Bitdefender Hypervisor Memory Introspection
introstatus.h File Reference

Status values returned by most functions that can signal different success or failure states. More...

Go to the source code of this file.

Macros

#define INT_MAKE_STATUS(severity, facility, code)
 
#define INT_STATUS_SEVERITY_SUCCESS   0x0ULL
 
#define INT_STATUS_SEVERITY_INFORMATIONAL   0x1ULL
 
#define INT_STATUS_SEVERITY_WARNING   0x2ULL
 
#define INT_STATUS_SEVERITY_ERROR   0x3ULL
 
#define INT_SUCCESS(Status)   (__likely(((int)(Status)) >= 0))
 
#define INT_FACILITY_COMMON   0x100
 
#define INT_FACILITY_HVI   0x240
 
#define INT_FACILITY_HVI_MAXIMUM_VALUE   0x25F
 
#define INT_STATUS_SUCCESS   ((INTSTATUS)0)
 
#define INT_STATUS_INVALID_PARAMETER   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x00)
 
#define INT_STATUS_INVALID_PARAMETER_1   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x01)
 
#define INT_STATUS_INVALID_PARAMETER_2   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x02)
 
#define INT_STATUS_INVALID_PARAMETER_3   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x03)
 
#define INT_STATUS_INVALID_PARAMETER_4   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x04)
 
#define INT_STATUS_INVALID_PARAMETER_5   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x05)
 
#define INT_STATUS_INVALID_PARAMETER_6   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x06)
 
#define INT_STATUS_INVALID_PARAMETER_7   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x07)
 
#define INT_STATUS_INVALID_PARAMETER_8   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x08)
 
#define INT_STATUS_INVALID_PARAMETER_9   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x09)
 
#define INT_STATUS_INVALID_PARAMETER_10   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0A)
 
#define INT_STATUS_INVALID_PARAMETER_11   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0B)
 
#define INT_STATUS_INVALID_PARAMETER_12   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0C)
 
#define INT_STATUS_INVALID_PARAMETER_MIX   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0D)
 
#define INT_STATUS_COMPONENT_NOT_INITIALIZED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x00 + 0x100)
 
#define INT_STATUS_COMPONENT_ALREADY_INITIALIZED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x01 + 0x100)
 
#define INT_STATUS_COMPONENT_NOT_READY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x02 + 0x100)
 
#define INT_STATUS_COMPONENT_NOT_FOUND   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x03 + 0x100)
 
#define INT_STATUS_COMPONENT_LIFECYCLE_ENDED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x04 + 0x100)
 
#define INT_STATUS_INVALID_COMPONENT_STATE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x05 + 0x100)
 
#define INT_STATUS_OPERATION_NOT_SUPPORTED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x06 + 0x100)
 
#define INT_STATUS_OPERATION_NOT_IMPLEMENTED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x07 + 0x100)
 
#define INT_STATUS_INVALID_OPERATION_STATE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x08 + 0x100)
 
#define INT_STATUS_COMPONENT_BUSY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x09 + 0x100)
 
#define INT_STATUS_INVALID_DATA_VALUE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x00 + 0x200)
 
#define INT_STATUS_INVALID_DATA_TYPE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x01 + 0x200)
 
#define INT_STATUS_INVALID_DATA_SIZE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x02 + 0x200)
 
#define INT_STATUS_INVALID_OBJECT_TYPE   INT_STATUS_INVALID_DATA_TYPE
 
#define INT_STATUS_INCONSISTENT_DATA_VALUE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x03 + 0x200)
 
#define INT_STATUS_INCONSISTENT_DATA_SIZE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x04 + 0x200)
 
#define INT_STATUS_CORRUPTED_DATA   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x05 + 0x200)
 
#define INT_STATUS_DATA_NOT_INITIALIZED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x06 + 0x200)
 
#define INT_STATUS_DATA_IN_USE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x07 + 0x200)
 
#define INT_STATUS_DATA_ALREADY_EXISTS   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x08 + 0x200)
 
#define INT_STATUS_DATA_ALREADY_INITIALIZED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x09 + 0x200)
 
#define INT_STATUS_DATA_ALREADY_FREE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0A + 0x200)
 
#define INT_STATUS_DATA_NOT_FOUND   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0B + 0x200)
 
#define INT_STATUS_DATA_NOT_READY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0C + 0x200)
 
#define INT_STATUS_DATA_LIFECYCLE_ENDED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0D + 0x200)
 
#define INT_STATUS_INVALID_DATA_STATE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0E + 0x200)
 
#define INT_STATUS_DATA_DOMAIN_OVERFLOW   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0F + 0x200)
 
#define INT_STATUS_ALIGNMENT_INCONSISTENCY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x10 + 0x200)
 
#define INT_STATUS_DATA_BUFFER_TOO_SMALL   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x11 + 0x200)
 
#define INT_STATUS_BUFFER_UNDERFLOW   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x12 + 0x200)
 
#define INT_STATUS_BUFFER_OVERFLOW   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x13 + 0x200)
 
#define INT_STATUS_OUT_OF_RESOURCES   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x14 + 0x200)
 
#define INT_STATUS_OUT_OF_MEMORY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x15 + 0x200)
 
#define INT_STATUS_INDEX_OUT_OF_RANGE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x16 + 0x200)
 
#define INT_STATUS_NO_MORE_ENTRIES   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x17 + 0x200)
 
#define INT_STATUS_ARITHMETIC_UNDERFLOW   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x18 + 0x200)
 
#define INT_STATUS_ARITHMETIC_OVERFLOW   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x19 + 0x200)
 
#define INT_STATUS_UNSUPPORTED_DATA_VALUE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x1A + 0x200)
 
#define INT_STATUS_UNSUPPORTED_DATA_TYPE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x1B + 0x200)
 
#define INT_STATUS_UNSUPPORTED_DATA_SIZE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x1C + 0x200)
 
#define INT_STATUS_DATA_OUT_OF_RANGE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x1D + 0x200)
 
#define INT_STATUS_KEY_ALREADY_EXISTS   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x1E + 0x200)
 
#define INT_STATUS_KEY_NOT_FOUND   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x1F + 0x200)
 
#define INT_STATUS_ABORTED_ON_TIMEOUT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x01 + 0x400)
 
#define INT_STATUS_ABORTED_ON_CRITICAL_FAULT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x02 + 0x400)
 
#define INT_STATUS_DATA_ALTERED_FROM_OUSIDE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x03 + 0x400)
 
#define INT_STATUS_SYNCHRONIZATION_INCONSISTENCY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x04 + 0x400)
 
#define INT_STATUS_ALREADY_INITIALIZED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x00 + 0x500)
 
#define INT_STATUS_NOT_INITIALIZED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x01 + 0x500)
 
#define INT_STATUS_UNEXPECTED_RACE_CONDITION   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x02 + 0x500)
 
#define INT_STATUS_INVALID_INTERNAL_STATE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x03 + 0x500)
 
#define INT_STATUS_OUT_OF_RANGE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x04 + 0x500)
 
#define INT_STATUS_UNINITIALIZED_STATUS_VALUE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x05 + 0x500)
 
#define INT_STATUS_INSUFFICIENT_RESOURCES   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x06 + 0x500)
 
#define INT_STATUS_NOT_FOUND   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x07 + 0x500)
 
#define INT_STATUS_NOT_SUPPORTED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x08 + 0x500)
 
#define INT_STATUS_ACCESS_DENIED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x09 + 0x500)
 
#define INT_STATUS_UNEXPECTED_IO_ERROR   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0A + 0x500)
 
#define INT_STATUS_ACCESS_VIOLATION   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0B + 0x500)
 
#define INT_STATUS_ABANDONED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0C + 0x500)
 
#define INT_STATUS_OBJECT_TYPE_MISMATCH   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0D + 0x500)
 
#define INT_STATUS_INVALID_HANDLE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0E + 0x500)
 
#define INT_STATUS_NOT_READY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0F + 0x500)
 
#define INT_STATUS_BUSY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x10 + 0x500)
 
#define INT_STATUS_NOT_NEEDED_HINT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_COMMON, 0x00)
 
#define INT_STATUS_NOT_INITIALIZED_HINT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_COMMON, 0x01)
 
#define INT_STATUS_ALREADY_INITIALIZED_HINT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_COMMON, 0x02)
 
#define INT_STATUS_REINITIALIZED_HINT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_COMMON, 0x03)
 
#define INT_STATUS_FOUND   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_COMMON, 0x04)
 
#define INT_STATUS_UNSUCCESSFUL   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x00FE)
 
#define INT_STATUS_HOOK_ACTIVE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0001)
 Hook is under use. More...
 
#define INT_STATUS_REMOVE_HOOK_ON_RET   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0006)
 Can be used by hook callbacks in order to signal that the hook should be removed. More...
 
#define INT_STATUS_SKIP_OTHER_CALLBACKS   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0008)
 
#define INT_STATUS_REMOVE_AND_SKIP   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0009)
 
#define INT_STATUS_DISABLE_DETOUR_ON_RET   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x000A)
 Can be used by detour callbacks to signal that the detour should be disabled. More...
 
#define INT_STATUS_PARTIAL_WRITE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x000B)
 
#define INT_STATUS_FORCE_ACTION_ON_BETA   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x000C)
 
#define INT_STATUS_BREAK_ITERATION   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x000E)
 Can be used by iteration callbacks to break the iteration early. More...
 
#define INT_STATUS_NO_DETOUR_EMU   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x000F)
 Signals that no emulation is needed for this event. More...
 
#define INT_STATUS_RAISE_EPT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0010)
 Raises an EPT event. Can be used to treat another event as an EPT violation. More...
 
#define INT_STATUS_INSTRUCTION_PATCHED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0011)
 Indicates that an instruction was patched. More...
 
#define INT_STATUS_EXCEPTION_ALLOW   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x00E1)
 
#define INT_STATUS_EXCEPTION_CHECKS_OK   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x00E2)
 
#define INT_STATUS_SIGNATURE_MATCHED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x00E3)
 
#define INT_STATUS_EXCEPTION_NOT_MATCHED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x00E1)
 
#define INT_STATUS_EXCEPTION_CHECKS_FAILED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x00E2)
 
#define INT_STATUS_SIGNATURE_NOT_FOUND   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x00E3)
 
#define INT_STATUS_EXCEPTION_BLOCK   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x00EF)
 
#define INT_STATUS_REMOVE_DETOUR_AND_SET_RIP   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x00E4)
 
#define INT_STATUS_UNINIT_BUGCHECK   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x00E4)
 Indicates that the guest crashed and Introcore must be deactivated. More...
 
#define INT_STATUS_NO_MAPPING_STRUCTURES   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0013)
 Indicates that not all mapping structures of a virtual address are present. More...
 
#define INT_STATUS_PAGE_NOT_PRESENT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0016)
 Indicates that a virtual address is not present. More...
 
#define INT_STATUS_DISASM_ERROR   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0020)
 Indicates a decoder error. More...
 
#define INT_STATUS_GUEST_OS_NOT_SUPPORTED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0030L)
 Indicates that the guest operating system is not supported. More...
 
#define INT_STATUS_CANNOT_UNLOAD   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0040L)
 Indicates that Introcore can not unload in a safely manner. More...
 
#define INT_STATUS_LOAD_ABORTED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0050L)
 Indicates that Introcore loading was aborted. More...
 
#define INT_STATUS_POWER_STATE_BLOCK   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0060L)
 
#define INT_STATUS_STACK_SWAPPED_OUT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0061L)
 Indicates that the stack was needed in order to match the exceptions, but it is swapped out. More...
 
#define INT_STATUS_FATAL_ERROR   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x00FF)
 An unrecoverable error was detected. Introcore must be unloaded. More...
 

Typedefs

typedef int INTSTATUS
 The status data type. More...
 

Detailed Description

Status values returned by most functions that can signal different success or failure states.

This follows the NTSTATUS data type, and some values overlap those of known NTSTATUS values.

Definition in file introstatus.h.

Macro Definition Documentation

◆ INT_FACILITY_COMMON

#define INT_FACILITY_COMMON   0x100

Definition at line 45 of file introstatus.h.

◆ INT_FACILITY_HVI

#define INT_FACILITY_HVI   0x240

Definition at line 48 of file introstatus.h.

◆ INT_FACILITY_HVI_MAXIMUM_VALUE

#define INT_FACILITY_HVI_MAXIMUM_VALUE   0x25F

Definition at line 49 of file introstatus.h.

◆ INT_MAKE_STATUS

#define INT_MAKE_STATUS (   severity,
  facility,
  code 
)
Value:
(INTSTATUS)(0ULL + \
((((severity) + 0ull) << 30ULL) \
| ((1 + 0ull) << 29ULL) \
| (((facility) + 0ull) << 16ULL) \
| (((code) + 0ull))))
int INTSTATUS
The status data type.
Definition: introstatus.h:24

Definition at line 26 of file introstatus.h.

◆ INT_STATUS_ABANDONED

#define INT_STATUS_ABANDONED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0C + 0x500)

Definition at line 299 of file introstatus.h.

◆ INT_STATUS_ABORTED_ON_CRITICAL_FAULT

#define INT_STATUS_ABORTED_ON_CRITICAL_FAULT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x02 + 0x400)

Definition at line 250 of file introstatus.h.

◆ INT_STATUS_ABORTED_ON_TIMEOUT

#define INT_STATUS_ABORTED_ON_TIMEOUT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x01 + 0x400)

Definition at line 247 of file introstatus.h.

◆ INT_STATUS_ACCESS_DENIED

◆ INT_STATUS_ACCESS_VIOLATION

#define INT_STATUS_ACCESS_VIOLATION   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0B + 0x500)

Definition at line 296 of file introstatus.h.

◆ INT_STATUS_ALIGNMENT_INCONSISTENCY

◆ INT_STATUS_ALREADY_INITIALIZED

◆ INT_STATUS_ALREADY_INITIALIZED_HINT

◆ INT_STATUS_ARITHMETIC_OVERFLOW

#define INT_STATUS_ARITHMETIC_OVERFLOW   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x19 + 0x200)

Definition at line 220 of file introstatus.h.

Referenced by IntHookGpaEnableDisableVe(), and IntHookGpaSetHook().

◆ INT_STATUS_ARITHMETIC_UNDERFLOW

#define INT_STATUS_ARITHMETIC_UNDERFLOW   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x18 + 0x200)

Definition at line 217 of file introstatus.h.

◆ INT_STATUS_BREAK_ITERATION

◆ INT_STATUS_BUFFER_OVERFLOW

◆ INT_STATUS_BUFFER_UNDERFLOW

#define INT_STATUS_BUFFER_UNDERFLOW   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x12 + 0x200)

Definition at line 197 of file introstatus.h.

◆ INT_STATUS_BUSY

#define INT_STATUS_BUSY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x10 + 0x500)

Definition at line 311 of file introstatus.h.

◆ INT_STATUS_CANNOT_UNLOAD

◆ INT_STATUS_COMPONENT_ALREADY_INITIALIZED

#define INT_STATUS_COMPONENT_ALREADY_INITIALIZED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x01 + 0x100)

Definition at line 107 of file introstatus.h.

◆ INT_STATUS_COMPONENT_BUSY

#define INT_STATUS_COMPONENT_BUSY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x09 + 0x100)

Definition at line 131 of file introstatus.h.

◆ INT_STATUS_COMPONENT_LIFECYCLE_ENDED

#define INT_STATUS_COMPONENT_LIFECYCLE_ENDED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x04 + 0x100)

Definition at line 116 of file introstatus.h.

◆ INT_STATUS_COMPONENT_NOT_FOUND

#define INT_STATUS_COMPONENT_NOT_FOUND   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x03 + 0x100)

Definition at line 113 of file introstatus.h.

◆ INT_STATUS_COMPONENT_NOT_INITIALIZED

#define INT_STATUS_COMPONENT_NOT_INITIALIZED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x00 + 0x100)

Definition at line 104 of file introstatus.h.

◆ INT_STATUS_COMPONENT_NOT_READY

#define INT_STATUS_COMPONENT_NOT_READY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x02 + 0x100)

Definition at line 110 of file introstatus.h.

◆ INT_STATUS_CORRUPTED_DATA

#define INT_STATUS_CORRUPTED_DATA   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x05 + 0x200)

Definition at line 156 of file introstatus.h.

Referenced by IntCamiLoadLinux(), and IntCamiLoadProtOptionsLinux().

◆ INT_STATUS_DATA_ALREADY_EXISTS

#define INT_STATUS_DATA_ALREADY_EXISTS   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x08 + 0x200)

Definition at line 165 of file introstatus.h.

◆ INT_STATUS_DATA_ALREADY_FREE

#define INT_STATUS_DATA_ALREADY_FREE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0A + 0x200)

Definition at line 171 of file introstatus.h.

◆ INT_STATUS_DATA_ALREADY_INITIALIZED

#define INT_STATUS_DATA_ALREADY_INITIALIZED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x09 + 0x200)

Definition at line 168 of file introstatus.h.

◆ INT_STATUS_DATA_ALTERED_FROM_OUSIDE

#define INT_STATUS_DATA_ALTERED_FROM_OUSIDE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x03 + 0x400)

Definition at line 253 of file introstatus.h.

◆ INT_STATUS_DATA_BUFFER_TOO_SMALL

◆ INT_STATUS_DATA_DOMAIN_OVERFLOW

#define INT_STATUS_DATA_DOMAIN_OVERFLOW   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0F + 0x200)

Definition at line 186 of file introstatus.h.

◆ INT_STATUS_DATA_IN_USE

#define INT_STATUS_DATA_IN_USE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x07 + 0x200)

Definition at line 162 of file introstatus.h.

◆ INT_STATUS_DATA_LIFECYCLE_ENDED

#define INT_STATUS_DATA_LIFECYCLE_ENDED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0D + 0x200)

Definition at line 180 of file introstatus.h.

◆ INT_STATUS_DATA_NOT_FOUND

#define INT_STATUS_DATA_NOT_FOUND   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0B + 0x200)

Definition at line 174 of file introstatus.h.

Referenced by RbLookupNode(), and RbLookupNodeCustomCompare().

◆ INT_STATUS_DATA_NOT_INITIALIZED

#define INT_STATUS_DATA_NOT_INITIALIZED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x06 + 0x200)

Definition at line 159 of file introstatus.h.

◆ INT_STATUS_DATA_NOT_READY

#define INT_STATUS_DATA_NOT_READY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0C + 0x200)

Definition at line 177 of file introstatus.h.

◆ INT_STATUS_DATA_OUT_OF_RANGE

#define INT_STATUS_DATA_OUT_OF_RANGE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x1D + 0x200)

Definition at line 234 of file introstatus.h.

◆ INT_STATUS_DISABLE_DETOUR_ON_RET

#define INT_STATUS_DISABLE_DETOUR_ON_RET   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x000A)

Can be used by detour callbacks to signal that the detour should be disabled.

Definition at line 357 of file introstatus.h.

Referenced by IntDetCallCallback().

◆ INT_STATUS_DISASM_ERROR

◆ INT_STATUS_FATAL_ERROR

#define INT_STATUS_FATAL_ERROR   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x00FF)

An unrecoverable error was detected. Introcore must be unloaded.

Definition at line 469 of file introstatus.h.

Referenced by IntHandleBreakpoint(), IntHandleCrWrite(), IntHandleDtrViolation(), IntHandleEptViolation(), IntHandleIntroCall(), IntHandleMsrViolation(), and IntHandleXcrWrite().

◆ INT_STATUS_FORCE_ACTION_ON_BETA

#define INT_STATUS_FORCE_ACTION_ON_BETA   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x000C)

Can be used by any callback that returns an INTRO_ACTION in order to signal that the action should be taken even if Introcore is in log-only mode.

This can be used to block events even if we normally would not block them due to the current policy.

Definition at line 370 of file introstatus.h.

Referenced by IntHandleEptViolation(), IntHandleMemAccess(), and IntMemClkHandleWrite().

◆ INT_STATUS_FOUND

Definition at line 329 of file introstatus.h.

Referenced by RbWalkInorderTree().

◆ INT_STATUS_GUEST_OS_NOT_SUPPORTED

#define INT_STATUS_GUEST_OS_NOT_SUPPORTED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0030L)

Indicates that the guest operating system is not supported.

Definition at line 446 of file introstatus.h.

