTime;
3101 LARGE_INTEGER LastWriteTime;
3102 LARGE_INTEGER ChangeTime;
3103 LARGE_INTEGER EndOfFile;
3104 LARGE_INTEGER AllocationSize;
3105 ULONG FileAttributes;
3106 ULONG FileNameLength;
3107 LARGE_INTEGER FileId;
3108 GUID LockingTransactionId;
3109 ULONG TxInfoFlags;
3110 WCHAR FileName[1];
3111 } FILE_ID_GLOBAL_TX_DIR_INFORMATION, *PFILE_ID_GLOBAL_TX_DIR_INFORMATION;
3112
3113 #define FILE_ID_GLOBAL_TX_DIR_INFO_FLAG_WRITELOCKED 0x00000001
3114 #define FILE_ID_GLOBAL_TX_DIR_INFO_FLAG_VISIBLE_TO_TX 0x00000002
3115 #define FILE_ID_GLOBAL_TX_DIR_INFO_FLAG_VISIBLE_OUTSIDE_TX 0x00000004
3116
3117 typedef struct _FILE_OBJECTID_INFORMATION {
3118 LONGLONG FileReference;
3119 UCHAR ObjectId[16];
3120 _ANONYMOUS_UNION union {
3121 __GNU_EXTENSION struct {
3122 UCHAR BirthVolumeId[16];
3123 UCHAR BirthObjectId[16];
3124 UCHAR DomainId[16];
3125 };
3126 UCHAR ExtendedInfo[48];
3127 } DUMMYUNIONNAME;
3128 } FILE_OBJECTID_INFORMATION, *PFILE_OBJECTID_INFORMATION;
3129
3130 #define ANSI_DOS_STAR ('<')
3131 #define ANSI_DOS_QM ('>')
3132 #define ANSI_DOS_DOT ('"')
3133
3134 #define DOS_STAR (L'<')
3135 #define DOS_QM (L'>')
3136 #define DOS_DOT (L'"')
3137
3138 typedef struct _FILE_INTERNAL_INFORMATION {
3139 LARGE_INTEGER IndexNumber;
3140 } FILE_INTERNAL_INFORMATION, *PFILE_INTERNAL_INFORMATION;
3141
3142 typedef struct _FILE_EA_INFORMATION {
3143 ULONG EaSize;
3144 } FILE_EA_INFORMATION, *PFILE_EA_INFORMATION;
3145
3146 typedef struct _FILE_ACCESS_INFORMATION {
3147 ACCESS_MASK AccessFlags;
3148 } FILE_ACCESS_INFORMATION, *PFILE_ACCESS_INFORMATION;
3149
3150 typedef struct _FILE_MODE_INFORMATION {
3151 ULONG Mode;
3152 } FILE_MODE_INFORMATION, *PFILE_MODE_INFORMATION;
3153
3154 typedef struct _FILE_ALL_INFORMATION {
3155 FILE_BASIC_INFORMATION BasicInformation;
3156 FILE_STANDARD_INFORMATION StandardInformation;
3157 FILE_INTERNAL_INFORMATION InternalInformation;
3158 FILE_EA_INFORMATION EaInformation;
3159 FILE_ACCESS_INFORMATION AccessInformation;
3160 FILE_POSITION_INFORMATION PositionInformation;
3161 FILE_MODE_INFORMATION ModeInformation;
3162 FILE_ALIGNMENT_INFORMATION AlignmentInformation;
3163 FILE_NAME_INFORMATION NameInformation;
3164 } FILE_ALL_INFORMATION, *PFILE_ALL_INFORMATION;
3165
3166 typedef struct _FILE_ALLOCATION_INFORMATION {
3167 LARGE_INTEGER AllocationSize;
3168 } FILE_ALLOCATION_INFORMATION, *PFILE_ALLOCATION_INFORMATION;
3169
3170 typedef struct _FILE_COMPRESSION_INFORMATION {
3171 LARGE_INTEGER CompressedFileSize;
3172 USHORT CompressionFormat;
3173 UCHAR CompressionUnitShift;
3174 UCHAR ChunkShift;
3175 UCHAR ClusterShift;
3176 UCHAR Reserved[3];
3177 } FILE_COMPRESSION_INFORMATION, *PFILE_COMPRESSION_INFORMATION;
3178
3179 typedef struct _FILE_LINK_INFORMATION {
3180 BOOLEAN ReplaceIfExists;
3181 HANDLE RootDirectory;
3182 ULONG FileNameLength;
3183 WCHAR FileName[1];
3184 } FILE_LINK_INFORMATION, *PFILE_LINK_INFORMATION;
3185
3186 typedef struct _FILE_MOVE_CLUSTER_INFORMATION {
3187 ULONG ClusterCount;
3188 HANDLE RootDirectory;
3189 ULONG FileNameLength;
3190 WCHAR FileName[1];
3191 } FILE_MOVE_CLUSTER_INFORMATION, *PFILE_MOVE_CLUSTER_INFORMATION;
3192
3193 typedef struct _FILE_RENAME_INFORMATION {
3194 BOOLEAN ReplaceIfExists;
3195 HANDLE RootDirectory;
3196 ULONG FileNameLength;
3197 WCHAR FileName[1];
3198 } FILE_RENAME_INFORMATION, *PFILE_RENAME_INFORMATION;
3199
3200 typedef struct _FILE_STREAM_INFORMATION {
3201 ULONG NextEntryOffset;
3202 ULONG StreamNameLength;
3203 LARGE_INTEGER StreamSize;
3204 LARGE_INTEGER StreamAllocationSize;
3205 WCHAR StreamName[1];
3206 } FILE_STREAM_INFORMATION, *PFILE_STREAM_INFORMATION;
3207
3208 typedef struct _FILE_TRACKING_INFORMATION {
3209 HANDLE DestinationFile;
3210 ULONG ObjectInformationLength;
3211 CHAR ObjectInformation[1];
3212 } FILE_TRACKING_INFORMATION, *PFILE_TRACKING_INFORMATION;
3213
3214 typedef struct _FILE_COMPLETION_INFORMATION {
3215 HANDLE Port;
3216 PVOID Key;
3217 } FILE_COMPLETION_INFORMATION, *PFILE_COMPLETION_INFORMATION;
3218
3219 typedef struct _FILE_PIPE_INFORMATION {
3220 ULONG ReadMode;
3221 ULONG CompletionMode;
3222 } FILE_PIPE_INFORMATION, *PFILE_PIPE_INFORMATION;
3223
3224 typedef struct _FILE_PIPE_LOCAL_INFORMATION {
3225 ULONG NamedPipeType;
3226 ULONG NamedPipeConfiguration;
3227 ULONG MaximumInstances;
3228 ULONG CurrentInstances;
3229 ULONG InboundQuota;
3230 ULONG ReadDataAvailable;
3231 ULONG OutboundQuota;
3232 ULONG WriteQuotaAvailable;
3233 ULONG NamedPipeState;
3234 ULONG NamedPipeEnd;
3235 } FILE_PIPE_LOCAL_INFORMATION, *PFILE_PIPE_LOCAL_INFORMATION;
3236
3237 typedef struct _FILE_PIPE_REMOTE_INFORMATION {
3238 LARGE_INTEGER CollectDataTime;
3239 ULONG MaximumCollectionCount;
3240 } FILE_PIPE_REMOTE_INFORMATION, *PFILE_PIPE_REMOTE_INFORMATION;
3241
3242 typedef struct _FILE_MAILSLOT_QUERY_INFORMATION {
3243 ULONG MaximumMessageSize;
3244 ULONG MailslotQuota;
3245 ULONG NextMessageSize;
3246 ULONG MessagesAvailable;
3247 LARGE_INTEGER ReadTimeout;
3248 } FILE_MAILSLOT_QUERY_INFORMATION, *PFILE_MAILSLOT_QUERY_INFORMATION;
3249
3250 typedef struct _FILE_MAILSLOT_SET_INFORMATION {
3251 PLARGE_INTEGER ReadTimeout;
3252 } FILE_MAILSLOT_SET_INFORMATION, *PFILE_MAILSLOT_SET_INFORMATION;
3253
3254 typedef struct _FILE_REPARSE_POINT_INFORMATION {
3255 LONGLONG FileReference;
3256 ULONG Tag;
3257 } FILE_REPARSE_POINT_INFORMATION, *PFILE_REPARSE_POINT_INFORMATION;
3258
3259 typedef struct _FILE_LINK_ENTRY_INFORMATION {
3260 ULONG NextEntryOffset;
3261 LONGLONG ParentFileId;
3262 ULONG FileNameLength;
3263 WCHAR FileName[1];
3264 } FILE_LINK_ENTRY_INFORMATION, *PFILE_LINK_ENTRY_INFORMATION;
3265
3266 typedef struct _FILE_LINKS_INFORMATION {
3267 ULONG BytesNeeded;
3268 ULONG EntriesReturned;
3269 FILE_LINK_ENTRY_INFORMATION Entry;
3270 } FILE_LINKS_INFORMATION, *PFILE_LINKS_INFORMATION;
3271
3272 typedef struct _FILE_NETWORK_PHYSICAL_NAME_INFORMATION {
3273 ULONG FileNameLength;
3274 WCHAR FileName[1];
3275 } FILE_NETWORK_PHYSICAL_NAME_INFORMATION, *PFILE_NETWORK_PHYSICAL_NAME_INFORMATION;
3276
3277 typedef struct _FILE_STANDARD_LINK_INFORMATION {
3278 ULONG NumberOfAccessibleLinks;
3279 ULONG TotalNumberOfLinks;
3280 BOOLEAN DeletePending;
3281 BOOLEAN Directory;
3282 } FILE_STANDARD_LINK_INFORMATION, *PFILE_STANDARD_LINK_INFORMATION;
3283
3284 typedef struct _FILE_GET_EA_INFORMATION {
3285 ULONG NextEntryOffset;
3286 UCHAR EaNameLength;
3287 CHAR EaName[1];
3288 } FILE_GET_EA_INFORMATION, *PFILE_GET_EA_INFORMATION;
3289
3290 #define REMOTE_PROTOCOL_FLAG_LOOPBACK 0x00000001
3291 #define REMOTE_PROTOCOL_FLAG_OFFLINE 0x00000002
3292
3293 typedef struct _FILE_REMOTE_PROTOCOL_INFORMATION {
3294 USHORT StructureVersion;
3295 USHORT StructureSize;
3296 ULONG Protocol;
3297 USHORT ProtocolMajorVersion;
3298 USHORT ProtocolMinorVersion;
3299 USHORT ProtocolRevision;
3300 USHORT Reserved;
3301 ULONG Flags;
3302 struct {
3303 ULONG Reserved[8];
3304 } GenericReserved;
3305 struct {
3306 ULONG Reserved[16];
3307 } ProtocolSpecificReserved;
3308 } FILE_REMOTE_PROTOCOL_INFORMATION, *PFILE_REMOTE_PROTOCOL_INFORMATION;
3309
3310 typedef struct _FILE_GET_QUOTA_INFORMATION {
3311 ULONG NextEntryOffset;
3312 ULONG SidLength;
3313 SID Sid;
3314 } FILE_GET_QUOTA_INFORMATION, *PFILE_GET_QUOTA_INFORMATION;
3315
3316 typedef struct _FILE_QUOTA_INFORMATION {
3317 ULONG NextEntryOffset;
3318 ULONG SidLength;
3319 LARGE_INTEGER ChangeTime;
3320 LARGE_INTEGER QuotaUsed;
3321 LARGE_INTEGER QuotaThreshold;
3322 LARGE_INTEGER QuotaLimit;
3323 SID Sid;
3324 } FILE_QUOTA_INFORMATION, *PFILE_QUOTA_INFORMATION;
3325
3326 typedef struct _FILE_FS_ATTRIBUTE_INFORMATION {
3327 ULONG FileSystemAttributes;
3328 ULONG MaximumComponentNameLength;
3329 ULONG FileSystemNameLength;
3330 WCHAR FileSystemName[1];
3331 } FILE_FS_ATTRIBUTE_INFORMATION, *PFILE_FS_ATTRIBUTE_INFORMATION;
3332
3333 typedef struct _FILE_FS_DRIVER_PATH_INFORMATION {
3334 BOOLEAN DriverInPath;
3335 ULONG DriverNameLength;
3336 WCHAR DriverName[1];
3337 } FILE_FS_DRIVER_PATH_INFORMATION, *PFILE_FS_DRIVER_PATH_INFORMATION;
3338
3339 typedef struct _FILE_FS_VOLUME_FLAGS_INFORMATION {
3340 ULONG Flags;
3341 } FILE_FS_VOLUME_FLAGS_INFORMATION, *PFILE_FS_VOLUME_FLAGS_INFORMATION;
3342
3343 #define FILE_VC_QUOTA_NONE 0x00000000
3344 #define FILE_VC_QUOTA_TRACK 0x00000001
3345 #define FILE_VC_QUOTA_ENFORCE 0x00000002
3346 #define FILE_VC_QUOTA_MASK 0x00000003
3347 #define FILE_VC_CONTENT_INDEX_DISABLED 0x00000008
3348 #define FILE_VC_LOG_QUOTA_THRESHOLD 0x00000010
3349 #define FILE_VC_LOG_QUOTA_LIMIT 0x00000020
3350 #define FILE_VC_LOG_VOLUME_THRESHOLD 0x00000040
3351 #define FILE_VC_LOG_VOLUME_LIMIT 0x00000080
3352 #define FILE_VC_QUOTAS_INCOMPLETE 0x00000100
3353 #define FILE_VC_QUOTAS_REBUILDING 0x00000200
3354 #define FILE_VC_VALID_MASK 0x000003ff
3355
3356 typedef struct _FILE_FS_CONTROL_INFORMATION {
3357 LARGE_INTEGER FreeSpaceStartFiltering;
3358 LARGE_INTEGER FreeSpaceThreshold;
3359 LARGE_INTEGER FreeSpaceStopFiltering;
3360 LARGE_INTEGER DefaultQuotaThreshold;
3361 LARGE_INTEGER DefaultQuotaLimit;
3362 ULONG FileSystemControlFlags;
3363 } FILE_FS_CONTROL_INFORMATION, *PFILE_FS_CONTROL_INFORMATION;
3364
3365 #ifndef _FILESYSTEMFSCTL_
3366 #define _FILESYSTEMFSCTL_
3367
3368 #define FSCTL_REQUEST_OPLOCK_LEVEL_1 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 0, METHOD_BUFFERED, FILE_ANY_ACCESS)
3369 #define FSCTL_REQUEST_OPLOCK_LEVEL_2 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 1, METHOD_BUFFERED, FILE_ANY_ACCESS)
3370 #define FSCTL_REQUEST_BATCH_OPLOCK CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 2, METHOD_BUFFERED, FILE_ANY_ACCESS)
3371 #define FSCTL_OPLOCK_BREAK_ACKNOWLEDGE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 3, METHOD_BUFFERED, FILE_ANY_ACCESS)
3372 #define FSCTL_OPBATCH_ACK_CLOSE_PENDING CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 4, METHOD_BUFFERED, FILE_ANY_ACCESS)
3373 #define FSCTL_OPLOCK_BREAK_NOTIFY CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 5, METHOD_BUFFERED, FILE_ANY_ACCESS)
3374 #define FSCTL_LOCK_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 6, METHOD_BUFFERED, FILE_ANY_ACCESS)
3375 #define FSCTL_UNLOCK_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 7, METHOD_BUFFERED, FILE_ANY_ACCESS)
3376 #define FSCTL_DISMOUNT_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 8, METHOD_BUFFERED, FILE_ANY_ACCESS)
3377 #define FSCTL_IS_VOLUME_MOUNTED CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 10, METHOD_BUFFERED, FILE_ANY_ACCESS)
3378 #define FSCTL_IS_PATHNAME_VALID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 11, METHOD_BUFFERED, FILE_ANY_ACCESS)
3379 #define FSCTL_MARK_VOLUME_DIRTY CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 12, METHOD_BUFFERED, FILE_ANY_ACCESS)
3380 #define FSCTL_QUERY_RETRIEVAL_POINTERS CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 14, METHOD_NEITHER, FILE_ANY_ACCESS)
3381 #define FSCTL_GET_COMPRESSION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 15, METHOD_BUFFERED, FILE_ANY_ACCESS)
3382 #define FSCTL_SET_COMPRESSION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 16, METHOD_BUFFERED, FILE_READ_DATA | FILE_WRITE_DATA)
3383 #define FSCTL_SET_BOOTLOADER_ACCESSED CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 19, METHOD_NEITHER, FILE_ANY_ACCESS)
3384
3385 #define FSCTL_OPLOCK_BREAK_ACK_NO_2 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 20, METHOD_BUFFERED, FILE_ANY_ACCESS)
3386 #define FSCTL_INVALIDATE_VOLUMES CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 21, METHOD_BUFFERED, FILE_ANY_ACCESS)
3387 #define FSCTL_QUERY_FAT_BPB CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 22, METHOD_BUFFERED, FILE_ANY_ACCESS)
3388 #define FSCTL_REQUEST_FILTER_OPLOCK CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 23, METHOD_BUFFERED, FILE_ANY_ACCESS)
3389 #define FSCTL_FILESYSTEM_GET_STATISTICS CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 24, METHOD_BUFFERED, FILE_ANY_ACCESS)
3390
3391 #if (_WIN32_WINNT >= 0x0400)
3392
3393 #define FSCTL_GET_NTFS_VOLUME_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 25, METHOD_BUFFERED, FILE_ANY_ACCESS)
3394 #define FSCTL_GET_NTFS_FILE_RECORD CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 26, METHOD_BUFFERED, FILE_ANY_ACCESS)
3395 #define FSCTL_GET_VOLUME_BITMAP CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 27, METHOD_NEITHER, FILE_ANY_ACCESS)
3396 #define FSCTL_GET_RETRIEVAL_POINTERS CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 28, METHOD_NEITHER, FILE_ANY_ACCESS)
3397 #define FSCTL_MOVE_FILE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 29, METHOD_BUFFERED, FILE_ANY_ACCESS)
3398 #define FSCTL_IS_VOLUME_DIRTY CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 30, METHOD_BUFFERED, FILE_ANY_ACCESS)
3399 #define FSCTL_ALLOW_EXTENDED_DASD_IO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 32, METHOD_NEITHER, FILE_ANY_ACCESS)
3400
3401 #endif
3402
3403 #if (_WIN32_WINNT >= 0x0500)
3404
3405 #define FSCTL_FIND_FILES_BY_SID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 35, METHOD_NEITHER, FILE_ANY_ACCESS)
3406 #define FSCTL_SET_OBJECT_ID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 38, METHOD_BUFFERED, FILE_WRITE_DATA)
3407 #define FSCTL_GET_OBJECT_ID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 39, METHOD_BUFFERED, FILE_ANY_ACCESS)
3408 #define FSCTL_DELETE_OBJECT_ID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 40, METHOD_BUFFERED, FILE_WRITE_DATA)
3409 #define FSCTL_SET_REPARSE_POINT CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 41, METHOD_BUFFERED, FILE_WRITE_DATA)
3410 #define FSCTL_GET_REPARSE_POINT CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 42, METHOD_BUFFERED, FILE_ANY_ACCESS)
3411 #define FSCTL_DELETE_REPARSE_POINT CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 43, METHOD_BUFFERED, FILE_WRITE_DATA)
3412 #define FSCTL_ENUM_USN_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 44, METHOD_NEITHER, FILE_READ_DATA)
3413 #define FSCTL_SECURITY_ID_CHECK CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 45, METHOD_NEITHER, FILE_READ_DATA)
3414 #define FSCTL_READ_USN_JOURNAL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 46, METHOD_NEITHER, FILE_READ_DATA)
3415 #define FSCTL_SET_OBJECT_ID_EXTENDED CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 47, METHOD_BUFFERED, FILE_WRITE_DATA)
3416 #define FSCTL_CREATE_OR_GET_OBJECT_ID CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 48, METHOD_BUFFERED, FILE_ANY_ACCESS)
3417 #define FSCTL_SET_SPARSE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 49, METHOD_BUFFERED, FILE_WRITE_DATA)
3418 #define FSCTL_SET_ZERO_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 50, METHOD_BUFFERED, FILE_WRITE_DATA)
3419 #define FSCTL_QUERY_ALLOCATED_RANGES CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 51, METHOD_NEITHER, FILE_READ_DATA)
3420 #define FSCTL_ENABLE_UPGRADE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 52, METHOD_BUFFERED, FILE_WRITE_DATA)
3421 #define FSCTL_SET_ENCRYPTION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 53, METHOD_BUFFERED, FILE_ANY_ACCESS)
3422 #define FSCTL_ENCRYPTION_FSCTL_IO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 54, METHOD_NEITHER, FILE_ANY_ACCESS)
3423 #define FSCTL_WRITE_RAW_ENCRYPTED CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 55, METHOD_NEITHER, FILE_ANY_ACCESS)
3424 #define FSCTL_READ_RAW_ENCRYPTED CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 56, METHOD_NEITHER, FILE_ANY_ACCESS)
3425 #define FSCTL_CREATE_USN_JOURNAL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 57, METHOD_NEITHER, FILE_READ_DATA)
3426 #define FSCTL_READ_FILE_USN_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 58, METHOD_NEITHER, FILE_READ_DATA)
3427 #define FSCTL_WRITE_USN_CLOSE_RECORD CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 59, METHOD_NEITHER, FILE_READ_DATA)
3428 #define FSCTL_EXTEND_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 60, METHOD_BUFFERED, FILE_ANY_ACCESS)
3429 #define FSCTL_QUERY_USN_JOURNAL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 61, METHOD_BUFFERED, FILE_ANY_ACCESS)
3430 #define FSCTL_DELETE_USN_JOURNAL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 62, METHOD_BUFFERED, FILE_ANY_ACCESS)
3431 #define FSCTL_MARK_HANDLE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 63, METHOD_BUFFERED, FILE_ANY_ACCESS)
3432 #define FSCTL_SIS_COPYFILE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 64, METHOD_BUFFERED, FILE_ANY_ACCESS)
3433 #define FSCTL_SIS_LINK_FILES CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 65, METHOD_BUFFERED, FILE_READ_DATA | FILE_WRITE_DATA)
3434 #define FSCTL_RECALL_FILE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 69, METHOD_NEITHER, FILE_ANY_ACCESS)
3435 #define FSCTL_READ_FROM_PLEX CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 71, METHOD_OUT_DIRECT, FILE_READ_DATA)
3436 #define FSCTL_FILE_PREFETCH CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 72, METHOD_BUFFERED, FILE_SPECIAL_ACCESS)
3437
3438 #endif
3439
3440 #if (_WIN32_WINNT >= 0x0600)
3441
3442 #define FSCTL_MAKE_MEDIA_COMPATIBLE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 76, METHOD_BUFFERED, FILE_WRITE_DATA)
3443 #define FSCTL_SET_DEFECT_MANAGEMENT CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 77, METHOD_BUFFERED, FILE_WRITE_DATA)
3444 #define FSCTL_QUERY_SPARING_INFO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 78, METHOD_BUFFERED, FILE_ANY_ACCESS)
3445 #define FSCTL_QUERY_ON_DISK_VOLUME_INFO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 79, METHOD_BUFFERED, FILE_ANY_ACCESS)
3446 #define FSCTL_SET_VOLUME_COMPRESSION_STATE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 80, METHOD_BUFFERED, FILE_SPECIAL_ACCESS)
3447 #define FSCTL_TXFS_MODIFY_RM CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 81, METHOD_BUFFERED, FILE_WRITE_DATA)
3448 #define FSCTL_TXFS_QUERY_RM_INFORMATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 82, METHOD_BUFFERED, FILE_READ_DATA)
3449 #define FSCTL_TXFS_ROLLFORWARD_REDO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 84, METHOD_BUFFERED, FILE_WRITE_DATA)
3450 #define FSCTL_TXFS_ROLLFORWARD_UNDO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 85, METHOD_BUFFERED, FILE_WRITE_DATA)
3451 #define FSCTL_TXFS_START_RM CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 86, METHOD_BUFFERED, FILE_WRITE_DATA)
3452 #define FSCTL_TXFS_SHUTDOWN_RM CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 87, METHOD_BUFFERED, FILE_WRITE_DATA)
3453 #define FSCTL_TXFS_READ_BACKUP_INFORMATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 88, METHOD_BUFFERED, FILE_READ_DATA)
3454 #define FSCTL_TXFS_WRITE_BACKUP_INFORMATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 89, METHOD_BUFFERED, FILE_WRITE_DATA)
3455 #define FSCTL_TXFS_CREATE_SECONDARY_RM CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 90, METHOD_BUFFERED, FILE_WRITE_DATA)
3456 #define FSCTL_TXFS_GET_METADATA_INFO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 91, METHOD_BUFFERED, FILE_READ_DATA)
3457 #define FSCTL_TXFS_GET_TRANSACTED_VERSION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 92, METHOD_BUFFERED, FILE_READ_DATA)
3458 #define FSCTL_TXFS_SAVEPOINT_INFORMATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 94, METHOD_BUFFERED, FILE_WRITE_DATA)
3459 #define FSCTL_TXFS_CREATE_MINIVERSION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 95, METHOD_BUFFERED, FILE_WRITE_DATA)
3460 #define FSCTL_TXFS_TRANSACTION_ACTIVE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 99, METHOD_BUFFERED, FILE_READ_DATA)
3461 #define FSCTL_SET_ZERO_ON_DEALLOCATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 101, METHOD_BUFFERED, FILE_SPECIAL_ACCESS)
3462 #define FSCTL_SET_REPAIR CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 102, METHOD_BUFFERED, FILE_ANY_ACCESS)
3463 #define FSCTL_GET_REPAIR CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 103, METHOD_BUFFERED, FILE_ANY_ACCESS)
3464 #define FSCTL_WAIT_FOR_REPAIR CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 104, METHOD_BUFFERED, FILE_ANY_ACCESS)
3465 #define FSCTL_INITIATE_REPAIR CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 106, METHOD_BUFFERED, FILE_ANY_ACCESS)
3466 #define FSCTL_CSC_INTERNAL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 107, METHOD_NEITHER, FILE_ANY_ACCESS)
3467 #define FSCTL_SHRINK_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 108, METHOD_BUFFERED, FILE_SPECIAL_ACCESS)
3468 #define FSCTL_SET_SHORT_NAME_BEHAVIOR CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 109, METHOD_BUFFERED, FILE_ANY_ACCESS)
3469 #define FSCTL_DFSR_SET_GHOST_HANDLE_STATE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 110, METHOD_BUFFERED, FILE_ANY_ACCESS)
3470
3471 #define FSCTL_TXFS_LIST_TRANSACTION_LOCKED_FILES \
3472 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 120, METHOD_BUFFERED, FILE_READ_DATA)
3473 #define FSCTL_TXFS_LIST_TRANSACTIONS CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 121, METHOD_BUFFERED, FILE_READ_DATA)
3474 #define FSCTL_QUERY_PAGEFILE_ENCRYPTION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 122, METHOD_BUFFERED, FILE_ANY_ACCESS)
3475 #define FSCTL_RESET_VOLUME_ALLOCATION_HINTS CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 123, METHOD_BUFFERED, FILE_ANY_ACCESS)
3476 #define FSCTL_TXFS_READ_BACKUP_INFORMATION2 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 126, METHOD_BUFFERED, FILE_ANY_ACCESS)
3477
3478 #endif
3479
3480 #if (_WIN32_WINNT >= 0x0601)
3481
3482 #define FSCTL_QUERY_DEPENDENT_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 124, METHOD_BUFFERED, FILE_ANY_ACCESS)
3483 #define FSCTL_SD_GLOBAL_CHANGE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 125, METHOD_BUFFERED, FILE_ANY_ACCESS)
3484 #define FSCTL_LOOKUP_STREAM_FROM_CLUSTER CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 127, METHOD_BUFFERED, FILE_ANY_ACCESS)
3485 #define FSCTL_TXFS_WRITE_BACKUP_INFORMATION2 CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 128, METHOD_BUFFERED, FILE_ANY_ACCESS)
3486 #define FSCTL_FILE_TYPE_NOTIFICATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 129, METHOD_BUFFERED, FILE_ANY_ACCESS)
3487 #define FSCTL_GET_BOOT_AREA_INFO CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 140, METHOD_BUFFERED, FILE_ANY_ACCESS)
3488 #define FSCTL_GET_RETRIEVAL_POINTER_BASE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 141, METHOD_BUFFERED, FILE_ANY_ACCESS)
3489 #define FSCTL_SET_PERSISTENT_VOLUME_STATE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 142, METHOD_BUFFERED, FILE_ANY_ACCESS)
3490 #define FSCTL_QUERY_PERSISTENT_VOLUME_STATE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 143, METHOD_BUFFERED, FILE_ANY_ACCESS)
3491
3492 #define FSCTL_REQUEST_OPLOCK CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 144, METHOD_BUFFERED, FILE_ANY_ACCESS)
3493
3494 #define FSCTL_CSV_TUNNEL_REQUEST CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 145, METHOD_BUFFERED, FILE_ANY_ACCESS)
3495 #define FSCTL_IS_CSV_FILE CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 146, METHOD_BUFFERED, FILE_ANY_ACCESS)
3496
3497 #define FSCTL_QUERY_FILE_SYSTEM_RECOGNITION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 147, METHOD_BUFFERED, FILE_ANY_ACCESS)
3498 #define FSCTL_CSV_GET_VOLUME_PATH_NAME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 148, METHOD_BUFFERED, FILE_ANY_ACCESS)
3499 #define FSCTL_CSV_GET_VOLUME_NAME_FOR_VOLUME_MOUNT_POINT CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 149, METHOD_BUFFERED, FILE_ANY_ACCESS)
3500 #define FSCTL_CSV_GET_VOLUME_PATH_NAMES_FOR_VOLUME_NAME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 150, METHOD_BUFFERED, FILE_ANY_ACCESS)
