ntdll.h 109 KB
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965 2966 2967 2968 2969 2970 2971 2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044 3045 3046 3047 3048 3049 3050 3051 3052 3053 3054 3055 3056 3057 3058 3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085 3086 3087 3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126 3127 3128 3129 3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176 3177 3178 3179 3180 3181 3182 3183 3184 3185 3186 3187 3188 3189 3190 3191 3192 3193 3194 3195 3196 3197 3198 3199 3200 3201 3202 3203 3204 3205 3206 3207 3208 3209 3210 3211 3212 3213 3214 3215 3216 3217 3218 3219 3220 3221 3222 3223 3224 3225 3226 3227 3228 3229 3230 3231 3232 3233 3234 3235 3236 3237 3238 3239 3240 3241 3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253 3254 3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279 3280 3281 3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294 3295 3296 3297 3298 3299 3300 3301 3302 3303 3304 3305 3306 3307 3308 3309 3310 3311 3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326 3327 3328 3329 3330 3331 3332 3333 3334 3335 3336 3337 3338 3339 3340 3341 3342 3343 3344 3345 3346 3347 3348 3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359 3360 3361 3362 3363 3364 3365 3366 3367 3368 3369 3370 3371 3372 3373 3374 3375 3376 3377 3378 3379 3380 3381 3382 3383 3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403 3404 3405 3406 3407 3408 3409 3410 3411 3412 3413 3414 3415 3416 3417 3418 3419 3420 3421 3422 3423 3424 3425 3426 3427 3428 3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439 3440 3441 3442 3443 3444 3445 3446 3447 3448 3449 3450 3451 3452 3453 3454 3455 3456 3457 3458 3459 3460 3461 3462 3463 3464 3465 3466 3467 3468 3469 3470 3471 3472 3473 3474 3475 3476 3477 3478 3479 3480 3481 3482 3483 3484 3485 3486 3487 3488 3489 3490 3491 3492 3493 3494 3495 3496 3497 3498 3499 3500 3501 3502 3503 3504 3505 3506 3507 3508 3509 3510 3511 3512 3513 3514 3515 3516 3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528 3529 3530 3531 3532 3533 3534 3535 3536 3537 3538 3539 3540 3541 3542 3543 3544 3545 3546 3547 3548 3549 3550 3551 3552 3553 3554 3555 3556 3557 3558 3559 3560 3561 3562 3563 3564 3565 3566 3567 3568 3569 3570 3571 3572 3573 3574 3575 3576 3577 3578 3579 3580 3581 3582 3583 3584 3585 3586 3587 3588 3589 3590 3591 3592 3593 3594 3595 3596 3597 3598 3599 3600 3601 3602 3603 3604 3605 3606 3607 3608 3609 3610 3611 3612 3613 3614 3615 3616 3617 3618 3619 3620 3621 3622 3623 3624 3625 3626 3627 3628 3629 3630 3631 3632 3633 3634 3635 3636 3637 3638 3639 3640 3641 3642 3643 3644 3645 3646 3647 3648 3649 3650 3651 3652 3653 3654 3655 3656 3657 3658 3659 3660 3661 3662 3663 3664 3665 3666 3667 3668 3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687 3688 3689 3690 3691 3692 3693 3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704 3705 3706 3707 3708 3709 3710 3711 3712 3713 3714 3715 3716 3717 3718 3719 3720 3721 3722 3723 3724 3725 3726 3727 3728 3729 3730 3731 3732 3733 3734 3735 3736 3737 3738 3739 3740 3741 3742 3743 3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754 3755 3756 3757 3758 3759 3760 3761 3762 3763 3764 3765 3766 3767 3768 3769 3770 3771 3772 3773 3774 3775 3776 3777 3778 3779 3780 3781 3782 3783 3784 3785 3786 3787 3788 3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801 3802 3803 3804 3805 3806 3807 3808 3809 3810 3811 3812 3813 3814 3815 3816 3817 3818 3819 3820 3821 3822 3823 3824 3825 3826 3827 3828 3829 3830 3831 3832 3833 3834 3835 3836 3837 3838 3839 3840 3841 3842 3843 3844 3845 3846 3847 3848 3849 3850 3851 3852 3853 3854 3855 3856 3857 3858 3859 3860 3861 3862 3863 3864 3865 3866 3867 3868 3869 3870 3871 3872 3873 3874 3875 3876 3877 3878 3879 3880 3881 3882 3883 3884 3885 3886 3887 3888 3889 3890 3891 3892 3893 3894 3895 3896 3897 3898 3899 3900 3901 3902 3903 3904 3905 3906 3907 3908 3909 3910 3911 3912 3913 3914 3915 3916 3917 3918 3919 3920 3921 3922 3923 3924 3925 3926 3927 3928 3929 3930 3931 3932 3933 3934 3935 3936 3937 3938 3939 3940 3941 3942 3943 3944 3945 3946 3947 3948 3949 3950 3951 3952 3953 3954 3955 3956 3957 3958 3959 3960 3961 3962 3963 3964 3965 3966 3967 3968 3969 3970 3971 3972 3973 3974 3975 3976 3977 3978 3979 3980 3981 3982 3983 3984 3985 3986 3987 3988 3989 3990 3991 3992 3993 3994 3995 3996 3997 3998 3999 4000 4001 4002 4003 4004 4005 4006 4007 4008 4009 4010 4011 4012 4013 4014 4015 4016 4017 4018 4019 4020 4021 4022 4023 4024 4025 4026 4027 4028 4029 4030 4031 4032 4033 4034 4035 4036 4037 4038 4039 4040 4041 4042 4043 4044 4045 4046 4047 4048 4049 4050 4051 4052 4053 4054 4055 4056 4057 4058 4059 4060 4061 4062 4063 4064 4065 4066 4067 4068 4069 4070 4071 4072 4073 4074 4075 4076 4077 4078 4079 4080 4081 4082 4083 4084 4085 4086 4087 4088 4089 4090 4091 4092 4093 4094 4095 4096 4097 4098 4099 4100 4101 4102 4103 4104 4105 4106 4107 4108 4109 4110 4111 4112 4113 4114 4115 4116 4117 4118 4119 4120 4121 4122 4123 4124 4125 4126 4127 4128 4129 4130 4131 4132 4133 4134 4135 4136 4137 4138 4139 4140 4141 4142 4143 4144 4145 4146 4147 4148 4149 4150 4151 4152 4153 4154 4155 4156 4157 4158 4159 4160 4161 4162 4163 4164 4165 4166 4167 4168 4169 4170 4171 4172 4173 4174 4175 4176 4177 4178 4179 4180 4181 4182 4183 4184 4185 4186 4187 4188 4189 4190 4191 4192 4193 4194 4195 4196 4197 4198 4199 4200 4201 4202 4203 4204 4205 4206 4207 4208 4209 4210 4211 4212 4213 4214 4215 4216 4217 4218 4219 4220 4221 4222 4223 4224 4225 4226 4227 4228 4229 4230 4231 4232 4233 4234 4235 4236 4237 4238 4239 4240 4241 4242 4243 4244 4245 4246 4247 4248 4249 4250 4251 4252 4253 4254 4255 4256 4257 4258 4259 4260 4261 4262 4263 4264 4265 4266 4267 4268 4269 4270 4271 4272 4273 4274 4275 4276 4277 4278 4279 4280 4281 4282 4283 4284 4285 4286 4287 4288 4289 4290 4291 4292 4293 4294 4295 4296 4297 4298 4299 4300 4301 4302 4303 4304 4305 4306 4307 4308 4309 4310 4311 4312 4313 4314 4315 4316 4317 4318 4319 4320 4321 4322 4323 4324 4325 4326 4327 4328 4329 4330 4331 4332 4333 4334 4335 4336
//#pragma once
#ifndef NTDLL_H
#define NTDLL_H

// ntdll.h  10/14/2011

#include <windows.h>

#ifdef _MSC_VER
# pragma warning(disable:4005) // C4005: macro redefinition
# pragma warning(disable:4200) // C4200: nonstandard extension used : zero-sized array in struct/union
# pragma warning(disable:4010) // C4010: single-line comment contains line-continuation character
# pragma warning(disable:4996) // C4996: unsafe function or variable used such as swprintf, wcscpy; alternatively use __CRT_SECURE_NO_WARNINGS
#endif // _MSC_VER

#define NT_INCLUDED
#define _NTDEF_
#define _CTYPE_DISABLE_MACROS

// Remove official macros from WSDK
#undef STATUS_WAIT_0
#undef STATUS_ABANDONED_WAIT_0
#undef STATUS_USER_APC
#undef STATUS_TIMEOUT
#undef STATUS_PENDING
#undef DBG_CONTINUE
#undef STATUS_SEGMENT_NOTIFICATION
#undef DBG_TERMINATE_THREAD
#undef DBG_TERMINATE_PROCESS
#undef DBG_CONTROL_C
#undef DBG_CONTROL_BREAK
#undef STATUS_GUARD_PAGE_VIOLATION
#undef STATUS_DATATYPE_MISALIGNMENT
#undef STATUS_BREAKPOINT
#undef STATUS_SINGLE_STEP
#undef DBG_EXCEPTION_NOT_HANDLED
#undef STATUS_ACCESS_VIOLATION
#undef STATUS_IN_PAGE_ERROR
#undef STATUS_INVALID_HANDLE
#undef STATUS_NO_MEMORY
#undef STATUS_ILLEGAL_INSTRUCTION
#undef STATUS_NONCONTINUABLE_EXCEPTION
#undef STATUS_INVALID_DISPOSITION
#undef STATUS_ARRAY_BOUNDS_EXCEEDED
#undef STATUS_FLOAT_DENORMAL_OPERAND
#undef STATUS_FLOAT_DIVIDE_BY_ZERO
#undef STATUS_FLOAT_INEXACT_RESULT
#undef STATUS_FLOAT_INVALID_OPERATION
#undef STATUS_FLOAT_OVERFLOW
#undef STATUS_FLOAT_STACK_CHECK
#undef STATUS_FLOAT_UNDERFLOW
#undef STATUS_INTEGER_DIVIDE_BY_ZERO
#undef STATUS_INTEGER_OVERFLOW
#undef STATUS_PRIVILEGED_INSTRUCTION
#undef STATUS_STACK_OVERFLOW
#undef STATUS_CONTROL_C_EXIT
#undef STATUS_FLOAT_MULTIPLE_FAULTS
#undef STATUS_FLOAT_MULTIPLE_TRAPS
#undef STATUS_ILLEGAL_VLM_REFERENCE
#undef STATUS_REG_NAT_CONSUMPTION
#undef DBG_EXCEPTION_HANDLED

#include <ntstatus.h>

#if (_MSC_VER >= 800) || defined(_STDCALL_SUPPORTED)
# define NTAPI __stdcall
#else
# define _cdecl
# define NTAPI
#endif // STDCALL

#ifdef __cplusplus
extern "C" {
#endif // __cplusplus

// - Macros -

#define MAXIMUM_FILENAME_LENGTH         256
#define PORT_MAXIMUM_MESSAGE_LENGTH     256
#define INITIAL_PRIVILEGE_COUNT         3

#define FSCTL_GET_VOLUME_INFORMATION    0x90064

// Constants for RtlDetermineDosPathNameType_U
#define DOS_PATHTYPE_UNC            0x00000001  // \\COMPUTER1
#define DOS_PATHTYPE_ROOTDRIVE      0x00000002  // C:\
#define DOS_PATHTYPE_STREAM         0x00000003  // X:X or C:
#define DOS_PATHTYPE_NT             0x00000004  // \\??\\C:
#define DOS_PATHTYPE_NAME           0x00000005  // C
#define DOS_PATHTYPE_DEVICE         0x00000006  // \\.\C:
#define DOS_PATHTYPE_LOCALUNCROOT   0x00000007  // \\.

// Define the various device characteristics flags
#define FILE_REMOVABLE_MEDIA            0x00000001
#define FILE_READ_ONLY_DEVICE           0x00000002
#define FILE_FLOPPY_DISKETTE            0x00000004
#define FILE_WRITE_ONCE_MEDIA           0x00000008
#define FILE_REMOTE_DEVICE              0x00000010
#define FILE_DEVICE_IS_MOUNTED          0x00000020
#define FILE_VIRTUAL_VOLUME             0x00000040
#define FILE_AUTOGENERATED_DEVICE_NAME  0x00000080
#define FILE_DEVICE_SECURE_OPEN         0x00000100

#define FILE_SUPERSEDE                  0x00000000
#define FILE_OPEN                       0x00000001
#define FILE_CREATE                     0x00000002
#define FILE_OPEN_IF                    0x00000003
#define FILE_OVERWRITE                  0x00000004
#define FILE_OVERWRITE_IF               0x00000005
#define FILE_MAXIMUM_DISPOSITION        0x00000005

#define FILE_DIRECTORY_FILE             0x00000001
#define FILE_WRITE_THROUGH              0x00000002
#define FILE_SEQUENTIAL_ONLY            0x00000004
#define FILE_NO_INTERMEDIATE_BUFFERING  0x00000008

#define FILE_SYNCHRONOUS_IO_ALERT       0x00000010
#define FILE_SYNCHRONOUS_IO_NONALERT    0x00000020
#define FILE_NON_DIRECTORY_FILE         0x00000040
#define FILE_CREATE_TREE_CONNECTION     0x00000080

#define FILE_COMPLETE_IF_OPLOCKED       0x00000100
#define FILE_NO_EA_KNOWLEDGE            0x00000200
#define FILE_OPEN_FOR_RECOVERY          0x00000400
#define FILE_RANDOM_ACCESS              0x00000800

#define FILE_DELETE_ON_CLOSE            0x00001000
#define FILE_OPEN_BY_FILE_ID            0x00002000
#define FILE_OPEN_FOR_BACKUP_INTENT     0x00004000
#define FILE_NO_COMPRESSION             0x00008000

#define FILE_RESERVE_OPFILTER           0x00100000
#define FILE_OPEN_REPARSE_POINT         0x00200000
#define FILE_OPEN_NO_RECALL             0x00400000
#define FILE_OPEN_FOR_FREE_SPACE_QUERY  0x00800000

#define FILE_COPY_STRUCTURED_STORAGE    0x00000041
#define FILE_STRUCTURED_STORAGE         0x00000441

#define FILE_VALID_OPTION_FLAGS         0x00ffffff
#define FILE_VALID_PIPE_OPTION_FLAGS    0x00000032
#define FILE_VALID_MAILSLOT_OPTION_FLAGS 0x00000032
#define FILE_VALID_SET_FLAGS            0x00000036

// Thread states
#define THREAD_STATE_INITIALIZED        0
#define THREAD_STATE_READY              1
#define THREAD_STATE_RUNNING            2
#define THREAD_STATE_STANDBY            3
#define THREAD_STATE_TERMINATED         4
#define THREAD_STATE_WAIT               5
#define THREAD_STATE_TRANSITION         6
#define THREAD_STATE_UNKNOWN            7

// Object types
#define OB_TYPE_TYPE            1
#define OB_TYPE_DIRECTORY       2
#define OB_TYPE_SYMBOLIC_LINK   3
#define OB_TYPE_TOKEN           4
#define OB_TYPE_PROCESS         5
#define OB_TYPE_THREAD          6
#define OB_TYPE_EVENT           7
#define OB_TYPE_EVENT_PAIR      8
#define OB_TYPE_MUTANT          9
#define OB_TYPE_SEMAPHORE       10
#define OB_TYPE_TIMER           11
#define OB_TYPE_PROFILE         12
#define OB_TYPE_WINDOW_STATION  13
#define OB_TYPE_DESKTOP         14
#define OB_TYPE_SECTION         15
#define OB_TYPE_KEY             16
#define OB_TYPE_PORT            17
#define OB_TYPE_ADAPTER         18
#define OB_TYPE_CONTROLLER      19
#define OB_TYPE_DEVICE          20
#define OB_TYPE_DRIVER          21
#define OB_TYPE_IO_COMPLETION   22
#define OB_TYPE_FILE            23

#define OBJ_INHERIT             0x00000002
#define OBJ_PERMANENT           0x00000010
#define OBJ_EXCLUSIVE           0x00000020
#define OBJ_CASE_INSENSITIVE    0x00000040
#define OBJ_OPENIF              0x00000080
#define OBJ_OPENLINK            0x00000100
#define OBJ_VALID_ATTRIBUTES    0x000001F2

// Object Manager Directory Specific Access Rights.
#define DIRECTORY_QUERY                 0x0001
#define DIRECTORY_TRAVERSE              0x0002
#define DIRECTORY_CREATE_OBJECT         0x0004
#define DIRECTORY_CREATE_SUBDIRECTORY   0x0008
#define DIRECTORY_ALL_ACCESS            (STANDARD_RIGHTS_REQUIRED | 0xF)

// Object Manager Symbolic Link Specific Access Rights.
#define SYMBOLIC_LINK_QUERY         0x0001
#define SYMBOLIC_LINK_ALL_ACCESS    (STANDARD_RIGHTS_REQUIRED | 0x1)

#define NT_SUCCESS(Status)          ((LONG)(Status) >= 0)
#define NT_ERROR(Status)            ((ULONG)(Status) >> 30 == 3)

#define DEVICE_TYPE     DWORD

// Values for RtlAdjustPrivilege
#define SE_MIN_WELL_KNOWN_PRIVILEGE       (2L)
#define SE_CREATE_TOKEN_PRIVILEGE         (2L)
#define SE_ASSIGNPRIMARYTOKEN_PRIVILEGE   (3L)
#define SE_LOCK_MEMORY_PRIVILEGE          (4L)
#define SE_INCREASE_QUOTA_PRIVILEGE       (5L)
#define SE_UNSOLICITED_INPUT_PRIVILEGE    (6L) // obsolete and unused
#define SE_MACHINE_ACCOUNT_PRIVILEGE      (6L)
#define SE_TCB_PRIVILEGE                  (7L)
#define SE_SECURITY_PRIVILEGE             (8L)
#define SE_TAKE_OWNERSHIP_PRIVILEGE       (9L)
#define SE_LOAD_DRIVER_PRIVILEGE          (10L)
#define SE_PROFILE_PRIVILEGE              (11L)
#define SE_SYSTEMTIME_PRIVILEGE           (12L)
#define SE_PROF_SINGLE_PROCESS_PRIVILEGE  (13L)
#define SE_INC_BASE_PRIORITY_PRIVILEGE    (14L)
#define SE_CREATE_PAGEFILE_PRIVILEGE      (15L)
#define SE_CREATE_PERMANENT_PRIVILEGE     (16L)
#define SE_BACKUP_PRIVILEGE               (17L)
#define SE_RESTORE_PRIVILEGE              (18L)
#define SE_SHUTDOWN_PRIVILEGE             (19L)
#define SE_DEBUG_PRIVILEGE                (20L)
#define SE_AUDIT_PRIVILEGE                (21L)
#define SE_SYSTEM_ENVIRONMENT_PRIVILEGE   (22L)
#define SE_CHANGE_NOTIFY_PRIVILEGE        (23L)
#define SE_REMOTE_SHUTDOWN_PRIVILEGE      (24L)
#define SE_MAX_WELL_KNOWN_PRIVILEGE       (SE_REMOTE_SHUTDOWN_PRIVILEGE)

#define VdmDirectoryFile 6

#define InitializeObjectAttributes( p, n, a, r, s ) {   \
  (p)->uLength = sizeof( OBJECT_ATTRIBUTES );           \
  (p)->hRootDirectory = r;                              \
  (p)->uAttributes = a;                                 \
  (p)->pObjectName = n;                                 \
  (p)->pSecurityDescriptor = s;                         \
  (p)->pSecurityQualityOfService = NULL;                \
}

// - Basic Types -

typedef LONG        NTSTATUS;
//lint -e624        // Don't complain about different typedefs.
//
typedef NTSTATUS    *PNTSTATUS;
//lint +e624        // Resume checking for different typedefs.

typedef NTSTATUS    (NTAPI *NTSYSCALL)();
typedef NTSYSCALL   *PNTSYSCALL;

typedef ULONG       KAFFINITY;
typedef KAFFINITY   *PKAFFINITY;
typedef LONG        KPRIORITY;

typedef BYTE        KPROCESSOR_MODE;

// - Structures -

typedef VOID *POBJECT;
typedef VOID (*PKNORMAL_ROUTINE) (
 __in  PVOID    NormalContext,
 __in  PVOID    SystemArgument1,
 __in  PVOID    SystemArgument2
);

typedef struct _STRING
{
  USHORT Length;
  USHORT MaximumLength;
#ifdef MIDL_PASS
  [ size_is(MaximumLength), length_is(Length) ]
#endif // MIDL_PASS
  PCHAR Buffer;
} STRING, *PSTRING;

typedef STRING ANSI_STRING;
typedef PSTRING PANSI_STRING;

typedef STRING OEM_STRING;
typedef PSTRING POEM_STRING;


typedef struct _UNICODE_STRING
{
  USHORT Length;
  USHORT MaximumLength;
  PWSTR  Buffer;
} UNICODE_STRING, *PUNICODE_STRING;