Referenced by IntGuestHandleCr3Write(), IntLixGuestInit(), IntLixResolveCurrentProcessOffset(), and IntWinGuestFinishInit().

◆ INT_STATUS_HOOK_ACTIVE

#define INT_STATUS_HOOK_ACTIVE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0001)

Hook is under use.

Definition at line 339 of file introstatus.h.

◆ INT_STATUS_INCONSISTENT_DATA_SIZE

#define INT_STATUS_INCONSISTENT_DATA_SIZE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x04 + 0x200)

Definition at line 153 of file introstatus.h.

◆ INT_STATUS_INCONSISTENT_DATA_VALUE

#define INT_STATUS_INCONSISTENT_DATA_VALUE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x03 + 0x200)

Definition at line 150 of file introstatus.h.

◆ INT_STATUS_INDEX_OUT_OF_RANGE

#define INT_STATUS_INDEX_OUT_OF_RANGE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x16 + 0x200)

Definition at line 209 of file introstatus.h.

◆ INT_STATUS_INSTRUCTION_PATCHED

#define INT_STATUS_INSTRUCTION_PATCHED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0011)

Indicates that an instruction was patched.

Definition at line 386 of file introstatus.h.

Referenced by IntHandleMemAccess(), and IntMtblPatchInstruction().

◆ INT_STATUS_INSUFFICIENT_RESOURCES

#define INT_STATUS_INSUFFICIENT_RESOURCES   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x06 + 0x500)

Definition at line 281 of file introstatus.h.

Referenced by IntAddRemoveProtectedProcessUtf8(), IntCamiLoadLinux(), IntCamiLoadPatternSignatures(), IntCamiLoadWindows(), IntCamiProtectedProcessAllocate(), IntDetCreateObjectLix(), IntDetSetHook(), IntExceptInit(), IntExceptVerifyValueCodeSig(), IntExceptVerifyValueSig(), IntFragDumpBlocks(), IntGetXsaveArea(), IntGpaCacheAddVictim(), IntGpaCacheInit(), IntGuestInit(), IntHookCrInit(), IntHookCrSetHook(), IntHookDtrInit(), IntHookDtrSetHook(), IntHookGpaGetSppEntry(), IntHookGpaSetHook(), IntHookGpaSetNewPageProtection(), IntHookGvaSetHook(), IntHookInit(), IntHookMsrInit(), IntHookMsrSetHook(), IntHookObjectCreate(), IntHookObjectHookRegion(), IntHookPtmAddTable(), IntHookPtmSetHook(), IntHookPtmWriteCallback(), IntHookPtsCreateEntry(), IntHookPtsSetHook(), IntHookXcrInit(), IntHookXcrSetHook(), IntIcAddInvdForInstruction(), IntIcCreate(), IntIntegrityAddRegion(), IntKsymInit(), IntKsymRelativeFindOffsetTableStart(), IntLdrFixImports(), IntLixAgentCreate(), IntLixAgentFillDataFromHandler(), IntLixAgentFillDataFromMemory(), IntLixAgentFindInstruction(), IntLixAgentNameCreate(), IntLixAgentThreadCreate(), IntLixCmdLineInspect(), IntLixCredAdd(), IntLixDentryGetName(), IntLixDrvCreateDriverObject(), IntLixDrvCreateKernel(), IntLixEngExecSendNotification(), IntLixGuestAllocateFill(), IntLixTaskAddProtected(), IntLixTaskCreate(), IntLixTaskCreateInitTask(), IntLixTaskFetchCmdLine(), IntLixTaskHandleExec(), IntLixVmaCreate(), IntMemClkCloakRegion(), IntMtblCheckAccess(), IntPeFindExportByName(), IntPeValidateHeader(), IntPtiMonitorAllPtWriteCandidates(), IntReadString(), IntSlackAllocLinux(), IntSlackAllocWindows(), IntSwapgsStartMitigation(), IntSwapMemReadData(), IntUDAddToPendingList(), IntUnpWatchPage(), IntUpdateAddCbSignature(), IntUpdateAddExportSignature(), IntUpdateAddIdtSignature(), IntUpdateAddKernelException(), IntUpdateAddKernelUserException(), IntUpdateAddKmException(), IntUpdateAddKmUmException(), IntUpdateAddProcessCreationSignature(), IntUpdateAddUmException(), IntUpdateAddUserException(), IntUpdateAddUserExceptionGlob(), IntUpdateAddValueCodeSignature(), IntUpdateAddValueSignature(), IntUpdateAddVersionIntroSignature(), IntUpdateAddVersionOsSignature(), IntUpdateCreateCbSignatureFromAlert(), IntUpdateCreateExportSignatureFromAlert(), IntUpdateCreateIdtSignatureFromAlert(), IntUpdateCreateProcessCreationSignatureFromAlert(), IntVasHookTables(), IntVasStartMonitorVaSpace(), IntVeFindKernelKvaShadowAndKernelExit(), IntVeLockDriver(), IntVirtMemMapMultiPage(), IntVirtMemSafeWrite(), IntWinAgentActivatePendingAgent(), IntWinAgentDeployWinDriver(), IntWinAgentFindInstruction(), IntWinAgentHandleDriverVmcall(), IntWinAgentInject(), IntWinAgentInjectBreakpoint(), IntWinDrvCreateFromAddress(), IntWinDrvHeadersInMemory(), IntWinDrvObjCreateFromAddress(), IntWinEngExecSendNotification(), IntWinGetProcCmdLineHandleBufferInMemory(), IntWinGuestFindBuildNumber(), IntWinGuestFindKernelObjectsInternal(), IntWinGuestNew(), IntWinGuestReadKernel(), IntWinGuestValidateKernel(), IntWinHalHeadersInMemory(), IntWinHalReadHal(), IntWinInspectCommandLine(), IntWinIntObjProtect(), IntWinModBlockBlockModuleLoad(), IntWinModBlockRegisterCallbackForReason(), IntWinModHandleExportsInMemory(), IntWinModHandleLoadFromVad(), IntWinModHookModule(), IntWinNetParseTcpBitmap(), IntWinObjHandleDirectoryEntryInMemory(), IntWinObjHandleDriverDirectoryEntryInMemory(), IntWinObjHandleObjectInMemory(), IntWinObjHandleRootDirTagInMemory(), IntWinPfnLockAddress(), IntWinProcAddProtectedProcess(), IntWinProcCreateProcessObject(), IntWinProcCreateProcessSubsystem(), IntWinProcProtect(), IntWinProcUpdateProtection(), IntWinSudProtectIntegrity(), IntWinVadAdjustRange(), IntWinVadCreateObject(), IntWinVadFetchVadFromMemory(), and IntWinVadHandleProtectGeneric().

◆ INT_STATUS_INVALID_COMPONENT_STATE

#define INT_STATUS_INVALID_COMPONENT_STATE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x05 + 0x100)

Definition at line 119 of file introstatus.h.

◆ INT_STATUS_INVALID_DATA_SIZE

◆ INT_STATUS_INVALID_DATA_STATE

◆ INT_STATUS_INVALID_DATA_TYPE

◆ INT_STATUS_INVALID_DATA_VALUE

◆ INT_STATUS_INVALID_HANDLE

#define INT_STATUS_INVALID_HANDLE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0E + 0x500)

Definition at line 305 of file introstatus.h.

◆ INT_STATUS_INVALID_INTERNAL_STATE

◆ INT_STATUS_INVALID_OBJECT_TYPE

◆ INT_STATUS_INVALID_OPERATION_STATE

#define INT_STATUS_INVALID_OPERATION_STATE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x08 + 0x100)

Definition at line 128 of file introstatus.h.

◆ INT_STATUS_INVALID_PARAMETER

#define INT_STATUS_INVALID_PARAMETER   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x00)

◆ INT_STATUS_INVALID_PARAMETER_1

#define INT_STATUS_INVALID_PARAMETER_1   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x01)

Definition at line 62 of file introstatus.h.

Referenced by IntAddExceptionFromAlert(), IntAddRemoveProtectedProcessUtf16(), IntAddRemoveProtectedProcessUtf8(), IntAlertFillDpiExtraInfo(), IntCamiGetVersion(), IntCamiGetWinSupportedList(), IntCamiSetUpdateBuffer(), IntDecDecodeDestinationLinearAddressFromInstruction(), IntDecDecodeInstructionAtRipWithCache(), IntDecDecodeInstructionFromBuffer(), IntDecDecodeSourceLinearAddressFromInstruction(), IntDecEmulatePTWrite(), IntDecEmulateRead(), IntDecGetAccessedMem(), IntDecGetAccessedMemCount(), IntDecGetWrittenValueFromInstruction(), IntDetDisableDetour(), IntDetEnableDetour(), IntDetGetArgument(), IntDetGetArguments(), IntDetHandleWrite(), IntDetModifyPublicData(), IntDetPatchArgument(), IntDetSetLixHook(), IntEngFillExecDetails(), IntEnginesResultCallback(), IntExceptGetOriginatorFromModification(), IntExceptGetVictimDtr(), IntExceptGetVictimIntegrity(), IntExceptGetVictimProcess(), IntExceptGetVictimProcessCreation(), IntExceptKernel(), IntExceptKernelGetOriginator(), IntExceptKernelUser(), IntExceptUser(), IntExceptUserGetOriginator(), IntFlushAlertExceptions(), IntFlushGpaCache(), IntFragDumpBlocks(), IntFragExtractCodeBlocks(), IntFragExtractCodePattern(), IntFragExtractPattern(), IntFragMatchSignature(), IntGetCurrentInstructionLength(), IntGetCurrentInstructionMnemonic(), IntGetCurrentIntroOptions(), IntGetExceptionsVersion(), IntGetGuestInfo(), IntGetSupportVersion(), IntGlueInit(), IntGpaCacheFetchAndAdd(), IntGpaCacheFindAndAdd(), IntGpaCacheFlush(), IntGpaCacheInit(), IntGpaCachePatchAndAdd(), IntGpaCacheRelease(), IntGpaCacheUnInit(), IntGuestGetInfo(), IntHandleBreakpoint(), IntHandleCrWrite(), IntHandleDtrViolation(), IntHandleEptViolation(), IntHandleEventInjection(), IntHandleIntroCall(), IntHandleMsrViolation(), IntHandleTimer(), IntHandleXcrWrite(), IntHookCrDeleteHook(), IntHookCrRemoveHook(), IntHookDtrDeleteHook(), IntHookDtrRemoveHook(), IntHookGpaDeleteHook(), IntHookGpaDisableHook(), IntHookGpaEnableHook(), IntHookGpaGetEPTPageProtection(), IntHookGpaRemoveHook(), IntHookGvaDeleteHook(), IntHookGvaHandleSwap(), IntHookGvaRemoveHook(), IntHookMsrDeleteHook(), IntHookMsrRemoveHook(), IntHookObjectDestroy(), IntHookObjectHookRegion(), IntHookObjectRemoveRegion(), IntHookPtmDeleteHook(), IntHookPtmRemoveHook(), IntHookPtmWriteCallback(), IntHookPtsDeleteHook(), IntHookPtsDeleteParents(), IntHookPtsDumpPtsEntry(), IntHookPtsRemoveHook(), IntHookPtsWriteCallback(), IntHookPtwProcessWrite(), IntHookRemoveChain(), IntHookXcrDeleteHook(), IntHookXcrRemoveHook(), IntIcAddInstruction(), IntIcCreate(), IntIcDestroy(), IntIcFlush(), IntIcFlushAddress(), IntIcFlushGpaPage(), IntIcFlushGvaPage(), IntIcFlushVaSpace(), IntIcLookupInstruction(), IntIntegrityAddRegion(), IntIterateVaSpace(), IntIterateVirtualAddressSpace(), IntLdrFixImports(), IntLdrFixRelocations(), IntLdrGetImageSizeAndEntryPoint(), IntLdrLoadPEImage(), IntLdrPreLoadImage(), IntLerRead(), IntLixCredAdd(), IntLixCredCheckIntegrity(), IntLixDentryGetName(), IntLixDepInjectFile(), IntLixDepRunCommand(), IntLixDrvHandleWrite(), IntLixDrvIsLegitimateTextPoke(), IntLixDrvIterateList(), IntLixDrvRemoveEntry(), IntLixEngExecSendNotification(), IntLixFileGetPath(), IntLixFsrInitMap(), IntLixFsrRead(), IntLixGetFileName(), IntLixGetInitTask(), IntLixGuestFindKernel(), IntLixMmFetchVma(), IntLixMmFindVmaRange(), IntLixMmGetInitMm(), IntLixMmPopulateVmas(), IntLixNetIterateTaskConnections(), IntLixNetSendTaskConnections(), IntLixTaskAdd(), IntLixTaskAddProtected(), IntLixTaskIsUserStackPivoted(), IntLixTaskIterateTasks(), IntLixTaskRemoveProtected(), IntLixVdsoFetchAddress(), IntMemClkGetOriginalData(), IntMemClkModifyOriginalData(), IntMemClkModifyPatchedData(), IntMemClkUncloakRegion(), IntModBlockHandlePreInjection(), IntModifyDynamicOptions(), IntNewGuestNotification(), IntPhysMemReadWrite(), IntProcessDebugCommand(), IntReadString(), IntRemoveAllProtectedProcesses(), IntRemoveException(), IntSetLogLevel(), IntShcIsSuspiciousCode(), IntSlackAlloc(), IntSlackFree(), IntStructFill(), IntSwapMemRemoveTransaction(), IntThrSafeMoveReturn(), IntThrSafeMoveRip(), IntUDAddToPendingList(), IntUnpPageExecuteCallback(), IntUnpPageWriteCallback(), IntUnpUnWatchPageInternal(), IntUpdateAddExceptionFromAlert(), IntUpdateExceptions(), IntUpdateGetVersion(), IntUpdateLoadExceptions(), IntUpdateSupport(), IntVasPageTableWriteCallback(), IntVasStartMonitorVaSpace(), IntVasUnHookTables(), IntVeHandleEPTViolationInProtectedView(), IntWinAgentInject(), IntWinAgentInjectBreakpoint(), IntWinBcHandleBugCheck(), IntWinDrvForceDisableReadNtEat(), IntWinDrvHandleDriverEntry(), IntWinDrvHandleRead(), IntWinDrvHandleWrite(), IntWinDrvIterateLoadedModules(), IntWinDrvObjProtect(), IntWinDrvObjRemove(), IntWinDrvObjUnprotect(), IntWinDrvProtect(), IntWinDrvRemoveEntry(), IntWinDrvUnprotect(), IntWinDumpPrivileges(), IntWinEngExecSendNotification(), IntWinGetAccesTokenFromThread(), IntWinGetPrcoCmdLineHandleCmdLineInMemory(), IntWinGetPrcoCmdLineHandleUserParamsInMemory(), IntWinGetProcCmdLineHandleBufferInMemory(), IntWinGetStartUpTime(), IntWinHalHandleHalIntCtrlWrite(), IntWinHandleException(), IntWinModBlockBlockModuleLoad(), IntWinModBlockRegisterCallbackForReason(), IntWinModBlockRemoveBlockObject(), IntWinModHandleMainModuleInMemory(), IntWinModHandleModuleHeadersInMemory(), IntWinModHandlePreInjection(), IntWinModHandleWrite(), IntWinModUnHookModule(), IntWinNetFillTcpStruct(), IntWinObjFindRootDirectory(), IntWinObjGetPoolHeaderForObject(), IntWinPfnRemoveLock(), IntWinPoolHandleAlloc(), IntWinPoolHandleFree(), IntWinProcAddProtectedProcess(), IntWinProcChangeProtectionFlags(), IntWinProcCreateProcessObject(), IntWinProcGetNameFromEprocess(), IntWinProcIterateGuestProcesses(), IntWinProcMapEprocess(), IntWinProcProtect(), IntWinProcReadCommandLine(), IntWinProcRemoveProtectedProcess(), IntWinProcRemoveSubsystem(), IntWinProcUnprotect(), IntWinReadSid(), IntWinReadToken(), IntWinSDCheckSecDescIntegrity(), IntWinSDProtectSecDesc(), IntWinSelfMapGetAndCheckSelfMapEntry(), IntWinSelfMapProtectSelfMapIndex(), IntWinSelfMapUnprotectSelfMapIndex(), IntWinSetUmExceptionEvent(), IntWinStackTraceGet32(), IntWinStackTraceGetUser(), IntWinStackUserCheckIsPivoted(), IntWinStackUserTrapFrameGet32(), IntWinStackUserTrapFrameGet64(), IntWinThrGetCurrentThread(), IntWinTokenCheckCurrentPrivileges(), IntWinTokenPrivsCheckIntegrityOnProcess(), IntWinTokenPrivsProtectOnProcess(), IntWinTokenPrivsUnprotectOnProcess(), IntWinTokenPtrCheckIntegrityOnProcess(), IntWinUmCheckInitializationInjection(), IntWinUmModCacheSetHeaders(), IntWinVadFetchByRange(), IntWinVadHandleDeleteVaRange(), IntWinVadHandleFinishVadDeletion(), IntWinVadHandleInsert(), IntWinVadHandleInsertMap(), IntWinVadHandleInsertPrivate(), IntWinVadImportProcessTree(), IntWinVadInOrderRecursiveTraversal(), IntWinVadIsExecSuspicious(), IntWinVadProcImportMainModuleVad(), IntWinVadRemoveProcessTree(), IntWinVadShortDump(), IntWinVadStaticInsertNodeIntoProcess(), IntWinVadWalkTree(), RbInit(), RbInsertNode(), RbLookupNode(), and RbLookupNodeCustomCompare().

◆ INT_STATUS_INVALID_PARAMETER_10

#define INT_STATUS_INVALID_PARAMETER_10   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0A)

Definition at line 89 of file introstatus.h.

Referenced by IntWinAgentInject().

◆ INT_STATUS_INVALID_PARAMETER_11

#define INT_STATUS_INVALID_PARAMETER_11   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0B)

Definition at line 92 of file introstatus.h.

◆ INT_STATUS_INVALID_PARAMETER_12

#define INT_STATUS_INVALID_PARAMETER_12   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0C)

Definition at line 95 of file introstatus.h.

Referenced by IntWinAgentInject().

◆ INT_STATUS_INVALID_PARAMETER_2

#define INT_STATUS_INVALID_PARAMETER_2   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x02)

Definition at line 65 of file introstatus.h.