3501 #define FSCTL_IS_FILE_ON_CSV_VOLUME CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 151, METHOD_BUFFERED, FILE_ANY_ACCESS)
3502
3503 typedef struct _CSV_NAMESPACE_INFO {
3504 ULONG Version;
3505 ULONG DeviceNumber;
3506 LARGE_INTEGER StartingOffset;
3507 ULONG SectorSize;
3508 } CSV_NAMESPACE_INFO, *PCSV_NAMESPACE_INFO;
3509
3510 #define CSV_NAMESPACE_INFO_V1 (sizeof(CSV_NAMESPACE_INFO))
3511 #define CSV_INVALID_DEVICE_NUMBER 0xFFFFFFFF
3512
3513 #endif
3514
3515 #define FSCTL_MARK_AS_SYSTEM_HIVE FSCTL_SET_BOOTLOADER_ACCESSED
3516
3517 typedef struct _PATHNAME_BUFFER {
3518 ULONG PathNameLength;
3519 WCHAR Name[1];
3520 } PATHNAME_BUFFER, *PPATHNAME_BUFFER;
3521
3522 typedef struct _FSCTL_QUERY_FAT_BPB_BUFFER {
3523 UCHAR First0x24BytesOfBootSector[0x24];
3524 } FSCTL_QUERY_FAT_BPB_BUFFER, *PFSCTL_QUERY_FAT_BPB_BUFFER;
3525
3526 #if (_WIN32_WINNT >= 0x0400)
3527
3528 typedef struct _NTFS_VOLUME_DATA_BUFFER {
3529 LARGE_INTEGER VolumeSerialNumber;
3530 LARGE_INTEGER NumberSectors;
3531 LARGE_INTEGER TotalClusters;
3532 LARGE_INTEGER FreeClusters;
3533 LARGE_INTEGER TotalReserved;
3534 ULONG BytesPerSector;
3535 ULONG BytesPerCluster;
3536 ULONG BytesPerFileRecordSegment;
3537 ULONG ClustersPerFileRecordSegment;
3538 LARGE_INTEGER MftValidDataLength;
3539 LARGE_INTEGER MftStartLcn;
3540 LARGE_INTEGER Mft2StartLcn;
3541 LARGE_INTEGER MftZoneStart;
3542 LARGE_INTEGER MftZoneEnd;
3543 } NTFS_VOLUME_DATA_BUFFER, *PNTFS_VOLUME_DATA_BUFFER;
3544
3545 typedef struct _NTFS_EXTENDED_VOLUME_DATA {
3546 ULONG ByteCount;
3547 USHORT MajorVersion;
3548 USHORT MinorVersion;
3549 } NTFS_EXTENDED_VOLUME_DATA, *PNTFS_EXTENDED_VOLUME_DATA;
3550
3551 typedef struct _STARTING_LCN_INPUT_BUFFER {
3552 LARGE_INTEGER StartingLcn;
3553 } STARTING_LCN_INPUT_BUFFER, *PSTARTING_LCN_INPUT_BUFFER;
3554
3555 typedef struct _VOLUME_BITMAP_BUFFER {
3556 LARGE_INTEGER StartingLcn;
3557 LARGE_INTEGER BitmapSize;
3558 UCHAR Buffer[1];
3559 } VOLUME_BITMAP_BUFFER, *PVOLUME_BITMAP_BUFFER;
3560
3561 typedef struct _STARTING_VCN_INPUT_BUFFER {
3562 LARGE_INTEGER StartingVcn;
3563 } STARTING_VCN_INPUT_BUFFER, *PSTARTING_VCN_INPUT_BUFFER;
3564
3565 typedef struct _RETRIEVAL_POINTERS_BUFFER {
3566 ULONG ExtentCount;
3567 LARGE_INTEGER StartingVcn;
3568 struct {
3569 LARGE_INTEGER NextVcn;
3570 LARGE_INTEGER Lcn;
3571 } Extents[1];
3572 } RETRIEVAL_POINTERS_BUFFER, *PRETRIEVAL_POINTERS_BUFFER;
3573
3574 typedef struct _NTFS_FILE_RECORD_INPUT_BUFFER {
3575 LARGE_INTEGER FileReferenceNumber;
3576 } NTFS_FILE_RECORD_INPUT_BUFFER, *PNTFS_FILE_RECORD_INPUT_BUFFER;
3577
3578 typedef struct _NTFS_FILE_RECORD_OUTPUT_BUFFER {
3579 LARGE_INTEGER FileReferenceNumber;
3580 ULONG FileRecordLength;
3581 UCHAR FileRecordBuffer[1];
3582 } NTFS_FILE_RECORD_OUTPUT_BUFFER, *PNTFS_FILE_RECORD_OUTPUT_BUFFER;
3583
3584 typedef struct _MOVE_FILE_DATA {
3585 HANDLE FileHandle;
3586 LARGE_INTEGER StartingVcn;
3587 LARGE_INTEGER StartingLcn;
3588 ULONG ClusterCount;
3589 } MOVE_FILE_DATA, *PMOVE_FILE_DATA;
3590
3591 typedef struct _MOVE_FILE_RECORD_DATA {
3592 HANDLE FileHandle;
3593 LARGE_INTEGER SourceFileRecord;
3594 LARGE_INTEGER TargetFileRecord;
3595 } MOVE_FILE_RECORD_DATA, *PMOVE_FILE_RECORD_DATA;
3596
3597 #if defined(_WIN64)
3598 typedef struct _MOVE_FILE_DATA32 {
3599 UINT32 FileHandle;
3600 LARGE_INTEGER StartingVcn;
3601 LARGE_INTEGER StartingLcn;
3602 ULONG ClusterCount;
3603 } MOVE_FILE_DATA32, *PMOVE_FILE_DATA32;
3604 #endif
3605
3606 #endif /* (_WIN32_WINNT >= 0x0400) */
3607
3608 #if (_WIN32_WINNT >= 0x0500)
3609
3610 typedef struct _FIND_BY_SID_DATA {
3611 ULONG Restart;
3612 SID Sid;
3613 } FIND_BY_SID_DATA, *PFIND_BY_SID_DATA;
3614
3615 typedef struct _FIND_BY_SID_OUTPUT {
3616 ULONG NextEntryOffset;
3617 ULONG FileIndex;
3618 ULONG FileNameLength;
3619 WCHAR FileName[1];
3620 } FIND_BY_SID_OUTPUT, *PFIND_BY_SID_OUTPUT;
3621
3622 typedef struct _MFT_ENUM_DATA {
3623 ULONGLONG StartFileReferenceNumber;
3624 USN LowUsn;
3625 USN HighUsn;
3626 } MFT_ENUM_DATA, *PMFT_ENUM_DATA;
3627
3628 typedef struct _CREATE_USN_JOURNAL_DATA {
3629 ULONGLONG MaximumSize;
3630 ULONGLONG AllocationDelta;
3631 } CREATE_USN_JOURNAL_DATA, *PCREATE_USN_JOURNAL_DATA;
3632
3633 typedef struct _READ_USN_JOURNAL_DATA {
3634 USN StartUsn;
3635 ULONG ReasonMask;
3636 ULONG ReturnOnlyOnClose;
3637 ULONGLONG Timeout;
3638 ULONGLONG BytesToWaitFor;
3639 ULONGLONG UsnJournalID;
3640 } READ_USN_JOURNAL_DATA, *PREAD_USN_JOURNAL_DATA;
3641
3642 typedef struct _USN_RECORD {
3643 ULONG RecordLength;
3644 USHORT MajorVersion;
3645 USHORT MinorVersion;
3646 ULONGLONG FileReferenceNumber;
3647 ULONGLONG ParentFileReferenceNumber;
3648 USN Usn;
3649 LARGE_INTEGER TimeStamp;
3650 ULONG Reason;
3651 ULONG SourceInfo;
3652 ULONG SecurityId;
3653 ULONG FileAttributes;
3654 USHORT FileNameLength;
3655 USHORT FileNameOffset;
3656 WCHAR FileName[1];
3657 } USN_RECORD, *PUSN_RECORD;
3658
3659 #define USN_PAGE_SIZE (0x1000)
3660
3661 #define USN_REASON_DATA_OVERWRITE (0x00000001)
3662 #define USN_REASON_DATA_EXTEND (0x00000002)
3663 #define USN_REASON_DATA_TRUNCATION (0x00000004)
3664 #define USN_REASON_NAMED_DATA_OVERWRITE (0x00000010)
3665 #define USN_REASON_NAMED_DATA_EXTEND (0x00000020)
3666 #define USN_REASON_NAMED_DATA_TRUNCATION (0x00000040)
3667 #define USN_REASON_FILE_CREATE (0x00000100)
3668 #define USN_REASON_FILE_DELETE (0x00000200)
3669 #define USN_REASON_EA_CHANGE (0x00000400)
3670 #define USN_REASON_SECURITY_CHANGE (0x00000800)
3671 #define USN_REASON_RENAME_OLD_NAME (0x00001000)
3672 #define USN_REASON_RENAME_NEW_NAME (0x00002000)
3673 #define USN_REASON_INDEXABLE_CHANGE (0x00004000)
3674 #define USN_REASON_BASIC_INFO_CHANGE (0x00008000)
3675 #define USN_REASON_HARD_LINK_CHANGE (0x00010000)
3676 #define USN_REASON_COMPRESSION_CHANGE (0x00020000)
3677 #define USN_REASON_ENCRYPTION_CHANGE (0x00040000)
3678 #define USN_REASON_OBJECT_ID_CHANGE (0x00080000)
3679 #define USN_REASON_REPARSE_POINT_CHANGE (0x00100000)
3680 #define USN_REASON_STREAM_CHANGE (0x00200000)
3681 #define USN_REASON_TRANSACTED_CHANGE (0x00400000)
3682 #define USN_REASON_CLOSE (0x80000000)
3683
3684 typedef struct _USN_JOURNAL_DATA {
3685 ULONGLONG UsnJournalID;
3686 USN FirstUsn;
3687 USN NextUsn;
3688 USN LowestValidUsn;
3689 USN MaxUsn;
3690 ULONGLONG MaximumSize;
3691 ULONGLONG AllocationDelta;
3692 } USN_JOURNAL_DATA, *PUSN_JOURNAL_DATA;
3693
3694 typedef struct _DELETE_USN_JOURNAL_DATA {
3695 ULONGLONG UsnJournalID;
3696 ULONG DeleteFlags;
3697 } DELETE_USN_JOURNAL_DATA, *PDELETE_USN_JOURNAL_DATA;
3698
3699 #define USN_DELETE_FLAG_DELETE (0x00000001)
3700 #define USN_DELETE_FLAG_NOTIFY (0x00000002)
3701 #define USN_DELETE_VALID_FLAGS (0x00000003)
3702
3703 typedef struct _MARK_HANDLE_INFO {
3704 ULONG UsnSourceInfo;
3705 HANDLE VolumeHandle;
3706 ULONG HandleInfo;
3707 } MARK_HANDLE_INFO, *PMARK_HANDLE_INFO;
3708
3709 #if defined(_WIN64)
3710 typedef struct _MARK_HANDLE_INFO32 {
3711 ULONG UsnSourceInfo;
3712 UINT32 VolumeHandle;
3713 ULONG HandleInfo;
3714 } MARK_HANDLE_INFO32, *PMARK_HANDLE_INFO32;
3715 #endif
3716
3717 #define USN_SOURCE_DATA_MANAGEMENT (0x00000001)
3718 #define USN_SOURCE_AUXILIARY_DATA (0x00000002)
3719 #define USN_SOURCE_REPLICATION_MANAGEMENT (0x00000004)
3720
3721 #define MARK_HANDLE_PROTECT_CLUSTERS (0x00000001)
3722 #define MARK_HANDLE_TXF_SYSTEM_LOG (0x00000004)
3723 #define MARK_HANDLE_NOT_TXF_SYSTEM_LOG (0x00000008)
3724
3725 typedef struct _BULK_SECURITY_TEST_DATA {
3726 ACCESS_MASK DesiredAccess;
3727 ULONG SecurityIds[1];
3728 } BULK_SECURITY_TEST_DATA, *PBULK_SECURITY_TEST_DATA;
3729
3730 #define VOLUME_IS_DIRTY (0x00000001)
3731 #define VOLUME_UPGRADE_SCHEDULED (0x00000002)
3732 #define VOLUME_SESSION_OPEN (0x00000004)
3733
3734 typedef struct _FILE_PREFETCH {
3735 ULONG Type;
3736 ULONG Count;
3737 ULONGLONG Prefetch[1];
3738 } FILE_PREFETCH, *PFILE_PREFETCH;
3739
3740 typedef struct _FILE_PREFETCH_EX {
3741 ULONG Type;
3742 ULONG Count;
3743 PVOID Context;
3744 ULONGLONG Prefetch[1];
3745 } FILE_PREFETCH_EX, *PFILE_PREFETCH_EX;
3746
3747 #define FILE_PREFETCH_TYPE_FOR_CREATE 0x1
3748 #define FILE_PREFETCH_TYPE_FOR_DIRENUM 0x2
3749 #define FILE_PREFETCH_TYPE_FOR_CREATE_EX 0x3
3750 #define FILE_PREFETCH_TYPE_FOR_DIRENUM_EX 0x4
3751
3752 #define FILE_PREFETCH_TYPE_MAX 0x4
3753
3754 typedef struct _FILE_OBJECTID_BUFFER {
3755 UCHAR ObjectId[16];
3756 union {
3757 struct {
3758 UCHAR BirthVolumeId[16];
3759 UCHAR BirthObjectId[16];
3760 UCHAR DomainId[16];
3761 } DUMMYSTRUCTNAME;
3762 UCHAR ExtendedInfo[48];
3763 } DUMMYUNIONNAME;
3764 } FILE_OBJECTID_BUFFER, *PFILE_OBJECTID_BUFFER;
3765
3766 typedef struct _FILE_SET_SPARSE_BUFFER {
3767 BOOLEAN SetSparse;
3768 } FILE_SET_SPARSE_BUFFER, *PFILE_SET_SPARSE_BUFFER;
3769
3770 typedef struct _FILE_ZERO_DATA_INFORMATION {
3771 LARGE_INTEGER FileOffset;
3772 LARGE_INTEGER BeyondFinalZero;
3773 } FILE_ZERO_DATA_INFORMATION, *PFILE_ZERO_DATA_INFORMATION;
3774
3775 typedef struct _FILE_ALLOCATED_RANGE_BUFFER {
3776 LARGE_INTEGER FileOffset;
3777 LARGE_INTEGER Length;
3778 } FILE_ALLOCATED_RANGE_BUFFER, *PFILE_ALLOCATED_RANGE_BUFFER;
3779
3780 typedef struct _ENCRYPTION_BUFFER {
3781 ULONG EncryptionOperation;
3782 UCHAR Private[1];
3783 } ENCRYPTION_BUFFER, *PENCRYPTION_BUFFER;
3784
3785 #define FILE_SET_ENCRYPTION 0x00000001
3786 #define FILE_CLEAR_ENCRYPTION 0x00000002
3787 #define STREAM_SET_ENCRYPTION 0x00000003
3788 #define STREAM_CLEAR_ENCRYPTION 0x00000004
3789
3790 #define MAXIMUM_ENCRYPTION_VALUE 0x00000004
3791
3792 typedef struct _DECRYPTION_STATUS_BUFFER {
3793 BOOLEAN NoEncryptedStreams;
3794 } DECRYPTION_STATUS_BUFFER, *PDECRYPTION_STATUS_BUFFER;
3795
3796 #define ENCRYPTION_FORMAT_DEFAULT (0x01)
3797
3798 #define COMPRESSION_FORMAT_SPARSE (0x4000)
3799
3800 typedef struct _REQUEST_RAW_ENCRYPTED_DATA {
3801 LONGLONG FileOffset;
3802 ULONG Length;
3803 } REQUEST_RAW_ENCRYPTED_DATA, *PREQUEST_RAW_ENCRYPTED_DATA;
3804
3805 typedef struct _ENCRYPTED_DATA_INFO {
3806 ULONGLONG StartingFileOffset;
3807 ULONG OutputBufferOffset;
3808 ULONG BytesWithinFileSize;
3809 ULONG BytesWithinValidDataLength;
3810 USHORT CompressionFormat;
3811 UCHAR DataUnitShift;
3812 UCHAR ChunkShift;
3813 UCHAR ClusterShift;
3814 UCHAR EncryptionFormat;
3815 USHORT NumberOfDataBlocks;
3816 ULONG DataBlockSize[ANYSIZE_ARRAY];
3817 } ENCRYPTED_DATA_INFO, *PENCRYPTED_DATA_INFO;
3818
3819 typedef struct _PLEX_READ_DATA_REQUEST {
3820 LARGE_INTEGER ByteOffset;
3821 ULONG ByteLength;
3822 ULONG PlexNumber;
3823 } PLEX_READ_DATA_REQUEST, *PPLEX_READ_DATA_REQUEST;
3824
3825 typedef struct _SI_COPYFILE {
3826 ULONG SourceFileNameLength;
3827 ULONG DestinationFileNameLength;
3828 ULONG Flags;
3829 WCHAR FileNameBuffer[1];
3830 } SI_COPYFILE, *PSI_COPYFILE;
3831
3832 #define COPYFILE_SIS_LINK 0x0001
3833 #define COPYFILE_SIS_REPLACE 0x0002
3834 #define COPYFILE_SIS_FLAGS 0x0003
3835
3836 #endif /* (_WIN32_WINNT >= 0x0500) */
3837
3838 #if (_WIN32_WINNT >= 0x0600)
3839
3840 typedef struct _FILE_MAKE_COMPATIBLE_BUFFER {
3841 BOOLEAN CloseDisc;
3842 } FILE_MAKE_COMPATIBLE_BUFFER, *PFILE_MAKE_COMPATIBLE_BUFFER;
3843
3844 typedef struct _FILE_SET_DEFECT_MGMT_BUFFER {
3845 BOOLEAN Disable;
3846 } FILE_SET_DEFECT_MGMT_BUFFER, *PFILE_SET_DEFECT_MGMT_BUFFER;
3847
3848 typedef struct _FILE_QUERY_SPARING_BUFFER {
3849 ULONG SparingUnitBytes;
3850 BOOLEAN SoftwareSparing;
3851 ULONG TotalSpareBlocks;
3852 ULONG FreeSpareBlocks;
3853 } FILE_QUERY_SPARING_BUFFER, *PFILE_QUERY_SPARING_BUFFER;
3854
3855 typedef struct _FILE_QUERY_ON_DISK_VOL_INFO_BUFFER {
3856 LARGE_INTEGER DirectoryCount;
3857 LARGE_INTEGER FileCount;
3858 USHORT FsFormatMajVersion;
3859 USHORT FsFormatMinVersion;
3860 WCHAR FsFormatName[12];
3861 LARGE_INTEGER FormatTime;
3862 LARGE_INTEGER LastUpdateTime;
3863 WCHAR CopyrightInfo[34];
3864 WCHAR AbstractInfo[34];
3865 WCHAR FormattingImplementationInfo[34];
3866 WCHAR LastModifyingImplementationInfo[34];
3867 } FILE_QUERY_ON_DISK_VOL_INFO_BUFFER, *PFILE_QUERY_ON_DISK_VOL_INFO_BUFFER;
3868
3869 #define SET_REPAIR_ENABLED (0x00000001)
3870 #define SET_REPAIR_VOLUME_BITMAP_SCAN (0x00000002)
3871 #define SET_REPAIR_DELETE_CROSSLINK (0x00000004)
3872 #define SET_REPAIR_WARN_ABOUT_DATA_LOSS (0x00000008)
3873 #define SET_REPAIR_DISABLED_AND_BUGCHECK_ON_CORRUPT (0x00000010)
3874 #define SET_REPAIR_VALID_MASK (0x0000001F)
3875
3876 typedef enum _SHRINK_VOLUME_REQUEST_TYPES {
3877 ShrinkPrepare = 1,
3878 ShrinkCommit,
3879 ShrinkAbort
3880 } SHRINK_VOLUME_REQUEST_TYPES, *PSHRINK_VOLUME_REQUEST_TYPES;
3881
3882 typedef struct _SHRINK_VOLUME_INFORMATION {
3883 SHRINK_VOLUME_REQUEST_TYPES ShrinkRequestType;
3884 ULONGLONG Flags;
3885 LONGLONG NewNumberOfSectors;
3886 } SHRINK_VOLUME_INFORMATION, *PSHRINK_VOLUME_INFORMATION;
3887
3888 #define TXFS_RM_FLAG_LOGGING_MODE 0x00000001
3889 #define TXFS_RM_FLAG_RENAME_RM 0x00000002
3890 #define TXFS_RM_FLAG_LOG_CONTAINER_COUNT_MAX 0x00000004
3891 #define TXFS_RM_FLAG_LOG_CONTAINER_COUNT_MIN 0x00000008
3892 #define TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_NUM_CONTAINERS 0x00000010
3893 #define TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_PERCENT 0x00000020
3894 #define TXFS_RM_FLAG_LOG_AUTO_SHRINK_PERCENTAGE 0x00000040
3895 #define TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MAX 0x00000080
3896 #define TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MIN 0x00000100
3897 #define TXFS_RM_FLAG_GROW_LOG 0x00000400
3898 #define TXFS_RM_FLAG_SHRINK_LOG 0x00000800
3899 #define TXFS_RM_FLAG_ENFORCE_MINIMUM_SIZE 0x00001000
3900 #define TXFS_RM_FLAG_PRESERVE_CHANGES 0x00002000
3901 #define TXFS_RM_FLAG_RESET_RM_AT_NEXT_START 0x00004000
3902 #define TXFS_RM_FLAG_DO_NOT_RESET_RM_AT_NEXT_START 0x00008000
3903 #define TXFS_RM_FLAG_PREFER_CONSISTENCY 0x00010000
3904 #define TXFS_RM_FLAG_PREFER_AVAILABILITY 0x00020000
3905
3906 #define TXFS_LOGGING_MODE_SIMPLE (0x0001)
3907 #define TXFS_LOGGING_MODE_FULL (0x0002)
3908
3909 #define TXFS_TRANSACTION_STATE_NONE 0x00
3910 #define TXFS_TRANSACTION_STATE_ACTIVE 0x01
3911 #define TXFS_TRANSACTION_STATE_PREPARED 0x02
3912 #define TXFS_TRANSACTION_STATE_NOTACTIVE 0x03
3913
3914 #define TXFS_MODIFY_RM_VALID_FLAGS \
3915 (TXFS_RM_FLAG_LOGGING_MODE | \
3916 TXFS_RM_FLAG_RENAME_RM | \
3917 TXFS_RM_FLAG_LOG_CONTAINER_COUNT_MAX | \
3918 TXFS_RM_FLAG_LOG_CONTAINER_COUNT_MIN | \
3919 TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_NUM_CONTAINERS | \
3920 TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_PERCENT | \
3921 TXFS_RM_FLAG_LOG_AUTO_SHRINK_PERCENTAGE | \
3922 TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MAX | \
3923 TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MIN | \
3924 TXFS_RM_FLAG_SHRINK_LOG | \
3925 TXFS_RM_FLAG_GROW_LOG | \
3926 TXFS_RM_FLAG_ENFORCE_MINIMUM_SIZE | \
3927 TXFS_RM_FLAG_PRESERVE_CHANGES | \
3928 TXFS_RM_FLAG_RESET_RM_AT_NEXT_START | \
3929 TXFS_RM_FLAG_DO_NOT_RESET_RM_AT_NEXT_START | \
3930 TXFS_RM_FLAG_PREFER_CONSISTENCY | \
3931 TXFS_RM_FLAG_PREFER_AVAILABILITY)
3932
3933 typedef struct _TXFS_MODIFY_RM {
3934 ULONG Flags;
3935 ULONG LogContainerCountMax;
3936 ULONG LogContainerCountMin;
3937 ULONG LogContainerCount;
3938 ULONG LogGrowthIncrement;
3939 ULONG LogAutoShrinkPercentage;
3940 ULONGLONG Reserved;
3941 USHORT LoggingMode;
3942 } TXFS_MODIFY_RM, *PTXFS_MODIFY_RM;
3943
3944 #define TXFS_RM_STATE_NOT_STARTED 0
3945 #define TXFS_RM_STATE_STARTING 1
3946 #define TXFS_RM_STATE_ACTIVE 2
3947 #define TXFS_RM_STATE_SHUTTING_DOWN 3
3948
3949 #define TXFS_QUERY_RM_INFORMATION_VALID_FLAGS \
3950 (TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_NUM_CONTAINERS | \
3951 TXFS_RM_FLAG_LOG_GROWTH_INCREMENT_PERCENT | \
3952 TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MAX | \
3953 TXFS_RM_FLAG_LOG_NO_CONTAINER_COUNT_MIN | \
3954 TXFS_RM_FLAG_RESET_RM_AT_NEXT_START | \
3955 TXFS_RM_FLAG_DO_NOT_RESET_RM_AT_NEXT_START | \
3956 TXFS_RM_FLAG_PREFER_CONSISTENCY | \
3957 TXFS_RM_FLAG_PREFER_AVAILABILITY)
3958
3959 typedef struct _TXFS_QUERY_RM_INFORMATION {
3960 ULONG BytesRequired;
3961 ULONGLONG TailLsn;
3962 ULONGLONG CurrentLsn;
3963 ULONGLONG ArchiveTailLsn;
3964 ULONGLONG LogContainerSize;
3965 LARGE_INTEGER HighestVirtualClock;
3966 ULONG LogContainerCount;
3967 ULONG LogContainerCountMax;
3968 ULONG LogContainerCountMin;
3969 ULONG LogGrowthIncrement;
3970 ULONG LogAutoShrinkPercentage;
3971 ULONG Flags;
3972 USHORT LoggingMode;
3973 USHORT Reserved;
3974 ULONG RmState;
3975 ULONGLONG LogCapacity;
3976 ULONGLONG LogFree;
3977 ULONGLONG TopsSize;
3978 ULONGLONG TopsUsed;
3979 ULONGLONG TransactionCount;
3980 ULONGLONG OnePCCount;
3981 ULONGLONG TwoPCCount;
3982 ULONGLONG NumberLogFileFull;
3983 ULONGLONG OldestTransactionAge;
3984 GUID RMName;
3985 ULONG TmLogPathOffset;
3986 } TXFS_QUERY_RM_INFORMATION, *PTXFS_QUERY_RM_INFORMATION;
3987
3988 #define TXFS_ROLLFORWARD_REDO_FLAG_USE_LAST_REDO_LSN 0x01
3989 #define TXFS_ROLLFORWARD_REDO_FLAG_USE_LAST_VIRTUAL_CLOCK 0x02
3990
3991 #define TXFS_ROLLFORWARD_REDO_VALID_FLAGS \
3992 (TXFS_ROLLFORWARD_REDO_FLAG_USE_LAST_REDO_LSN | \
3993 TXFS_ROLLFORWARD_REDO_FLAG_USE_LAST_VIRTUAL_CLOCK)
3994
3995 typedef struct _TXFS_ROLLFORWARD_REDO_INFORMATION {
3996 LARGE_INTEGER LastVirtualClock;
3997 ULONGLONG LastRedoLsn;
3998 ULONGLONG HighestRecoveryLsn;
3999 ULONG Flags;
4000 } TXFS_ROLLFORWARD_REDO_INFORMATION, *PTXFS_ROLLFORWARD_REDO_INFORMATION;
4001
4002 #define TXFS_START_RM_FLAG_LOG_CONTAINER_COUNT_MAX 0x00000001
4003 #define TXFS_START_RM_FLAG_LOG_CONTAINER_COUNT_MIN 0x00000002
4004 #define TXFS_START_RM_FLAG_LOG_CONTAINER_SIZE 0x00000004
4005 #define TXFS_START_RM_FLAG_LOG_GROWTH_INCREMENT_NUM_CONTAINERS 0x00000008
4006 #define TXFS_START_RM_FLAG_LOG_GROWTH_INCREMENT_PERCENT 0x00000010
4007 #define TXFS_START_RM_FLAG_LOG_AUTO_SHRINK_PERCENTAGE 0x00000020
4008 #define TXFS_START_RM_FLAG_LOG_NO_CONTAINER_COUNT_MAX 0x00000040
4009 #define TXFS_START_RM_FLAG_LOG_NO_CONTAINER_COUNT_MIN 0x00000080
4010
4011 #define TXFS_START_RM_FLAG_RECOVER_BEST_EFFORT 0x00000200
4012 #define TXFS_START_RM_FLAG_LOGGING_MODE 0x00000400
4013 #define TXFS_START_RM_FLAG_PRESERVE_CHANGES 0x00000800
4014
4015 #define TXFS_START_RM_FLAG_PREFER_CONSISTENCY 0x00001000
4016 #define TXFS_START_RM_FLAG_PREFER_AVAILABILITY 0x00002000
4017
4018 #define TXFS_START_RM_VALID_FLAGS \
4019 (TXFS_START_RM_FLAG_LOG_CONTAINER_COUNT_MAX | \
4020 TXFS_START_RM_FLAG_LOG_CONTAINER_COUNT_MIN | \
4021 TXFS_START_RM_FLAG_LOG_CONTAINER_SIZE | \
4022 TXFS_START_RM_FLAG_LOG_GROWTH_INCREMENT_NUM_CONTAINERS | \
4023 TXFS_START_RM_FLAG_LOG_GROWTH_INCREMENT_PERCENT | \
4024 TXFS_START_RM_FLAG_LOG_AUTO_SHRINK_PERCENTAGE | \
4025 TXFS_START_RM_FLAG_RECOVER_BEST_EFFORT | \
4026 TXFS_START_RM_FLAG_LOG_NO_CONTAINER_COUNT_MAX | \
4027 TXFS_START_RM_FLAG_LOGGING_MODE | \
4028 TXFS_START_RM_FLAG_PRESERVE_CHANGES | \
4029 TXFS_START_RM_FLAG_PREFER_CONSISTENCY | \
4030 TXFS_START_RM_FLAG_PREFER_AVAILABILITY)
4031
4032 typedef struct _TXFS_START_RM_INFORMATION {
4033 ULONG Flags;
4034 ULONGLONG LogContainerSize;
4035 ULONG LogContainerCountMin;
4036 ULONG LogContainerCountMax;
4037 ULONG LogGrowthIncrement;
4038 ULONG LogAutoShrinkPercentage;
4039 ULONG TmLogPathOffset;
4040 USHORT TmLogPathLength;
4041 USHORT LoggingMode;
4042 USHORT LogPathLength;
4043 USHORT Reserved;
4044 WCHAR LogPath[1];
4045 } TXFS_START_RM_INFORMATION, *PTXFS_START_RM_INFORMATION;
4046
4047 typedef struct _TXFS_GET_METADATA_INFO_OUT {
4048 struct {
4049 LONGLONG LowPart;
4050 LONGLONG HighPart;
4051 } TxfFileId;
4052 GUID LockingTransaction;
4053 ULONGLONG LastLsn;
4054 ULONG TransactionState;
4055 } TXFS_GET_METADATA_INFO_OUT, *PTXFS_GET_METADATA_INFO_OUT;
4056
4057 #define TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY_FLAG_CREATED 0x00000001
4058 #define TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY_FLAG_DELETED 0x00000002
4059
4060 typedef struct _TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY {
4061 ULONGLONG Offset;
4062 ULONG NameFlags;
4063 LONGLONG FileId;
4064 ULONG Reserved1;
4065 ULONG Reserved2;
4066 LONGLONG Reserved3;
4067 WCHAR FileName[1];
4068 } TXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY, *PTXFS_LIST_TRANSACTION_LOCKED_FILES_ENTRY;
4069
4070 typedef struct _TXFS_LIST_TRANSACTION_LOCKED_FILES {
4071 GUID KtmTransaction;
4072 ULONGLONG NumberOfFiles;
4073 ULONGLONG BufferSizeRequired;
4074 ULONGLONG Offset;
4075 } TXFS_LIST_TRANSACTION_LOCKED_FILES, *PTXFS_LIST_TRANSACTION_LOCKED_FILES;
4076
4077 typedef struct _TXFS_LIST_TRANSACTIONS_ENTRY {
4078 GUID TransactionId;
4079 ULONG TransactionState;
4080 ULONG Reserved1;
4081 ULONG Reserved2;
4082 LONGLONG Reserved3;
4083 } TXFS_LIST_TRANSACTIONS_ENTRY, *PTXFS_LIST_TRANSACTIONS_ENTRY;
4084
4085 typedef struct _TXFS_LIST_TRANSACTIONS {
4086 ULONGLONG NumberOfTransactions;
4087 ULONGLONG BufferSizeRequired;
4088 } TXFS_LIST_TRANSACTIONS, *PTXFS_LIST_TRANSACTIONS;
4089
4090 typedef struct _TXFS_READ_BACKUP_INFORMATION_OUT {
4091 union {
4092 ULONG BufferLength;
4093 UCHAR Buffer[1];
4094 } DUMMYUNIONNAME;
4095 } TXFS_READ_BACKUP_INFORMATION_OUT, *PTXFS_READ_BACKUP_INFORMATION_OUT;
4096
4097 typedef struct _TXFS_WRITE_BACKUP_INFORMATION {
4098 UCHAR Buffer[1];
4099 } TXFS_WRITE_BACKUP_INFORMATION, *PTXFS_WRITE_BACKUP_INFORMATION;
4100
4101 #define TXFS_TRANSACTED_VERSION_NONTRANSACTED 0xFFFFFFFE
4102 #define TXFS_TRANSACTED_VERSION_UNCOMMITTED 0xFFFFFFFF
4103
4104 typedef struct _TXFS_GET_TRANSACTED_VERSION {
4105 ULONG ThisBaseVersion;
4106 ULONG LatestVersion;
4107 USHORT ThisMiniVersion;
4108 USHORT FirstMiniVersion;
4109 USHORT LatestMiniVersion;
4110 } TXFS_GET_TRANSACTED_VERSION, *PTXFS_GET_TRANSACTED_VERSION;
4111
4112 #define TXFS_SAVEPOINT_SET 0x00000001
4113 #define TXFS_SAVEPOINT_ROLLBACK 0x00000002
4114 #define TXFS_SAVEPOINT_CLEAR 0x00000004
4115 #define TXFS_SAVEPOINT_CLEAR_ALL 0x00000010
4116
4117 typedef struct _TXFS_SAVEPOINT_INFORMATION {
4118 HANDLE KtmTransaction;
4119 ULONG ActionCode;
4120 ULONG SavepointId;
4121 } TXFS_SAVEPOINT_INFORMATION, *PTXFS_SAVEPOINT_INFORMATION;
4122
4123 typedef struct _TXFS_CREATE_MINIVERSION_INFO {
4124 USHORT StructureVersion;
4125 USHORT StructureLength;
4126 ULONG BaseVersion;
4127 USHORT MiniVersion;
4128 } TXFS_CREATE_MINIVERSION_INFO, *PTXFS_CREATE_MINIVERSION_INFO;
4129
4130 typedef struct _TXFS_TRANSACTION_ACTIVE_INFO {
4131 BOOLEAN TransactionsActiveAtSnapshot;
4132 } TXFS_TRANSACTION_ACTIVE_INFO, *PTXFS_TRANSACTION_ACTIVE_INFO;
4133
4134 #endif /* (_WIN32_WINNT >= 0x0600) */
4135
4136 #if (_WIN32_WINNT >= 0x0601)
4137
4138 #define MARK_HANDLE_REALTIME (0x00000020)
4139 #define MARK_HANDLE_NOT_REALTIME (0x00000040)
4140
4141 #define NO_8DOT3_NAME_PRESENT (0x00000001)
4142 #define REMOVED_8DOT3_NAME (0x00000002)
4143
4144 #define PERSISTENT_VOLUME_STATE_SHORT_NAME_CREATION_DISABLED (0x00000001)
4145
4146 typedef struct _BOOT_AREA_INFO {
4147 ULONG BootSectorCount;
4148 struct {
4149 LARGE_INTEGER Offset;
4150 } BootSectors[2];
4151 } BOOT_AREA_INFO, *PBOOT_AREA_INFO;
4152
4153 typedef struct _RETRIEVAL_POINTER_BASE {
4154 LARGE_INTEGER FileAreaOffset;
4155 } RETRIEVAL_POINTER_BASE, *PRETRIEVAL_POINTER_BASE;
4156
4157 typedef struct _FILE_FS_PERSISTENT_VOLUME_INFORMATION {
4158 ULONG VolumeFlags;
4159 ULONG FlagMask;
4160 ULONG Version;
4161 ULONG Reserved;
4162 } FILE_FS_PERSISTENT_VOLUME_INFORMATION, *PFILE_FS_PERSISTENT_VOLUME_INFORMATION;
4163
4164 typedef struct _FILE_SYSTEM_RECOGNITION_INFORMATION {
4165 CHAR FileSystem[9];
4166 } FILE_SYSTEM_RECOGNITION_INFORMATION, *PFILE_SYSTEM_RECOGNITION_INFORMATION;
4167
4168 #define OPLOCK_LEVEL_CACHE_READ (0x00000001)
4169 #define OPLOCK_LEVEL_CACHE_HANDLE (0x00000002)
4170 #define OPLOCK_LEVEL_CACHE_WRITE (0x00000004)
4171
4172 #define REQUEST_OPLOCK_INPUT_FLAG_REQUEST (0x00000001)
4173 #define REQUEST_OPLOCK_INPUT_FLAG_ACK (0x00000002)