// - APIs -

NTSYSAPI
NTSTATUS
NTAPI
RtlUnicodeStringToAnsiString(
  PANSI_STRING DestinationString,
  PUNICODE_STRING SourceString,
  BOOLEAN AllocateDestinationString
);

typedef struct _HARDWARE_PTE
{
  ULONG Valid             : 1;
  ULONG Write             : 1;
  ULONG Owner             : 1;
  ULONG WriteThrough      : 1;
  ULONG CacheDisable      : 1;
  ULONG Accessed          : 1;
  ULONG Dirty             : 1;
  ULONG LargePage         : 1;
  ULONG Global            : 1;
  ULONG CopyOnWrite       : 1;
  ULONG Prototype         : 1;
  ULONG reserved          : 1;
  ULONG PageFrameNumber   : 20;
} HARDWARE_PTE, *PHARDWARE_PTE;

typedef struct _OBJECT_ATTRIBUTES
{
  ULONG             uLength;
  HANDLE            hRootDirectory;
  PUNICODE_STRING   pObjectName;
  ULONG             uAttributes;
  PVOID             pSecurityDescriptor;
  PVOID             pSecurityQualityOfService;
} OBJECT_ATTRIBUTES, *POBJECT_ATTRIBUTES;

typedef struct _CLIENT_ID
{
  DWORD  UniqueProcess;
  DWORD  UniqueThread;
} CLIENT_ID, *PCLIENT_ID;

typedef struct _PEB_FREE_BLOCK
{
  struct    _PEB_FREE_BLOCK  *Next;
  ULONG     Size;
} PEB_FREE_BLOCK, *PPEB_FREE_BLOCK;

typedef struct _CURDIR
{
  UNICODE_STRING    DosPath;
  HANDLE            Handle;
} CURDIR, *PCURDIR;

typedef struct _RTL_DRIVE_LETTER_CURDIR
{
  WORD      Flags;
  WORD      Length;
  DWORD     TimeStamp;
  STRING    DosPath;
} RTL_DRIVE_LETTER_CURDIR, *PRTL_DRIVE_LETTER_CURDIR;

#define  PROCESS_PARAMETERS_NORMALIZED  1  // pointers in are absolute (not self-relative)

typedef struct _PROCESS_PARAMETERS
{
  ULONG             MaximumLength;
  ULONG             Length;
  ULONG             Flags;  // PROCESS_PARAMETERS_NORMALIZED
  ULONG             DebugFlags;
  HANDLE            ConsoleHandle;
  ULONG             ConsoleFlags;
  HANDLE            StandardInput;
  HANDLE            StandardOutput;
  HANDLE            StandardError;
  CURDIR            CurrentDirectory;
  UNICODE_STRING    DllPath;
  UNICODE_STRING    ImagePathName;
  UNICODE_STRING    CommandLine;
  PWSTR             Environment;
  ULONG             StartingX;
  ULONG             StartingY;
  ULONG             CountX;
  ULONG             CountY;
  ULONG             ountCharsX;
  ULONG             CountCharsY;
  ULONG             FillAttribute;
  ULONG             WindowFlags;
  ULONG             ShowWindowFlags;
  UNICODE_STRING    WindowTitle;
  UNICODE_STRING    Desktop;
  UNICODE_STRING    ShellInfo;
  UNICODE_STRING    RuntimeInfo;
  RTL_DRIVE_LETTER_CURDIR  CurrentDirectores[32];
} PROCESS_PARAMETERS, *PPROCESS_PARAMETERS;

typedef struct _RTL_BITMAP
{
  DWORD  SizeOfBitMap;
  PDWORD  Buffer;
} RTL_BITMAP, *PRTL_BITMAP, **PPRTL_BITMAP;

#define LDR_STATIC_LINK             0x0000002
#define LDR_IMAGE_DLL               0x0000004
#define LDR_LOAD_IN_PROGRESS        0x0001000
#define LDR_UNLOAD_IN_PROGRESS      0x0002000
#define LDR_ENTRY_PROCESSED         0x0004000
#define LDR_ENTRY_INSERTED          0x0008000
#define LDR_CURRENT_LOAD            0x0010000
#define LDR_FAILED_BUILTIN_LOAD     0x0020000
#define LDR_DONT_CALL_FOR_THREADS   0x0040000
#define LDR_PROCESS_ATTACH_CALLED   0x0080000
#define LDR_DEBUG_SYMBOLS_LOADED    0x0100000
#define LDR_IMAGE_NOT_AT_BASE       0x0200000
#define LDR_WX86_IGNORE_MACHINETYPE 0x0400000

typedef struct _LDR_DATA_TABLE_ENTRY
{
  LIST_ENTRY        InLoadOrderModuleList;
  LIST_ENTRY        InMemoryOrderModuleList;
  LIST_ENTRY        InInitializationOrderModuleList;
  PVOID             DllBase;
  PVOID             EntryPoint;
  ULONG             SizeOfImage;  // in bytes
  UNICODE_STRING    FullDllName;
  UNICODE_STRING    BaseDllName;
  ULONG             Flags;      // LDR_*
  USHORT            LoadCount;
  USHORT            TlsIndex;
  LIST_ENTRY        HashLinks;
  PVOID             SectionPointer;
  ULONG             CheckSum;
  ULONG             TimeDateStamp;
//PVOID             LoadedImports; // seems they are exist only on XP !!!
//PVOID             EntryPointActivationContext;  // the same as above
} LDR_DATA_TABLE_ENTRY, *PLDR_DATA_TABLE_ENTRY;

// See: http://en.wikipedia.org/wiki/Process_Environment_Block
typedef struct _PEB_LDR_DATA
{
  ULONG       Length;       // 0
  BOOLEAN     Initialized;  // 4
  PVOID       SsHandle;     // 8?
  LIST_ENTRY  InLoadOrderModuleList;            // C, ref. to PLDR_DATA_TABLE_ENTRY->InLoadOrderModuleList
  LIST_ENTRY  InMemoryOrderModuleList;          // 14, ref. to PLDR_DATA_TABLE_ENTRY->InMemoryOrderModuleList
  LIST_ENTRY  InInitializationOrderModuleList;  // 1C, ref. to PLDR_DATA_TABLE_ENTRY->InInitializationOrderModuleList
} PEB_LDR_DATA, *PPEB_LDR_DATA;

typedef VOID NTSYSAPI (*PPEBLOCKROUTINE)(PVOID);

typedef struct _SYSTEM_STRINGS
{
  UNICODE_STRING SystemRoot;       // C:\WINNT
  UNICODE_STRING System32Root;     // C:\WINNT\System32
  UNICODE_STRING BaseNamedObjects; // \BaseNamedObjects
} SYSTEM_STRINGS,*PSYSTEM_STRINGS;

typedef struct _TEXT_INFO
{
  PVOID           Reserved;
  PSYSTEM_STRINGS SystemStrings;
} TEXT_INFO, *PTEXT_INFO;

// See: http://en.wikipedia.org/wiki/Process_Environment_Block
typedef struct _PEB
{
  UCHAR         InheritedAddressSpace;          // 0
  UCHAR         ReadImageFileExecOptions;       // 1
  UCHAR         BeingDebugged;                  // 2
  BYTE          b003;                           // 3
  PVOID         Mutant;                         // 4
  PVOID         ImageBaseAddress;               // 8
  PPEB_LDR_DATA         Ldr;                    // C
  PPROCESS_PARAMETERS   ProcessParameters;      // 10
  PVOID        SubSystemData;                   // 14
  PVOID        ProcessHeap;                     // 18
  KSPIN_LOCK            FastPebLock;            // 1C
  PPEBLOCKROUTINE       FastPebLockRoutine;     // 20
  PPEBLOCKROUTINE       FastPebUnlockRoutine;   // 24
  ULONG        EnvironmentUpdateCount;          // 28
  PVOID       *KernelCallbackTable;             // 2C
  PVOID        EventLogSection;                 // 30
  PVOID        EventLog;                        // 34
  PPEB_FREE_BLOCK    FreeList;                  // 38
  ULONG        TlsExpansionCounter;             // 3C
  PRTL_BITMAP  TlsBitmap;                       // 40
  ULONG        TlsBitmapData[0x2];              // 44
  PVOID        ReadOnlySharedMemoryBase;        // 4C
  PVOID        ReadOnlySharedMemoryHeap;        // 50
  PTEXT_INFO   ReadOnlyStaticServerData;        // 54
  PVOID        InitAnsiCodePageData;            // 58
  PVOID        InitOemCodePageData;             // 5C
  PVOID        InitUnicodeCaseTableData;        // 60
  ULONG        KeNumberProcessors;              // 64
  ULONG        NtGlobalFlag;                    // 68
  DWORD        d6C;                             // 6C
  LARGE_INTEGER MmCriticalSectionTimeout;       // 70
  ULONG        MmHeapSegmentReserve;            // 78
  ULONG        MmHeapSegmentCommit;             // 7C
  ULONG        MmHeapDeCommitTotalFreeThreshold; // 80
  ULONG        MmHeapDeCommitFreeBlockThreshold; // 84
  ULONG        NumberOfHeaps;                   // 88
  ULONG        AvailableHeaps;                  // 8C
  PHANDLE      ProcessHeapsListBuffer;          // 90
  PVOID        GdiSharedHandleTable;            // 94
  PVOID        ProcessStarterHelper;            // 98
  PVOID        GdiDCAttributeList;              // 9C
  KSPIN_LOCK   LoaderLock;                      // A0
  ULONG        NtMajorVersion;                  // A4
  ULONG        NtMinorVersion;                  // A8
  USHORT       NtBuildNumber;                   // AC
  USHORT       NtCSDVersion;                    // AE
  ULONG        PlatformId;                      // B0
  ULONG        Subsystem;                       // B4
  ULONG        MajorSubsystemVersion;           // B8
  ULONG        MinorSubsystemVersion;           // BC
  KAFFINITY    AffinityMask;                    // C0
  ULONG        GdiHandleBuffer[0x22];           // C4
  ULONG        PostProcessInitRoutine;          // 14C
  ULONG        TlsExpansionBitmap;              // 150
  UCHAR        TlsExpansionBitmapBits[0x80];    // 154
  ULONG        SessionId;                       // 1D4
  ULARGE_INTEGER    AppCompatFlags;             // 1D8
  PWORD        CSDVersion;                      // 1E0
/*  PVOID        AppCompatInfo;                 // 1E4
  UNICODE_STRING    usCSDVersion;
  PVOID        ActivationContextData;
  PVOID        ProcessAssemblyStorageMap;
  PVOID        SystemDefaultActivationContextData;
  PVOID        SystemAssemblyStorageMap;
  ULONG        MinimumStackCommit; */
} PEB, *PPEB;

typedef struct _PEB64 {
  BYTE          Reserved1[2];
  BYTE          BeingDebugged;
  BYTE          Reserved2[21];
  PPEB_LDR_DATA Ldr;
  PPROCESS_PARAMETERS   ProcessParameters;
  BYTE          Reserved3[520];
  ULONG         PostProcessInitRoutine;
  BYTE          Reserved4[136];
  ULONG         SessionId;
} PEB64;

typedef struct _TEB
{
  NT_TIB        Tib;
  PVOID         EnvironmentPointer;
  CLIENT_ID     Cid;
  PVOID         ActiveRpcInfo;
  PVOID         ThreadLocalStoragePointer;
  PPEB          Peb;
  ULONG         LastErrorValue;
  ULONG         CountOfOwnedCriticalSections;
  PVOID         CsrClientThread;
  PVOID         Win32ThreadInfo;
  ULONG         Win32ClientInfo[0x1F];
  PVOID         WOW32Reserved;
  ULONG         CurrentLocale;
  ULONG         FpSoftwareStatusRegister;
  PVOID         SystemReserved1[0x36];
  PVOID         Spare1;
  LONG          ExceptionCode;
  ULONG         SpareBytes1[0x28];
  PVOID         SystemReserved2[0xA];
  ULONG         gdiRgn;
  ULONG         gdiPen;
  ULONG         gdiBrush;
  CLIENT_ID     RealClientId;
  PVOID         GdiCachedProcessHandle;
  ULONG         GdiClientPID;
  ULONG         GdiClientTID;
  PVOID         GdiThreadLocaleInfo;
  PVOID         UserReserved[5];
  PVOID         glDispatchTable[0x118];
  ULONG         glReserved1[0x1A];
  PVOID         glReserved2;
  PVOID         glSectionInfo;
  PVOID         glSection;
  PVOID         glTable;
  PVOID         glCurrentRC;
  PVOID         glContext;
  NTSTATUS      LastStatusValue;
  UNICODE_STRING    StaticUnicodeString;
  WCHAR         StaticUnicodeBuffer[0x105];
  PVOID         DeallocationStack;
  PVOID         TlsSlots[0x40];
  LIST_ENTRY    TlsLinks;
  PVOID         Vdm;
  PVOID         ReservedForNtRpc;
  PVOID         DbgSsReserved[0x2];
  ULONG         HardErrorDisabled;
  PVOID         Instrumentation[0x10];
  PVOID         WinSockData;
  ULONG         GdiBatchCount;
  ULONG         Spare2;
  ULONG         Spare3;
  ULONG         Spare4;
  PVOID         ReservedForOle;
  ULONG         WaitingOnLoaderLock;
  PVOID         StackCommit;
  PVOID         StackCommitMax;
  PVOID         StackReserve;
} TEB, *PTEB;

typedef enum _POOL_TYPE
{
  NonPagedPool,
  PagedPool,
  NonPagedPoolMustSucceed,
  DontUseThisType,
  NonPagedPoolCacheAligned,
  PagedPoolCacheAligned,
  NonPagedPoolCacheAlignedMustS,
  MaxPoolType
} POOL_TYPE, *PPOOL_TYPE;

typedef enum _KWAIT_REASON
{
  Executive,
  FreePage,
  PageIn,
  PoolAllocation,
  DelayExecution,
  Suspended,
  UserRequest,
  WrExecutive,
  WrFreePage,
  WrPageIn,
  WrPoolAllocation,
  WrDelayExecution,
  WrSuspended,
  WrUserRequest,
  WrEventPair,
  WrQueue,
  WrLpcReceive,
  WrLpcReply,
  WrVirtualMemory,
  WrPageOut,
  WrRendezvous,
  Spare2,
  Spare3,
  Spare4,
  Spare5,
  Spare6,
  WrKernel,
  MaximumWaitReason
} KWAIT_REASON, *PKWAIT_REASON;

typedef struct _DISPATCHER_HEADER
{
  BYTE          uType;      //DO_TYPE_*
  BYTE          uAbsolute;
  BYTE          uSize;      // number of DWORDs
  BYTE          uInserted;
  LONG          lSignalState;
  LIST_ENTRY    WaitListHead;
} DISPATCHER_HEADER, *PDISPATCHER_HEADER;

typedef struct _KPROCESS
{
  DISPATCHER_HEADER  Header;           // DO_TYPE_PROCESS (0x1A)
  LIST_ENTRY    le10;
  DWORD         d18;
  DWORD         d1C;
  DWORD         d20;
  DWORD         d24;
  DWORD         d28;
  DWORD         d2C;
  DWORD         d30;
  DWORD         d34;
  DWORD         dKernelTime;      // ticks
  DWORD         dUserTime;        // ticks
  LIST_ENTRY    le40;
  LIST_ENTRY    OutSwapList;
  LIST_ENTRY    ThreadListHead;   // KTHREAD.ThreadList
  DWORD         d58;
  KAFFINITY     AffinityMask;
  WORD          w60;
  BYTE          bBasePriority;
  BYTE          b63;
  WORD          w64;
  BYTE          b66;
  BOOLEAN       fPriorityBoost;
} KPROCESS, *PKPROCESS;

typedef struct _PORT_MESSAGE
{
  USHORT        DataSize;
  USHORT        MessageSize;
  USHORT        MessageType;
  USHORT        VirtualRangesOffset;
  CLIENT_ID     ClientId;
  ULONG         MessageId;
  ULONG         SectionSize;
//UCHAR         Data[];
} PORT_MESSAGE, *PPORT_MESSAGE;

typedef struct _SERVICE_DESCRIPTOR_TABLE
{
  PNTSYSCALL    ServiceTable;    // array of entrypoints
  PULONG        puCounterTable;  // array of counters
  ULONG         uTableSize;      // number of table entries
  PBYTE         pbArgumentTable; // array of byte counts
} SERVICE_DESCRIPTOR_TABLE, *PSERVICE_DESCRIPTOR_TABLE;

typedef struct _KSEMAPHORE
{
  DISPATCHER_HEADER Header;
  LONG              lLimit;
} KSEMAPHORE, *PKSEMAPHORE;

typedef struct _KTHREAD
{
  DISPATCHER_HEADER Header; // DO_TYPE_THREAD (0x6C)
  LIST_ENTRY    le010;
  DWORD         d018;
  DWORD         d01C;
  PTEB          pTeb;
  DWORD         d024;
  DWORD         d028;
  BYTE          b02C;
  BYTE          bThreadState; // THREAD_STATE_*
  WORD          w02E;
  WORD          w030;
  BYTE          b032;
  BYTE          bPriority;
  LIST_ENTRY    le034;
  LIST_ENTRY    le03C;
  PKPROCESS     pProcess;
  DWORD         d048;
  DWORD         dContextSwitches;
  DWORD         d050;
  WORD          w054;
  BYTE          b056;
  BYTE          bWaitReason;
  DWORD         d058;
  PLIST_ENTRY   ple05C;
  PLIST_ENTRY   ple060;
  DWORD         d064;
  BYTE          bBasePriority;
  BYTE          b069;
  WORD          w06A;
  DWORD         d06C;
  DWORD         d070;
  DWORD         d074;
  DWORD         d078;
  DWORD         d07C;
  DWORD         d080;
  DWORD         d084;
  DWORD         d088;
  DWORD         d08C;
  DWORD         d090;
  DWORD         d094;
  DWORD         d098;
  DWORD         d09C;
  DWORD         d0A0;
  DWORD         d0A4;
  DWORD         d0A8;
  DWORD         d0AC;
  DWORD         d0B0;
  DWORD         d0B4;
  DWORD         d0B8;
  DWORD         d0BC;
  DWORD         d0C0;
  DWORD         d0C4;
  DWORD         d0C8;
  DWORD         d0CC;
  DWORD         d0D0;
  DWORD         d0D4;
  DWORD         d0D8;
  PSERVICE_DESCRIPTOR_TABLE pServiceDescriptorTable;
  DWORD         d0E0;
  DWORD         d0E4;
  DWORD         d0E8;
  DWORD         d0EC;
  LIST_ENTRY    le0F0;
  DWORD         d0F8;
  DWORD         d0FC;
  DWORD         d100;
  DWORD         d104;
  DWORD         d108;
  DWORD         d10C;
  DWORD         d110;
  DWORD         d114;
  DWORD         d118;
  BYTE          b11C;
  BYTE          b11D;
  WORD          w11E;
  DWORD         d120;
  DWORD         d124;
  DWORD         d128;
  DWORD         d12C;
  DWORD         d130;
  WORD          w134;
  BYTE          b136;
  KPROCESSOR_MODE ProcessorMode;
  DWORD         dKernelTime;  // ticks
  DWORD         dUserTime;    // ticks
  DWORD         d140;
  DWORD         d144;
  DWORD         d148;
  DWORD         d14C;
  DWORD         d150;
  DWORD         d154;
  DWORD         d158;
  DWORD         d15C;
  DWORD         d160;
  DWORD         d164;
  DWORD         d168;
  DWORD         d16C;
  DWORD         d170;
  PROC          SuspendNop;
  DWORD         d178;
  DWORD         d17C;
  DWORD         d180;
  DWORD         d184;
  DWORD         d188;
  DWORD         d18C;
  KSEMAPHORE    SuspendSemaphore;
  LIST_ENTRY    ThreadList; // KPROCESS.ThreadListHead
  DWORD         d1AC;
} KTHREAD, *PKTHREAD;

