.def -> .spec (based on amd64 branch with my fixes)

svn path=/trunk/; revision=39488
This commit is contained in:
Dmitry Chapyshev 2009-02-08 15:41:03 +00:00
parent aa6f582bd4
commit dbf1679196
3 changed files with 699 additions and 709 deletions

View file

@ -1,708 +0,0 @@
; $Id$
;
; advapi32.def
;
; ReactOS Operating System
;
LIBRARY advapi32.dll
EXPORTS
A_SHAFinal@8
A_SHAInit@4
A_SHAUpdate@12
AbortSystemShutdownA@4
AbortSystemShutdownW@4
AccessCheck@32
AccessCheckAndAuditAlarmA@44
AccessCheckAndAuditAlarmW@44
;AccessCheckByType
AccessCheckByTypeAndAuditAlarmA@64
AccessCheckByTypeAndAuditAlarmW@64
;AccessCheckByTypeResultList@44
AccessCheckByTypeResultListAndAuditAlarmA@64
AccessCheckByTypeResultListAndAuditAlarmByHandleA@68
AccessCheckByTypeResultListAndAuditAlarmByHandleW@68
AccessCheckByTypeResultListAndAuditAlarmW@64
AddAccessAllowedAce@16
AddAccessAllowedAceEx@20
AddAccessAllowedObjectAce@28
AddAccessDeniedAce@16
AddAccessDeniedAceEx@20
AddAccessDeniedObjectAce@28
AddAce@20
AddAuditAccessAce@24
AddAuditAccessAceEx@28
AddAuditAccessObjectAce@36
AddMandatoryAce@20
AddUsersToEncryptedFile@8
AdjustTokenGroups@24
AdjustTokenPrivileges@24
AllocateAndInitializeSid@44
AllocateLocallyUniqueId@4
AreAllAccessesGranted@8
AreAnyAccessesGranted@8
BackupEventLogA@8
BackupEventLogW@8
BuildExplicitAccessWithNameA@20
BuildExplicitAccessWithNameW@20
BuildImpersonateExplicitAccessWithNameA@24
BuildImpersonateExplicitAccessWithNameW@24
BuildImpersonateTrusteeA@8
BuildImpersonateTrusteeW@8
BuildSecurityDescriptorA@36
BuildSecurityDescriptorW@36
BuildTrusteeWithNameA@8
BuildTrusteeWithNameW@8
BuildTrusteeWithObjectsAndNameA@24
BuildTrusteeWithObjectsAndNameW@24
BuildTrusteeWithObjectsAndSidA@20
BuildTrusteeWithObjectsAndSidW@20
BuildTrusteeWithSidA@8
BuildTrusteeWithSidW@8
;CancelOverlappedAccess@4
ChangeServiceConfig2A@12
ChangeServiceConfig2W@12
ChangeServiceConfigA@44
ChangeServiceConfigW@44
CheckTokenMembership@12
ClearEventLogA@8
ClearEventLogW@8
;CloseCodeAuthzLevel@4
;CloseEncryptedFileRaw
CloseEventLog@4
CloseServiceHandle@4
;CloseTrace@8
CommandLineFromMsiDescriptor@12
;ComputeAccessTokenFromCodeAuthzLevel@20
ControlService@12
ControlServiceEx@16
;ControlTraceA@12
;ControlTraceW@12
;ConvertAccessToSecurityDescriptorA@20
;ConvertAccessToSecurityDescriptorW@20
;ConvertSDToStringSDRootDomainA@24
;ConvertSDToStringSDRootDomainW@24
;ConvertSecurityDescriptorToAccessA@28
;ConvertSecurityDescriptorToAccessNamedA=ConvertSecurityDescriptorToAccessA
;ConvertSecurityDescriptorToAccessNamedW=ConvertSecurityDescriptorToAccessW
;ConvertSecurityDescriptorToAccessW@28
ConvertSecurityDescriptorToStringSecurityDescriptorA@20
ConvertSecurityDescriptorToStringSecurityDescriptorW@20
ConvertSidToStringSidA@8
ConvertSidToStringSidW@8
;ConvertStringSDToSDDomainA@24
;ConvertStringSDToSDDomainW@24
;ConvertStringSDToSDRootDomainA@20
;ConvertStringSDToSDRootDomainW@20
ConvertStringSecurityDescriptorToSecurityDescriptorA@16
ConvertStringSecurityDescriptorToSecurityDescriptorW@16
ConvertStringSidToSidA@8
ConvertStringSidToSidW@8
ConvertToAutoInheritPrivateObjectSecurity@24
CopySid@12
;CreateCodeAuthzLevel@20
CreatePrivateObjectSecurity@24
CreatePrivateObjectSecurityEx@32
CreatePrivateObjectSecurityWithMultipleInheritance@36
CreateProcessAsUserA@44
;CreateProcessAsUserSecure
CreateProcessAsUserW@44
;CreateProcessWithLogonW
CreateProcessWithTokenW@36
CreateRestrictedToken@36
CreateServiceA@52
CreateServiceW@52
;CreateTraceInstanceId@8
CreateWellKnownSid@16
CredDeleteA@12
CredDeleteW@12
CredEnumerateA@16
CredEnumerateW@16
CredFree@4
CredGetSessionTypes@8
;CredGetTargetInfoA@12
;CredGetTargetInfoW@12
;CredIsMarshaledCredentialA@4
;CredIsMarshaledCredentialW@4
;CredMarshalCredentialA@12
;CredMarshalCredentialW@12
;CredProfileLoaded
CredReadA@16
CredReadDomainCredentialsA@16
CredReadDomainCredentialsW@16
CredReadW@16
;CredRenameA
;CredRenameW
CredUnmarshalCredentialA@12
CredUnmarshalCredentialW@12
CredWriteA@8
CredWriteDomainCredentialsA@12
CredWriteDomainCredentialsW@12
CredWriteW@8
;CredpConvertCredential
;CredpConvertTargetInfo
;CredpDecodeCredential
;CredpEncodeCredential
CryptAcquireContextA@20
CryptAcquireContextW@20
CryptContextAddRef@12
CryptCreateHash@20
CryptDecrypt@24
CryptDeriveKey@20
CryptDestroyHash@4
CryptDestroyKey@4
CryptDuplicateHash@16
CryptDuplicateKey@16
CryptEncrypt@28
CryptEnumProviderTypesA@24
CryptEnumProviderTypesW@24
CryptEnumProvidersA@24
CryptEnumProvidersW@24
CryptExportKey@24
CryptGenKey@16
CryptGenRandom@12
CryptGetDefaultProviderA@20
CryptGetDefaultProviderW@20
CryptGetHashParam@20
CryptGetKeyParam@20
CryptGetProvParam@20
CryptGetUserKey@12
CryptHashData@16
CryptHashSessionKey@12
CryptImportKey@24
CryptReleaseContext@8
CryptSetHashParam@16
CryptSetKeyParam@16
CryptSetProvParam@16
CryptSetProviderA@8
CryptSetProviderExA@16
CryptSetProviderExW@16
CryptSetProviderW@8
CryptSignHashA@24
CryptSignHashW@24
CryptVerifySignatureA@24
CryptVerifySignatureW@24
DecryptFileA@8
DecryptFileW@8
DeleteAce@8
DeleteService@4
DeregisterEventSource@4
DestroyPrivateObjectSecurity@4
;DuplicateEncryptionInfoFile
DuplicateToken@12
DuplicateTokenEx@24
;ElfBackupEventLogFileA@8
;ElfBackupEventLogFileW@8
;ElfChangeNotify@8
;ElfClearEventLogFileA@8
;ElfClearEventLogFileW@8
;ElfCloseEventLog@4
;ElfDeregisterEventSource@4
;ElfNumberOfRecords@8
;ElfOldestRecord@8
;ElfOpenBackupEventLogA@12
;ElfOpenBackupEventLogW@12
;ElfOpenEventLogA@12
;ElfOpenEventLogW@12
;ElfReadEventLogA@28
;ElfReadEventLogW@28
;ElfRegisterEventSourceA@12
;ElfRegisterEventSourceW@12
;ElfReportEventA@48
;ElfReportEventW@48
;EnableTrace
EncryptFileA@4
EncryptFileW@4
;EncryptedFileKeyInfo
EncryptionDisable@8