4174 #define REQUEST_OPLOCK_INPUT_FLAG_COMPLETE_ACK_ON_CLOSE (0x00000004)
4175
4176 #define REQUEST_OPLOCK_CURRENT_VERSION 1
4177
4178 typedef struct _REQUEST_OPLOCK_INPUT_BUFFER {
4179 USHORT StructureVersion;
4180 USHORT StructureLength;
4181 ULONG RequestedOplockLevel;
4182 ULONG Flags;
4183 } REQUEST_OPLOCK_INPUT_BUFFER, *PREQUEST_OPLOCK_INPUT_BUFFER;
4184
4185 #define REQUEST_OPLOCK_OUTPUT_FLAG_ACK_REQUIRED (0x00000001)
4186 #define REQUEST_OPLOCK_OUTPUT_FLAG_MODES_PROVIDED (0x00000002)
4187
4188 typedef struct _REQUEST_OPLOCK_OUTPUT_BUFFER {
4189 USHORT StructureVersion;
4190 USHORT StructureLength;
4191 ULONG OriginalOplockLevel;
4192 ULONG NewOplockLevel;
4193 ULONG Flags;
4194 ACCESS_MASK AccessMode;
4195 USHORT ShareMode;
4196 } REQUEST_OPLOCK_OUTPUT_BUFFER, *PREQUEST_OPLOCK_OUTPUT_BUFFER;
4197
4198 #define SD_GLOBAL_CHANGE_TYPE_MACHINE_SID 1
4199
4200 typedef struct _SD_CHANGE_MACHINE_SID_INPUT {
4201 USHORT CurrentMachineSIDOffset;
4202 USHORT CurrentMachineSIDLength;
4203 USHORT NewMachineSIDOffset;
4204 USHORT NewMachineSIDLength;
4205 } SD_CHANGE_MACHINE_SID_INPUT, *PSD_CHANGE_MACHINE_SID_INPUT;
4206
4207 typedef struct _SD_CHANGE_MACHINE_SID_OUTPUT {
4208 ULONGLONG NumSDChangedSuccess;
4209 ULONGLONG NumSDChangedFail;
4210 ULONGLONG NumSDUnused;
4211 ULONGLONG NumSDTotal;
4212 ULONGLONG NumMftSDChangedSuccess;
4213 ULONGLONG NumMftSDChangedFail;
4214 ULONGLONG NumMftSDTotal;
4215 } SD_CHANGE_MACHINE_SID_OUTPUT, *PSD_CHANGE_MACHINE_SID_OUTPUT;
4216
4217 typedef struct _SD_GLOBAL_CHANGE_INPUT {
4218 ULONG Flags;
4219 ULONG ChangeType;
4220 union {
4221 SD_CHANGE_MACHINE_SID_INPUT SdChange;
4222 };
4223 } SD_GLOBAL_CHANGE_INPUT, *PSD_GLOBAL_CHANGE_INPUT;
4224
4225 typedef struct _SD_GLOBAL_CHANGE_OUTPUT {
4226 ULONG Flags;
4227 ULONG ChangeType;
4228 union {
4229 SD_CHANGE_MACHINE_SID_OUTPUT SdChange;
4230 };
4231 } SD_GLOBAL_CHANGE_OUTPUT, *PSD_GLOBAL_CHANGE_OUTPUT;
4232
4233 #define ENCRYPTED_DATA_INFO_SPARSE_FILE 1
4234
4235 typedef struct _EXTENDED_ENCRYPTED_DATA_INFO {
4236 ULONG ExtendedCode;
4237 ULONG Length;
4238 ULONG Flags;
4239 ULONG Reserved;
4240 } EXTENDED_ENCRYPTED_DATA_INFO, *PEXTENDED_ENCRYPTED_DATA_INFO;
4241
4242 typedef struct _LOOKUP_STREAM_FROM_CLUSTER_INPUT {
4243 ULONG Flags;
4244 ULONG NumberOfClusters;
4245 LARGE_INTEGER Cluster[1];
4246 } LOOKUP_STREAM_FROM_CLUSTER_INPUT, *PLOOKUP_STREAM_FROM_CLUSTER_INPUT;
4247
4248 typedef struct _LOOKUP_STREAM_FROM_CLUSTER_OUTPUT {
4249 ULONG Offset;
4250 ULONG NumberOfMatches;
4251 ULONG BufferSizeRequired;
4252 } LOOKUP_STREAM_FROM_CLUSTER_OUTPUT, *PLOOKUP_STREAM_FROM_CLUSTER_OUTPUT;
4253
4254 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_FLAG_PAGE_FILE 0x00000001
4255 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_FLAG_DENY_DEFRAG_SET 0x00000002
4256 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_FLAG_FS_SYSTEM_FILE 0x00000004
4257 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_FLAG_TXF_SYSTEM_FILE 0x00000008
4258
4259 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_ATTRIBUTE_MASK 0xff000000
4260 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_ATTRIBUTE_DATA 0x01000000
4261 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_ATTRIBUTE_INDEX 0x02000000
4262 #define LOOKUP_STREAM_FROM_CLUSTER_ENTRY_ATTRIBUTE_SYSTEM 0x03000000
4263
4264 typedef struct _LOOKUP_STREAM_FROM_CLUSTER_ENTRY {
4265 ULONG OffsetToNext;
4266 ULONG Flags;
4267 LARGE_INTEGER Reserved;
4268 LARGE_INTEGER Cluster;
4269 WCHAR FileName[1];
4270 } LOOKUP_STREAM_FROM_CLUSTER_ENTRY, *PLOOKUP_STREAM_FROM_CLUSTER_ENTRY;
4271
4272 typedef struct _FILE_TYPE_NOTIFICATION_INPUT {
4273 ULONG Flags;
4274 ULONG NumFileTypeIDs;
4275 GUID FileTypeID[1];
4276 } FILE_TYPE_NOTIFICATION_INPUT, *PFILE_TYPE_NOTIFICATION_INPUT;
4277
4278 #define FILE_TYPE_NOTIFICATION_FLAG_USAGE_BEGIN 0x00000001
4279 #define FILE_TYPE_NOTIFICATION_FLAG_USAGE_END 0x00000002
4280
4281 DEFINE_GUID( FILE_TYPE_NOTIFICATION_GUID_PAGE_FILE, 0x0d0a64a1, 0x38fc, 0x4db8, 0x9f, 0xe7, 0x3f, 0x43, 0x52, 0xcd, 0x7c, 0x5c );
4282 DEFINE_GUID( FILE_TYPE_NOTIFICATION_GUID_HIBERNATION_FILE, 0xb7624d64, 0xb9a3, 0x4cf8, 0x80, 0x11, 0x5b, 0x86, 0xc9, 0x40, 0xe7, 0xb7 );
4283 DEFINE_GUID( FILE_TYPE_NOTIFICATION_GUID_CRASHDUMP_FILE, 0x9d453eb7, 0xd2a6, 0x4dbd, 0xa2, 0xe3, 0xfb, 0xd0, 0xed, 0x91, 0x09, 0xa9 );
4284
4285 #ifndef _VIRTUAL_STORAGE_TYPE_DEFINED
4286 #define _VIRTUAL_STORAGE_TYPE_DEFINED
4287 typedef struct _VIRTUAL_STORAGE_TYPE {
4288 ULONG DeviceId;
4289 GUID VendorId;
4290 } VIRTUAL_STORAGE_TYPE, *PVIRTUAL_STORAGE_TYPE;
4291 #endif
4292
4293 typedef struct _STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST {
4294 ULONG RequestLevel;
4295 ULONG RequestFlags;
4296 } STORAGE_QUERY_DEPENDENT_VOLUME_REQUEST, *PSTORAGE_QUERY_DEPENDENT_VOLUME_REQUEST;
4297
4298 #define QUERY_DEPENDENT_VOLUME_REQUEST_FLAG_HOST_VOLUMES 0x1
4299 #define QUERY_DEPENDENT_VOLUME_REQUEST_FLAG_GUEST_VOLUMES 0x2
4300
4301 typedef struct _STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY {
4302 ULONG EntryLength;
4303 ULONG DependencyTypeFlags;
4304 ULONG ProviderSpecificFlags;
4305 VIRTUAL_STORAGE_TYPE VirtualStorageType;
4306 } STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY, *PSTORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY;
4307
4308 typedef struct _STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY {
4309 ULONG EntryLength;
4310 ULONG DependencyTypeFlags;
4311 ULONG ProviderSpecificFlags;
4312 VIRTUAL_STORAGE_TYPE VirtualStorageType;
4313 ULONG AncestorLevel;
4314 ULONG HostVolumeNameOffset;
4315 ULONG HostVolumeNameSize;
4316 ULONG DependentVolumeNameOffset;
4317 ULONG DependentVolumeNameSize;
4318 ULONG RelativePathOffset;
4319 ULONG RelativePathSize;
4320 ULONG DependentDeviceNameOffset;
4321 ULONG DependentDeviceNameSize;
4322 } STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY, *PSTORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY;
4323
4324 typedef struct _STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE {
4325 ULONG ResponseLevel;
4326 ULONG NumberEntries;
4327 union {
4328 STORAGE_QUERY_DEPENDENT_VOLUME_LEV1_ENTRY Lev1Depends[];
4329 STORAGE_QUERY_DEPENDENT_VOLUME_LEV2_ENTRY Lev2Depends[];
4330 };
4331 } STORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE, *PSTORAGE_QUERY_DEPENDENT_VOLUME_RESPONSE;
4332
4333 #endif /* (_WIN32_WINNT >= 0x0601) */
4334
4335 typedef struct _FILESYSTEM_STATISTICS {
4336 USHORT FileSystemType;
4337 USHORT Version;
4338 ULONG SizeOfCompleteStructure;
4339 ULONG UserFileReads;
4340 ULONG UserFileReadBytes;
4341 ULONG UserDiskReads;
4342 ULONG UserFileWrites;
4343 ULONG UserFileWriteBytes;
4344 ULONG UserDiskWrites;
4345 ULONG MetaDataReads;
4346 ULONG MetaDataReadBytes;
4347 ULONG MetaDataDiskReads;
4348 ULONG MetaDataWrites;
4349 ULONG MetaDataWriteBytes;
4350 ULONG MetaDataDiskWrites;
4351 } FILESYSTEM_STATISTICS, *PFILESYSTEM_STATISTICS;
4352
4353 #define FILESYSTEM_STATISTICS_TYPE_NTFS 1
4354 #define FILESYSTEM_STATISTICS_TYPE_FAT 2
4355 #define FILESYSTEM_STATISTICS_TYPE_EXFAT 3
4356
4357 typedef struct _FAT_STATISTICS {
4358 ULONG CreateHits;
4359 ULONG SuccessfulCreates;
4360 ULONG FailedCreates;
4361 ULONG NonCachedReads;
4362 ULONG NonCachedReadBytes;
4363 ULONG NonCachedWrites;
4364 ULONG NonCachedWriteBytes;
4365 ULONG NonCachedDiskReads;
4366 ULONG NonCachedDiskWrites;
4367 } FAT_STATISTICS, *PFAT_STATISTICS;
4368
4369 typedef struct _EXFAT_STATISTICS {
4370 ULONG CreateHits;
4371 ULONG SuccessfulCreates;
4372 ULONG FailedCreates;
4373 ULONG NonCachedReads;
4374 ULONG NonCachedReadBytes;
4375 ULONG NonCachedWrites;
4376 ULONG NonCachedWriteBytes;
4377 ULONG NonCachedDiskReads;
4378 ULONG NonCachedDiskWrites;
4379 } EXFAT_STATISTICS, *PEXFAT_STATISTICS;
4380
4381 typedef struct _NTFS_STATISTICS {
4382 ULONG LogFileFullExceptions;
4383 ULONG OtherExceptions;
4384 ULONG MftReads;
4385 ULONG MftReadBytes;
4386 ULONG MftWrites;
4387 ULONG MftWriteBytes;
4388 struct {
4389 USHORT Write;
4390 USHORT Create;
4391 USHORT SetInfo;
4392 USHORT Flush;
4393 } MftWritesUserLevel;
4394 USHORT MftWritesFlushForLogFileFull;
4395 USHORT MftWritesLazyWriter;
4396 USHORT MftWritesUserRequest;
4397 ULONG Mft2Writes;
4398 ULONG Mft2WriteBytes;
4399 struct {
4400 USHORT Write;
4401 USHORT Create;
4402 USHORT SetInfo;
4403 USHORT Flush;
4404 } Mft2WritesUserLevel;
4405 USHORT Mft2WritesFlushForLogFileFull;
4406 USHORT Mft2WritesLazyWriter;
4407 USHORT Mft2WritesUserRequest;
4408 ULONG RootIndexReads;
4409 ULONG RootIndexReadBytes;
4410 ULONG RootIndexWrites;
4411 ULONG RootIndexWriteBytes;
4412 ULONG BitmapReads;
4413 ULONG BitmapReadBytes;
4414 ULONG BitmapWrites;
4415 ULONG BitmapWriteBytes;
4416 USHORT BitmapWritesFlushForLogFileFull;
4417 USHORT BitmapWritesLazyWriter;
4418 USHORT BitmapWritesUserRequest;
4419 struct {
4420 USHORT Write;
4421 USHORT Create;
4422 USHORT SetInfo;
4423 } BitmapWritesUserLevel;
4424 ULONG MftBitmapReads;
4425 ULONG MftBitmapReadBytes;
4426 ULONG MftBitmapWrites;
4427 ULONG MftBitmapWriteBytes;
4428 USHORT MftBitmapWritesFlushForLogFileFull;
4429 USHORT MftBitmapWritesLazyWriter;
4430 USHORT MftBitmapWritesUserRequest;
4431 struct {
4432 USHORT Write;
4433 USHORT Create;
4434 USHORT SetInfo;
4435 USHORT Flush;
4436 } MftBitmapWritesUserLevel;
4437 ULONG UserIndexReads;
4438 ULONG UserIndexReadBytes;
4439 ULONG UserIndexWrites;
4440 ULONG UserIndexWriteBytes;
4441 ULONG LogFileReads;
4442 ULONG LogFileReadBytes;
4443 ULONG LogFileWrites;
4444 ULONG LogFileWriteBytes;
4445 struct {
4446 ULONG Calls;
4447 ULONG Clusters;
4448 ULONG Hints;
4449 ULONG RunsReturned;
4450 ULONG HintsHonored;
4451 ULONG HintsClusters;
4452 ULONG Cache;
4453 ULONG CacheClusters;
4454 ULONG CacheMiss;
4455 ULONG CacheMissClusters;
4456 } Allocate;
4457 } NTFS_STATISTICS, *PNTFS_STATISTICS;
4458
4459 #endif // _FILESYSTEMFSCTL_
4460
4461 #define SYMLINK_FLAG_RELATIVE 1
4462
4463 typedef struct _REPARSE_DATA_BUFFER {
4464 ULONG ReparseTag;
4465 USHORT ReparseDataLength;
4466 USHORT Reserved;
4467 __GNU_EXTENSION union {
4468 struct {
4469 USHORT SubstituteNameOffset;
4470 USHORT SubstituteNameLength;
4471 USHORT PrintNameOffset;
4472 USHORT PrintNameLength;
4473 ULONG Flags;
4474 WCHAR PathBuffer[1];
4475 } SymbolicLinkReparseBuffer;
4476 struct {
4477 USHORT SubstituteNameOffset;
4478 USHORT SubstituteNameLength;
4479 USHORT PrintNameOffset;
4480 USHORT PrintNameLength;
4481 WCHAR PathBuffer[1];
4482 } MountPointReparseBuffer;
4483 struct {
4484 UCHAR DataBuffer[1];
4485 } GenericReparseBuffer;
4486 };
4487 } REPARSE_DATA_BUFFER, *PREPARSE_DATA_BUFFER;
4488
4489 #define REPARSE_DATA_BUFFER_HEADER_SIZE FIELD_OFFSET(REPARSE_DATA_BUFFER, GenericReparseBuffer)
4490
4491 typedef struct _REPARSE_GUID_DATA_BUFFER {
4492 ULONG ReparseTag;
4493 USHORT ReparseDataLength;
4494 USHORT Reserved;
4495 GUID ReparseGuid;
4496 struct {
4497 UCHAR DataBuffer[1];
4498 } GenericReparseBuffer;
4499 } REPARSE_GUID_DATA_BUFFER, *PREPARSE_GUID_DATA_BUFFER;
4500
4501 #define REPARSE_GUID_DATA_BUFFER_HEADER_SIZE FIELD_OFFSET(REPARSE_GUID_DATA_BUFFER, GenericReparseBuffer)
4502
4503 #define MAXIMUM_REPARSE_DATA_BUFFER_SIZE ( 16 * 1024 )
4504
4505 /* Reserved reparse tags */
4506 #define IO_REPARSE_TAG_RESERVED_ZERO (0)
4507 #define IO_REPARSE_TAG_RESERVED_ONE (1)
4508 #define IO_REPARSE_TAG_RESERVED_RANGE IO_REPARSE_TAG_RESERVED_ONE
4509
4510 #define IsReparseTagMicrosoft(_tag) (((_tag) & 0x80000000))
4511 #define IsReparseTagNameSurrogate(_tag) (((_tag) & 0x20000000))
4512
4513 #define IO_REPARSE_TAG_VALID_VALUES (0xF000FFFF)
4514
4515 #define IsReparseTagValid(tag) ( \
4516 !((tag) & ~IO_REPARSE_TAG_VALID_VALUES) && \
4517 ((tag) > IO_REPARSE_TAG_RESERVED_RANGE) \
4518 )
4519
4520 /* MicroSoft reparse point tags */
4521 #define IO_REPARSE_TAG_MOUNT_POINT (0xA0000003L)
4522 #define IO_REPARSE_TAG_HSM (0xC0000004L)
4523 #define IO_REPARSE_TAG_DRIVE_EXTENDER (0x80000005L)
4524 #define IO_REPARSE_TAG_HSM2 (0x80000006L)
4525 #define IO_REPARSE_TAG_SIS (0x80000007L)
4526 #define IO_REPARSE_TAG_WIM (0x80000008L)
4527 #define IO_REPARSE_TAG_CSV (0x80000009L)
4528 #define IO_REPARSE_TAG_DFS (0x8000000AL)
4529 #define IO_REPARSE_TAG_FILTER_MANAGER (0x8000000BL)
4530 #define IO_REPARSE_TAG_SYMLINK (0xA000000CL)
4531 #define IO_REPARSE_TAG_IIS_CACHE (0xA0000010L)
4532 #define IO_REPARSE_TAG_DFSR (0x80000012L)
4533
4534 #pragma pack(4)
4535 typedef struct _REPARSE_INDEX_KEY {
4536 ULONG FileReparseTag;
4537 LARGE_INTEGER FileId;
4538 } REPARSE_INDEX_KEY, *PREPARSE_INDEX_KEY;
4539 #pragma pack()
4540
4541 #define FSCTL_LMR_GET_LINK_TRACKING_INFORMATION CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM,58,METHOD_BUFFERED,FILE_ANY_ACCESS)
4542 #define FSCTL_LMR_SET_LINK_TRACKING_INFORMATION CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM,59,METHOD_BUFFERED,FILE_ANY_ACCESS)
4543 #define IOCTL_LMR_ARE_FILE_OBJECTS_ON_SAME_SERVER CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM,60,METHOD_BUFFERED,FILE_ANY_ACCESS)
4544
4545 #define FSCTL_PIPE_ASSIGN_EVENT CTL_CODE(FILE_DEVICE_NAMED_PIPE, 0, METHOD_BUFFERED, FILE_ANY_ACCESS)
4546 #define FSCTL_PIPE_DISCONNECT CTL_CODE(FILE_DEVICE_NAMED_PIPE, 1, METHOD_BUFFERED, FILE_ANY_ACCESS)
4547 #define FSCTL_PIPE_LISTEN CTL_CODE(FILE_DEVICE_NAMED_PIPE, 2, METHOD_BUFFERED, FILE_ANY_ACCESS)
4548 #define FSCTL_PIPE_PEEK CTL_CODE(FILE_DEVICE_NAMED_PIPE, 3, METHOD_BUFFERED, FILE_READ_DATA)
4549 #define FSCTL_PIPE_QUERY_EVENT CTL_CODE(FILE_DEVICE_NAMED_PIPE, 4, METHOD_BUFFERED, FILE_ANY_ACCESS)
4550 #define FSCTL_PIPE_TRANSCEIVE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 5, METHOD_NEITHER, FILE_READ_DATA | FILE_WRITE_DATA)
4551 #define FSCTL_PIPE_WAIT CTL_CODE(FILE_DEVICE_NAMED_PIPE, 6, METHOD_BUFFERED, FILE_ANY_ACCESS)
4552 #define FSCTL_PIPE_IMPERSONATE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 7, METHOD_BUFFERED, FILE_ANY_ACCESS)
4553 #define FSCTL_PIPE_SET_CLIENT_PROCESS CTL_CODE(FILE_DEVICE_NAMED_PIPE, 8, METHOD_BUFFERED, FILE_ANY_ACCESS)
4554 #define FSCTL_PIPE_QUERY_CLIENT_PROCESS CTL_CODE(FILE_DEVICE_NAMED_PIPE, 9, METHOD_BUFFERED, FILE_ANY_ACCESS)
4555 #define FSCTL_PIPE_GET_PIPE_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 10, METHOD_BUFFERED, FILE_ANY_ACCESS)
4556 #define FSCTL_PIPE_SET_PIPE_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 11, METHOD_BUFFERED, FILE_ANY_ACCESS)
4557 #define FSCTL_PIPE_GET_CONNECTION_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 12, METHOD_BUFFERED, FILE_ANY_ACCESS)
4558 #define FSCTL_PIPE_SET_CONNECTION_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 13, METHOD_BUFFERED, FILE_ANY_ACCESS)
4559 #define FSCTL_PIPE_GET_HANDLE_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 14, METHOD_BUFFERED, FILE_ANY_ACCESS)
4560 #define FSCTL_PIPE_SET_HANDLE_ATTRIBUTE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 15, METHOD_BUFFERED, FILE_ANY_ACCESS)
4561 #define FSCTL_PIPE_FLUSH CTL_CODE(FILE_DEVICE_NAMED_PIPE, 16, METHOD_BUFFERED, FILE_WRITE_DATA)
4562
4563 #define FSCTL_PIPE_INTERNAL_READ CTL_CODE(FILE_DEVICE_NAMED_PIPE, 2045, METHOD_BUFFERED, FILE_READ_DATA)
4564 #define FSCTL_PIPE_INTERNAL_WRITE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 2046, METHOD_BUFFERED, FILE_WRITE_DATA)
4565 #define FSCTL_PIPE_INTERNAL_TRANSCEIVE CTL_CODE(FILE_DEVICE_NAMED_PIPE, 2047, METHOD_NEITHER, FILE_READ_DATA | FILE_WRITE_DATA)
4566 #define FSCTL_PIPE_INTERNAL_READ_OVFLOW CTL_CODE(FILE_DEVICE_NAMED_PIPE, 2048, METHOD_BUFFERED, FILE_READ_DATA)
4567
4568 #define FILE_PIPE_READ_DATA 0x00000000
4569 #define FILE_PIPE_WRITE_SPACE 0x00000001
4570
4571 typedef struct _FILE_PIPE_ASSIGN_EVENT_BUFFER {
4572 HANDLE EventHandle;
4573 ULONG KeyValue;
4574 } FILE_PIPE_ASSIGN_EVENT_BUFFER, *PFILE_PIPE_ASSIGN_EVENT_BUFFER;
4575
4576 typedef struct _FILE_PIPE_EVENT_BUFFER {
4577 ULONG NamedPipeState;
4578 ULONG EntryType;
4579 ULONG ByteCount;
4580 ULONG KeyValue;
4581 ULONG NumberRequests;
4582 } FILE_PIPE_EVENT_BUFFER, *PFILE_PIPE_EVENT_BUFFER;
4583
4584 typedef struct _FILE_PIPE_PEEK_BUFFER {
4585 ULONG NamedPipeState;
4586 ULONG ReadDataAvailable;
4587 ULONG NumberOfMessages;
4588 ULONG MessageLength;
4589 CHAR Data[1];
4590 } FILE_PIPE_PEEK_BUFFER, *PFILE_PIPE_PEEK_BUFFER;
4591
4592 typedef struct _FILE_PIPE_WAIT_FOR_BUFFER {
4593 LARGE_INTEGER Timeout;
4594 ULONG NameLength;
4595 BOOLEAN TimeoutSpecified;
4596 WCHAR Name[1];
4597 } FILE_PIPE_WAIT_FOR_BUFFER, *PFILE_PIPE_WAIT_FOR_BUFFER;
4598
4599 typedef struct _FILE_PIPE_CLIENT_PROCESS_BUFFER {
4600 #if !defined(BUILD_WOW6432)
4601 PVOID ClientSession;
4602 PVOID ClientProcess;
4603 #else
4604 ULONGLONG ClientSession;
4605 ULONGLONG ClientProcess;
4606 #endif
4607 } FILE_PIPE_CLIENT_PROCESS_BUFFER, *PFILE_PIPE_CLIENT_PROCESS_BUFFER;
4608
4609 #define FILE_PIPE_COMPUTER_NAME_LENGTH 15
4610
4611 typedef struct _FILE_PIPE_CLIENT_PROCESS_BUFFER_EX {
4612 #if !defined(BUILD_WOW6432)
4613 PVOID ClientSession;
4614 PVOID ClientProcess;
4615 #else
4616 ULONGLONG ClientSession;
4617 ULONGLONG ClientProcess;
4618 #endif
4619 USHORT ClientComputerNameLength;
4620 WCHAR ClientComputerBuffer[FILE_PIPE_COMPUTER_NAME_LENGTH+1];
4621 } FILE_PIPE_CLIENT_PROCESS_BUFFER_EX, *PFILE_PIPE_CLIENT_PROCESS_BUFFER_EX;
4622
4623 #define FSCTL_MAILSLOT_PEEK CTL_CODE(FILE_DEVICE_MAILSLOT, 0, METHOD_NEITHER, FILE_READ_DATA)
4624
4625 typedef enum _LINK_TRACKING_INFORMATION_TYPE {
4626 NtfsLinkTrackingInformation,
4627 DfsLinkTrackingInformation
4628 } LINK_TRACKING_INFORMATION_TYPE, *PLINK_TRACKING_INFORMATION_TYPE;
4629
4630 typedef struct _LINK_TRACKING_INFORMATION {
4631 LINK_TRACKING_INFORMATION_TYPE Type;
4632 UCHAR VolumeId[16];
4633 } LINK_TRACKING_INFORMATION, *PLINK_TRACKING_INFORMATION;
4634
4635 typedef struct _REMOTE_LINK_TRACKING_INFORMATION {
4636 PVOID TargetFileObject;
4637 ULONG TargetLinkTrackingInformationLength;
4638 UCHAR TargetLinkTrackingInformationBuffer[1];
4639 } REMOTE_LINK_TRACKING_INFORMATION, *PREMOTE_LINK_TRACKING_INFORMATION;
4640
4641 typedef struct _PUBLIC_OBJECT_BASIC_INFORMATION {
4642 ULONG Attributes;
4643 ACCESS_MASK GrantedAccess;
4644 ULONG HandleCount;
4645 ULONG PointerCount;
4646 ULONG Reserved[10];
4647 } PUBLIC_OBJECT_BASIC_INFORMATION, *PPUBLIC_OBJECT_BASIC_INFORMATION;
4648
4649 typedef struct _PUBLIC_OBJECT_TYPE_INFORMATION {
4650 UNICODE_STRING TypeName;
4651 ULONG Reserved [22];
4652 } PUBLIC_OBJECT_TYPE_INFORMATION, *PPUBLIC_OBJECT_TYPE_INFORMATION;
4653
4654 typedef struct _SECURITY_CLIENT_CONTEXT {
4655 SECURITY_QUALITY_OF_SERVICE SecurityQos;
4656 PACCESS_TOKEN ClientToken;
4657 BOOLEAN DirectlyAccessClientToken;
4658 BOOLEAN DirectAccessEffectiveOnly;
4659 BOOLEAN ServerIsRemote;
4660 TOKEN_CONTROL ClientTokenControl;
4661 } SECURITY_CLIENT_CONTEXT, *PSECURITY_CLIENT_CONTEXT;
4662
4663 #define SYSTEM_PAGE_PRIORITY_BITS 3
4664 #define SYSTEM_PAGE_PRIORITY_LEVELS (1 << SYSTEM_PAGE_PRIORITY_BITS)
4665
4666 typedef struct _KAPC_STATE {
4667 LIST_ENTRY ApcListHead[MaximumMode];
4668 PKPROCESS Process;
4669 BOOLEAN KernelApcInProgress;
4670 BOOLEAN KernelApcPending;
4671 BOOLEAN UserApcPending;
4672 } KAPC_STATE, *PKAPC_STATE, *RESTRICTED_POINTER PRKAPC_STATE;
4673
4674 #define KAPC_STATE_ACTUAL_LENGTH (FIELD_OFFSET(KAPC_STATE, UserApcPending) + sizeof(BOOLEAN))
4675
4676 typedef struct _KQUEUE {
4677 DISPATCHER_HEADER Header;
4678 LIST_ENTRY EntryListHead;
4679 volatile ULONG CurrentCount;
4680 ULONG MaximumCount;
4681 LIST_ENTRY ThreadListHead;
4682 } KQUEUE, *PKQUEUE, *RESTRICTED_POINTER PRKQUEUE;
4683
4684 #if (NTDDI_VERSION >= NTDDI_WIN2K)
4685
4686 NTKERNELAPI
4687 VOID
4688 NTAPI
4689 KeInitializeMutant(
4690 OUT PRKMUTANT Mutant,
4691 IN BOOLEAN InitialOwner);
4692
4693 NTKERNELAPI
4694 LONG
4695 NTAPI
4696 KeReadStateMutant(
4697 IN PRKMUTANT Mutant);
4698
4699 NTKERNELAPI
4700 LONG
4701 NTAPI
4702 KeReleaseMutant(
4703 IN OUT PRKMUTANT Mutant,
4704 IN KPRIORITY Increment,
4705 IN BOOLEAN Abandoned,
4706 IN BOOLEAN Wait);
4707
4708 NTKERNELAPI
4709 VOID
4710 NTAPI
4711 KeInitializeQueue(
4712 OUT PRKQUEUE Queue,
4713 IN ULONG Count);
4714
4715 NTKERNELAPI
4716 LONG
4717 NTAPI
4718 KeReadStateQueue(
4719 IN PRKQUEUE Queue);
4720
4721 NTKERNELAPI
4722 LONG
4723 NTAPI
4724 KeInsertQueue(
4725 IN OUT PRKQUEUE Queue,
4726 IN OUT PLIST_ENTRY Entry);
4727
4728 NTKERNELAPI
4729 LONG
4730 NTAPI
4731 KeInsertHeadQueue(
4732 IN OUT PRKQUEUE Queue,
4733 IN OUT PLIST_ENTRY Entry);
4734
4735 NTKERNELAPI
4736 PLIST_ENTRY
4737 NTAPI
4738 KeRemoveQueue(
4739 IN OUT PRKQUEUE Queue,
4740 IN KPROCESSOR_MODE WaitMode,
4741 IN PLARGE_INTEGER Timeout OPTIONAL);
4742
4743 NTKERNELAPI
4744 VOID
4745 NTAPI
4746 KeAttachProcess(
4747 IN OUT PKPROCESS Process);
4748
4749 NTKERNELAPI
4750 VOID
4751 NTAPI
4752 KeDetachProcess(
4753 VOID);
4754
4755 NTKERNELAPI
4756 PLIST_ENTRY
4757 NTAPI
4758 KeRundownQueue(
4759 IN OUT PRKQUEUE Queue);
4760
4761 NTKERNELAPI
4762 VOID
4763 NTAPI
4764 KeStackAttachProcess(
4765 IN OUT PKPROCESS Process,
4766 OUT PKAPC_STATE ApcState);
4767
4768 NTKERNELAPI
4769 VOID
4770 NTAPI
4771 KeUnstackDetachProcess(
4772 IN PKAPC_STATE ApcState);
4773
4774 NTKERNELAPI
4775 UCHAR
4776 NTAPI
4777 KeSetIdealProcessorThread(
4778 IN OUT PKTHREAD Thread,
4779 IN UCHAR Processor);
4780
4781 NTKERNELAPI
4782 BOOLEAN
4783 NTAPI
4784 KeSetKernelStackSwapEnable(
4785 IN BOOLEAN Enable);
4786
4787 #if defined(_X86_)
4788 NTHALAPI
4789 KIRQL
4790 FASTCALL
4791 KeAcquireSpinLockRaiseToSynch(
4792 IN OUT PKSPIN_LOCK SpinLock);
4793 #else
4794 NTKERNELAPI
4795 KIRQL
4796 KeAcquireSpinLockRaiseToSynch(
4797 IN OUT PKSPIN_LOCK SpinLock);
4798 #endif
4799
4800 #endif /* (NTDDI_VERSION >= NTDDI_WIN2K) */
4801
4802 #if (NTDDI_VERSION >= NTDDI_WINXP)
4803
4804 _DECL_HAL_KE_IMPORT
4805 KIRQL
4806 FASTCALL
4807 KeAcquireQueuedSpinLock(
4808 IN OUT KSPIN_LOCK_QUEUE_NUMBER Number);
4809
4810 NTHALAPI
4811 VOID
4812 FASTCALL
4813 KeReleaseQueuedSpinLock(
4814 IN OUT KSPIN_LOCK_QUEUE_NUMBER Number,
4815 IN KIRQL OldIrql);
4816
4817 _DECL_HAL_KE_IMPORT
4818 LOGICAL
4819 FASTCALL
4820 KeTryToAcquireQueuedSpinLock(
4821 IN KSPIN_LOCK_QUEUE_NUMBER Number,
4822 OUT PKIRQL OldIrql);
4823
4824 #endif /* (NTDDI_VERSION >= NTDDI_WINXP) */
4825
4826 #if (NTDDI_VERSION >= NTDDI_VISTA)
4827
4828 NTKERNELAPI
4829 VOID
4830 KeQueryOwnerMutant(
4831 IN PKMUTANT Mutant,
4832 OUT PCLIENT_ID ClientId);
4833
4834 NTKERNELAPI
4835 ULONG
4836 KeRemoveQueueEx (
4837 IN OUT PKQUEUE Queue,
4838 IN KPROCESSOR_MODE WaitMode,
4839 IN BOOLEAN Alertable,
4840 IN PLARGE_INTEGER Timeout OPTIONAL,
4841 OUT PLIST_ENTRY *EntryArray,
4842 IN ULONG Count);
4843
4844 #endif /* (NTDDI_VERSION >= NTDDI_VISTA) */
4845
4846 #define INVALID_PROCESSOR_INDEX 0xffffffff
4847
4848 NTSTATUS
4849 NTAPI
4850 KeGetProcessorNumberFromIndex(
4851 IN ULONG ProcIndex,
4852 OUT PPROCESSOR_NUMBER ProcNumber);
4853
4854 ULONG
4855 NTAPI
4856 KeGetProcessorIndexFromNumber(
4857 IN PPROCESSOR_NUMBER ProcNumber);
4858
4859 #if (NTDDI_VERSION >= NTDDI_WIN2K)
4860
4861 NTKERNELAPI
4862 SIZE_T
4863 NTAPI
4864 ExQueryPoolBlockSize(
4865 IN PVOID PoolBlock,
4866 OUT PBOOLEAN QuotaCharged);
4867
4868 VOID
4869 ExAdjustLookasideDepth(
4870 VOID);
4871
4872 NTKERNELAPI
4873 VOID
4874 NTAPI
4875 ExDisableResourceBoostLite(
4876 IN PERESOURCE Resource);
4877
4878 #endif
4879
4880 #define ExDisableResourceBoost ExDisableResourceBoostLite
4881
4882 #define EX_PUSH_LOCK ULONG_PTR
4883 #define PEX_PUSH_LOCK PULONG_PTR
4884
4885 VOID
4886 ExInitializePushLock (
4887 OUT PEX_PUSH_LOCK PushLock);
4888
4889 #if (NTDDI_VERSION >= NTDDI_WINXP)
4890 PSLIST_ENTRY
4891 FASTCALL
4892 InterlockedPushListSList(
4893 IN OUT PSLIST_HEADER ListHead,
4894 IN OUT PSLIST_ENTRY List,
4895 IN OUT PSLIST_ENTRY ListEnd,
4896 IN ULONG Count);
4897
4898 #endif
4899
4900 /* #if !defined(_X86AMD64_) FIXME : WHAT ?! */
4901 #if defined(_WIN64)
4902