Referenced by IntAddRemoveProtectedProcessUtf16(), IntAddRemoveProtectedProcessUtf8(), IntAgentHandleLogGatherVmcall(), IntCamiGetVersion(), IntCamiSetUpdateBuffer(), IntCr0Read(), IntCr3Read(), IntCr4Read(), IntCr8Read(), IntDbgProcessCommand(), IntDebugCtlRead(), IntDecComputeLinearAddress(), IntDecDecodeInstructionFromBuffer(), IntDecEmulateInstruction(), IntDecGetAccessedMemCount(), IntDetGetArgument(), IntDetGetArguments(), IntDetModifyPublicData(), IntDetPatchArgument(), IntDetSetLixHook(), IntEferRead(), IntEngFillExecDetails(), IntEnginesResultCallback(), IntExceptGetOriginatorFromModification(), IntExceptGetVictimDtr(), IntExceptGetVictimIntegrity(), IntExceptGetVictimProcessCreation(), IntExceptKernel(), IntExceptKernelUser(), IntExceptUser(), IntFragExtractCodeBlocks(), IntFragMatchSignature(), IntFsRead(), IntGdtFindBase(), IntGetCurrentIntroOptions(), IntGetGuestInfo(), IntGetValueFromOperand(), IntGlueInit(), IntGsRead(), IntHookGpaIsPageHooked(), IntHookGpaSetHook(), IntHookPtmSetHook(), IntIcAddInstruction(), IntIcCreate(), IntIcInvdEntry(), IntIcLookupInstruction(), IntIdtFindBase(), IntIntegrityAddRegion(), IntIterateVirtualAddressSpace(), IntKernelGsRead(), IntLbrRead(), IntLerRead(), IntLixCredAdd(), IntLixDentryGetName(), IntLixDepInjectFile(), IntLixDepInjectProcess(), IntLixDrvHandleWrite(), IntLixEngExecSendNotification(), IntLixFileGetPath(), IntLixGetFileName(), IntLixMmFindVmaRange(), IntLixNetIterateTaskConnections(), IntLixStackTraceGet(), IntLixTaskCreateFromBinprm(), IntLixTaskGetCurrentTaskStruct(), IntLixTaskIsUserStackPivoted(), IntMemClkGetOriginalData(), IntMemClkHandleRead(), IntMemClkModifyOriginalData(), IntMemClkModifyPatchedData(), IntPeFindExportByNameInBuffer(), IntPeFindExportByOrdinal(), IntPeFindFunctionStartInBuffer(), IntPeGetExportNameByRvaInBuffer(), IntPeGetRuntimeFunctionInBuffer(), IntPeParseUnwindDataInBuffer(), IntPhysMemMap(), IntPhysMemReadWrite(), IntPhysMemReadWriteAnySize(), IntPtiHookPtDriver(), IntReadString(), IntRipRead(), IntShcIsSuspiciousCode(), IntSplitVirtualAddress(), IntStructFill(), IntSwapMemPageSwappedIn(), IntThrSafeWinInspectWaitingThread(), IntTranslateVirtualAddressEx(), IntUDAddToPendingList(), IntUpdateGetVersion(), IntUpdateLoadExceptions(), IntVasDeleteTable(), IntVasHookTables(), IntVasStartMonitorVaSpace(), IntVeHookVeDriver(), IntVirtMemMap(), IntVirtMemReadWrite(), IntVirtMemSet(), IntWinAgentFindInstruction(), IntWinAgentHandleBreakpointAgent(), IntWinAgentHandleDriverVmcall(), IntWinAgentHandleLoader1Hypercall(), IntWinAgentHandleLoader2Hypercall(), IntWinAgentInject(), IntWinAgentSelectBootstrapAddress(), IntWinApiHook(), IntWinDepInjectProcess(), IntWinDrvHandleDriverEntry(), IntWinEngExecSendNotification(), IntWinGetAccesTokenFromThread(), IntWinGuestFindSystemCr3(), IntWinIdtProtectOnCpu(), IntWinIdtUnprotectOnCpu(), IntWinModBlockBlockModuleLoad(), IntWinModBlockRegisterCallbackForReason(), IntWinModHandleLoadFromVad(), IntWinModRemoveModule(), IntWinNetFillTcpStruct(), IntWinObjFindRootDirectory(), IntWinObjGetPoolHeaderForObject(), IntWinPfnLockAddress(), IntWinPfnUnlockAddress(), IntWinProcAddProtectedProcess(), IntWinProcCreateProcessObject(), IntWinProcGetObjectByPid(), IntWinProcMapEprocess(), IntWinProcRemoveProtectedProcess(), IntWinReadSid(), IntWinReadToken(), IntWinStackTraceGetUser(), IntWinStackUserCheckIsPivoted(), IntWinStackUserTrapFrameGet32(), IntWinStackUserTrapFrameGet64(), IntWinThrGetCurrentStackBaseAndLimit(), IntWinThrGetCurrentThread(), IntWinThrGetCurrentTib(), IntWinThrIterateThreads(), IntWinUmCheckInitializationInjection(), IntWinVadHandleDeleteGeneric(), IntWinVadHandleProtectGeneric(), IntWinVadWalkTree(), RbInit(), RbInsertNode(), and RbLookupNode().

◆ INT_STATUS_INVALID_PARAMETER_3

#define INT_STATUS_INVALID_PARAMETER_3   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x03)

Definition at line 68 of file introstatus.h.

Referenced by IntAgentHandleRemediationVmcall(), IntAlertFillDpiExtraInfo(), IntCamiGetVersion(), IntDecComputeLinearAddress(), IntDecComputeVsibLinearAddresses(), IntDecDecodeDestinationLinearAddressFromInstruction(), IntDecDecodeInstruction(), IntDecDecodeInstructionAtRipWithCache(), IntDecDecodeInstructionFromBuffer(), IntDecDecodeSourceLinearAddressFromInstruction(), IntDecGetSetSseRegValue(), IntDetGetArgument(), IntDetGetArguments(), IntDetModifyPublicData(), IntDetSetHook(), IntDtrHandleWrite(), IntExceptGetVictimIntegrity(), IntExceptGetVictimProcessCreation(), IntExceptKernel(), IntExceptKernelUser(), IntExceptUser(), IntFragDumpBlocks(), IntFragMatchSignature(), IntGetCurrentEptIndex(), IntGetCurrentInstructionLength(), IntGetCurrentInstructionMnemonic(), IntGetVersionString(), IntGpaCacheFindAndAdd(), IntGpaCacheInit(), IntHandleBreakpoint(), IntHandleCrWrite(), IntHandleDtrViolation(), IntHandleIntroCall(), IntHandleXcrWrite(), IntHookCrSetHook(), IntHookDtrSetHook(), IntHookGpaIsPageHooked(), IntHookGpaSetHook(), IntHookMsrSetHook(), IntHookObjectCreate(), IntHookPtmAddTable(), IntHookPtsSetHook(), IntHookXcrSetHook(), IntIdtGetEntry(), IntIterateVaSpace(), IntIterateVirtualAddressSpaceRec(), IntKsymFindByAddress(), IntLbrRead(), IntLdrGetImageSizeAndEntryPoint(), IntLdrPreLoadImage(), IntLixDepInjectFile(), IntLixDepInjectProcess(), IntLixDrvIsLegitimateTextPoke(), IntLixEngExecSendNotification(), IntLixFsrRead(), IntLixMmFetchVma(), IntLixMmFindVmaRange(), IntLixMsrHandleWrite(), IntLixTaskIsUserStackPivoted(), IntMemClkGetOriginalData(), IntMemClkHashRegion(), IntMemClkModifyOriginalData(), IntMemClkModifyPatchedData(), IntPeFindExportByName(), IntPeFindFunctionStart(), IntPeFindFunctionStartInBuffer(), IntPeGetDirectory(), IntPeGetExportNameByRvaInBuffer(), IntPeGetRuntimeFunctionInBuffer(), IntPeParseUnwindData(), IntPeParseUnwindDataInBuffer(), IntShcIsSuspiciousCode(), IntSlackAlloc(), IntSplitVirtualAddress(), IntStructFill(), IntTranslateVirtualAddress(), IntUDAddToPendingList(), IntUpdateGetVersion(), IntVasHookTables(), IntVirtMemSafeWrite(), IntWinAgentHandleAppVmcall(), IntWinAgentHandleBreakpointAgent(), IntWinAgentHandleDriverVmcall(), IntWinAgentHandleLoader1Hypercall(), IntWinAgentHandleLoader2Hypercall(), IntWinEngExecSendNotification(), IntWinGetAccessTokenFromProcess(), IntWinModBlockBlockModuleLoad(), IntWinModBlockRegisterCallbackForReason(), IntWinMsrHandleWrite(), IntWinNetFillTcpStruct(), IntWinProcCreateProcessObject(), IntWinStackTraceGet32(), IntWinStackUserCheckIsPivoted(), IntWinStackUserTrapFrameGetGeneric(), IntWinThrGetCurrentStackBaseAndLimit(), IntWinThrGetCurrentTib(), IntWinTokenCheckCurrentPrivileges(), IntWinVadHandleProtectGeneric(), IntWinVadInOrderRecursiveTraversal(), RbInit(), RbLookupNode(), and RbLookupNodeCustomCompare().

◆ INT_STATUS_INVALID_PARAMETER_4

#define INT_STATUS_INVALID_PARAMETER_4   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x04)

Definition at line 71 of file introstatus.h.

Referenced by IntCamiLoadOpaqueFields(), IntDecDecodeInstructionAtRip(), IntDecDecodeInstructionAtRipWithCache(), IntDecDecodeInstructionFromBuffer(), IntDecGetSetSseRegValue(), IntDecGetWrittenValueFromInstruction(), IntDetHandleWrite(), IntDetModifyPublicData(), IntDetSetHook(), IntExceptGetVictimCr(), IntExceptGetVictimDtr(), IntExceptGetVictimMsr(), IntExceptKernel(), IntExceptKernelUser(), IntExceptUser(), IntGetVersionString(), IntGpaCacheFetchAndAdd(), IntGpaCachePatchAndAdd(), IntHandleDtrViolation(), IntHandleMsrViolation(), IntHandleXcrWrite(), IntHookGpaIsPageHooked(), IntHookGpaSetHook(), IntHookPtmWriteCallback(), IntHookPtsWriteCallback(), IntHookPtwProcessWrite(), IntIcCreate(), IntInjectExceptionInGuest(), IntIterateVirtualAddressSpaceRec(), IntLdrFixImports(), IntLdrFixRelocations(), IntLdrGetImageSizeAndEntryPoint(), IntLdrLoadPEImage(), IntLixDrvIsLegitimateTextPoke(), IntLixIdtWriteHandler(), IntLixMmFindVmaRange(), IntLixStackTraceGet(), IntMemClkHashRegion(), IntMemClkModifyOriginalData(), IntPeFindExportByName(), IntPeFindExportByNameInBuffer(), IntPeFindExportByOrdinal(), IntPeGetDirectory(), IntPeGetExportNameByRva(), IntPeGetRuntimeFunction(), IntPeGetSectionHeaderByIndex(), IntPeGetSectionHeaderByRva(), IntPeGetSectionHeadersByName(), IntPeListSectionsHeaders(), IntPeParseUnwindDataInBuffer(), IntShcIsSuspiciousCode(), IntSlackAlloc(), IntStructFill(), IntTranslateVirtualAddressEx(), IntUDAddToPendingList(), IntUnpPageWriteCallback(), IntVasHookTables(), IntVirtMemFetchString(), IntWinAgentInject(), IntWinDrvHandleDriverEntry(), IntWinDrvHandleRead(), IntWinDrvHandleWrite(), IntWinIdtWriteHandler(), IntWinModPolyHandler(), IntWinStackTraceGetUser(), IntWinStackUserTrapFrameGetGeneric(), IntWinThrGetCurrentStackBaseAndLimit(), IntWinThrGetUmStackBaseAndLimitFromTib(), IntWinTokenCheckCurrentPrivileges(), IntWinVadFetchByRange(), IntWinVadHandleDeleteGeneric(), and IntWinVadIsExecSuspicious().

◆ INT_STATUS_INVALID_PARAMETER_5

◆ INT_STATUS_INVALID_PARAMETER_6

◆ INT_STATUS_INVALID_PARAMETER_7

◆ INT_STATUS_INVALID_PARAMETER_8

#define INT_STATUS_INVALID_PARAMETER_8   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x08)

◆ INT_STATUS_INVALID_PARAMETER_9

#define INT_STATUS_INVALID_PARAMETER_9   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x09)

Definition at line 86 of file introstatus.h.

◆ INT_STATUS_INVALID_PARAMETER_MIX

#define INT_STATUS_INVALID_PARAMETER_MIX   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0D)

◆ INT_STATUS_KEY_ALREADY_EXISTS

#define INT_STATUS_KEY_ALREADY_EXISTS   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x1E + 0x200)

◆ INT_STATUS_KEY_NOT_FOUND

#define INT_STATUS_KEY_NOT_FOUND   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x1F + 0x200)

Definition at line 242 of file introstatus.h.

◆ INT_STATUS_LOAD_ABORTED

#define INT_STATUS_LOAD_ABORTED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0050L)

Indicates that Introcore loading was aborted.

Definition at line 454 of file introstatus.h.

Referenced by IntGuestHandleCr3Write(), and IntWinGuestFinishInit().

◆ INT_STATUS_NO_DETOUR_EMU

◆ INT_STATUS_NO_MAPPING_STRUCTURES

◆ INT_STATUS_NO_MORE_ENTRIES

#define INT_STATUS_NO_MORE_ENTRIES   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x17 + 0x200)

Definition at line 212 of file introstatus.h.

◆ INT_STATUS_NOT_FOUND

#define INT_STATUS_NOT_FOUND   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x07 + 0x500)

Definition at line 284 of file introstatus.h.

Referenced by DbgDumpEthreadToken(), IntAgentHandleLogGatherVmcall(), IntAgentHandleRemediationVmcall(), IntAlertEptFillFromVictimZone(), IntCamiGetWinSupportedList(), IntCamiLoadLinux(), IntCamiLoadLixDistSigs(), IntCamiLoadProtOptionsLinux(), IntCamiLoadProtOptionsWin(), IntCamiLoadSection(), IntCamiLoadSyscalls(), IntCamiLoadWindows(), IntDecDecodeAccessSize(), IntDecDecodeDestinationLinearAddressFromInstruction(), IntDecDecodeSourceLinearAddressFromInstruction(), IntDecGetMaxvl(), IntDetCallCallback(), IntDetGetAddrAndTag(), IntDetGetByTag(), IntDetGetFunctionAddressByTag(), IntDetModifyPublicData(), IntDispatchVeAsEpt(), IntDriverUnloadHandler(), IntExceptGetVictimIntegrity(), IntExceptVerifyCodeBlocksSig(), IntExceptWinGetVictimDriver(), IntExceptWinKernelGetOriginator(), IntFindKernelPcr(), IntFragExtractCodeBlocks(), IntGpaCacheLookupEntry(), IntGpaCacheRelease(), IntGuestDetectOs(), IntGuestDetectOsSysCall(), IntGuestGetIdtFromGla(), IntHandleBreakpoint(), IntHandleCrWrite(), IntHandleIntroCall(), IntHandleMsrViolation(), IntHandleXcrWrite(), IntIcFlushAddress(), IntIcFlushGpaPage(), IntIcFlushGvaPage(), IntIcLookupInstructionInternal(), IntKsymFindByAddress(), IntKsymFindIndexesTableStart(), IntKsymFindMarkersReducedTableEnd(), IntKsymFindMarkersTableEnd(), IntKsymFindNamesTableEnd(), IntKsymInit(), IntKsymInitAbsolute(), IntKsymRelativeFindOffsetTableEnd(), IntKsymRelativeFindOffsetTableStart(), IntLdrLoadPEImage(), IntLixAgentCreate(), IntLixAgentFillDataFromMemory(), IntLixAgentFindInstruction(), IntLixAgentFree(), IntLixAgentHandleBreakpoint(), IntLixAgentHandleInt3(), IntLixAgentResolveOffset(), IntLixAgentThreadCreate(), IntLixAgentThreadHandleBreakpoint(), IntLixApiHijackHook(), IntLixApiHook(), IntLixCrashFetchDmesgSymbol(), IntLixDepGetInternalArgs(), IntLixDepInjectFile(), IntLixDepInjectProcess(), IntLixDepRunCommand(), IntLixDrvFindList(), IntLixDrvIterateList(), IntLixFindDataStart(), IntLixGetInitTask(), IntLixGuestAllocate(), IntLixGuestFindKernelBase(), IntLixGuestFindKernelVersionAndRo(), IntLixGuestFindPgd(), IntLixGuestFindProperSyscall(), IntLixGuestParseVersion(), IntLixGuestResolveExTableLimits(), IntLixMmFetchVma(), IntLixMmFindVmaInLinkedList(), IntLixMmFindVmaInRbTree(), IntLixMmGetInitMm(), IntLixResolveCurrentCpuOffset(), IntLixResolveCurrentProcessOffset(), IntLixResolveExeFileOffset(), IntLixResolveThreadStructOffset(), IntLixStackTraceGet(), IntLixTaskFetchCmdLine(), IntLixTaskRemoveProtected(), IntLixVdsoProtect(), IntLixVdsoResolveDynamicOffset(), IntLixVdsoResolveImageAddress(), IntPeFindExportByName(), IntPeFindExportByNameInBuffer(), IntPeFindExportByOrdinal(), IntPeFindExportByRva(), IntPeFindExportByRvaInBuffer(), IntPeFindFunctionByPattern(), IntPeFindFunctionByPatternInBuffer(), IntPeFindFunctionStart(), IntPeFindFunctionStartInBuffer(), IntPeGetDirectory(), IntPeGetExportNameByRva(), IntPeGetExportNameByRvaInBuffer(), IntPeGetRuntimeFunction(), IntPeGetRuntimeFunctionInBuffer(), IntPeGetSectionHeaderByIndex(), IntPeGetSectionHeaderByRva(), IntPeGetSectionHeadersByName(), IntPtiHandleInt3(), IntPtiRemoveInstruction(), IntReadString(), IntRtlpVirtualUnwindCheckAccess(), IntSlackFree(), IntStackAnalyzePointer(), IntStructFill(), IntThrSafeLixGetCurrentStack(), IntUpdateRemoveException(), IntVasDump(), IntVasStopMonitorVaSpace(), IntVeFindKernelKvaShadowAndKernelExit(), IntVirtMemFetchString(), IntWinAgentDeployWinDriver(), IntWinAgentFindInstruction(), IntWinAgentHandleInt3(), IntWinAgentHandleLoader1Hypercall(), IntWinAgentHandleLoader2Hypercall(), IntWinApiFindFunctionRva(), IntWinApiHook(), IntWinApiHookAll(), IntWinApiHookVeHandler(), IntWinApiUpdateHookDescriptor(), IntWinDpiGetProcessDebugFlag(), IntWinDrvHeadersInMemory(), IntWinDrvObjHandleModification(), IntWinDrvObjRemoveFromAddress(), IntWinDrvRemoveFromAddress(), IntWinGetAccesTokenFromThread(), IntWinGuestFindBuildNumber(), IntWinGuestFindDriversNamespace(), IntWinGuestFindDriversNamespaceNoBuffer(), IntWinGuestFindIdleCr3(), IntWinGuestFindKernel(), IntWinGuestFindKernelCr3(), IntWinGuestFindKernelObjectsInternal(), IntWinGuestFindSelfMapIndex(), IntWinGuestFindSystemCr3(), IntWinGuestValidateKernel(), IntWinHalCreateHalData(), IntWinHalFindHalHeapAndInterruptController(), IntWinHalFindInterruptController(), IntWinHalFindPerformanceCounterInternal(), IntWinIdtHandleModification(), IntWinModFillProcessInjectionData(), IntWinModulesChangeProtectionFlags(), IntWinNetFillTcpStruct(), IntWinNetFindTcpBitmap(), IntWinNetFindTcpObjects(), IntWinNetFindTcpPartition(), IntWinNetSearchForAlloc(), IntWinObjGetObjectNameInfo(), IntWinObjGetPoolHeaderForObject(), IntWinObjIsTypeObject(), IntWinPfnUnlockAddress(), IntWinPoolHandleFree(), IntWinPowHandlePowerStateChange(), IntWinProcDeleteProcessObject(), IntWinProcDump(), IntWinProcGetNameFromInternalEprocess(), IntWinProcGetObjectByPid(), IntWinProcHandleInstrument(), IntWinProcHandleTerminate(), IntWinProcValidateSystemCr3(), IntWinProtectReadNtEat(), IntWinReadToken(), IntWinSetUmExceptionEvent(), IntWinStackTraceGet32(), IntWinStackTraceGet64(), IntWinStackTraceGetUser(), IntWinStackTraceGetUser32(), IntWinStackTraceGetUser64(), IntWinStackUserTrapFrameGet32(), IntWinStackUserTrapFrameGet64(), IntWinSudHandleUserSudExec(), IntWinThrGetCurrentStackBaseAndLimit(), IntWinThrGetCurrentThread(), IntWinThrHandleQueueApc(), IntWinTokenPrivsHandleSwap(), IntWinTokenPrivsHandleWrite(), IntWinUmModCacheFillHeaders(), IntWinVadFetchByRange(), IntWinVadHandleInsert(), IntWinVadHandleInsertMap(), and IntWinVadHandleInsertPrivate().

◆ INT_STATUS_NOT_INITIALIZED

#define INT_STATUS_NOT_INITIALIZED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x01 + 0x500)

Definition at line 266 of file introstatus.h.