EnumDependentServicesA@24
EnumDependentServicesW@24
EnumServiceGroupW@36
EnumServicesStatusA@32
EnumServicesStatusExA@40
EnumServicesStatusExW@40
EnumServicesStatusW@32
;EnumerateTraceGuids
EqualDomainSid@12
EqualPrefixSid@8
EqualSid@8
FileEncryptionStatusA@8
FileEncryptionStatusW@8
FindFirstFreeAce@8
;FlushTraceA
;FlushTraceW
;FreeEncryptedFileKeyInfo
FreeEncryptionCertificateHashList@4
FreeInheritedFromArray@12
FreeSid@4
;GetAccessPermissionsForObjectA
;GetAccessPermissionsForObjectW
GetAce@12
GetAclInformation@16
GetAuditedPermissionsFromAclA@16
GetAuditedPermissionsFromAclW@16
GetCurrentHwProfileA@4
GetCurrentHwProfileW@4
GetEffectiveRightsFromAclA@12
GetEffectiveRightsFromAclW@12
;GetEventLogInformation
GetExplicitEntriesFromAclA@12=ADVAPI32.GetExplicitEntriesFromAclW
GetExplicitEntriesFromAclW@12
GetFileSecurityA@20
GetFileSecurityW@20
;GetInformationCodeAuthzLevelW
;GetInformationCodeAuthzPolicyW
GetInheritanceSourceA@40
GetInheritanceSourceW@40
GetKernelObjectSecurity@20
GetLengthSid@4
;GetLocalManagedApplicationData
;GetLocalManagedApplications
;GetManagedApplicationCategories
;GetManagedApplications
GetMultipleTrusteeA@4
GetMultipleTrusteeOperationA@4
GetMultipleTrusteeOperationW@4
GetMultipleTrusteeW@4
GetNamedSecurityInfoA@32
;GetNamedSecurityInfoExA
;GetNamedSecurityInfoExW
GetNamedSecurityInfoW@32
GetNumberOfEventLogRecords@8
GetOldestEventLogRecord@8
;GetOverlappedAccessResults
GetPrivateObjectSecurity@20
GetSecurityDescriptorControl@12
GetSecurityDescriptorDacl@16
GetSecurityDescriptorGroup@12
GetSecurityDescriptorLength@4=NTDLL.RtlLengthSecurityDescriptor
GetSecurityDescriptorOwner@12
GetSecurityDescriptorRMControl@8
GetSecurityDescriptorSacl@16
GetSecurityInfo@32
GetSecurityInfoExA@36
GetSecurityInfoExW@36
GetServiceDisplayNameA@16
GetServiceDisplayNameW@16
GetServiceKeyNameA@16
GetServiceKeyNameW@16
GetSidIdentifierAuthority@4
GetSidLengthRequired@4
GetSidSubAuthority@8
GetSidSubAuthorityCount@4
GetSiteSidFromToken@4
GetTokenInformation@20
GetTraceEnableFlags@8
GetTraceEnableLevel@8
GetTraceLoggerHandle@4
GetTrusteeFormA@4
GetTrusteeFormW@4
GetTrusteeNameA@4
GetTrusteeNameW@4
GetTrusteeTypeA@4
GetTrusteeTypeW@4
GetUserNameA@8
GetUserNameW@8
GetWindowsAccountDomainSid@12
;I_ScGetCurrentGroupStateW@12
;I_ScIsSecurityProcess
;I_ScPnPGetServiceName
;I_ScSendTSMessage
I_ScSetServiceBitsA@20
I_ScSetServiceBitsW@20
;IdentifyCodeAuthzLevelW
ImpersonateAnonymousToken@4
ImpersonateLoggedOnUser@4
ImpersonateNamedPipeClient@4
ImpersonateSelf@4
InitializeAcl@12
InitializeSecurityDescriptor@8
InitializeSid@12
InitiateSystemShutdownA@20
;InitiateSystemShutdownExA@24
InitiateSystemShutdownExW@24
InitiateSystemShutdownW@20
;InstallApplication
IsTextUnicode@12=NTDLL.RtlIsTextUnicode
IsTokenRestricted@4
;IsTokenUntrusted
IsValidAcl@4
IsValidSecurityDescriptor@4
IsValidSid@4
IsWellKnownSid@8
LockServiceDatabase@4
LogonUserA@24
;LogonUserExA
;LogonUserExW
LogonUserW@24
LookupAccountNameA@28
LookupAccountNameW@28
LookupAccountSidA@28
LookupAccountSidW@28
LookupPrivilegeDisplayNameA@20
LookupPrivilegeDisplayNameW@20
LookupPrivilegeNameA@16
LookupPrivilegeNameW@16
LookupPrivilegeValueA@12
LookupPrivilegeValueW@12
;LookupSecurityDescriptorPartsA@28
;LookupSecurityDescriptorPartsW@28
LsaAddAccountRights@16
;LsaAddPrivilegesToAccount@8
;LsaClearAuditLog@4
LsaClose@4
;LsaCreateAccount@16
;LsaCreateSecret@16
;LsaCreateTrustedDomain@16
;LsaCreateTrustedDomainEx
LsaDelete@4
;LsaDeleteTrustedDomain@8
LsaEnumerateAccountRights@16
;LsaEnumerateAccounts@20
LsaEnumerateAccountsWithUserRight@16
;LsaEnumeratePrivileges@20
;LsaEnumeratePrivilegesOfAccount@8
LsaEnumerateTrustedDomains@20
;LsaEnumerateTrustedDomainsEx
LsaFreeMemory@4
;LsaGetQuotasForAccount@8
;LsaGetRemoteUserName
;LsaGetSystemAccessAccount@8
LsaGetUserName@8
;LsaICLookupNames@32
;LsaICLookupNamesWithCreds
;LsaICLookupSids@32
;LsaICLookupSidsWithCreds
;LsaLookupNames@20
LsaLookupNames2@24
;LsaLookupPrivilegeDisplayName@16
;LsaLookupPrivilegeName@12
;LsaLookupPrivilegeValue@12
LsaLookupSids@20
LsaNtStatusToWinError@4
;LsaOpenAccount@16
LsaOpenPolicy@16
;LsaOpenPolicySce
;LsaOpenSecret@16
;LsaOpenTrustedDomain@16
;LsaOpenTrustedDomainByName
;LsaQueryDomainInformationPolicy
;LsaQueryForestTrustInformation
LsaQueryInfoTrustedDomain@12
LsaQueryInformationPolicy@12
;LsaQuerySecret@20
;LsaQuerySecurityObject@12
;LsaQueryTrustedDomainInfo@16
;LsaQueryTrustedDomainInfoByName
LsaRemoveAccountRights@20
;LsaRemovePrivilegesFromAccount@12
LsaRetrievePrivateData@12
LsaSetInformationPolicy@12
;LsaSetForestTrustInformation
;LsaSetInformationPolicy
;LsaSetInformationTrustedDomain@12
;LsaSetQuotasForAccount@8
;LsaSetSecret@12
;LsaSetSecurityObject@12
;LsaSetSystemAccessAccount@8
;LsaSetTrustedDomainInfoByName
;LsaSetTrustedDomainInformation@16
LsaStorePrivateData@12
MD4Final@4
MD4Init@4
MD4Update@12
MD5Final@4
MD5Init@4
MD5Update@12
;MSChapSrvChangePassword
;MSChapSrvChangePassword2
MakeAbsoluteSD@44
MakeAbsoluteSD2@8
MakeSelfRelativeSD@12
MapGenericMask@8=NTDLL.RtlMapGenericMask
NotifyBootConfigStatus@4
NotifyChangeEventLog@8
ObjectCloseAuditAlarmA@12
ObjectCloseAuditAlarmW@12
ObjectDeleteAuditAlarmA@12
ObjectDeleteAuditAlarmW@12
ObjectOpenAuditAlarmA@48
ObjectOpenAuditAlarmW@48
ObjectPrivilegeAuditAlarmA@24
ObjectPrivilegeAuditAlarmW@24
OpenBackupEventLogA@8
OpenBackupEventLogW@8
;OpenEncryptedFileRawA
;OpenEncryptedFileRawW
OpenEventLogA@8
OpenEventLogW@8
OpenProcessToken@12
OpenSCManagerA@12
OpenSCManagerW@12
OpenServiceA@12
OpenServiceW@12
OpenThreadToken@16
;OpenTraceA
;OpenTraceW
PrivilegeCheck@12
PrivilegedServiceAuditAlarmA@20
PrivilegedServiceAuditAlarmW@20
;ProcessIdleTasks
;ProcessTrace
;ProvAccessRightsToNTAccessMask ; ?