4903 C_ASSERT(sizeof(ERESOURCE) == 0x68);
4904 C_ASSERT(FIELD_OFFSET(ERESOURCE,ActiveCount) == 0x18);
4905 C_ASSERT(FIELD_OFFSET(ERESOURCE,Flag) == 0x1a);
4906
4907 #else
4908
4909 C_ASSERT(sizeof(ERESOURCE) == 0x38);
4910 C_ASSERT(FIELD_OFFSET(ERESOURCE,ActiveCount) == 0x0c);
4911 C_ASSERT(FIELD_OFFSET(ERESOURCE,Flag) == 0x0e);
4912
4913 #endif
4914 /* #endif */
4915
4916 #define TOKEN_HAS_TRAVERSE_PRIVILEGE 0x0001
4917 #define TOKEN_HAS_BACKUP_PRIVILEGE 0x0002
4918 #define TOKEN_HAS_RESTORE_PRIVILEGE 0x0004
4919 #define TOKEN_WRITE_RESTRICTED 0x0008
4920 #define TOKEN_IS_RESTRICTED 0x0010
4921 #define TOKEN_SESSION_NOT_REFERENCED 0x0020
4922 #define TOKEN_SANDBOX_INERT 0x0040
4923 #define TOKEN_HAS_IMPERSONATE_PRIVILEGE 0x0080
4924 #define SE_BACKUP_PRIVILEGES_CHECKED 0x0100
4925 #define TOKEN_VIRTUALIZE_ALLOWED 0x0200
4926 #define TOKEN_VIRTUALIZE_ENABLED 0x0400
4927 #define TOKEN_IS_FILTERED 0x0800
4928 #define TOKEN_UIACCESS 0x1000
4929 #define TOKEN_NOT_LOW 0x2000
4930
4931 typedef struct _SE_EXPORTS {
4932 LUID SeCreateTokenPrivilege;
4933 LUID SeAssignPrimaryTokenPrivilege;
4934 LUID SeLockMemoryPrivilege;
4935 LUID SeIncreaseQuotaPrivilege;
4936 LUID SeUnsolicitedInputPrivilege;
4937 LUID SeTcbPrivilege;
4938 LUID SeSecurityPrivilege;
4939 LUID SeTakeOwnershipPrivilege;
4940 LUID SeLoadDriverPrivilege;
4941 LUID SeCreatePagefilePrivilege;
4942 LUID SeIncreaseBasePriorityPrivilege;
4943 LUID SeSystemProfilePrivilege;
4944 LUID SeSystemtimePrivilege;
4945 LUID SeProfileSingleProcessPrivilege;
4946 LUID SeCreatePermanentPrivilege;
4947 LUID SeBackupPrivilege;
4948 LUID SeRestorePrivilege;
4949 LUID SeShutdownPrivilege;
4950 LUID SeDebugPrivilege;
4951 LUID SeAuditPrivilege;
4952 LUID SeSystemEnvironmentPrivilege;
4953 LUID SeChangeNotifyPrivilege;
4954 LUID SeRemoteShutdownPrivilege;
4955 PSID SeNullSid;
4956 PSID SeWorldSid;
4957 PSID SeLocalSid;
4958 PSID SeCreatorOwnerSid;
4959 PSID SeCreatorGroupSid;
4960 PSID SeNtAuthoritySid;
4961 PSID SeDialupSid;
4962 PSID SeNetworkSid;
4963 PSID SeBatchSid;
4964 PSID SeInteractiveSid;
4965 PSID SeLocalSystemSid;
4966 PSID SeAliasAdminsSid;
4967 PSID SeAliasUsersSid;
4968 PSID SeAliasGuestsSid;
4969 PSID SeAliasPowerUsersSid;
4970 PSID SeAliasAccountOpsSid;
4971 PSID SeAliasSystemOpsSid;
4972 PSID SeAliasPrintOpsSid;
4973 PSID SeAliasBackupOpsSid;
4974 PSID SeAuthenticatedUsersSid;
4975 PSID SeRestrictedSid;
4976 PSID SeAnonymousLogonSid;
4977 LUID SeUndockPrivilege;
4978 LUID SeSyncAgentPrivilege;
4979 LUID SeEnableDelegationPrivilege;
4980 PSID SeLocalServiceSid;
4981 PSID SeNetworkServiceSid;
4982 LUID SeManageVolumePrivilege;
4983 LUID SeImpersonatePrivilege;
4984 LUID SeCreateGlobalPrivilege;
4985 LUID SeTrustedCredManAccessPrivilege;
4986 LUID SeRelabelPrivilege;
4987 LUID SeIncreaseWorkingSetPrivilege;
4988 LUID SeTimeZonePrivilege;
4989 LUID SeCreateSymbolicLinkPrivilege;
4990 PSID SeIUserSid;
4991 PSID SeUntrustedMandatorySid;
4992 PSID SeLowMandatorySid;
4993 PSID SeMediumMandatorySid;
4994 PSID SeHighMandatorySid;
4995 PSID SeSystemMandatorySid;
4996 PSID SeOwnerRightsSid;
4997 } SE_EXPORTS, *PSE_EXPORTS;
4998
4999 typedef NTSTATUS
5000 (NTAPI *PSE_LOGON_SESSION_TERMINATED_ROUTINE)(
5001 IN PLUID LogonId);
5002
5003 #define SeLengthSid( Sid ) \
5004 (8 + (4 * ((SID *)Sid)->SubAuthorityCount))
5005
5006 #define SeDeleteClientSecurity(C) { \
5007 if (SeTokenType((C)->ClientToken) == TokenPrimary) { \
5008 PsDereferencePrimaryToken( (C)->ClientToken ); \
5009 } else { \
5010 PsDereferenceImpersonationToken( (C)->ClientToken ); \
5011 } \
5012 }
5013
5014 #define SeStopImpersonatingClient() PsRevertToSelf()
5015
5016 #define SeQuerySubjectContextToken( SubjectContext ) \
5017 ( ARGUMENT_PRESENT( \
5018 ((PSECURITY_SUBJECT_CONTEXT) SubjectContext)->ClientToken \
5019 ) ? \
5020 ((PSECURITY_SUBJECT_CONTEXT) SubjectContext)->ClientToken : \
5021 ((PSECURITY_SUBJECT_CONTEXT) SubjectContext)->PrimaryToken )
5022
5023 #if (NTDDI_VERSION >= NTDDI_WIN2K)
5024
5025 NTKERNELAPI
5026 VOID
5027 NTAPI
5028 SeCaptureSubjectContext(
5029 OUT PSECURITY_SUBJECT_CONTEXT SubjectContext);
5030
5031 NTKERNELAPI
5032 VOID
5033 NTAPI
5034 SeLockSubjectContext(
5035 IN PSECURITY_SUBJECT_CONTEXT SubjectContext);
5036
5037 NTKERNELAPI
5038 VOID
5039 NTAPI
5040 SeUnlockSubjectContext(
5041 IN PSECURITY_SUBJECT_CONTEXT SubjectContext);
5042
5043 NTKERNELAPI
5044 VOID
5045 NTAPI
5046 SeReleaseSubjectContext(
5047 IN PSECURITY_SUBJECT_CONTEXT SubjectContext);
5048
5049 NTKERNELAPI
5050 BOOLEAN
5051 NTAPI
5052 SePrivilegeCheck(
5053 IN OUT PPRIVILEGE_SET RequiredPrivileges,
5054 IN PSECURITY_SUBJECT_CONTEXT SubjectContext,
5055 IN KPROCESSOR_MODE AccessMode);
5056
5057 NTKERNELAPI
5058 VOID
5059 NTAPI
5060 SeOpenObjectAuditAlarm(
5061 IN PUNICODE_STRING ObjectTypeName,
5062 IN PVOID Object OPTIONAL,
5063 IN PUNICODE_STRING AbsoluteObjectName OPTIONAL,
5064 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5065 IN PACCESS_STATE AccessState,
5066 IN BOOLEAN ObjectCreated,
5067 IN BOOLEAN AccessGranted,
5068 IN KPROCESSOR_MODE AccessMode,
5069 OUT PBOOLEAN GenerateOnClose);
5070
5071 NTKERNELAPI
5072 VOID
5073 NTAPI
5074 SeOpenObjectForDeleteAuditAlarm(
5075 IN PUNICODE_STRING ObjectTypeName,
5076 IN PVOID Object OPTIONAL,
5077 IN PUNICODE_STRING AbsoluteObjectName OPTIONAL,
5078 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5079 IN PACCESS_STATE AccessState,
5080 IN BOOLEAN ObjectCreated,
5081 IN BOOLEAN AccessGranted,
5082 IN KPROCESSOR_MODE AccessMode,
5083 OUT PBOOLEAN GenerateOnClose);
5084
5085 NTKERNELAPI
5086 VOID
5087 NTAPI
5088 SeDeleteObjectAuditAlarm(
5089 IN PVOID Object,
5090 IN HANDLE Handle);
5091
5092 NTKERNELAPI
5093 TOKEN_TYPE
5094 NTAPI
5095 SeTokenType(
5096 IN PACCESS_TOKEN Token);
5097
5098 NTKERNELAPI
5099 BOOLEAN
5100 NTAPI
5101 SeTokenIsAdmin(
5102 IN PACCESS_TOKEN Token);
5103
5104 NTKERNELAPI
5105 BOOLEAN
5106 NTAPI
5107 SeTokenIsRestricted(
5108 IN PACCESS_TOKEN Token);
5109
5110 NTKERNELAPI
5111 NTSTATUS
5112 NTAPI
5113 SeQueryAuthenticationIdToken(
5114 IN PACCESS_TOKEN Token,
5115 OUT PLUID AuthenticationId);
5116
5117 NTKERNELAPI
5118 NTSTATUS
5119 NTAPI
5120 SeQuerySessionIdToken(
5121 IN PACCESS_TOKEN Token,
5122 OUT PULONG SessionId);
5123
5124 NTKERNELAPI
5125 NTSTATUS
5126 NTAPI
5127 SeCreateClientSecurity(
5128 IN PETHREAD ClientThread,
5129 IN PSECURITY_QUALITY_OF_SERVICE ClientSecurityQos,
5130 IN BOOLEAN RemoteSession,
5131 OUT PSECURITY_CLIENT_CONTEXT ClientContext);
5132
5133 NTKERNELAPI
5134 VOID
5135 NTAPI
5136 SeImpersonateClient(
5137 IN PSECURITY_CLIENT_CONTEXT ClientContext,
5138 IN PETHREAD ServerThread OPTIONAL);
5139
5140 NTKERNELAPI
5141 NTSTATUS
5142 NTAPI
5143 SeImpersonateClientEx(
5144 IN PSECURITY_CLIENT_CONTEXT ClientContext,
5145 IN PETHREAD ServerThread OPTIONAL);
5146
5147 NTKERNELAPI
5148 NTSTATUS
5149 NTAPI
5150 SeCreateClientSecurityFromSubjectContext(
5151 IN PSECURITY_SUBJECT_CONTEXT SubjectContext,
5152 IN PSECURITY_QUALITY_OF_SERVICE ClientSecurityQos,
5153 IN BOOLEAN ServerIsRemote,
5154 OUT PSECURITY_CLIENT_CONTEXT ClientContext);
5155
5156 NTKERNELAPI
5157 NTSTATUS
5158 NTAPI
5159 SeQuerySecurityDescriptorInfo(
5160 IN PSECURITY_INFORMATION SecurityInformation,
5161 OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
5162 IN OUT PULONG Length,
5163 IN OUT PSECURITY_DESCRIPTOR *ObjectsSecurityDescriptor);
5164
5165 NTKERNELAPI
5166 NTSTATUS
5167 NTAPI
5168 SeSetSecurityDescriptorInfo(
5169 IN PVOID Object OPTIONAL,
5170 IN PSECURITY_INFORMATION SecurityInformation,
5171 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5172 IN OUT PSECURITY_DESCRIPTOR *ObjectsSecurityDescriptor,
5173 IN POOL_TYPE PoolType,
5174 IN PGENERIC_MAPPING GenericMapping);
5175
5176 NTKERNELAPI
5177 NTSTATUS
5178 NTAPI
5179 SeSetSecurityDescriptorInfoEx(
5180 IN PVOID Object OPTIONAL,
5181 IN PSECURITY_INFORMATION SecurityInformation,
5182 IN PSECURITY_DESCRIPTOR ModificationDescriptor,
5183 IN OUT PSECURITY_DESCRIPTOR *ObjectsSecurityDescriptor,
5184 IN ULONG AutoInheritFlags,
5185 IN POOL_TYPE PoolType,
5186 IN PGENERIC_MAPPING GenericMapping);
5187
5188 NTKERNELAPI
5189 NTSTATUS
5190 NTAPI
5191 SeAppendPrivileges(
5192 IN OUT PACCESS_STATE AccessState,
5193 IN PPRIVILEGE_SET Privileges);
5194
5195 NTKERNELAPI
5196 BOOLEAN
5197 NTAPI
5198 SeAuditingFileEvents(
5199 IN BOOLEAN AccessGranted,
5200 IN PSECURITY_DESCRIPTOR SecurityDescriptor);
5201
5202 NTKERNELAPI
5203 BOOLEAN
5204 NTAPI
5205 SeAuditingFileOrGlobalEvents(
5206 IN BOOLEAN AccessGranted,
5207 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5208 IN PSECURITY_SUBJECT_CONTEXT SubjectSecurityContext);
5209
5210 VOID
5211 NTAPI
5212 SeSetAccessStateGenericMapping(
5213 IN OUT PACCESS_STATE AccessState,
5214 IN PGENERIC_MAPPING GenericMapping);
5215
5216 NTKERNELAPI
5217 NTSTATUS
5218 NTAPI
5219 SeRegisterLogonSessionTerminatedRoutine(
5220 IN PSE_LOGON_SESSION_TERMINATED_ROUTINE CallbackRoutine);
5221
5222 NTKERNELAPI
5223 NTSTATUS
5224 NTAPI
5225 SeUnregisterLogonSessionTerminatedRoutine(
5226 IN PSE_LOGON_SESSION_TERMINATED_ROUTINE CallbackRoutine);
5227
5228 NTKERNELAPI
5229 NTSTATUS
5230 NTAPI
5231 SeMarkLogonSessionForTerminationNotification(
5232 IN PLUID LogonId);
5233
5234 NTKERNELAPI
5235 NTSTATUS
5236 NTAPI
5237 SeQueryInformationToken(
5238 IN PACCESS_TOKEN Token,
5239 IN TOKEN_INFORMATION_CLASS TokenInformationClass,
5240 OUT PVOID *TokenInformation);
5241
5242 #endif /* (NTDDI_VERSION >= NTDDI_WIN2K) */
5243
5244 #if (NTDDI_VERSION >= NTDDI_WIN2KSP3)
5245 NTKERNELAPI
5246 BOOLEAN
5247 NTAPI
5248 SeAuditingHardLinkEvents(
5249 IN BOOLEAN AccessGranted,
5250 IN PSECURITY_DESCRIPTOR SecurityDescriptor);
5251 #endif
5252
5253 #if (NTDDI_VERSION >= NTDDI_WINXP)
5254
5255 NTKERNELAPI
5256 NTSTATUS
5257 NTAPI
5258 SeFilterToken(
5259 IN PACCESS_TOKEN ExistingToken,
5260 IN ULONG Flags,
5261 IN PTOKEN_GROUPS SidsToDisable OPTIONAL,
5262 IN PTOKEN_PRIVILEGES PrivilegesToDelete OPTIONAL,
5263 IN PTOKEN_GROUPS RestrictedSids OPTIONAL,
5264 OUT PACCESS_TOKEN *FilteredToken);
5265
5266 NTKERNELAPI
5267 VOID
5268 NTAPI
5269 SeAuditHardLinkCreation(
5270 IN PUNICODE_STRING FileName,
5271 IN PUNICODE_STRING LinkName,
5272 IN BOOLEAN bSuccess);
5273
5274 #endif /* (NTDDI_VERSION >= NTDDI_WINXP) */
5275
5276 #if (NTDDI_VERSION >= NTDDI_WINXPSP2)
5277
5278 NTKERNELAPI
5279 BOOLEAN
5280 NTAPI
5281 SeAuditingFileEventsWithContext(
5282 IN BOOLEAN AccessGranted,
5283 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5284 IN PSECURITY_SUBJECT_CONTEXT SubjectSecurityContext OPTIONAL);
5285
5286 NTKERNELAPI
5287 BOOLEAN
5288 NTAPI
5289 SeAuditingHardLinkEventsWithContext(
5290 IN BOOLEAN AccessGranted,
5291 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5292 IN PSECURITY_SUBJECT_CONTEXT SubjectSecurityContext OPTIONAL);
5293
5294 #endif
5295
5296 #if (NTDDI_VERSION >= NTDDI_VISTA)
5297
5298 NTKERNELAPI
5299 VOID
5300 NTAPI
5301 SeOpenObjectAuditAlarmWithTransaction(
5302 IN PUNICODE_STRING ObjectTypeName,
5303 IN PVOID Object OPTIONAL,
5304 IN PUNICODE_STRING AbsoluteObjectName OPTIONAL,
5305 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5306 IN PACCESS_STATE AccessState,
5307 IN BOOLEAN ObjectCreated,
5308 IN BOOLEAN AccessGranted,
5309 IN KPROCESSOR_MODE AccessMode,
5310 IN GUID *TransactionId OPTIONAL,
5311 OUT PBOOLEAN GenerateOnClose);
5312
5313 NTKERNELAPI
5314 VOID
5315 NTAPI
5316 SeOpenObjectForDeleteAuditAlarmWithTransaction(
5317 IN PUNICODE_STRING ObjectTypeName,
5318 IN PVOID Object OPTIONAL,
5319 IN PUNICODE_STRING AbsoluteObjectName OPTIONAL,
5320 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5321 IN PACCESS_STATE AccessState,
5322 IN BOOLEAN ObjectCreated,
5323 IN BOOLEAN AccessGranted,
5324 IN KPROCESSOR_MODE AccessMode,
5325 IN GUID *TransactionId OPTIONAL,
5326 OUT PBOOLEAN GenerateOnClose);
5327
5328 NTKERNELAPI
5329 VOID
5330 NTAPI
5331 SeExamineSacl(
5332 IN PACL Sacl,
5333 IN PACCESS_TOKEN Token,
5334 IN ACCESS_MASK DesiredAccess,
5335 IN BOOLEAN AccessGranted,
5336 OUT PBOOLEAN GenerateAudit,
5337 OUT PBOOLEAN GenerateAlarm);
5338
5339 NTKERNELAPI
5340 VOID
5341 NTAPI
5342 SeDeleteObjectAuditAlarmWithTransaction(
5343 IN PVOID Object,
5344 IN HANDLE Handle,
5345 IN GUID *TransactionId OPTIONAL);
5346
5347 NTKERNELAPI
5348 VOID
5349 NTAPI
5350 SeQueryTokenIntegrity(
5351 IN PACCESS_TOKEN Token,
5352 IN OUT PSID_AND_ATTRIBUTES IntegritySA);
5353
5354 NTKERNELAPI
5355 NTSTATUS
5356 NTAPI
5357 SeSetSessionIdToken(
5358 IN PACCESS_TOKEN Token,
5359 IN ULONG SessionId);
5360
5361 NTKERNELAPI
5362 VOID
5363 NTAPI
5364 SeAuditHardLinkCreationWithTransaction(
5365 IN PUNICODE_STRING FileName,
5366 IN PUNICODE_STRING LinkName,
5367 IN BOOLEAN bSuccess,
5368 IN GUID *TransactionId OPTIONAL);
5369
5370 NTKERNELAPI
5371 VOID
5372 NTAPI
5373 SeAuditTransactionStateChange(
5374 IN GUID *TransactionId,
5375 IN GUID *ResourceManagerId,
5376 IN ULONG NewTransactionState);
5377
5378 #endif /* (NTDDI_VERSION >= NTDDI_VISTA) */
5379
5380 #if (NTDDI_VERSION >= NTDDI_VISTA || (NTDDI_VERSION >= NTDDI_WINXPSP2 && NTDDI_VERSION < NTDDI_WS03))
5381 NTKERNELAPI
5382 BOOLEAN
5383 NTAPI
5384 SeTokenIsWriteRestricted(
5385 IN PACCESS_TOKEN Token);
5386 #endif
5387
5388 #if (NTDDI_VERSION >= NTDDI_WIN7)
5389
5390 NTKERNELAPI
5391 BOOLEAN
5392 NTAPI
5393 SeAuditingAnyFileEventsWithContext(
5394 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5395 IN PSECURITY_SUBJECT_CONTEXT SubjectSecurityContext OPTIONAL);
5396
5397 NTKERNELAPI
5398 VOID
5399 NTAPI
5400 SeExamineGlobalSacl(
5401 IN PUNICODE_STRING ObjectType,
5402 IN PACCESS_TOKEN Token,
5403 IN ACCESS_MASK DesiredAccess,
5404 IN BOOLEAN AccessGranted,
5405 IN OUT PBOOLEAN GenerateAudit,
5406 IN OUT PBOOLEAN GenerateAlarm OPTIONAL);
5407
5408 NTKERNELAPI
5409 VOID
5410 NTAPI
5411 SeMaximumAuditMaskFromGlobalSacl(
5412 IN PUNICODE_STRING ObjectTypeName OPTIONAL,
5413 IN ACCESS_MASK GrantedAccess,
5414 IN PACCESS_TOKEN Token,
5415 IN OUT PACCESS_MASK AuditMask);
5416
5417 #endif
5418
5419 NTSTATUS
5420 NTAPI
5421 SeReportSecurityEventWithSubCategory(
5422 IN ULONG Flags,
5423 IN PUNICODE_STRING SourceName,
5424 IN PSID UserSid OPTIONAL,
5425 IN PSE_ADT_PARAMETER_ARRAY AuditParameters,
5426 IN ULONG AuditSubcategoryId);
5427
5428 BOOLEAN
5429 NTAPI
5430 SeAccessCheckFromState(
5431 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
5432 IN PTOKEN_ACCESS_INFORMATION PrimaryTokenInformation,
5433 IN PTOKEN_ACCESS_INFORMATION ClientTokenInformation OPTIONAL,
5434 IN ACCESS_MASK DesiredAccess,
5435 IN ACCESS_MASK PreviouslyGrantedAccess,
5436 OUT PPRIVILEGE_SET *Privileges OPTIONAL,
5437 IN PGENERIC_MAPPING GenericMapping,
5438 IN KPROCESSOR_MODE AccessMode,
5439 OUT PACCESS_MASK GrantedAccess,
5440 OUT PNTSTATUS AccessStatus);
5441
5442 NTKERNELAPI
5443 VOID
5444 NTAPI
5445 SeFreePrivileges(
5446 IN PPRIVILEGE_SET Privileges);
5447
5448 NTSTATUS
5449 NTAPI
5450 SeLocateProcessImageName(
5451 IN OUT PEPROCESS Process,
5452 OUT PUNICODE_STRING *pImageFileName);
5453
5454 extern NTKERNELAPI PSE_EXPORTS SeExports;
5455
5456 #if !defined(_PSGETCURRENTTHREAD_)
5457 #define _PSGETCURRENTTHREAD_
5458
5459 FORCEINLINE
5460 PETHREAD
5461 PsGetCurrentThread(
5462 VOID)
5463 {
5464 return (PETHREAD)KeGetCurrentThread();
5465 }
5466 #endif
5467
5468 #if (NTDDI_VERSION >= NTDDI_WIN2K)
5469
5470 NTKERNELAPI
5471 PACCESS_TOKEN
5472 NTAPI
5473 PsReferenceImpersonationToken(
5474 IN OUT PETHREAD Thread,
5475 OUT PBOOLEAN CopyOnOpen,
5476 OUT PBOOLEAN EffectiveOnly,
5477 OUT PSECURITY_IMPERSONATION_LEVEL ImpersonationLevel);
5478
5479 NTKERNELAPI
5480 LARGE_INTEGER
5481 NTAPI
5482 PsGetProcessExitTime(
5483 VOID);
5484
5485 NTKERNELAPI
5486 BOOLEAN
5487 NTAPI
5488 PsIsThreadTerminating(
5489 IN PETHREAD Thread);
5490
5491 NTKERNELAPI
5492 NTSTATUS
5493 NTAPI
5494 PsImpersonateClient(
5495 IN OUT PETHREAD Thread,
5496 IN PACCESS_TOKEN Token,
5497 IN BOOLEAN CopyOnOpen,
5498 IN BOOLEAN EffectiveOnly,
5499 IN SECURITY_IMPERSONATION_LEVEL ImpersonationLevel);
5500
5501 NTKERNELAPI
5502 BOOLEAN
5503 NTAPI
5504 PsDisableImpersonation(
5505 IN OUT PETHREAD Thread,
5506 IN OUT PSE_IMPERSONATION_STATE ImpersonationState);
5507
5508 NTKERNELAPI
5509 VOID
5510 NTAPI
5511 PsRestoreImpersonation(
5512 IN PETHREAD Thread,
5513 IN PSE_IMPERSONATION_STATE ImpersonationState);
5514
5515 NTKERNELAPI
5516 VOID
5517 NTAPI
5518 PsRevertToSelf(
5519 VOID);
5520
5521 NTKERNELAPI
5522 VOID
5523 NTAPI
5524 PsChargePoolQuota(
5525 IN PEPROCESS Process,
5526 IN POOL_TYPE PoolType,
5527 IN ULONG_PTR Amount);
5528
5529 NTKERNELAPI
5530 VOID
5531 NTAPI
5532 PsReturnPoolQuota(
5533 IN PEPROCESS Process,
5534 IN POOL_TYPE PoolType,
5535 IN ULONG_PTR Amount);
5536
5537 #endif
5538
5539 #if (NTDDI_VERSION >= NTDDI_WINXP)
5540
5541 NTKERNELAPI
5542 VOID
5543 NTAPI
5544 PsDereferencePrimaryToken(
5545 IN PACCESS_TOKEN PrimaryToken);
5546
5547 NTKERNELAPI
5548 VOID
5549 NTAPI
5550 PsDereferenceImpersonationToken(
5551 IN PACCESS_TOKEN ImpersonationToken);
5552
5553 NTKERNELAPI
5554 NTSTATUS
5555 NTAPI
5556 PsChargeProcessPoolQuota(
5557 IN PEPROCESS Process,
5558 IN POOL_TYPE PoolType,
5559 IN ULONG_PTR Amount);
5560
5561 NTKERNELAPI
5562 BOOLEAN
5563 NTAPI
5564 PsIsSystemThread(
5565 IN PETHREAD Thread);
5566
5567 #endif
5568
5569 NTKERNELAPI
5570 NTSTATUS
5571 NTAPI
5572 PsLookupProcessByProcessId(
5573 IN HANDLE ProcessId,
5574 OUT PEPROCESS *Process);
5575
5576 NTKERNELAPI
5577 NTSTATUS
5578 NTAPI
5579 PsLookupThreadByThreadId(
5580 IN HANDLE UniqueThreadId,
5581 OUT PETHREAD *Thread);
5582
5583 #define IO_OPEN_PAGING_FILE 0x0002
5584 #define IO_OPEN_TARGET_DIRECTORY 0x0004
5585 #define IO_STOP_ON_SYMLINK 0x0008
5586 #define IO_MM_PAGING_FILE 0x0010
5587
5588 typedef VOID
5589 (NTAPI *PDRIVER_FS_NOTIFICATION) (
5590 IN PDEVICE_OBJECT DeviceObject,
5591 IN BOOLEAN FsActive);
5592
5593 typedef enum _FS_FILTER_SECTION_SYNC_TYPE {
5594 SyncTypeOther = 0,
5595 SyncTypeCreateSection
5596 } FS_FILTER_SECTION_SYNC_TYPE, *PFS_FILTER_SECTION_SYNC_TYPE;
5597
5598 typedef enum _FS_FILTER_STREAM_FO_NOTIFICATION_TYPE {
5599 NotifyTypeCreate = 0,
5600 NotifyTypeRetired
5601 } FS_FILTER_STREAM_FO_NOTIFICATION_TYPE, *PFS_FILTER_STREAM_FO_NOTIFICATION_TYPE;
5602
5603 typedef union _FS_FILTER_PARAMETERS {
5604 struct {
5605 PLARGE_INTEGER EndingOffset;
5606 PERESOURCE *ResourceToRelease;
5607 } AcquireForModifiedPageWriter;
5608 struct {
5609 PERESOURCE ResourceToRelease;
5610 } ReleaseForModifiedPageWriter;
5611 struct {
5612 FS_FILTER_SECTION_SYNC_TYPE SyncType;
5613 ULONG PageProtection;
5614 } AcquireForSectionSynchronization;
5615 struct {
5616 FS_FILTER_STREAM_FO_NOTIFICATION_TYPE NotificationType;
5617 BOOLEAN POINTER_ALIGNMENT SafeToRecurse;
5618 } NotifyStreamFileObject;
5619 struct {
5620 PVOID Argument1;
5621 PVOID Argument2;
5622 PVOID Argument3;
5623 PVOID Argument4;
5624 PVOID Argument5;
5625 } Others;
5626 } FS_FILTER_PARAMETERS, *PFS_FILTER_PARAMETERS;
5627
5628 #define FS_FILTER_ACQUIRE_FOR_SECTION_SYNCHRONIZATION (UCHAR)-1
5629 #define FS_FILTER_RELEASE_FOR_SECTION_SYNCHRONIZATION (UCHAR)-2
5630 #define FS_FILTER_ACQUIRE_FOR_MOD_WRITE (UCHAR)-3
5631 #define FS_FILTER_RELEASE_FOR_MOD_WRITE (UCHAR)-4
5632 #define FS_FILTER_ACQUIRE_FOR_CC_FLUSH (UCHAR)-5
5633 #define FS_FILTER_RELEASE_FOR_CC_FLUSH (UCHAR)-6
5634
5635 typedef struct _FS_FILTER_CALLBACK_DATA {
5636 ULONG SizeOfFsFilterCallbackData;
5637 UCHAR Operation;
5638 UCHAR Reserved;
5639 struct _DEVICE_OBJECT *DeviceObject;
5640 struct _FILE_OBJECT *FileObject;
5641 FS_FILTER_PARAMETERS Parameters;
5642 } FS_FILTER_CALLBACK_DATA, *PFS_FILTER_CALLBACK_DATA;
5643
5644 typedef NTSTATUS
5645 (NTAPI *PFS_FILTER_CALLBACK) (
5646 IN PFS_FILTER_CALLBACK_DATA Data,
5647 OUT PVOID *CompletionContext);
5648
5649 typedef VOID
5650 (NTAPI *PFS_FILTER_COMPLETION_CALLBACK) (
5651 IN PFS_FILTER_CALLBACK_DATA Data,
5652 IN NTSTATUS OperationStatus,
5653 IN PVOID CompletionContext);
5654
5655 typedef struct _FS_FILTER_CALLBACKS {
5656 ULONG SizeOfFsFilterCallbacks;
5657 ULONG Reserved;
5658 PFS_FILTER_CALLBACK PreAcquireForSectionSynchronization;
5659 PFS_FILTER_COMPLETION_CALLBACK PostAcquireForSectionSynchronization;
5660 PFS_FILTER_CALLBACK PreReleaseForSectionSynchronization;
5661 PFS_FILTER_COMPLETION_CALLBACK PostReleaseForSectionSynchronization;
5662 PFS_FILTER_CALLBACK PreAcquireForCcFlush;
5663 PFS_FILTER_COMPLETION_CALLBACK PostAcquireForCcFlush;
5664 PFS_FILTER_CALLBACK PreReleaseForCcFlush;
5665 PFS_FILTER_COMPLETION_CALLBACK PostReleaseForCcFlush;
5666 PFS_FILTER_CALLBACK PreAcquireForModifiedPageWriter;
5667 PFS_FILTER_COMPLETION_CALLBACK PostAcquireForModifiedPageWriter;
5668 PFS_FILTER_CALLBACK PreReleaseForModifiedPageWriter;
5669 PFS_FILTER_COMPLETION_CALLBACK PostReleaseForModifiedPageWriter;
5670 } FS_FILTER_CALLBACKS, *PFS_FILTER_CALLBACKS;
5671
5672 #if (NTDDI_VERSION >= NTDDI_WINXP)
5673 NTKERNELAPI
5674 NTSTATUS
5675 NTAPI
5676 FsRtlRegisterFileSystemFilterCallbacks(
5677 IN struct _DRIVER_OBJECT *FilterDriverObject,
5678 IN PFS_FILTER_CALLBACKS Callbacks);
5679 #endif /* (NTDDI_VERSION >= NTDDI_WINXP) */
5680
5681 #if (NTDDI_VERSION >= NTDDI_VISTA)
5682 NTKERNELAPI
5683 NTSTATUS
5684 NTAPI
5685 FsRtlNotifyStreamFileObject(
5686 IN struct _FILE_OBJECT * StreamFileObject,
5687 IN struct _DEVICE_OBJECT *DeviceObjectHint OPTIONAL,
5688 IN FS_FILTER_STREAM_FO_NOTIFICATION_TYPE NotificationType,
5689 IN BOOLEAN SafeToRecurse);
5690 #endif /* (NTDDI_VERSION >= NTDDI_VISTA) */
5691
5692 #define DO_VERIFY_VOLUME 0x00000002
5693 #define DO_BUFFERED_IO 0x00000004
5694 #define DO_EXCLUSIVE 0x00000008
5695 #define DO_DIRECT_IO 0x00000010
5696 #define DO_MAP_IO_BUFFER 0x00000020
5697 #define DO_DEVICE_HAS_NAME 0x00000040
5698 #define DO_DEVICE_INITIALIZING 0x00000080
5699 #define DO_SYSTEM_BOOT_PARTITION 0x00000100
5700 #define DO_LONG_TERM_REQUESTS 0x00000200
5701 #define DO_NEVER_LAST_DEVICE 0x00000400
5702 #define DO_SHUTDOWN_REGISTERED 0x00000800
5703 #define DO_BUS_ENUMERATED_DEVICE 0x00001000
5704 #define DO_POWER_PAGABLE 0x00002000
5705 #define DO_POWER_INRUSH 0x00004000
5706 #define DO_LOW_PRIORITY_FILESYSTEM 0x00010000
5707 #define DO_SUPPORTS_TRANSACTIONS 0x00040000
5708 #define DO_FORCE_NEITHER_IO 0x00080000
5709 #define DO_VOLUME_DEVICE_OBJECT 0x00100000
5710 #define DO_SYSTEM_SYSTEM_PARTITION 0x00200000
5711 #define DO_SYSTEM_CRITICAL_PARTITION 0x00400000
5712 #define DO_DISALLOW_EXECUTE 0x00800000
5713
5714 extern KSPIN_LOCK IoStatisticsLock;
5715 extern ULONG IoReadOperationCount;
5716 extern ULONG IoWriteOperationCount;
5717 extern ULONG IoOtherOperationCount;
5718 extern LARGE_INTEGER IoReadTransferCount;
5719 extern LARGE_INTEGER IoWriteTransferCount;
5720 extern LARGE_INTEGER IoOtherTransferCount;
5721
5722 #define IO_FILE_OBJECT_NON_PAGED_POOL_CHARGE 64
5723 #define IO_FILE_OBJECT_PAGED_POOL_CHARGE 1024
5724
5725 #if (NTDDI_VERSION == NTDDI_WIN2K)
5726 NTKERNELAPI
5727 NTSTATUS
5728 NTAPI
5729 IoRegisterFsRegistrationChangeEx(
5730 IN PDRIVER_OBJECT DriverObject,
5731 IN PDRIVER_FS_NOTIFICATION DriverNotificationRoutine);
5732 #endif
5733
5734 #if (NTDDI_VERSION >= NTDDI_WIN2K)
5735
5736 NTKERNELAPI
5737 VOID
5738 NTAPI
5739 IoAcquireVpbSpinLock(
5740 OUT PKIRQL Irql);
5741
5742 NTKERNELAPI
5743 NTSTATUS
5744 NTAPI
5745 IoCheckDesiredAccess(
5746 IN OUT PACCESS_MASK DesiredAccess,
5747 IN ACCESS_MASK GrantedAccess);
5748
5749 NTKERNELAPI
5750 NTSTATUS
5751 NTAPI
5752 IoCheckEaBufferValidity(
5753 IN PFILE_FULL_EA_INFORMATION EaBuffer,
5754 IN ULONG EaLength,
5755 OUT PULONG ErrorOffset);
5756
5757 NTKERNELAPI
5758 NTSTATUS
5759 NTAPI
5760 IoCheckFunctionAccess(
5761 IN ACCESS_MASK GrantedAccess,
5762 IN UCHAR MajorFunction,
5763 IN UCHAR MinorFunction,
5764 IN ULONG IoControlCode,
5765 IN PVOID Argument1 OPTIONAL,
5766 IN PVOID Argument2 OPTIONAL);
5767
5768 NTKERNELAPI