Referenced by IntAddExceptionFromAlert(), IntAddRemoveProtectedProcessUtf16(), IntAddRemoveProtectedProcessUtf8(), IntCamiGetWinSupportedList(), IntCamiLoadSection(), IntDetGetArgument(), IntDetGetArguments(), IntDetModifyPublicData(), IntDetPatchArgument(), IntExceptAlertRemove(), IntExceptRemove(), IntFlushAlertExceptions(), IntFlushGpaCache(), IntGetCurrentInstructionLength(), IntGetCurrentInstructionMnemonic(), IntGetCurrentIntroOptions(), IntGetExceptionsVersion(), IntGetGuestInfo(), IntGetSupportVersion(), IntGetVersionString(), IntGuestGetInfo(), IntHandleBreakpoint(), IntHandleMemAccess(), IntHookCrCommit(), IntHookCrRemoveAllHooks(), IntHookCrRemoveHook(), IntHookDtrCommit(), IntHookGvaDisableHooks(), IntHookMsrCommit(), IntHookPtwProcessWrite(), IntHookXcrCommit(), IntInjectFileAgentInGuest(), IntInjectProcessAgentInGuest(), IntKsymFindByAddress(), IntLixAgentActivatePendingAgent(), IntLixAgentInject(), IntLixAgentThreadInject(), IntLixFsrRead(), IntLixGuestInitAgentCompletion(), IntLixHookKernelRead(), IntLixHookKernelWrite(), IntLixIdtProtectOnCpu(), IntModifyDynamicOptions(), IntPtiInjectPtFilter(), IntRemoveAllProtectedProcesses(), IntRemoveException(), IntStructFill(), IntThrSafeCheckThreads(), IntUpdateExceptions(), IntUpdateFlushAlertExceptions(), IntUpdateGetVersion(), IntUpdateRemoveException(), IntUpdateSupport(), IntVeDeployAgent(), IntWinDagentHandleSuspModExecution(), IntWinDagentHandleVerifierReason(), IntWinDrvForceDisableReadNtEat(), IntWinGetStartUpTime(), IntWinGuestNew(), IntWinInfCheckCtxLoggerOnRelocation(), IntWinIntObjProtect(), IntWinIntObjUnprotect(), IntWinPfnLockAddress(), IntWinPfnModifyRefCount(), and IntWinSudUnprotectSudExec().

◆ INT_STATUS_NOT_INITIALIZED_HINT

#define INT_STATUS_NOT_INITIALIZED_HINT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_COMMON, 0x01)

Definition at line 320 of file introstatus.h.

Referenced by IntAgentActivatePendingAgent(), IntDetModifyPublicData(), IntEnginesResultCallback(), IntExceptUninit(), IntGpaCacheUnInit(), IntHandleBreakpoint(), IntHandleCrWrite(), IntHandleDtrViolation(), IntHandleEptViolation(), IntHandleEventInjection(), IntHandleIntroCall(), IntHandleMsrViolation(), IntHandleTimer(), IntHandleXcrWrite(), IntHookCommitAllHooks(), IntHookCrUninit(), IntHookDtrUninit(), IntHookMsrUninit(), IntHookObjectUninit(), IntHookPtsCheckIntegrity(), IntHookUninit(), IntHookXcrUninit(), IntIcDestroy(), IntLixDrvActivateProtection(), IntLixDrvIterateList(), IntLixVdsoDynamicProtect(), IntLixVdsoDynamicProtectRelocate(), IntSwapMemUnInit(), IntVasUnInit(), IntVeUnlockDriver(), IntVeUpdateCacheEntry(), IntWinAgentUnInit(), IntWinHalProtectHalDispatchTable(), IntWinHalProtectHalPerfCounter(), IntWinHalUnprotectHalDispatchTable(), IntWinHalUnprotectHalHeapExecs(), IntWinHalUnprotectHalIntCtrl(), IntWinHalUnprotectHalPerfCounter(), IntWinIdtProtectOnCpu(), IntWinIdtUnprotectOnCpu(), IntWinInfHookGetCircularCtxLogger(), IntWinInfHookGetWmiLoggerGetCpuClock(), IntWinInfHookProtect(), IntWinProcIterateGuestProcesses(), IntWinProcReadCommandLine(), IntWinProcSendDllEvent(), IntWinProcValidateSystemCr3(), IntWinSDCheckAclIntegrity(), IntWinSDCheckIntegrity(), IntWinSelfMapDisableSelfMapEntryProtection(), IntWinSelfMapEnableSelfMapEntryProtection(), IntWinSelfMapGetAndCheckSelfMapEntry(), IntWinSelfMapValidateSelfMapEntries(), IntWinSudCheckIntegrity(), IntWinTokenCheckIntegrity(), and IntWinVadHandleProtectGeneric().

◆ INT_STATUS_NOT_NEEDED_HINT

#define INT_STATUS_NOT_NEEDED_HINT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_COMMON, 0x00)

Definition at line 317 of file introstatus.h.

Referenced by DbgLogKpcr(), IntCamiLoadProtOptionsLinux(), IntCamiLoadProtOptionsWin(), IntCamiProtectedProcessAllocate(), IntCr4Unprotect(), IntDetDisableDetour(), IntDetDisableLixHypercall(), IntDetDisableWinHypercall(), IntDetEnableDetour(), IntDetEnableHypercall(), IntDetSetHook(), IntDisableIntro(), IntExceptUserHandleMemoryFunctions(), IntFlushGpaCache(), IntGdtrProtect(), IntGdtrUnprotect(), IntGuestUninitOnBugcheck(), IntHookCommitAllHooks(), IntHookGpaEnableDisablePtCache(), IntHookGpaEnableDisableVe(), IntHookGpaRemoveHookInternal(), IntHookGvaRemoveHookInternal(), IntHookObjectRemoveRegionInternal(), IntHookPtmRemoveHookInternal(), IntHookPtsCheckIntegrity(), IntHookPtsHandleModification(), IntHookPtsRemoveHookInternal(), IntHookPtsWriteCallback(), IntHookPtwProcessWrite(), IntIdtrProtect(), IntIdtrUnprotect(), IntLixAgentActivatePendingAgent(), IntLixAgentUninit(), IntLixCredAdd(), IntLixCredCheckIntegrity(), IntLixDepInjectProcess(), IntLixDrvActivateProtection(), IntLixDrvSendEvent(), IntLixGuestInit(), IntLixGuestInitAgentCompletion(), IntLixGuestInitAgentHypercall(), IntLixHookKernelRead(), IntLixHookKernelWrite(), IntLixIdtProtectAll(), IntLixIdtWriteHandler(), IntLixNetGetConnectionFromSocket(), IntLixNetIterateTaskConnections(), IntLixNetSendGuestConnections(), IntLixTaskActivateExploitProtection(), IntLixTaskActivateProtection(), IntLixTaskAdjustProtections(), IntLixTaskChangeProtectionFlags(), IntLixTaskCreate(), IntLixTaskDeactivateExploitProtection(), IntLixTaskFetchMm(), IntLixTaskHandleDoExit(), IntLixTaskIterateThreadGroup(), IntLixTaskIterateThreadNode(), IntLixTaskIterateThreads(), IntLixTaskSendExceptionEvent(), IntLixVdsoDynamicProtect(), IntLixVdsoDynamicProtectNonRelocate(), IntLixVdsoDynamicProtectRelocate(), IntLixVdsoFixedProtect(), IntLixVmaAdjust(), IntLixVmaAdjustInternal(), IntLixVmaChangeProtection(), IntLixVmaExpandDownwards(), IntLixVmaInsert(), IntLixVmaProtect(), IntLixVmaRemove(), IntLixVmaRemoveProtection(), IntMemClkHandleRead(), IntModBlockHandlePreInjection(), IntMsrSyscallUnprotect(), IntMtblCheckAccess(), IntPtiCacheAdd(), IntPtiCacheRemove(), IntPtiInjectPtFilter(), IntPtiRemovePtFilter(), IntRegisterEnginesResultCallback(), IntRtlpVirtualUnwindCheckAccess(), IntSwapgsStartMitigation(), IntSwapMemInjectPendingPF(), IntThrSafeLixInspectRunningThreadOnCpu(), IntThrSafeLixInspectWaitingThread(), IntThrSafeWinInspectWaitingThread(), IntUnregisterEnginesResultCalback(), IntUpdateAddCbSignature(), IntUpdateAddExportSignature(), IntUpdateAddIdtSignature(), IntUpdateAddKernelException(), IntUpdateAddKernelUserException(), IntUpdateAddKmException(), IntUpdateAddKmUmException(), IntUpdateAddProcessCreationSignature(), IntUpdateAddUmException(), IntUpdateAddUserException(), IntUpdateAddUserExceptionGlob(), IntUpdateAddValueCodeSignature(), IntUpdateAddValueSignature(), IntUpdateAddVersionIntroSignature(), IntUpdateAddVersionOsSignature(), IntUpdateLoadExceptions(), IntVasPageTableWriteCallback(), IntVeDeployAgent(), IntVeEnableDisableDriverAccessInProtectedView(), IntVeFindKernelKvaShadowAndKernelExit(), IntVeInit(), IntVePatchVeCoreJmpKiKernelExit(), IntVeRemoveAgent(), IntVeUnInit(), IntVmaMarkProtection(), IntWinApiHook(), IntWinBcSendBsodEvent(), IntWinCrashHandleDepViolation(), IntWinDagentCheckSuspiciousDllLoad(), IntWinDepInjectProcess(), IntWinDpiCheckCreation(), IntWinDpiHandleDpiAclEdit(), IntWinDpiHandleDpiDebug(), IntWinDpiHandleDpiHeapSpray(), IntWinDpiHandleDpiPivotedStack(), IntWinDpiHandleDpiSecDesc(), IntWinDpiHandleDpiStolenToken(), IntWinDpiHandleDpiThreadStart(), IntWinDpiHandleDpiTokenPrivs(), IntWinDpiHandleNormalCreationRights(), IntWinDpiValidateHeapSpray(), IntWinDpiValidatePivotedStack(), IntWinDpiValidateThreadStart(), IntWinDrvObjCreateFromAddress(), IntWinDrvObjProtectFastIoDispatch(), IntWinDrvObjUnprotect(), IntWinDrvObjUnprotectFastIoDispatch(), IntWinDrvRemoveFromAddress(), IntWinDrvUnprotect(), IntWinGuestFetchProductType(), IntWinGuestFindDriversNamespace(), IntWinGuestFindSelfMapIndex(), IntWinHalProtectHalHeapExecs(), IntWinHalProtectHalIntCtrl(), IntWinIdtProtectAll(), IntWinIdtUnprotectAll(), IntWinIdtUnprotectOnCpuEpt(), IntWinIdtUnprotectOnCpuIntergity(), IntWinIdtWriteHandler(), IntWinInfHookProtect(), IntWinIntObjProtect(), IntWinModHandlePreInjection(), IntWinModHandleUnload(), IntWinModHandleUnloadFromVad(), IntWinNetSendConnectionEvent(), IntWinNetSendProcessConnections(), IntWinObjFindRootDirectory(), IntWinObjHandleRootDirTagInMemory(), IntWinObjParseDriverDirectory(), IntWinPfnLockAddress(), IntWinPfnModifyRefCount(), IntWinPfnRemoveLock(), IntWinPfnUnlockAddress(), IntWinPowHandleEventCommon(), IntWinProcAdd(), IntWinProcChangeProtectionFlags(), IntWinProcEnforceProcessDep(), IntWinProcIterateGuestProcesses(), IntWinProcProtect(), IntWinProcSendAgentEvent(), IntWinProcSendDllEvent(), IntWinProcSendProcessEvent(), IntWinProcSendProcessExceptionEvent(), IntWinProcValidateSystemCr3(), IntWinSDCheckIntegrity(), IntWinSDGatherAcl(), IntWinSelfMapCheckSelfMapEntry(), IntWinSelfMapDisableSelfMapEntryProtection(), IntWinSelfMapEnableSelfMapEntryProtection(), IntWinSelfMapGetAndCheckSelfMapEntry(), IntWinSelfMapProtectSelfMapIndex(), IntWinSelfMapValidateSelfMapEntries(), IntWinStackHandleUserStackPagedOut(), IntWinStackUserCheckIsPivoted(), IntWinStackUserTrapFrameGetGeneric(), IntWinSudProtectIntegrity(), IntWinSudUnprotectIntegrity(), IntWinTokenCheckIntegrity(), IntWinTokenPrivsProtectOnProcess(), IntWinTokenProtectPrivs(), IntWinTokenUnprotectPrivs(), IntWinUmModCacheFillExports(), IntWinVadCreateObject(), IntWinVadFetchImageName(), IntWinVadHandleDeleteVaRange(), IntWinVadHandleFinishVadDeletion(), IntWinVadHandleInsert(), IntWinVadHandleInsertMap(), IntWinVadHandleInsertPrivate(), IntWinVadHandlePageExecution(), IntWinVadHandleProtectGeneric(), IntWinVadHandleVirtualProtect(), IntWinVadImportProcessTree(), IntWinVadProcImportMainModuleVad(), IntWinVadRemoveRange(), and IntWinVadStaticInsertNodeIntoProcess().

◆ INT_STATUS_NOT_READY

#define INT_STATUS_NOT_READY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0F + 0x500)

◆ INT_STATUS_NOT_SUPPORTED

#define INT_STATUS_NOT_SUPPORTED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x08 + 0x500)

Definition at line 287 of file introstatus.h.

Referenced by IntAddRemoveProtectedProcessUtf16(), IntAddRemoveProtectedProcessUtf8(), IntAgentActivatePendingAgent(), IntAgentEnableInjection(), IntAgentHandleInt3(), IntAgentHandleLogGatherVmcall(), IntAgentHandleRemediationVmcall(), IntAgentHandleVmcall(), IntAlertCreateDtrException(), IntAlertCreateEptException(), IntAlertCreateException(), IntAlertCreateExceptionInEvent(), IntAlertCreateInjectionException(), IntAlertCreateIntegrityException(), IntAlertCreateModuleLoadException(), IntAlertCreateProcessCreationException(), IntAlertFillCodeBlocks(), IntCamiLoadLinux(), IntCamiLoadOpaqueFields(), IntCamiLoadProtOptionsLinux(), IntCamiLoadSection(), IntCamiLoadWindows(), IntCamiProtectedProcessAllocate(), IntCamiSetProcProtOptions(), IntCamiSetUpdateBuffer(), IntCamiUpdateProcessProtectionInfo(), IntCr4HandleWrite(), IntCreateEPT(), IntDecComputeLinearAddress(), IntDecComputeVsibLinearAddresses(), IntDecDecodeInstructionAtRip(), IntDecDecodeInstructionAtRipWithCache(), IntDecEmulateInstruction(), IntDecEmulatePTWrite(), IntDecEmulateRead(), IntDecGetSetSseRegValue(), IntDecGetWrittenValueFromInstruction(), IntDepInjectFile(), IntDepInjectProcess(), IntDepRunCommand(), IntDestroyEPT(), IntDetHandleWrite(), IntDetRelocate(), IntDetSetHook(), IntDetSetReturnValue(), IntDispatchVeAsEpt(), IntExceptGetOriginatorFromModification(), IntExceptGetVictimCr(), IntExceptGetVictimEpt(), IntExceptGetVictimIntegrity(), IntExceptKernelGetOriginator(), IntExceptKernelUser(), IntExceptMatchException(), IntExceptUserMatchVictim(), IntExceptVerifyCodeBlocksSig(), IntExceptVerifyExportSig(), IntExceptVerifyIdtSignature(), IntExceptVerifyProcessCreationSignature(), IntExceptVerifySignature(), IntExceptVerifyValueCodeSig(), IntExceptVerifyValueSig(), IntGetEPTPageConvertible(), IntGetValueFromOperand(), IntGetVersionString(), IntGlueInit(), IntGpaCacheFetchAndAdd(), IntGpaCachePatchAndAdd(), IntGuestHandleCr3Write(), IntHandleEptViolation(), IntHookGpaSetHook(), IntHookGvaSetHook(), IntHookPtsSetHook(), IntHookPtwEmulateWrite(), IntHookRemoveChain(), IntInjectFileAgentInGuest(), IntInjectProcessAgentInGuest(), IntIterateVirtualAddressSpace(), IntKsymFindMarkersReducedTableEnd(), IntKsymFindMarkersTableEnd(), IntLdrLoadPEImage(), IntLixAgentHandleKernelVmcall(), IntLixDrvIsLegitimateTextPoke(), IntLixDrvIterateList(), IntLixFileGetDentry(), IntLixFileGetPath(), IntLixGuestAllocateDeploy(), IntLixGuestNew(), IntLixNetIterateTaskConnections(), IntLixNetSendGuestConnections(), IntLixTaskAddProtected(), IntLixTaskCreateInitTask(), IntLixTaskIterateGuestTasks(), IntMemClkCloakRegion(), IntMemClkHandleRead(), IntMtblPatchInstruction(), IntNotifyEngines(), IntNotifyGuestPowerStateChange(), IntPeFindFunctionStart(), IntPeFindFunctionStartInBuffer(), IntPeGetRuntimeFunction(), IntPeGetRuntimeFunctionInBuffer(), IntPeParseUnwindData(), IntPeParseUnwindDataInBuffer(), IntPeValidateHeader(), IntRemoveAllProtectedProcesses(), IntSetEPTPageConvertible(), IntSetValueForOperand(), IntSetVEInfoPage(), IntSlackAlloc(), IntSlackAllocWindows(), IntSwapgsStartMitigation(), IntSwitchEPT(), IntThrSafeCheckThreads(), IntThrSafeWinInspectWaitingThread(), IntUpdateAddExceptionFromAlert(), IntUpdateAddUserExceptionGlob(), IntUpdateLoadExceptions(), IntUpdateSupport(), IntVasStartMonitorVaSpace(), IntVeDeliverDriverForLoad(), IntVeHandleHypercall(), IntWinAgentHandleDriverVmcall(), IntWinApiHookVeHandler(), IntWinDrvIterateLoadedModules(), IntWinDrvObjHandleModification(), IntWinDrvObjHandleWrite(), IntWinGuestReadKernel(), IntWinHalReadHal(), IntWinInfHookSppHookWmiSiloPtr(), IntWinPfnModifyRefCount(), IntWinProcEnforceProcessDep(), IntWinProcPatchSwapOut32(), IntWinProcPatchSwapOut64(), IntWinSDReadSecDesc(), IntWinStackTraceGetUser(), IntWinStackUserTrapFrameGetGeneric(), IntWinThrIterateThreads(), and IntWinUmModCacheFillExports().

◆ INT_STATUS_OBJECT_TYPE_MISMATCH

#define INT_STATUS_OBJECT_TYPE_MISMATCH   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0D + 0x500)

Definition at line 302 of file introstatus.h.

◆ INT_STATUS_OPERATION_NOT_IMPLEMENTED

◆ INT_STATUS_OPERATION_NOT_SUPPORTED

#define INT_STATUS_OPERATION_NOT_SUPPORTED   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x06 + 0x100)

Definition at line 122 of file introstatus.h.

Referenced by IntGetCurrentEptIndex().

◆ INT_STATUS_OUT_OF_MEMORY

#define INT_STATUS_OUT_OF_MEMORY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x15 + 0x200)

Definition at line 206 of file introstatus.h.

◆ INT_STATUS_OUT_OF_RANGE

#define INT_STATUS_OUT_OF_RANGE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x04 + 0x500)

Definition at line 275 of file introstatus.h.

Referenced by IntWinProcIterateGuestProcesses(), and IntWinProtectReadNtEat().

◆ INT_STATUS_OUT_OF_RESOURCES

#define INT_STATUS_OUT_OF_RESOURCES   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x14 + 0x200)

Definition at line 203 of file introstatus.h.

Referenced by IntPhysMemFastMap().

◆ INT_STATUS_PAGE_NOT_PRESENT

#define INT_STATUS_PAGE_NOT_PRESENT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0016)

◆ INT_STATUS_PARTIAL_WRITE

#define INT_STATUS_PARTIAL_WRITE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x000B)

Can be used to signal that a write is done only to a portion of the monitored structure and that processing can be deferred until the entire structure is written.

Definition at line 362 of file introstatus.h.

Referenced by IntHookPtsWriteCallback(), IntHookPtwProcessWrite(), and IntVasPageTableWriteCallback().

◆ INT_STATUS_POWER_STATE_BLOCK

◆ INT_STATUS_RAISE_EPT

#define INT_STATUS_RAISE_EPT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0010)

Raises an EPT event. Can be used to treat another event as an EPT violation.

Definition at line 382 of file introstatus.h.

Referenced by IntHandleIntroCall(), and IntVeHandleHypercall().

◆ INT_STATUS_REINITIALIZED_HINT

#define INT_STATUS_REINITIALIZED_HINT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_COMMON, 0x03)

Definition at line 326 of file introstatus.h.

◆ INT_STATUS_REMOVE_AND_SKIP

#define INT_STATUS_REMOVE_AND_SKIP   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0009)

Can be used by EPT violation callbacks to signal that the other callbacks that would normally be invoked for this event must be skipped and that the hook should be removed.