;QueryAllTracesA
;QueryAllTracesW
QueryRecoveryAgentsOnEncryptedFile@8
QuerySecurityAccessMask@8
QueryServiceConfig2A@20
QueryServiceConfig2W@20
QueryServiceConfigA@16
QueryServiceConfigW@16
QueryServiceLockStatusA@16
QueryServiceLockStatusW@16
QueryServiceObjectSecurity@20
QueryServiceStatus@8
QueryServiceStatusEx@20
;QueryTraceA
;QueryTraceW
QueryUsersOnEncryptedFile@8
;QueryWindows31FilesMigration@4
;ReadEncryptedFileRaw
ReadEventLogA@28
ReadEventLogW@28
RegCloseKey@4
RegConnectRegistryA@12
RegConnectRegistryW@12
RegCopyTreeA@12
RegCopyTreeW@12
RegCreateKeyA@12
RegCreateKeyExA@36
RegCreateKeyExW@36
RegCreateKeyW@12
RegDeleteKeyA@8
RegDeleteKeyW@8
RegDeleteKeyExA@16
RegDeleteKeyExW@16
RegDeleteKeyValueA@12
RegDeleteKeyValueW@12
RegDeleteTreeA@8
RegDeleteTreeW@8
RegDeleteValueA@8
RegDeleteValueW@8
RegDisablePredefinedCache@0
RegDisablePredefinedCacheEx@0
RegDisableReflectionKey@4
RegEnableReflectionKey@4
RegEnumKeyA@16
RegEnumKeyExA@32
RegEnumKeyExW@32
RegEnumKeyW@16
RegEnumValueA@32
RegEnumValueW@32
RegFlushKey@4
RegGetKeySecurity@16
RegGetValueA@28
RegGetValueW@28
RegLoadKeyA@12
RegLoadKeyW@12
RegLoadMUIStringA@28
RegLoadMUIStringW@28
RegNotifyChangeKeyValue@20
RegOpenCurrentUser@8
RegOpenKeyA@12
RegOpenKeyExA@20
RegOpenKeyExW@20
RegOpenKeyW@12
RegOpenUserClassesRoot@16
RegOverridePredefKey@8
RegQueryInfoKeyA@48
RegQueryInfoKeyW@48
RegQueryMultipleValuesA@20
RegQueryMultipleValuesW@20
RegQueryReflectionKey@8
RegQueryValueA@16
RegQueryValueExA@24
RegQueryValueExW@24
RegQueryValueW@16
RegReplaceKeyA@16
RegReplaceKeyW@16
RegRestoreKeyA@12
RegRestoreKeyW@12
RegSaveKeyA@12
RegSaveKeyExA@16
RegSaveKeyExW@16
RegSaveKeyW@12
RegSetKeySecurity@12
RegSetKeyValueA@24
RegSetKeyValueW@24
RegSetValueA@20
RegSetValueExA@24
RegSetValueExW@24
RegSetValueW@20
RegUnLoadKeyA@8
RegUnLoadKeyW@8
RegisterEventSourceA@8
RegisterEventSourceW@8
;RegisterIdleTask
RegisterServiceCtrlHandlerA@8
RegisterServiceCtrlHandlerExA@12
RegisterServiceCtrlHandlerExW@12
RegisterServiceCtrlHandlerW@8
RegisterTraceGuidsA@32
RegisterTraceGuidsW@32
;RemoveTraceCallback
RemoveUsersFromEncryptedFile@8
ReportEventA@36
ReportEventW@36
RevertToSelf@0
;SaferCloseLevel
;SaferComputeTokenFromLevel
;SaferCreateLevel
;SaferGetLevelInformation
;SaferGetPolicyInformation
;SaferIdentifyLevel
;SaferRecordEventLogEntry
;SaferSetLevelInformation
;SaferSetPolicyInformation
;SaferiChangeRegistryScope
;SaferiCompareTokenLevels
;SaferiIsExecutableFileType
;SaferiPopulateDefaultsInRegistry
;SaferiRecordEventLogEntry
;SaferiReplaceProcessThreadTokens
;SaferiSearchMatchingHashRules
SetAclInformation@16
;SetEntriesInAccessListA
;SetEntriesInAccessListW
SetEntriesInAclA@16
SetEntriesInAclW@16
;SetEntriesInAuditListA
;SetEntriesInAuditListW
SetFileSecurityA@12
SetFileSecurityW@12
;SetInformationCodeAuthzLevelW
;SetInformationCodeAuthzPolicyW
SetKernelObjectSecurity@12
SetNamedSecurityInfoA@28
;SetNamedSecurityInfoExA
;SetNamedSecurityInfoExW
SetNamedSecurityInfoW@28
SetPrivateObjectSecurity@20
;SetPrivateObjectSecurityEx
SetSecurityAccessMask@8
SetSecurityDescriptorControl@12
SetSecurityDescriptorDacl@16
SetSecurityDescriptorGroup@12
SetSecurityDescriptorOwner@12
SetSecurityDescriptorRMControl@8
SetSecurityDescriptorSacl@16
SetSecurityInfo@28
;SetSecurityInfoExA
;SetSecurityInfoExW
SetServiceBits@16
SetServiceObjectSecurity@12
SetServiceStatus@8
SetThreadToken@8
SetTokenInformation@16
;SetTraceCallback
;SetUserFileEncryptionKey
StartServiceA@12
StartServiceCtrlDispatcherA@4
StartServiceCtrlDispatcherW@4
StartServiceW@12
;StartTraceA
;StartTraceW
;StopTraceA
;StopTraceW
;SynchronizeWindows31FilesAndWindowsNTRegistry@16
SystemFunction001@12
SystemFunction002@12
SystemFunction003@8
SystemFunction004@12
SystemFunction005@12
SystemFunction006@8
SystemFunction007@8
SystemFunction008@12
SystemFunction009@12
SystemFunction010@12
SystemFunction011@12=ADVAPI32.SystemFunction010
SystemFunction012@12
SystemFunction013@12
SystemFunction014@12=ADVAPI32.SystemFunction012
SystemFunction015@12=ADVAPI32.SystemFunction013
SystemFunction016@12=ADVAPI32.SystemFunction012
SystemFunction017@12=ADVAPI32.SystemFunction013
SystemFunction018@12=ADVAPI32.SystemFunction012
SystemFunction019@12=ADVAPI32.SystemFunction013
SystemFunction020@12=ADVAPI32.SystemFunction012
SystemFunction021@12=ADVAPI32.SystemFunction013
SystemFunction022@12=ADVAPI32.SystemFunction012
SystemFunction023@12=ADVAPI32.SystemFunction013
SystemFunction024@12
SystemFunction025@12
SystemFunction026@12=ADVAPI32.SystemFunction024
SystemFunction027@12=ADVAPI32.SystemFunction025
SystemFunction028@8
SystemFunction029@8
SystemFunction030@8
SystemFunction031@8=ADVAPI32.SystemFunction030
SystemFunction032@8
SystemFunction033@8
SystemFunction034@8
SystemFunction035@4
SystemFunction036@8
SystemFunction040@12
SystemFunction041@12
TraceEvent@12
;TraceEventInstance
TraceMessage
;TraceMessageVa
TreeResetNamedSecurityInfoA@44
TreeResetNamedSecurityInfoW@44
;TrusteeAccessToObjectA
;TrusteeAccessToObjectW
;UninstallApplication
UnlockServiceDatabase@4
;UnregisterIdleTask
UnregisterTraceGuids@8
;UpdateTraceA
;UpdateTraceW
;WdmWmiServiceMain
;WmiCloseBlock
;WmiCloseTraceWithCursor
;WmiConvertTimestamp
;WmiDevInstToInstanceNameA
;WmiDevInstToInstanceNameW
;WmiEnumerateGuids
;WmiExecuteMethodA
;WmiExecuteMethodW
;WmiFileHandleToInstanceNameA
;WmiFileHandleToInstanceNameW
;WmiFreeBuffer
;WmiGetFirstTraceOffset
;WmiGetNextEvent
;WmiGetTraceHeader
;WmiMofEnumerateResourcesA
;WmiMofEnumerateResourcesW
;WmiNotificationRegistrationA
;WmiNotificationRegistrationW
;WmiOpenBlock
;WmiOpenTraceWithCursor
;WmiParseTraceEvent
;WmiQueryAllDataA
;WmiQueryAllDataMultipleA
;WmiQueryAllDataMultipleW
;WmiQueryAllDataW
;WmiQueryGuidInformation
;WmiQuerySingleInstanceA
;WmiQuerySingleInstanceMultipleA
;WmiQuerySingleInstanceMultipleW
;WmiQuerySingleInstanceW
;WmiReceiveNotificationsA
;WmiReceiveNotificationsW
;WmiSetSingleInstanceA
;WmiSetSingleInstanceW
;WmiSetSingleItemA
;WmiSetSingleItemW
;Wow64Win32ApiEntry
;WriteEncryptedFileRaw
; EOF

View file

@ -1,6 +1,6 @@
<module name="advapi32" type="win32dll" baseaddress="${BASEADDRESS_ADVAPI32}" installbase="system32" installname="advapi32.dll" unicode="yes">