5769 NTSTATUS
5770 NTAPI
5771 IoCheckQuerySetFileInformation(
5772 IN FILE_INFORMATION_CLASS FileInformationClass,
5773 IN ULONG Length,
5774 IN BOOLEAN SetOperation);
5775
5776 NTKERNELAPI
5777 NTSTATUS
5778 NTAPI
5779 IoCheckQuerySetVolumeInformation(
5780 IN FS_INFORMATION_CLASS FsInformationClass,
5781 IN ULONG Length,
5782 IN BOOLEAN SetOperation);
5783
5784 NTKERNELAPI
5785 NTSTATUS
5786 NTAPI
5787 IoCheckQuotaBufferValidity(
5788 IN PFILE_QUOTA_INFORMATION QuotaBuffer,
5789 IN ULONG QuotaLength,
5790 OUT PULONG ErrorOffset);
5791
5792 NTKERNELAPI
5793 PFILE_OBJECT
5794 NTAPI
5795 IoCreateStreamFileObject(
5796 IN PFILE_OBJECT FileObject OPTIONAL,
5797 IN PDEVICE_OBJECT DeviceObject OPTIONAL);
5798
5799 NTKERNELAPI
5800 PFILE_OBJECT
5801 NTAPI
5802 IoCreateStreamFileObjectLite(
5803 IN PFILE_OBJECT FileObject OPTIONAL,
5804 IN PDEVICE_OBJECT DeviceObject OPTIONAL);
5805
5806 NTKERNELAPI
5807 BOOLEAN
5808 NTAPI
5809 IoFastQueryNetworkAttributes(
5810 IN POBJECT_ATTRIBUTES ObjectAttributes,
5811 IN ACCESS_MASK DesiredAccess,
5812 IN ULONG OpenOptions,
5813 OUT PIO_STATUS_BLOCK IoStatus,
5814 OUT PFILE_NETWORK_OPEN_INFORMATION Buffer);
5815
5816 NTKERNELAPI
5817 NTSTATUS
5818 NTAPI
5819 IoPageRead(
5820 IN PFILE_OBJECT FileObject,
5821 IN PMDL Mdl,
5822 IN PLARGE_INTEGER Offset,
5823 IN PKEVENT Event,
5824 OUT PIO_STATUS_BLOCK IoStatusBlock);
5825
5826 NTKERNELAPI
5827 PDEVICE_OBJECT
5828 NTAPI
5829 IoGetAttachedDevice(
5830 IN PDEVICE_OBJECT DeviceObject);
5831
5832 NTKERNELAPI
5833 PDEVICE_OBJECT
5834 NTAPI
5835 IoGetAttachedDeviceReference(
5836 IN PDEVICE_OBJECT DeviceObject);
5837
5838 NTKERNELAPI
5839 PDEVICE_OBJECT
5840 NTAPI
5841 IoGetBaseFileSystemDeviceObject(
5842 IN PFILE_OBJECT FileObject);
5843
5844 NTKERNELAPI
5845 PCONFIGURATION_INFORMATION
5846 NTAPI
5847 IoGetConfigurationInformation(
5848 VOID);
5849
5850 NTKERNELAPI
5851 ULONG
5852 NTAPI
5853 IoGetRequestorProcessId(
5854 IN PIRP Irp);
5855
5856 NTKERNELAPI
5857 PEPROCESS
5858 NTAPI
5859 IoGetRequestorProcess(
5860 IN PIRP Irp);
5861
5862 NTKERNELAPI
5863 PIRP
5864 NTAPI
5865 IoGetTopLevelIrp(
5866 VOID);
5867
5868 NTKERNELAPI
5869 BOOLEAN
5870 NTAPI
5871 IoIsOperationSynchronous(
5872 IN PIRP Irp);
5873
5874 NTKERNELAPI
5875 BOOLEAN
5876 NTAPI
5877 IoIsSystemThread(
5878 IN PETHREAD Thread);
5879
5880 NTKERNELAPI
5881 BOOLEAN
5882 NTAPI
5883 IoIsValidNameGraftingBuffer(
5884 IN PIRP Irp,
5885 IN PREPARSE_DATA_BUFFER ReparseBuffer);
5886
5887 NTKERNELAPI
5888 NTSTATUS
5889 NTAPI
5890 IoQueryFileInformation(
5891 IN PFILE_OBJECT FileObject,
5892 IN FILE_INFORMATION_CLASS FileInformationClass,
5893 IN ULONG Length,
5894 OUT PVOID FileInformation,
5895 OUT PULONG ReturnedLength);
5896
5897 NTKERNELAPI
5898 NTSTATUS
5899 NTAPI
5900 IoQueryVolumeInformation(
5901 IN PFILE_OBJECT FileObject,
5902 IN FS_INFORMATION_CLASS FsInformationClass,
5903 IN ULONG Length,
5904 OUT PVOID FsInformation,
5905 OUT PULONG ReturnedLength);
5906
5907 NTKERNELAPI
5908 VOID
5909 NTAPI
5910 IoQueueThreadIrp(
5911 IN PIRP Irp);
5912
5913 NTKERNELAPI
5914 VOID
5915 NTAPI
5916 IoRegisterFileSystem(
5917 IN PDEVICE_OBJECT DeviceObject);
5918
5919 NTKERNELAPI
5920 NTSTATUS
5921 NTAPI
5922 IoRegisterFsRegistrationChange(
5923 IN PDRIVER_OBJECT DriverObject,
5924 IN PDRIVER_FS_NOTIFICATION DriverNotificationRoutine);
5925
5926 NTKERNELAPI
5927 VOID
5928 NTAPI
5929 IoReleaseVpbSpinLock(
5930 IN KIRQL Irql);
5931
5932 NTKERNELAPI
5933 VOID
5934 NTAPI
5935 IoSetDeviceToVerify(
5936 IN PETHREAD Thread,
5937 IN PDEVICE_OBJECT DeviceObject OPTIONAL);
5938
5939 NTKERNELAPI
5940 NTSTATUS
5941 NTAPI
5942 IoSetInformation(
5943 IN PFILE_OBJECT FileObject,
5944 IN FILE_INFORMATION_CLASS FileInformationClass,
5945 IN ULONG Length,
5946 IN PVOID FileInformation);
5947
5948 NTKERNELAPI
5949 VOID
5950 NTAPI
5951 IoSetTopLevelIrp(
5952 IN PIRP Irp OPTIONAL);
5953
5954 NTKERNELAPI
5955 VOID
5956 NTAPI
5957 IoStartNextPacket(
5958 IN PDEVICE_OBJECT DeviceObject,
5959 IN BOOLEAN Cancelable);
5960
5961 NTKERNELAPI
5962 VOID
5963 NTAPI
5964 IoStartNextPacketByKey(
5965 IN PDEVICE_OBJECT DeviceObject,
5966 IN BOOLEAN Cancelable,
5967 IN ULONG Key);
5968
5969 NTKERNELAPI
5970 VOID
5971 NTAPI
5972 IoStartPacket(
5973 IN PDEVICE_OBJECT DeviceObject,
5974 IN PIRP Irp,
5975 IN PULONG Key OPTIONAL,
5976 IN PDRIVER_CANCEL CancelFunction OPTIONAL);
5977
5978 NTKERNELAPI
5979 VOID
5980 NTAPI
5981 IoStartTimer(
5982 IN PDEVICE_OBJECT DeviceObject);
5983
5984 NTKERNELAPI
5985 VOID
5986 NTAPI
5987 IoStopTimer(
5988 IN PDEVICE_OBJECT DeviceObject);
5989
5990 NTKERNELAPI
5991 NTSTATUS
5992 NTAPI
5993 IoSynchronousPageWrite(
5994 IN PFILE_OBJECT FileObject,
5995 IN PMDL Mdl,
5996 IN PLARGE_INTEGER FileOffset,
5997 IN PKEVENT Event,
5998 OUT PIO_STATUS_BLOCK IoStatusBlock);
5999
6000 NTKERNELAPI
6001 PEPROCESS
6002 NTAPI
6003 IoThreadToProcess(
6004 IN PETHREAD Thread);
6005
6006 NTKERNELAPI
6007 VOID
6008 NTAPI
6009 IoUnregisterFileSystem(
6010 IN PDEVICE_OBJECT DeviceObject);
6011
6012 NTKERNELAPI
6013 VOID
6014 NTAPI
6015 IoUnregisterFsRegistrationChange(
6016 IN PDRIVER_OBJECT DriverObject,
6017 IN PDRIVER_FS_NOTIFICATION DriverNotificationRoutine);
6018
6019 NTKERNELAPI
6020 NTSTATUS
6021 NTAPI
6022 IoVerifyVolume(
6023 IN PDEVICE_OBJECT DeviceObject,
6024 IN BOOLEAN AllowRawMount);
6025
6026 NTKERNELAPI
6027 VOID
6028 NTAPI
6029 IoWriteErrorLogEntry(
6030 IN PVOID ElEntry);
6031
6032 NTKERNELAPI
6033 NTSTATUS
6034 NTAPI
6035 IoGetRequestorSessionId(
6036 IN PIRP Irp,
6037 OUT PULONG pSessionId);
6038
6039 #endif /* (NTDDI_VERSION >= NTDDI_WIN2K) */
6040
6041 #if (NTDDI_VERSION >= NTDDI_WINXP)
6042
6043 NTKERNELAPI
6044 PFILE_OBJECT
6045 NTAPI
6046 IoCreateStreamFileObjectEx(
6047 IN PFILE_OBJECT FileObject OPTIONAL,
6048 IN PDEVICE_OBJECT DeviceObject OPTIONAL,
6049 OUT PHANDLE FileObjectHandle OPTIONAL);
6050
6051 NTKERNELAPI
6052 NTSTATUS
6053 NTAPI
6054 IoQueryFileDosDeviceName(
6055 IN PFILE_OBJECT FileObject,
6056 OUT POBJECT_NAME_INFORMATION *ObjectNameInformation);
6057
6058 VOID
6059 NTAPI
6060 IoSetStartIoAttributes(
6061 IN PDEVICE_OBJECT DeviceObject,
6062 IN BOOLEAN DeferredStartIo,
6063 IN BOOLEAN NonCancelable);
6064
6065 NTKERNELAPI
6066 NTSTATUS
6067 NTAPI
6068 IoEnumerateDeviceObjectList(
6069 IN PDRIVER_OBJECT DriverObject,
6070 OUT PDEVICE_OBJECT *DeviceObjectList,
6071 IN ULONG DeviceObjectListSize,
6072 OUT PULONG ActualNumberDeviceObjects);
6073
6074 NTKERNELAPI
6075 PDEVICE_OBJECT
6076 NTAPI
6077 IoGetLowerDeviceObject(
6078 IN PDEVICE_OBJECT DeviceObject);
6079
6080 NTKERNELAPI
6081 PDEVICE_OBJECT
6082 NTAPI
6083 IoGetDeviceAttachmentBaseRef(
6084 IN PDEVICE_OBJECT DeviceObject);
6085
6086 NTKERNELAPI
6087 NTSTATUS
6088 NTAPI
6089 IoGetDiskDeviceObject(
6090 IN PDEVICE_OBJECT FileSystemDeviceObject,
6091 OUT PDEVICE_OBJECT *DiskDeviceObject);
6092
6093 #endif
6094
6095 #if (NTDDI_VERSION >= NTDDI_WS03SP1)
6096 NTKERNELAPI
6097 NTSTATUS
6098 NTAPI
6099 IoEnumerateRegisteredFiltersList(
6100 OUT PDRIVER_OBJECT *DriverObjectList,
6101 IN ULONG DriverObjectListSize,
6102 OUT PULONG ActualNumberDriverObjects);
6103 #endif
6104
6105 #if (NTDDI_VERSION >= NTDDI_VISTA)
6106 VOID
6107 FORCEINLINE
6108 NTAPI
6109 IoInitializePriorityInfo(
6110 IN PIO_PRIORITY_INFO PriorityInfo)
6111 {
6112 PriorityInfo->Size = sizeof(IO_PRIORITY_INFO);
6113 PriorityInfo->ThreadPriority = 0xffff;
6114 PriorityInfo->IoPriority = IoPriorityNormal;
6115 PriorityInfo->PagePriority = 0;
6116 }
6117 #endif
6118
6119 #if (NTDDI_VERSION >= NTDDI_WIN7)
6120
6121 NTKERNELAPI
6122 NTSTATUS
6123 NTAPI
6124 IoRegisterFsRegistrationChangeMountAware(
6125 IN PDRIVER_OBJECT DriverObject,
6126 IN PDRIVER_FS_NOTIFICATION DriverNotificationRoutine,
6127 IN BOOLEAN SynchronizeWithMounts);
6128
6129 NTKERNELAPI
6130 NTSTATUS
6131 NTAPI
6132 IoReplaceFileObjectName(
6133 IN PFILE_OBJECT FileObject,
6134 IN PWSTR NewFileName,
6135 IN USHORT FileNameLength);
6136
6137 #endif
6138
6139 #define IoIsFileOpenedExclusively(FileObject) ( \
6140 (BOOLEAN) !( \
6141 (FileObject)->SharedRead || \
6142 (FileObject)->SharedWrite || \
6143 (FileObject)->SharedDelete \
6144 ) \
6145 )
6146
6147 #if (NTDDI_VERSION >= NTDDI_VISTA)
6148 typedef struct _IO_PRIORITY_INFO {
6149 ULONG Size;
6150 ULONG ThreadPriority;
6151 ULONG PagePriority;
6152 IO_PRIORITY_HINT IoPriority;
6153 } IO_PRIORITY_INFO, *PIO_PRIORITY_INFO;
6154 #endif
6155
6156 #define PO_CB_SYSTEM_POWER_POLICY 0
6157 #define PO_CB_AC_STATUS 1
6158 #define PO_CB_BUTTON_COLLISION 2
6159 #define PO_CB_SYSTEM_STATE_LOCK 3
6160 #define PO_CB_LID_SWITCH_STATE 4
6161 #define PO_CB_PROCESSOR_POWER_POLICY 5
6162
6163 #if (NTDDI_VERSION >= NTDDI_WIN2K)
6164
6165 NTKERNELAPI
6166 PVOID
6167 NTAPI
6168 PoRegisterSystemState(
6169 IN OUT PVOID StateHandle OPTIONAL,
6170 IN EXECUTION_STATE Flags);
6171
6172 NTKERNELAPI
6173 VOID
6174 NTAPI
6175 PoUnregisterSystemState(
6176 IN OUT PVOID StateHandle);
6177
6178 NTKERNELAPI
6179 POWER_STATE
6180 NTAPI
6181 PoSetPowerState(
6182 IN PDEVICE_OBJECT DeviceObject,
6183 IN POWER_STATE_TYPE Type,
6184 IN POWER_STATE State);
6185
6186 NTKERNELAPI
6187 NTSTATUS
6188 NTAPI
6189 PoCallDriver(
6190 IN PDEVICE_OBJECT DeviceObject,
6191 IN OUT PIRP Irp);
6192
6193 NTKERNELAPI
6194 VOID
6195 NTAPI
6196 PoStartNextPowerIrp(
6197 IN OUT PIRP Irp);
6198
6199 NTKERNELAPI
6200 PULONG
6201 NTAPI
6202 PoRegisterDeviceForIdleDetection(
6203 IN PDEVICE_OBJECT DeviceObject,
6204 IN ULONG ConservationIdleTime,
6205 IN ULONG PerformanceIdleTime,
6206 IN DEVICE_POWER_STATE State);
6207
6208 #endif /* (NTDDI_VERSION >= NTDDI_WIN2K) */
6209
6210 #if (NTDDI_VERSION >= NTDDI_WINXP)
6211 NTKERNELAPI
6212 NTSTATUS
6213 NTAPI
6214 PoQueueShutdownWorkItem(
6215 IN OUT PWORK_QUEUE_ITEM WorkItem);
6216 #endif
6217
6218 #if (NTDDI_VERSION >= NTDDI_VISTA)
6219
6220 NTKERNELAPI
6221 NTSTATUS
6222 NTAPI
6223 PoRegisterPowerSettingCallback(
6224 IN PDEVICE_OBJECT DeviceObject OPTIONAL,
6225 IN LPCGUID SettingGuid,
6226 IN PPOWER_SETTING_CALLBACK Callback,
6227 IN PVOID Context OPTIONAL,
6228 OUT PVOID *Handle);
6229
6230 NTKERNELAPI
6231 NTSTATUS
6232 PoUnregisterPowerSettingCallback(
6233 IN OUT PVOID Handle);
6234
6235 #endif
6236
6237 #if (NTDDI_VERSION >= NTDDI_WIN6SP1)
6238 NTKERNELAPI
6239 VOID
6240 NTAPI
6241 PoSetDeviceBusyEx(
6242 IN OUT PULONG IdlePointer);
6243 #endif
6244
6245 #if (NTDDI_VERSION >= NTDDI_WIN7)
6246
6247 NTKERNELAPI
6248 NTSTATUS
6249 NTAPI
6250 PoCreatePowerRequest(
6251 OUT PVOID *PowerRequest,
6252 IN PDEVICE_OBJECT DeviceObject,
6253 IN PCOUNTED_REASON_CONTEXT Context);
6254
6255 NTKERNELAPI
6256 NTSTATUS
6257 NTAPI
6258 PoSetPowerRequest(
6259 IN OUT PVOID PowerRequest,
6260 IN POWER_REQUEST_TYPE Type);
6261
6262 NTKERNELAPI
6263 NTSTATUS
6264 NTAPI
6265 PoClearPowerRequest(
6266 IN OUT PVOID PowerRequest,
6267 IN POWER_REQUEST_TYPE Type);
6268
6269 NTKERNELAPI
6270 VOID
6271 NTAPI
6272 PoDeletePowerRequest(
6273 IN OUT PVOID PowerRequest);
6274
6275 NTKERNELAPI
6276 VOID
6277 NTAPI
6278 PoStartDeviceBusy(
6279 IN OUT PULONG IdlePointer);
6280
6281 NTKERNELAPI
6282 VOID
6283 NTAPI
6284 PoEndDeviceBusy(
6285 IN OUT PULONG IdlePointer);
6286
6287 NTKERNELAPI
6288 BOOLEAN
6289 NTAPI
6290 PoQueryWatchdogTime(
6291 IN PDEVICE_OBJECT Pdo,
6292 OUT PULONG SecondsRemaining);
6293
6294 #endif /* (NTDDI_VERSION >= NTDDI_WIN7) */
6295
6296 #if defined(_IA64_)
6297 #if (NTDDI_VERSION >= NTDDI_WIN2K)
6298 //DECLSPEC_DEPRECATED_DDK
6299 NTHALAPI
6300 ULONG
6301 NTAPI
6302 HalGetDmaAlignmentRequirement(
6303 VOID);
6304 #endif
6305 #endif
6306
6307 #if defined(_M_IX86) || defined(_M_AMD64)
6308 #define HalGetDmaAlignmentRequirement() 1L
6309 #endif
6310
6311 typedef enum _MMFLUSH_TYPE {
6312 MmFlushForDelete,
6313 MmFlushForWrite
6314 } MMFLUSH_TYPE;
6315
6316 #if (NTDDI_VERSION >= NTDDI_WIN2K)
6317
6318 NTKERNELAPI
6319 BOOLEAN
6320 NTAPI
6321 MmIsRecursiveIoFault(
6322 VOID);
6323
6324 NTKERNELAPI
6325 BOOLEAN
6326 NTAPI
6327 MmForceSectionClosed(
6328 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
6329 IN BOOLEAN DelayClose);
6330
6331 NTKERNELAPI
6332 BOOLEAN
6333 NTAPI
6334 MmFlushImageSection(
6335 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
6336 IN MMFLUSH_TYPE FlushType);
6337
6338 NTKERNELAPI
6339 BOOLEAN
6340 NTAPI
6341 MmCanFileBeTruncated(
6342 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
6343 IN PLARGE_INTEGER NewFileSize OPTIONAL);
6344
6345 NTKERNELAPI
6346 BOOLEAN
6347 NTAPI
6348 MmSetAddressRangeModified(
6349 IN PVOID Address,
6350 IN SIZE_T Length);
6351
6352 #endif
6353
6354 typedef struct _READ_LIST {
6355 PFILE_OBJECT FileObject;
6356 ULONG NumberOfEntries;
6357 LOGICAL IsImage;
6358 FILE_SEGMENT_ELEMENT List[ANYSIZE_ARRAY];
6359 } READ_LIST, *PREAD_LIST;
6360
6361 #if (NTDDI_VERSION >= NTDDI_WINXP)
6362 typedef union _MM_PREFETCH_FLAGS {
6363 struct {
6364 ULONG Priority : SYSTEM_PAGE_PRIORITY_BITS;
6365 ULONG RepurposePriority : SYSTEM_PAGE_PRIORITY_BITS;
6366 } Flags;
6367 ULONG AllFlags;
6368 } MM_PREFETCH_FLAGS, *PMM_PREFETCH_FLAGS;
6369
6370 #define MM_PREFETCH_FLAGS_MASK ((1 << (2*SYSTEM_PAGE_PRIORITY_BITS)) - 1)
6371
6372 NTKERNELAPI
6373 NTSTATUS
6374 NTAPI
6375 MmPrefetchPages(
6376 IN ULONG NumberOfLists,
6377 IN PREAD_LIST *ReadLists);
6378 #endif
6379
6380 #if (NTDDI_VERSION >= NTDDI_VISTA)
6381 NTKERNELAPI
6382 ULONG
6383 NTAPI
6384 MmDoesFileHaveUserWritableReferences(
6385 IN PSECTION_OBJECT_POINTERS SectionPointer);
6386 #endif
6387
6388 #if (NTDDI_VERSION >= NTDDI_WIN2K)
6389
6390 NTKERNELAPI
6391 NTSTATUS
6392 NTAPI
6393 ObInsertObject(
6394 IN PVOID Object,
6395 IN OUT PACCESS_STATE PassedAccessState OPTIONAL,
6396 IN ACCESS_MASK DesiredAccess OPTIONAL,
6397 IN ULONG ObjectPointerBias,
6398 OUT PVOID *NewObject OPTIONAL,
6399 OUT PHANDLE Handle OPTIONAL);
6400
6401 NTKERNELAPI
6402 NTSTATUS
6403 NTAPI
6404 ObOpenObjectByPointer(
6405 IN PVOID Object,
6406 IN ULONG HandleAttributes,
6407 IN PACCESS_STATE PassedAccessState OPTIONAL,
6408 IN ACCESS_MASK DesiredAccess OPTIONAL,
6409 IN POBJECT_TYPE ObjectType OPTIONAL,
6410 IN KPROCESSOR_MODE AccessMode,
6411 OUT PHANDLE Handle);
6412
6413 NTKERNELAPI
6414 VOID
6415 NTAPI
6416 ObMakeTemporaryObject(
6417 IN PVOID Object);
6418
6419 NTKERNELAPI
6420 NTSTATUS
6421 NTAPI
6422 ObQueryNameString(
6423 IN PVOID Object,
6424 OUT POBJECT_NAME_INFORMATION ObjectNameInfo OPTIONAL,
6425 IN ULONG Length,
6426 OUT PULONG ReturnLength);
6427
6428 NTKERNELAPI
6429 NTSTATUS
6430 NTAPI
6431 ObQueryObjectAuditingByHandle(
6432 IN HANDLE Handle,
6433 OUT PBOOLEAN GenerateOnClose);
6434
6435 #endif
6436
6437 #if (NTDDI_VERSION >= NTDDI_VISTA)
6438 NTKERNELAPI
6439 BOOLEAN
6440 NTAPI
6441 ObIsKernelHandle(
6442 IN HANDLE Handle);
6443 #endif
6444
6445 #if (NTDDI_VERSION >= NTDDI_WIN7)
6446 NTKERNELAPI
6447 NTSTATUS
6448 NTAPI
6449 ObOpenObjectByPointerWithTag(
6450 IN PVOID Object,
6451 IN ULONG HandleAttributes,
6452 IN PACCESS_STATE PassedAccessState OPTIONAL,
6453 IN ACCESS_MASK DesiredAccess,
6454 IN POBJECT_TYPE ObjectType OPTIONAL,
6455 IN KPROCESSOR_MODE AccessMode,
6456 IN ULONG Tag,
6457 OUT PHANDLE Handle);
6458 #endif
6459
6460 typedef ULONG LBN;
6461 typedef LBN *PLBN;
6462
6463 typedef ULONG VBN;
6464 typedef VBN *PVBN;
6465
6466 typedef enum _FAST_IO_POSSIBLE {
6467 FastIoIsNotPossible = 0,
6468 FastIoIsPossible,
6469 FastIoIsQuestionable
6470 } FAST_IO_POSSIBLE;
6471
6472 typedef struct _FSRTL_COMMON_FCB_HEADER {
6473 CSHORT NodeTypeCode;
6474 CSHORT NodeByteSize;
6475 UCHAR Flags;
6476 UCHAR IsFastIoPossible;
6477 UCHAR Flags2;
6478 UCHAR Reserved:4;
6479 UCHAR Version:4;
6480 PERESOURCE Resource;
6481 PERESOURCE PagingIoResource;
6482 LARGE_INTEGER AllocationSize;
6483 LARGE_INTEGER FileSize;
6484 LARGE_INTEGER ValidDataLength;
6485 } FSRTL_COMMON_FCB_HEADER, *PFSRTL_COMMON_FCB_HEADER;
6486
6487 #ifdef __cplusplus
6488 typedef struct _FSRTL_ADVANCED_FCB_HEADER:FSRTL_COMMON_FCB_HEADER {
6489 #else /* __cplusplus */
6490 typedef struct _FSRTL_ADVANCED_FCB_HEADER {
6491 FSRTL_COMMON_FCB_HEADER DUMMYSTRUCTNAME;
6492 #endif /* __cplusplus */
6493 PFAST_MUTEX FastMutex;
6494 LIST_ENTRY FilterContexts;
6495 #if (NTDDI_VERSION >= NTDDI_VISTA)
6496 EX_PUSH_LOCK PushLock;
6497 PVOID *FileContextSupportPointer;
6498 #endif
6499 } FSRTL_ADVANCED_FCB_HEADER, *PFSRTL_ADVANCED_FCB_HEADER;
6500
6501 #define FSRTL_FCB_HEADER_V0 (0x00)
6502 #define FSRTL_FCB_HEADER_V1 (0x01)
6503
6504 #define FSRTL_FLAG_FILE_MODIFIED (0x01)
6505 #define FSRTL_FLAG_FILE_LENGTH_CHANGED (0x02)
6506 #define FSRTL_FLAG_LIMIT_MODIFIED_PAGES (0x04)
6507 #define FSRTL_FLAG_ACQUIRE_MAIN_RSRC_EX (0x08)
6508 #define FSRTL_FLAG_ACQUIRE_MAIN_RSRC_SH (0x10)
6509 #define FSRTL_FLAG_USER_MAPPED_FILE (0x20)
6510 #define FSRTL_FLAG_ADVANCED_HEADER (0x40)
6511 #define FSRTL_FLAG_EOF_ADVANCE_ACTIVE (0x80)
6512
6513 #define FSRTL_FLAG2_DO_MODIFIED_WRITE (0x01)
6514 #define FSRTL_FLAG2_SUPPORTS_FILTER_CONTEXTS (0x02)
6515 #define FSRTL_FLAG2_PURGE_WHEN_MAPPED (0x04)
6516 #define FSRTL_FLAG2_IS_PAGING_FILE (0x08)
6517
6518 #define FSRTL_FSP_TOP_LEVEL_IRP (0x01)
6519 #define FSRTL_CACHE_TOP_LEVEL_IRP (0x02)
6520 #define FSRTL_MOD_WRITE_TOP_LEVEL_IRP (0x03)
6521 #define FSRTL_FAST_IO_TOP_LEVEL_IRP (0x04)
6522 #define FSRTL_NETWORK1_TOP_LEVEL_IRP ((LONG_PTR)0x05)
6523 #define FSRTL_NETWORK2_TOP_LEVEL_IRP ((LONG_PTR)0x06)
6524 #define FSRTL_MAX_TOP_LEVEL_IRP_FLAG ((LONG_PTR)0xFFFF)
6525
6526 typedef struct _EOF_WAIT_BLOCK {
6527 LIST_ENTRY EofWaitLinks;
6528 KEVENT Event;
6529 } EOF_WAIT_BLOCK, *PEOF_WAIT_BLOCK;
6530
6531 typedef struct _FSRTL_AUXILIARY_BUFFER {
6532 PVOID Buffer;
6533 ULONG Length;
6534 ULONG Flags;
6535 PMDL Mdl;
6536 } FSRTL_AUXILIARY_BUFFER, *PFSRTL_AUXILIARY_BUFFER;
6537
6538 #define FSRTL_AUXILIARY_FLAG_DEALLOCATE 0x00000001
6539
6540 typedef struct _FILE_LOCK_INFO {
6541 LARGE_INTEGER StartingByte;
6542 LARGE_INTEGER Length;
6543 BOOLEAN ExclusiveLock;
6544 ULONG Key;
6545 PFILE_OBJECT FileObject;
6546 PVOID ProcessId;
6547 LARGE_INTEGER EndingByte;
6548 } FILE_LOCK_INFO, *PFILE_LOCK_INFO;
6549
6550 typedef NTSTATUS
6551 (NTAPI *PCOMPLETE_LOCK_IRP_ROUTINE) (
6552 IN PVOID Context,
6553 IN PIRP Irp);
6554
6555 typedef VOID
6556 (NTAPI *PUNLOCK_ROUTINE) (
6557 IN PVOID Context,
6558 IN PFILE_LOCK_INFO FileLockInfo);
6559
6560 typedef struct _FILE_LOCK {
6561 PCOMPLETE_LOCK_IRP_ROUTINE CompleteLockIrpRoutine;
6562 PUNLOCK_ROUTINE UnlockRoutine;
6563 BOOLEAN FastIoIsQuestionable;
6564 BOOLEAN SpareC[3];
6565 PVOID LockInformation;
6566 FILE_LOCK_INFO LastReturnedLockInfo;
6567 PVOID LastReturnedLock;
6568 LONG volatile LockRequestsInProgress;
6569 } FILE_LOCK, *PFILE_LOCK;
6570
6571 #if (NTDDI_VERSION >= NTDDI_WIN2K)
6572
6573 NTKERNELAPI
6574 BOOLEAN
6575 NTAPI
6576 FsRtlCopyRead(
6577 IN PFILE_OBJECT FileObject,
6578 IN PLARGE_INTEGER FileOffset,
6579 IN ULONG Length,
6580 IN BOOLEAN Wait,
6581 IN ULONG LockKey,
6582 OUT PVOID Buffer,
6583 OUT PIO_STATUS_BLOCK IoStatus,
6584 IN PDEVICE_OBJECT DeviceObject);
6585
6586 NTKERNELAPI
6587 BOOLEAN
6588 NTAPI
6589 FsRtlCopyWrite(
6590 IN PFILE_OBJECT FileObject,
6591 IN PLARGE_INTEGER FileOffset,
6592 IN ULONG Length,
6593 IN BOOLEAN Wait,
6594 IN ULONG LockKey,
6595 IN PVOID Buffer,
6596 OUT PIO_STATUS_BLOCK IoStatus,
6597 IN PDEVICE_OBJECT DeviceObject);
6598
6599 NTKERNELAPI
6600 BOOLEAN
6601 NTAPI
6602 FsRtlMdlReadDev(
6603 IN PFILE_OBJECT FileObject,
6604 IN PLARGE_INTEGER FileOffset,
6605 IN ULONG Length,
6606 IN ULONG LockKey,
6607 OUT PMDL *MdlChain,
6608 OUT PIO_STATUS_BLOCK IoStatus,
6609 IN PDEVICE_OBJECT DeviceObject OPTIONAL);
6610
6611 NTKERNELAPI
6612 BOOLEAN
6613 NTAPI
6614 FsRtlMdlReadCompleteDev(
6615 IN PFILE_OBJECT FileObject,
6616 IN PMDL MdlChain,
6617 IN PDEVICE_OBJECT DeviceObject OPTIONAL);
6618
6619 NTKERNELAPI
6620 BOOLEAN
6621 NTAPI
6622 FsRtlPrepareMdlWriteDev(
6623 IN PFILE_OBJECT FileObject,
6624 IN PLARGE_INTEGER FileOffset,
6625 IN ULONG Length,
6626 IN ULONG LockKey,
6627 OUT PMDL *MdlChain,
6628 OUT PIO_STATUS_BLOCK IoStatus,
6629 IN PDEVICE_OBJECT DeviceObject);
6630
6631 NTKERNELAPI
6632 BOOLEAN
6633 NTAPI
6634 FsRtlMdlWriteCompleteDev(
6635 IN PFILE_OBJECT FileObject,
6636 IN PLARGE_INTEGER FileOffset,
6637 IN PMDL MdlChain,
6638 IN PDEVICE_OBJECT DeviceObject);
6639
6640 NTKERNELAPI
6641 VOID
6642 NTAPI
6643 FsRtlAcquireFileExclusive(
6644 IN PFILE_OBJECT FileObject);
6645
6646 NTKERNELAPI
6647 VOID
6648 NTAPI
6649 FsRtlReleaseFile(
6650 IN PFILE_OBJECT FileObject);
6651
6652 NTKERNELAPI
6653 NTSTATUS
6654 NTAPI
6655 FsRtlGetFileSize(
6656 IN PFILE_OBJECT FileObject,
6657 OUT PLARGE_INTEGER FileSize);
6658
6659 NTKERNELAPI
6660 BOOLEAN
6661 NTAPI
6662 FsRtlIsTotalDeviceFailure(
6663 IN NTSTATUS Status);
6664
6665 NTKERNELAPI
6666 PFILE_LOCK
6667 NTAPI
6668 FsRtlAllocateFileLock(
6669 IN PCOMPLETE_LOCK_IRP_ROUTINE CompleteLockIrpRoutine OPTIONAL,
6670 IN PUNLOCK_ROUTINE UnlockRoutine OPTIONAL);
6671
6672 NTKERNELAPI
6673 VOID
6674 NTAPI
6675 FsRtlFreeFileLock(
6676 IN PFILE_LOCK FileLock);
6677
6678 NTKERNELAPI
6679 VOID
6680 NTAPI
6681 FsRtlInitializeFileLock(
6682 IN PFILE_LOCK FileLock,
6683 IN PCOMPLETE_LOCK_IRP_ROUTINE CompleteLockIrpRoutine OPTIONAL,
6684 IN PUNLOCK_ROUTINE UnlockRoutine OPTIONAL);
6685
6686 NTKERNELAPI
6687 VOID
6688 NTAPI
6689 FsRtlUninitializeFileLock(
6690 IN PFILE_LOCK FileLock);
6691
6692 /*
6693 FsRtlProcessFileLock:
6694
6695 ret:
6696 -STATUS_INVALID_DEVICE_REQUEST
6697 -STATUS_RANGE_NOT_LOCKED from unlock routines.
6698 -STATUS_PENDING, STATUS_LOCK_NOT_GRANTED from FsRtlPrivateLock
6699 (redirected IoStatus->Status).
6700
6701 Internals:
6702 -switch ( Irp->CurrentStackLocation->MinorFunction )
6703 lock: return FsRtlPrivateLock;
6704 unlocksingle: return FsRtlFastUnlockSingle;
6705 unlockall: return FsRtlFastUnlockAll;
6706 unlockallbykey: return FsRtlFastUnlockAllByKey;
6707 default: IofCompleteRequest with STATUS_INVALID_DEVICE_REQUEST;
6708 return STATUS_INVALID_DEVICE_REQUEST;
6709
6710 -'AllwaysZero' is passed thru as 'AllwaysZero' to lock / unlock routines.
6711 -'Irp' is passet thru as 'Irp' to FsRtlPrivateLock.
6712 */
6713 NTKERNELAPI
6714 NTSTATUS
6715 NTAPI
6716 FsRtlProcessFileLock(
6717 IN PFILE_LOCK FileLock,
6718 IN PIRP Irp,
6719 IN PVOID Context OPTIONAL);
6720
6721 /*
6722 FsRtlCheckLockForReadAccess:
6723
6724 All this really does is pick out the lock parameters from the irp (io stack
6725 location?), get IoGetRequestorProcess, and pass values on to
6726 FsRtlFastCheckLockForRead.
6727 */
6728 NTKERNELAPI
6729 BOOLEAN
6730 NTAPI
6731 FsRtlCheckLockForReadAccess(
6732 IN PFILE_LOCK FileLock,
6733 IN PIRP Irp);
6734
6735 /*
6736 FsRtlCheckLockForWriteAccess:
6737
6738 All this really does is pick out the lock parameters from the irp (io stack
6739 location?), get IoGetRequestorProcess, and pass values on to
6740 FsRtlFastCheckLockForWrite.
6741 */
6742 NTKERNELAPI
6743 BOOLEAN
6744 NTAPI
6745 FsRtlCheckLockForWriteAccess(
6746 IN PFILE_LOCK FileLock,
6747 IN PIRP Irp);
6748
6749 NTKERNELAPI
6750 BOOLEAN
6751 NTAPI
6752 FsRtlFastCheckLockForRead(
6753 IN PFILE_LOCK FileLock,
6754 IN PLARGE_INTEGER FileOffset,
6755 IN PLARGE_INTEGER Length,
6756 IN ULONG Key,
6757 IN PFILE_OBJECT FileObject,
6758 IN PVOID Process);
6759
6760 NTKERNELAPI
6761 BOOLEAN
6762 NTAPI
6763 FsRtlFastCheckLockForWrite(
6764 IN PFILE_LOCK FileLock,
6765 IN PLARGE_INTEGER FileOffset,
6766 IN PLARGE_INTEGER Length,
6767 IN ULONG Key,
6768 IN PFILE_OBJECT FileObject,
6769 IN PVOID Process);
6770
6771 /*
6772 FsRtlGetNextFileLock:
6773
6774 ret: NULL if no more locks
6775
6776 Internals:
6777 FsRtlGetNextFileLock uses FileLock->LastReturnedLockInfo and
6778 FileLock->LastReturnedLock as storage.
6779 LastReturnedLock is a pointer to the 'raw' lock inkl. double linked
6780 list, and FsRtlGetNextFileLock needs this to get next lock on subsequent
6781 calls with Restart = FALSE.