Definition at line 353 of file introstatus.h.

Referenced by IntHandleMemAccess().

◆ INT_STATUS_REMOVE_DETOUR_AND_SET_RIP

#define INT_STATUS_REMOVE_DETOUR_AND_SET_RIP   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x00E4)

Indicates that the detour should be completely removed and the guest RIP should be moved to the beginning of the hooked function.

Definition at line 426 of file introstatus.h.

Referenced by IntDetCallCallback(), and IntGuestUninitOnBugcheck().

◆ INT_STATUS_REMOVE_HOOK_ON_RET

#define INT_STATUS_REMOVE_HOOK_ON_RET   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0006)

Can be used by hook callbacks in order to signal that the hook should be removed.

Definition at line 343 of file introstatus.h.

Referenced by IntHandleCrWrite(), IntHandleDtrViolation(), IntHandleMemAccess(), IntHandleMsrViolation(), IntHandleXcrWrite(), IntHookPtsInvokeCallbacks(), IntLixDrvInitVfreeHandler(), and IntLixKernelHandleRead().

◆ INT_STATUS_SEVERITY_ERROR

#define INT_STATUS_SEVERITY_ERROR   0x3ULL

Definition at line 40 of file introstatus.h.

◆ INT_STATUS_SEVERITY_INFORMATIONAL

#define INT_STATUS_SEVERITY_INFORMATIONAL   0x1ULL

Definition at line 38 of file introstatus.h.

◆ INT_STATUS_SEVERITY_SUCCESS

#define INT_STATUS_SEVERITY_SUCCESS   0x0ULL

Definition at line 37 of file introstatus.h.

◆ INT_STATUS_SEVERITY_WARNING

#define INT_STATUS_SEVERITY_WARNING   0x2ULL

Definition at line 39 of file introstatus.h.

◆ INT_STATUS_SKIP_OTHER_CALLBACKS

#define INT_STATUS_SKIP_OTHER_CALLBACKS   INT_MAKE_STATUS(INT_STATUS_SEVERITY_INFORMATIONAL, INT_FACILITY_HVI, 0x0008)

Can be used by EPT violation callbacks to signal that the other callbacks that would normally be invoked for this event must be skipped.

Definition at line 348 of file introstatus.h.

Referenced by IntHandleMemAccess(), IntWinSDCheckIntegrity(), and IntWinSDCheckSecDescIntegrity().

◆ INT_STATUS_STACK_SWAPPED_OUT

#define INT_STATUS_STACK_SWAPPED_OUT   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x0061L)

Indicates that the stack was needed in order to match the exceptions, but it is swapped out.

Definition at line 465 of file introstatus.h.

Referenced by IntExceptUserGetOriginator(), IntExceptUserHandleMemoryFunctions(), IntWinModHandleUserWrite(), and IntWinStackHandleUserStackPagedOut().

◆ INT_STATUS_SUCCESS

#define INT_STATUS_SUCCESS   ((INTSTATUS)0)

Definition at line 54 of file introstatus.h.