<importlibrary definition="advapi32.def" />
<importlibrary definition="advapi32.spec" />
<include base="advapi32">.</include>
<include base="scm_client">.</include>
<include base="lsa_client">.</include>

View file

@ -0,0 +1,698 @@
@ stdcall A_SHAFinal(ptr ptr)
@ stdcall A_SHAInit(ptr)
@ stdcall A_SHAUpdate(ptr ptr long)
@ stdcall AbortSystemShutdownA(ptr)
@ stdcall AbortSystemShutdownW(ptr)
@ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr)
@ stdcall AccessCheckAndAuditAlarmA(str ptr str str ptr long ptr long ptr ptr ptr)
@ stdcall AccessCheckAndAuditAlarmW(wstr ptr wstr wstr ptr long ptr long ptr ptr ptr)
@ stub AccessCheckByType #(ptr ptr long long ptr long ptr ptr ptr ptr ptr)
@ stdcall AccessCheckByTypeAndAuditAlarmA(str ptr str str ptr ptr long long long ptr long ptr long ptr ptr ptr)
@ stdcall AccessCheckByTypeAndAuditAlarmW(wstr ptr wstr wstr ptr ptr long long long ptr long ptr long ptr ptr ptr)
@ stub AccessCheckByTypeResultList
@ stdcall AccessCheckByTypeResultListAndAuditAlarmA(str ptr str str ptr long long long long ptr long ptr long ptr ptr ptr)
@ stdcall AccessCheckByTypeResultListAndAuditAlarmByHandleA(str ptr ptr str str ptr long long long long ptr long ptr long ptr ptr ptr)
@ stdcall AccessCheckByTypeResultListAndAuditAlarmByHandleW(wstr ptr ptr wstr wstr ptr long long long long ptr long ptr long ptr ptr ptr)
@ stdcall AccessCheckByTypeResultListAndAuditAlarmW(wstr ptr wstr wstr ptr long long long long ptr long ptr long ptr ptr ptr)
@ stdcall AddAccessAllowedAce(ptr long long ptr)
@ stdcall AddAccessAllowedAceEx(ptr long long long ptr)
@ stdcall AddAccessAllowedObjectAce(ptr long long long ptr ptr ptr)
@ stdcall AddAccessDeniedAce(ptr long long ptr)
@ stdcall AddAccessDeniedAceEx(ptr long long long ptr)
@ stdcall AddAccessDeniedObjectAce(ptr long long long ptr ptr ptr)
@ stdcall AddAce(ptr long long ptr long)
@ stdcall AddAuditAccessAce(ptr long long ptr long long)
@ stdcall AddAuditAccessAceEx(ptr long long long ptr long long)
@ stdcall AddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long)
@ stdcall AddMandatoryAce(ptr long long long ptr)
@ stdcall AddUsersToEncryptedFile(wstr ptr)
@ stdcall AdjustTokenGroups(long long ptr long ptr ptr)
@ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr)
@ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr)
@ stdcall AllocateLocallyUniqueId(ptr)
@ stdcall AreAllAccessesGranted(long long)
@ stdcall AreAnyAccessesGranted(long long)
@ stdcall BackupEventLogA(long str)
@ stdcall BackupEventLogW(long wstr)
@ stdcall BuildExplicitAccessWithNameA(ptr str long long long)
@ stdcall BuildExplicitAccessWithNameW(ptr wstr long long long)
@ stdcall BuildImpersonateExplicitAccessWithNameA(ptr str ptr long long long)
@ stdcall BuildImpersonateExplicitAccessWithNameW(ptr wstr ptr long long long)
@ stdcall BuildImpersonateTrusteeA(ptr ptr)
@ stdcall BuildImpersonateTrusteeW(ptr ptr)
@ stdcall BuildSecurityDescriptorA(ptr ptr long ptr long ptr ptr ptr ptr)
@ stdcall BuildSecurityDescriptorW(ptr ptr long ptr long ptr ptr ptr ptr)
@ stdcall BuildTrusteeWithNameA(ptr str)
@ stdcall BuildTrusteeWithNameW(ptr wstr)
@ stdcall BuildTrusteeWithObjectsAndNameA(ptr ptr long str str str)
@ stdcall BuildTrusteeWithObjectsAndNameW(ptr ptr long wstr wstr wstr)
@ stdcall BuildTrusteeWithObjectsAndSidA(ptr ptr ptr ptr ptr)
@ stdcall BuildTrusteeWithObjectsAndSidW(ptr ptr ptr ptr ptr)
@ stdcall BuildTrusteeWithSidA(ptr ptr)
@ stdcall BuildTrusteeWithSidW(ptr ptr)
@ stub CancelOverlappedAccess
@ stdcall ChangeServiceConfig2A(long long ptr)
@ stdcall ChangeServiceConfig2W(long long ptr)
@ stdcall ChangeServiceConfigA(long long long long wstr str ptr str str str str)
@ stdcall ChangeServiceConfigW(long long long long wstr wstr ptr wstr wstr wstr wstr)
@ stdcall CheckTokenMembership(long ptr ptr)
@ stdcall ClearEventLogA(long str)
@ stdcall ClearEventLogW(long wstr)
@ stub CloseCodeAuthzLevel
@ stub CloseEncryptedFileRaw
@ stdcall CloseEventLog(long)
@ stdcall CloseServiceHandle(long)
@ stub CloseTrace
@ stdcall CommandLineFromMsiDescriptor(wstr ptr ptr)
@ stub ComputeAccessTokenFromCodeAuthzLevel
@ stdcall ControlService(long long ptr)
@ stdcall ControlServiceEx(ptr long long ptr)
@ stub ControlTraceA
@ stub ControlTraceW
@ stub ConvertAccessToSecurityDescriptorA
@ stub ConvertAccessToSecurityDescriptorW
@ stub ConvertSDToStringSDRootDomainA
@ stub ConvertSDToStringSDRootDomainW
@ stub ConvertSecurityDescriptorToAccessA
@ stub ConvertSecurityDescriptorToAccessNamedA #ConvertSecurityDescriptorToAccessA
@ stub ConvertSecurityDescriptorToAccessNamedW #ConvertSecurityDescriptorToAccessW
@ stub ConvertSecurityDescriptorToAccessW
@ stdcall ConvertSecurityDescriptorToStringSecurityDescriptorA(ptr long long ptr ptr)
@ stdcall ConvertSecurityDescriptorToStringSecurityDescriptorW(ptr long long ptr ptr)
@ stdcall ConvertSidToStringSidA(ptr ptr)
@ stdcall ConvertSidToStringSidW(ptr ptr)
@ stub ConvertStringSDToSDDomainA
@ stub ConvertStringSDToSDDomainW
@ stub ConvertStringSDToSDRootDomainA
@ stub ConvertStringSDToSDRootDomainW
@ stdcall ConvertStringSecurityDescriptorToSecurityDescriptorA(str long ptr ptr)
@ stdcall ConvertStringSecurityDescriptorToSecurityDescriptorW(wstr long ptr ptr)
@ stdcall ConvertStringSidToSidA(ptr ptr)
@ stdcall ConvertStringSidToSidW(ptr ptr)
@ stdcall ConvertToAutoInheritPrivateObjectSecurity(ptr ptr ptr ptr long ptr)
@ stdcall CopySid(long ptr ptr)
@ stub CreateCodeAuthzLevel
@ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr)
@ stdcall CreatePrivateObjectSecurityEx(ptr ptr ptr ptr long long ptr ptr)
@ stdcall CreatePrivateObjectSecurityWithMultipleInheritance(ptr ptr ptr ptr long long long ptr ptr)
@ stdcall CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr)
@ stub CreateProcessAsUserSecure
@ stdcall CreateProcessAsUserW(long str str ptr ptr long long ptr str ptr ptr)
@ stub CreateProcessWithLogonW #(wstr wstr wstr long wstr wstr long ptr wstr ptr ptr)
@ stdcall CreateProcessWithTokenW(ptr long wstr wstr long ptr wstr ptr ptr)
@ stdcall CreateRestrictedToken(long long long ptr long ptr long ptr ptr)
@ stdcall CreateServiceA(long ptr ptr long long long long ptr ptr ptr ptr ptr ptr)