6782 */
6783 NTKERNELAPI
6784 PFILE_LOCK_INFO
6785 NTAPI
6786 FsRtlGetNextFileLock(
6787 IN PFILE_LOCK FileLock,
6788 IN BOOLEAN Restart);
6789
6790 NTKERNELAPI
6791 NTSTATUS
6792 NTAPI
6793 FsRtlFastUnlockSingle(
6794 IN PFILE_LOCK FileLock,
6795 IN PFILE_OBJECT FileObject,
6796 IN PLARGE_INTEGER FileOffset,
6797 IN PLARGE_INTEGER Length,
6798 IN PEPROCESS Process,
6799 IN ULONG Key,
6800 IN PVOID Context OPTIONAL,
6801 IN BOOLEAN AlreadySynchronized);
6802
6803 NTKERNELAPI
6804 NTSTATUS
6805 NTAPI
6806 FsRtlFastUnlockAll(
6807 IN PFILE_LOCK FileLock,
6808 IN PFILE_OBJECT FileObject,
6809 IN PEPROCESS Process,
6810 IN PVOID Context OPTIONAL);
6811
6812 NTKERNELAPI
6813 NTSTATUS
6814 NTAPI
6815 FsRtlFastUnlockAllByKey(
6816 IN PFILE_LOCK FileLock,
6817 IN PFILE_OBJECT FileObject,
6818 IN PEPROCESS Process,
6819 IN ULONG Key,
6820 IN PVOID Context OPTIONAL);
6821
6822 /*
6823 FsRtlPrivateLock:
6824
6825 ret: IoStatus->Status: STATUS_PENDING, STATUS_LOCK_NOT_GRANTED
6826
6827 Internals:
6828 -Calls IoCompleteRequest if Irp
6829 -Uses exception handling / ExRaiseStatus with STATUS_INSUFFICIENT_RESOURCES
6830 */
6831 NTKERNELAPI
6832 BOOLEAN
6833 NTAPI
6834 FsRtlPrivateLock(
6835 IN PFILE_LOCK FileLock,
6836 IN PFILE_OBJECT FileObject,
6837 IN PLARGE_INTEGER FileOffset,
6838 IN PLARGE_INTEGER Length,
6839 IN PEPROCESS Process,
6840 IN ULONG Key,
6841 IN BOOLEAN FailImmediately,
6842 IN BOOLEAN ExclusiveLock,
6843 OUT PIO_STATUS_BLOCK IoStatus,
6844 IN PIRP Irp OPTIONAL,
6845 IN PVOID Context,
6846 IN BOOLEAN AlreadySynchronized);
6847
6848 #endif /* (NTDDI_VERSION >= NTDDI_WIN2K) */
6849
6850 #if (NTDDI_VERSION >= NTDDI_WIN7)
6851 NTKERNELAPI
6852 BOOLEAN
6853 NTAPI
6854 FsRtlAreThereCurrentOrInProgressFileLocks(
6855 IN PFILE_LOCK FileLock);
6856 #endif
6857
6858 #pragma pack(push,4)
6859
6860 #ifndef VER_PRODUCTBUILD
6861 #define VER_PRODUCTBUILD 10000
6862 #endif
6863
6864 #include "csq.h"
6865
6866 #ifdef _NTOSKRNL_
6867 extern PUCHAR FsRtlLegalAnsiCharacterArray;
6868 #else
6869 extern DECLSPEC_IMPORT PUCHAR FsRtlLegalAnsiCharacterArray;
6870 #endif
6871 extern PACL SePublicDefaultDacl;
6872 extern PACL SeSystemDefaultDacl;
6873
6874 #define FS_LFN_APIS 0x00004000
6875
6876 #define FILE_STORAGE_TYPE_SPECIFIED 0x00000041 /* FILE_DIRECTORY_FILE | FILE_NON_DIRECTORY_FILE */
6877 #define FILE_STORAGE_TYPE_DEFAULT (StorageTypeDefault << FILE_STORAGE_TYPE_SHIFT)
6878 #define FILE_STORAGE_TYPE_DIRECTORY (StorageTypeDirectory << FILE_STORAGE_TYPE_SHIFT)
6879 #define FILE_STORAGE_TYPE_FILE (StorageTypeFile << FILE_STORAGE_TYPE_SHIFT)
6880 #define FILE_STORAGE_TYPE_DOCFILE (StorageTypeDocfile << FILE_STORAGE_TYPE_SHIFT)
6881 #define FILE_STORAGE_TYPE_JUNCTION_POINT (StorageTypeJunctionPoint << FILE_STORAGE_TYPE_SHIFT)
6882 #define FILE_STORAGE_TYPE_CATALOG (StorageTypeCatalog << FILE_STORAGE_TYPE_SHIFT)
6883 #define FILE_STORAGE_TYPE_STRUCTURED_STORAGE (StorageTypeStructuredStorage << FILE_STORAGE_TYPE_SHIFT)
6884 #define FILE_STORAGE_TYPE_EMBEDDING (StorageTypeEmbedding << FILE_STORAGE_TYPE_SHIFT)
6885 #define FILE_STORAGE_TYPE_STREAM (StorageTypeStream << FILE_STORAGE_TYPE_SHIFT)
6886 #define FILE_MINIMUM_STORAGE_TYPE FILE_STORAGE_TYPE_DEFAULT
6887 #define FILE_MAXIMUM_STORAGE_TYPE FILE_STORAGE_TYPE_STREAM
6888 #define FILE_STORAGE_TYPE_MASK 0x000f0000
6889 #define FILE_STORAGE_TYPE_SHIFT 16
6890
6891 #define FILE_VC_QUOTAS_LOG_VIOLATIONS 0x00000004
6892
6893 #define FSRTL_VOLUME_DISMOUNT 1
6894 #define FSRTL_VOLUME_DISMOUNT_FAILED 2
6895 #define FSRTL_VOLUME_LOCK 3
6896 #define FSRTL_VOLUME_LOCK_FAILED 4
6897 #define FSRTL_VOLUME_UNLOCK 5
6898 #define FSRTL_VOLUME_MOUNT 6
6899
6900 #define FSRTL_WILD_CHARACTER 0x08
6901
6902 #define FSRTL_FAT_LEGAL 0x01
6903 #define FSRTL_HPFS_LEGAL 0x02
6904 #define FSRTL_NTFS_LEGAL 0x04
6905 #define FSRTL_WILD_CHARACTER 0x08
6906 #define FSRTL_OLE_LEGAL 0x10
6907 #define FSRTL_NTFS_STREAM_LEGAL 0x14
6908
6909 #ifdef _X86_
6910 #define HARDWARE_PTE HARDWARE_PTE_X86
6911 #define PHARDWARE_PTE PHARDWARE_PTE_X86
6912 #endif
6913
6914 #define IO_CHECK_CREATE_PARAMETERS 0x0200
6915 #define IO_ATTACH_DEVICE 0x0400
6916
6917 #define IO_ATTACH_DEVICE_API 0x80000000
6918
6919 #define IO_TYPE_APC 18
6920 #define IO_TYPE_DPC 19
6921 #define IO_TYPE_DEVICE_QUEUE 20
6922 #define IO_TYPE_EVENT_PAIR 21
6923 #define IO_TYPE_INTERRUPT 22
6924 #define IO_TYPE_PROFILE 23
6925
6926 #define IRP_BEING_VERIFIED 0x10
6927
6928 #define MAILSLOT_CLASS_FIRSTCLASS 1
6929 #define MAILSLOT_CLASS_SECONDCLASS 2
6930
6931 #define MAILSLOT_SIZE_AUTO 0
6932
6933 #define MEM_DOS_LIM 0x40000000
6934
6935 #define MCB_FLAG_RAISE_ON_ALLOCATION_FAILURE 1
6936
6937 #define OB_TYPE_TYPE 1
6938 #define OB_TYPE_DIRECTORY 2
6939 #define OB_TYPE_SYMBOLIC_LINK 3
6940 #define OB_TYPE_TOKEN 4
6941 #define OB_TYPE_PROCESS 5
6942 #define OB_TYPE_THREAD 6
6943 #define OB_TYPE_EVENT 7
6944 #define OB_TYPE_EVENT_PAIR 8
6945 #define OB_TYPE_MUTANT 9
6946 #define OB_TYPE_SEMAPHORE 10
6947 #define OB_TYPE_TIMER 11
6948 #define OB_TYPE_PROFILE 12
6949 #define OB_TYPE_WINDOW_STATION 13
6950 #define OB_TYPE_DESKTOP 14
6951 #define OB_TYPE_SECTION 15
6952 #define OB_TYPE_KEY 16
6953 #define OB_TYPE_PORT 17
6954 #define OB_TYPE_ADAPTER 18
6955 #define OB_TYPE_CONTROLLER 19
6956 #define OB_TYPE_DEVICE 20
6957 #define OB_TYPE_DRIVER 21
6958 #define OB_TYPE_IO_COMPLETION 22
6959 #define OB_TYPE_FILE 23
6960
6961 #define PIN_WAIT (1)
6962 #define PIN_EXCLUSIVE (2)
6963 #define PIN_NO_READ (4)
6964 #define PIN_IF_BCB (8)
6965
6966 #define SEC_BASED 0x00200000
6967
6968 #define SECURITY_WORLD_SID_AUTHORITY {0,0,0,0,0,1}
6969 #define SECURITY_WORLD_RID (0x00000000L)
6970
6971 /* end winnt.h */
6972
6973 #define TOKEN_HAS_ADMIN_GROUP 0x08
6974
6975 #define VACB_MAPPING_GRANULARITY (0x40000)
6976 #define VACB_OFFSET_SHIFT (18)
6977
6978 #if (VER_PRODUCTBUILD >= 1381)
6979 #define FSCTL_GET_HFS_INFORMATION CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 31, METHOD_BUFFERED, FILE_ANY_ACCESS)
6980 #endif /* (VER_PRODUCTBUILD >= 1381) */
6981
6982 #if (VER_PRODUCTBUILD >= 2195)
6983
6984 #define FSCTL_READ_PROPERTY_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 33, METHOD_NEITHER, FILE_ANY_ACCESS)
6985 #define FSCTL_WRITE_PROPERTY_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 34, METHOD_NEITHER, FILE_ANY_ACCESS)
6986
6987 #define FSCTL_DUMP_PROPERTY_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 37, METHOD_NEITHER, FILE_ANY_ACCESS)
6988
6989 #define FSCTL_HSM_MSG CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 66, METHOD_BUFFERED, FILE_READ_DATA | FILE_WRITE_DATA)
6990 #define FSCTL_NSS_CONTROL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 67, METHOD_BUFFERED, FILE_WRITE_DATA)
6991 #define FSCTL_HSM_DATA CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 68, METHOD_NEITHER, FILE_READ_DATA | FILE_WRITE_DATA)
6992 #define FSCTL_NSS_RCONTROL CTL_CODE(FILE_DEVICE_FILE_SYSTEM, 70, METHOD_BUFFERED, FILE_READ_DATA)
6993 #endif /* (VER_PRODUCTBUILD >= 2195) */
6994
6995 #define FSCTL_NETWORK_SET_CONFIGURATION_INFO CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 102, METHOD_IN_DIRECT, FILE_ANY_ACCESS)
6996 #define FSCTL_NETWORK_GET_CONFIGURATION_INFO CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 103, METHOD_OUT_DIRECT, FILE_ANY_ACCESS)
6997 #define FSCTL_NETWORK_GET_CONNECTION_INFO CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 104, METHOD_NEITHER, FILE_ANY_ACCESS)
6998 #define FSCTL_NETWORK_ENUMERATE_CONNECTIONS CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 105, METHOD_NEITHER, FILE_ANY_ACCESS)
6999 #define FSCTL_NETWORK_DELETE_CONNECTION CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 107, METHOD_BUFFERED, FILE_ANY_ACCESS)
7000 #define FSCTL_NETWORK_GET_STATISTICS CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 116, METHOD_BUFFERED, FILE_ANY_ACCESS)
7001 #define FSCTL_NETWORK_SET_DOMAIN_NAME CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 120, METHOD_BUFFERED, FILE_ANY_ACCESS)
7002 #define FSCTL_NETWORK_REMOTE_BOOT_INIT_SCRT CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 250, METHOD_BUFFERED, FILE_ANY_ACCESS)
7003
7004 #define IOCTL_REDIR_QUERY_PATH CTL_CODE(FILE_DEVICE_NETWORK_FILE_SYSTEM, 99, METHOD_NEITHER, FILE_ANY_ACCESS)
7005
7006 typedef PVOID OPLOCK, *POPLOCK;
7007
7008 //
7009 // Forwarders
7010 //
7011 struct _RTL_AVL_TABLE;
7012 struct _RTL_GENERIC_TABLE;
7013
7014 typedef PVOID PNOTIFY_SYNC;
7015
7016 typedef enum _FILE_STORAGE_TYPE {
7017 StorageTypeDefault = 1,
7018 StorageTypeDirectory,
7019 StorageTypeFile,
7020 StorageTypeJunctionPoint,
7021 StorageTypeCatalog,
7022 StorageTypeStructuredStorage,
7023 StorageTypeEmbedding,
7024 StorageTypeStream
7025 } FILE_STORAGE_TYPE;
7026
7027 typedef struct _OBJECT_BASIC_INFORMATION
7028 {
7029 ULONG Attributes;
7030 ACCESS_MASK GrantedAccess;
7031 ULONG HandleCount;
7032 ULONG PointerCount;
7033 ULONG PagedPoolCharge;
7034 ULONG NonPagedPoolCharge;
7035 ULONG Reserved[ 3 ];
7036 ULONG NameInfoSize;
7037 ULONG TypeInfoSize;
7038 ULONG SecurityDescriptorSize;
7039 LARGE_INTEGER CreationTime;
7040 } OBJECT_BASIC_INFORMATION, *POBJECT_BASIC_INFORMATION;
7041
7042 typedef struct _BITMAP_RANGE {
7043 LIST_ENTRY Links;
7044 LONGLONG BasePage;
7045 ULONG FirstDirtyPage;
7046 ULONG LastDirtyPage;
7047 ULONG DirtyPages;
7048 PULONG Bitmap;
7049 } BITMAP_RANGE, *PBITMAP_RANGE;
7050
7051 typedef struct _CACHE_UNINITIALIZE_EVENT {
7052 struct _CACHE_UNINITIALIZE_EVENT *Next;
7053 KEVENT Event;
7054 } CACHE_UNINITIALIZE_EVENT, *PCACHE_UNINITIALIZE_EVENT;
7055
7056 typedef struct _CC_FILE_SIZES {
7057 LARGE_INTEGER AllocationSize;
7058 LARGE_INTEGER FileSize;
7059 LARGE_INTEGER ValidDataLength;
7060 } CC_FILE_SIZES, *PCC_FILE_SIZES;
7061
7062 typedef struct _FILE_COPY_ON_WRITE_INFORMATION {
7063 BOOLEAN ReplaceIfExists;
7064 HANDLE RootDirectory;
7065 ULONG FileNameLength;
7066 WCHAR FileName[1];
7067 } FILE_COPY_ON_WRITE_INFORMATION, *PFILE_COPY_ON_WRITE_INFORMATION;
7068
7069 typedef struct _FILE_FULL_DIRECTORY_INFORMATION {
7070 ULONG NextEntryOffset;
7071 ULONG FileIndex;
7072 LARGE_INTEGER CreationTime;
7073 LARGE_INTEGER LastAccessTime;
7074 LARGE_INTEGER LastWriteTime;
7075 LARGE_INTEGER ChangeTime;
7076 LARGE_INTEGER EndOfFile;
7077 LARGE_INTEGER AllocationSize;
7078 ULONG FileAttributes;
7079 ULONG FileNameLength;
7080 ULONG EaSize;
7081 WCHAR FileName[ANYSIZE_ARRAY];
7082 } FILE_FULL_DIRECTORY_INFORMATION, *PFILE_FULL_DIRECTORY_INFORMATION;
7083
7084 typedef struct _FILE_FS_FULL_SIZE_INFORMATION {
7085 LARGE_INTEGER TotalAllocationUnits;
7086 LARGE_INTEGER CallerAvailableAllocationUnits;
7087 LARGE_INTEGER ActualAvailableAllocationUnits;
7088 ULONG SectorsPerAllocationUnit;
7089 ULONG BytesPerSector;
7090 } FILE_FS_FULL_SIZE_INFORMATION, *PFILE_FS_FULL_SIZE_INFORMATION;
7091
7092 typedef struct _FILE_FS_LABEL_INFORMATION {
7093 ULONG VolumeLabelLength;
7094 WCHAR VolumeLabel[1];
7095 } FILE_FS_LABEL_INFORMATION, *PFILE_FS_LABEL_INFORMATION;
7096
7097 #if (VER_PRODUCTBUILD >= 2195)
7098
7099 typedef struct _FILE_FS_OBJECT_ID_INFORMATION {
7100 UCHAR ObjectId[16];
7101 UCHAR ExtendedInfo[48];
7102 } FILE_FS_OBJECT_ID_INFORMATION, *PFILE_FS_OBJECT_ID_INFORMATION;
7103
7104 #endif /* (VER_PRODUCTBUILD >= 2195) */
7105
7106 typedef struct _FILE_FS_SIZE_INFORMATION {
7107 LARGE_INTEGER TotalAllocationUnits;
7108 LARGE_INTEGER AvailableAllocationUnits;
7109 ULONG SectorsPerAllocationUnit;
7110 ULONG BytesPerSector;
7111 } FILE_FS_SIZE_INFORMATION, *PFILE_FS_SIZE_INFORMATION;
7112
7113 typedef struct _FILE_FS_VOLUME_INFORMATION {
7114 LARGE_INTEGER VolumeCreationTime;
7115 ULONG VolumeSerialNumber;
7116 ULONG VolumeLabelLength;
7117 BOOLEAN SupportsObjects;
7118 WCHAR VolumeLabel[1];
7119 } FILE_FS_VOLUME_INFORMATION, *PFILE_FS_VOLUME_INFORMATION;
7120
7121 typedef struct _FILE_FS_OBJECTID_INFORMATION
7122 {
7123 UCHAR ObjectId[16];
7124 UCHAR ExtendedInfo[48];
7125 } FILE_FS_OBJECTID_INFORMATION, *PFILE_FS_OBJECTID_INFORMATION;
7126
7127 /* raw internal file lock struct returned from FsRtlGetNextFileLock */
7128 typedef struct _FILE_SHARED_LOCK_ENTRY {
7129 PVOID Unknown1;
7130 PVOID Unknown2;
7131 FILE_LOCK_INFO FileLock;
7132 } FILE_SHARED_LOCK_ENTRY, *PFILE_SHARED_LOCK_ENTRY;
7133
7134 /* raw internal file lock struct returned from FsRtlGetNextFileLock */
7135 typedef struct _FILE_EXCLUSIVE_LOCK_ENTRY {
7136 LIST_ENTRY ListEntry;
7137 PVOID Unknown1;
7138 PVOID Unknown2;
7139 FILE_LOCK_INFO FileLock;
7140 } FILE_EXCLUSIVE_LOCK_ENTRY, *PFILE_EXCLUSIVE_LOCK_ENTRY;
7141
7142 typedef struct _FILE_MAILSLOT_PEEK_BUFFER {
7143 ULONG ReadDataAvailable;
7144 ULONG NumberOfMessages;
7145 ULONG MessageLength;
7146 } FILE_MAILSLOT_PEEK_BUFFER, *PFILE_MAILSLOT_PEEK_BUFFER;
7147
7148 typedef struct _FILE_OLE_CLASSID_INFORMATION {
7149 GUID ClassId;
7150 } FILE_OLE_CLASSID_INFORMATION, *PFILE_OLE_CLASSID_INFORMATION;
7151
7152 typedef struct _FILE_OLE_ALL_INFORMATION {
7153 FILE_BASIC_INFORMATION BasicInformation;
7154 FILE_STANDARD_INFORMATION StandardInformation;
7155 FILE_INTERNAL_INFORMATION InternalInformation;
7156 FILE_EA_INFORMATION EaInformation;
7157 FILE_ACCESS_INFORMATION AccessInformation;
7158 FILE_POSITION_INFORMATION PositionInformation;
7159 FILE_MODE_INFORMATION ModeInformation;
7160 FILE_ALIGNMENT_INFORMATION AlignmentInformation;
7161 USN LastChangeUsn;
7162 USN ReplicationUsn;
7163 LARGE_INTEGER SecurityChangeTime;
7164 FILE_OLE_CLASSID_INFORMATION OleClassIdInformation;
7165 FILE_OBJECTID_INFORMATION ObjectIdInformation;
7166 FILE_STORAGE_TYPE StorageType;
7167 ULONG OleStateBits;
7168 ULONG OleId;
7169 ULONG NumberOfStreamReferences;
7170 ULONG StreamIndex;
7171 ULONG SecurityId;
7172 BOOLEAN ContentIndexDisable;
7173 BOOLEAN InheritContentIndexDisable;
7174 FILE_NAME_INFORMATION NameInformation;
7175 } FILE_OLE_ALL_INFORMATION, *PFILE_OLE_ALL_INFORMATION;
7176
7177 typedef struct _FILE_OLE_DIR_INFORMATION {
7178 ULONG NextEntryOffset;
7179 ULONG FileIndex;
7180 LARGE_INTEGER CreationTime;
7181 LARGE_INTEGER LastAccessTime;
7182 LARGE_INTEGER LastWriteTime;
7183 LARGE_INTEGER ChangeTime;
7184 LARGE_INTEGER EndOfFile;
7185 LARGE_INTEGER AllocationSize;
7186 ULONG FileAttributes;
7187 ULONG FileNameLength;
7188 FILE_STORAGE_TYPE StorageType;
7189 GUID OleClassId;
7190 ULONG OleStateBits;
7191 BOOLEAN ContentIndexDisable;
7192 BOOLEAN InheritContentIndexDisable;
7193 WCHAR FileName[1];
7194 } FILE_OLE_DIR_INFORMATION, *PFILE_OLE_DIR_INFORMATION;
7195
7196 typedef struct _FILE_OLE_INFORMATION {
7197 LARGE_INTEGER SecurityChangeTime;
7198 FILE_OLE_CLASSID_INFORMATION OleClassIdInformation;
7199 FILE_OBJECTID_INFORMATION ObjectIdInformation;
7200 FILE_STORAGE_TYPE StorageType;
7201 ULONG OleStateBits;
7202 BOOLEAN ContentIndexDisable;
7203 BOOLEAN InheritContentIndexDisable;
7204 } FILE_OLE_INFORMATION, *PFILE_OLE_INFORMATION;
7205
7206 typedef struct _FILE_OLE_STATE_BITS_INFORMATION {
7207 ULONG StateBits;
7208 ULONG StateBitsMask;
7209 } FILE_OLE_STATE_BITS_INFORMATION, *PFILE_OLE_STATE_BITS_INFORMATION;
7210
7211 typedef enum _FSRTL_COMPARISON_RESULT
7212 {
7213 LessThan = -1,
7214 EqualTo = 0,
7215 GreaterThan = 1
7216 } FSRTL_COMPARISON_RESULT;
7217
7218 #if (VER_PRODUCTBUILD >= 2600)
7219
7220 typedef struct _FSRTL_PER_STREAM_CONTEXT {
7221 LIST_ENTRY Links;
7222 PVOID OwnerId;
7223 PVOID InstanceId;
7224 PFREE_FUNCTION FreeCallback;
7225 } FSRTL_PER_STREAM_CONTEXT, *PFSRTL_PER_STREAM_CONTEXT;
7226
7227 typedef struct _FSRTL_PER_FILEOBJECT_CONTEXT
7228 {
7229 LIST_ENTRY Links;
7230 PVOID OwnerId;
7231 PVOID InstanceId;
7232 } FSRTL_PER_FILEOBJECT_CONTEXT, *PFSRTL_PER_FILEOBJECT_CONTEXT;
7233
7234 #endif /* (VER_PRODUCTBUILD >= 2600) */
7235
7236 typedef struct _BASE_MCB
7237 {
7238 ULONG MaximumPairCount;
7239 ULONG PairCount;
7240 USHORT PoolType;
7241 USHORT Flags;
7242 PVOID Mapping;
7243 } BASE_MCB, *PBASE_MCB;
7244
7245 typedef struct _LARGE_MCB
7246 {
7247 PKGUARDED_MUTEX GuardedMutex;
7248 BASE_MCB BaseMcb;
7249 } LARGE_MCB, *PLARGE_MCB;
7250
7251 typedef struct _MCB
7252 {
7253 LARGE_MCB DummyFieldThatSizesThisStructureCorrectly;
7254 } MCB, *PMCB;
7255
7256 typedef struct _MAPPING_PAIR {
7257 ULONGLONG Vcn;
7258 ULONGLONG Lcn;
7259 } MAPPING_PAIR, *PMAPPING_PAIR;
7260
7261 typedef struct _GET_RETRIEVAL_DESCRIPTOR {
7262 ULONG NumberOfPairs;
7263 ULONGLONG StartVcn;
7264 MAPPING_PAIR Pair[1];
7265 } GET_RETRIEVAL_DESCRIPTOR, *PGET_RETRIEVAL_DESCRIPTOR;
7266
7267 #define ASSERT_QUEUE(Q) ASSERT(((Q)->Header.Type & KOBJECT_TYPE_MASK) == QueueObject);
7268
7269 typedef struct _MBCB {
7270 CSHORT NodeTypeCode;
7271 CSHORT NodeIsInZone;
7272 ULONG PagesToWrite;
7273 ULONG DirtyPages;
7274 ULONG Reserved;
7275 LIST_ENTRY BitmapRanges;
7276 LONGLONG ResumeWritePage;
7277 BITMAP_RANGE BitmapRange1;
7278 BITMAP_RANGE BitmapRange2;
7279 BITMAP_RANGE BitmapRange3;
7280 } MBCB, *PMBCB;
7281
7282 typedef struct _MOVEFILE_DESCRIPTOR {
7283 HANDLE FileHandle;
7284 ULONG Reserved;
7285 LARGE_INTEGER StartVcn;
7286 LARGE_INTEGER TargetLcn;
7287 ULONG NumVcns;
7288 ULONG Reserved1;
7289 } MOVEFILE_DESCRIPTOR, *PMOVEFILE_DESCRIPTOR;
7290
7291 typedef struct _OBJECT_BASIC_INFO {
7292 ULONG Attributes;
7293 ACCESS_MASK GrantedAccess;
7294 ULONG HandleCount;
7295 ULONG ReferenceCount;
7296 ULONG PagedPoolUsage;
7297 ULONG NonPagedPoolUsage;
7298 ULONG Reserved[3];
7299 ULONG NameInformationLength;
7300 ULONG TypeInformationLength;
7301 ULONG SecurityDescriptorLength;
7302 LARGE_INTEGER CreateTime;
7303 } OBJECT_BASIC_INFO, *POBJECT_BASIC_INFO;
7304
7305 typedef struct _OBJECT_HANDLE_ATTRIBUTE_INFO {
7306 BOOLEAN Inherit;
7307 BOOLEAN ProtectFromClose;
7308 } OBJECT_HANDLE_ATTRIBUTE_INFO, *POBJECT_HANDLE_ATTRIBUTE_INFO;
7309
7310 typedef struct _OBJECT_NAME_INFO {
7311 UNICODE_STRING ObjectName;
7312 WCHAR ObjectNameBuffer[1];
7313 } OBJECT_NAME_INFO, *POBJECT_NAME_INFO;
7314
7315 typedef struct _OBJECT_PROTECTION_INFO {
7316 BOOLEAN Inherit;
7317 BOOLEAN ProtectHandle;
7318 } OBJECT_PROTECTION_INFO, *POBJECT_PROTECTION_INFO;
7319
7320 typedef struct _OBJECT_TYPE_INFO {
7321 UNICODE_STRING ObjectTypeName;
7322 UCHAR Unknown[0x58];
7323 WCHAR ObjectTypeNameBuffer[1];
7324 } OBJECT_TYPE_INFO, *POBJECT_TYPE_INFO;
7325
7326 typedef struct _OBJECT_ALL_TYPES_INFO {
7327 ULONG NumberOfObjectTypes;
7328 OBJECT_TYPE_INFO ObjectsTypeInfo[1];
7329 } OBJECT_ALL_TYPES_INFO, *POBJECT_ALL_TYPES_INFO;
7330
7331 typedef enum _RTL_GENERIC_COMPARE_RESULTS
7332 {
7333 GenericLessThan,
7334 GenericGreaterThan,
7335 GenericEqual
7336 } RTL_GENERIC_COMPARE_RESULTS;
7337
7338 typedef enum _TABLE_SEARCH_RESULT
7339 {
7340 TableEmptyTree,
7341 TableFoundNode,
7342 TableInsertAsLeft,
7343 TableInsertAsRight
7344 } TABLE_SEARCH_RESULT;
7345
7346 typedef NTSTATUS
7347 (NTAPI *PRTL_AVL_MATCH_FUNCTION)(
7348 struct _RTL_AVL_TABLE *Table,
7349 PVOID UserData,
7350 PVOID MatchData
7351 );
7352
7353 typedef RTL_GENERIC_COMPARE_RESULTS
7354 (NTAPI *PRTL_AVL_COMPARE_ROUTINE) (
7355 struct _RTL_AVL_TABLE *Table,
7356 PVOID FirstStruct,
7357 PVOID SecondStruct
7358 );
7359
7360 typedef RTL_GENERIC_COMPARE_RESULTS
7361 (NTAPI *PRTL_GENERIC_COMPARE_ROUTINE) (
7362 struct _RTL_GENERIC_TABLE *Table,
7363 PVOID FirstStruct,
7364 PVOID SecondStruct
7365 );
7366
7367 typedef PVOID
7368 (NTAPI *PRTL_GENERIC_ALLOCATE_ROUTINE) (
7369 struct _RTL_GENERIC_TABLE *Table,
7370 CLONG ByteSize
7371 );
7372
7373 typedef VOID
7374 (NTAPI *PRTL_GENERIC_FREE_ROUTINE) (
7375 struct _RTL_GENERIC_TABLE *Table,
7376 PVOID Buffer
7377 );
7378
7379 typedef PVOID
7380 (NTAPI *PRTL_AVL_ALLOCATE_ROUTINE) (
7381 struct _RTL_AVL_TABLE *Table,
7382 CLONG ByteSize
7383 );
7384
7385 typedef VOID
7386 (NTAPI *PRTL_AVL_FREE_ROUTINE) (
7387 struct _RTL_AVL_TABLE *Table,
7388 PVOID Buffer
7389 );
7390
7391 typedef struct _PUBLIC_BCB {
7392 CSHORT NodeTypeCode;
7393 CSHORT NodeByteSize;
7394 ULONG MappedLength;
7395 LARGE_INTEGER MappedFileOffset;
7396 } PUBLIC_BCB, *PPUBLIC_BCB;
7397
7398 typedef struct _QUERY_PATH_REQUEST {
7399 ULONG PathNameLength;
7400 PIO_SECURITY_CONTEXT SecurityContext;
7401 WCHAR FilePathName[1];
7402 } QUERY_PATH_REQUEST, *PQUERY_PATH_REQUEST;
7403
7404 typedef struct _QUERY_PATH_RESPONSE {
7405 ULONG LengthAccepted;
7406 } QUERY_PATH_RESPONSE, *PQUERY_PATH_RESPONSE;
7407
7408 typedef struct _RTL_BALANCED_LINKS
7409 {
7410 struct _RTL_BALANCED_LINKS *Parent;
7411 struct _RTL_BALANCED_LINKS *LeftChild;
7412 struct _RTL_BALANCED_LINKS *RightChild;
7413 CHAR Balance;
7414 UCHAR Reserved[3];
7415 } RTL_BALANCED_LINKS, *PRTL_BALANCED_LINKS;
7416
7417 typedef struct _RTL_GENERIC_TABLE
7418 {
7419 PRTL_SPLAY_LINKS TableRoot;
7420 LIST_ENTRY InsertOrderList;
7421 PLIST_ENTRY OrderedPointer;
7422 ULONG WhichOrderedElement;
7423 ULONG NumberGenericTableElements;
7424 PRTL_GENERIC_COMPARE_ROUTINE CompareRoutine;
7425 PRTL_GENERIC_ALLOCATE_ROUTINE AllocateRoutine;
7426 PRTL_GENERIC_FREE_ROUTINE FreeRoutine;
7427 PVOID TableContext;
7428 } RTL_GENERIC_TABLE, *PRTL_GENERIC_TABLE;
7429
7430 #undef PRTL_GENERIC_COMPARE_ROUTINE
7431 #undef PRTL_GENERIC_ALLOCATE_ROUTINE
7432 #undef PRTL_GENERIC_FREE_ROUTINE
7433 #undef RTL_GENERIC_TABLE
7434 #undef PRTL_GENERIC_TABLE
7435
7436 #define PRTL_GENERIC_COMPARE_ROUTINE PRTL_AVL_COMPARE_ROUTINE
7437 #define PRTL_GENERIC_ALLOCATE_ROUTINE PRTL_AVL_ALLOCATE_ROUTINE
7438 #define PRTL_GENERIC_FREE_ROUTINE PRTL_AVL_FREE_ROUTINE
7439 #define RTL_GENERIC_TABLE RTL_AVL_TABLE
7440 #define PRTL_GENERIC_TABLE PRTL_AVL_TABLE
7441
7442 #define RtlInitializeGenericTable RtlInitializeGenericTableAvl
7443 #define RtlInsertElementGenericTable RtlInsertElementGenericTableAvl
7444 #define RtlInsertElementGenericTableFull RtlInsertElementGenericTableFullAvl
7445 #define RtlDeleteElementGenericTable RtlDeleteElementGenericTableAvl
7446 #define RtlLookupElementGenericTable RtlLookupElementGenericTableAvl
7447 #define RtlLookupElementGenericTableFull RtlLookupElementGenericTableFullAvl
7448 #define RtlEnumerateGenericTable RtlEnumerateGenericTableAvl
7449 #define RtlEnumerateGenericTableWithoutSplaying RtlEnumerateGenericTableWithoutSplayingAvl
7450 #define RtlGetElementGenericTable RtlGetElementGenericTableAvl
7451 #define RtlNumberGenericTableElements RtlNumberGenericTableElementsAvl
7452 #define RtlIsGenericTableEmpty RtlIsGenericTableEmptyAvl
7453
7454 typedef struct _RTL_AVL_TABLE
7455 {
7456 RTL_BALANCED_LINKS BalancedRoot;
7457 PVOID OrderedPointer;
7458 ULONG WhichOrderedElement;
7459 ULONG NumberGenericTableElements;
7460 ULONG DepthOfTree;
7461 PRTL_BALANCED_LINKS RestartKey;
7462 ULONG DeleteCount;
7463 PRTL_AVL_COMPARE_ROUTINE CompareRoutine;
7464 PRTL_AVL_ALLOCATE_ROUTINE AllocateRoutine;
7465 PRTL_AVL_FREE_ROUTINE FreeRoutine;
7466 PVOID TableContext;
7467 } RTL_AVL_TABLE, *PRTL_AVL_TABLE;
7468
7469 NTSYSAPI
7470 VOID
7471 NTAPI
7472 RtlInitializeGenericTableAvl(
7473 PRTL_AVL_TABLE Table,
7474 PRTL_AVL_COMPARE_ROUTINE CompareRoutine,
7475 PRTL_AVL_ALLOCATE_ROUTINE AllocateRoutine,
7476 PRTL_AVL_FREE_ROUTINE FreeRoutine,
7477 PVOID TableContext
7478 );
7479
7480 NTSYSAPI
7481 PVOID
7482 NTAPI
7483 RtlInsertElementGenericTableAvl (
7484 PRTL_AVL_TABLE Table,
7485 PVOID Buffer,
7486 CLONG BufferSize,
7487 PBOOLEAN NewElement OPTIONAL
7488 );
7489
7490 NTSYSAPI
7491 BOOLEAN
7492 NTAPI
7493 RtlDeleteElementGenericTableAvl (
7494 PRTL_AVL_TABLE Table,
7495 PVOID Buffer
7496 );
7497
7498 NTSYSAPI
7499 PVOID
7500 NTAPI
7501 RtlLookupElementGenericTableAvl (
7502 PRTL_AVL_TABLE Table,
7503 PVOID Buffer
7504 );
7505
7506 NTSYSAPI
7507 PVOID
7508 NTAPI
7509 RtlEnumerateGenericTableWithoutSplayingAvl (
7510 PRTL_AVL_TABLE Table,
7511 PVOID *RestartKey
7512 );
7513
7514 #if defined(USE_LPC6432)
7515 #define LPC_CLIENT_ID CLIENT_ID64
7516 #define LPC_SIZE_T ULONGLONG
7517 #define LPC_PVOID ULONGLONG
7518 #define LPC_HANDLE ULONGLONG