typedef struct _ETHREAD
{
  KTHREAD       Tcb;
  LARGE_INTEGER liCreateTime;
  LARGE_INTEGER liExitTime;
  NTSTATUS      ExitStatus;
  LIST_ENTRY    PostBlockList;
  LIST_ENTRY    TerminationPortList;
  ULONG         uActiveTimerListLock;
  LIST_ENTRY    ActiveTimerListHead;
  CLIENT_ID     Cid;
  KSEMAPHORE    LpcReplySemaphore;
  ULONG         uLpcReplyMessage;
  LARGE_INTEGER liLpcReplyMessageId;
  ULONG         uImpersonationInfo;
  LIST_ENTRY    IrpList;
  LIST_ENTRY    TopLevelIrp;
  ULONG         uReadClusterSize;
  BOOLEAN       fForwardClusterOnly;
  BOOLEAN       fDisablePageFaultClustering;
  BOOLEAN       fDeadThread;
  BOOLEAN       fHasTerminated;
  ULONG         uEventPair;
  ULONG         uGrantedAccess;
  ULONG         uThreadsProcess;
  PVOID         pStartAddress;
  PVOID         Win32StartAddress;
  BOOLEAN       fLpcExitThreadCalled;
  BOOLEAN       fHardErrorsAreDisabled;
  WORD          wUknown1;
  DWORD         dwUknown2;
} ETHREAD, *PETHREAD;

typedef PETHREAD
  ERESOURCE_THREAD, *PERESOURCE_THREAD;

typedef struct _KEVENT
{
  DISPATCHER_HEADER  Header;
} KEVENT, *PKEVENT;

typedef struct _ERESOURCE_OLD
{
  LIST_ENTRY            SystemResourcesList;
  PERESOURCE_THREAD     OwnerThreads;
  PBYTE                 pbOwnerCounts;
  WORD                  wTableSize;
  WORD                  wActiveCount;
  WORD                  wFlag;
  WORD                  wTableRover;
  BYTE                  bInitialOwnerCounts[4];
  ERESOURCE_THREAD      InitialOwnerThreads[4];
  DWORD                 dwUknown1;
  ULONG                 uContentionCount;
  WORD                  wNumberOfExclusiveWaiters;
  WORD                  wNumberOfSharedWaiters;
  KSEMAPHORE            SharedWaiters;
  KEVENT                ExclusiveWaiters;
  KSPIN_LOCK            SpinLock;
  ULONG                 uCreatorBackTraceIndex;
  WORD                  wDepth;
  WORD                  wUknown2;
  PVOID                 pOwnerBackTrace[4];
} ERESOURCE_OLD, *PERESOURCE_OLD;

typedef struct _OWNER_ENTRY
{
  ERESOURCE_THREAD  OwnerThread;
  SHORT             sOwnerCount;
  WORD              wTableSize;
} OWNER_ENTRY, *POWNER_ENTRY;

typedef struct _ERESOURCE_LITE
{
  LIST_ENTRY    SystemResourcesList;
  POWNER_ENTRY  OwnerTable;
  SHORT         sActiveCount;
  WORD          wFlag;
  PKSEMAPHORE   SharedWaiters;
  PKEVENT       ExclusiveWaiters;
  OWNER_ENTRY   OwnerThreads[2];
  ULONG         uContentionCount;
  WORD          wNumberOfSharedWaiters;
  WORD          wNumberOfExclusiveWaiters;
  union
  {
    PVOID       pAddress;
    ULONG       uCreatorBackTraceIndex;
  };
  KSPIN_LOCK    SpinLock;
} ERESOURCE_LITE, *PERESOURCE_LITE;

typedef ERESOURCE_LITE  ERESOURCE,
            *PERESOURCE;

typedef struct _IO_STATUS_BLOCK
{
  NTSTATUS      Status;
  ULONG         uInformation;
} IO_STATUS_BLOCK, *PIO_STATUS_BLOCK;

/* Defined in Winnt.h
typedef struct _QUOTA_LIMITS {
  SIZE_T PagedPoolLimit;
  SIZE_T NonPagedPoolLimit;
  SIZE_T MinimumWorkingSetSize;
  SIZE_T MaximumWorkingSetSize;
  SIZE_T PagefileLimit;
  LARGE_INTEGER TimeLimit;
} QUOTA_LIMITS, *PQUOTA_LIMITS;
*/

typedef struct _IOCOUNTERS
{
  ULONG         uReadOperationCount;
  ULONG         uWriteOperationCount;
  ULONG         uOtherOperationCount;
  LARGE_INTEGER liReadTransferCount;
  LARGE_INTEGER liWriteTransferCount;
  LARGE_INTEGER liOtherTransferCount;
} IOCOUNTERS, *PIOCOUNTERS;

typedef struct _VM_COUNTERS
{
  ULONG  uPeakVirtualSize;
  ULONG  uVirtualSize;
  ULONG  uPageFaultCount;
  ULONG  uPeakWorkingSetSize;
  ULONG  uWorkingSetSize;
  ULONG  uQuotaPeakPagedPoolUsage;
  ULONG  uQuotaPagedPoolUsage;
  ULONG  uQuotaPeakNonPagedPoolUsage;
  ULONG  uQuotaNonPagedPoolUsage;
  ULONG  uPagefileUsage;
  ULONG  uPeakPagefileUsage;
} VM_COUNTERS, *PVM_COUNTERS;

typedef struct _KERNEL_USER_TIMES
{
  LARGE_INTEGER liCreateTime;
  LARGE_INTEGER liExitTime;
  LARGE_INTEGER liKernelTime;
  LARGE_INTEGER liUserTime;
} KERNEL_USER_TIMES, *PKERNEL_USER_TIMES;

typedef struct _BASE_PRIORITY_INFORMATION
{
  KPRIORITY  BasePriority;
} BASE_PRIORITY_INFORMATION, *PBASE_PRIORITY_INFORMATION;

typedef struct _AFFINITY_MASK
{
  KAFFINITY  AffinityMask;
} AFFINITY_MASK, *PAFFINITY_MASK;

typedef struct _TIME_FIELDS
{
  WORD  wYear;
  WORD  wMonth;
  WORD  wDay;
  WORD  wHour;
  WORD  wMinute;
  WORD  wSecond;
  WORD  wMilliseconds;
  WORD  wWeekday;
} TIME_FIELDS, *PTIME_FIELDS;

typedef void (*PIO_APC_ROUTINE)
  (PVOID        ApcContext,
   PIO_STATUS_BLOCK  IoStatusBlock,
   ULONG        Reserved);

#if(_WIN32_WINNT < 0x0400)

typedef struct _NTVOLUME_DATA_BUFFER
{
  LARGE_INTEGER  liSerialNumber;
  LARGE_INTEGER  liNumberOfSectors;
  LARGE_INTEGER  liTotalClusters;
  LARGE_INTEGER  liFreeClusters;
  LARGE_INTEGER  liReserved;
  ULONG          uBytesPerSector;
  ULONG          uBytesPerCluster;
  ULONG          uBytesPerMFTRecord;
  ULONG          uClustersPerMFTRecord;
  LARGE_INTEGER  liMFTLength;
  LARGE_INTEGER  liMFTStart;
  LARGE_INTEGER  liMFTMirrorStart;
  LARGE_INTEGER  liMFTZoneStart;
  LARGE_INTEGER  liMFTZoneEnd;
} NTFS_VOLUME_DATA_BUFFER, *PNTFS_VOLUME_DATA_BUFFER;

#endif // _WIN23_WINNT < 0x0400

typedef struct _OBJDIR_INFORMATION
{
  UNICODE_STRING  ObjectName;
  UNICODE_STRING  ObjectTypeName; // e.g. Directory, Device ...
  UCHAR      Data[1];        // variable length
} OBJDIR_INFORMATION, *POBJDIR_INFORMATION;

// Define the file system information class values
typedef enum _FSINFOCLASS {
  FileFsVolumeInformation       = 1,
  FileFsLabelInformation,      // 2
  FileFsSizeInformation,       // 3
  FileFsDeviceInformation,     // 4
  FileFsAttributeInformation,  // 5
  FileFsControlInformation,    // 6
  FileFsFullSizeInformation,   // 7
  FileFsObjectIdInformation,   // 8
  FileFsMaximumInformation
} FS_INFORMATION_CLASS, *PFS_INFORMATION_CLASS;

typedef struct _FILE_FS_VOLUME_INFORMATION {
  LARGE_INTEGER VolumeCreationTime;
  ULONG VolumeSerialNumber;
  ULONG VolumeLabelLength;
  BOOLEAN SupportsObjects;
  WCHAR VolumeLabel[1];
} FILE_FS_VOLUME_INFORMATION, *PFILE_FS_VOLUME_INFORMATION;

typedef struct _FILE_FS_LABEL_INFORMATION {
  ULONG VolumeLabelLength;
  WCHAR VolumeLabel[1];
} FILE_FS_LABEL_INFORMATION, *PFILE_FS_LABEL_INFORMATION;

typedef struct _FILE_FS_SIZE_INFORMATION {
  LARGE_INTEGER TotalAllocationUnits;
  LARGE_INTEGER AvailableAllocationUnits;
  ULONG SectorsPerAllocationUnit;
  ULONG BytesPerSector;
} FILE_FS_SIZE_INFORMATION, *PFILE_FS_SIZE_INFORMATION;

typedef struct _FILE_FS_DEVICE_INFORMATION {
  DEVICE_TYPE DeviceType;
  ULONG Characteristics;
} FILE_FS_DEVICE_INFORMATION, *PFILE_FS_DEVICE_INFORMATION;

typedef struct _FILE_FS_ATTRIBUTE_INFORMATION {
  ULONG FileSystemAttributes;
  LONG MaximumComponentNameLength;
  ULONG FileSystemNameLength;
  WCHAR FileSystemName[1];
} FILE_FS_ATTRIBUTE_INFORMATION, *PFILE_FS_ATTRIBUTE_INFORMATION;

typedef struct _FILE_FS_CONTROL_INFORMATION {
  LARGE_INTEGER FreeSpaceStartFiltering;
  LARGE_INTEGER FreeSpaceThreshold;
  LARGE_INTEGER FreeSpaceStopFiltering;
  LARGE_INTEGER DefaultQuotaThreshold;
  LARGE_INTEGER DefaultQuotaLimit;
  ULONG FileSystemControlFlags;
} FILE_FS_CONTROL_INFORMATION, *PFILE_FS_CONTROL_INFORMATION;

typedef struct _FILE_FS_FULL_SIZE_INFORMATION {
  LARGE_INTEGER TotalQuotaAllocationUnits;
  LARGE_INTEGER AvailableQuotaAllocationUnits;
  LARGE_INTEGER AvailableAllocationUnits;
  ULONG SectorsPerAllocationUnit;
  ULONG BytesPerSector;
} FILE_FS_FULL_SIZE_INFORMATION, *PFILE_FS_FULL_SIZE_INFORMATION;

typedef struct _FILE_FS_OBJECT_ID_INFORMATION {
  GUID VolumeObjectId;
  ULONG VolumeObjectIdExtendedInfo[12];
} FILE_FS_OBJECT_ID_INFORMATION, *PFILE_FS_OBJECT_ID_INFORMATION;

typedef enum _SYSTEMINFOCLASS
{
  SystemBasicInformation,               // 0x002C
  SystemProcessorInformation,           // 0x000C
  SystemPerformanceInformation,         // 0x0138
  SystemTimeInformation,                // 0x0020
  SystemPathInformation,                // not implemented
  SystemProcessInformation,             // 0x00C8+ per process
  SystemCallInformation,                // 0x0018 + (n * 0x0004)
  SystemConfigurationInformation,       // 0x0018
  SystemProcessorCounters,              // 0x0030 per cpu
  SystemGlobalFlag,                     // 0x0004 (fails if size != 4)
  SystemCallTimeInformation,            // not implemented
  SystemModuleInformation,              // 0x0004 + (n * 0x011C)
  SystemLockInformation,                // 0x0004 + (n * 0x0024)
  SystemStackTraceInformation,          // not implemented
  SystemPagedPoolInformation,           // checked build only
  SystemNonPagedPoolInformation,        // checked build only
  SystemHandleInformation,              // 0x0004  + (n * 0x0010)
  SystemObjectTypeInformation,          // 0x0038+ + (n * 0x0030+)
  SystemPageFileInformation,            // 0x0018+ per page file
  SystemVdmInstemulInformation,         // 0x0088
  SystemVdmBopInformation,              // invalid info class
  SystemCacheInformation,               // 0x0024
  SystemPoolTagInformation,             // 0x0004 + (n * 0x001C)
  SystemInterruptInformation,           // 0x0000, or 0x0018 per cpu
  SystemDpcInformation,                 // 0x0014
  SystemFullMemoryInformation,          // checked build only
  SystemLoadDriver,                     // 0x0018, set mode only
  SystemUnloadDriver,                   // 0x0004, set mode only
  SystemTimeAdjustmentInformation,      // 0x000C, 0x0008 writeable
  SystemSummaryMemoryInformation,       // checked build only
  SystemNextEventIdInformation,         // checked build only
  SystemEventIdsInformation,            // checked build only
  SystemCrashDumpInformation,           // 0x0004
  SystemExceptionInformation,           // 0x0010
  SystemCrashDumpStateInformation,      // 0x0004
  SystemDebuggerInformation,            // 0x0002
  SystemContextSwitchInformation,       // 0x0030
  SystemRegistryQuotaInformation,       // 0x000C
  SystemAddDriver,                      // 0x0008, set mode only
  SystemPrioritySeparationInformation,  // 0x0004, set mode only
  SystemPlugPlayBusInformation,         // not implemented
  SystemDockInformation,                // not implemented
  SystemPowerInfo,                      // 0x0060 (XP only!)
  SystemProcessorSpeedInformation,      // 0x000C (XP only!)
  SystemTimeZoneInformation,            // 0x00AC
  SystemLookasideInformation,           // n * 0x0020
  SystemSetTimeSlipEvent,
  SystemCreateSession,                  // set mode only
  SystemDeleteSession,                  // set mode only
  SystemInvalidInfoClass1,              // invalid info class
  SystemRangeStartInformation,          // 0x0004 (fails if size != 4)
  SystemVerifierInformation,
  SystemAddVerifier,
  SystemSessionProcessesInformation,    // checked build only
  MaxSystemInfoClass
} SYSTEMINFOCLASS, *PSYSTEMINFOCLASS;

typedef struct _SYSTEM_BASIC_INFORMATION
{
  DWORD         dwUnknown1;             // 0
  ULONG         uKeMaximumIncrement;    // x86: 0x0002625A or 0x00018730
  ULONG         uPageSize;              // bytes
  ULONG         uMmNumberOfPhysicalPages;
  ULONG         uMmLowestPhysicalPage;
  ULONG         uMmHighestPhysicalPage;
  ULONG         uAllocationGranularity; // bytes
  PVOID         pLowestUserAddress;
  PVOID         pMmHighestUserAddress;
  KAFFINITY     uKeActiveProcessors;
  BYTE          bKeNumberProcessors;
  BYTE          bUnknown2;
  WORD          wUnknown3;
} SYSTEM_BASIC_INFORMATION, *PSYSTEM_BASIC_INFORMATION;

typedef struct _SYSTEM_PROCESSOR_INFORMATION
{
  WORD  wKeProcessorArchitecture; // PROCESSOR_ARCHITECTURE_* (PROCESSOR_ARCHITECTURE_INTEL)
  WORD  wKeProcessorLevel;        // PROCESSOR_* (PROCESSOR_INTEL_PENTIUM)
  WORD  wKeProcessorRevision;     // Pentium: H=model, L=stepping
  WORD  wUnknown1;                // 0
  ULONG uKeFeatureBits;
} SYSTEM_PROCESSOR_INFORMATION, *PSYSTEM_PROCESSOR_INFORMATION;

typedef struct _MM_INFO_COUNTERS
{
  ULONG  uPageFaults;
  ULONG  uWriteCopyFaults;
  ULONG  uTransistionFaults;
  ULONG  uCacheTransitionCount;
  ULONG  uDemandZeroFaults;
  ULONG  uPagesRead;
  ULONG  uPageReadIos;
  ULONG  uCacheReadCount;
  ULONG  uCacheIoCount;
  ULONG  uPagefilePagesWritten;
  ULONG  uPagefilePageWriteIos;
  ULONG  uMappedFilePagesWritten;
  ULONG  uMappedFilePageWriteIos;
} MM_INFO_COUNTERS, *PMM_INFO_COUNTERS;

typedef struct _SYSTEM_PERFORMANCE_INFORMATION
{
  LARGE_INTEGER    liIdleTime;             // 100 nsec units
  LARGE_INTEGER    liIoReadTransferCount;
  LARGE_INTEGER    liIoWriteTransferCount;
  LARGE_INTEGER    liIoOtherTransferCount;
  ULONG        uIoReadOperationCount;
  ULONG        uIoWriteOperationCount;
  ULONG        uIoOtherOperationCount;
  ULONG        uMmAvailablePages;
  ULONG        uMmTotalCommittedPages;
  ULONG        uMmTotalCommitLimit;   // pages
  ULONG        uMmPeakCommitLimit;    // pages
  MM_INFO_COUNTERS  MmInfoCounters;
  ULONG        uPoolPaged;            // pages
  ULONG        uPoolNonPaged;         // pages
  ULONG        uPagedPoolAllocs;
  ULONG        uPagedPoolFrees;
  ULONG        uNonPagedPoolAllocs;
  ULONG        uNonPagedPoolFrees;
  ULONG        uMmTotalFreeSystemPages;
  ULONG        uMmSystemCodePage;
  ULONG        uMmTotalSystemDriverPages;
  ULONG        uMmTotalSystemCodePages;
  ULONG        uSmallNonPagedLookasideListAllocateHits;
  ULONG        uSmallPagedLookasideListAllocateHits;
  DWORD        dwUnknown1;
  ULONG        uMmSystemCachePage;
  ULONG        uMmPagedPoolPage;
  ULONG        uMmSystemDriverPage;
  ULONG        uCcFastReadNoWait;
  ULONG        uCcFastReadWait;
  ULONG        uCcFastReadResourceMiss;
  ULONG        uCcFastReadNotPossible;
  ULONG        uCcFastMdlReadNoWait;
  ULONG        uCcFastMdlReadWait;
  ULONG        uCcFastMdlReadResourceMiss;
  ULONG        uCcFastMdlReadNotPossible;
  ULONG        uCcMapDataNoWait;
  ULONG        uCcMapDataWait;
  ULONG        uCcMapDataNoWaitMiss;
  ULONG        uCcMapDataWaitMiss;
  ULONG        uCcPinMappedDataCount;
  ULONG        uCcPinReadNoWait;
  ULONG        uCcPinReadWait;
  ULONG        uCcPinReadNoWaitMiss;
  ULONG        uCcPinReadWaitMiss;
  ULONG        uCcCopyReadNoWait;
  ULONG        uCcCopyReadWait;
  ULONG        uCcCopyReadNoWaitMiss;
  ULONG        uCcCopyReadWaitMiss;
  ULONG        uCcMdlReadNoWait;
  ULONG        uCcMdlReadWait;
  ULONG        uCcMdlReadNoWaitMiss;
  ULONG        uCcMdlReadWaitMiss;
  ULONG        uCcReadAheadIos;
  ULONG        uCcLazyWriteIos;
  ULONG        uCcLazyWritePages;
  ULONG        uCcDataFlushes;
  ULONG        uCcDataPages;
  ULONG        uTotalContextSwitches; // total across cpus
  ULONG        uFirstLevelTbFills;
  ULONG        uSecondLevelTbFills;
  ULONG        uSystemCalls;
} SYSTEM_PERFORMANCE_INFORMATION, *PSYSTEM_PERFORMANCE_INFORMATION;

typedef struct _SYSTEM_TIME_INFORMATION
{
  LARGE_INTEGER  liKeBootTime;      // relative to 01-01-1601
  LARGE_INTEGER  liKeSystemTime;      // relative to 01-01-1601
  LARGE_INTEGER  liExpTimeZoneBias;    // utc time = local time + bias
  ULONG      uExpCurrentTimeZoneId;  // TIME_ZONE_ID_* (TIME_ZONE_ID_UNKNOWN, etc.)
  DWORD      dwUnknown1;
} SYSTEM_TIME_INFORMATION, *PSYSTEM_TIME_INFORMATION;

typedef enum
{
  StateInitialized,
  StateReady,
  StateRunning,
  StateStandby,
  StateTerminated,
  StateWait,
  StateTransition,
  StateUnknown
} THREAD_STATE;