@ stdcall CreateServiceW(long ptr ptr long long long long ptr ptr ptr ptr ptr ptr)
@ stub CreateTraceInstanceId
@ stdcall CreateWellKnownSid(long ptr ptr ptr)
@ stdcall CredDeleteA(str long long)
@ stdcall CredDeleteW(wstr long long)
@ stdcall CredEnumerateA(str long ptr ptr)
@ stdcall CredEnumerateW(wstr long ptr ptr)
@ stdcall CredFree(ptr)
@ stdcall CredGetSessionTypes(long ptr)
@ stub CredGetTargetInfoA
@ stub CredGetTargetInfoW
@ stub CredIsMarshaledCredentialA
@ stub CredIsMarshaledCredentialW
@ stub CredMarshalCredentialA
@ stub CredMarshalCredentialW
@ stub CredProfileLoaded
@ stdcall CredReadA(str long long ptr)
@ stdcall CredReadDomainCredentialsA(ptr long ptr ptr)
@ stdcall CredReadDomainCredentialsW(ptr long ptr ptr)
@ stdcall CredReadW(wstr long long ptr)
@ stub CredRenameA
@ stub CredRenameW
@ stdcall CredUnmarshalCredentialA(str ptr ptr)
@ stdcall CredUnmarshalCredentialW(wstr ptr ptr)
@ stdcall CredWriteA(ptr long)
@ stdcall CredWriteDomainCredentialsA(ptr ptr long)
@ stdcall CredWriteDomainCredentialsW(ptr ptr long)
@ stdcall CredWriteW(ptr long)
@ stub CredpConvertCredential
@ stub CredpConvertTargetInfo
@ stub CredpDecodeCredential
@ stub CredpEncodeCredential
@ stdcall CryptAcquireContextA(ptr str str long long)
@ stdcall CryptAcquireContextW(ptr wstr wstr long long)
@ stdcall CryptContextAddRef(long ptr long)
@ stdcall CryptCreateHash(long long long long ptr)
@ stdcall CryptDecrypt(long long long long ptr ptr)
@ stdcall CryptDeriveKey(long long long long ptr)
@ stdcall CryptDestroyHash(long)
@ stdcall CryptDestroyKey(long)
@ stdcall CryptDuplicateHash(long ptr long ptr)
@ stdcall CryptDuplicateKey(long ptr long ptr)
@ stdcall CryptEncrypt(long long long long ptr ptr long)
@ stdcall CryptEnumProviderTypesA(long ptr long ptr ptr ptr)
@ stdcall CryptEnumProviderTypesW(long ptr long ptr ptr ptr)
@ stdcall CryptEnumProvidersA(long ptr long ptr ptr ptr)
@ stdcall CryptEnumProvidersW(long ptr long ptr ptr ptr)
@ stdcall CryptExportKey(long long long long ptr ptr)
@ stdcall CryptGenKey(long long long ptr)
@ stdcall CryptGenRandom(long long ptr)
@ stdcall CryptGetDefaultProviderA(long ptr long ptr ptr)
@ stdcall CryptGetDefaultProviderW(long ptr long ptr ptr)
@ stdcall CryptGetHashParam(long long ptr ptr long)
@ stdcall CryptGetKeyParam(long long ptr ptr long)
@ stdcall CryptGetProvParam(long long ptr ptr long)
@ stdcall CryptGetUserKey(long long ptr)
@ stdcall CryptHashData(long ptr long long)
@ stdcall CryptHashSessionKey(long long long)
@ stdcall CryptImportKey(long ptr long long long ptr)
@ stdcall CryptReleaseContext(long long)
@ stdcall CryptSetHashParam(long long ptr long)
@ stdcall CryptSetKeyParam(long long ptr long)
@ stdcall CryptSetProvParam(long long ptr long)
@ stdcall CryptSetProviderA(str long)
@ stdcall CryptSetProviderExA(str long ptr long)
@ stdcall CryptSetProviderExW(wstr long ptr long)
@ stdcall CryptSetProviderW(wstr long)
@ stdcall CryptSignHashA(long long ptr long ptr ptr)
@ stdcall CryptSignHashW(long long ptr long ptr ptr)
@ stdcall CryptVerifySignatureA(long ptr long long ptr long)
@ stdcall CryptVerifySignatureW(long ptr long long ptr long)
@ stdcall DecryptFileA(str long)
@ stdcall DecryptFileW(wstr long)
@ stdcall DeleteAce(ptr long)
@ stdcall DeleteService(long)
@ stdcall DeregisterEventSource(long)
@ stdcall DestroyPrivateObjectSecurity(ptr)
@ stub DuplicateEncryptionInfoFile
@ stdcall DuplicateToken(long long ptr)
@ stdcall DuplicateTokenEx(long long ptr long long ptr)
@ stub ElfBackupEventLogFileA
@ stub ElfBackupEventLogFileW
@ stub ElfChangeNotify
@ stub ElfClearEventLogFileA
@ stub ElfClearEventLogFileW
@ stub ElfCloseEventLog
@ stub ElfDeregisterEventSource
@ stub ElfNumberOfRecords
@ stub ElfOldestRecord
@ stub ElfOpenBackupEventLogA
@ stub ElfOpenBackupEventLogW
@ stub ElfOpenEventLogA
@ stub ElfOpenEventLogW
@ stub ElfReadEventLogA
@ stub ElfReadEventLogW
@ stub ElfRegisterEventSourceA
@ stub ElfRegisterEventSourceW
@ stub ElfReportEventA
@ stub ElfReportEventW
@ stub EnableTrace
@ stdcall EncryptFileA(str)
@ stdcall EncryptFileW(wstr)
@ stub EncryptedFileKeyInfo
@ stdcall EncryptionDisable(wstr long)
@ stdcall EnumDependentServicesA(long long ptr long ptr ptr)
@ stdcall EnumDependentServicesW(long long ptr long ptr ptr)
@ stdcall EnumServiceGroupW(ptr long long ptr long ptr ptr ptr wstr)
@ stdcall EnumServicesStatusA(long long long ptr long ptr ptr ptr)
@ stdcall EnumServicesStatusExA(long long long long ptr long ptr ptr ptr str)
@ stdcall EnumServicesStatusExW(long long long long ptr long ptr ptr ptr wstr)
@ stdcall EnumServicesStatusW(long long long ptr long ptr ptr ptr)
@ stub EnumerateTraceGuids
@ stdcall EqualDomainSid(ptr ptr ptr)
@ stdcall EqualPrefixSid(ptr ptr)
@ stdcall EqualSid(ptr ptr)
@ stdcall FileEncryptionStatusA(str ptr)
@ stdcall FileEncryptionStatusW(wstr ptr)
@ stdcall FindFirstFreeAce(ptr ptr)
@ stub FlushTraceA
@ stub FlushTraceW
@ stub FreeEncryptedFileKeyInfo
@ stdcall FreeEncryptionCertificateHashList(ptr)
@ stdcall FreeInheritedFromArray(ptr long ptr)
@ stdcall FreeSid(ptr)
@ stub GetAccessPermissionsForObjectA
@ stub GetAccessPermissionsForObjectW
@ stdcall GetAce(ptr long ptr)
@ stdcall GetAclInformation(ptr ptr long long)
@ stdcall GetAuditedPermissionsFromAclA(ptr ptr ptr ptr)
@ stdcall GetAuditedPermissionsFromAclW(ptr ptr ptr ptr)
@ stdcall GetCurrentHwProfileA(ptr)
@ stdcall GetCurrentHwProfileW(ptr)
@ stdcall GetEffectiveRightsFromAclA(ptr ptr ptr)
@ stdcall GetEffectiveRightsFromAclW(ptr ptr ptr)
@ stub GetEventLogInformation
@ stdcall GetExplicitEntriesFromAclA(ptr ptr ptr) advapi32.GetExplicitEntriesFromAclW
@ stdcall GetExplicitEntriesFromAclW(ptr ptr ptr)
@ stdcall GetFileSecurityA(str long ptr long ptr)
@ stdcall GetFileSecurityW(wstr long ptr long ptr)
@ stub GetInformationCodeAuthzLevelW
@ stub GetInformationCodeAuthzPolicyW
@ stdcall GetInheritanceSourceA(str long long long ptr long ptr ptr ptr ptr)
@ stdcall GetInheritanceSourceW(wstr long long long ptr long ptr ptr ptr ptr)
@ stdcall GetKernelObjectSecurity(long long ptr long ptr)
@ stdcall GetLengthSid(ptr)
@ stub GetLocalManagedApplicationData
@ stub GetLocalManagedApplications
@ stub GetManagedApplicationCategories