7519 #else
7520 #define LPC_CLIENT_ID CLIENT_ID
7521 #define LPC_SIZE_T SIZE_T
7522 #define LPC_PVOID PVOID
7523 #define LPC_HANDLE HANDLE
7524 #endif
7525
7526 typedef struct _PORT_MESSAGE
7527 {
7528 union
7529 {
7530 struct
7531 {
7532 CSHORT DataLength;
7533 CSHORT TotalLength;
7534 } s1;
7535 ULONG Length;
7536 } u1;
7537 union
7538 {
7539 struct
7540 {
7541 CSHORT Type;
7542 CSHORT DataInfoOffset;
7543 } s2;
7544 ULONG ZeroInit;
7545 } u2;
7546 __GNU_EXTENSION union
7547 {
7548 LPC_CLIENT_ID ClientId;
7549 double DoNotUseThisField;
7550 };
7551 ULONG MessageId;
7552 __GNU_EXTENSION union
7553 {
7554 LPC_SIZE_T ClientViewSize;
7555 ULONG CallbackId;
7556 };
7557 } PORT_MESSAGE, *PPORT_MESSAGE;
7558
7559 #define LPC_KERNELMODE_MESSAGE (CSHORT)((USHORT)0x8000)
7560
7561 typedef struct _PORT_VIEW
7562 {
7563 ULONG Length;
7564 LPC_HANDLE SectionHandle;
7565 ULONG SectionOffset;
7566 LPC_SIZE_T ViewSize;
7567 LPC_PVOID ViewBase;
7568 LPC_PVOID ViewRemoteBase;
7569 } PORT_VIEW, *PPORT_VIEW;
7570
7571 typedef struct _REMOTE_PORT_VIEW
7572 {
7573 ULONG Length;
7574 LPC_SIZE_T ViewSize;
7575 LPC_PVOID ViewBase;
7576 } REMOTE_PORT_VIEW, *PREMOTE_PORT_VIEW;
7577
7578 typedef struct _TUNNEL {
7579 FAST_MUTEX Mutex;
7580 PRTL_SPLAY_LINKS Cache;
7581 LIST_ENTRY TimerQueue;
7582 USHORT NumEntries;
7583 } TUNNEL, *PTUNNEL;
7584
7585 typedef struct _VAD_HEADER {
7586 PVOID StartVPN;
7587 PVOID EndVPN;
7588 struct _VAD_HEADER* ParentLink;
7589 struct _VAD_HEADER* LeftLink;
7590 struct _VAD_HEADER* RightLink;
7591 ULONG Flags; /* LSB = CommitCharge */
7592 PVOID ControlArea;
7593 PVOID FirstProtoPte;
7594 PVOID LastPTE;
7595 ULONG Unknown;
7596 LIST_ENTRY Secured;
7597 } VAD_HEADER, *PVAD_HEADER;
7598
7599 #if (VER_PRODUCTBUILD >= 2600)
7600
7601 typedef BOOLEAN
7602 (NTAPI *PFILTER_REPORT_CHANGE) (
7603 IN PVOID NotifyContext,
7604 IN PVOID FilterContext
7605 );
7606
7607 #endif
7608
7609 NTKERNELAPI
7610 BOOLEAN
7611 NTAPI
7612 CcCanIWrite (
7613 IN PFILE_OBJECT FileObject,
7614 IN ULONG BytesToWrite,
7615 IN BOOLEAN Wait,
7616 IN BOOLEAN Retrying
7617 );
7618
7619 NTKERNELAPI
7620 BOOLEAN
7621 NTAPI
7622 CcCopyRead (
7623 IN PFILE_OBJECT FileObject,
7624 IN PLARGE_INTEGER FileOffset,
7625 IN ULONG Length,
7626 IN BOOLEAN Wait,
7627 OUT PVOID Buffer,
7628 OUT PIO_STATUS_BLOCK IoStatus
7629 );
7630
7631 NTKERNELAPI
7632 BOOLEAN
7633 NTAPI
7634 CcCopyWrite (
7635 IN PFILE_OBJECT FileObject,
7636 IN PLARGE_INTEGER FileOffset,
7637 IN ULONG Length,
7638 IN BOOLEAN Wait,
7639 IN PVOID Buffer
7640 );
7641
7642 #define CcCopyWriteWontFlush(FO, FOFF, LEN) ((LEN) <= 0x10000)
7643
7644 typedef VOID (NTAPI *PCC_POST_DEFERRED_WRITE) (
7645 IN PVOID Context1,
7646 IN PVOID Context2
7647 );
7648
7649 NTKERNELAPI
7650 VOID
7651 NTAPI
7652 CcDeferWrite (
7653 IN PFILE_OBJECT FileObject,
7654 IN PCC_POST_DEFERRED_WRITE PostRoutine,
7655 IN PVOID Context1,
7656 IN PVOID Context2,
7657 IN ULONG BytesToWrite,
7658 IN BOOLEAN Retrying
7659 );
7660
7661 NTKERNELAPI
7662 VOID
7663 NTAPI
7664 CcFastCopyRead (
7665 IN PFILE_OBJECT FileObject,
7666 IN ULONG FileOffset,
7667 IN ULONG Length,
7668 IN ULONG PageCount,
7669 OUT PVOID Buffer,
7670 OUT PIO_STATUS_BLOCK IoStatus
7671 );
7672
7673 NTKERNELAPI
7674 VOID
7675 NTAPI
7676 CcFastCopyWrite (
7677 IN PFILE_OBJECT FileObject,
7678 IN ULONG FileOffset,
7679 IN ULONG Length,
7680 IN PVOID Buffer
7681 );
7682
7683 NTKERNELAPI
7684 VOID
7685 NTAPI
7686 CcFlushCache (
7687 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
7688 IN PLARGE_INTEGER FileOffset OPTIONAL,
7689 IN ULONG Length,
7690 OUT PIO_STATUS_BLOCK IoStatus OPTIONAL
7691 );
7692
7693 typedef VOID (NTAPI *PDIRTY_PAGE_ROUTINE) (
7694 IN PFILE_OBJECT FileObject,
7695 IN PLARGE_INTEGER FileOffset,
7696 IN ULONG Length,
7697 IN PLARGE_INTEGER OldestLsn,
7698 IN PLARGE_INTEGER NewestLsn,
7699 IN PVOID Context1,
7700 IN PVOID Context2
7701 );
7702
7703 NTKERNELAPI
7704 LARGE_INTEGER
7705 NTAPI
7706 CcGetDirtyPages (
7707 IN PVOID LogHandle,
7708 IN PDIRTY_PAGE_ROUTINE DirtyPageRoutine,
7709 IN PVOID Context1,
7710 IN PVOID Context2
7711 );
7712
7713 NTKERNELAPI
7714 PFILE_OBJECT
7715 NTAPI
7716 CcGetFileObjectFromBcb (
7717 IN PVOID Bcb
7718 );
7719
7720 NTKERNELAPI
7721 PFILE_OBJECT
7722 NTAPI
7723 CcGetFileObjectFromSectionPtrs (
7724 IN PSECTION_OBJECT_POINTERS SectionObjectPointer
7725 );
7726
7727 #define CcGetFileSizePointer(FO) ( \
7728 ((PLARGE_INTEGER)((FO)->SectionObjectPointer->SharedCacheMap) + 1) \
7729 )
7730
7731 #if (VER_PRODUCTBUILD >= 2195)
7732
7733 NTKERNELAPI
7734 LARGE_INTEGER
7735 NTAPI
7736 CcGetFlushedValidData (
7737 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
7738 IN BOOLEAN BcbListHeld
7739 );
7740
7741 #endif /* (VER_PRODUCTBUILD >= 2195) */
7742
7743 NTKERNELAPI
7744 LARGE_INTEGER
7745 NTAPI
7746 CcGetLsnForFileObject (
7747 IN PFILE_OBJECT FileObject,
7748 OUT PLARGE_INTEGER OldestLsn OPTIONAL
7749 );
7750
7751 typedef BOOLEAN (NTAPI *PACQUIRE_FOR_LAZY_WRITE) (
7752 IN PVOID Context,
7753 IN BOOLEAN Wait
7754 );
7755
7756 typedef VOID (NTAPI *PRELEASE_FROM_LAZY_WRITE) (
7757 IN PVOID Context
7758 );
7759
7760 typedef BOOLEAN (NTAPI *PACQUIRE_FOR_READ_AHEAD) (
7761 IN PVOID Context,
7762 IN BOOLEAN Wait
7763 );
7764
7765 typedef VOID (NTAPI *PRELEASE_FROM_READ_AHEAD) (
7766 IN PVOID Context
7767 );
7768
7769 typedef struct _CACHE_MANAGER_CALLBACKS {
7770 PACQUIRE_FOR_LAZY_WRITE AcquireForLazyWrite;
7771 PRELEASE_FROM_LAZY_WRITE ReleaseFromLazyWrite;
7772 PACQUIRE_FOR_READ_AHEAD AcquireForReadAhead;
7773 PRELEASE_FROM_READ_AHEAD ReleaseFromReadAhead;
7774 } CACHE_MANAGER_CALLBACKS, *PCACHE_MANAGER_CALLBACKS;
7775
7776 NTKERNELAPI
7777 VOID
7778 NTAPI
7779 CcInitializeCacheMap (
7780 IN PFILE_OBJECT FileObject,
7781 IN PCC_FILE_SIZES FileSizes,
7782 IN BOOLEAN PinAccess,
7783 IN PCACHE_MANAGER_CALLBACKS Callbacks,
7784 IN PVOID LazyWriteContext
7785 );
7786
7787 #define CcIsFileCached(FO) ( \
7788 ((FO)->SectionObjectPointer != NULL) && \
7789 (((PSECTION_OBJECT_POINTERS)(FO)->SectionObjectPointer)->SharedCacheMap != NULL) \
7790 )
7791
7792 extern ULONG CcFastMdlReadWait;
7793
7794 NTKERNELAPI
7795 BOOLEAN
7796 NTAPI
7797 CcIsThereDirtyData (
7798 IN PVPB Vpb
7799 );
7800
7801 NTKERNELAPI
7802 BOOLEAN
7803 NTAPI
7804 CcMapData (
7805 IN PFILE_OBJECT FileObject,
7806 IN PLARGE_INTEGER FileOffset,
7807 IN ULONG Length,
7808 IN ULONG Flags,
7809 OUT PVOID *Bcb,
7810 OUT PVOID *Buffer
7811 );
7812
7813 NTKERNELAPI
7814 VOID
7815 NTAPI
7816 CcMdlRead (
7817 IN PFILE_OBJECT FileObject,
7818 IN PLARGE_INTEGER FileOffset,
7819 IN ULONG Length,
7820 OUT PMDL *MdlChain,
7821 OUT PIO_STATUS_BLOCK IoStatus
7822 );
7823
7824 NTKERNELAPI
7825 VOID
7826 NTAPI
7827 CcMdlReadComplete (
7828 IN PFILE_OBJECT FileObject,
7829 IN PMDL MdlChain
7830 );
7831
7832 NTKERNELAPI
7833 VOID
7834 NTAPI
7835 CcMdlWriteComplete (
7836 IN PFILE_OBJECT FileObject,
7837 IN PLARGE_INTEGER FileOffset,
7838 IN PMDL MdlChain
7839 );
7840
7841 #define MAP_WAIT 1
7842
7843 NTKERNELAPI
7844 BOOLEAN
7845 NTAPI
7846 CcPinMappedData (
7847 IN PFILE_OBJECT FileObject,
7848 IN PLARGE_INTEGER FileOffset,
7849 IN ULONG Length,
7850 IN ULONG Flags,
7851 IN OUT PVOID *Bcb
7852 );
7853
7854 NTKERNELAPI
7855 BOOLEAN
7856 NTAPI
7857 CcPinRead (
7858 IN PFILE_OBJECT FileObject,
7859 IN PLARGE_INTEGER FileOffset,
7860 IN ULONG Length,
7861 IN ULONG Flags,
7862 OUT PVOID *Bcb,
7863 OUT PVOID *Buffer
7864 );
7865
7866 NTKERNELAPI
7867 VOID
7868 NTAPI
7869 CcPrepareMdlWrite (
7870 IN PFILE_OBJECT FileObject,
7871 IN PLARGE_INTEGER FileOffset,
7872 IN ULONG Length,
7873 OUT PMDL *MdlChain,
7874 OUT PIO_STATUS_BLOCK IoStatus
7875 );
7876
7877 NTKERNELAPI
7878 BOOLEAN
7879 NTAPI
7880 CcPreparePinWrite (
7881 IN PFILE_OBJECT FileObject,
7882 IN PLARGE_INTEGER FileOffset,
7883 IN ULONG Length,
7884 IN BOOLEAN Zero,
7885 IN ULONG Flags,
7886 OUT PVOID *Bcb,
7887 OUT PVOID *Buffer
7888 );
7889
7890 NTKERNELAPI
7891 BOOLEAN
7892 NTAPI
7893 CcPurgeCacheSection (
7894 IN PSECTION_OBJECT_POINTERS SectionObjectPointer,
7895 IN PLARGE_INTEGER FileOffset OPTIONAL,
7896 IN ULONG Length,
7897 IN BOOLEAN UninitializeCacheMaps
7898 );
7899
7900 #define CcReadAhead(FO, FOFF, LEN) ( \
7901 if ((LEN) >= 256) { \
7902 CcScheduleReadAhead((FO), (FOFF), (LEN)); \
7903 } \
7904 )
7905
7906 #if (VER_PRODUCTBUILD >= 2195)
7907
7908 NTKERNELAPI
7909 PVOID
7910 NTAPI
7911 CcRemapBcb (
7912 IN PVOID Bcb
7913 );
7914
7915 #endif /* (VER_PRODUCTBUILD >= 2195) */
7916
7917 NTKERNELAPI
7918 VOID
7919 NTAPI
7920 CcRepinBcb (
7921 IN PVOID Bcb
7922 );
7923
7924 NTKERNELAPI
7925 VOID
7926 NTAPI
7927 CcScheduleReadAhead (
7928 IN PFILE_OBJECT FileObject,
7929 IN PLARGE_INTEGER FileOffset,
7930 IN ULONG Length
7931 );
7932
7933 NTKERNELAPI
7934 VOID
7935 NTAPI
7936 CcSetAdditionalCacheAttributes (
7937 IN PFILE_OBJECT FileObject,
7938 IN BOOLEAN DisableReadAhead,
7939 IN BOOLEAN DisableWriteBehind
7940 );
7941
7942 NTKERNELAPI
7943 VOID
7944 NTAPI
7945 CcSetBcbOwnerPointer (
7946 IN PVOID Bcb,
7947 IN PVOID OwnerPointer
7948 );
7949
7950 NTKERNELAPI
7951 VOID
7952 NTAPI
7953 CcSetDirtyPageThreshold (
7954 IN PFILE_OBJECT FileObject,
7955 IN ULONG DirtyPageThreshold
7956 );
7957
7958 NTKERNELAPI
7959 VOID
7960 NTAPI
7961 CcSetDirtyPinnedData (
7962 IN PVOID BcbVoid,
7963 IN PLARGE_INTEGER Lsn OPTIONAL
7964 );
7965
7966 NTKERNELAPI
7967 VOID
7968 NTAPI
7969 CcSetFileSizes (
7970 IN PFILE_OBJECT FileObject,
7971 IN PCC_FILE_SIZES FileSizes
7972 );
7973
7974 typedef VOID (NTAPI *PFLUSH_TO_LSN) (
7975 IN PVOID LogHandle,
7976 IN LARGE_INTEGER Lsn
7977 );
7978
7979 NTKERNELAPI
7980 VOID
7981 NTAPI
7982 CcSetLogHandleForFile (
7983 IN PFILE_OBJECT FileObject,
7984 IN PVOID LogHandle,
7985 IN PFLUSH_TO_LSN FlushToLsnRoutine
7986 );
7987
7988 NTKERNELAPI
7989 VOID
7990 NTAPI
7991 CcSetReadAheadGranularity (
7992 IN PFILE_OBJECT FileObject,
7993 IN ULONG Granularity /* default: PAGE_SIZE */
7994 /* allowed: 2^n * PAGE_SIZE */
7995 );
7996
7997 NTKERNELAPI
7998 BOOLEAN
7999 NTAPI
8000 CcUninitializeCacheMap (
8001 IN PFILE_OBJECT FileObject,
8002 IN PLARGE_INTEGER TruncateSize OPTIONAL,
8003 IN PCACHE_UNINITIALIZE_EVENT UninitializeCompleteEvent OPTIONAL
8004 );
8005
8006 NTKERNELAPI
8007 VOID
8008 NTAPI
8009 CcUnpinData (
8010 IN PVOID Bcb
8011 );
8012
8013 NTKERNELAPI
8014 VOID
8015 NTAPI
8016 CcUnpinDataForThread (
8017 IN PVOID Bcb,
8018 IN ERESOURCE_THREAD ResourceThreadId
8019 );
8020
8021 NTKERNELAPI
8022 VOID
8023 NTAPI
8024 CcUnpinRepinnedBcb (
8025 IN PVOID Bcb,
8026 IN BOOLEAN WriteThrough,
8027 OUT PIO_STATUS_BLOCK IoStatus
8028 );
8029
8030 #if (VER_PRODUCTBUILD >= 2195)
8031
8032 NTKERNELAPI
8033 NTSTATUS
8034 NTAPI
8035 CcWaitForCurrentLazyWriterActivity (
8036 VOID
8037 );
8038
8039 #endif /* (VER_PRODUCTBUILD >= 2195) */
8040
8041 NTKERNELAPI
8042 BOOLEAN
8043 NTAPI
8044 CcZeroData (
8045 IN PFILE_OBJECT FileObject,
8046 IN PLARGE_INTEGER StartOffset,
8047 IN PLARGE_INTEGER EndOffset,
8048 IN BOOLEAN Wait
8049 );
8050
8051 #if (VER_PRODUCTBUILD >= 2600)
8052
8053 #ifndef __NTOSKRNL__
8054 NTKERNELAPI
8055 VOID
8056 FASTCALL
8057 ExInitializeRundownProtection (
8058 IN PEX_RUNDOWN_REF RunRef
8059 );
8060
8061 NTKERNELAPI
8062 VOID
8063 FASTCALL
8064 ExReInitializeRundownProtection (
8065 IN PEX_RUNDOWN_REF RunRef
8066 );
8067
8068 NTKERNELAPI
8069 BOOLEAN
8070 FASTCALL
8071 ExAcquireRundownProtection (
8072 IN PEX_RUNDOWN_REF RunRef
8073 );
8074
8075 NTKERNELAPI
8076 BOOLEAN
8077 FASTCALL
8078 ExAcquireRundownProtectionEx (
8079 IN PEX_RUNDOWN_REF RunRef,
8080 IN ULONG Count
8081 );
8082
8083 NTKERNELAPI
8084 VOID
8085 FASTCALL
8086 ExReleaseRundownProtection (
8087 IN PEX_RUNDOWN_REF RunRef
8088 );
8089
8090 NTKERNELAPI
8091 VOID
8092 FASTCALL
8093 ExReleaseRundownProtectionEx (
8094 IN PEX_RUNDOWN_REF RunRef,
8095 IN ULONG Count
8096 );
8097
8098 NTKERNELAPI
8099 VOID
8100 FASTCALL
8101 ExRundownCompleted (
8102 IN PEX_RUNDOWN_REF RunRef
8103 );
8104
8105 NTKERNELAPI
8106 VOID
8107 FASTCALL
8108 ExWaitForRundownProtectionRelease (
8109 IN PEX_RUNDOWN_REF RunRef
8110 );
8111
8112 #endif
8113 #endif /* (VER_PRODUCTBUILD >= 2600) */
8114
8115
8116 #define FsRtlSetupAdvancedHeader( _advhdr, _fmutx ) \
8117 { \
8118 SetFlag( (_advhdr)->Flags, FSRTL_FLAG_ADVANCED_HEADER ); \
8119 SetFlag( (_advhdr)->Flags2, FSRTL_FLAG2_SUPPORTS_FILTER_CONTEXTS ); \
8120 (_advhdr)->Version = FSRTL_FCB_HEADER_V1; \
8121 InitializeListHead( &(_advhdr)->FilterContexts ); \
8122 if ((_fmutx) != NULL) { \
8123 (_advhdr)->FastMutex = (_fmutx); \
8124 } \
8125 *((PULONG_PTR)(&(_advhdr)->PushLock)) = 0; \
8126 /*ExInitializePushLock( &(_advhdr)->PushLock ); API Not avaliable downlevel*/\
8127 (_advhdr)->FileContextSupportPointer = NULL; \
8128 }
8129
8130 NTKERNELAPI
8131 BOOLEAN
8132 NTAPI
8133 FsRtlAddBaseMcbEntry (
8134 IN PBASE_MCB Mcb,
8135 IN LONGLONG Vbn,
8136 IN LONGLONG Lbn,
8137 IN LONGLONG SectorCount
8138 );
8139
8140 NTKERNELAPI
8141 BOOLEAN
8142 NTAPI
8143 FsRtlAddLargeMcbEntry (
8144 IN PLARGE_MCB Mcb,
8145 IN LONGLONG Vbn,
8146 IN LONGLONG Lbn,
8147 IN LONGLONG SectorCount
8148 );
8149
8150 NTKERNELAPI
8151 BOOLEAN
8152 NTAPI
8153 FsRtlAddMcbEntry (
8154 IN PMCB Mcb,
8155 IN VBN Vbn,
8156 IN LBN Lbn,
8157 IN ULONG SectorCount
8158 );
8159
8160 NTKERNELAPI
8161 VOID
8162 NTAPI
8163 FsRtlAddToTunnelCache (
8164 IN PTUNNEL Cache,
8165 IN ULONGLONG DirectoryKey,
8166 IN PUNICODE_STRING ShortName,
8167 IN PUNICODE_STRING LongName,
8168 IN BOOLEAN KeyByShortName,
8169 IN ULONG DataLength,
8170 IN PVOID Data
8171 );
8172
8173 NTKERNELAPI
8174 PVOID
8175 NTAPI
8176 FsRtlAllocatePool (
8177 IN POOL_TYPE PoolType,
8178 IN ULONG NumberOfBytes
8179 );
8180
8181 NTKERNELAPI
8182 PVOID
8183 NTAPI
8184 FsRtlAllocatePoolWithQuota (
8185 IN POOL_TYPE PoolType,
8186 IN ULONG NumberOfBytes
8187 );
8188
8189 NTKERNELAPI
8190 PVOID
8191 NTAPI
8192 FsRtlAllocatePoolWithQuotaTag (
8193 IN POOL_TYPE PoolType,
8194 IN ULONG NumberOfBytes,
8195 IN ULONG Tag
8196 );
8197
8198 NTKERNELAPI
8199 PVOID
8200 NTAPI
8201 FsRtlAllocatePoolWithTag (
8202 IN POOL_TYPE PoolType,
8203 IN ULONG NumberOfBytes,
8204 IN ULONG Tag
8205 );
8206
8207 NTKERNELAPI
8208 BOOLEAN
8209 NTAPI
8210 FsRtlAreNamesEqual (
8211 IN PCUNICODE_STRING Name1,
8212 IN PCUNICODE_STRING Name2,
8213 IN BOOLEAN IgnoreCase,
8214 IN PCWCH UpcaseTable OPTIONAL
8215 );
8216
8217 #define FsRtlAreThereCurrentFileLocks(FL) ( \
8218 ((FL)->FastIoIsQuestionable) \
8219 )
8220
8221 typedef
8222 VOID
8223 (NTAPI*POPLOCK_WAIT_COMPLETE_ROUTINE) (
8224 IN PVOID Context,
8225 IN PIRP Irp
8226 );
8227
8228 typedef
8229 VOID
8230 (NTAPI*POPLOCK_FS_PREPOST_IRP) (
8231 IN PVOID Context,
8232 IN PIRP Irp
8233 );
8234
8235 NTKERNELAPI
8236 NTSTATUS
8237 NTAPI
8238 FsRtlCheckOplock (
8239 IN POPLOCK Oplock,
8240 IN PIRP Irp,
8241 IN PVOID Context,
8242 IN POPLOCK_WAIT_COMPLETE_ROUTINE CompletionRoutine OPTIONAL,
8243 IN POPLOCK_FS_PREPOST_IRP PostIrpRoutine OPTIONAL
8244 );
8245
8246 NTKERNELAPI
8247 BOOLEAN
8248 NTAPI
8249 FsRtlCurrentBatchOplock (
8250 IN POPLOCK Oplock
8251 );
8252
8253 NTKERNELAPI
8254 VOID
8255 NTAPI
8256 FsRtlDeleteKeyFromTunnelCache (
8257 IN PTUNNEL Cache,
8258 IN ULONGLONG DirectoryKey
8259 );
8260
8261 NTKERNELAPI
8262 VOID
8263 NTAPI
8264 FsRtlDeleteTunnelCache (
8265 IN PTUNNEL Cache
8266 );
8267
8268 NTKERNELAPI
8269 VOID
8270 NTAPI
8271 FsRtlDeregisterUncProvider (
8272 IN HANDLE Handle
8273 );
8274
8275 NTKERNELAPI
8276 VOID
8277 NTAPI
8278 FsRtlDissectDbcs (
8279 IN ANSI_STRING Name,
8280 OUT PANSI_STRING FirstPart,
8281 OUT PANSI_STRING RemainingPart
8282 );
8283
8284 NTKERNELAPI
8285 VOID
8286 NTAPI
8287 FsRtlDissectName (
8288 IN UNICODE_STRING Name,
8289 OUT PUNICODE_STRING FirstPart,
8290 OUT PUNICODE_STRING RemainingPart
8291 );
8292
8293 NTKERNELAPI
8294 BOOLEAN
8295 NTAPI
8296 FsRtlDoesDbcsContainWildCards (
8297 IN PANSI_STRING Name
8298 );
8299
8300 NTKERNELAPI
8301 BOOLEAN
8302 NTAPI
8303 FsRtlDoesNameContainWildCards (
8304 IN PUNICODE_STRING Name
8305 );
8306
8307 NTKERNELAPI
8308 BOOLEAN
8309 NTAPI
8310 FsRtlIsFatDbcsLegal (
8311 IN ANSI_STRING DbcsName,
8312 IN BOOLEAN WildCardsPermissible,
8313 IN BOOLEAN PathNamePermissible,
8314 IN BOOLEAN LeadingBackslashPermissible
8315 );
8316
8317
8318 #define FsRtlCompleteRequest(IRP,STATUS) { \
8319 (IRP)->IoStatus.Status = (STATUS); \
8320 IoCompleteRequest( (IRP), IO_DISK_INCREMENT ); \
8321 }
8322
8323 #define FsRtlEnterFileSystem KeEnterCriticalRegion
8324
8325 #define FsRtlExitFileSystem KeLeaveCriticalRegion
8326
8327 #define FsRtlFastLock(A1, A2, A3, A4, A5, A6, A7, A8, A9, A10, A11) ( \
8328 FsRtlPrivateLock(A1, A2, A3, A4, A5, A6, A7, A8, A9, NULL, A10, A11) \
8329 )
8330
8331 NTKERNELAPI
8332 BOOLEAN
8333 NTAPI
8334 FsRtlFindInTunnelCache (
8335 IN PTUNNEL Cache,
8336 IN ULONGLONG DirectoryKey,
8337 IN PUNICODE_STRING Name,
8338 OUT PUNICODE_STRING ShortName,
8339 OUT PUNICODE_STRING LongName,
8340 IN OUT PULONG DataLength,
8341 OUT PVOID Data
8342 );
8343
8344 NTKERNELAPI
8345 BOOLEAN
8346 NTAPI
8347 FsRtlGetNextBaseMcbEntry (
8348 IN PBASE_MCB Mcb,
8349 IN ULONG RunIndex,
8350 OUT PLONGLONG Vbn,
8351 OUT PLONGLONG Lbn,
8352 OUT PLONGLONG SectorCount
8353 );
8354
8355 NTKERNELAPI
8356 BOOLEAN
8357 NTAPI
8358 FsRtlGetNextLargeMcbEntry (
8359 IN PLARGE_MCB Mcb,
8360 IN ULONG RunIndex,
8361 OUT PLONGLONG Vbn,
8362 OUT PLONGLONG Lbn,
8363 OUT PLONGLONG SectorCount
8364 );
8365
8366 NTKERNELAPI
8367 BOOLEAN
8368 NTAPI
8369 FsRtlGetNextMcbEntry (
8370 IN PMCB Mcb,
8371 IN ULONG RunIndex,
8372 OUT PVBN Vbn,
8373 OUT PLBN Lbn,
8374 OUT PULONG SectorCount
8375 );
8376
8377 #define FsRtlGetPerStreamContextPointer(FO) ( \
8378 (PFSRTL_ADVANCED_FCB_HEADER)(FO)->FsContext \
8379 )
8380
8381 NTKERNELAPI
8382 VOID
8383 NTAPI
8384 FsRtlInitializeBaseMcb (
8385 IN PBASE_MCB Mcb,
8386 IN POOL_TYPE PoolType
8387 );
8388
8389 NTKERNELAPI
8390 VOID
8391 NTAPI
8392 FsRtlInitializeLargeMcb (
8393 IN PLARGE_MCB Mcb,
8394 IN POOL_TYPE PoolType
8395 );
8396
8397 NTKERNELAPI
8398 VOID
8399 NTAPI
8400 FsRtlInitializeMcb (
8401 IN PMCB Mcb,
8402 IN POOL_TYPE PoolType
8403 );
8404
8405 NTKERNELAPI
8406 VOID
8407 NTAPI
8408 FsRtlInitializeOplock (
8409 IN OUT POPLOCK Oplock
8410 );
8411
8412 NTKERNELAPI
8413 VOID
8414 NTAPI
8415 FsRtlInitializeTunnelCache (
8416 IN PTUNNEL Cache
8417 );
8418
8419 #define FsRtlInitPerStreamContext(PSC, O, I, FC) ( \
8420 (PSC)->OwnerId = (O), \
8421 (PSC)->InstanceId = (I), \
8422 (PSC)->FreeCallback = (FC) \
8423 )
8424
8425 NTKERNELAPI
8426 NTSTATUS
8427 NTAPI
8428 FsRtlInsertPerStreamContext (
8429 IN PFSRTL_ADVANCED_FCB_HEADER PerStreamContext,
8430 IN PFSRTL_PER_STREAM_CONTEXT Ptr
8431 );
8432
8433 #define FsRtlIsAnsiCharacterLegalFat(C, WILD) ( \
8434 FlagOn(FsRtlLegalAnsiCharacterArray[(UCHAR)(C)], (FSRTL_FAT_LEGAL) | \
8435 ((WILD) ? FSRTL_WILD_CHARACTER : 0 )) \
8436 )
8437
8438 #define FsRtlIsAnsiCharacterLegalHpfs(C, WILD) ( \
8439 FlagOn(FsRtlLegalAnsiCharacterArray[(UCHAR)(C)], (FSRTL_HPFS_LEGAL) | \
8440 ((WILD) ? FSRTL_WILD_CHARACTER : 0 )) \
8441 )
8442
8443 #define FsRtlIsAnsiCharacterLegalNtfs(C, WILD) ( \
8444 FlagOn(FsRtlLegalAnsiCharacterArray[(UCHAR)(C)], (FSRTL_NTFS_LEGAL) | \
8445 ((WILD) ? FSRTL_WILD_CHARACTER : 0 )) \
8446 )
8447
8448 #define FsRtlIsAnsiCharacterWild(C) ( \
8449 FlagOn(FsRtlLegalAnsiCharacterArray[(UCHAR)(C)], FSRTL_WILD_CHARACTER ) \
8450 )
8451
8452 NTKERNELAPI
8453 BOOLEAN
8454 NTAPI
8455 FsRtlIsFatDbcsLegal (
8456 IN ANSI_STRING DbcsName,
8457 IN BOOLEAN WildCardsPermissible,
8458 IN BOOLEAN PathNamePermissible,
8459 IN BOOLEAN LeadingBackslashPermissible
8460 );
8461
8462 NTKERNELAPI
8463 BOOLEAN
8464 NTAPI
8465 FsRtlIsHpfsDbcsLegal (
8466 IN ANSI_STRING DbcsName,
8467 IN BOOLEAN WildCardsPermissible,
8468 IN BOOLEAN PathNamePermissible,
8469 IN BOOLEAN LeadingBackslashPermissible
8470 );
8471
8472 NTKERNELAPI
8473 BOOLEAN
8474 NTAPI
8475 FsRtlIsNameInExpression (
8476 IN PUNICODE_STRING Expression,
8477 IN PUNICODE_STRING Name,
8478 IN BOOLEAN IgnoreCase,
8479 IN PWCHAR UpcaseTable OPTIONAL
8480 );
8481
8482 NTKERNELAPI
8483 BOOLEAN
8484 NTAPI
8485 FsRtlIsNtstatusExpected (
8486 IN NTSTATUS Ntstatus
8487 );
8488
8489 #define NLS_OEM_LEAD_BYTE_INFO NlsOemLeadByteInfo
8490
8491 extern PUSHORT NlsOemLeadByteInfo;
8492
8493 #define FsRtlIsLeadDbcsCharacter(DBCS_CHAR) ( \
8494 (BOOLEAN)((UCHAR)(DBCS_CHAR) < 0x80 ? FALSE : \
8495 (NLS_MB_CODE_PAGE_TAG && \
8496 (NLS_OEM_LEAD_BYTE_INFO[(UCHAR)(DBCS_CHAR)] != 0))) \
8497 )
8498
8499 #define FsRtlIsUnicodeCharacterWild(C) ( \
8500 (((C) >= 0x40) ? \
8501 FALSE : \
8502 FlagOn(FsRtlLegalAnsiCharacterArray[(C)], FSRTL_WILD_CHARACTER )) \
8503 )
8504
8505 NTKERNELAPI
8506 BOOLEAN
8507 NTAPI
8508 FsRtlLookupBaseMcbEntry (
8509 IN PBASE_MCB Mcb,
8510 IN LONGLONG Vbn,
8511 OUT PLONGLONG Lbn OPTIONAL,
8512 OUT PLONGLONG SectorCountFromLbn OPTIONAL,
8513 OUT PLONGLONG StartingLbn OPTIONAL,
8514 OUT PLONGLONG SectorCountFromStartingLbn OPTIONAL,
8515 OUT PULONG Index OPTIONAL
8516 );
8517
8518 NTKERNELAPI
8519 BOOLEAN
8520 NTAPI
8521 FsRtlLookupLargeMcbEntry (
8522 IN PLARGE_MCB Mcb,
8523 IN LONGLONG Vbn,
8524 OUT PLONGLONG Lbn OPTIONAL,
8525 OUT PLONGLONG SectorCountFromLbn OPTIONAL,
8526 OUT PLONGLONG StartingLbn OPTIONAL,
8527 OUT PLONGLONG SectorCountFromStartingLbn OPTIONAL,
8528 OUT PULONG Index OPTIONAL
8529 );
8530
8531 NTKERNELAPI
8532 BOOLEAN
8533 NTAPI
8534 FsRtlLookupLastBaseMcbEntry (
8535 IN PBASE_MCB Mcb,
8536 OUT PLONGLONG Vbn,
8537 OUT PLONGLONG Lbn
8538 );
8539
8540 NTKERNELAPI
8541 BOOLEAN
8542 NTAPI
8543 FsRtlLookupLastLargeMcbEntry (
8544 IN PLARGE_MCB Mcb,
8545 OUT PLONGLONG Vbn,
8546 OUT PLONGLONG Lbn
8547 );
8548
8549 NTKERNELAPI
8550 BOOLEAN
8551 NTAPI
8552 FsRtlLookupLastMcbEntry (
8553 IN PMCB Mcb,
8554 OUT PVBN Vbn,
8555 OUT PLBN Lbn
8556 );
8557
8558 NTKERNELAPI
8559 BOOLEAN
8560 NTAPI
8561 FsRtlLookupLastBaseMcbEntryAndIndex (
8562 IN PBASE_MCB OpaqueMcb,
8563 IN OUT PLONGLONG LargeVbn,
8564 IN OUT PLONGLONG LargeLbn,
8565 IN OUT PULONG Index
8566 );
8567
8568 NTKERNELAPI
8569 BOOLEAN
8570 NTAPI
8571 FsRtlLookupLastLargeMcbEntryAndIndex (
8572 IN PLARGE_MCB OpaqueMcb,
8573 OUT PLONGLONG LargeVbn,
8574 OUT PLONGLONG LargeLbn,
8575 OUT PULONG Index
8576 );
8577
8578 NTKERNELAPI
8579 BOOLEAN
8580 NTAPI
8581 FsRtlLookupMcbEntry (
8582 IN PMCB Mcb,
8583 IN VBN Vbn,
8584 OUT PLBN Lbn,
8585 OUT PULONG SectorCount OPTIONAL,
8586 OUT PULONG Index
8587 );
8588
8589 NTKERNELAPI
8590 PFSRTL_PER_STREAM_CONTEXT
8591 NTAPI
8592 FsRtlLookupPerStreamContextInternal (
8593 IN PFSRTL_ADVANCED_FCB_HEADER StreamContext,
8594 IN PVOID OwnerId OPTIONAL,
8595 IN PVOID InstanceId OPTIONAL
8596 );
8597
8598 NTKERNELAPI
8599 BOOLEAN
8600 NTAPI
8601 FsRtlMdlReadComplete (
8602 IN PFILE_OBJECT FileObject,
8603 IN PMDL MdlChain
8604 );
8605
8606 NTKERNELAPI
8607 BOOLEAN
8608 NTAPI
8609 FsRtlMdlWriteComplete (
8610 IN PFILE_OBJECT FileObject,
8611 IN PLARGE_INTEGER FileOffset,
8612 IN PMDL MdlChain
8613 );
8614
8615 NTKERNELAPI
8616 NTSTATUS
8617 NTAPI
8618 FsRtlNormalizeNtstatus (
8619 IN NTSTATUS Exception,
8620 IN NTSTATUS GenericException
8621 );
8622
8623 NTKERNELAPI
8624 VOID
8625 NTAPI
8626 FsRtlNotifyChangeDirectory (
8627 IN PNOTIFY_SYNC NotifySync,
8628 IN PVOID FsContext,
8629 IN PSTRING FullDirectoryName,
8630 IN PLIST_ENTRY NotifyList,
8631 IN BOOLEAN WatchTree,
8632 IN ULONG CompletionFilter,
8633 IN PIRP NotifyIrp
8634 );
8635
8636 NTKERNELAPI
8637 VOID
8638 NTAPI
8639 FsRtlNotifyCleanup (
8640 IN PNOTIFY_SYNC NotifySync,
8641 IN PLIST_ENTRY NotifyList,
8642 IN PVOID FsContext
8643 );
8644
8645 typedef BOOLEAN (NTAPI *PCHECK_FOR_TRAVERSE_ACCESS) (
8646 IN PVOID NotifyContext,
8647 IN PVOID TargetContext,
8648 IN PSECURITY_SUBJECT_CONTEXT SubjectContext
8649 );
8650
8651 NTKERNELAPI
8652 VOID
8653 NTAPI
8654 FsRtlNotifyFilterChangeDirectory (
8655 IN PNOTIFY_SYNC NotifySync,