/*typedef struct _IO_COUNTERSEX
{
  LARGE_INTEGER  ReadOperationCount;
  LARGE_INTEGER  WriteOperationCount;
  LARGE_INTEGER  OtherOperationCount;
  LARGE_INTEGER  ReadTransferCount;
  LARGE_INTEGER  WriteTransferCount;
  LARGE_INTEGER  OtherTransferCount;
} IO_COUNTERS, *PIO_COUNTERS;*/

typedef struct _SYSTEM_THREAD {
  FILETIME     ftKernelTime;      // 100 nsec units
  FILETIME     ftUserTime;        // 100 nsec units
  FILETIME     ftCreateTime;      // relative to 01-01-1601
  DWORD        dWaitTime;
  PVOID        pStartAddress;
  CLIENT_ID    Cid;               // process/thread ids
  DWORD        dPriority;
  DWORD        dBasePriority;
  DWORD        dContextSwitches;
  DWORD        dThreadState;      // 2=running, 5=waiting
  KWAIT_REASON WaitReason;
  DWORD        dReserved01;
} SYSTEM_THREAD, * PSYSTEM_THREAD, **PPSYSTEM_THREAD;

typedef struct _SYSTEM_PROCESS_INFORMATION {          // common members
  DWORD          dNext;           // relative offset
  DWORD          dThreadCount;
  DWORD          dReserved01;
  DWORD          dReserved02;
  DWORD          dReserved03;
  DWORD          dReserved04;
  DWORD          dReserved05;
  DWORD          dReserved06;
  FILETIME       ftCreateTime;    // relative to 01-01-1601
  FILETIME       ftUserTime;      // 100 nsec units
  FILETIME       ftKernelTime;    // 100 nsec units
  UNICODE_STRING usName;
  KPRIORITY      BasePriority;
  DWORD          dUniqueProcessId;
  DWORD          dInheritedFromUniqueProcessId;
  DWORD          dHandleCount;
  DWORD          dReserved07;
  DWORD          dReserved08;
  VM_COUNTERS    VmCounters;      // see ntddk.h
  DWORD          dCommitCharge;   // bytes
  LARGE_INTEGER Reserved6[6];

} SYSTEM_PROCESS_INFORMATION, * PSYSTEM_PROCESS_INFORMATION, **PPSYSTEM_PROCESS_INFORMATION;

typedef struct _SYSTEM_PROCESS_INFORMATION_NT4 {     // Windows NT 4.0
  SYSTEM_PROCESS_INFORMATION Process;         // common members
  SYSTEM_THREAD  aThreads [1];     // thread array
} SYSTEM_PROCESS_INFORMATION_NT4, * PSYSTEM_PROCESS_INFORMATION_NT4, **PPSYSTEM_PROCESS_INFORMATION_NT4;

typedef struct _SYSTEM_PROCESS_NT5 {      // Windows 2000 and up
  SYSTEM_PROCESS_INFORMATION Process;         // common members
  IO_COUNTERS    IoCounters;      // see ntddk.h
  SYSTEM_THREAD  aThreads [1];     // thread array
} SYSTEM_PROCESS_INFORMATION_NT5, * PSYSTEM_PROCESS_INFORMATION_NT5, **PPSYSTEM_PROCESS_INFORMATION_NT5;

typedef struct _SYSTEM_CALL_INFORMATION
{
  ULONG  Length;
  ULONG  NumberOfTables;
//  ULONG  NumberOfEntries[NumberOfTables]
//  ULONG  CallCounts[NumberOfTables][NumberOfEntries];
} SYSTEM_CALL_INFORMATION, *PSYSTEM_CALL_INFORMATION;

typedef struct _SYSTEM_CONFIGURATION_INFORMATION
{
  ULONG  uDiskCount;
  ULONG  uFloppyCount;
  ULONG  uCDRomCount;
  ULONG  uTapeCount;
  ULONG  uSerialCount;         // com port with mouse not included
  ULONG  uParallelCount;
} SYSTEM_CONFIGURATION_INFORMATION, *PSYSTEM_CONFIGURATION_INFORMATION;

typedef struct _SYSTEM_PROCESSOR_COUNTERS
{
  LARGE_INTEGER  liProcessorTime;       // 100 nsec units
  LARGE_INTEGER  liKernelTime;          // 100 nsec units
  LARGE_INTEGER  liUserTime;            // 100 nsec units
  LARGE_INTEGER  liDpcTime;             // 100 nsec units
  LARGE_INTEGER  liInterruptTime;       // 100 nsec units
  ULONG      uInterruptCount;
  DWORD      dwUnknown1;
} SYSTEM_PROCESSOR_COUNTERS, *PSYSTEM_PROCESSOR_COUNTERS;

typedef struct _SYSTEM_GLOBAL_FLAG
{
  ULONG  NtGlobalFlag;        // see Q147314, Q102985, Q105677
} SYSTEM_GLOBAL_FLAG, *PSYSTEM_GLOBAL_FLAG;

typedef struct _SYSTEM_CALL_TIME_INFORMATION
{
  ULONG      Length;
  ULONG      TotalCalls;
  LARGE_INTEGER  TimeOfCalls[1];
} SYSTEM_CALL_TIME_INFORMATION, *PSYSTEM_CALL_TIME_INFORMATION;

typedef struct _SYSTEM_MODULE
{
  ULONG  Reserved[2];
  ULONG  Base;
  ULONG  Size;
  ULONG  Flags;
  USHORT  Index;
  USHORT  Unknown;
  USHORT  LoadCount;
  USHORT  ModuleNameOffset;
  CHAR  ImageName[256];
} SYSTEM_MODULE, *PSYSTEM_MODULE;

typedef struct _SYSTEM_MODULE_INFORMATION
{
  ULONG      uCount;
  SYSTEM_MODULE  aSM[];
} SYSTEM_MODULE_INFORMATION, *PSYSTEM_MODULE_INFORMATION;

typedef struct _SYSTEM_LOCK
{
  union
  {
    PERESOURCE_OLD  pEResourceOld;  // old ERESOURCE format
    PERESOURCE_LITE  pEResourceLite; // new "lite" format
    PERESOURCE    pEResource;     // current format
  };
  WORD   wUnknown1;                  // 1
  WORD   wUnknown2;                  // 0
  ULONG  ExclusiveOwnerThreadId;
  ULONG  uActiveCount;
  ULONG  uContentionCount;
  DWORD  dwUnknown3;
  DWORD  dwUnknown4;
  ULONG  uNumberOfSharedWaiters;
  ULONG  uNumberOfExclusiveWaiters;
} SYSTEM_LOCK, *PSYSTEM_LOCK;

typedef struct _SYSTEM_LOCK_INFORMATION
{
  ULONG    uCount;
  SYSTEM_LOCK  aSL[];
} SYSTEM_LOCK_INFORMATION, *PSYSTEM_LOCK_INFORMATION;

typedef struct _SYSTEM_HANDLE
{
  ULONG         uIdProcess;
  UCHAR         ObjectType;    // OB_TYPE_* (OB_TYPE_TYPE, etc.)
  UCHAR         Flags;         // HANDLE_FLAG_* (HANDLE_FLAG_INHERIT, etc.)
  USHORT        Handle;
  POBJECT       pObject;
  ACCESS_MASK   GrantedAccess;
} SYSTEM_HANDLE, *PSYSTEM_HANDLE;

typedef struct _SYSTEM_HANDLE_INFORMATION
{
  ULONG         NumberOfHandles;
  SYSTEM_HANDLE  Information[];
} SYSTEM_HANDLE_INFORMATION, *PSYSTEM_HANDLE_INFORMATION;

typedef struct _SYSTEM_OBJECTTYPE_INFORMATION
{
  ULONG         NextEntryOffset;  // absolute offset
  ULONG         ObjectCount;
  ULONG         HandleCount;
  ULONG         TypeIndex;      // OB_TYPE_* (OB_TYPE_TYPE, etc.)
  ULONG         InvalidAttributes;  // OBJ_* (OBJ_INHERIT, etc.)
  GENERIC_MAPPING  GenericMapping;
  ACCESS_MASK   ValidAccessMask;
  POOL_TYPE     PoolType;
  BOOLEAN       SecurityRequired;
  BOOLEAN       WaitableObject;
  UNICODE_STRING  TypeName;
} SYSTEM_OBJECTTYPE_INFORMATION, *PSYSTEM_OBJECTTYPE_INFORMATION;

// follows after SYSTEM_OBJECTTYPE_INFORMATION.TypeName
typedef struct _SYSTEM_OBJECT_INFORMATION
{
  ULONG         NextEntryOffset;    // absolute offset
  POBJECT       Object;
  ULONG         CreatorProcessId;
  USHORT        CreatorBackTraceIndex;
  USHORT        Flags;          // see "Native API Reference" page 24
  LONG          PointerCount;
  LONG          HandleCount;
  ULONG         PagedPoolCharge;
  ULONG         NonPagedPoolCharge;
  ULONG         ExclusiveProcessId;
  PSECURITY_DESCRIPTOR  SecurityDescriptor;
  UNICODE_STRING      ObjectName;
} SYSTEM_OBJECT_INFORMATION, *PSYSTEM_OBJECT_INFORMATION;

typedef struct _SYSTEM_PAGE_FILE_INFORMATION
{
  ULONG      NextEntryOffset;  // relative offset
  ULONG      CurrentSize;    // pages
  ULONG      TotalUsed;      // pages
  ULONG      PeakUsed;      // pages
  UNICODE_STRING  FileName;
} SYSTEM_PAGE_FILE_INFORMATION, *PSYSTEM_PAGE_FILE_INFORMATION;

typedef struct _SYSTEM_VDM_INSTEMUL_INFO
{
  BOOL   fExVdmSegmentNotPresent;
  ULONG  uOpcode0FV86;
  ULONG  uOpcodeESPrefixV86;
  ULONG  uOpcodeCSPrefixV86;
  ULONG  uOpcodeSSPrefixV86;
  ULONG  uOpcodeDSPrefixV86;
  ULONG  uOpcodeFSPrefixV86;
  ULONG  uOpcodeGSPrefixV86;
  ULONG  uOpcodeOPER32PrefixV86;
  ULONG  uOpcodeADDR32PrefixV86;
  ULONG  uOpcodeINSBV86;
  ULONG  uOpcodeINSWV86;
  ULONG  uOpcodeOUTSBV86;
  ULONG  uOpcodeOUTSWV86;
  ULONG  uOpcodePUSHFV86;
  ULONG  uOpcodePOPFV86;
  ULONG  uOpcodeINTnnV86;
  ULONG  uOpcodeINTOV86;
  ULONG  uOpcodeIRETV86;
  ULONG  uOpcodeINBimmV86;
  ULONG  uOpcodeINWimmV86;
  ULONG  uOpcodeOUTBimmV86;
  ULONG  uOpcodeOUTWimmV86;
  ULONG  uOpcodeINBV86;
  ULONG  uOpcodeINWV86;
  ULONG  uOpcodeOUTBV86;
  ULONG  uOpcodeOUTWV86;
  ULONG  uOpcodeLOCKPrefixV86;
  ULONG  uOpcodeREPNEPrefixV86;
  ULONG  uOpcodeREPPrefixV86;
  ULONG  uOpcodeHLTV86;
  ULONG  uOpcodeCLIV86;
  ULONG  uOpcodeSTIV86;
  ULONG  uVdmBopCount;
} SYSTEM_VDM_INSTEMUL_INFO, *PSYSTEM_VDM_INSTEMUL_INFO;

typedef struct _SYSTEM_CACHE_INFORMATION
{
  ULONG uFileCache;           // bytes
  ULONG uFileCachePeak;       // bytes
  ULONG PageFaultCount;
  ULONG MinimumWorkingSet;
  ULONG MaximumWorkingSet;
  ULONG TransitionSharedPages;
  ULONG TransitionSharedPagesPeak;
  ULONG Reserved[2];
} SYSTEM_CACHE_INFORMATION, *PSYSTEM_CACHE_INFORMATION;

typedef struct _SYSTEM_POOL_ENTRY
{
  BOOLEAN  Allocated;
  BOOLEAN  Spare0;
  USHORT   AllocatorBackTraceIndex;
  ULONG    Size;
  union
  {
    UCHAR  Tag[4];
    ULONG  TagUlong;
    PVOID  ProcessChargedQuota;
  };
} SYSTEM_POOL_ENTRY, *PSYSTEM_POOL_ENTRY;

typedef struct _SYSTEM_POOL_INFORMATION
{
  ULONG    TotalSize;
  PVOID    FirstEntry;
  USHORT   EntryOverhead;
  BOOLEAN  PoolTagPresent;
  BOOLEAN  Spare0;
  ULONG    NumberOfEntries;
  SYSTEM_POOL_ENTRY  Entries[1];
} SYSTEM_POOL_INFORMATION, *PSYSTEM_POOL_INFORMATION;

typedef struct _SYSTEM_POOL_TAG
{
  union
  {
    UCHAR  Tag[4];
    ULONG  TagUlong;
  };
  ULONG  PagedPoolAllocs;
  ULONG  PagedPoolFrees;
  ULONG  PagedPoolUsage;
  ULONG  NonPagedPoolAllocs;
  ULONG  NonPagedPoolFrees;
  ULONG  NonPagedPoolUsage;
} SYSTEM_POOL_TAG, *PSYSTEM_POOL_TAG;

typedef struct _SYSTEM_POOL_TAG_INFORMATION
{
  ULONG      uCount;
  SYSTEM_POOL_TAG  aSPT[];
} SYSTEM_POOL_TAG_INFORMATION, *PSYSTEM_POOL_TAG_INFORMATION;

typedef struct _SYSTEM_INTERRUPT_INFORMATION
{
  ULONG  ContextSwitches;
  ULONG  DpcCount;
  ULONG  DpcRate;
  ULONG  TimeIncrement;
  ULONG  DpcBypassCount;
  ULONG  ApcBypassCount;
} SYSTEM_INTERRUPT_INFORMATION, *PSYSTEM_INTERRUPT_INFORMATION;

typedef struct _SYSTEM_DPC_INFORMATION
{
  DWORD  dwUnknown1;
  ULONG  MaximumDpcQueueDepth;
  ULONG  MinimumDpcRate;
  ULONG  AdjustDpcThreshold;
  ULONG  IdealDpcRate;
} SYSTEM_DPC_INFORMATION, *PSYSTEM_DPC_INFORMATION;

typedef struct _SYSTEM_MEMORY_INFO
{
  PUCHAR  StringOffset;
  USHORT  ValidCount;
  USHORT  TransitionCount;
  USHORT  ModifiedCount;
  USHORT  PageTableCount;
} SYSTEM_MEMORY_INFO, *PSYSTEM_MEMORY_INFO;

typedef struct _SYSTEM_MEMORY_INFORMATION
{
  ULONG        InfoSize;
  ULONG        StringStart;
  SYSTEM_MEMORY_INFO  Memory[1];
} SYSTEM_MEMORY_INFORMATION, *PSYSTEM_MEMORY_INFORMATION;

typedef struct _SYSTEM_LOAD_DRIVER
{
  UNICODE_STRING      DriverName;      // input
  PVOID          BaseAddress;    // output
  PVOID          SectionPointer;    // output
  PVOID          EntryPoint;      // output
  PIMAGE_EXPORT_DIRECTORY  ExportDirectory;  // output
} SYSTEM_LOAD_DRIVER, *PSYSTEM_LOAD_DRIVER;

typedef struct _SYSTEM_UNLOAD_DRIVER
{
  PVOID  SectionPointer;
} SYSTEM_UNLOAD_DRIVER, *PSYSTEM_UNLOAD_DRIVER;

typedef struct _SYSTEM_QUERY_TIME_ADJUSTMENT
{
  ULONG  TimeAdjustment;
  ULONG  MaximumIncrement;
  BOOLEAN  TimeSynchronization;
} SYSTEM_QUERY_TIME_ADJUSTMENT, *PSYSTEM_QUERY_TIME_ADJUSTMENT;

typedef struct _SYSTEM_SET_TIME_ADJUSTMENT
{
  ULONG  TimeAdjustment;
  BOOLEAN  TimeSynchronization;
} SYSTEM_SET_TIME_ADJUSTMENT, *PSYSTEM_SET_TIME_ADJUSTMENT;

typedef struct _SYSTEM_CRASH_DUMP_INFORMATION
{
  HANDLE  CrashDumpSectionHandle;
} SYSTEM_CRASH_DUMP_INFORMATION, *PSYSTEM_CRASH_DUMP_INFORMATION;

typedef struct _SYSTEM_CRASH_DUMP_INFORMATION_2000
{
  HANDLE  CrashDumpSectionHandle;
  HANDLE  Unknown;        // Windows 2000 only
} SYSTEM_CRASH_DUMP_INFORMATION_2000, *PSYSTEM_CRASH_DUMP_INFORMATION_2000;

typedef struct _SYSTEM_EXCEPTION_INFORMATION
{
  ULONG  AlignmentFixupCount;
  ULONG  ExceptionDispatchCount;
  ULONG  FloatingEmulationCount;
  ULONG  ByteWordEmulationCount;
} SYSTEM_EXCEPTION_INFORMATION, *PSYSTEM_EXCEPTION_INFORMATION;

typedef struct _SYSTEM_CRASH_DUMP_STATE_INFORMATION
{
  ULONG  ValidCrashDump;
} SYSTEM_CRASH_DUMP_STATE_INFORMATION, *PSYSTEM_CRASH_DUMP_STATE_INFORMATION;

typedef struct _SYSTEM_CRASH_DUMP_STATE_INFORMATION_2000
{
  ULONG  ValidCrashDump;
  ULONG  Unknown;    // Windows 2000 only
} SYSTEM_CRASH_DUMP_STATE_INFORMATION_2000, *PSYSTEM_CRASH_DUMP_STATE_INFORMATION_2000;

typedef struct _SYSTEM_DEBUGGER_INFORMATION
{
  BOOLEAN  KernelDebuggerEnabled;
  BOOLEAN  KernelDebuggerNotPresent;
} SYSTEM_DEBUGGER_INFORMATION, *PSYSTEM_DEBUGGER_INFORMATION;

typedef struct _SYSTEM_CONTEXT_SWITCH_INFORMATION
{
  ULONG  ContextSwitches;
  ULONG  FindAny;
  ULONG  FindLast;
  ULONG  FindIdeal;
  ULONG  IdleAny;
  ULONG  IdleCurrent;
  ULONG  IdleLast;
  ULONG  IdleIdeal;
  ULONG  PreemptAny;
  ULONG  PreemptCurrent;
  ULONG  PreemptLast;
  ULONG  SwitchToIdle;
} SYSTEM_CONTEXT_SWITCH_INFORMATION, *PSYSTEM_CONTEXT_SWITCH_INFORMATION;

typedef struct _SYSTEM_REGISTRY_QUOTA_INFORMATION
{
  ULONG  RegistryQuotaAllowed;  // bytes
  ULONG  RegistryQuotaUsed;     // bytes
  ULONG  PagedPoolSize;         // bytes
} SYSTEM_REGISTRY_QUOTA_INFORMATION, *PSYSTEM_REGISTRY_QUOTA_INFORMATION;

typedef struct _SYSTEM_ADD_DRIVER
{
  UNICODE_STRING  ModuleName;
} SYSTEM_ADD_DRIVER, *PSYSTEM_ADD_DRIVER;

typedef struct _SYSTEM_PRIORITY_SEPARATION_INFORMATION
{
  ULONG  PrioritySeparation;    // 0..2
} SYSTEM_PRIORITY_SEPARATION_INFORMATION, *PSYSTEM_PRIORITY_SEPARATION_INFORMATION;