Referenced by _IntLixTaskRead(), _IntLixTaskStartMap(), DbgCrWriteTestCallback(), DbgDumpTranslation(), DbgSwapCallback(), DbgVaModificationHandler(), DbgVaSpaceIterationCallback(), DbgVaSpaceIterationCallbackCount(), IntAbortEnableIntro(), IntAgentEnableInjection(), IntAgentHandleLogGatherVmcall(), IntAgentHandleRemediationVmcall(), IntAlertCreateCrException(), IntAlertCreateDtrException(), IntAlertCreateEptException(), IntAlertCreateInjectionException(), IntAlertCreateIntegrityException(), IntAlertCreateModuleLoadException(), IntAlertCreateMsrException(), IntAlertCreateProcessCreationException(), IntAlertFillCodeBlocks(), IntAlertFillDpiExtraInfo(), IntCallbacksInit(), IntCallbacksUnInit(), IntCamiGetVersion(), IntCamiGetWinSupportedList(), IntCamiLoadLinux(), IntCamiLoadOpaqueFields(), IntCamiLoadOsOptions(), IntCamiLoadPatternSignatures(), IntCamiLoadWindows(), IntCamiProtectedProcessAllocate(), IntCamiProtectedProcessFree(), IntCamiSetCoreOptions(), IntCamiSetProcProtOptions(), IntCamiSetShemuOptions(), IntCamiSetUpdateBuffer(), IntCamiUpdateProcessProtectionInfoLix(), IntCamiUpdateProcessProtectionInfoWin(), IntCr0Read(), IntCr3Read(), IntCr4Protect(), IntCr4Read(), IntCr4Unprotect(), IntCr8Read(), IntCrLixHandleWrite(), IntCrWinHandleWrite(), IntDbgProcessCommand(), IntDebugCtlRead(), IntDecComputeLinearAddress(), IntDecComputeVsibLinearAddresses(), IntDecDecodeInstruction(), IntDecDecodeInstructionAtRipWithCache(), IntDecDecodeInstructionFromBuffer(), IntDecDecodeOperandSize(), IntDecEmulatePageWalk(), IntDecEmulatePTWrite(), IntDecEmulateRead(), IntDecGetAccessedMem(), IntDecGetAccessedMemCount(), IntDecGetMaxvl(), IntDecGetSetSseRegValue(), IntDecGetWrittenValueFromInstruction(), IntDetCallCallback(), IntDetCreateObjectLix(), IntDetDisableLixHypercall(), IntDetGetAddrAndTag(), IntDetGetArgumentInternal(), IntDetGetArguments(), IntDetGetByTag(), IntDetGetFunctionAddressByTag(), IntDetHandleWrite(), IntDetPatchArgument(), IntDetPatchFunction(), IntDetRelocate(), IntDetSendIntegrityAlert(), IntDetSetHook(), IntDetSetLixHook(), IntDetSetReturnValue(), IntDispatchPtAsEpt(), IntDispatchVeAsEpt(), IntDriverLoadHandler(), IntDriverUnloadHandler(), IntDtrHandleWrite(), IntDumpCodeAndRegs(), IntEferRead(), IntEngDumpCodeAndRegs(), IntEngFillExecDetails(), IntEnginesResultCallback(), IntExceptAlertRemove(), IntExceptGetOriginatorFromModification(), IntExceptGetVictimCr(), IntExceptGetVictimDtr(), IntExceptGetVictimEpt(), IntExceptGetVictimMsr(), IntExceptGetVictimProcess(), IntExceptGetVictimProcessCreation(), IntExceptInit(), IntExceptLixGetVictimDriver(), IntExceptLixKernelGetOriginator(), IntExceptRemove(), IntExceptUninit(), IntExceptUserGetExecOriginator(), IntExceptUserGetOriginator(), IntExceptUserHandleMemoryFunctions(), IntExceptVerifySignature(), IntExceptVerifyValueSig(), IntExceptWinGetVictimDriver(), IntExceptWinKernelGetOriginator(), IntFindKernelPcr(), IntFlushEPTPermissions(), IntFragExtractCodeBlocks(), IntFragExtractCodePattern(), IntFragExtractPattern(), IntFsRead(), IntGdtFindBase(), IntGdtrProtect(), IntGdtrUnprotect(), IntGetCurrentEptIndex(), IntGetCurrentIntroOptions(), IntGetGprs(), IntGetGuestInfo(), IntGetValueFromOperand(), IntGetVersionString(), IntGetVersionStringLinux(), IntGetXsaveArea(), IntGlueInit(), IntGpaCacheAddVictim(), IntGpaCacheFetchAndAdd(), IntGpaCacheFindAndAdd(), IntGpaCacheFlush(), IntGpaCacheInit(), IntGpaCacheLookupEntry(), IntGpaCachePatchAndAdd(), IntGpaCacheRelease(), IntGpaCacheUnInit(), IntGsRead(), IntGuestDetectOs(), IntGuestDetectOsSysCall(), IntGuestDisableIntro(), IntGuestGetIdtFromGla(), IntGuestGetInfo(), IntGuestGetLastGpa(), IntGuestHandleCr3Write(), IntGuestInit(), IntGuestInitMemoryInfo(), IntGuestPreReturnCallback(), IntHandleBreakpoint(), IntHandleCrWrite(), IntHandleDtrViolation(), IntHandleEptViolation(), IntHandleEventInjection(), IntHandleExecCallback(), IntHandleIntroCall(), IntHandleMemAccess(), IntHandleMsrViolation(), IntHandleTimer(), IntHandleXcrWrite(), IntHookCrCommit(), IntHookCrDeleteHook(), IntHookCrInit(), IntHookCrRemoveAllHooks(), IntHookCrRemoveHook(), IntHookCrSetHook(), IntHookCrUninit(), IntHookDtrCommit(), IntHookDtrDeleteHook(), IntHookDtrInit(), IntHookDtrRemoveHook(), IntHookDtrSetHook(), IntHookDtrUninit(), IntHookGpaCommitHooks(), IntHookGpaDisableHook(), IntHookGpaEnableDisablePtCache(), IntHookGpaEnableDisableVe(), IntHookGpaEnableHook(), IntHookGpaFindConvertible(), IntHookGpaGetEPTPageProtection(), IntHookGpaGetSppEntry(), IntHookGpaInit(), IntHookGpaIsPageHooked(), IntHookGpaRemoveHook(), IntHookGpaRemoveHookInternal(), IntHookGpaSetHook(), IntHookGpaSetNewPageProtection(), IntHookGvaCommitHooks(), IntHookGvaDeleteHookInternal(), IntHookGvaDisableHooks(), IntHookGvaHandleSwap(), IntHookGvaInit(), IntHookGvaRemoveHookInternal(), IntHookGvaSetHook(), IntHookInit(), IntHookMsrCommit(), IntHookMsrDeleteHook(), IntHookMsrInit(), IntHookMsrRemoveHook(), IntHookMsrSetHook(), IntHookMsrUninit(), IntHookObjectCommit(), IntHookObjectCreate(), IntHookObjectDeleteRegion(), IntHookObjectDestroy(), IntHookObjectDestroyAll(), IntHookObjectHookRegion(), IntHookObjectInit(), IntHookObjectRemoveRegionInternal(), IntHookPtmAddTable(), IntHookPtmCommitHooks(), IntHookPtmDeleteHookInternal(), IntHookPtmInit(), IntHookPtmRemoveHookInternal(), IntHookPtmRemoveTableHook(), IntHookPtmSetHook(), IntHookPtmWriteCallback(), IntHookPtsCheckIntegrity(), IntHookPtsCleanupList(), IntHookPtsCommitHooks(), IntHookPtsControlEntry(), IntHookPtsCreateEntry(), IntHookPtsDeleteHookInternal(), IntHookPtsDeleteParents(), IntHookPtsDeletePdHook(), IntHookPtsDisableEntry(), IntHookPtsDumpPtsEntry(), IntHookPtsEnableEntry(), IntHookPtsHandleModification(), IntHookPtsInit(), IntHookPtsInvokeCallbacks(), IntHookPtsMergeEntry(), IntHookPtsRemapEntry(), IntHookPtsRemoveHookInternal(), IntHookPtsRemovePteHook(), IntHookPtsSetHook(), IntHookPtsWriteCallback(), IntHookPtwEmulateWrite(), IntHookPtwProcessWrite(), IntHookUninit(), IntHookXcrCommit(), IntHookXcrDeleteHook(), IntHookXcrInit(), IntHookXcrRemoveHook(), IntHookXcrSetHook(), IntHookXcrUninit(), IntIcAddInstruction(), IntIcAddInvdForInstruction(), IntIcCreate(), IntIcDestroy(), IntIcFlush(), IntIcFlushAddress(), IntIcFlushGpaPage(), IntIcFlushGvaPage(), IntIcFlushVaSpace(), IntIcFreeInvdEntry(), IntIcInvdCacheEntry(), IntIcInvdEntry(), IntIcLookupInstructionInternal(), IntIcRemoveAllInvdEntries(), IntIcSwapHandler(), IntIcWriteHandler(), IntIdtFindBase(), IntIdtGetEntry(), IntIdtrProtect(), IntIdtrUnprotect(), IntInit(), IntInjectExceptionInGuest(), IntIntegrityAddRegion(), IntIntegrityCheckAll(), IntIntegrityDeleteRegion(), IntIntegrityRecalculate(), IntIntegrityRemoveRegion(), IntIntegrityUninit(), IntIterateVaSpace(), IntKernelGsRead(), IntKsymFindByAddress(), IntKsymFindIndexesTableStart(), IntKsymFindMarkersReducedTableEnd(), IntKsymFindMarkersTableEnd(), IntKsymFindNamesTableEnd(), IntKsymInit(), IntKsymInitAbsolute(), IntKsymInitRelative(), IntKsymRelativeFindOffsetTableEnd(), IntKsymRelativeFindOffsetTableStart(), IntLbrRead(), IntLdrFixImports(), IntLdrFixRelocations(), IntLdrGetImageSizeAndEntryPoint(), IntLdrLoadPEImage(), IntLdrPreLoadImage(), IntLerRead(), IntLixAccessRemoteVmHandler(), IntLixAgentActivatePendingAgent(), IntLixAgentAllocate(), IntLixAgentCreate(), IntLixAgentCreateThreadCompletion(), IntLixAgentCreateThreadHypercall(), IntLixAgentError(), IntLixAgentExit(), IntLixAgentFillDataFromHandler(), IntLixAgentFillDataFromMemory(), IntLixAgentFindInstruction(), IntLixAgentHandleBreakpoint(), IntLixAgentHandleInt3(), IntLixAgentHandleUserVmcall(), IntLixAgentInject(), IntLixAgentNameCreate(), IntLixAgentResolveOffset(), IntLixAgentStart(), IntLixAgentThreadCreate(), IntLixAgentThreadError(), IntLixAgentThreadExit(), IntLixAgentThreadFree(), IntLixAgentThreadHandleBreakpoint(), IntLixAgentThreadInject(), IntLixAgentUninit(), IntLixApiHijackHook(), IntLixApiHook(), IntLixApiHookAll(), IntLixApiUpdateHooks(), IntLixCmdLineInspect(), IntLixCmdLineSendViolationEvent(), IntLixCommitCredsHandle(), IntLixCrashDumpDmesg(), IntLixCrashFetchDmesgSymbol(), IntLixCrashHandle(), IntLixCrashSendPanicEvent(), IntLixCredAdd(), IntLixCredAnalyzeStack(), IntLixCredCalculateChecksum(), IntLixCredCheckIntegrity(), IntLixCredInitMap(), IntLixDentryGetName(), IntLixDepComplete(), IntLixDepDeployFileHypercall(), IntLixDepGetInternalArgs(), IntLixDepGetInternalContent(), IntLixDepInjectFile(), IntLixDepInjectProcess(), IntLixDepRunCommand(), IntLixDepRunCommandComplete(), IntLixDrvActivateProtection(), IntLixDrvCreateDriverObject(), IntLixDrvCreateFromAddress(), IntLixDrvCreateKernel(), IntLixDrvDeactivateProtection(), IntLixDrvFindList(), IntLixDrvHandleWrite(), IntLixDrvInitVfreeHandler(), IntLixDrvIsLegitimateTextPoke(), IntLixDrvIterateList(), IntLixDrvRemoveDuplicate(), IntLixDrvRemoveEntry(), IntLixDrvRemoveFromAddress(), IntLixDrvSendViolationEvent(), IntLixDrvValidate(), IntLixFileGetDentry(), IntLixFileGetPath(), IntLixFileReadDentry(), IntLixFindDataStart(), IntLixFsrInitMap(), IntLixFsrRead(), IntLixGetInitTask(), IntLixGuestActivateProtection(), IntLixGuestAgentContentHandler(), IntLixGuestAllocate(), IntLixGuestAllocateDeploy(), IntLixGuestAllocateFill(), IntLixGuestAllocateHook(), IntLixGuestAllocateInit(), IntLixGuestClearGuestMemory(), IntLixGuestDetourDataHandler(), IntLixGuestFindKernelBase(), IntLixGuestFindKernelVersionAndRo(), IntLixGuestFindPgd(), IntLixGuestFindProperSyscall(), IntLixGuestInit(), IntLixGuestInitAgentCompletion(), IntLixGuestInitAgentHypercall(), IntLixGuestIsKptiActive(), IntLixGuestNew(), IntLixGuestParseVersion(), IntLixGuestResolveExTableLimits(), IntLixGuestResolveOffsets(), IntLixHandleCmdLineCallback(), IntLixHookKernelRead(), IntLixHookKernelWrite(), IntLixIdtProtectOnCpu(), IntLixIdtUnprotectAll(), IntLixIdtWriteHandler(), IntLixJumpLabelHandler(), IntLixKernelHandleRead(), IntLixKernelReadProtect(), IntLixKernelWriteProtect(), IntLixMmFindVmaInLinkedList(), IntLixMmFindVmaInRbTree(), IntLixMmFindVmaRange(), IntLixMmGetInitMm(), IntLixMmPopulateVmas(), IntLixMmPopulateVmasInternal(), IntLixMsrHandleWrite(), IntLixNetGetConnectionFromSocket(), IntLixNetIterateTaskConnections(), IntLixNetSendConnectionEvent(), IntLixPatchHandler(), IntLixResolveCurrentCpuOffset(), IntLixResolveCurrentProcessOffset(), IntLixResolveExeFileOffset(), IntLixResolveThreadStructOffset(), IntLixStackTraceGet(), IntLixStackTraceGetReg(), IntLixTaskActivateExploitProtection(), IntLixTaskActivateProtection(), IntLixTaskAddProtected(), IntLixTaskAdjustProtections(), IntLixTaskChangeProtectionFlags(), IntLixTaskCreate(), IntLixTaskCreateFromBinprm(), IntLixTaskCreateInitTask(), IntLixTaskDeactivateExploitProtection(), IntLixTaskFetchCmdLine(), IntLixTaskFetchMm(), IntLixTaskGetAgentsAsCli(), IntLixTaskGetCurrentTaskStruct(), IntLixTaskGetUserStack(), IntLixTaskHandleDoExit(), IntLixTaskHandleExec(), IntLixTaskHandleFork(), IntLixTaskHandleInjection(), IntLixTaskHandlePtrace(), IntLixTaskHandleVmRw(), IntLixTaskIsUserStackPivoted(), IntLixTaskIterateGuestTasks(), IntLixTaskIterateTasks(), IntLixTaskIterateThreadGroup(), IntLixTaskIterateThreadNode(), IntLixTaskRemoveProtected(), IntLixTaskSendAgentEvent(), IntLixTaskSendExceptionEvent(), IntLixValidateProcessCreationRights(), IntLixVdsoDynamicProtect(), IntLixVdsoDynamicProtectNonRelocate(), IntLixVdsoDynamicProtectRelocate(), IntLixVdsoFetchAddress(), IntLixVdsoHandleKernelModeWrite(), IntLixVdsoHandleUserModeWrite(), IntLixVdsoHandleWrite(), IntLixVdsoHandleWriteCommon(), IntLixVdsoProtect(), IntLixVdsoResolveDynamicOffset(), IntLixVdsoResolveImageAddress(), IntLixVmaAdjust(), IntLixVmaAdjustInternal(), IntLixVmaChangeProtection(), IntLixVmaCreate(), IntLixVmaExpandDownwards(), IntLixVmaFill(), IntLixVmaHandlePageExecution(), IntLixVmaInsert(), IntLixVmaIntervalChanged(), IntLixVmaProtect(), IntLixVmaRemove(), IntMemClkCloakRegion(), IntMemClkGetOriginalData(), IntMemClkHandleRead(), IntMemClkHandleSwap(), IntMemClkModifyOriginalData(), IntMemClkModifyPatchedData(), IntMemClkUncloakRegionInternal(), IntMemClkUnInit(), IntModBlockHandleBlockModHeadersInMemory(), IntModBlockHandlePreInjection(), IntModifyDynamicOptions(), IntMsrSyscallProtect(), IntMsrSyscallUnprotect(), IntMtblCheckAccess(), IntMtblRemoveAgentEntries(), IntMtblRemoveEntry(), IntMtblUninit(), IntNotifyGuestPowerStateChange(), IntNotifyIntroActive(), IntNotifyIntroDetectedOs(), IntNotifyIntroErrorState(), IntNotifyIntroInactive(), IntPauseVcpus(), IntPeFindExportByName(), IntPeFindExportByNameInBuffer(), IntPeFindExportByOrdinal(), IntPeFindExportByRvaInBuffer(), IntPeFindFunctionByPattern(), IntPeFindFunctionByPatternInBuffer(), IntPeFindFunctionStart(), IntPeFindFunctionStartInBuffer(), IntPeFindKernelExport(), IntPeGetDirectory(), IntPeGetExportNameByRva(), IntPeGetExportNameByRvaInBuffer(), IntPeGetRuntimeFunction(), IntPeGetRuntimeFunctionInBuffer(), IntPeGetSectionHeaderByIndex(), IntPeGetSectionHeaderByRva(), IntPeGetSectionHeadersByName(), IntPeListSectionsHeaders(), IntPeParseUnwindData(), IntPeParseUnwindDataInBuffer(), IntPeValidateHeader(), IntPeValidateOptionalHeader(), IntPhysMemFastMap(), IntPhysMemReadWrite(), IntPhysMemReadWriteAnySize(), IntPhysMemUnmap(), IntProcessDebugCommand(), IntPtCompleteUnloader(), IntPtiCacheAdd(), IntPtiCacheRemove(), IntPtiCompleteLoader(), IntPtiDeployLoader(), IntPtiDeployUnloader(), IntPtiDisableFiltering(), IntPtiEnableFiltering(), IntPtiHandleExecute(), IntPtiHandleWrite(), IntPtiHookPtDriver(), IntPtiMonitorAllPtWriteCandidates(), IntPtiRemoveInstruction(), IntPtiRestoreAllPtWriteCandidates(), IntPtiUnhookPtFilter(), IntQueryHeapSize(), IntResumeVcpus(), IntRipRead(), IntRtlpVirtualUnwindCheckAccess(), IntSerializeExtractCodeBlocks(), IntSerializeLixVma(), IntSerializeRipCode(), IntSetGprs(), IntSetLogLevel(), IntSetValueForOperand(), IntShcIsSuspiciousCode(), IntSlackAllocLinux(), IntSlackAllocWindows(), IntSlackFree(), IntSlackSendIntegrityAlert(), IntSplitVirtualAddress(), IntStructFill(), IntSwapgsStartMitigation(), IntSwapMemCancelTransaction(), IntSwapMemCleanupCallback(), IntSwapMemInit(), IntSwapMemInjectPendingPF(), IntSwapMemPageSwappedIn(), IntSwapMemReadData(), IntSwapMemRemoveTransactionsForVaSpace(), IntSwapMemUnInit(), IntSyscallRead(), IntSysenterRead(), IntThrSafeCheckThreads(), IntThrSafeInspectRunningThreads(), IntThrSafeLixGetCurrentStack(), IntThrSafeLixInspectRunningThreadOnCpu(), IntThrSafeMoveReturn(), IntThrSafeMoveRip(), IntThrSafeWinGetCurrentStack(), IntThrSafeWinInspectRunningThreadOnCpu(), IntToggleRepOptimization(), IntTranslateVa32(), IntTranslateVa32Pae(), IntTranslateVa64(), IntTranslateVa64La57(), IntTranslateVirtualAddress(), IntTranslateVirtualAddressEx(), IntUDAddToPendingList(), IntUninit(), IntUnpPageExecuteCallback(), IntUnpPageWriteCallback(), IntUnpRemovePages(), IntUnpUnWatchPage(), IntUnpUnWatchPageInternal(), IntUnpUnWatchVaSpacePages(), IntUnpWatchPage(), IntUpdateAddCbSignature(), IntUpdateAddExportSignature(), IntUpdateAddIdtSignature(), IntUpdateAddKernelException(), IntUpdateAddKernelUserException(), IntUpdateAddKmException(), IntUpdateAddKmUmException(), IntUpdateAddProcessCreationSignature(), IntUpdateAddUmException(), IntUpdateAddUserException(), IntUpdateAddUserExceptionGlob(), IntUpdateAddValueCodeSignature(), IntUpdateAddValueSignature(), IntUpdateAddVersionIntroSignature(), IntUpdateAddVersionOsSignature(), IntUpdateCreateCbSignatureFromAlert(), IntUpdateCreateExportSignatureFromAlert(), IntUpdateCreateIdtSignatureFromAlert(), IntUpdateCreateProcessCreationSignatureFromAlert(), IntUpdateFlushAlertExceptions(), IntUpdateGetVersion(), IntUpdateLoadExceptions(), IntUpdateRemoveException(), IntValidateRangeForWrite(), IntVasDeleteTable(), IntVasDump(), IntVasDumpTables(), IntVasInit(), IntVasPageTableWriteCallback(), IntVasStopMonitorVaSpace(), IntVasUnInit(), IntVeCompleteLoader(), IntVeCompleteUnloader(), IntVeDeliverDriverForLoad(), IntVeDeployLoader(), IntVeDeployUnloader(), IntVeEnableDisableDriverAccessInProtectedView(), IntVeFindKernelKvaShadowAndKernelExit(), IntVeHandleAccess(), IntVeHandleEPTViolationInProtectedView(), IntVeHandleHypercall(), IntVeHandleSwap(), IntVeHookVeDriver(), IntVeInit(), IntVeLockDriver(), IntVeSetVeInfoPage(), IntVeUnhookVeAgent(), IntVeUnInit(), IntVeUnlockDriver(), IntVeUpdateCacheEntry(), IntVirtMemFetchString(), IntVirtMemMapMultiPage(), IntVirtMemReadWrite(), IntVirtMemSafeWrite(), IntVirtMemSet(), IntVirtMemUnmap(), IntVmaMarkProtection(), IntWinAgentActivatePendingAgent(), IntWinAgentDeployWinDriver(), IntWinAgentFindPropperSyscall(), IntWinAgentFindSyscallLinkage(), IntWinAgentFree(), IntWinAgentHandleAppVmcall(), IntWinAgentHandleBreakpointAgent(), IntWinAgentHandleDriverVmcall(), IntWinAgentHandleLoader1Hypercall(), IntWinAgentHandleLoader2Hypercall(), IntWinAgentHandleVmcall(), IntWinAgentInject(), IntWinAgentInjectBreakpoint(), IntWinAgentInjectTrampoline(), IntWinAgentReleaseBootstrap(), IntWinAgentReleaseBootstrapAndRemoveAgent(), IntWinAgentRemoveAgentAndResetState(), IntWinAgentSelectBootstrapAddress(), IntWinAgentUnInit(), IntWinApiHookAll(), IntWinApiHookVeHandler(), IntWinApiUpdateHookDescriptor(), IntWinBcHandleBugCheck(), IntWinBcSendBsodEvent(), IntWinCrashHandleDepViolation(), IntWinDagentCheckNativeSubsystem(), IntWinDagentCheckSuspiciousDllLoad(), IntWinDagentHandleSlackWritable(), IntWinDagentHandleSuspModExecution(), IntWinDagentHandleSuspModHeaders(), IntWinDagentHandleVerifierReason(), IntWinDagentSendDoubleAgentAlert(), IntWinDepComplete(), IntWinDepDeploy(), IntWinDepInjectFile(), IntWinDepInjectProcess(), IntWinDpiGetProcessDebugFlag(), IntWinDpiHandleDpiAclEdit(), IntWinDpiHandleDpiDebug(), IntWinDpiHandleDpiHeapSpray(), IntWinDpiHandleDpiPivotedStack(), IntWinDpiHandleDpiSecDesc(), IntWinDpiHandleDpiStolenToken(), IntWinDpiHandleDpiThreadStart(), IntWinDpiHandleDpiTokenPrivs(), IntWinDpiHandleNormalCreationRights(), IntWinDpiSendProcessCreationViolation(), IntWinDpiValidateHeapSpray(), IntWinDpiValidateParentAclEdit(), IntWinDpiValidateParentProcessToken(), IntWinDpiValidateParentSecDesc(), IntWinDpiValidatePivotedStack(), IntWinDpiValidateThreadStart(), IntWinDpiValidateTokenPrivs(), IntWinDrvCreateFromAddress(), IntWinDrvForceDisableReadNtEat(), IntWinDrvFreeEntry(), IntWinDrvHandleDriverEntry(), IntWinDrvHandleRead(), IntWinDrvIsListHead(), IntWinDrvIterateLoadedModules(), IntWinDrvObjCreateFromAddress(), IntWinDrvObjHandleModification(), IntWinDrvObjHandleWrite(), IntWinDrvObjProtect(), IntWinDrvObjProtectFastIoDispatch(), IntWinDrvObjRemoveFromAddress(), IntWinDrvObjSendIntegrityAlert(), IntWinDrvObjUninit(), IntWinDrvObjUnprotect(), IntWinDrvObjUnprotectFastIoDispatch(), IntWinDrvObjUpdateProtection(), IntWinDrvRemoveFromAddress(), IntWinDrvSendAlert(), IntWinDrvUnprotect(), IntWinDrvUpdateProtection(), IntWinDumpPrivileges(), IntWinGetPrcoCmdLineHandleCmdLineInMemory(), IntWinGetProcCmdLineHandleBufferInMemory(), IntWinGetStartUpTime(), IntWinGetVersionString(), IntWinGuestActivateProtection(), IntWinGuestFetchProductType(), IntWinGuestFindBuildNumber(), IntWinGuestFindDriversNamespace(), IntWinGuestFindDriversNamespaceNoBuffer(), IntWinGuestFindIdleCr3(), IntWinGuestFindKernel(), IntWinGuestFindKernelObjects(), IntWinGuestFindKernelObjectsInternal(), IntWinGuestFindSelfMapIndex(), IntWinGuestFindSystemCr3(), IntWinGuestFinishInit(), IntWinGuestInit(), IntWinGuestIsSupported(), IntWinGuestNew(), IntWinGuestResolveImports(), IntWinGuestSectionInMemory(), IntWinGuestValidateKernel(), IntWinHalFindInterruptController(), IntWinHalHandleDispatchTableWrite(), IntWinHalHandleHalHeapExec(), IntWinHalHandlePerfCounterModification(), IntWinHalProtectHalDispatchTable(), IntWinHalProtectHalHeapExecs(), IntWinHalProtectHalPerfCounter(), IntWinHalSectionInMemory(), IntWinHalUpdateProtection(), IntWinHandleCmdLineCallback(), IntWinHandleException(), IntWinIdtHandleModification(), IntWinIdtProtectOnCpuEpt(), IntWinIdtProtectOnCpuIntegrity(), IntWinIdtSendIntegrityAlert(), IntWinIdtUnprotectOnCpuEpt(), IntWinIdtUnprotectOnCpuIntergity(), IntWinIdtWriteHandler(), IntWinInfCheckCtxLoggerOnRelocation(), IntWinInfHookGetCircularCtxLogger(), IntWinInfHookGetCpuClockIntegrityCallback(), IntWinInfHookGetEtwpDebuggerData(), IntWinInfHookGetWmiLoggerGetCpuClock(), IntWinInfHookHandleSiloFirstWrite(), IntWinInfHookIntegrityHandleWrite(), IntWinInfHookIntegritySendAlert(), IntWinInfHookProtect(), IntWinInfHookSiloWmiPtrIntegrityCallback(), IntWinInfHookSppHookWmiSiloPtr(), IntWinInfHookSppWmiSiloStatsCallback(), IntWinInfHookUnprotect(), IntWinInfHookWmiGetCpuClockSppCallback(), IntWinInfHookWmiGetCpuClockSppStatsCallback(), IntWinIntObjHandleModification(), IntWinIntObjSendIntegrityAlert(), IntWinIntObjUnprotect(), IntWinModBlockBlockModuleLoad(), IntWinModBlockHandleExecution(), IntWinModBlockRegisterCallbackForReason(), IntWinModBlockRemoveBlockObject(), IntWinModCancelExportTransactions(), IntWinModDagentSuspModCleanup(), IntWinModFillDriverInjectionData(), IntWinModFillProcessInjectionData(), IntWinModHandleExportsInMemory(), IntWinModHandleKernelWrite(), IntWinModHandleLoadFromVad(), IntWinModHandleMainModuleInMemory(), IntWinModHandleModuleHeadersInMemory(), IntWinModHandleModulePathInMemory(), IntWinModHandlePreInjection(), IntWinModHandleUnload(), IntWinModHandleUnloadFromVad(), IntWinModHandleUserWrite(), IntWinModHookModule(), IntWinModIsKernelWriteInjection(), IntWinModPolyHandler(), IntWinModRemoveModule(), IntWinModUnHookModule(), IntWinMsrHandleWrite(), IntWinNetCheckPartition(), IntWinNetDumpConnection(), IntWinNetFindTcpBitmap(), IntWinNetFindTcpObjects(), IntWinNetFindTcpPartition(), IntWinNetGetAddrFam(), IntWinNetGetListenerAddressInfo(), IntWinNetGetOwner(), IntWinNetGetPortsAndState(), IntWinNetGetTcpPortPool(), IntWinNetGetTcpPortPoolFromCompartment(), IntWinNetIterateLinkedList(), IntWinNetIterateSlinkedList(), IntWinNetParseTcpBitmap(), IntWinNetParseTcpPartition(), IntWinObjFindRootDirectory(), IntWinObjGetObjectNameInfo(), IntWinObjHandleDirectoryEntryInMemory(), IntWinObjHandleDriverDirectoryEntryInMemory(), IntWinObjHandleObjectInMemory(), IntWinObjIsTypeObject(), IntWinObjParseDriverDirectory(), IntWinPatchVadHandleCommit(), IntWinPfnHandleTranslationChange(), IntWinPfnIsMmPfnDatabase(), IntWinPfnLockAddress(), IntWinPfnMoveLock(), IntWinPfnRemoveLock(), IntWinPfnUnlockAddress(), IntWinPowEnableSpinWait(), IntWinPowGetRequestedPowerState(), IntWinPowHandlePowerStateChange(), IntWinProcAddProtectedProcess(), IntWinProcChangeProtectionFlags(), IntWinProcCreateProcessObject(), IntWinProcCreateProcessSubsystem(), IntWinProcDeleteProcessObject(), IntWinProcEnforceProcessDep(), IntWinProcGetAgentsAsCli(), IntWinProcGetNameFromInternalEprocess(), IntWinProcGetObjectByPid(), IntWinProcHandleCopyMemory(), IntWinProcHandleCreate(), IntWinProcIsPsActiveProcessHead(), IntWinProcIterateGuestProcesses(), IntWinProcLockCr3(), IntWinProcMarkAgent(), IntWinProcPatchCopyMemoryDetour(), IntWinProcPatchPspInsertProcess86(), IntWinProcPatchSpareValue(), IntWinProcPatchSwapOut32(), IntWinProcPatchSwapOut64(), IntWinProcPrepareInstrument(), IntWinProcProtect(), IntWinProcRemoveAllProtectedProcesses(), IntWinProcRemoveProcess(), IntWinProcRemoveProtectedProcess(), IntWinProcRemoveProtectedProcessInternal(), IntWinProcRemoveSubsystem(), IntWinProcSendAgentEvent(), IntWinProcSendAllDllEventsForProcess(), IntWinProcSendAllDllEventsForSubsystem(), IntWinProcSendProcessExceptionEvent(), IntWinProcSwapIn(), IntWinProcSwapOut(), IntWinProcUnlockCr3(), IntWinProcUnprotect(), IntWinProcUpdateProtection(), IntWinProcValidateSystemCr3(), IntWinSDCheckAclIntegrity(), IntWinSDCheckIntegrity(), IntWinSDCheckSecDescIntegrity(), IntWinSDFetchSecDescValues(), IntWinSDFindAcls(), IntWinSDSendAclIntegrityViolation(), IntWinSDSendSecDescIntViolation(), IntWinSelfMapCheckSelfMapEntry(), IntWinSelfMapDisableSelfMapEntryProtection(), IntWinSelfMapEnableSelfMapEntryProtection(), IntWinSelfMapHandleCr3SelfMapModification(), IntWinSelfMapHandleCr3SelfMapWrite(), IntWinSelfMapProtectSelfMapIndex(), IntWinSelfMapUnprotectSelfMapIndex(), IntWinSelfMapValidateSelfMapEntries(), IntWinSendCmdLineViolation(), IntWinSetUmExceptionEvent(), IntWinStackHandleUserStackPagedOut(), IntWinStackTraceGet32(), IntWinStackTraceGet64(), IntWinStackTraceGetUser(), IntWinStackTraceGetUser32(), IntWinStackTraceGetUser64(), IntWinStackUserCheckIsPivoted(), IntWinStackUserTrapFrameGet32(), IntWinStackUserTrapFrameGetGeneric(), IntWinStackWow64CheckIsPivoted(), IntWinSudHandleFieldModification(), IntWinSudHandleSudExec(), IntWinSudUnprotectIntegrity(), IntWinThrGetCurrentStackBaseAndLimit(), IntWinThrGetCurrentThread(), IntWinThrGetCurrentTib(), IntWinThrGetUmStackBaseAndLimitFromTib(), IntWinThrHandleThreadHijack(), IntWinThrIterateThreads(), IntWinThrPatchThreadHijackHandler(), IntWinThrPrepareApcHandler(), IntWinTokenCheckCurrentPrivileges(), IntWinTokenCheckIntegrity(), IntWinTokenFetchTokenAddress(), IntWinTokenPrivsHandleSwap(), IntWinTokenPrivsHandleWrite(), IntWinTokenPrivsProtectOnProcess(), IntWinTokenPrivsUnprotectOnProcess(), IntWinTokenProtectPrivs(), IntWinTokenProtectPrivsInternal(), IntWinTokenPtrCheckIntegrityOnProcess(), IntWinTokenPtrIsStolen(), IntWinTokenUnprotectPrivs(), IntWinUmModCacheFillExports(), IntWinUmModCacheFillHeaders(), IntWinVadAdjustRange(), IntWinVadCreateObject(), IntWinVadFetchImageName(), IntWinVadFetchVadFromMemory(), IntWinVadHandleCommit(), IntWinVadHandleDeleteGeneric(), IntWinVadHandleDeleteVaRange(), IntWinVadHandleFinishVadDeletion(), IntWinVadHandleInsert(), IntWinVadHandleInsertGeneric(), IntWinVadHandleInsertPrivate(), IntWinVadHandlePageExecution(), IntWinVadHandleProtectGeneric(), IntWinVadImportProcessTree(), IntWinVadInOrderRecursiveTraversal(), IntWinVadIsExecSuspicious(), IntWinVadPatchDeleteVaRange(), IntWinVadPatchFinishVadDeletion(), IntWinVadPatchInsert(), IntWinVadPatchInsertMap(), IntWinVadPatchInsertPrivate(), IntWinVadPatchVirtualProtect(), IntWinVadProcImportMainModuleVad(), IntWinVadRemoveAllPages(), IntWinVadRemoveProcessTree(), IntWinVadRemoveRange(), IntWinVadShortDump(), IntWinVadStaticInsertNodeIntoProcess(), IntWinVadWalkTree(), RbInit(), RbInsertNode(), RbLookupNode(), RbLookupNodeCustomCompare(), and RbWalkInorderTree().

◆ INT_STATUS_SYNCHRONIZATION_INCONSISTENCY

#define INT_STATUS_SYNCHRONIZATION_INCONSISTENCY   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x04 + 0x400)

Definition at line 256 of file introstatus.h.

◆ INT_STATUS_UNEXPECTED_IO_ERROR

#define INT_STATUS_UNEXPECTED_IO_ERROR   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x0A + 0x500)

Definition at line 293 of file introstatus.h.

◆ INT_STATUS_UNEXPECTED_RACE_CONDITION

#define INT_STATUS_UNEXPECTED_RACE_CONDITION   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x02 + 0x500)

Definition at line 269 of file introstatus.h.

◆ INT_STATUS_UNINIT_BUGCHECK

#define INT_STATUS_UNINIT_BUGCHECK   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_HVI, 0x00E4)

Indicates that the guest crashed and Introcore must be deactivated.

Definition at line 430 of file introstatus.h.

Referenced by IntHandleBreakpoint(), IntHandleIntroCall(), IntInjectFileAgentInGuest(), and IntInjectProcessAgentInGuest().

◆ INT_STATUS_UNINITIALIZED_STATUS_VALUE

#define INT_STATUS_UNINITIALIZED_STATUS_VALUE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x05 + 0x500)

Definition at line 278 of file introstatus.h.

Referenced by IntWinProcMapEprocess().