8656 IN PLIST_ENTRY NotifyList,
8657 IN PVOID FsContext,
8658 IN PSTRING FullDirectoryName,
8659 IN BOOLEAN WatchTree,
8660 IN BOOLEAN IgnoreBuffer,
8661 IN ULONG CompletionFilter,
8662 IN PIRP NotifyIrp,
8663 IN PCHECK_FOR_TRAVERSE_ACCESS TraverseCallback OPTIONAL,
8664 IN PSECURITY_SUBJECT_CONTEXT SubjectContext OPTIONAL,
8665 IN PFILTER_REPORT_CHANGE FilterCallback OPTIONAL);
8666
8667 NTKERNELAPI
8668 VOID
8669 NTAPI
8670 FsRtlNotifyFilterReportChange (
8671 IN PNOTIFY_SYNC NotifySync,
8672 IN PLIST_ENTRY NotifyList,
8673 IN PSTRING FullTargetName,
8674 IN USHORT TargetNameOffset,
8675 IN PSTRING StreamName OPTIONAL,
8676 IN PSTRING NormalizedParentName OPTIONAL,
8677 IN ULONG FilterMatch,
8678 IN ULONG Action,
8679 IN PVOID TargetContext,
8680 IN PVOID FilterContext);
8681
8682 NTKERNELAPI
8683 VOID
8684 NTAPI
8685 FsRtlNotifyFullChangeDirectory (
8686 IN PNOTIFY_SYNC NotifySync,
8687 IN PLIST_ENTRY NotifyList,
8688 IN PVOID FsContext,
8689 IN PSTRING FullDirectoryName,
8690 IN BOOLEAN WatchTree,
8691 IN BOOLEAN IgnoreBuffer,
8692 IN ULONG CompletionFilter,
8693 IN PIRP NotifyIrp,
8694 IN PCHECK_FOR_TRAVERSE_ACCESS TraverseCallback OPTIONAL,
8695 IN PSECURITY_SUBJECT_CONTEXT SubjectContext OPTIONAL
8696 );
8697
8698 NTKERNELAPI
8699 VOID
8700 NTAPI
8701 FsRtlNotifyFullReportChange (
8702 IN PNOTIFY_SYNC NotifySync,
8703 IN PLIST_ENTRY NotifyList,
8704 IN PSTRING FullTargetName,
8705 IN USHORT TargetNameOffset,
8706 IN PSTRING StreamName OPTIONAL,
8707 IN PSTRING NormalizedParentName OPTIONAL,
8708 IN ULONG FilterMatch,
8709 IN ULONG Action,
8710 IN PVOID TargetContext
8711 );
8712
8713 NTKERNELAPI
8714 VOID
8715 NTAPI
8716 FsRtlNotifyInitializeSync (
8717 IN PNOTIFY_SYNC *NotifySync
8718 );
8719
8720 NTKERNELAPI
8721 VOID
8722 NTAPI
8723 FsRtlNotifyUninitializeSync (
8724 IN PNOTIFY_SYNC *NotifySync
8725 );
8726
8727 #if (VER_PRODUCTBUILD >= 2195)
8728
8729 NTKERNELAPI
8730 NTSTATUS
8731 NTAPI
8732 FsRtlNotifyVolumeEvent (
8733 IN PFILE_OBJECT FileObject,
8734 IN ULONG EventCode
8735 );
8736
8737 #endif /* (VER_PRODUCTBUILD >= 2195) */
8738
8739 NTKERNELAPI
8740 ULONG
8741 NTAPI
8742 FsRtlNumberOfRunsInBaseMcb (
8743 IN PBASE_MCB Mcb
8744 );
8745
8746 NTKERNELAPI
8747 ULONG
8748 NTAPI
8749 FsRtlNumberOfRunsInLargeMcb (
8750 IN PLARGE_MCB Mcb
8751 );
8752
8753 NTKERNELAPI
8754 ULONG
8755 NTAPI
8756 FsRtlNumberOfRunsInMcb (
8757 IN PMCB Mcb
8758 );
8759
8760 NTKERNELAPI
8761 NTSTATUS
8762 NTAPI
8763 FsRtlOplockFsctrl (
8764 IN POPLOCK Oplock,
8765 IN PIRP Irp,
8766 IN ULONG OpenCount
8767 );
8768
8769 NTKERNELAPI
8770 BOOLEAN
8771 NTAPI
8772 FsRtlOplockIsFastIoPossible (
8773 IN POPLOCK Oplock
8774 );
8775
8776 typedef VOID
8777 (NTAPI *PFSRTL_STACK_OVERFLOW_ROUTINE) (
8778 IN PVOID Context,
8779 IN PKEVENT Event
8780 );
8781
8782 NTKERNELAPI
8783 VOID
8784 NTAPI
8785 FsRtlPostPagingFileStackOverflow (
8786 IN PVOID Context,
8787 IN PKEVENT Event,
8788 IN PFSRTL_STACK_OVERFLOW_ROUTINE StackOverflowRoutine
8789 );
8790
8791 NTKERNELAPI
8792 VOID
8793 NTAPI
8794 FsRtlPostStackOverflow (
8795 IN PVOID Context,
8796 IN PKEVENT Event,
8797 IN PFSRTL_STACK_OVERFLOW_ROUTINE StackOverflowRoutine
8798 );
8799
8800 NTKERNELAPI
8801 NTSTATUS
8802 NTAPI
8803 FsRtlRegisterUncProvider (
8804 IN OUT PHANDLE MupHandle,
8805 IN PUNICODE_STRING RedirectorDeviceName,
8806 IN BOOLEAN MailslotsSupported
8807 );
8808
8809 NTKERNELAPI
8810 VOID
8811 NTAPI
8812 FsRtlRemoveBaseMcbEntry (
8813 IN PBASE_MCB Mcb,
8814 IN LONGLONG Vbn,
8815 IN LONGLONG SectorCount
8816 );
8817
8818 NTKERNELAPI
8819 VOID
8820 NTAPI
8821 FsRtlRemoveLargeMcbEntry (
8822 IN PLARGE_MCB Mcb,
8823 IN LONGLONG Vbn,
8824 IN LONGLONG SectorCount
8825 );
8826
8827 NTKERNELAPI
8828 VOID
8829 NTAPI
8830 FsRtlRemoveMcbEntry (
8831 IN PMCB Mcb,
8832 IN VBN Vbn,
8833 IN ULONG SectorCount
8834 );
8835
8836 NTKERNELAPI
8837 PFSRTL_PER_STREAM_CONTEXT
8838 NTAPI
8839 FsRtlRemovePerStreamContext (
8840 IN PFSRTL_ADVANCED_FCB_HEADER StreamContext,
8841 IN PVOID OwnerId OPTIONAL,
8842 IN PVOID InstanceId OPTIONAL
8843 );
8844
8845 NTKERNELAPI
8846 VOID
8847 NTAPI
8848 FsRtlResetBaseMcb (
8849 IN PBASE_MCB Mcb
8850 );
8851
8852 NTKERNELAPI
8853 VOID
8854 NTAPI
8855 FsRtlResetLargeMcb (
8856 IN PLARGE_MCB Mcb,
8857 IN BOOLEAN SelfSynchronized
8858 );
8859
8860 NTKERNELAPI
8861 BOOLEAN
8862 NTAPI
8863 FsRtlSplitBaseMcb (
8864 IN PBASE_MCB Mcb,
8865 IN LONGLONG Vbn,
8866 IN LONGLONG Amount
8867 );
8868
8869 NTKERNELAPI
8870 BOOLEAN
8871 NTAPI
8872 FsRtlSplitLargeMcb (
8873 IN PLARGE_MCB Mcb,
8874 IN LONGLONG Vbn,
8875 IN LONGLONG Amount
8876 );
8877
8878 #define FsRtlSupportsPerStreamContexts(FO) ( \
8879 (BOOLEAN)((NULL != FsRtlGetPerStreamContextPointer(FO) && \
8880 FlagOn(FsRtlGetPerStreamContextPointer(FO)->Flags2, \
8881 FSRTL_FLAG2_SUPPORTS_FILTER_CONTEXTS)) \
8882 )
8883
8884 NTKERNELAPI
8885 VOID
8886 NTAPI
8887 FsRtlTruncateBaseMcb (
8888 IN PBASE_MCB Mcb,
8889 IN LONGLONG Vbn
8890 );
8891
8892 NTKERNELAPI
8893 VOID
8894 NTAPI
8895 FsRtlTruncateLargeMcb (
8896 IN PLARGE_MCB Mcb,
8897 IN LONGLONG Vbn
8898 );
8899
8900 NTKERNELAPI
8901 VOID
8902 NTAPI
8903 FsRtlTruncateMcb (
8904 IN PMCB Mcb,
8905 IN VBN Vbn
8906 );
8907
8908 NTKERNELAPI
8909 VOID
8910 NTAPI
8911 FsRtlUninitializeBaseMcb (
8912 IN PBASE_MCB Mcb
8913 );
8914
8915 NTKERNELAPI
8916 VOID
8917 NTAPI
8918 FsRtlUninitializeLargeMcb (
8919 IN PLARGE_MCB Mcb
8920 );
8921
8922 NTKERNELAPI
8923 VOID
8924 NTAPI
8925 FsRtlUninitializeMcb (
8926 IN PMCB Mcb
8927 );
8928
8929 NTKERNELAPI
8930 VOID
8931 NTAPI
8932 FsRtlUninitializeOplock (
8933 IN OUT POPLOCK Oplock
8934 );
8935
8936 NTKERNELAPI
8937 NTSTATUS
8938 NTAPI
8939 IoAttachDeviceToDeviceStackSafe(
8940 IN PDEVICE_OBJECT SourceDevice,
8941 IN PDEVICE_OBJECT TargetDevice,
8942 OUT PDEVICE_OBJECT *AttachedToDeviceObject
8943 );
8944
8945 NTKERNELAPI
8946 NTSTATUS
8947 NTAPI
8948 ObCreateObject (
8949 IN KPROCESSOR_MODE ObjectAttributesAccessMode OPTIONAL,
8950 IN POBJECT_TYPE ObjectType,
8951 IN POBJECT_ATTRIBUTES ObjectAttributes OPTIONAL,
8952 IN KPROCESSOR_MODE AccessMode,
8953 IN OUT PVOID ParseContext OPTIONAL,
8954 IN ULONG ObjectSize,
8955 IN ULONG PagedPoolCharge OPTIONAL,
8956 IN ULONG NonPagedPoolCharge OPTIONAL,
8957 OUT PVOID *Object
8958 );
8959
8960 NTKERNELAPI
8961 ULONG
8962 NTAPI
8963 ObGetObjectPointerCount (
8964 IN PVOID Object
8965 );
8966
8967 NTKERNELAPI
8968 NTSTATUS
8969 NTAPI
8970 ObReferenceObjectByName (
8971 IN PUNICODE_STRING ObjectName,
8972 IN ULONG Attributes,
8973 IN PACCESS_STATE PassedAccessState OPTIONAL,
8974 IN ACCESS_MASK DesiredAccess OPTIONAL,
8975 IN POBJECT_TYPE ObjectType,
8976 IN KPROCESSOR_MODE AccessMode,
8977 IN OUT PVOID ParseContext OPTIONAL,
8978 OUT PVOID *Object
8979 );
8980
8981 #if (NTDDI_VERSION >= NTDDI_WIN2K)
8982
8983 NTKERNELAPI
8984 NTSTATUS
8985 NTAPI
8986 PsAssignImpersonationToken(
8987 IN PETHREAD Thread,
8988 IN HANDLE Token OPTIONAL);
8989
8990 NTKERNELAPI
8991 HANDLE
8992 NTAPI
8993 PsReferencePrimaryToken(
8994 IN OUT PEPROCESS Process);
8995
8996 #endif
8997
8998 #define PsDereferenceImpersonationToken(T) \
8999 {if (ARGUMENT_PRESENT(T)) { \
9000 (ObDereferenceObject((T))); \
9001 } else { \
9002 ; \
9003 } \
9004 }
9005
9006 NTKERNELAPI
9007 NTSTATUS
9008 NTAPI
9009 PsLookupProcessThreadByCid (
9010 IN PCLIENT_ID Cid,
9011 OUT PEPROCESS *Process OPTIONAL,
9012 OUT PETHREAD *Thread
9013 );
9014
9015 NTSYSAPI
9016 VOID
9017 NTAPI
9018 RtlSecondsSince1970ToTime (
9019 IN ULONG SecondsSince1970,
9020 OUT PLARGE_INTEGER Time
9021 );
9022
9023 NTSYSAPI
9024 NTSTATUS
9025 NTAPI
9026 RtlSetSaclSecurityDescriptor (
9027 IN OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
9028 IN BOOLEAN SaclPresent,
9029 IN PACL Sacl,
9030 IN BOOLEAN SaclDefaulted
9031 );
9032
9033 NTSYSAPI
9034 NTSTATUS
9035 NTAPI
9036 RtlUnicodeStringToCountedOemString (
9037 IN OUT POEM_STRING DestinationString,
9038 IN PCUNICODE_STRING SourceString,
9039 IN BOOLEAN AllocateDestinationString
9040 );
9041
9042 /* RTL Splay Tree Functions */
9043 NTSYSAPI
9044 PRTL_SPLAY_LINKS
9045 NTAPI
9046 RtlSplay(PRTL_SPLAY_LINKS Links);
9047
9048 NTSYSAPI
9049 PRTL_SPLAY_LINKS
9050 NTAPI
9051 RtlDelete(PRTL_SPLAY_LINKS Links);
9052
9053 NTSYSAPI
9054 VOID
9055 NTAPI
9056 RtlDeleteNoSplay(
9057 PRTL_SPLAY_LINKS Links,
9058 PRTL_SPLAY_LINKS *Root
9059 );
9060
9061 NTSYSAPI
9062 PRTL_SPLAY_LINKS
9063 NTAPI
9064 RtlSubtreeSuccessor(PRTL_SPLAY_LINKS Links);
9065
9066 NTSYSAPI
9067 PRTL_SPLAY_LINKS
9068 NTAPI
9069 RtlSubtreePredecessor(PRTL_SPLAY_LINKS Links);
9070
9071 NTSYSAPI
9072 PRTL_SPLAY_LINKS
9073 NTAPI
9074 RtlRealSuccessor(PRTL_SPLAY_LINKS Links);
9075
9076 NTSYSAPI
9077 PRTL_SPLAY_LINKS
9078 NTAPI
9079 RtlRealPredecessor(PRTL_SPLAY_LINKS Links);
9080
9081 #define RtlIsLeftChild(Links) \
9082 (RtlLeftChild(RtlParent(Links)) == (PRTL_SPLAY_LINKS)(Links))
9083
9084 #define RtlIsRightChild(Links) \
9085 (RtlRightChild(RtlParent(Links)) == (PRTL_SPLAY_LINKS)(Links))
9086
9087 #define RtlRightChild(Links) \
9088 ((PRTL_SPLAY_LINKS)(Links))->RightChild
9089
9090 #define RtlIsRoot(Links) \
9091 (RtlParent(Links) == (PRTL_SPLAY_LINKS)(Links))
9092
9093 #define RtlLeftChild(Links) \
9094 ((PRTL_SPLAY_LINKS)(Links))->LeftChild
9095
9096 #define RtlParent(Links) \
9097 ((PRTL_SPLAY_LINKS)(Links))->Parent
9098
9099 #define RtlInitializeSplayLinks(Links) \
9100 { \
9101 PRTL_SPLAY_LINKS _SplayLinks; \
9102 _SplayLinks = (PRTL_SPLAY_LINKS)(Links); \
9103 _SplayLinks->Parent = _SplayLinks; \
9104 _SplayLinks->LeftChild = NULL; \
9105 _SplayLinks->RightChild = NULL; \
9106 }
9107
9108 #define RtlInsertAsLeftChild(ParentLinks,ChildLinks) \
9109 { \
9110 PRTL_SPLAY_LINKS _SplayParent; \
9111 PRTL_SPLAY_LINKS _SplayChild; \
9112 _SplayParent = (PRTL_SPLAY_LINKS)(ParentLinks); \
9113 _SplayChild = (PRTL_SPLAY_LINKS)(ChildLinks); \
9114 _SplayParent->LeftChild = _SplayChild; \
9115 _SplayChild->Parent = _SplayParent; \
9116 }
9117
9118 #define RtlInsertAsRightChild(ParentLinks,ChildLinks) \
9119 { \
9120 PRTL_SPLAY_LINKS _SplayParent; \
9121 PRTL_SPLAY_LINKS _SplayChild; \
9122 _SplayParent = (PRTL_SPLAY_LINKS)(ParentLinks); \
9123 _SplayChild = (PRTL_SPLAY_LINKS)(ChildLinks); \
9124 _SplayParent->RightChild = _SplayChild; \
9125 _SplayChild->Parent = _SplayParent; \
9126 }
9127
9128 //
9129 // RTL time functions
9130 //
9131
9132 #define SeEnableAccessToExports() SeExports = *(PSE_EXPORTS *)SeExports;
9133
9134 #if (VER_PRODUCTBUILD >= 2195)
9135
9136 NTSYSAPI
9137 NTSTATUS
9138 NTAPI
9139 ZwAdjustPrivilegesToken (
9140 IN HANDLE TokenHandle,
9141 IN BOOLEAN DisableAllPrivileges,
9142 IN PTOKEN_PRIVILEGES NewState,
9143 IN ULONG BufferLength,
9144 OUT PTOKEN_PRIVILEGES PreviousState OPTIONAL,
9145 OUT PULONG ReturnLength
9146 );
9147
9148 #endif /* (VER_PRODUCTBUILD >= 2195) */
9149
9150 NTSYSAPI
9151 NTSTATUS
9152 NTAPI
9153 ZwAlertThread (
9154 IN HANDLE ThreadHandle
9155 );
9156
9157 NTSYSAPI
9158 NTSTATUS
9159 NTAPI
9160 ZwAllocateVirtualMemory (
9161 IN HANDLE ProcessHandle,
9162 IN OUT PVOID *BaseAddress,
9163 IN ULONG_PTR ZeroBits,
9164 IN OUT PSIZE_T RegionSize,
9165 IN ULONG AllocationType,
9166 IN ULONG Protect
9167 );
9168
9169 NTSYSAPI
9170 NTSTATUS
9171 NTAPI
9172 ZwAccessCheckAndAuditAlarm (
9173 IN PUNICODE_STRING SubsystemName,
9174 IN PVOID HandleId,
9175 IN PUNICODE_STRING ObjectTypeName,
9176 IN PUNICODE_STRING ObjectName,
9177 IN PSECURITY_DESCRIPTOR SecurityDescriptor,
9178 IN ACCESS_MASK DesiredAccess,
9179 IN PGENERIC_MAPPING GenericMapping,
9180 IN BOOLEAN ObjectCreation,
9181 OUT PACCESS_MASK GrantedAccess,
9182 OUT PBOOLEAN AccessStatus,
9183 OUT PBOOLEAN GenerateOnClose
9184 );
9185
9186 #if (VER_PRODUCTBUILD >= 2195)
9187
9188 NTSYSAPI
9189 NTSTATUS
9190 NTAPI
9191 ZwCancelIoFile (
9192 IN HANDLE FileHandle,
9193 OUT PIO_STATUS_BLOCK IoStatusBlock
9194 );
9195
9196 #endif /* (VER_PRODUCTBUILD >= 2195) */
9197
9198 NTSYSAPI
9199 NTSTATUS
9200 NTAPI
9201 ZwClearEvent (
9202 IN HANDLE EventHandle
9203 );
9204
9205 NTSYSAPI
9206 NTSTATUS
9207 NTAPI
9208 ZwCloseObjectAuditAlarm (
9209 IN PUNICODE_STRING SubsystemName,
9210 IN PVOID HandleId,
9211 IN BOOLEAN GenerateOnClose
9212 );
9213
9214 NTSYSAPI
9215 NTSTATUS
9216 NTAPI
9217 ZwCreateSection (
9218 OUT PHANDLE SectionHandle,
9219 IN ACCESS_MASK DesiredAccess,
9220 IN POBJECT_ATTRIBUTES ObjectAttributes OPTIONAL,
9221 IN PLARGE_INTEGER MaximumSize OPTIONAL,
9222 IN ULONG SectionPageProtection,
9223 IN ULONG AllocationAttributes,
9224 IN HANDLE FileHandle OPTIONAL
9225 );
9226
9227 NTSYSAPI
9228 NTSTATUS
9229 NTAPI
9230 ZwCreateSymbolicLinkObject (
9231 OUT PHANDLE SymbolicLinkHandle,
9232 IN ACCESS_MASK DesiredAccess,
9233 IN POBJECT_ATTRIBUTES ObjectAttributes,
9234 IN PUNICODE_STRING TargetName
9235 );
9236
9237 NTSYSAPI
9238 NTSTATUS
9239 NTAPI
9240 ZwDeleteFile (
9241 IN POBJECT_ATTRIBUTES ObjectAttributes
9242 );
9243
9244 NTSYSAPI
9245 NTSTATUS
9246 NTAPI
9247 ZwDeleteValueKey (
9248 IN HANDLE Handle,
9249 IN PUNICODE_STRING Name
9250 );
9251
9252
9253 #if (NTDDI_VERSION >= NTDDI_WIN2K)
9254 NTSYSAPI
9255 NTSTATUS
9256 NTAPI
9257 ZwDeviceIoControlFile (
9258 IN HANDLE FileHandle,
9259 IN HANDLE Event OPTIONAL,
9260 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
9261 IN PVOID ApcContext OPTIONAL,
9262 OUT PIO_STATUS_BLOCK IoStatusBlock,
9263 IN ULONG IoControlCode,
9264 IN PVOID InputBuffer OPTIONAL,
9265 IN ULONG InputBufferLength,
9266 OUT PVOID OutputBuffer OPTIONAL,
9267 IN ULONG OutputBufferLength);
9268 #endif
9269
9270 NTSYSAPI
9271 NTSTATUS
9272 NTAPI
9273 ZwDisplayString (
9274 IN PUNICODE_STRING String
9275 );
9276
9277 NTSYSAPI
9278 NTSTATUS
9279 NTAPI
9280 ZwDuplicateObject (
9281 IN HANDLE SourceProcessHandle,
9282 IN HANDLE SourceHandle,
9283 IN HANDLE TargetProcessHandle OPTIONAL,
9284 OUT PHANDLE TargetHandle OPTIONAL,
9285 IN ACCESS_MASK DesiredAccess,
9286 IN ULONG HandleAttributes,
9287 IN ULONG Options
9288 );
9289
9290 NTSYSAPI
9291 NTSTATUS
9292 NTAPI
9293 ZwDuplicateToken (
9294 IN HANDLE ExistingTokenHandle,
9295 IN ACCESS_MASK DesiredAccess,
9296 IN POBJECT_ATTRIBUTES ObjectAttributes,
9297 IN BOOLEAN EffectiveOnly,
9298 IN TOKEN_TYPE TokenType,
9299 OUT PHANDLE NewTokenHandle
9300 );
9301
9302 NTSYSAPI
9303 NTSTATUS
9304 NTAPI
9305 ZwFlushInstructionCache (
9306 IN HANDLE ProcessHandle,
9307 IN PVOID BaseAddress OPTIONAL,
9308 IN ULONG FlushSize
9309 );
9310
9311 NTSYSAPI
9312 NTSTATUS
9313 NTAPI
9314 ZwFlushBuffersFile(
9315 IN HANDLE FileHandle,
9316 OUT PIO_STATUS_BLOCK IoStatusBlock
9317 );
9318
9319 #if (VER_PRODUCTBUILD >= 2195)
9320
9321 NTSYSAPI
9322 NTSTATUS
9323 NTAPI
9324 ZwFlushVirtualMemory (
9325 IN HANDLE ProcessHandle,
9326 IN OUT PVOID *BaseAddress,
9327 IN OUT PULONG FlushSize,
9328 OUT PIO_STATUS_BLOCK IoStatusBlock
9329 );
9330
9331 #endif /* (VER_PRODUCTBUILD >= 2195) */
9332
9333 NTSYSAPI
9334 NTSTATUS
9335 NTAPI
9336 ZwFreeVirtualMemory (
9337 IN HANDLE ProcessHandle,
9338 IN OUT PVOID *BaseAddress,
9339 IN OUT PSIZE_T RegionSize,
9340 IN ULONG FreeType
9341 );
9342
9343 NTSYSAPI
9344 NTSTATUS
9345 NTAPI
9346 ZwFsControlFile (
9347 IN HANDLE FileHandle,
9348 IN HANDLE Event OPTIONAL,
9349 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
9350 IN PVOID ApcContext OPTIONAL,
9351 OUT PIO_STATUS_BLOCK IoStatusBlock,
9352 IN ULONG FsControlCode,
9353 IN PVOID InputBuffer OPTIONAL,
9354 IN ULONG InputBufferLength,
9355 OUT PVOID OutputBuffer OPTIONAL,
9356 IN ULONG OutputBufferLength
9357 );
9358
9359 #if (VER_PRODUCTBUILD >= 2195)
9360
9361 NTSYSAPI
9362 NTSTATUS
9363 NTAPI
9364 ZwInitiatePowerAction (
9365 IN POWER_ACTION SystemAction,
9366 IN SYSTEM_POWER_STATE MinSystemState,
9367 IN ULONG Flags,
9368 IN BOOLEAN Asynchronous
9369 );
9370
9371 #endif /* (VER_PRODUCTBUILD >= 2195) */
9372
9373 NTSYSAPI
9374 NTSTATUS
9375 NTAPI
9376 ZwLoadDriver (
9377 /* "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\<DriverName>" */
9378 IN PUNICODE_STRING RegistryPath
9379 );
9380
9381 NTSYSAPI
9382 NTSTATUS
9383 NTAPI
9384 ZwLoadKey (
9385 IN POBJECT_ATTRIBUTES KeyObjectAttributes,
9386 IN POBJECT_ATTRIBUTES FileObjectAttributes
9387 );
9388
9389 NTSYSAPI
9390 NTSTATUS
9391 NTAPI
9392 ZwNotifyChangeKey (
9393 IN HANDLE KeyHandle,
9394 IN HANDLE EventHandle OPTIONAL,
9395 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
9396 IN PVOID ApcContext OPTIONAL,
9397 OUT PIO_STATUS_BLOCK IoStatusBlock,
9398 IN ULONG NotifyFilter,
9399 IN BOOLEAN WatchSubtree,
9400 IN PVOID Buffer,
9401 IN ULONG BufferLength,
9402 IN BOOLEAN Asynchronous
9403 );
9404
9405 NTSYSAPI
9406 NTSTATUS
9407 NTAPI
9408 ZwOpenDirectoryObject (
9409 OUT PHANDLE DirectoryHandle,
9410 IN ACCESS_MASK DesiredAccess,
9411 IN POBJECT_ATTRIBUTES ObjectAttributes
9412 );
9413
9414 NTSYSAPI
9415 NTSTATUS
9416 NTAPI
9417 ZwOpenProcess (
9418 OUT PHANDLE ProcessHandle,
9419 IN ACCESS_MASK DesiredAccess,
9420 IN POBJECT_ATTRIBUTES ObjectAttributes,
9421 IN PCLIENT_ID ClientId OPTIONAL
9422 );
9423
9424 NTSYSAPI
9425 NTSTATUS
9426 NTAPI
9427 ZwOpenProcessToken (
9428 IN HANDLE ProcessHandle,
9429 IN ACCESS_MASK DesiredAccess,
9430 OUT PHANDLE TokenHandle
9431 );
9432
9433 NTSYSAPI
9434 NTSTATUS
9435 NTAPI
9436 ZwOpenThread (
9437 OUT PHANDLE ThreadHandle,
9438 IN ACCESS_MASK DesiredAccess,
9439 IN POBJECT_ATTRIBUTES ObjectAttributes,
9440 IN PCLIENT_ID ClientId
9441 );
9442
9443 NTSYSAPI
9444 NTSTATUS
9445 NTAPI
9446 ZwOpenThreadToken (
9447 IN HANDLE ThreadHandle,
9448 IN ACCESS_MASK DesiredAccess,
9449 IN BOOLEAN OpenAsSelf,
9450 OUT PHANDLE TokenHandle
9451 );
9452
9453 #if (VER_PRODUCTBUILD >= 2195)
9454
9455 NTSYSAPI
9456 NTSTATUS
9457 NTAPI
9458 ZwPowerInformation (
9459 IN POWER_INFORMATION_LEVEL PowerInformationLevel,
9460 IN PVOID InputBuffer OPTIONAL,
9461 IN ULONG InputBufferLength,
9462 OUT PVOID OutputBuffer OPTIONAL,
9463 IN ULONG OutputBufferLength
9464 );
9465
9466 #endif /* (VER_PRODUCTBUILD >= 2195) */
9467
9468 NTSYSAPI
9469 NTSTATUS
9470 NTAPI
9471 ZwPulseEvent (
9472 IN HANDLE EventHandle,
9473 OUT PLONG PreviousState OPTIONAL
9474 );
9475
9476 NTSYSAPI
9477 NTSTATUS
9478 NTAPI
9479 ZwQueryDefaultLocale (
9480 IN BOOLEAN ThreadOrSystem,
9481 OUT PLCID Locale
9482 );
9483
9484 NTSYSAPI
9485 NTSTATUS
9486 NTAPI
9487 ZwQueryDirectoryFile (
9488 IN HANDLE FileHandle,
9489 IN HANDLE Event OPTIONAL,
9490 IN PIO_APC_ROUTINE ApcRoutine OPTIONAL,
9491 IN PVOID ApcContext OPTIONAL,
9492 OUT PIO_STATUS_BLOCK IoStatusBlock,
9493 OUT PVOID FileInformation,
9494 IN ULONG Length,
9495 IN FILE_INFORMATION_CLASS FileInformationClass,
9496 IN BOOLEAN ReturnSingleEntry,
9497 IN PUNICODE_STRING FileName OPTIONAL,
9498 IN BOOLEAN RestartScan
9499 );
9500
9501 #if (VER_PRODUCTBUILD >= 2195)
9502
9503 NTSYSAPI
9504 NTSTATUS
9505 NTAPI
9506 ZwQueryDirectoryObject (
9507 IN HANDLE DirectoryHandle,
9508 OUT PVOID Buffer,
9509 IN ULONG Length,
9510 IN BOOLEAN ReturnSingleEntry,
9511 IN BOOLEAN RestartScan,
9512 IN OUT PULONG Context,
9513 OUT PULONG ReturnLength OPTIONAL
9514 );
9515
9516 NTSYSAPI
9517 NTSTATUS
9518 NTAPI
9519 ZwQueryEaFile (
9520 IN HANDLE FileHandle,
9521 OUT PIO_STATUS_BLOCK IoStatusBlock,
9522 OUT PVOID Buffer,
9523 IN ULONG Length,
9524 IN BOOLEAN ReturnSingleEntry,
9525 IN PVOID EaList OPTIONAL,
9526 IN ULONG EaListLength,
9527 IN PULONG EaIndex OPTIONAL,
9528 IN BOOLEAN RestartScan
9529 );
9530
9531 #endif /* (VER_PRODUCTBUILD >= 2195) */
9532
9533 NTSYSAPI
9534 NTSTATUS
9535 NTAPI
9536 ZwQueryInformationProcess (
9537 IN HANDLE ProcessHandle,
9538 IN PROCESSINFOCLASS ProcessInformationClass,
9539 OUT PVOID ProcessInformation,
9540 IN ULONG ProcessInformationLength,
9541 OUT PULONG ReturnLength OPTIONAL
9542 );
9543
9544 NTSYSAPI
9545 NTSTATUS
9546 NTAPI
9547 ZwQueryInformationToken (
9548 IN HANDLE TokenHandle,
9549 IN TOKEN_INFORMATION_CLASS TokenInformationClass,
9550 OUT PVOID TokenInformation,
9551 IN ULONG Length,
9552 OUT PULONG ResultLength
9553 );
9554
9555 NTSYSAPI
9556 NTSTATUS
9557 NTAPI
9558 ZwQuerySecurityObject (
9559 IN HANDLE FileHandle,
9560 IN SECURITY_INFORMATION SecurityInformation,
9561 OUT PSECURITY_DESCRIPTOR SecurityDescriptor,
9562 IN ULONG Length,
9563 OUT PULONG ResultLength
9564 );
9565
9566 NTSYSAPI
9567 NTSTATUS
9568 NTAPI
9569 ZwQueryVolumeInformationFile (
9570 IN HANDLE FileHandle,
9571 OUT PIO_STATUS_BLOCK IoStatusBlock,
9572 OUT PVOID FsInformation,
9573 IN ULONG Length,
9574 IN FS_INFORMATION_CLASS FsInformationClass
9575 );
9576
9577 NTSYSAPI
9578 NTSTATUS
9579 NTAPI
9580 ZwReplaceKey (
9581 IN POBJECT_ATTRIBUTES NewFileObjectAttributes,
9582 IN HANDLE KeyHandle,
9583 IN POBJECT_ATTRIBUTES OldFileObjectAttributes
9584 );
9585
9586 NTSYSAPI
9587 NTSTATUS
9588 NTAPI
9589 ZwResetEvent (
9590 IN HANDLE EventHandle,
9591 OUT PLONG PreviousState OPTIONAL
9592 );
9593
9594 #if (VER_PRODUCTBUILD >= 2195)
9595
9596 NTSYSAPI
9597 NTSTATUS
9598 NTAPI
9599 ZwRestoreKey (
9600 IN HANDLE KeyHandle,
9601 IN HANDLE FileHandle,
9602 IN ULONG Flags
9603 );
9604
9605 #endif /* (VER_PRODUCTBUILD >= 2195) */
9606
9607 NTSYSAPI
9608 NTSTATUS
9609 NTAPI
9610 ZwSaveKey (
9611 IN HANDLE KeyHandle,
9612 IN HANDLE FileHandle
9613 );
9614
9615 NTSYSAPI
9616 NTSTATUS
9617 NTAPI
9618 ZwSetDefaultLocale (
9619 IN BOOLEAN ThreadOrSystem,
9620 IN LCID Locale
9621 );
9622
9623 #if (VER_PRODUCTBUILD >= 2195)
9624
9625 NTSYSAPI
9626 NTSTATUS
9627 NTAPI
9628 ZwSetDefaultUILanguage (
9629 IN LANGID LanguageId
9630 );
9631
9632 NTSYSAPI
9633 NTSTATUS
9634 NTAPI
9635 ZwSetEaFile (
9636 IN HANDLE FileHandle,
9637 OUT PIO_STATUS_BLOCK IoStatusBlock,
9638 OUT PVOID Buffer,
9639 IN ULONG Length
9640 );
9641
9642 #endif /* (VER_PRODUCTBUILD >= 2195) */
9643
9644 NTSYSAPI
9645 NTSTATUS
9646 NTAPI
9647 ZwSetEvent (
9648 IN HANDLE EventHandle,
9649 OUT PLONG PreviousState OPTIONAL
9650 );
9651
9652 NTSYSAPI
9653 NTSTATUS
9654 NTAPI
9655 ZwSetInformationProcess (
9656 IN HANDLE ProcessHandle,
9657 IN PROCESSINFOCLASS ProcessInformationClass,
9658 IN PVOID ProcessInformation,
9659 IN ULONG ProcessInformationLength
9660 );
9661
9662 #if (VER_PRODUCTBUILD >= 2195)
9663
9664 NTSYSAPI
9665 NTSTATUS
9666 NTAPI
9667 ZwSetSecurityObject (
9668 IN HANDLE Handle,
9669 IN SECURITY_INFORMATION SecurityInformation,
9670 IN PSECURITY_DESCRIPTOR SecurityDescriptor
9671 );
9672
9673 #endif /* (VER_PRODUCTBUILD >= 2195) */
9674
9675 NTSYSAPI
9676 NTSTATUS
9677 NTAPI
9678 ZwSetSystemTime (
9679 IN PLARGE_INTEGER NewTime,
9680 OUT PLARGE_INTEGER OldTime OPTIONAL
9681 );
9682
9683 #if (VER_PRODUCTBUILD >= 2195)
9684
9685 NTSYSAPI
9686 NTSTATUS
9687 NTAPI
9688 ZwSetVolumeInformationFile (
9689 IN HANDLE FileHandle,
9690 OUT PIO_STATUS_BLOCK IoStatusBlock,
9691 IN PVOID FsInformation,
9692 IN ULONG Length,
9693 IN FS_INFORMATION_CLASS FsInformationClass
9694 );
9695
9696 #endif /* (VER_PRODUCTBUILD >= 2195) */
9697
9698 NTSYSAPI
9699 NTSTATUS
9700 NTAPI
9701 ZwTerminateProcess (
9702 IN HANDLE ProcessHandle OPTIONAL,
9703 IN NTSTATUS ExitStatus
9704 );
9705
9706 NTSYSAPI
9707 NTSTATUS
9708 NTAPI
9709 ZwUnloadDriver (
9710 /* "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\<DriverName>" */
9711 IN PUNICODE_STRING RegistryPath
9712 );
9713
9714 NTSYSAPI
9715 NTSTATUS
9716 NTAPI
9717 ZwUnloadKey (
9718 IN POBJECT_ATTRIBUTES KeyObjectAttributes
9719 );
9720
9721 #if (NTDDI_VERSION >= NTDDI_WIN2K)
9722 NTSYSAPI
9723 NTSTATUS
9724 NTAPI
9725 ZwWaitForSingleObject (
9726 IN HANDLE Handle,
9727 IN BOOLEAN Alertable,
9728 IN PLARGE_INTEGER Timeout OPTIONAL);
9729 #endif
9730
9731 NTSYSAPI
9732 NTSTATUS
9733 NTAPI
9734 ZwWaitForMultipleObjects (
9735 IN ULONG HandleCount,
9736 IN PHANDLE Handles,
9737 IN WAIT_TYPE WaitType,
9738 IN BOOLEAN Alertable,
9739 IN PLARGE_INTEGER Timeout OPTIONAL
9740 );
9741
9742 NTSYSAPI
9743 NTSTATUS
9744 NTAPI
9745 ZwYieldExecution (
9746 VOID
9747 );
9748
9749 #pragma pack(pop)
9750
9751 #ifdef __cplusplus
9752 }
9753 #endif