#define MAX_BUS_NAME  24

typedef enum _PLUGPLAY_BUS_CLASS
{
  SystemBus,
  PlugPlayVirtualBus,
  MaxPlugPlayBusClass
} PLUGPLAY_BUS_CLASS, *PPLUGPLAY_BUS_CLASS;

typedef enum _PLUGPLAY_VIRTUAL_BUS_TYPE
{
  Root,
  MaxPlugPlayVirtualBusType
} PLUGPLAY_VIRTUAL_BUS_TYPE, *PPLUGPLAY_VIRTUAL_BUS_TYPE;

typedef enum _INTERFACE_TYPE
{
  InterfaceTypeUndefined = -1,
  Internal,
  Isa,
  Eisa,
  MicroChannel,
  TurboChannel,
  PCIBus,
  VMEBus,
  NuBus,
  PCMCIABus,
  CBus,
  MPIBus,
  MPSABus,
  ProcessorInternal,
  InternalPowerBus,
  PNPISABus,
  PNPBus,
  MaximumInterfaceType
}INTERFACE_TYPE, *PINTERFACE_TYPE;

typedef struct _PLUGPLAY_BUS_TYPE
{
  PLUGPLAY_BUS_CLASS  BusClass;
  union
  {
    INTERFACE_TYPE        SystemBusType;
    PLUGPLAY_VIRTUAL_BUS_TYPE  PlugPlayVirtualBusType;
  };
} PLUGPLAY_BUS_TYPE, *PPLUGPLAY_BUS_TYPE;

typedef struct _PLUGPLAY_BUS_INSTANCE
{
  PLUGPLAY_BUS_TYPE  BusType;
  ULONG        BusNumber;
  WCHAR        BusName[MAX_BUS_NAME];
} PLUGPLAY_BUS_INSTANCE, *PPLUGPLAY_BUS_INSTANCE;

typedef struct _SYSTEM_PLUGPLAY_BUS_INFORMATION
{
  ULONG          BusCount;
  PLUGPLAY_BUS_INSTANCE  BusInstance[1];
} SYSTEM_PLUGPLAY_BUS_INFORMATION, *PSYSTEM_PLUGPLAY_BUS_INFORMATION;

typedef enum _SYSTEM_DOCK_STATE
{
  SystemDockStateUnknown,
  SystemUndocked,
  SystemDocked
} SYSTEM_DOCK_STATE, *PSYSTEM_DOCK_STATE;

typedef struct _SYSTEM_DOCK_INFORMATION
{
  SYSTEM_DOCK_STATE  DockState;
  INTERFACE_TYPE    DeviceBusType;
  ULONG        DeviceBusNumber;
  ULONG        SlotNumber;
} SYSTEM_DOCK_INFORMATION, *PSYSTEM_DOCK_INFORMATION;

typedef struct _SYSTEM_POWER_INFORMATION  // not for SystemPowerInfo !
{
  BOOLEAN      SystemSuspendSupported;
  BOOLEAN      SystemHibernateSupported;
  BOOLEAN      ResumeTimerSupportsSuspend;
  BOOLEAN      ResumeTimerSupportsHibernate;
  BOOLEAN      LidSupported;
  BOOLEAN      TurboSettingSupported;
  BOOLEAN      TurboMode;
  BOOLEAN      SystemAcOrDc;
  BOOLEAN      PowerDownDisabled;
  LARGE_INTEGER  SpindownDrives;
} SYSTEM_POWER_INFORMATION, *PSYSTEM_POWER_INFORMATION;

typedef struct _SYSTEM_PROCESSOR_SPEED_INFORMATION  // not for SystemProcessorSpeedInformation !
{
  ULONG  MaximumProcessorSpeed;
  ULONG  CurrentAvailableSpeed;
  ULONG  ConfiguredSpeedLimit;
  BOOLEAN  PowerLimit;
  BOOLEAN  ThermalLimit;
  BOOLEAN  TurboLimit;
} SYSTEM_PROCESSOR_SPEED_INFORMATION, *PSYSTEM_PROCESSOR_SPEED_INFORMATION;

typedef struct _SYSTEM_TIME_ZONE_INFORMATION
{
  LONG    Bias;
  WCHAR    StandardName[32];
  TIME_FIELDS  StandardDate;
  LONG    StandardBias;
  WCHAR    DaylightName[32];
  TIME_FIELDS  DaylightDate;
  LONG    DaylightBias;
} SYSTEM_TIME_ZONE_INFORMATION, *PSYSTEM_TIME_ZONE_INFORMATION;

typedef struct _SYSTEM_LOOKASIDE
{
  USHORT    Depth;
  USHORT    MaximumDepth;
  ULONG     TotalAllocates;
  ULONG     AllocateMisses;
  ULONG     TotalFrees;
  ULONG     FreeMisses;
  POOL_TYPE Type;
  ULONG     Tag;
  ULONG     Size;
} SYSTEM_LOOKASIDE, *PSYSTEM_LOOKASIDE;

typedef struct _SYSTEM_LOOKASIDE_INFORMATION
{
  SYSTEM_LOOKASIDE  asl[];
} SYSTEM_LOOKASIDE_INFORMATION, *PSYSTEM_LOOKASIDE_INFORMATION;

typedef struct _SYSTEM_SET_TIME_SLIP_EVENT
{
  HANDLE  TimeSlipEvent;
} SYSTEM_SET_TIME_SLIP_EVENT, *PSYSTEM_SET_TIME_SLIP_EVENT;

typedef struct _SYSTEM_CREATE_SESSION
{
  ULONG  Session;
} SYSTEM_CREATE_SESSION, *PSYSTEM_CREATE_SESSION;

typedef struct _SYSTEM_DELETE_SESSION
{
  ULONG  Session;
} SYSTEM_DELETE_SESSION, *PSYSTEM_DELETE_SESSION;

typedef struct _SYSTEM_RANGE_START_INFORMATION
{
  PVOID  SystemRangeStart;
} SYSTEM_RANGE_START_INFORMATION, *PSYSTEM_RANGE_START_INFORMATION;


// - NTAPI -
// See also: WSK 1.2

NTSYSAPI
NTSTATUS
NTAPI
NtQuerySystemInformation(
  __in  SYSTEMINFOCLASS SystemInformationClass,
  __out PVOID           pSystemInformation,
  __in  ULONG           uSystemInformationLength,
  __out_opt PULONG      puReturnLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtSetSystemInformation(
  __in  SYSTEMINFOCLASS SystemInformationClass,
  __in  PVOID           pSystemInformation,
  __in  ULONG           uSystemInformationLength
);

// Time functions
NTSYSAPI
NTSTATUS
NTAPI
NtQuerySystemTime(
  __out PLARGE_INTEGER  SystemTime
);

NTSYSAPI
NTSTATUS
NTAPI
NtSetSystemTime(
  __in      PLARGE_INTEGER  NewTime,
  __out_opt PLARGE_INTEGER  OldTime
);

NTSYSAPI
VOID
NTAPI
RtlTimeToTimeFields(
  __in  PLARGE_INTEGER  pliTime,
  __out PTIME_FIELDS    pTimeFields
);

NTSYSAPI
BOOLEAN
NTAPI
RtlTimeFieldsToTime(
  __in  PTIME_FIELDS    pTimeFields,
  __out PLARGE_INTEGER  pliTime
);

NTSYSAPI
VOID
NTAPI
RtlSecondsSince1970ToTime(
  __in  ULONG           SecondsSince1970,
  __out PLARGE_INTEGER  Time
);

NTSYSAPI
VOID
NTAPI
RtlTimeToSecondsSince1970(
  __in  PLARGE_INTEGER  Time,
  __out PULONG          SecondsSince1970
);

//Mutex functions
NTSYSAPI
NTSTATUS
NTAPI
NtCreateMutant(
  __out PHANDLE         MutantHandle,
  ACCESS_MASK           AccessMask,
  POBJECT_ATTRIBUTES    pObjectAttributes,
  BOOL                  InitialOwner
);

NTSYSAPI
NTSTATUS
NTAPI
NtOpenMutant(
  __out PHANDLE         MutantHandle,
  ACCESS_MASK           AccessMask,
  POBJECT_ATTRIBUTES    pObjectAttributes
);

NTSYSAPI
NTSTATUS
NTAPI
NtReleaseMutant(
  __in  HANDLE  hMutex,
  PULONG Optional
);

// Event functions
NTSYSAPI
NTSTATUS
NTAPI
NtCreateEvent(
  __out PHANDLE         EventHandle,
  ACCESS_MASK           AccessMask,
  POBJECT_ATTRIBUTES    pObjectAttributes,
  DWORD                 AutoReset,
  DWORD                 InitialState
);

NTSYSAPI
NTSTATUS
NTAPI
NtOpenEvent(
  PHANDLE               phEvent,
  ACCESS_MASK           AccessMask,
  POBJECT_ATTRIBUTES    pObjectAttributes
);

NTSYSAPI
NTSTATUS
NTAPI
NtClearEvent(
  __in  HANDLE hEvent
);

NTSYSAPI
NTSTATUS
NTAPI
NtSetEvent(
  __in      HANDLE hEvent,
  __out_opt PLONG  plSignaled
);

NTSYSAPI
NTSTATUS
NTAPI
NtCreateSemaphore(
  __out PHANDLE SemaphoreHandle,
  __in  ACCESS_MASK DesiredAccess,
  __in  POBJECT_ATTRIBUTES ObjectAttributes,
  __in  LONG    InitialCount,
  __in  LONG    MaximumCount
);

NTSYSAPI
NTSTATUS
NTAPI
NtOpenSemaphore(
  __out PHANDLE     SemaphoreHandle,
  __in  ACCESS_MASK DesiredAccess,
  __in  POBJECT_ATTRIBUTES ObjectAttributes
);

NTSYSAPI
NTSTATUS
NTAPI
NtReleaseSemaphore(
  __in      HANDLE  SemaphoreHandle,
  __in      LONG    ReleaseCount,
  __out_opt PLONG   PreviousCount
);

typedef enum _SEMAPHORE_INFORMATION_CLASS
{
  SemaphoreBasicInformation
} SEMAPHORE_INFORMATION_CLASS;

NTSYSAPI
NTSTATUS
NTAPI
NtQuerySemaphore(
  __in  HANDLE  SemaphoreHandle,
  __in  SEMAPHORE_INFORMATION_CLASS SemaphoreInformationClass,
  __out PVOID   SemaphoreInformation,
  __in  ULONG   SemaphoreInformationLength,
  __out_opt PULONG  ResultLength
);

typedef struct _SEMAPHORE_BASIC_INFORMATION
{
  LONG CurrentCount;
  LONG MaximumCount;
} SEMAPHORE_BASIC_INFORMATION, *PSEMAPHORE_BASIC_INFORMATION;

// Directory and Symbolic Link functions
NTSYSAPI
NTSTATUS
NTAPI
NtCreateDirectoryObject(
  __out PHANDLE        phDirectory,
  __in  ACCESS_MASK      AccessMask,
  __in  POBJECT_ATTRIBUTES  pObjectAttributes
);

NTSYSAPI
NTSTATUS
NTAPI
NtOpenDirectoryObject(
  __out PHANDLE             DirectoryHandle,
  __in  ACCESS_MASK         DesiredAccess,
  __in  POBJECT_ATTRIBUTES  ObjectAttributes
);

typedef struct _DIRECTORY_CONTENTS
{
  struct
  {
    UNICODE_STRING Name;
    UNICODE_STRING Type;
  } Entry[ANYSIZE_ARRAY];
} DIRECTORY_CONTENTS, *PDIRECTORY_CONTENTS;

NTSYSAPI
NTSTATUS
NTAPI
NtQueryDirectoryObject(
  __in      HANDLE      DirectoryHandle,
  __out     PDIRECTORY_CONTENTS  Buffer,
  __in      ULONG       Length,
  __in      BOOLEAN     ReturnSingleEntry,
  __in      BOOLEAN     RestartScan,
  __inout   PULONG      Index,
  __out_opt PULONG      ResultLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtOpenSymbolicLinkObject(
  __out PHANDLE             SymbolicLinkHandle,
  __in  ACCESS_MASK         DesiredAccess,
  __in  POBJECT_ATTRIBUTES  ObjectAttributes
);

NTSYSAPI
NTSTATUS
NTAPI
NtQuerySymbolicLinkObject(
  __in      HANDLE          SymbolicLinkHandle,
  __out     PUNICODE_STRING NameString,
  __out_opt PULONG          ResultLength
);

// File functions
NTSYSAPI
NTSTATUS
NTAPI
NtCreateFile(
  PHANDLE      phFile,
  ACCESS_MASK  AccessMask,
  POBJECT_ATTRIBUTES  pObjectAttributes,
  PIO_STATUS_BLOCK    pIoStatusBlock,
  PLARGE_INTEGER      pliAllocationSize,
  ULONG        uFileAttributes,
  ULONG        uShareAccess,
  ULONG        uCreateDisposition,
  ULONG        uCreateOptions,
  PVOID        pEaBuffer,
  ULONG        uEaLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtCreateNamedPipeFile(
  PHANDLE      phFile,
  ACCESS_MASK  AccessMask,
  POBJECT_ATTRIBUTES  pObjectAttributes,
  PIO_STATUS_BLOCK  pIoStatusBlock,
  ULONG        uShareAccess,
  ULONG        uCreateDisposition,
  ULONG        uCreateOptions,
  BOOLEAN      TypeMessage,
  BOOLEAN      ReadModeMessage,
  BOOLEAN      NonBlocking,
  ULONG        MaxInstance,
  ULONG        InBufferSize,
  ULONG        OutBufferSize,
  PLARGE_INTEGER  DefaultTimeout
);

NTSYSAPI
NTSTATUS
NTAPI
NtOpenFile(
  PHANDLE      phFile,
  ACCESS_MASK  AccessMask,
  POBJECT_ATTRIBUTES  pObjectAttributes,
  PIO_STATUS_BLOCK  pIoStatusBlock,
  ULONG        uShareAccess,
  ULONG        uOpenOptions
);

NTSYSAPI
NTSTATUS
NTAPI
NtDeleteFile(
  __in  POBJECT_ATTRIBUTES  pObjectAttributes
);

typedef enum _FILE_INFORMATION_CLASS
{
  FileDirectoryInformation       = 1,
  FileFullDirectoryInformation, // 2
  FileBothDirectoryInformation, // 3
  FileBasicInformation,         // 4
  FileStandardInformation,      // 5
  FileInternalInformation,      // 6
  FileEaInformation,            // 7
  FileAccessInformation,        // 8
  FileNameInformation,          // 9
  FileRenameInformation,        // 10
  FileLinkInformation,          // 11
  FileNamesInformation,         // 12
  FileDispositionInformation,   // 13
  FilePositionInformation,      // 14
  FileFullEaInformation,        // 15
  FileModeInformation,          // 16
  FileAlignmentInformation,     // 17
  FileAllInformation,           // 18
  FileAllocationInformation,    // 19
  FileEndOfFileInformation,     // 20
  FileAlternateNameInformation, // 21
  FileStreamInformation,        // 22
  FilePipeInformation,          // 23
  FilePipeLocalInformation,     // 24
  FilePipeRemoteInformation,    // 25
  FileMailslotQueryInformation, // 26
  FileMailslotSetInformation,   // 27
  FileCompressionInformation,   // 28
  FileObjectIdInformation,      // 29
  FileCompletionInformation,    // 30
  FileMoveClusterInformation,   // 31
  FileInformationReserved32,    // 32
  FileInformationReserved33,    // 33
  FileNetworkOpenInformation,   // 34
  FileAttributeTagInformation,    // 35
  FileTrackingInformation,        // 36
  FileIdBothDirectoryInformation, // 37
  FileIdFullDirectoryInformation, // 38
  FileValidDataLengthInformation, // 39
  FileShortNameInformation,       // 40
  FileMaximumInformation

} FILE_INFORMATION_CLASS, *PFILE_INFORMATION_CLASS;

typedef struct _FILE_DIRECTORY_INFORMATION
{
  ULONG         NextEntryOffset;
  ULONG         FileIndex;
  LARGE_INTEGER CreationTime;
  LARGE_INTEGER LastAccessTime;
  LARGE_INTEGER LastWriteTime;
  LARGE_INTEGER ChangeTime;
  LARGE_INTEGER EndOfFile;
  LARGE_INTEGER AllocationSize;
  ULONG         FileAttributes;
  ULONG         FileNameLength;
  WCHAR         FileName[1];
} FILE_DIRECTORY_INFORMATION, *PFILE_DIRECTORY_INFORMATION;

typedef struct _FILE_FULL_DIR_INFORMATION
{
  ULONG         NextEntryOffset;
  ULONG         FileIndex;
  LARGE_INTEGER CreationTime;
  LARGE_INTEGER LastAccessTime;
  LARGE_INTEGER LastWriteTime;
  LARGE_INTEGER ChangeTime;
  LARGE_INTEGER EndOfFile;
  LARGE_INTEGER AllocationSize;
  ULONG         FileAttributes;
  ULONG         FileNameLength;
  ULONG         EaSize;
  WCHAR         FileName[1];
} FILE_FULL_DIR_INFORMATION, *PFILE_FULL_DIR_INFORMATION;

typedef struct _FILE_BOTH_DIR_INFORMATION
{
  ULONG         NextEntryOffset;
  ULONG         FileIndex;
  LARGE_INTEGER CreationTime;
  LARGE_INTEGER LastAccessTime;
  LARGE_INTEGER LastWriteTime;
  LARGE_INTEGER ChangeTime;
  LARGE_INTEGER EndOfFile;
  LARGE_INTEGER AllocationSize;
  ULONG         FileAttributes;
  ULONG         FileNameLength;
  ULONG         EaSize;
  UCHAR         ShortNameLength;
  WCHAR         ShortName[12];
  WCHAR         FileName[1];
} FILE_BOTH_DIR_INFORMATION, *PFILE_BOTH_DIR_INFORMATION;

typedef struct _FILE_ID_BOTH_DIR_INFORMATION {
  ULONG         NextEntryOffset;
  ULONG         FileIndex;
  LARGE_INTEGER CreationTime;
  LARGE_INTEGER LastAccessTime;
  LARGE_INTEGER LastWriteTime;
  LARGE_INTEGER ChangeTime;
  LARGE_INTEGER EndOfFile;
  LARGE_INTEGER AllocationSize;
  ULONG         FileAttributes;
  ULONG         FileNameLength;
  ULONG         EaSize;
  CCHAR         ShortNameLength;
  WCHAR         ShortName[12];
  LARGE_INTEGER FileId;
  WCHAR         FileName[1];
} FILE_ID_BOTH_DIR_INFORMATION, *PFILE_ID_BOTH_DIR_INFORMATION;

typedef struct _FILE_ID_FULL_DIR_INFORMATION {
  ULONG         NextEntryOffset;
  ULONG         FileIndex;
  LARGE_INTEGER CreationTime;
  LARGE_INTEGER LastAccessTime;
  LARGE_INTEGER LastWriteTime;
  LARGE_INTEGER ChangeTime;
  LARGE_INTEGER EndOfFile;
  LARGE_INTEGER AllocationSize;
  ULONG         FileAttributes;
  ULONG         FileNameLength;
  ULONG         EaSize;
  LARGE_INTEGER FileId;
  WCHAR         FileName[1];
} FILE_ID_FULL_DIR_INFORMATION, *PFILE_ID_FULL_DIR_INFORMATION;

typedef struct _FILE_BASIC_INFORMATION
{
  LARGE_INTEGER CreationTime;
  LARGE_INTEGER LastAccessTime;
  LARGE_INTEGER LastWriteTime;
  LARGE_INTEGER ChangeTime;
  ULONG         FileAttributes;
} FILE_BASIC_INFORMATION, *PFILE_BASIC_INFORMATION;

typedef struct _FILE_STANDARD_INFORMATION
{
  LARGE_INTEGER AllocationSize;
  LARGE_INTEGER EndOfFile;
  ULONG         NumberOfLinks;
  BOOLEAN       DeletePending;
  BOOLEAN       Directory;
} FILE_STANDARD_INFORMATION, *PFILE_STANDARD_INFORMATION;

typedef struct _FILE_INTERNAL_INFORMATION
{
  LARGE_INTEGER IndexNumber;
} FILE_INTERNAL_INFORMATION, *PFILE_INTERNAL_INFORMATION;

typedef struct _FILE_EA_INFORMATION
{
  ULONG  EaSize;
} FILE_EA_INFORMATION, *PFILE_EA_INFORMATION;

typedef struct _FILE_ACCESS_INFORMATION
{
  ACCESS_MASK  AccessFlags;
} FILE_ACCESS_INFORMATION, *PFILE_ACCESS_INFORMATION;

typedef struct _FILE_NAME_INFORMATION
{
  ULONG  FileNameLength;
  WCHAR  FileName[1];
} FILE_NAME_INFORMATION, *PFILE_NAME_INFORMATION;

typedef struct _FILE_RENAME_INFORMATION
{
  BOOLEAN   ReplaceIfExists;
  HANDLE    RootDirectory;
  ULONG     FileNameLength;
  WCHAR     FileName[1];
} FILE_RENAME_INFORMATION, *PFILE_RENAME_INFORMATION;

typedef struct _FILE_LINK_INFORMATION
{
  BOOLEAN   ReplaceIfExists;
  HANDLE    RootDirectory;
  ULONG     FileNameLength;
  WCHAR     FileName[1];
} FILE_LINK_INFORMATION, *PFILE_LINK_INFORMATION;

typedef struct _FILE_NAMES_INFORMATION
{
  ULONG  NextEntryOffset;
  ULONG  FileIndex;
  ULONG  FileNameLength;
  WCHAR  FileName[1];
} FILE_NAMES_INFORMATION, *PFILE_NAMES_INFORMATION;

typedef struct _FILE_ALLOCATION_INFORMATION
{
  LARGE_INTEGER  AllocationSize;
} FILE_ALLOCATION_INFORMATION, *PFILE_ALLOCATION_INFORMATION;

typedef struct _FILE_COMPRESSION_INFORMATION
{
  LARGE_INTEGER   CompressedFileSize;
  USHORT          CompressionFormat;
  UCHAR           CompressionUnitShift;
  UCHAR           ChunkShift;
  UCHAR           ClusterShift;
  UCHAR           Reserved[3];
} FILE_COMPRESSION_INFORMATION, *PFILE_COMPRESSION_INFORMATION;

typedef struct _FILE_COMPLETION_INFORMATION
{
  HANDLE  Port;
  ULONG   Key;
} FILE_COMPLETION_INFORMATION, *PFILE_COMPLETION_INFORMATION;