@ stub GetManagedApplications
@ stdcall GetMultipleTrusteeA(ptr)
@ stdcall GetMultipleTrusteeOperationA(ptr)
@ stdcall GetMultipleTrusteeOperationW(ptr)
@ stdcall GetMultipleTrusteeW(ptr)
@ stdcall GetNamedSecurityInfoA(str long long ptr ptr ptr ptr ptr)
@ stub GetNamedSecurityInfoExA
@ stub GetNamedSecurityInfoExW
@ stdcall GetNamedSecurityInfoW(wstr long long ptr ptr ptr ptr ptr)
@ stdcall GetNumberOfEventLogRecords(long ptr)
@ stdcall GetOldestEventLogRecord(long ptr)
@ stub GetOverlappedAccessResults
@ stdcall GetPrivateObjectSecurity(ptr long ptr long ptr)
@ stdcall GetSecurityDescriptorControl(ptr ptr ptr)
@ stdcall GetSecurityDescriptorDacl(ptr ptr ptr ptr)
@ stdcall GetSecurityDescriptorGroup(ptr ptr ptr)
@ stdcall GetSecurityDescriptorLength(ptr) ntdll.RtlLengthSecurityDescriptor
@ stdcall GetSecurityDescriptorOwner(ptr ptr ptr)
@ stdcall GetSecurityDescriptorRMControl(ptr ptr)
@ stdcall GetSecurityDescriptorSacl(ptr ptr ptr ptr)
@ stdcall GetSecurityInfo(long long long ptr ptr ptr ptr ptr)
@ stdcall GetSecurityInfoExA(long long long str str ptr ptr ptr ptr)
@ stdcall GetSecurityInfoExW(long long long wstr wstr ptr ptr ptr ptr)
@ stdcall GetServiceDisplayNameA(ptr str ptr ptr)
@ stdcall GetServiceDisplayNameW(ptr wstr ptr ptr)
@ stdcall GetServiceKeyNameA(long str ptr ptr)
@ stdcall GetServiceKeyNameW(long wstr ptr ptr)
@ stdcall GetSidIdentifierAuthority(ptr)
@ stdcall GetSidLengthRequired(long)
@ stdcall GetSidSubAuthority(ptr long)
@ stdcall GetSidSubAuthorityCount(ptr)
@ stdcall GetSiteSidFromToken(ptr)
@ stdcall GetTokenInformation(long long ptr long ptr)
@ stdcall GetTraceEnableFlags(double)
@ stdcall GetTraceEnableLevel(double)
@ stdcall GetTraceLoggerHandle(ptr)
@ stdcall GetTrusteeFormA(ptr)
@ stdcall GetTrusteeFormW(ptr)
@ stdcall GetTrusteeNameA(ptr)
@ stdcall GetTrusteeNameW(ptr)
@ stdcall GetTrusteeTypeA(ptr)
@ stdcall GetTrusteeTypeW(ptr)
@ stdcall GetUserNameA(ptr ptr)
@ stdcall GetUserNameW(ptr ptr)
@ stdcall GetWindowsAccountDomainSid(ptr ptr ptr)
@ stub I_ScGetCurrentGroupStateW
@ stub I_ScIsSecurityProcess
@ stub I_ScPnPGetServiceName
@ stub I_ScSendTSMessage
@ stdcall I_ScSetServiceBitsA(ptr long long long str)
@ stdcall I_ScSetServiceBitsW(ptr long long long wstr)
@ stub IdentifyCodeAuthzLevelW
@ stdcall ImpersonateAnonymousToken(ptr)
@ stdcall ImpersonateLoggedOnUser(ptr)
@ stdcall ImpersonateNamedPipeClient(ptr)
@ stdcall ImpersonateSelf(long)
@ stdcall InitializeAcl(ptr long long)
@ stdcall InitializeSecurityDescriptor(ptr long)
@ stdcall InitializeSid(ptr ptr long)
@ stdcall InitiateSystemShutdownA(str str long long long)
@ stub InitiateSystemShutdownExA #(str str long long long long)
@ stdcall InitiateSystemShutdownExW(wstr wstr long long long long)
@ stdcall InitiateSystemShutdownW(str str long long long)
@ stub InstallApplication
@ stdcall IsTextUnicode(ptr long ptr) ntdll.RtlIsTextUnicode
@ stdcall IsTokenRestricted(ptr)
@ stub IsTokenUntrusted
@ stdcall IsValidAcl(ptr)
@ stdcall IsValidSecurityDescriptor(ptr)
@ stdcall IsValidSid(ptr)
@ stdcall IsWellKnownSid(ptr long)
@ stdcall LockServiceDatabase(ptr)
@ stdcall LogonUserA(str str str long long ptr)
@ stub LogonUserExA
@ stub LogonUserExW
@ stdcall LogonUserW(wstr wstr wstr long long ptr)
@ stdcall LookupAccountNameA(str str ptr ptr ptr ptr ptr)
@ stdcall LookupAccountNameW(wstr wstr ptr ptr ptr ptr ptr)
@ stdcall LookupAccountSidA(ptr ptr ptr ptr ptr ptr ptr)
@ stdcall LookupAccountSidW(ptr ptr ptr ptr ptr ptr ptr)
@ stdcall LookupPrivilegeDisplayNameA(str str str ptr ptr)
@ stdcall LookupPrivilegeDisplayNameW(wstr wstr wstr ptr ptr)
@ stdcall LookupPrivilegeNameA(str ptr ptr long)
@ stdcall LookupPrivilegeNameW(wstr ptr ptr long)
@ stdcall LookupPrivilegeValueA(ptr ptr ptr)
@ stdcall LookupPrivilegeValueW(ptr ptr ptr)
@ stub LookupSecurityDescriptorPartsA
@ stub LookupSecurityDescriptorPartsW
@ stdcall LsaAddAccountRights(ptr ptr ptr long)
@ stub LsaAddPrivilegesToAccount
@ stub LsaClearAuditLog
@ stdcall LsaClose(ptr)
@ stub LsaCreateAccount
@ stub LsaCreateSecret
@ stub LsaCreateTrustedDomain
@ stdcall LsaCreateTrustedDomainEx(ptr ptr ptr long ptr)
@ stdcall LsaDelete(ptr)
@ stdcall LsaDeleteTrustedDomain(ptr ptr)
@ stdcall LsaEnumerateAccountRights(ptr ptr ptr ptr)
@ stub LsaEnumerateAccounts
@ stdcall LsaEnumerateAccountsWithUserRight(ptr ptr ptr ptr)
@ stub LsaEnumeratePrivileges
@ stub LsaEnumeratePrivilegesOfAccount
@ stdcall LsaEnumerateTrustedDomains(ptr ptr ptr long ptr)
@ stdcall LsaEnumerateTrustedDomainsEx(ptr ptr ptr long ptr)
@ stdcall LsaFreeMemory(ptr)
@ stub LsaGetQuotasForAccount
@ stub LsaGetRemoteUserName
@ stub LsaGetSystemAccessAccount
@ stdcall LsaGetUserName(ptr ptr)
@ stub LsaICLookupNames
@ stub LsaICLookupNamesWithCreds
@ stub LsaICLookupSids
@ stub LsaICLookupSidsWithCreds
@ stdcall LsaLookupNames(long long ptr ptr ptr)
@ stdcall LsaLookupNames2(ptr long long ptr ptr ptr)
@ stub LsaLookupPrivilegeDisplayName
@ stub LsaLookupPrivilegeName
@ stub LsaLookupPrivilegeValue
@ stdcall LsaLookupSids(ptr long ptr ptr ptr)
@ stdcall LsaNtStatusToWinError(long)
@ stub LsaOpenAccount
@ stdcall LsaOpenPolicy(long long long long)
@ stub LsaOpenPolicySce
@ stub LsaOpenSecret
@ stub LsaOpenTrustedDomain
@ stdcall LsaOpenTrustedDomainByName(ptr ptr long ptr)
@ stub LsaQueryDomainInformationPolicy
@ stub LsaQueryForestTrustInformation
@ stdcall LsaQueryInfoTrustedDomain(long long long)
@ stdcall LsaQueryInformationPolicy(ptr long ptr)
@ stub LsaQuerySecret
@ stub LsaQuerySecurityObject
@ stdcall LsaQueryTrustedDomainInfo(ptr ptr long ptr)
@ stdcall LsaQueryTrustedDomainInfoByName(ptr ptr long ptr)
@ stdcall LsaRemoveAccountRights(ptr ptr long ptr long)
@ stub LsaRemovePrivilegesFromAccount
@ stdcall LsaRetrievePrivateData(ptr ptr ptr)
@ stdcall LsaSetInformationPolicy(long long ptr)
@ stub LsaSetForestTrustInformation
@ stub LsaSetInformationTrustedDomain
@ stub LsaSetQuotasForAccount
@ stub LsaSetSecret
@ stub LsaSetSecurityObject
@ stub LsaSetSystemAccessAccount
@ stdcall LsaSetTrustedDomainInfoByName(ptr ptr long ptr)
@ stdcall LsaSetTrustedDomainInformation(ptr ptr long ptr)
@ stdcall LsaStorePrivateData(ptr ptr ptr)
@ stdcall MD4Final(ptr)
@ stdcall MD4Init(ptr)