◆ INT_STATUS_UNSUCCESSFUL

◆ INT_STATUS_UNSUPPORTED_DATA_SIZE

#define INT_STATUS_UNSUPPORTED_DATA_SIZE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x1C + 0x200)

Definition at line 231 of file introstatus.h.

◆ INT_STATUS_UNSUPPORTED_DATA_TYPE

#define INT_STATUS_UNSUPPORTED_DATA_TYPE   INT_MAKE_STATUS(INT_STATUS_SEVERITY_ERROR, INT_FACILITY_COMMON, 0x1B + 0x200)

Definition at line 228 of file introstatus.h.

◆ INT_STATUS_UNSUPPORTED_DATA_VALUE

◆ INT_SUCCESS

#define INT_SUCCESS (   Status)    (__likely(((int)(Status)) >= 0))

Definition at line 42 of file introstatus.h.

Referenced by _IntLixTaskRead(), _IntLixTaskStartMap(), DbgCheckEpt(), DbgCrWriteTestCallback(), DbgDumpCodeblocks(), DbgDumpEthreadToken(), DbgDumpGuestModules(), DbgDumpPfn(), DbgDumpProcToken(), DbgDumpTranslation(), DbgDumpVadRoot(), DbgDumpVaSpace(), DbgFindKsym(), DbgInjectAgent(), DbgInjectFileAgent(), DbgInjectPf(), DbgLogKpcr(), DbgPtsHook(), DbgPtsUnhook(), DbgPtsWrite(), DbgSwap(), DbgTestCrHookRem(), DbgTestCrHookSet(), DbgTestRead(), GlueIsScanEnginesApiAvailable(), IntAddRemoveProtectedProcessUtf16(), IntAddRemoveProtectedProcessUtf8(), IntAgentHandleLogGatherVmcall(), IntAgentHandleRemediationVmcall(), IntAlertCoreGetFlags(), IntAlertEptFillFromVictimZone(), IntAlertFillCodeBlocks(), IntAlertFillExecContext(), IntAlertFillVersionInfo(), IntAlertFillWinProcess(), IntAlertFillWinProcessCurrent(), IntAlertProcGetFlags(), IntApiLeave(), IntCallbacksInit(), IntCamiClearUpdateBuffer(), IntCamiLoadLinux(), IntCamiLoadOsOptions(), IntCamiLoadProtOptionsLinux(), IntCamiLoadProtOptionsWin(), IntCamiLoadSection(), IntCamiLoadWindows(), IntCr0Read(), IntCr3Read(), IntCr4Protect(), IntCr4Read(), IntCr4Unprotect(), IntCr8Read(), IntCrLixHandleWrite(), IntCrSendAlert(), IntCrWinHandleWrite(), IntDbgCheckHooks(), IntDebugCtlRead(), IntDecComputeLinearAddress(), IntDecComputeVsibLinearAddresses(), IntDecDecodeInstruction(), IntDecDecodeInstructionAtRip(), IntDecDecodeInstructionAtRipWithCache(), IntDecDecodeOperandSize(), IntDecEmulateInstruction(), IntDecEmulatePageWalk(), IntDecEmulatePTWrite(), IntDecEmulateRead(), IntDecGetAccessedMem(), IntDecGetMaxvl(), IntDecGetSetSseRegValue(), IntDecGetWrittenValueFromInstruction(), IntDetCallCallback(), IntDetCreateObjectLix(), IntDetDisableLixHypercall(), IntDetGetArgumentInternal(), IntDetGetArguments(), IntDetHandleWrite(), IntDetModifyPublicData(), IntDetPatchArgument(), IntDetPatchFunction(), IntDetRelocate(), IntDetSendIntegrityAlert(), IntDetSetHook(), IntDetSetLixHook(), IntDetSetReturnValue(), IntDisableBreakpointNotifications(), IntDisableCrNotifications(), IntDisableDtrNotifications(), IntDisableEptNotifications(), IntDisableIntro(), IntDisableMsrNotifications(), IntDisableXcrNotifications(), IntDisasmBuffer(), IntDisasmGva(), IntDispatchPtAsEpt(), IntDispatchVeAsEpt(), IntDriverLoadHandler(), IntDriverUninit(), IntDriverUnloadHandler(), IntDtrHandleWrite(), IntDtrSendAlert(), IntDumpCode(), IntDumpCodeAndRegs(), IntDumpGvaEx(), IntEferRead(), IntEnableBreakpointNotifications(), IntEnableCrNotifications(), IntEnableDtrNotifications(), IntEnableEptNotifications(), IntEnableMsrNotifications(), IntEnableXcrNotifications(), IntEngFillExecDetails(), IntEnginesResultCallback(), IntEngSendExecViolation(), IntExcept(), IntExceptDumpSignatures(), IntExceptGetVictimEpt(), IntExceptGetVictimIntegrity(), IntExceptKernelLogLinuxInformation(), IntExceptLixKernelGetOriginator(), IntExceptPrintMsrInfo(), IntExceptUninit(), IntExceptUserGetExecOriginator(), IntExceptUserGetOriginator(), IntExceptUserHandleMemoryFunctions(), IntExceptUserLogWindowsInformation(), IntExceptVerifyCodeBlocksSig(), IntExceptVerifySignature(), IntExceptVerifyValueCodeSig(), IntExceptVerifyValueSig(), IntExceptWinGetVictimDriver(), IntExceptWinKernelGetOriginator(), IntFindKernelPcr(), IntFragDumpBlocks(), IntFragExtractCodeBlocks(), IntFsRead(), IntGdtFindBase(), IntGdtrProtect(), IntGetCurrentCpu(), IntGetCurrentInstructionLength(), IntGetCurrentInstructionMnemonic(), IntGetGprs(), IntGetValueFromOperand(), IntGetVersionString(), IntGetXsaveArea(), IntGpaCacheAddEntry(), IntGpaCacheFetchAndAdd(), IntGpaCacheFindAndAdd(), IntGpaCacheFlush(), IntGpaCacheInit(), IntGpaCachePatchAndAdd(), IntGsRead(), IntGuestDetectOs(), IntGuestDetectOsSysCall(), IntGuestGetInfo(), IntGuestGetLastGpa(), IntGuestGetPagingMode(), IntGuestHandleCr3Write(), IntGuestInit(), IntGuestInitMemoryInfo(), IntGuestIsKptiActive(), IntGuestPreReturnCallback(), IntHandleBreakpoint(), IntHandleCowOnPage(), IntHandleCrWrite(), IntHandleDtrViolation(), IntHandleEptViolation(), IntHandleEventInjection(), IntHandleExecCallback(), IntHandleFetchRetryOnPageBoundary(), IntHandleIntroCall(), IntHandleMemAccess(), IntHandleMsrViolation(), IntHandleTimer(), IntHandleXcrWrite(), IntHookCommitAllHooks(), IntHookCrCommit(), IntHookCrRemoveAllHooks(), IntHookCrRemoveHook(), IntHookCrSetHook(), IntHookDtrCommit(), IntHookDtrRemoveAllHooks(), IntHookDtrRemoveHook(), IntHookDtrSetHook(), IntHookGpaCommitHooks(), IntHookGpaDeleteHook(), IntHookGpaDeleteHookInternal(), IntHookGpaEnableDisablePtCache(), IntHookGpaEnableDisableVe(), IntHookGpaInit(), IntHookGpaRemoveHook(), IntHookGpaSetHook(), IntHookGpaSetNewPageProtection(), IntHookGvaCommitHooks(), IntHookGvaDeleteHook(), IntHookGvaDeleteHookInternal(), IntHookGvaDisableHooks(), IntHookGvaEnableHooks(), IntHookGvaHandleSwap(), IntHookGvaRemoveHook(), IntHookGvaRemoveHookInternal(), IntHookGvaSetHook(), IntHookInit(), IntHookMsrCommit(), IntHookMsrRemoveAllHooks(), IntHookMsrRemoveHook(), IntHookMsrSetHook(), IntHookObjectCommit(), IntHookObjectDeleteRegion(), IntHookObjectDestroy(), IntHookObjectDestroyAll(), IntHookObjectHookRegion(), IntHookObjectRemoveRegion(), IntHookObjectRemoveRegionInternal(), IntHookObjectUninit(), IntHookPtmAddTable(), IntHookPtmCommitHooks(), IntHookPtmDeleteHook(), IntHookPtmDeleteHookInternal(), IntHookPtmDeleteTableHook(), IntHookPtmRemoveHook(), IntHookPtmRemoveHookInternal(), IntHookPtmRemoveTableHook(), IntHookPtmSetHook(), IntHookPtmWriteCallback(), IntHookPtsCheckIntegrity(), IntHookPtsCleanupList(), IntHookPtsCommitHooks(), IntHookPtsCreateEntry(), IntHookPtsDeleteHook(), IntHookPtsDeleteHookInternal(), IntHookPtsDeleteParents(), IntHookPtsDeletePdHook(), IntHookPtsDisableEntry(), IntHookPtsEnableEntry(), IntHookPtsHandleModification(), IntHookPtsInvokeCallbacks(), IntHookPtsMergeEntry(), IntHookPtsRemapEntry(), IntHookPtsRemoveHook(), IntHookPtsRemoveHookInternal(), IntHookPtsRemovePteHook(), IntHookPtsSetHook(), IntHookPtsWriteCallback(), IntHookPtwEmulateWrite(), IntHookUninit(), IntHookXcrCommit(), IntHookXcrRemoveAllHooks(), IntHookXcrRemoveHook(), IntHookXcrSetHook(), IntIcAddInstruction(), IntIcAddInvdForInstruction(), IntIcCreate(), IntIcDestroy(), IntIcFlush(), IntIcFlushAddress(), IntIcFlushGpaPage(), IntIcFlushGvaPage(), IntIcFlushVaSpace(), IntIcFreeInvdEntry(), IntIcInvdCacheEntry(), IntIcInvdEntry(), IntIcRemoveAllInvdEntries(), IntIdtFindBase(), IntIdtGetEntry(), IntIdtrProtect(), IntInit(), IntInjectExceptionInGuest(), IntIntegrityAddRegion(), IntIntegrityCheckAll(), IntIntegrityRecalculate(), IntIterateVaSpace(), IntIterateVirtualAddressSpace(), IntIterateVirtualAddressSpaceRec(), IntKernelGsRead(), IntKsymFindIndexesTableStart(), IntKsymFindMarkersReducedTableEnd(), IntKsymFindMarkersTableEnd(), IntKsymFindNamesTableEnd(), IntKsymInit(), IntKsymInitAbsolute(), IntKsymInitRelative(), IntKsymRelativeFindOffsetTableEnd(), IntKsymRelativeFindOffsetTableStart(), IntLdrFixImports(), IntLdrGetImageSizeAndEntryPoint(), IntLdrLoadPEImage(), IntLixAccessRemoteVmHandler(), IntLixAgentActivatePendingAgent(), IntLixAgentAllocate(), IntLixAgentCreate(), IntLixAgentCreateThreadHypercall(), IntLixAgentError(), IntLixAgentExit(), IntLixAgentFillDataFromMemory(), IntLixAgentFindInstruction(), IntLixAgentFree(), IntLixAgentHandleBreakpoint(), IntLixAgentHandleInt3(), IntLixAgentHandleUserVmcall(), IntLixAgentHandleVmcall(), IntLixAgentInject(), IntLixAgentSendEvent(), IntLixAgentStart(), IntLixAgentThreadCreate(), IntLixAgentThreadError(), IntLixAgentThreadExit(), IntLixAgentThreadHandleBreakpoint(), IntLixAgentThreadInject(), IntLixApiHijackHook(), IntLixApiHook(), IntLixApiHookAll(), IntLixApiUpdateHooks(), IntLixCmdLineInspect(), IntLixCmdLineSendViolationEvent(), IntLixCommitCredsHandle(), IntLixCrashDumpDmesg(), IntLixCrashEnoughHeapAvailable(), IntLixCrashFetchDmesgSymbol(), IntLixCrashHandle(), IntLixCrashSendPanicEvent(), IntLixCredAdd(), IntLixCredAnalyzeStack(), IntLixCredCalculateChecksum(), IntLixCredCheckIntegrity(), IntLixCredInitMap(), IntLixCredsDump(), IntLixCredsVerify(), IntLixDentryGetName(), IntLixDepDeployFileHypercall(), IntLixDepGetInternalArgs(), IntLixDepGetInternalContent(), IntLixDepInjectFile(), IntLixDepInjectProcess(), IntLixDepRunCommand(), IntLixDrvActivateProtection(), IntLixDrvCreateDriverObject(), IntLixDrvCreateFromAddress(), IntLixDrvDeactivateProtection(), IntLixDrvFindList(), IntLixDrvHandleWrite(), IntLixDrvInitVfreeHandler(), IntLixDrvIsLegitimateTextPoke(), IntLixDrvIterateList(), IntLixDrvRemoveDuplicate(), IntLixDrvRemoveFromAddress(), IntLixDrvSendEvent(), IntLixDrvSendViolationEvent(), IntLixDrvValidate(), IntLixDumpStacktrace(), IntLixEngExecSendNotification(), IntLixFileGetDentry(), IntLixFileGetPath(), IntLixFileReadDentry(), IntLixFindDataStart(), IntLixFsrInitMap(), IntLixFsrRead(), IntLixGetFileName(), IntLixGetInitTask(), IntLixGuestActivateProtection(), IntLixGuestAgentContentHandler(), IntLixGuestAllocate(), IntLixGuestAllocateDeploy(), IntLixGuestAllocateFill(), IntLixGuestAllocateHook(), IntLixGuestAllocateInit(), IntLixGuestClearGuestMemory(), IntLixGuestDeployUninitAgent(), IntLixGuestDetourDataHandler(), IntLixGuestFindKernel(), IntLixGuestFindKernelBase(), IntLixGuestFindKernelVersionAndRo(), IntLixGuestFindPgd(), IntLixGuestGetSystemState(), IntLixGuestInit(), IntLixGuestInitAgentCompletion(), IntLixGuestInitAgentHypercall(), IntLixGuestIsKptiActive(), IntLixGuestIsSupported(), IntLixGuestNew(), IntLixGuestResolveExTableLimits(), IntLixGuestResolveOffsets(), IntLixGuestUnhookGuestCode(), IntLixGuestUninit(), IntLixGuestUninitGuestCode(), IntLixHandleCmdLineCallback(), IntLixHookKernelRead(), IntLixHookKernelWrite(), IntLixIdtProtectAll(), IntLixIdtProtectOnCpu(), IntLixIdtUnprotectAll(), IntLixIdtWriteHandler(), IntLixJumpLabelHandler(), IntLixKernelHandleRead(), IntLixKernelReadProtect(), IntLixKernelWriteProtect(), IntLixMmFetchVma(), IntLixMmFindVmaInLinkedList(), IntLixMmFindVmaInRbTree(), IntLixMmFindVmaRange(), IntLixMmGetInitMm(), IntLixMmListVmasInternal(), IntLixMmPopulateVmas(), IntLixMmPopulateVmasInternal(), IntLixMsrHandleWrite(), IntLixNetFileIsSocket(), IntLixNetGetConnectionFromSocket(), IntLixNetIterateTaskConnections(), IntLixNetSendConnectionEvent(), IntLixNetSendGuestConnections(), IntLixPatchHandler(), IntLixPatchSwapgs(), IntLixResolveCurrentCpuOffset(), IntLixResolveCurrentProcessOffset(), IntLixResolveExeFileOffset(), IntLixResolveThreadStructOffset(), IntLixStackDumpUmStackTrace(), IntLixStackTraceGet(), IntLixStackTraceGetReg(), IntLixTaskActivateExploitProtection(), IntLixTaskActivateProtection(), IntLixTaskAdd(), IntLixTaskAddProtected(), IntLixTaskAdjustProtections(), IntLixTaskChangeProtectionFlags(), IntLixTaskCreate(), IntLixTaskCreateFromBinprm(), IntLixTaskCreateInitTask(), IntLixTaskDeactivateExploitProtection(), IntLixTaskDeactivateProtection(), IntLixTaskDestroy(), IntLixTaskDumpKernelThreadTree(), IntLixTaskDumpTree(), IntLixTaskFetchCmdLine(), IntLixTaskFetchMm(), IntLixTaskGetCurrent(), IntLixTaskGetCurrentTaskStruct(), IntLixTaskGetPath(), IntLixTaskGetTrapFrame(), IntLixTaskGetUserStack(), IntLixTaskHandleExec(), IntLixTaskHandleFork(), IntLixTaskHandleInjection(), IntLixTaskHandlePtrace(), IntLixTaskHandleVmRw(), IntLixTaskIsUserStackPivoted(), IntLixTaskIterateGuestTasks(), IntLixTaskIterateTasks(), IntLixTaskIterateThreadGroup(), IntLixTaskIterateThreadNode(), IntLixTaskMarkAgent(), IntLixTaskPathGetByDentry(), IntLixTaskPathGetByFile(), IntLixTaskRemoveProtected(), IntLixTaskSendAgentEvent(), IntLixTaskSendBlockedEvent(), IntLixTaskSendCredViolationEvent(), IntLixTaskSendExceptionEvent(), IntLixTaskSendInjectionEvent(), IntLixTaskSendTaskEvent(), IntLixTaskUpdateProtection(), IntLixUnpatchSwapgs(), IntLixValidateExecStack(), IntLixValidateProcessCreationRights(), IntLixVdsoDynamicProtect(), IntLixVdsoDynamicProtectNonRelocate(), IntLixVdsoDynamicProtectRelocate(), IntLixVdsoFetchAddress(), IntLixVdsoFixedProtect(), IntLixVdsoHandleKernelModeWrite(), IntLixVdsoHandleUserModeWrite(), IntLixVdsoHandleWrite(), IntLixVdsoHandleWriteCommon(), IntLixVdsoProtect(), IntLixVdsoResolveDynamicOffset(), IntLixVdsoResolveImageAddress(), IntLixVdsoUnprotect(), IntLixVmaAdjust(), IntLixVmaAdjustInternal(), IntLixVmaChangeProtection(), IntLixVmaCreate(), IntLixVmaExpandDownwards(), IntLixVmaFill(), IntLixVmaHandlePageExecution(), IntLixVmaInsert(), IntLixVmaIntervalChanged(), IntLixVmaProtect(), IntLixVmaRemoveProtection(), IntLogContextRecord(), IntLogCurrentIP(), IntLogExceptionRecord(), IntLogStackTrace(), IntLogTrapFrame(), IntMemClkCloakRegion(), IntMemClkHandleRead(), IntMemClkHandleSwap(), IntMemClkHandleWrite(), IntMemClkHashRegion(), IntMemClkModifyPatchedData(), IntMemClkUncloakRegion(), IntMemClkUncloakRegionInternal(), IntMemClkUnInit(), IntModBlockHandleBlockModHeadersInMemory(), IntMsrSyscallProtect(), IntMtblCheckAccess(), IntMtblPatchInstruction(), IntNewGuestNotification(), IntPauseVcpus(), IntPeFindExportByName(), IntPeFindExportByNameInBuffer(), IntPeFindExportByOrdinal(), IntPeFindExportByRva(), IntPeFindExportByRvaInBuffer(), IntPeFindFunctionByPattern(), IntPeFindFunctionByPatternInBuffer(), IntPeFindFunctionStart(), IntPeFindFunctionStartInBuffer(), IntPeFindKernelExport(), IntPeGetDirectory(), IntPeGetExportNameByRva(), IntPeGetExportNameByRvaInBuffer(), IntPeGetRuntimeFunction(), IntPeGetRuntimeFunctionInBuffer(), IntPeGetSectionHeaderByIndex(), IntPeGetSectionHeaderByRva(), IntPeGetSectionHeadersByName(), IntPeListSectionsHeaders(), IntPeParseUnwindData(), IntPeValidateHeader(), IntPhysMemFastMap(), IntPhysMemMap(), IntPhysMemReadWrite(), IntPhysMemReadWriteAnySize(), IntPhysMemUnmap(), IntPtCompleteUnloader(), IntPtiAllocMemtableSpace(), IntPtiCacheAdd(), IntPtiCacheRemove(), IntPtiCompleteLoader(), IntPtiDeliverDriverForLoad(), IntPtiDeliverDriverForUnload(), IntPtiDisableFiltering(), IntPtiEnableFiltering(), IntPtiHandleInt3(), IntPtiHookPtDriver(), IntPtiInjectPtFilter(), IntPtiIsPtrInAgent(), IntPtiMonitorAllPtWriteCandidates(), IntPtiRemoveInstruction(), IntPtiRemovePtFilter(), IntPtiUnhookPtFilter(), IntReadString(), IntRemoveAllProtectedProcesses(), IntResumeVcpus(), IntRipRead(), IntRtlpVirtualUnwindCheckAccess(), IntSerializeCodeBlocks(), IntSerializeExtractCodeBlocks(), IntSerializeLixVma(), IntSerializeRipCode(), IntSetValueForOperand(), IntShcIsSuspiciousCode(), IntSlackAllocLinux(), IntSlackAllocWindows(), IntSlackSendIntegrityAlert(), IntSpinLockAcquire(), IntSpinLockRelease(), IntStackAnalyzePointer(), IntStructFill(), IntSwapgsInstallHandler(), IntSwapgsStartMitigation(), IntSwapMemCancelTransaction(), IntSwapMemHandleBreakpointAgent(), IntSwapMemInjectPendingPF(), IntSwapMemPageSwappedIn(), IntSwapMemReadData(), IntSwapMemRemoveTransaction(), IntSwapMemRemoveTransactionsForVaSpace(), IntSyscallRead(), IntSysenterRead(), IntThrSafeCheckThreads(), IntThrSafeInspectRunningThreads(), IntThrSafeIsStackPtrInIntro(), IntThrSafeLixGetCurrentStack(), IntThrSafeLixInspectRunningThreadOnCpu(), IntThrSafeLixInspectWaitingThread(), IntThrSafeMoveReturn(), IntThrSafeMoveRip(), IntThrSafeWinGetCurrentStack(), IntThrSafeWinInspectRunningThreadOnCpu(), IntThrSafeWinInspectWaitingThread(), IntTranslateVa32(), IntTranslateVa32Pae(), IntTranslateVa64(), IntTranslateVa64La57(), IntTranslateVirtualAddress(), IntTranslateVirtualAddressEx(), IntUninit(), IntUnpPageExecuteCallback(), IntUnpPageWriteCallback(), IntUnpRemovePages(), IntUnpUnWatchPage(), IntUnpUnWatchPageInternal(), IntUnpUnWatchVaSpacePages(), IntUnpWatchPage(), IntUpdateAddExceptionFromAlert(), IntUpdateAddKmException(), IntUpdateAddKmUmException(), IntUpdateAddUmException(), IntUpdateFlushAlertExceptions(), IntUpdateLoadExceptions(), IntUpdateSupport(), IntValidatePageRights(), IntValidatePageRightsEx(), IntValidateRangeForWrite(), IntValidateTranslation(), IntVasDump(), IntVasHookTables(), IntVasPageTableWriteCallback(), IntVasStartMonitorVaSpace(), IntVasStopMonitorVaSpace(), IntVasUnHookTables(), IntVeCompleteLoader(), IntVeCompleteUnloader(), IntVeDeliverDriverForLoad(), IntVeDeliverDriverForUnload(), IntVeEnableDisableDriverAccessInProtectedView(), IntVeFindKernelKvaShadowAndKernelExit(), IntVeHandleAccess(), IntVeHandleEPTViolationInProtectedView(), IntVeHandleSwap(), IntVeHookVeDriver(), IntVeInit(), IntVeLockDriver(), IntVePatchVeCoreJmpKiKernelExit(), IntVePatchVeCoreJmpTrampoline(), IntVeRemoveAgent(), IntVeSetVeInfoPage(), IntVeUnhookVeAgent(), IntVeUnInit(), IntVeUnlockDriver(), IntVeUpdateCacheEntry(), IntVirtMemFetchString(), IntVirtMemMap(), IntVirtMemMapMultiPage(), IntVirtMemReadWrite(), IntVirtMemSafeWrite(), IntVirtMemSet(), IntVirtMemUnmap(), IntVmaMarkProtection(), IntWinAgentActivatePendingAgent(), IntWinAgentDeployWinDriver(), IntWinAgentFindInstruction(), IntWinAgentFindPropperSyscall(), IntWinAgentFindSyscallLinkage(), IntWinAgentHandleAppVmcall(), IntWinAgentHandleBreakpointAgent(), IntWinAgentHandleDriverVmcall(), IntWinAgentHandleInt3(), IntWinAgentHandleLoader1Hypercall(), IntWinAgentHandleLoader2Hypercall(), IntWinAgentHandleVmcall(), IntWinAgentInject(), IntWinAgentInjectBreakpoint(), IntWinAgentInjectTrampoline(), IntWinAgentReleaseBootstrap(), IntWinAgentReleaseBootstrapAndRemoveAgent(), IntWinAgentRemove(), IntWinAgentRemoveAgentAndResetState(), IntWinAgentRestoreState32(), IntWinAgentRestoreState64(), IntWinAgentSelectBootstrapAddress(), IntWinAgentUnInit(), IntWinApiFindFunctionRva(), IntWinApiHook(), IntWinApiHookAll(), IntWinApiHookVeHandler(), IntWinBcHandleBugCheck(), IntWinBcSendBsodEvent(), IntWinCrashHandleDepViolation(), IntWinDagentCheckNativeSubsystem(), IntWinDagentCheckSuspiciousDllLoad(), IntWinDagentHandleDoubleAgent(), IntWinDagentHandleSlackWritable(), IntWinDagentHandleSuspModExecution(), IntWinDagentHandleSuspModHeaders(), IntWinDagentHandleVerifierReason(), IntWinDagentSendDoubleAgentAlert(), IntWinDepComplete(), IntWinDepDeploy(), IntWinDepInjectFile(), IntWinDepInjectProcess(), IntWinDpiCheckCreation(), IntWinDpiGatherDpiInfo(), IntWinDpiGetProcessDebugFlag(), IntWinDpiSendProcessCreationViolation(), IntWinDpiValidateHeapSpray(), IntWinDpiValidateParentSecDesc(), IntWinDpiValidatePivotedStack(), IntWinDpiValidateThreadStart(), IntWinDpiValidateTokenPrivs(), IntWinDrvCreateFromAddress(), IntWinDrvForceDisableReadNtEat(), IntWinDrvHandleDriverEntry(), IntWinDrvHandleRead(), IntWinDrvHandleWrite(), IntWinDrvHeadersInMemory(), IntWinDrvIsListHead(), IntWinDrvIterateLoadedModules(), IntWinDrvObjCreateFromAddress(), IntWinDrvObjHandleModification(), IntWinDrvObjHandleWrite(), IntWinDrvObjIsValidDriverObject(), IntWinDrvObjProtect(), IntWinDrvObjProtectFastIoDispatch(), IntWinDrvObjRemove(), IntWinDrvObjRemoveFromAddress(), IntWinDrvObjSendEptAlert(), IntWinDrvObjSendIntegrityAlert(), IntWinDrvObjUninit(), IntWinDrvObjUnprotect(), IntWinDrvObjUnprotectFastIoDispatch(), IntWinDrvObjUpdateProtection(), IntWinDrvRemoveEntry(), IntWinDrvRemoveFromAddress(), IntWinDrvSendAlert(), IntWinDrvSendEvent(), IntWinDrvUpdateProtection(), IntWinEngExecSendNotification(), IntWinGetAccessTokenFromProcess(), IntWinGetAccesTokenFromThread(), IntWinGetActiveCpuCount(), IntWinGetPrcoCmdLineHandleCmdLineInMemory(), IntWinGetPrcoCmdLineHandleUserParamsInMemory(), IntWinGetProcCmdLineHandleBufferInMemory(), IntWinGetStartUpTime(), IntWinGuestActivateProtection(), IntWinGuestCancelKernelRead(), IntWinGuestFetchProductType(), IntWinGuestFindBuildNumber(), IntWinGuestFindDriversNamespace(), IntWinGuestFindDriversNamespaceNoBuffer(), IntWinGuestFindIdleCr3(), IntWinGuestFindKernel(), IntWinGuestFindKernelCr3(), IntWinGuestFindKernelObjects(), IntWinGuestFindKernelObjectsInternal(), IntWinGuestFindSelfMapIndex(), IntWinGuestFindSystemCr3(), IntWinGuestFinishInit(), IntWinGuestInit(), IntWinGuestIsIncreasedUserVa(), IntWinGuestIsSupported(), IntWinGuestIsSystemCr3(), IntWinGuestKernelHeadersInMemory(), IntWinGuestNew(), IntWinGuestReadKernel(), IntWinGuestResolveImports(), IntWinGuestSectionInMemory(), IntWinGuestUninit(), IntWinGuestValidateKernel(), IntWinHalCancelRead(), IntWinHalCreateHalData(), IntWinHalFindHalHeapAndInterruptController(), IntWinHalFindInterruptController(), IntWinHalFindPerformanceCounterInternal(), IntWinHalFinishRead(), IntWinHalHandleDispatchTableWrite(), IntWinHalHandleHalHeapExec(), IntWinHalHandleHalIntCtrlWrite(), IntWinHalHandlePerfCounterModification(), IntWinHalIsHalPerf(), IntWinHalIsIntController(), IntWinHalProtectHalDispatchTable(), IntWinHalProtectHalHeapExecs(), IntWinHalProtectHalIntCtrl(), IntWinHalProtectHalPerfCounter(), IntWinHalReadHal(), IntWinHalSectionInMemory(), IntWinHalSendAlert(), IntWinHalSendPerfCntIntegrityAlert(), IntWinHalUnprotectHalDispatchTable(), IntWinHalUnprotectHalPerfCounter(), IntWinHalUpdateProtection(), IntWinHandleCmdLineCallback(), IntWinHandleException(), IntWinIdtHandleModification(), IntWinIdtProtectAll(), IntWinIdtProtectOnCpuEpt(), IntWinIdtProtectOnCpuIntegrity(), IntWinIdtSendIntegrityAlert(), IntWinIdtUnprotectAll(), IntWinIdtUnprotectOnCpuEpt(), IntWinIdtUnprotectOnCpuIntergity(), IntWinIdtWriteHandler(), IntWinInfCheckCtxLoggerOnRelocation(), IntWinInfHookEptSppHandleWrite(), IntWinInfHookEptSppSendAlert(), IntWinInfHookGetCircularCtxLogger(), IntWinInfHookGetCpuClockIntegrityCallback(), IntWinInfHookGetEtwpDebuggerData(), IntWinInfHookGetWmiLoggerGetCpuClock(), IntWinInfHookHandleSiloFirstWrite(), IntWinInfHookHookSppWmiGetClock(), IntWinInfHookIntegrityHandleWrite(), IntWinInfHookIntegritySendAlert(), IntWinInfHookProtect(), IntWinInfHookSiloWmiPtrIntegrityCallback(), IntWinInfHookSppHookWmiSiloPtr(), IntWinInfHookSppViolationCallbackWmiPtrChanged(), IntWinInfHookUnprotect(), IntWinInfHookWmiGetCpuClockSppCallback(), IntWinInspectCommandLine(), IntWinIntObjHandleArrayModification(), IntWinIntObjHandleModification(), IntWinIntObjHandleObjectModification(), IntWinIntObjProtect(), IntWinIntObjSendIntegrityAlert(), IntWinIntObjUnprotect(), IntWinLogVAInfo(), IntWinModBlockBlockModuleLoad(), IntWinModBlockHandleExecution(), IntWinModBlockRegisterCallbackForReason(), IntWinModBlockRemoveBlockObject(), IntWinModCancelExportTransactions(), IntWinModFillDriverInjectionData(), IntWinModFillInjectionData(), IntWinModFillProcessInjectionData(), IntWinModHandleExportsInMemory(), IntWinModHandleKernelWrite(), IntWinModHandleLoadFromVad(), IntWinModHandleMainModuleInMemory(), IntWinModHandleModuleHeadersInMemory(), IntWinModHandleModulePathInMemory(), IntWinModHandleUserWrite(), IntWinModHookModule(), IntWinModHookPoly(), IntWinModIsKernelWriteInjection(), IntWinModPolyHandler(), IntWinModRemoveModule(), IntWinModulesChangeProtectionFlags(), IntWinModUnHookModule(), IntWinMsrHandleWrite(), IntWinMsrSendAlert(), IntWinNetCheckPartition(), IntWinNetFillTcpStruct(), IntWinNetFindTcpBitmap(), IntWinNetFindTcpObjects(), IntWinNetFindTcpPartition(), IntWinNetGetAddrFam(), IntWinNetGetAddrInfo(), IntWinNetGetListenerAddressInfo(), IntWinNetGetLocalAddr(), IntWinNetGetTcpEndpoint(), IntWinNetGetTcpListener(), IntWinNetGetTcpPortPool(), IntWinNetGetTcpPortPoolFromCompartment(), IntWinNetIterateConnections(), IntWinNetIterateLinkedList(), IntWinNetIterateSlinkedList(), IntWinNetParseTcpBitmap(), IntWinNetParseTcpPartition(), IntWinNetSearchForAlloc(), IntWinNetSendConnectionEvent(), IntWinObjCancelRootTransactions(), IntWinObjCleanup(), IntWinObjFindRootDirectory(), IntWinObjGetObjectNameInfo(), IntWinObjGetPoolHeaderForObject(), IntWinObjHandleDirectoryEntryInMemory(), IntWinObjHandleDriverDirectoryEntryInMemory(), IntWinObjHandleObjectInMemory(), IntWinObjHandleRootDirTagInMemory(), IntWinObjIsTypeObject(), IntWinObjParseDriverDirectory(), IntWinPfnHandleTranslationChange(), IntWinPfnIsMmPfnDatabase(), IntWinPfnLockAddress(), IntWinPfnModifyRefCount(), IntWinPfnMoveLock(), IntWinPfnRemoveLock(), IntWinPfnUnInit(), IntWinPfnUnlockAddress(), IntWinPoolHandleAlloc(), IntWinPoolHandleFree(), IntWinPowDisableSpinWait(), IntWinPowEnableSpinWait(), IntWinPowGetRequestedPowerState(), IntWinPowHandleEventCommon(), IntWinPowHandlePowerStateChange(), IntWinProcAdd(), IntWinProcAddProtectedProcess(), IntWinProcChangeProtectionFlags(), IntWinProcCreateProcessObject(), IntWinProcDeleteProcessObject(), IntWinProcDumpEgFlags(), IntWinProcEnforceProcessDep(), IntWinProcFindObjectByCr3(), IntWinProcFindObjectByEprocess(), IntWinProcFindObjectByUserCr3(), IntWinProcHandleCopyMemory(), IntWinProcHandleCreate(), IntWinProcHandleCreateInternal(), IntWinProcHandleDuplicate(), IntWinProcHandleInstrument(), IntWinProcHandleTerminate(), IntWinProcIsEnoughHeapAvailable(), IntWinProcIsPsActiveProcessHead(), IntWinProcIterateGuestProcesses(), IntWinProcLockCr3(), IntWinProcMapEprocess(), IntWinProcMarkAgent(), IntWinProcMarkAsSystemProcess(), IntWinProcPatchSpareValue(), IntWinProcPrepareInstrument(), IntWinProcProtect(), IntWinProcReadCommandLine(), IntWinProcRemoveProcess(), IntWinProcRemoveProtectedProcess(), IntWinProcSendAgentEvent(), IntWinProcSendDllEvent(), IntWinProcSendProcessEvent(), IntWinProcSendProcessExceptionEvent(), IntWinProcSwapIn(), IntWinProcSwapOut(), IntWinProcUninit(), IntWinProcUnlockCr3(), IntWinProcUnprotect(), IntWinProcUpdateProtection(), IntWinProcValidateSystemCr3(), IntWinProtectReadNtEat(), IntWinReadSid(), IntWinReadToken(), IntWinSDCheckAclIntegrity(), IntWinSDCheckIntegrity(), IntWinSDCheckSecDescIntegrity(), IntWinSDDumpSecDesc(), IntWinSDFetchSecDescAddress(), IntWinSDFetchSecDescValues(), IntWinSDGatherAcl(), IntWinSDIsAclEdited(), IntWinSDIsSecDescPtrAltered(), IntWinSDProtectSecDesc(), IntWinSDReadSecDesc(), IntWinSDSendAclIntegrityViolation(), IntWinSDSendSecDescIntViolation(), IntWinSelfMapCheckSelfMapEntry(), IntWinSelfMapDisableSelfMapEntryProtection(), IntWinSelfMapEnableSelfMapEntryProtection(), IntWinSelfMapGetAndCheckSelfMapEntry(), IntWinSelfMapHandleCr3SelfMapModification(), IntWinSelfMapHandleCr3SelfMapWrite(), IntWinSelfMapProtectSelfMapIndex(), IntWinSelfMapUnprotectSelfMapIndex(), IntWinSelfMapValidateSelfMapEntries(), IntWinSendCmdLineViolation(), IntWinStackHandleUserStackPagedOut(), IntWinStackTraceGet32(), IntWinStackTraceGet64(), IntWinStackTraceGetUser(), IntWinStackTraceGetUser32(), IntWinStackTraceGetUser64(), IntWinStackUserCheckIsPivoted(), IntWinStackUserTrapFrameGet32(), IntWinStackUserTrapFrameGet64(), IntWinStackUserTrapFrameGetGeneric(), IntWinStackWow64CheckIsPivoted(), IntWinSudCheckIntegrity(), IntWinSudHandleFieldModification(), IntWinSudHandleKernelSudExec(), IntWinSudHandleSudExec(), IntWinSudHandleUserSudExec(), IntWinSudProtectIntegrity(), IntWinSudProtectSudExec(), IntWinSudSendSudExecAlert(), IntWinSudSendSudIntegrityAlert(), IntWinSudUnprotectSudExec(), IntWinThrGetCurrentStackBaseAndLimit(), IntWinThrGetCurrentThread(), IntWinThrGetCurrentTib(), IntWinThrGetUmStackBaseAndLimitFromTib(), IntWinThrHandleQueueApc(), IntWinThrHandleThreadHijack(), IntWinThrIterateThreads(), IntWinThrPrepareApcHandler(), IntWinTokenCheckCurrentPrivileges(), IntWinTokenCheckIntegrity(), IntWinTokenFetchTokenAddress(), IntWinTokenPrivsCheckIntegrityOnProcess(), IntWinTokenPrivsHandleSwap(), IntWinTokenPrivsHandleWrite(), IntWinTokenPrivsProtectOnProcess(), IntWinTokenPrivsSendEptAlert(), IntWinTokenPrivsSendIntegrityAlert(), IntWinTokenPrivsShouldHook(), IntWinTokenPrivsUnprotectOnProcess(), IntWinTokenProtectPrivs(), IntWinTokenProtectPrivsInternal(), IntWinTokenPtrCheckIntegrityOnProcess(), IntWinTokenPtrIsStolen(), IntWinUmModCacheFillExports(), IntWinUmModCacheFillHeaders(), IntWinUmModCacheSetHeaders(), IntWinUmPathCreate(), IntWinUmPathFetchBySubsection(), IntWinUnprotectReadNtEat(), IntWinVadAdjustRange(), IntWinVadCreateObject(), IntWinVadDestroyObject(), IntWinVadFetchImageName(), IntWinVadFindNodeInGuestSpace(), IntWinVadHandleCommit(), IntWinVadHandleDeleteGeneric(), IntWinVadHandleDeleteVaRange(), IntWinVadHandleFinishVadDeletion(), IntWinVadHandleInsert(), IntWinVadHandleInsertGeneric(), IntWinVadHandleInsertMap(), IntWinVadHandleInsertPrivate(), IntWinVadHandlePageExecution(), IntWinVadHandleProtectGeneric(), IntWinVadHandleVirtualProtect(), IntWinVadImportProcessTree(), IntWinVadInOrderRecursiveTraversal(), IntWinVadIsExecSuspicious(), IntWinVadIsInTree(), IntWinVadMapShortVad(), IntWinVadProcImportMainModuleVad(), IntWinVadReimportProcessTree(), IntWinVadRemoveAllPages(), IntWinVadRemoveRange(), IntWinVadRescanVad(), IntWinVadShortDump(), and IntWinVadStaticInsertNodeIntoProcess().

Typedef Documentation

◆ INTSTATUS

typedef int INTSTATUS

The status data type.

This is organized in the same way NTSTATUS is organized:

|| Severity:2 | Customer: | Reserved | Facility | Code ||

Definition at line 24 of file introstatus.h.