NTSYSAPI
NTSTATUS
NTAPI
NtQueryInformationFile(
  __in  HANDLE              FileHandle,
  __out PIO_STATUS_BLOCK    IoStatusBlock,
  __out PVOID               FileInformation,
  __in  ULONG               Length,
  __in  FILE_INFORMATION_CLASS  FileInformationClass
);

NTSYSAPI
NTSTATUS
NTAPI
NtDeviceIoControlFile(
  __in      HANDLE      FileHandle,
  __in_opt  HANDLE      Event,
  __in_opt  PIO_APC_ROUTINE     ApcRoutine,
  __in_opt  PVOID       ApcContext,
  __out     PIO_STATUS_BLOCK    IoStatusBlock,
  __in      ULONG       IoControlCode,
  __in_opt  PVOID       InputBuffer,
  __in      ULONG       InputBufferLength,
  __out_opt PVOID       OutputBuffer,
  __in      ULONG       OutputBufferLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtFsControlFile(
  __in      HANDLE              FileHandle,
  __in_opt  HANDLE              Event,
  __in_opt  PIO_APC_ROUTINE     ApcRoutine,
  __in_opt  PVOID               ApcContext,
  __out     PIO_STATUS_BLOCK    IoStatusBlock,
  __in      ULONG               FsControlCode,
  __in_opt  PVOID               InputBuffer,
  __in      ULONG               InputBufferLength,
  __out_opt PVOID               OutputBuffer,
  __in      ULONG               OutputBufferLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtQueryVolumeInformationFile(
  __in  HANDLE                  FileHandle,
  __out PIO_STATUS_BLOCK        IoStatusBlock,
  __out PVOID                   FsInformation,
  __in  ULONG                   Length,
  __in  FS_INFORMATION_CLASS    FsInformationClass
);

NTSYSAPI
NTSTATUS
NTAPI
NtFlushBuffersFile(
  __in  HANDLE              FileHandle,
  __out PIO_STATUS_BLOCK    IoStatusBlock
);

// Process functions
//#define NtCurrentProcess()        ((HANDLE) -1)
inline HANDLE NtCurrentProcess() { return (HANDLE)-1; }

NTSYSAPI
NTSTATUS
NTAPI
NtOpenProcess(
  __out PHANDLE         phProcess,
  __in  ACCESS_MASK     AccessMask,
  __in  POBJECT_ATTRIBUTES  pObjectAttributes,
  __in  PCLIENT_ID      pClientId
);

NTSYSAPI
NTSTATUS
NTAPI
NtCreateProcess(
  __out PHANDLE             ProcessHandle,
  __in  ACCESS_MASK         DesiredAccess,
  __in  POBJECT_ATTRIBUTES  ObjectAttributes,
  __in  HANDLE              InheritFromProcessHandle,
  __in  BOOLEAN             InheritHandles,
  __in_opt  HANDLE          SectionHandle,
  __in_opt  HANDLE          DebugPort,
  __in_opt  HANDLE          ExceptionPort
);

NTSYSAPI
NTSTATUS
NTAPI
NtTerminateProcess(
  __in  HANDLE  ProcessHandle,
  __in  DWORD   ExitCode
);

typedef enum _PROCESSINFOCLASS
{
  ProcessBasicInformation,
  ProcessQuotaLimits,       // QUOTA_LIMITS
  ProcessIoCounters,        // IOCOUNTERS
  ProcessVmCounters,        // VM_COUNTERS
  ProcessTimes,             // KERNEL_USER_TIMES
  ProcessBasePriority,      // BASE_PRIORITY_INFORMATION
  ProcessRaisePriority,
  ProcessDebugPort,
  ProcessExceptionPort,
  ProcessAccessToken,
  ProcessLdtInformation,
  ProcessLdtSize,
  ProcessDefaultHardErrorMode,
  ProcessIoPortHandlers,          // Note: this is kernel mode only
  ProcessPooledUsageAndLimits,
  ProcessWorkingSetWatch,
  ProcessUserModeIOPL,
  ProcessEnableAlignmentFaultFixup,
  ProcessPriorityClass,
  ProcessWx86Information,
  ProcessHandleCount,
  ProcessAffinityMask,    // AFFINITY_MASK
  ProcessPriorityBoost,
  ProcessDeviceMap,
  ProcessSessionInformation,
  ProcessForegroundInformation,
  ProcessWow64Information,
  MaxProcessInfoClass
} PROCESSINFOCLASS;

typedef struct _PROCESS_BASIC_INFORMATION
{
  NTSTATUS  ExitStatus;
  PPEB    PebBaseAddress;
  KAFFINITY  AffinityMask;
  KPRIORITY  BasePriority;
  ULONG    uUniqueProcessId;
  ULONG    uInheritedFromUniqueProcessId;
} PROCESS_BASIC_INFORMATION, *PPROCESS_BASIC_INFORMATION;

typedef struct _PROCESS_RAISE_PRIORITY
{
  KPRIORITY  RaisePriority;
} PROCESS_RAISE_PRIORITY, *PPROCESS_RAISE_PRIORITY;

typedef struct _PROCESS_DEBUG_PORT_INFORMATION
{
  HANDLE  DebugPort;
} PROCESS_DEBUG_PORT_INFORMATION, *PPROCESS_DEBUG_PORT_INFORMATION;

typedef struct _PROCESS_EXCEPTION_PORT
{
  HANDLE  ExceptionPort;
} PROCESS_EXCEPTION_PORT, *PPROCESS_EXCEPTION_PORT;

typedef struct _PROCESS_ACCESS_TOKEN
{
  HANDLE  Token;
  HANDLE  Thread;
} PROCESS_ACCESS_TOKEN, *PPROCESS_ACCESS_TOKEN;

#ifndef _LDT_ENTRY_DEFINED
#define _LDT_ENTRY_DEFINED

typedef struct _LDT_ENTRY
{
  USHORT  LimitLow;
  USHORT  BaseLow;
  union
  {
    struct
    {
      UCHAR  BaseMid;
      UCHAR  Flags1;     // Declare as bytes to avoid alignment
      UCHAR  Flags2;     // Problems.
      UCHAR  BaseHi;
    } Bytes;

    struct
    {
      ULONG  BaseMid : 8;
      ULONG  Type : 5;
      ULONG  Dpl : 2;
      ULONG  Pres : 1;
      ULONG  LimitHi : 4;
      ULONG  Sys : 1;
      ULONG  Reserved_0 : 1;
      ULONG  Default_Big : 1;
      ULONG  Granularity : 1;
      ULONG  BaseHi : 8;
    } Bits;
  } HighWord;
} LDT_ENTRY, *PLDT_ENTRY;

#endif // _LDT_ENTRY_DEFINED

#define LDT_TABLE_SIZE  (8 * 1024 * sizeof(LDT_ENTRY))

typedef struct _LDT_INFORMATION
{
  ULONG     Start;
  ULONG     Length;
  LDT_ENTRY LdtEntries[1];
} PROCESS_LDT_INFORMATION, *PPROCESS_LDT_INFORMATION;

typedef struct _LDT_SIZE
{
  ULONG  Length;
} PROCESS_LDT_SIZE, *PPROCESS_LDT_SIZE;

typedef struct _PROCESS_DEFAULT_HARDERROR_MODE_INFORMATION
{
  ULONG  HardErrorMode;  // SEM_* (SEM_FAILCRITICALERRORS, etc.)
} PROCESS_DEFAULT_HARDERROR_MODE_INFORMATION, *PPROCESS_DEFAULT_HARDERROR_MODE_INFORMATION;

typedef struct _PROCESS_POOLED_USAGE_AND_LIMITS_INFORMATION
{
  ULONG  PeakPagedPoolUsage;
  ULONG  PagedPoolUsage;
  ULONG  PagedPoolLimit;
  ULONG  PeakNonPagedPoolUsage;
  ULONG  NonPagedPoolUsage;
  ULONG  NonPagedPoolLimit;
  ULONG  PeakPagefileUsage;
  ULONG  PagefileUsage;
  ULONG  PagefileLimit;
} PROCESS_POOLED_USAGE_AND_LIMITS_INFORMATION, *PPROCESS_POOLED_USAGE_AND_LIMITS_INFORMATION;

typedef struct _PROCESS_WS_WATCH_INFORMATION
{
  PVOID  FaultingPc;
  PVOID  FaultingVa;
} PROCESS_WS_WATCH_INFORMATION, *PPROCESS_WS_WATCH_INFORMATION;

typedef struct _PROCESS_IOPL
{
  ULONG  Iopl;
} PROCESS_IOPL, *PPROCESS_IOPL;

typedef struct _PROCESS_ALLIGNMENT_FAULT_FIXUP
{
  BOOLEAN  EnableAllignmentFaultFixup;
} PROCESS_ALLIGNMENT_FAULT_FIXUP, *PPROCESS_ALLIGNMENT_FAULT_FIXUP;

#define KRNL_NORMAL_PRIORITY_CLASS       0x02
#define KRNL_IDLE_PRIORITY_CLASS         0x01
#define KRNL_HIGH_PRIORITY_CLASS         0x03
#define KRNL_REALTIME_PRIORITY_CLASS     0x04

typedef struct _PROCESS_PRIORITY_CLASS_INFORMATION
{
  UCHAR  Unknown;
  UCHAR  PriorityClass;
} PROCESS_PRIORITY_CLASS_INFORMATION, *PPROCESS_PRIORITY_CLASS_INFORMATION;

typedef struct _PROCESS_X86_INFORMATION
{
  ULONG  x86Info;
} PROCESS_X86_INFORMATION, *PPROCESS_X86_INFORMATION;

typedef struct _PROCESS_HANDLE_COUNT_INFORMATION
{
  ULONG  HandleCount;
} PROCESS_HANDLE_COUNT_INFORMATION, *PPROCESS_HANDLE_COUNT_INFORMATION;

typedef struct _PROCESS_PRIORITY_BOOST_INFORMATION
{
  ULONG  PriorityBoostEnabled;
} PROCESS_PRIORITY_BOOST_INFORMATION, *PPROCESS_PRIORITY_BOOST_INFORMATION;

typedef struct _PROCESS_DEVICE_MAP_INFORMATION
{
  union
  {
    struct
    {
      HANDLE  DirectoryHandle;
    } Set;

    struct
    {
      ULONG  DriveMap;
      UCHAR  DriveType[32];
    } Query;
  };

} PROCESS_DEVICE_MAP_INFORMATION, *PPROCESS_DEVICE_MAP_INFORMATION;

typedef struct _PROCESS_SESSION_INFORMATION
{
  ULONG  SessionId;
} PROCESS_SESSION_INFORMATION, *PPROCESS_SESSION_INFORMATION;

NTSYSAPI
NTSTATUS
NTAPI
NtQueryInformationProcess(
  __in  HANDLE      hProcess,
  __in  PROCESSINFOCLASS  ProcessInformationClass,
  __out PVOID       pProcessInformation,
  __in  ULONG       uProcessInformationLength,
  __out_opt PULONG  puReturnLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtSetInformationProcess(
  __in  HANDLE      hProcess,
  __in  PROCESSINFOCLASS  ProcessInformationClass,
  __out PVOID       pProcessInformation,
  __in  ULONG       uProcessInformationLength
);

NTSTATUS
NTAPI
RtlCreateProcessParameters(
  __out     PPROCESS_PARAMETERS *ProcessParameters,
  __in      PUNICODE_STRING     ImageFile,
  __in_opt  PUNICODE_STRING     DllPath,
  __in_opt  PUNICODE_STRING     CurrentDirectory,
  __in_opt  PUNICODE_STRING     CommandLine,
  __in      ULONG               CreationFlags,
  __in_opt  PUNICODE_STRING     WindowTitle,
  __in_opt  PUNICODE_STRING     Desktop,
  __in_opt  PUNICODE_STRING     Reserved,
  __in_opt  PUNICODE_STRING     Reserved2
);

NTSTATUS
NTAPI
RtlDestroyProcessParameters(
  __in  PPROCESS_PARAMETERS ProcessParameters
);

// jichi 9/28/2013
// See: http://undocumented.ntinternals.net/UserMode/Undocumented%20Functions/Executable%20Images/RtlCreateUserThread.html
// See: http://waleedassar.blogspot.com/2012/06/createremotethread-vs.html
NTSYSAPI
NTSTATUS
NTAPI
RtlCreateUserThread(
  __in      HANDLE              ProcessHandle,
  __in_opt  PSECURITY_DESCRIPTOR SecurityDescriptor,
  __in      BOOLEAN             CreateSuspended,
  __in      ULONG               StackZeroBits,
  __inout   PULONG              StackReserved,
  __inout   PULONG              StackCommit,
  __in      PVOID               StartAddress,
  __in_opt  PVOID               StartParameter,
  __out     PHANDLE             ThreadHandle,
  __out     PCLIENT_ID          ClientID
);

// Thread functions
#define NtCurrentThread()        ((HANDLE) -2)

typedef struct _USER_STACK
{
  PVOID  FixedStackBase;
  PVOID  FixedStackLimit;
  PVOID  ExpandableStackBase;
  PVOID  ExpandableStackLimit;
  PVOID  ExpandableStackBottom;
} USER_STACK, *PUSER_STACK;

/*
typedef struct _INITIAL_TEB {
  struct {
    PVOID OldStackBase;
    PVOID OldStackLimit;
  } OldInitialTeb;
  PVOID StackBase;
  PVOID StackLimit;
  PVOID StackAllocationBase;
} INITIAL_TEB, *PINITIAL_TEB;
*/
typedef _USER_STACK _INITIAL_TEB;
typedef USER_STACK  INITIAL_TEB;
typedef PUSER_STACK PINITIAL_TEB;

NTSYSAPI
NTSTATUS
NTAPI
NtCreateThread(
  __out PHANDLE             ThreadHandle,
  __in  ACCESS_MASK         DesiredAccess,
  __in  POBJECT_ATTRIBUTES  ObjectAttributes,
  __in  HANDLE              ProcessHandle,
  __out PCLIENT_ID          ClientId,
  __in  PCONTEXT            ThreadContext,
  __in  PUSER_STACK         UserStack,
  __in  BOOLEAN             CreateSuspended
);

typedef
NTSTATUS
(WINAPI *FpNtCreateThread)(
  __out PHANDLE             ThreadHandle,
  __in  ACCESS_MASK         DesiredAccess,
  __in  POBJECT_ATTRIBUTES  ObjectAttributes,
  __in  HANDLE              ProcessHandle,
  __out PCLIENT_ID          ClientId,
  __in  PCONTEXT            ThreadContext,
  __in  PUSER_STACK         UserStack,
  __in  BOOLEAN             CreateSuspended
);

typedef struct _NtCreateThreadExBuffer{
  ULONG  Size;  // sizeof(NtCreateThreadEx)
  ULONG  Unknown1;
  ULONG  Unknown2;
  PULONG Unknown3; // &dw1: SizeOfStackCommit
  ULONG  Unknown4;
  ULONG  Unknown5;
  ULONG  Unknown6;
  PULONG Unknown7; // &dw2: SizeOfStackReserve
  ULONG  Unknown8;
} NtCreateThreadExBuffer, *PNtCreateThreadExBuffer;

// jichi 9/28/2013: An alternative way to create thread on Windows Vista and later
NTSYSAPI
NTSTATUS
NTAPI
NtCreateThreadEx (
  __out PHANDLE         hThread,
  __in  ACCESS_MASK     DesiredAccess,
  __in  LPVOID          ObjectAttributes,
  __in  HANDLE          ProcessHandle,
  __in  LPTHREAD_START_ROUTINE lpStartAddress,
  __in  LPVOID          lpParameter,
  __in  BOOL            CreateSuspended,
  __in  ULONG           StackZeroBits,
  __in  ULONG           SizeOfStackCommit,
  __in  ULONG           SizeOfStackReserve,
  __out LPVOID          lpBytesBuffer
);

typedef
NTSTATUS
(WINAPI *FpNtCreateThreadEx) (
  __out PHANDLE         hThread,
  __in  ACCESS_MASK     DesiredAccess,
  __in  LPVOID          ObjectAttributes,
  __in  HANDLE          ProcessHandle,
  __in  LPTHREAD_START_ROUTINE lpStartAddress,
  __in  LPVOID          lpParameter,
  __in  BOOL            CreateSuspended,
  __in  ULONG           StackZeroBits,
  __in  ULONG           SizeOfStackCommit,
  __in  ULONG           SizeOfStackReserve,
  __out LPVOID          lpBytesBuffer
);

NTSYSAPI
NTSTATUS
NTAPI
NtOpenThread(
  __out PHANDLE         phThread,
  __in  ACCESS_MASK     AccessMask,
  __in  POBJECT_ATTRIBUTES pObjectAttributes,
  __in  PCLIENT_ID      pClientId
);

NTSYSAPI
NTSTATUS
NTAPI
NtTerminateThread(
  __in_opt  HANDLE      ThreadHandle,
  __in      NTSTATUS    ExitStatus
);

NTSYSAPI
NTSTATUS
NTAPI
NtSuspendThread(
  __in      HANDLE  ThreadHandle,
  __out_opt PULONG  PreviousSuspendCount
);

NTSYSAPI
NTSTATUS
NTAPI
NtResumeThread(
  __in      HANDLE  ThreadHandle,
  __out_opt PULONG  PreviousSuspendCount
);
typedef
NTSTATUS
(WINAPI
* LpNtResumeThread)(
  __in      HANDLE  ThreadHandle,
  __out_opt PULONG  PreviousSuspendCount
);

NTSYSAPI
NTSTATUS
NTAPI
RtlExitUserThread(
  __in  DWORD  ExitCode
);

typedef enum _THREADINFOCLASS
{
  ThreadBasicInformation,
  ThreadTimes,        // KERNEL_USER_TIMES
  ThreadPriority,
  ThreadBasePriority,      // BASE_PRIORITY_INFORMATION
  ThreadAffinityMask,      // AFFINITY_MASK
  ThreadImpersonationToken,
  ThreadDescriptorTableEntry,
  ThreadEnableAlignmentFaultFixup,
  ThreadEventPair,
  ThreadQuerySetWin32StartAddress,
  ThreadZeroTlsCell,
  ThreadPerformanceCount,
  ThreadAmILastThread,
  ThreadIdealProcessor,
  ThreadPriorityBoost,
  ThreadSetTlsArrayAddress,
  ThreadIsIoPending,      // W2K
  ThreadHideFromDebugger,    // W2K
  MaxThreadInfoClass
} THREADINFOCLASS;

typedef struct _THREAD_BASIC_INFORMATION
{
  NTSTATUS  ExitStatus;
  PTEB      TebBaseAddress;
  CLIENT_ID ClientId;
  KAFFINITY AffinityMask;
  KPRIORITY Priority;
  KPRIORITY BasePriority;
} THREAD_BASIC_INFORMATION, *PTHREAD_BASIC_INFORMATION;

typedef struct _THREAD_PRIORITY
{
  KPRIORITY  Priority;
} THREAD_PRIORITY, *PTHREAD_PRIORITY;

typedef struct _THREAD_DESCRIPTOR_TABLE_ENTRY_INFORMATION
{
  ULONG     Selector;
  LDT_ENTRY Descriptor;
} THREAD_DESCRIPTOR_TABLE_ENTRY_INFORMATION, *PTHREAD_DESCRIPTOR_TABLE_ENTRY_INFORMATION;

typedef struct _THREAD_EVENTPAIR
{
  HANDLE  EventPair;
} THREAD_EVENTPAIR, *PTHREAD_EVENTPAIR;

typedef struct _THREAD_WIN32_START_ADDRESS_INFORMATION
{
  PVOID  Win32StartAddress;
} THREAD_WIN32_START_ADDRESS_INFORMATION, *PTHREAD_WIN32_START_ADDRESS_INFORMATION;

typedef struct _THREAD_ZERO_TLSCELL
{
  ULONG  TlsIndex;
} THREAD_ZERO_TLSCELL, *PTHREAD_ZERO_TLSCELL;

typedef struct _THREAD_PERFORMANCE_COUNTER_INFORMATION
{
  ULONG  Count1;
  ULONG  Count2;
} THREAD_PERFORMANCE_COUNTER_INFORMATION, *PTHREAD_PERFORMANCE_COUNTER_INFORMATION;

typedef struct _THREAD_AMI_LAST_THREAD
{
  ULONG  AmILastThread;
} THREAD_AMI_LAST_THREAD, *PTHREAD_AMI_LAST_THREAD;

typedef struct _THREAD_IDEAL_PROCESSOR
{
  ULONG  IdealProcessor;
} THREAD_IDEAL_PROCESSOR, *PTHREAD_IDEAL_PROCESSOR;

typedef struct _THREAD_TLS_ARRAY
{
  PULONG  TlsArray;
} THREAD_TLS_ARRAY, *PTHREAD_TLS_ARRAY;

typedef struct _THREAD_IS_IO_PENDING_INFORMATION
{
  ULONG  IsIOPending;
} THREAD_IS_IO_PENDING_INFORMATION, *PTHREAD_IS_IO_PENDING_INFORMATION;

typedef struct _THREAD_HIDE_FROM_DEBUGGER
{
  ULONG  HideFromDebugger;
} THREAD_HIDE_FROM_DEBUGGER, *PTHREAD_HIDE_FROM_DEBUGGER;