@ stdcall MD4Update(ptr ptr long)
@ stdcall MD5Final(ptr)
@ stdcall MD5Init(ptr)
@ stdcall MD5Update(ptr ptr long)
@ stub MSChapSrvChangePassword
@ stub MSChapSrvChangePassword2
@ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
@ stdcall MakeAbsoluteSD2(ptr ptr)
@ stdcall MakeSelfRelativeSD(ptr ptr ptr)
@ stdcall MapGenericMask(ptr ptr) ntdll.RtlMapGenericMask
@ stdcall NotifyBootConfigStatus(long)
@ stdcall NotifyChangeEventLog(long long)
@ stdcall ObjectCloseAuditAlarmA(str ptr long)
@ stdcall ObjectCloseAuditAlarmW(wstr ptr long)
@ stdcall ObjectDeleteAuditAlarmA(str ptr long)
@ stdcall ObjectDeleteAuditAlarmW(wstr ptr long)
@ stdcall ObjectOpenAuditAlarmA(str ptr str str ptr long long long ptr long long ptr)
@ stdcall ObjectOpenAuditAlarmW(wstr ptr wstr wstr ptr long long long ptr long long ptr)
@ stdcall ObjectPrivilegeAuditAlarmA(str ptr long long ptr long)
@ stdcall ObjectPrivilegeAuditAlarmW(wstr ptr long long ptr long)
@ stdcall OpenBackupEventLogA(str str)
@ stdcall OpenBackupEventLogW(wstr wstr)
@ stub OpenEncryptedFileRawA
@ stub OpenEncryptedFileRawW
@ stdcall OpenEventLogA(str str)
@ stdcall OpenEventLogW(wstr wstr)
@ stdcall OpenProcessToken(long long ptr)
@ stdcall OpenSCManagerA(str str long)
@ stdcall OpenSCManagerW(wstr wstr long)
@ stdcall OpenServiceA(long str long)
@ stdcall OpenServiceW(long wstr long)
@ stdcall OpenThreadToken(long long long ptr)
@ stub OpenTraceA
@ stub OpenTraceW
@ stdcall PrivilegeCheck(ptr ptr ptr)
@ stdcall PrivilegedServiceAuditAlarmA(str str long ptr long)
@ stdcall PrivilegedServiceAuditAlarmW(wstr wstr long ptr long)
@ stub ProcessIdleTasks
@ stub ProcessTrace
@ stub ProvAccessRightsToNTAccessMask # ?
@ stub QueryAllTracesA
@ stub QueryAllTracesW
@ stdcall QueryRecoveryAgentsOnEncryptedFile(wstr ptr)
@ stdcall QuerySecurityAccessMask(long ptr)
@ stdcall QueryServiceConfig2A(long long ptr long ptr)
@ stdcall QueryServiceConfig2W(long long ptr long ptr)
@ stdcall QueryServiceConfigA(long ptr long ptr)
@ stdcall QueryServiceConfigW(long ptr long ptr)
@ stdcall QueryServiceLockStatusA(long ptr long ptr)
@ stdcall QueryServiceLockStatusW(long ptr long ptr)
@ stdcall QueryServiceObjectSecurity(long long ptr long ptr)
@ stdcall QueryServiceStatus(long ptr)
@ stdcall QueryServiceStatusEx(long long ptr long ptr)
@ stub QueryTraceA
@ stub QueryTraceW
@ stdcall QueryUsersOnEncryptedFile(wstr ptr)
@ stub QueryWindows31FilesMigration #(long)
@ stub ReadEncryptedFileRaw
@ stdcall ReadEventLogA(long long long ptr long ptr ptr)
@ stdcall ReadEventLogW(long long long ptr long ptr ptr)
@ stdcall RegCloseKey(long)
@ stdcall RegConnectRegistryA(str long ptr)
@ stdcall RegConnectRegistryW(wstr long ptr)
@ stdcall RegCopyTreeA(ptr str ptr)
@ stdcall RegCopyTreeW(ptr wstr ptr)
@ stdcall RegCreateKeyA(long str ptr)
@ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr)
@ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr)
@ stdcall RegCreateKeyW(long wstr ptr)
@ stdcall RegDeleteKeyA(long str)
@ stdcall RegDeleteKeyW(long wstr)
@ stdcall RegDeleteKeyExA(ptr str long long)
@ stdcall RegDeleteKeyExW(ptr wstr long long)
@ stdcall RegDeleteKeyValueA(ptr str str)
@ stdcall RegDeleteKeyValueW(ptr wstr wstr)
@ stdcall RegDeleteTreeA(long str)
@ stdcall RegDeleteTreeW(long wstr)
@ stdcall RegDeleteValueA(long str)
@ stdcall RegDeleteValueW(long wstr)
@ stdcall RegDisablePredefinedCache()
@ stdcall RegDisablePredefinedCacheEx()
@ stdcall RegDisableReflectionKey(ptr)
@ stdcall RegEnableReflectionKey(ptr)
@ stdcall RegEnumKeyA(long long ptr long)
@ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr)
@ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr)
@ stdcall RegEnumKeyW(long long ptr long)
@ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr)
@ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr)
@ stdcall RegFlushKey(long)
@ stdcall RegGetKeySecurity(long long ptr ptr)
@ stdcall RegGetValueA(long str str long ptr ptr ptr)
@ stdcall RegGetValueW(long wstr wstr long ptr ptr ptr)
@ stdcall RegLoadKeyA(long str str)
@ stdcall RegLoadKeyW(long wstr wstr)
@ stdcall RegLoadMUIStringA(long str str long ptr long str)
@ stdcall RegLoadMUIStringW(long wstr wstr long ptr long wstr)
@ stdcall RegNotifyChangeKeyValue(long long long long long)
@ stdcall RegOpenCurrentUser(long ptr)
@ stdcall RegOpenKeyA(long str ptr)
@ stdcall RegOpenKeyExA(long str long long ptr)
@ stdcall RegOpenKeyExW(long wstr long long ptr)
@ stdcall RegOpenKeyW(long wstr ptr)
@ stdcall RegOpenUserClassesRoot(ptr long long ptr)
@ stdcall RegOverridePredefKey(long long)
@ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
@ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
@ stdcall RegQueryMultipleValuesA(long ptr long ptr ptr)
@ stdcall RegQueryMultipleValuesW(long ptr long ptr ptr)
@ stdcall RegQueryReflectionKey(ptr ptr)
@ stdcall RegQueryValueA(long str ptr ptr)
@ stdcall RegQueryValueExA(long str ptr ptr ptr ptr)
@ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr)
@ stdcall RegQueryValueW(long wstr ptr ptr)
@ stdcall RegReplaceKeyA(long str str str)
@ stdcall RegReplaceKeyW(long wstr wstr wstr)
@ stdcall RegRestoreKeyA(long str long)
@ stdcall RegRestoreKeyW(long wstr long)
@ stdcall RegSaveKeyA(long ptr ptr)
@ stdcall RegSaveKeyExA(long str ptr long)
@ stdcall RegSaveKeyExW(long str ptr long)
@ stdcall RegSaveKeyW(long ptr ptr)
@ stdcall RegSetKeySecurity(long long ptr)
@ stdcall RegSetKeyValueA(long str str long ptr long)
@ stdcall RegSetKeyValueW(long wstr wstr long ptr long)
@ stdcall RegSetValueA(long str long ptr long)
@ stdcall RegSetValueExA(long str long long ptr long)
@ stdcall RegSetValueExW(long wstr long long ptr long)
@ stdcall RegSetValueW(long wstr long ptr long)
@ stdcall RegUnLoadKeyA(long str)
@ stdcall RegUnLoadKeyW(long wstr)
@ stdcall RegisterEventSourceA(ptr ptr)
@ stdcall RegisterEventSourceW(ptr ptr)
@ stub RegisterIdleTask
@ stdcall RegisterServiceCtrlHandlerA(str ptr)
@ stdcall RegisterServiceCtrlHandlerExA(str ptr ptr)
@ stdcall RegisterServiceCtrlHandlerExW(wstr ptr ptr)
@ stdcall RegisterServiceCtrlHandlerW(wstr ptr)
@ stdcall RegisterTraceGuidsA(ptr ptr ptr long ptr str str ptr)