NTSYSAPI
NTSTATUS
NTAPI
NtQueryInformationThread(
  __in  HANDLE      hThread,
  __in  THREADINFOCLASS  ThreadInformationClass,
  __out PVOID       pThreadInformation,
  __in  ULONG       uThreadInformationLength,
  __out_opt PULONG  puReturnLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtSetInformationThread(
  __in  HANDLE      hThread,
  __in  THREADINFOCLASS  ThreadInformationClass,
  __out PVOID       pThreadInformation,
  __in  ULONG       uthreadInformationLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtOpenThreadToken(
  __in  HANDLE      hThread,
  __in  ACCESS_MASK DesiredAccess,
  __in  BOOLEAN     bOpenAsSelf,
  __out PHANDLE     phToken
);

NTSYSAPI
NTSTATUS
NTAPI
NtImpersonateThread(
  __in  HANDLE      ThreadHandle,
  __in  HANDLE      TargetThreadHandle,
  __in  PSECURITY_QUALITY_OF_SERVICE  SecurityQos
);

NTSYSAPI
NTSTATUS
NTAPI
NtGetContextThread(
  __in  HANDLE      ThreadHandle,
  __out PCONTEXT    Context
);

NTSYSAPI
NTSTATUS
NTAPI
NtSetContextThread(
  __in  HANDLE      ThreadHandle,
  __in  PCONTEXT    Context
);

NTSYSAPI
NTSTATUS
NTAPI
NtQueueApcThread(
  __in  HANDLE ThreadHandle,
  __in  PKNORMAL_ROUTINE  ApcRoutine,
  __in_opt  PVOID  ApcContext,
  __in_opt  PVOID  Argument1,
  __in_opt  PVOID  Argument2
);

NTSYSAPI
NTSTATUS
NTAPI
NtImpersonateAnonymousToken(
  __in  HANDLE  hThread
);

NTSYSAPI
NTSTATUS
NTAPI
NtCreateSection(
  __out     PHANDLE             SectionHandle,
  __in      ACCESS_MASK         DesiredAccess,
  __in      POBJECT_ATTRIBUTES  ObjectAttributes,
  __in_opt  PLARGE_INTEGER      SectionSize,
  __in      ULONG               Protect,
  __in      ULONG               Attributes,
  __in      HANDLE              FileHandle
);

NTSYSAPI
NTSTATUS
NTAPI
NtOpenSection(
  __out PHANDLE             SectionHandle,
  __in  ACCESS_MASK         DesiredAccess,
  __in  POBJECT_ATTRIBUTES  ObjectAttributes
);

typedef enum _SECTION_INFORMATION_CLASS
{
  SectionBasicInformation,
  SectionImageInformation
} SECTION_INFORMATION_CLASS;

NTSYSAPI
NTSTATUS
NTAPI
NtQuerySection(
  __in  HANDLE SectionHandle,
  __in  SECTION_INFORMATION_CLASS SectionInformationClass,
  __out PVOID SectionInformation,
  __in  ULONG SectionInformationLength,
  __out_opt PULONG ResultLength
);

typedef struct _SECTION_BASIC_INFORMATION
{
  PVOID      BaseAddress;
  ULONG      Attributes;
  LARGE_INTEGER  Size;
} SECTION_BASIC_INFORMATION, *PSECTION_BASIC_INFORMATION;

typedef struct _SECTION_IMAGE_INFORMATION
{
  PVOID     EntryPoint;
  ULONG     Unknown1;
  ULONG     StackReserve;
  ULONG     StackCommit;
  ULONG     Subsystem;
  USHORT    MinorSubsystemVersion;
  USHORT    MajorSubsystemVersion;
  ULONG     Unknown2;
  ULONG     Characteristics;
  USHORT    ImageNumber;
  BOOLEAN   Executable;
  UCHAR     Unknown3;
  ULONG     Unknown4[3];
} SECTION_IMAGE_INFORMATION, *PSECTION_IMAGE_INFORMATION;

NTSYSAPI
NTSTATUS
NTAPI
NtExtendSection(
  __in  HANDLE SectionHandle,
  __in  PLARGE_INTEGER SectionSize
);

NTSYSAPI
NTSTATUS
NTAPI
NtUnmapViewOfSection(
  __in  HANDLE  hProcess,
  __in  PVOID  pBaseAddress
);

NTSYSAPI
NTSTATUS
NTAPI
NtWaitForSingleObject(
  __in  HANDLE      hObject,
  __in  BOOL        fAlertable,
  __in  PLARGE_INTEGER  pliTimeout   // NULL = infinite
);

// Object functions
typedef enum _OBJECT_INFORMATION_CLASS
{
  ObjectBasicInformation,             // 0    Y       N
  ObjectNameInformation,              // 1    Y       N
  ObjectTypeInformation,              // 2    Y       N
  ObjectAllTypesInformation,          // 3    Y       N
  ObjectHandleInformation             // 4    Y       Y
} OBJECT_INFORMATION_CLASS;

typedef struct _OBJECT_BASIC_INFORMATION
{
  ULONG      Attributes;
  ACCESS_MASK    GrantedAccess;
  ULONG      HandleCount;
  ULONG      PointerCount;
  ULONG      PagedPoolUsage;
  ULONG      NonPagedPoolUsage;
  ULONG      Reserved[3];
  ULONG      NameInformationLength;
  ULONG      TypeInformationLength;
  ULONG      SecurityDescriptorLength;
  LARGE_INTEGER  CreateTime;
} OBJECT_BASIC_INFORMATION, *POBJECT_BASIC_INFORMATION;

typedef struct _OBJECT_NAME_INFORMATION
{
  UNICODE_STRING  Name;
} OBJECT_NAME_INFORMATION, *POBJECT_NAME_INFORMATION;

typedef struct _OBJECT_TYPE_INFORMATION
{
  UNICODE_STRING  Name;
  ULONG      ObjectCount;
  ULONG      HandleCount;
  ULONG      Reserved1[4];
  ULONG      PeakObjectCount;
  ULONG      PeakHandleCount;
  ULONG      Reserved2[4];
  ULONG      InvalidAttributes;
  GENERIC_MAPPING  GenericMapping;
  ULONG      ValidAccess;
  UCHAR      Unknown;
  BOOLEAN    MaintainHandleDatabase;
  UCHAR      Reserved3[2];
  POOL_TYPE  PoolType;
  ULONG      PagedPoolUsage;
  ULONG      NonPagedPoolUsage;
} OBJECT_TYPE_INFORMATION, *POBJECT_TYPE_INFORMATION;

typedef struct _OBJECT_ALL_TYPES_INFORMATION
{
  ULONG          NumberOfTypes;
  OBJECT_TYPE_INFORMATION  TypeInformation;
} OBJECT_ALL_TYPES_INFORMATION, *POBJECT_ALL_TYPES_INFORMATION;

typedef struct _OBJECT_HANDLE_ATTRIBUTE_INFORMATION
{
  BOOLEAN  Inherit;
  BOOLEAN  ProtectFromClose;
} OBJECT_HANDLE_ATTRIBUTE_INFORMATION, *POBJECT_HANDLE_ATTRIBUTE_INFORMATION;

NTSYSAPI
NTSTATUS
NTAPI
NtQueryObject(
  __in  HANDLE ObjectHandle,
  __in  OBJECT_INFORMATION_CLASS ObjectInformationClass,
  __out PVOID ObjectInformation,
  __in  ULONG ObjectInformationLength,
  __out_opt PULONG ReturnLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtSetInformationObject(
  __in  HANDLE ObjectHandle,
  __in  OBJECT_INFORMATION_CLASS ObjectInformationClass,
  __in  PVOID ObjectInformation,
  __in  ULONG ObjectInformationLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtDuplicateObject(
  __in      HANDLE  SourceProcessHandle,
  __in      HANDLE  SourceHandle,
  __in_opt  HANDLE  TargetProcessHandle,
  __out_opt PHANDLE TargetHandle,
  __in      ACCESS_MASK DesiredAccess,
  __in      ULONG   HandleAttributes,
  __in      ULONG   Options
);

NTSYSAPI
NTSTATUS
NTAPI
NtQuerySecurityObject(
  __in  HANDLE FileHandle,
  __in  SECURITY_INFORMATION SecurityInformation,
  __out PSECURITY_DESCRIPTOR SecurityDescriptor,
  __in  ULONG Length,
  __out PULONG ResultLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtSetSecurityObject(
  __in  HANDLE FileHandle,
  __in  SECURITY_INFORMATION SecurityInformation,
  __in  PSECURITY_DESCRIPTOR SecurityDescriptor
);

// Memory management functions
NTSYSAPI
NTSTATUS
NTAPI
NtAllocateVirtualMemory(
  __in      HANDLE  ProcessHandle,
  __inout   PVOID   *BaseAddress,
  __in      ULONG   ZeroBits,
  __inout   PULONG  AllocationSize,
  __in      ULONG   AllocationType,
  __in      ULONG   Protect
);

typedef enum _MEMORY_INFORMATION_CLASS
{
  MemoryBasicInformation,
  MemoryWorkingSetList,
  MemorySectionName,
  MemoryBasicVlmInformation
} MEMORY_INFORMATION_CLASS;

NTSYSAPI
NTSTATUS
NTAPI
NtQueryVirtualMemory(
  __in  HANDLE ProcessHandle,
  __in  PVOID BaseAddress,
  __in  MEMORY_INFORMATION_CLASS MemoryInformationClass,
  __out PVOID MemoryInformation,
  __in  ULONG MemoryInformationLength,
  __out PULONG ReturnLength OPTIONAL
);

NTSYSAPI NTSTATUS NTAPI LdrUnloadDll(IN HANDLE ModuleHandl);

/* Defined in Winnt.h
typedef struct _MEMORY_BASIC_INFORMATION
{
  PVOID  BaseAddress;
  PVOID  AllocationBase;
  ULONG  AllocationProtect;
  ULONG  RegionSize;
  ULONG  State;
  ULONG  Protect;
  ULONG  Type;
} MEMORY_BASIC_INFORMATION, *PMEMORY_BASIC_INFORMATION;
*/

typedef struct _MEMORY_WORKING_SET_LIST
{
  ULONG  NumberOfPages;
  ULONG  WorkingSetList[1];
} MEMORY_WORKING_SET_LIST, *PMEMORY_WORKING_SET_LIST;

typedef struct _WORKING_SET_LIST{
  ULONG_PTR Protection : 5;
  ULONG_PTR ShareCount : 3;
  ULONG_PTR Shared : 1;
  ULONG_PTR Reserved : 3;
  ULONG_PTR VirtualPage : 20;
} WORKING_SET_LIST, *PWORKING_SET_LIST;

typedef struct _MEMORY_SECTION_NAME
{
  UNICODE_STRING  SectionFileName;
} MEMORY_SECTION_NAME, *PMEMORY_SECTION_NAME;

NTSYSAPI
NTSTATUS
NTAPI
NtReadVirtualMemory(
  __in  HANDLE ProcessHandle,
  __in  PVOID BaseAddress,
  __out PVOID Buffer,
  __in  ULONG BufferLength,
  __out PULONG ReturnLength OPTIONAL
);

NTSYSAPI
NTSTATUS
NTAPI
NtWriteVirtualMemory(
  __in  HANDLE ProcessHandle,
  __in  PVOID BaseAddress,
  __in  PVOID Buffer,
  __in  ULONG BufferLength,
  __out PULONG ReturnLength OPTIONAL
);

NTSYSAPI
NTSTATUS
NTAPI
NtProtectVirtualMemory(
  __in      HANDLE  ProcessHandle,
  __inout   PVOID   *BaseAddress,
  __inout   PULONG  ProtectSize,
  __in      ULONG   NewProtect,
  __out     PULONG  OldProtect
);

NTSYSAPI
NTSTATUS
NTAPI
NtFlushVirtualMemory(
  __in      HANDLE  ProcessHandle,
  __inout   PVOID   *BaseAddress,
  __inout   PULONG  FlushSize,
  __out     PIO_STATUS_BLOCK IoStatusBlock
);

// Ldr Functions
NTSYSAPI
NTSTATUS
NTAPI
LdrDisableThreadCalloutsForDll(
  __in  HANDLE hModule
);

NTSYSAPI
NTSTATUS
NTAPI
LdrGetDllHandle(
  __in  PWORD pwPath OPTIONAL,
  __in  PVOID Unused OPTIONAL,
  __in  PUNICODE_STRING ModuleFileName,
  __out PHANDLE pHModule
);

NTSYSAPI
NTSTATUS
NTAPI
LdrGetProcedureAddress(
  __in  HMODULE ModuleHandle,
  __in  PANSI_STRING FunctionName OPTIONAL,
  __in  WORD Oridinal OPTIONAL,
  __out PVOID *FunctionAddress
);

NTSYSAPI
NTSTATUS
NTAPI
LdrLoadDll(
  __in  PWCHAR PathToFile OPTIONAL,
  __in  ULONG Flags OPTIONAL,
  __in  PUNICODE_STRING ModuleFileName,
  __out PHANDLE ModuleHandle
 );

// Modified from ntdef.h
#ifdef __cplusplus
extern "C++" {
  char _RTL_CONSTANT_STRING_type_check(const char *s);
  char _RTL_CONSTANT_STRING_type_check(const WCHAR *s);
  // __typeof would be desirable here instead of sizeof.
  template <size_t N> class _RTL_CONSTANT_STRING_remove_const_template_class;
  template <> class _RTL_CONSTANT_STRING_remove_const_template_class<sizeof(char)>  {public: typedef  char T; };
  template <> class _RTL_CONSTANT_STRING_remove_const_template_class<sizeof(WCHAR)> {public: typedef WCHAR T; };
  #define _RTL_CONSTANT_STRING_remove_const_macro(s) \
    (const_cast<_RTL_CONSTANT_STRING_remove_const_template_class<sizeof((s)[0])>::T*>(s))
} // extern "C++"
#else
  char _RTL_CONSTANT_STRING_type_check(const void *s);
  #define _RTL_CONSTANT_STRING_remove_const_macro(s) (s)
#endif // __cplusplus
#define RTL_CONSTANT_STRING(s) \
  { \
    sizeof( s ) - sizeof( (s)[0] ), \
    sizeof( s ) / sizeof(_RTL_CONSTANT_STRING_type_check(s)), \
    _RTL_CONSTANT_STRING_remove_const_macro(s) \
  }

// Rtl String Functions
NTSYSAPI
VOID
NTAPI
RtlInitUnicodeString (
  __out PUNICODE_STRING DestinationString,
  __in  PCWSTR SourceString
);

NTSYSAPI
VOID
NTAPI
RtlCreateUnicodeString(
  __out PUNICODE_STRING AllocatedString,
  __in  PCWSTR SourceString
);

NTSYSAPI
VOID
NTAPI
RtlFreeUnicodeString(
  __in  PUNICODE_STRING UnicodeString
);

NTSYSAPI
ULONG
NTAPI
RtlAnsiStringToUnicodeSize(
  __in  PANSI_STRING AnsiString
);

NTSYSAPI
NTSTATUS
NTAPI
RtlAnsiStringToUnicodeString(
  __out PUNICODE_STRING DestinationString,
  __in  PANSI_STRING SourceString,
  __in  BOOLEAN AllocateDestinationString
);

NTSYSAPI
NTSTATUS
NTAPI
RtlAppendUnicodeStringToString(
  __out PUNICODE_STRING Destination,
  __in  PUNICODE_STRING Source
);

NTSYSAPI
NTSTATUS
NTAPI
RtlAppendUnicodeToString(
  __out PUNICODE_STRING Destination,
  __in  PWSTR Source
);

NTSYSAPI
LONG
NTAPI
RtlCompareUnicodeString(
  __in  PUNICODE_STRING String1,
  __in  PUNICODE_STRING String2,
  __in  BOOLEAN CaseInSensitive
);

NTSYSAPI
VOID
NTAPI
RtlCopyUnicodeString(
  __out PUNICODE_STRING DestinationString,
  __in  PUNICODE_STRING SourceString
);

NTSYSAPI
NTSTATUS
NTAPI
RtlDowncaseUnicodeString(
  __out PUNICODE_STRING DestinationString,
  __in  PUNICODE_STRING SourceString,
  __in  BOOLEAN AllocateDestinationString
);

NTSYSAPI
BOOLEAN
NTAPI
RtlEqualUnicodeString(
  __in  PUNICODE_STRING String1,
  __in  PUNICODE_STRING String2,
  __in  BOOLEAN CaseInSensitive
);

NTSYSAPI
NTSTATUS
NTAPI
RtlIntegerToUnicodeString(
  __in  ULONG Value,
  __in  ULONG Base,
  __out PUNICODE_STRING String
);

NTSYSAPI
NTSTATUS
NTAPI
RtlUnicodeStringToInteger(
  __in  PUNICODE_STRING String,
  __in  ULONG Base,
  __out PULONG Value
);

NTSYSAPI
NTSTATUS
NTAPI
RtlOemStringToUnicodeString(
  __out PUNICODE_STRING DestinationString,
  __in  POEM_STRING SourceString,
  __in  BOOLEAN AllocateDestinationString
);

NTSYSAPI
BOOLEAN
NTAPI
RtlPrefixUnicodeString(
  __in  PUNICODE_STRING String1,
  __in  PUNICODE_STRING String2,
  __in  BOOLEAN CaseInSensitive
);

NTSYSAPI
WCHAR
NTAPI
RtlUpcaseUnicodeChar(
  __in  WCHAR SourceCharacter
);

NTSYSAPI
NTSTATUS
NTAPI
RtlUpcaseUnicodeString(
  __out PUNICODE_STRING DestinationString,
  __in  PUNICODE_STRING SourceString,
  __in  BOOLEAN AllocateDestinationString
);

NTSYSAPI
ULONG
NTAPI
RtlxAnsiStringToUnicodeSize(
  __in  PANSI_STRING AnsiString
);

NTSYSAPI
ULONG
NTAPI
RtlxOemStringToUnicodeSize(
  __in  POEM_STRING OemString
);

// Rtl Misc Operations
NTSYSAPI
NTSTATUS
NTAPI
NtReplyPort(
  __in  HANDLE  hPort,
  __out PVOID  pReply
);

NTSYSAPI
NTSTATUS
NTAPI
NtClose(
  __in  HANDLE  hObject
);

NTSYSAPI
ULONG
NTAPI
RtlNtStatusToDosError(
  NTSTATUS  status
);

NTSYSAPI
UINT
NTAPI
RtlGetLongestNtPathLength();

NTSYSAPI
UINT
NTAPI
RtlDetermineDosPathNameType_U(
  __in  PWSTR  Path
);

NTSYSAPI
UINT
NTAPI
RtlIsDosDeviceName_U(
  __in  PWSTR  Path
);

NTSYSAPI
BOOLEAN
NTAPI
RtlDosPathNameToNtPathName_U(
  __in  PCWSTR      DosName,
  __out PUNICODE_STRING  NtName,
  __out PCWSTR      *DosFilePath OPTIONAL,
  __out PUNICODE_STRING  NtFilePath OPTIONAL
);

// Rtl Large Integer Operations

#define RtlLargeIntegerLessThanZero($a)  (($a).HighPart < 0)
#define Li2Double(x)          ((double)((x).HighPart) * 4.294967296E9 + (double)((x).LowPart))

NTSYSAPI
LARGE_INTEGER
NTAPI
RtlEnlargedIntegerMultiply(
  __in  LONG lMultiplicand,
  __in  LONG lMultiplier
);

NTSYSAPI
ULONG
NTAPI
RtlEnlargedUnsignedDivide(
  __in  LARGE_INTEGER  liDividend,
  __in  ULONG      uDivisor,
  __out PULONG      puRemainder OPTIONAL
);

NTSYSAPI
LARGE_INTEGER
NTAPI
RtlEnlargedUnsignedMultiply(
  __in  ULONG  uMultiplicand,
  __in  ULONG  uMultiplier
);

NTSYSAPI
LARGE_INTEGER
NTAPI
RtlExtendedIntegerMultiply(
  __in  LARGE_INTEGER  liMultiplicand,
  __in  LONG        lMultiplier
);

NTSYSAPI
LARGE_INTEGER
NTAPI
RtlExtendedLargeIntegerDivide(
  __in  LARGE_INTEGER  liDividend,
  __in  ULONG      uDivisor,
  __out PULONG      puRemainder OPTIONAL
);

NTSYSAPI
LARGE_INTEGER
NTAPI
RtlLargeIntegerAdd(
  __in  LARGE_INTEGER  liAddend1,
  __in  LARGE_INTEGER  liAddend2
);

NTSYSAPI
LARGE_INTEGER
NTAPI
RtlLargeIntegerDivide(
  __in  LARGE_INTEGER  liDividend,
  __in  LARGE_INTEGER  liDivisor,
  __out PLARGE_INTEGER  pliRemainder OPTIONAL
);

NTSYSAPI
LARGE_INTEGER
NTAPI
RtlLargeIntegerNegate(
  __in  LARGE_INTEGER  liSubtrahend
);

NTSYSAPI
LARGE_INTEGER
NTAPI
RtlLargeIntegerSubtract(
  __in  LARGE_INTEGER  liMinuend,
  __in  LARGE_INTEGER  liSubtrahend
);

// Debug Functions
typedef struct _DEBUG_BUFFER
{
  HANDLE    SectionHandle;
  PVOID     SectionBase;
  PVOID     RemoteSectionBase;
  ULONG     SectionBaseDelta;
  HANDLE    EventPairHandle;
  ULONG     Unknown[2];
  HANDLE    RemoteThreadHandle;
  ULONG     InfoClassMask;
  ULONG     SizeOfInfo;
  ULONG     AllocatedSize;
  ULONG     SectionSize;
  PVOID     ModuleInformation;
  PVOID     BackTraceInformation;
  PVOID     HeapInformation;
  PVOID     LockInformation;
  PVOID     Reserved[8];
} DEBUG_BUFFER, *PDEBUG_BUFFER;

#define PDI_MODULES    0x01
#define PDI_BACKTRACE  0x02
#define PDI_HEAPS    0x04
#define PDI_HEAP_TAGS  0x08
#define PDI_HEAP_BLOCKS  0x10
#define PDI_LOCKS    0x20

typedef struct _DEBUG_MODULE_INFORMATION // c.f. SYSTEM_MODULE_INFORMATION
{
  ULONG     Reserved[2];
  ULONG     Base;
  ULONG     Size;
  ULONG     Flags;
  USHORT    Index;
  USHORT    Unknown;
  USHORT    LoadCount;
  USHORT    ModuleNameOffset;
  CHAR      ImageName[256];
} DEBUG_MODULE_INFORMATION, *PDEBUG_MODULE_INFORMATION;

typedef struct _DEBUG_HEAP_INFORMATION
{
  ULONG     Base;
  ULONG     Flags;
  USHORT    Granularity;
  USHORT    Unknown;
  ULONG     Allocated;
  ULONG     Committed;
  ULONG     TagCount;
  ULONG     BlockCount;
  ULONG     Reserved[7];
  PVOID     Tags;
  PVOID     Blocks;
} DEBUG_HEAP_INFORMATION, *PDEBUG_HEAP_INFORMATION;

typedef struct _DEBUG_LOCK_INFORMATION // c.f. SYSTEM_LOCK_INFORMATION
{
  PVOID     Address;
  USHORT    Type;
  USHORT    CreatorBackTraceIndex;
  ULONG     OwnerThreadId;
  ULONG     ActiveCount;
  ULONG     ContentionCount;
  ULONG     EntryCount;
  ULONG     RecursionCount;
  ULONG     NumberOfSharedWaiters;
  ULONG     NumberOfExclusiveWaiters;
} DEBUG_LOCK_INFORMATION, *PDEBUG_LOCK_INFORMATION;


NTSYSAPI
PDEBUG_BUFFER
NTAPI
RtlCreateQueryDebugBuffer(
  __in  ULONG Size,
  __in  BOOLEAN EventPair
);

NTSYSAPI
NTSTATUS
NTAPI
RtlQueryProcessDebugInformation(
  __in      ULONG   ProcessId,
  __in      ULONG   DebugInfoClassMask,
  __inout   PDEBUG_BUFFER DebugBuffer
);

NTSYSAPI
NTSTATUS
NTAPI
RtlDestroyQueryDebugBuffer(
  __in  PDEBUG_BUFFER DebugBuffer
);

NTSYSAPI
NTSTATUS
NTAPI
NtLoadDriver(
  // "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\<DriverName>"
  __in  PUNICODE_STRING RegistryPath
);

NTSYSAPI
NTSTATUS
NTAPI
NtFlushInstructionCache(
  __in  HANDLE ProcessHandle,
  __in  PVOID  BaseAddress,
  __in  ULONG  NumberOfBytesToFlush
);

NTSYSAPI
NTSTATUS
NTAPI
NtProtectVirtualMemory(
  __in      HANDLE  ProcessHandle,
  __inout   PVOID  *BaseAddress,
  __inout   PULONG  NumberOfBytesToProtect,
  __in      ULONG   NewAccessProtection,
  __out     PULONG  OldAccessProtection
);

NTSYSAPI
NTSTATUS
NTAPI
NtFreeVirtualMemory(
  __in      HANDLE  ProcessHandle,
  __in      PVOID   *BaseAddress,
  __inout   PULONG  RegionSize,
  __in      ULONG   FreeType
);

NTSYSAPI
NTSTATUS
NTAPI
NtUnloadDriver(
  // "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\<DriverName>"
  __in  PUNICODE_STRING RegistryPath
);

NTSYSAPI
NTSTATUS
NTAPI
RtlAdjustPrivilege(
  __in  ULONG   Privilege,
  __in  BOOLEAN NewValue,
  __in  BOOLEAN ForThread,
  __out PBOOLEAN OldValue
);

/*typedef struct _RTL_OSVERSIONINFOW
{
  ULONG dwOSVersionInfoSize;
  ULONG dwMajorVersion;
  ULONG dwMinorVersion;
  ULONG dwBuildNumber;
  ULONG dwPlatformId;
  WCHAR  szCSDVersion[128];     // Maintenance string for PSS usage
} RTL_OSVERSIONINFOW, *PRTL_OSVERSIONINFOW;*/

NTSYSAPI
NTSTATUS
NTAPI
RtlGetVersion(
  __inout   PRTL_OSVERSIONINFOW  lpVersionInformation
);
NTSYSAPI
void
NTAPI
RtlFreeAnsiString(PANSI_STRING AnsiString);

NTSYSAPI
NTSTATUS
NTAPI
RtlRunDecodeUnicodeString(BYTE bHash,PUNICODE_STRING uString);

// - Extra -

typedef struct _TDI_CONNECTION_INFORMATION {
  LONG      UserDataLength;
  PVOID     UserData;
  LONG      OptionsLength;
  PVOID     Options;
  LONG      RemoteAddressLength;
  PVOID     RemoteAddress;
} TDI_CONNECTION_INFORMATION, *PTDI_CONNECTION_INFORMATION;

typedef struct _TDI_CONNECTION_INFO {
  ULONG     State;
  ULONG     Event;
  ULONG     TransmittedTsdus;
  ULONG     ReceivedTsdus;
  ULONG     TransmissionErrors;
  ULONG     ReceiveErrors;
  LARGE_INTEGER  Throughput;
  LARGE_INTEGER  Delay;
  ULONG     SendBufferSize;
  ULONG     ReceiveBufferSize;
  BOOLEAN   Unreliable;
} TDI_CONNECTION_INFO, *PTDI_CONNECTION_INFO;

typedef enum _KEY_INFORMATION_CLASS {
  KeyBasicInformation,
  KeyNodeInformation,
  KeyFullInformation
} KEY_INFORMATION_CLASS;

typedef struct _KEY_BASIC_INFORMATION {
  LARGE_INTEGER LastWriteTime;
  ULONG         TitleIndex;
  ULONG         NameLength;
  WCHAR         Name[1];
} KEY_BASIC_INFORMATION, *PKEY_BASIC_INFORMATION;

typedef struct _KEY_NODE_INFORMATION
{
  LARGE_INTEGER LastWriteTime;
  ULONG         TitleIndex;
  ULONG         ClassOffset;
  ULONG         ClassLength;
  ULONG         NameLength;
  WCHAR         Name[1];
   /* Class[1]; */
} KEY_NODE_INFORMATION, *PKEY_NODE_INFORMATION;

typedef struct _KEY_FULL_INFORMATION
{
  LARGE_INTEGER LastWriteTime;
  ULONG         TitleIndex;
  ULONG         ClassOffset;
  ULONG         ClassLength;
  ULONG         SubKeys;
  ULONG         MaxNameLen;
  ULONG         MaxClassLen;
  ULONG         Values;
  ULONG         MaxValueNameLen;
  ULONG         MaxValueDataLen;
  WCHAR         Class[1];
} KEY_FULL_INFORMATION, *PKEY_FULL_INFORMATION;

typedef enum _KEY_VALUE_INFORMATION_CLASS {
  KeyValueBasicInformation,
  KeyValueFullInformation,
  KeyValuePartialInformation,
  KeyValueFullInformationAlign64,
  KeyValuePartialInformationAlign64
} KEY_VALUE_INFORMATION_CLASS;

typedef struct _KEY_VALUE_BASIC_INFORMATION {
  ULONG TitleIndex;
  ULONG Type;
  ULONG NameLength;
  WCHAR Name[1];
} KEY_VALUE_BASIC_INFORMATION, *PKEY_VALUE_BASIC_INFORMATION;

typedef struct _KEY_VALUE_FULL_INFORMATION {
  ULONG TitleIndex;
  ULONG Type;
  ULONG DataOffset;
  ULONG DataLength;
  ULONG NameLength;
  WCHAR Name[1];
} KEY_VALUE_FULL_INFORMATION, *PKEY_VALUE_FULL_INFORMATION;

typedef struct _KEY_VALUE_PARTIAL_INFORMATION {
  ULONG TitleIndex;
  ULONG Type;
  ULONG DataLength;
  UCHAR Data[1];
} KEY_VALUE_PARTIAL_INFORMATION, *PKEY_VALUE_PARTIAL_INFORMATION;


NTSYSAPI
NTSTATUS
NTAPI
NtOpenKey(
  __out PHANDLE   KeyHandle,
  __in  ACCESS_MASK  DesiredAccess,
  __in  POBJECT_ATTRIBUTES  ObjectAttributes
);

NTSYSAPI
void
NTAPI
RtlInitAnsiString(
  __out ANSI_STRING* DestinationString,
  __in  CHAR* SourceString
);

NTSYSAPI
NTSTATUS
NTAPI
NtWriteFile(
  __in  HANDLE     FileHandle,
  __in  HANDLE     Event  OPTIONAL,
  __in  PIO_APC_ROUTINE    ApcRoutine OPTIONAL,
  __in  PVOID  ApcContext  OPTIONAL,
  __out PIO_STATUS_BLOCK  IoStatusBlock,
  __in  PVOID      Buffer,
  __in  ULONG      Length,
  __in  PLARGE_INTEGER  ByteOffset OPTIONAL,
  __in  PULONG  Key  OPTIONAL
);

NTSYSAPI
NTSTATUS
NTAPI
NtReadFile(
  __in  HANDLE               FileHandle,
  __in  HANDLE               Event OPTIONAL,
  __in  PIO_APC_ROUTINE      ApcRoutine OPTIONAL,
  __in  PVOID                ApcContext OPTIONAL,
  __out PIO_STATUS_BLOCK    IoStatusBlock,
  __out PVOID               Buffer,
  __in  ULONG                Length,
  __in  PLARGE_INTEGER       ByteOffset OPTIONAL,
  __in  PULONG               Key OPTIONAL
);

NTSYSAPI
NTSTATUS
NTAPI
DbgPrint(
  __in  LPCSTR Format,
  ...
);

NTSYSAPI
NTSTATUS
NTAPI
NtGetContextThread(
  __in  HANDLE ThreadHandle,
  __out PCONTEXT pContext
);

NTSYSAPI
NTSTATUS
NTAPI
NtSetContextThread(
  __in  HANDLE ThreadHandle,
  __in  PCONTEXT Context
);

NTSYSAPI
NTSTATUS
NTAPI
NtAlertThread(
  __in  HANDLE ThreadHandle
);

NTSYSAPI
NTSTATUS
NTAPI
RtlInitializeCriticalSection(
  __in  PCRITICAL_SECTION CriticalSection
);

NTSYSAPI
NTSTATUS
NTAPI
RtlEnterCriticalSection(
  __in  PCRITICAL_SECTION CriticalSection
);

NTSYSAPI
NTSTATUS
NTAPI
RtlLeaveCriticalSection(
  __in  PCRITICAL_SECTION CriticalSection
);

NTSYSAPI
NTSTATUS
NTAPI
NtDelayExecution(
  __in  BOOLEAN              Alertable,
  __in  PLARGE_INTEGER       DelayInterval
);

NTSYSAPI
NTSTATUS
NTAPI
NtYieldExecution();

NTSYSAPI
ULONG
NTAPI
NtGetTickCount(void);

NTSYSAPI
NTSTATUS
NTAPI
NtQueryPerformanceCounter(
  __out PLARGE_INTEGER      PerformanceCounter,
  __out PLARGE_INTEGER      PerformanceFrequency OPTIONAL
);

NTSYSAPI
NTSTATUS
NTAPI
NtQueryDirectoryFile(
  __in  HANDLE                 FileHandle,
  __in  HANDLE                 Event OPTIONAL,
  __in  PIO_APC_ROUTINE        ApcRoutine OPTIONAL,
  __in  PVOID                  ApcContext OPTIONAL,
  __out PIO_STATUS_BLOCK      IoStatusBlock,
  __out PVOID                 FileInformation,
  __in  ULONG                  Length,
  __in  FILE_INFORMATION_CLASS FileInformationClass,
  __in  BOOLEAN                ReturnSingleEntry,
  __in  PUNICODE_STRING        FileMask OPTIONAL,
  __in  BOOLEAN                RestartScan
);

NTSYSAPI
NTSTATUS
NTAPI
NtVdmControl(
  __in  ULONG ControlCode,
  __in  PVOID ControlData
);

#define KEY_QUERY_VALUE (0x0001)

NTSYSAPI
NTSTATUS
NTAPI
NtEnumerateKey(
  __in  HANDLE KeyHandle,
  __in  ULONG Index,
  __in  KEY_INFORMATION_CLASS KeyInformationClass,
  __out PVOID KeyInformation,
  __in  ULONG KeyInformationLength,
  __out PULONG ResultLength
);

NTSYSAPI
NTSTATUS
NTAPI
NtEnumerateValueKey(
  __in  HANDLE KeyHandle,
  __in  ULONG Index,
  __in  KEY_VALUE_INFORMATION_CLASS KeyValueInformationClass,
  __out PVOID KeyValueInformation,
  __in  ULONG KeyValueInformationLength,
  __out PULONG ResultLength
);

BOOL
WINAPI
EnumServiceGroupW(
  SC_HANDLE hSCManager,
  DWORD     dwServiceType,
  DWORD     dwServiceState,
  LPBYTE    lpServices,
  DWORD     cbBufSize,
  LPDWORD   pcbBytesNeeded,
  LPDWORD   lpServicesReturned,
  LPDWORD   lpResumeHandle,
  DWORD dwUnknown
);

NTSYSAPI
NTSTATUS
NTAPI
NtQueryKey(
  __in  HANDLE                 KeyHandle,
  __in  KEY_INFORMATION_CLASS  KeyInformationClass,
  __out PVOID                 KeyInformation,
  __in  ULONG                  Length,
  __out PULONG                ResultLength );

typedef enum _SECTION_INHERIT {
   ViewShare = 1,
   ViewUnmap = 2
} SECTION_INHERIT;

NTSYSAPI
NTSTATUS
NTAPI
NtMapViewOfSection(
  __in  HANDLE              SectionHandle,
  __in  HANDLE              ProcessHandle,
  __inout PVOID            *BaseAddress,
  __in  ULONG               ZeroBits OPTIONAL,
  __in  ULONG               CommitSize,
  __inout PLARGE_INTEGER    SectionOffset,
  __inout PULONG            ViewSize,
  __in  SECTION_INHERIT     InheritDisposition,
  __in  ULONG               AllocationType,
  __in  ULONG               Protect
);

typedef struct _LDR_RESOURCE_INFO
{
   ULONG Type;
   ULONG Name;
   ULONG Language;
} LDR_RESOURCE_INFO, *PLDR_RESOURCE_INFO;

NTSYSAPI
NTSTATUS
NTAPI
LdrFindResourceDirectory_U(
  HMODULE               hModule,
  LDR_RESOURCE_INFO*    pResInfo,
  ULONG                 ulNrOfItems,
  IMAGE_RESOURCE_DIRECTORY**  pResDir
);

NTSYSAPI
NTSTATUS
NTAPI
LdrFindResource_U(
  HMODULE               hModule,
  LDR_RESOURCE_INFO*    pResInfo,
  ULONG                 ulNrOfItems,
  IMAGE_RESOURCE_DATA_ENTRY**    pResDataDir
);

NTSYSAPI
NTSTATUS
NTAPI
LdrAccessResource(
  HMODULE               hModule,
  IMAGE_RESOURCE_DATA_ENTRY*  pResDataEntry,
  void **               pData,
  PULONG                pulOptional
 );

NTSYSAPI
NTSTATUS
NTAPI
NtSaveKey(
  HANDLE               KeyHandle,
  HANDLE               FileHandle
);

NTSYSAPI
NTSTATUS
NTAPI
NtSaveMergedKeys(
  __in  HANDLE KeyHandle1,
  __in  HANDLE KeyHandle2,
  __in  HANDLE FileHandle
);

NTSYSAPI
NTSTATUS
NTAPI
NtOpenProcessToken (
  __in        HANDLE ProcessHandle,
  __in        DWORD DesiredAccess,
  __deref_out PHANDLE TokenHandle
);

NTSYSAPI
NTSTATUS
NTAPI
NtAdjustPrivilegesToken(
  __in      HANDLE TokenHandle,
  __in      BOOL DisableAllPrivileges,
  __in_opt  PTOKEN_PRIVILEGES NewState,
  __in      DWORD BufferLength,
  __out_bcount_part_opt(BufferLength, *ReturnLength) PTOKEN_PRIVILEGES PreviousState,
  __out_opt PDWORD ReturnLength
);

NTSYSAPI
NTSTATUS
NTAPI
RtlCreateSecurityDescriptor (
  __out PSECURITY_DESCRIPTOR pSecurityDescriptor,
  __in  DWORD dwRevision
);

NTSYSAPI
NTSTATUS
NTAPI
RtlSetDaclSecurityDescriptor (
  __inout  PSECURITY_DESCRIPTOR pSecurityDescriptor,
  __in     BOOL bDaclPresent,
  __in_opt PACL pDacl,
  __in     BOOL bDaclDefaulted
);

NTSYSAPI
HANDLE
NTAPI
RtlCreateHeap (
  __in  DWORD flag,
  __in  DWORD v1,
  __in  DWORD v2,
  __in  DWORD v3,
  __in  DWORD v4,
  __in  DWORD v5
);

NTSYSAPI
NTSTATUS
NTAPI RtlSetHeapInformation(
  __in          HANDLE HeapHandle,
  __in          HEAP_INFORMATION_CLASS HeapInformationClass,
  __in          PVOID HeapInformation,
  __in          SIZE_T HeapInformationLength
);

NTSYSAPI
LPVOID
NTAPI
RtlAllocateHeap(
  __in  HANDLE hHeap,
  __in  DWORD dwFlags,
  __in  SIZE_T dwBytes
);

NTSYSAPI
BOOL
NTAPI
RtlFreeHeap(
  __in  HANDLE   hHeap,
  __in  DWORD    dwFlags,
  __in  LPVOID   lpMem
);

NTSYSAPI
NTSTATUS
NTAPI
RtlDestroyHeap (
  __in  HANDLE hHeap
);

#ifdef __cplusplus
} // extern "C"
#endif // __cplusplus

#endif // NTDLL_H