@ stdcall RegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr)
@ stub RemoveTraceCallback
@ stdcall RemoveUsersFromEncryptedFile(wstr ptr)
@ stdcall ReportEventA(long long long long ptr long long str ptr)
@ stdcall ReportEventW(long long long long ptr long long wstr ptr)
@ stdcall RevertToSelf()
@ stub SaferCloseLevel
@ stub SaferComputeTokenFromLevel
@ stub SaferCreateLevel
@ stub SaferGetLevelInformation
@ stub SaferGetPolicyInformation
@ stub SaferIdentifyLevel
@ stub SaferRecordEventLogEntry
@ stub SaferSetLevelInformation
@ stub SaferSetPolicyInformation
@ stub SaferiChangeRegistryScope
@ stub SaferiCompareTokenLevels
@ stub SaferiIsExecutableFileType
@ stub SaferiPopulateDefaultsInRegistry
@ stub SaferiRecordEventLogEntry
@ stub SaferiReplaceProcessThreadTokens
@ stub SaferiSearchMatchingHashRules
@ stdcall SetAclInformation(ptr ptr long long)
@ stub SetEntriesInAccessListA
@ stub SetEntriesInAccessListW
@ stdcall SetEntriesInAclA(long ptr ptr ptr)
@ stdcall SetEntriesInAclW(long ptr ptr ptr)
@ stub SetEntriesInAuditListA
@ stub SetEntriesInAuditListW
@ stdcall SetFileSecurityA(str long ptr)
@ stdcall SetFileSecurityW(wstr long ptr)
@ stub SetInformationCodeAuthzLevelW
@ stub SetInformationCodeAuthzPolicyW
@ stdcall SetKernelObjectSecurity(long long ptr)
@ stdcall SetNamedSecurityInfoA(str long ptr ptr ptr ptr ptr)
@ stub SetNamedSecurityInfoExA
@ stub SetNamedSecurityInfoExW
@ stdcall SetNamedSecurityInfoW(wstr long ptr ptr ptr ptr ptr)
@ stdcall SetPrivateObjectSecurity(long ptr ptr ptr long)
@ stub SetPrivateObjectSecurityEx
@ stdcall SetSecurityAccessMask(long ptr)
@ stdcall SetSecurityDescriptorControl(ptr long long)
@ stdcall SetSecurityDescriptorDacl(ptr long ptr long)
@ stdcall SetSecurityDescriptorGroup(ptr ptr long)
@ stdcall SetSecurityDescriptorOwner(ptr ptr long)
@ stdcall SetSecurityDescriptorRMControl(ptr ptr)
@ stdcall SetSecurityDescriptorSacl(ptr long ptr long)
@ stdcall SetSecurityInfo(long long long ptr ptr ptr ptr)
@ stub SetSecurityInfoExA
@ stub SetSecurityInfoExW
@ stdcall SetServiceBits(long long long long)
@ stdcall SetServiceObjectSecurity(long long ptr)
@ stdcall SetServiceStatus(long long)
@ stdcall SetThreadToken(ptr ptr)
@ stdcall SetTokenInformation(long long ptr long)
@ stub SetTraceCallback
@ stub SetUserFileEncryptionKey
@ stdcall StartServiceA(long long ptr)
@ stdcall StartServiceCtrlDispatcherA(ptr)
@ stdcall StartServiceCtrlDispatcherW(ptr)
@ stdcall StartServiceW(long long ptr)
@ stub StartTraceA
@ stub StartTraceW
@ stub StopTraceA
@ stub StopTraceW
@ stub SynchronizeWindows31FilesAndWindowsNTRegistry #(long long long long)
@ stdcall SystemFunction001(ptr ptr ptr)
@ stdcall SystemFunction002(ptr ptr ptr)
@ stdcall SystemFunction003(ptr ptr)
@ stdcall SystemFunction004(ptr ptr ptr)
@ stdcall SystemFunction005(ptr ptr ptr)
@ stdcall SystemFunction006(ptr ptr)
@ stdcall SystemFunction007(ptr ptr)
@ stdcall SystemFunction008(ptr ptr ptr)
@ stdcall SystemFunction009(ptr ptr ptr)
@ stdcall SystemFunction010(ptr ptr ptr)
@ stdcall SystemFunction011(ptr ptr ptr) advapi32.SystemFunction010
@ stdcall SystemFunction012(ptr ptr ptr)
@ stdcall SystemFunction013(ptr ptr ptr)
@ stdcall SystemFunction014(ptr ptr ptr) advapi32.SystemFunction012
@ stdcall SystemFunction015(ptr ptr ptr) advapi32.SystemFunction013
@ stdcall SystemFunction016(ptr ptr ptr) advapi32.SystemFunction012
@ stdcall SystemFunction017(ptr ptr ptr) advapi32.SystemFunction013
@ stdcall SystemFunction018(ptr ptr ptr) advapi32.SystemFunction012
@ stdcall SystemFunction019(ptr ptr ptr) advapi32.SystemFunction013
@ stdcall SystemFunction020(ptr ptr ptr) advapi32.SystemFunction012
@ stdcall SystemFunction021(ptr ptr ptr) advapi32.SystemFunction013
@ stdcall SystemFunction022(ptr ptr ptr) advapi32.SystemFunction012
@ stdcall SystemFunction023(ptr ptr ptr) advapi32.SystemFunction013
@ stdcall SystemFunction024(ptr ptr ptr)
@ stdcall SystemFunction025(ptr ptr ptr)
@ stdcall SystemFunction026(ptr ptr ptr) advapi32.SystemFunction024
@ stdcall SystemFunction027(ptr ptr ptr) advapi32.SystemFunction025
@ stdcall SystemFunction028(long long)
@ stdcall SystemFunction029(long long)
@ stdcall SystemFunction030(ptr ptr)
@ stdcall SystemFunction031(ptr ptr) advapi32.SystemFunction030
@ stdcall SystemFunction032(ptr ptr)
@ stdcall SystemFunction033(long long)
@ stdcall SystemFunction034(long long)
@ stdcall SystemFunction035(str)
@ stdcall SystemFunction036(ptr long)
@ stdcall SystemFunction040(ptr long long)
@ stdcall SystemFunction041(ptr long long)
@ stdcall TraceEvent(double ptr)
@ stub TraceEventInstance
@ stdcall TraceMessage(ptr long ptr long) advapi32.TraceMessage
@ stub TraceMessageVa
@ stdcall TreeResetNamedSecurityInfoA(str ptr ptr ptr ptr ptr ptr long ptr ptr ptr)
@ stdcall TreeResetNamedSecurityInfoW(wstr ptr ptr ptr ptr ptr ptr long ptr ptr ptr)
@ stub TrusteeAccessToObjectA
@ stub TrusteeAccessToObjectW
@ stub UninstallApplication
@ stdcall UnlockServiceDatabase(ptr)
@ stub UnregisterIdleTask
@ stdcall UnregisterTraceGuids(double)
@ stub UpdateTraceA
@ stub UpdateTraceW
@ stub WdmWmiServiceMain
@ stub WmiCloseBlock
@ stub WmiCloseTraceWithCursor
@ stub WmiConvertTimestamp
@ stub WmiDevInstToInstanceNameA
@ stub WmiDevInstToInstanceNameW
@ stub WmiEnumerateGuids
@ stub WmiExecuteMethodA
@ stub WmiExecuteMethodW
@ stub WmiFileHandleToInstanceNameA
@ stub WmiFileHandleToInstanceNameW
@ stub WmiFreeBuffer
@ stub WmiGetFirstTraceOffset
@ stub WmiGetNextEvent
@ stub WmiGetTraceHeader
@ stub WmiMofEnumerateResourcesA
@ stub WmiMofEnumerateResourcesW
@ stub WmiNotificationRegistrationA
@ stub WmiNotificationRegistrationW
@ stub WmiOpenBlock
@ stub WmiOpenTraceWithCursor
@ stub WmiParseTraceEvent
@ stub WmiQueryAllDataA
@ stub WmiQueryAllDataMultipleA
@ stub WmiQueryAllDataMultipleW
@ stub WmiQueryAllDataW
@ stub WmiQueryGuidInformation
@ stub WmiQuerySingleInstanceA
@ stub WmiQuerySingleInstanceMultipleA
@ stub WmiQuerySingleInstanceMultipleW
@ stub WmiQuerySingleInstanceW
@ stub WmiReceiveNotificationsA
@ stub WmiReceiveNotificationsW
@ stub WmiSetSingleInstanceA
@ stub WmiSetSingleInstanceW
@ stub WmiSetSingleItemA
@ stub WmiSetSingleItemW
@ stub Wow64Win32ApiEntry
@ stub WriteEncryptedFileRaw