blob: 91076556d929933a2bb4b3d09cc9476c078defd6 [file] [log] [blame]
;
; Definition file of ADVAPI32.dll
; Automatic generated by gendef
; written by Kai Tietz 2008
;
LIBRARY "ADVAPI32.dll"
EXPORTS
ord_1000@8 @1000
I_ScGetCurrentGroupStateW@12
A_SHAFinal@8
A_SHAInit@4
A_SHAUpdate@12
AbortSystemShutdownA@4
AbortSystemShutdownW@4
AccessCheck@32
AccessCheckAndAuditAlarmA@44
AccessCheckAndAuditAlarmW@44
AccessCheckByType@44
AccessCheckByTypeAndAuditAlarmA@64
AccessCheckByTypeAndAuditAlarmW@64
AccessCheckByTypeResultList@44
AccessCheckByTypeResultListAndAuditAlarmA@64
AccessCheckByTypeResultListAndAuditAlarmByHandleA@68
AccessCheckByTypeResultListAndAuditAlarmByHandleW@68
AccessCheckByTypeResultListAndAuditAlarmW@64
AddAccessAllowedAce@16
AddAccessAllowedAceEx@20
AddAccessAllowedObjectAce@28
AddAccessDeniedAce@16
AddAccessDeniedAceEx@20
AddAccessDeniedObjectAce@28
AddAce@20
AddAuditAccessAce@24
AddAuditAccessAceEx@28
AddAuditAccessObjectAce@36
AddConditionalAce@32
AddMandatoryAce@20
AddUsersToEncryptedFile@8
AddUsersToEncryptedFileEx@16
AdjustTokenGroups@24
AdjustTokenPrivileges@24
AllocateAndInitializeSid@44
AllocateLocallyUniqueId@4
AreAllAccessesGranted@8
AreAnyAccessesGranted@8
AuditComputeEffectivePolicyBySid@16
AuditComputeEffectivePolicyByToken@16
AuditEnumerateCategories@8
AuditEnumeratePerUserPolicy@4
AuditEnumerateSubCategories@16
AuditFree@4
AuditLookupCategoryGuidFromCategoryId@8
AuditLookupCategoryIdFromCategoryGuid@8
AuditLookupCategoryNameA@8
AuditLookupCategoryNameW@8
AuditLookupSubCategoryNameA@8
AuditLookupSubCategoryNameW@8
AuditQueryGlobalSaclA@8
AuditQueryGlobalSaclW@8
AuditQueryPerUserPolicy@16
AuditQuerySecurity@8
AuditQuerySystemPolicy@12
AuditSetGlobalSaclA@8
AuditSetGlobalSaclW@8
AuditSetPerUserPolicy@12
AuditSetSecurity@8
AuditSetSystemPolicy@8
BackupEventLogA@8
BackupEventLogW@8
BuildExplicitAccessWithNameA@20
BuildExplicitAccessWithNameW@20
BuildImpersonateExplicitAccessWithNameA@24
BuildImpersonateExplicitAccessWithNameW@24
BuildImpersonateTrusteeA@8
BuildImpersonateTrusteeW@8
BuildSecurityDescriptorA@36
BuildSecurityDescriptorW@36
BuildTrusteeWithNameA@8
BuildTrusteeWithNameW@8
BuildTrusteeWithObjectsAndNameA@24
BuildTrusteeWithObjectsAndNameW@24
BuildTrusteeWithObjectsAndSidA@20
BuildTrusteeWithObjectsAndSidW@20
BuildTrusteeWithSidA@8
BuildTrusteeWithSidW@8
CancelOverlappedAccess@4
ChangeServiceConfig2A@12
ChangeServiceConfig2W@12
ChangeServiceConfigA@44
ChangeServiceConfigW@44
CheckTokenMembership@12
ClearEventLogA@8
ClearEventLogW@8
CloseCodeAuthzLevel@4
CloseEncryptedFileRaw@4
CloseEventLog@4
CloseServiceHandle@4
CloseThreadWaitChainSession@4
CloseTrace@8
CommandLineFromMsiDescriptor@12
ComputeAccessTokenFromCodeAuthzLevel@20
ControlService@12
ControlServiceExA@16
ControlServiceExW@16
ControlTraceA@20
ControlTraceW@20
ConvertAccessToSecurityDescriptorA@20
ConvertAccessToSecurityDescriptorW@20
ConvertSDToStringSDRootDomainA@24
ConvertSDToStringSDRootDomainW@24
ConvertSecurityDescriptorToAccessA@28
ConvertSecurityDescriptorToAccessNamedA@28
ConvertSecurityDescriptorToAccessNamedW@28
ConvertSecurityDescriptorToAccessW@28
ConvertSecurityDescriptorToStringSecurityDescriptorA@20
ConvertSecurityDescriptorToStringSecurityDescriptorW@20
ConvertSidToStringSidA@8
ConvertSidToStringSidW@8
ConvertStringSDToSDDomainA@24
ConvertStringSDToSDDomainW@24
ConvertStringSDToSDRootDomainA@20
ConvertStringSDToSDRootDomainW@20
ConvertStringSecurityDescriptorToSecurityDescriptorA@16
ConvertStringSecurityDescriptorToSecurityDescriptorW@16
ConvertStringSidToSidA@8
ConvertStringSidToSidW@8
ConvertToAutoInheritPrivateObjectSecurity@24
CopySid@12
CreateCodeAuthzLevel@20
CreatePrivateObjectSecurity@24
CreatePrivateObjectSecurityEx@32
CreatePrivateObjectSecurityWithMultipleInheritance@36
CreateProcessAsUserA@44
CreateProcessAsUserW@44
CreateProcessWithLogonW@44
CreateProcessWithTokenW@36
CreateRestrictedToken@36
CreateServiceA@52
CreateServiceW@52
CreateTraceInstanceId@8
CreateWellKnownSid@16
CredBackupCredentials@20
CredDeleteA@12
CredDeleteW@12
CredEncryptAndMarshalBinaryBlob@12
CredEnumerateA@16
CredEnumerateW@16
CredFindBestCredentialA@16
CredFindBestCredentialW@16
CredFree@4
CredGetSessionTypes@8
CredGetTargetInfoA@12
CredGetTargetInfoW@12
CredIsMarshaledCredentialA@4
CredIsMarshaledCredentialW@4
CredIsProtectedA@8
CredIsProtectedW@8
CredMarshalCredentialA@12
CredMarshalCredentialW@12
CredProfileLoaded@0
CredProfileUnloaded@0
CredProtectA@24
CredProtectW@24
CredReadA@16
CredReadByTokenHandle@20
CredReadDomainCredentialsA@16
CredReadDomainCredentialsW@16
CredReadW@16
CredRenameA@16
CredRenameW@16
CredRestoreCredentials@16
CredUnmarshalCredentialA@12
CredUnmarshalCredentialW@12
CredUnprotectA@20
CredUnprotectW@20
CredWriteA@8
CredWriteDomainCredentialsA@12
CredWriteDomainCredentialsW@12
CredWriteW@8
CredpConvertCredential@16
CredpConvertOneCredentialSize@8
CredpConvertTargetInfo@16
CredpDecodeCredential@4
CredpEncodeCredential@4
CredpEncodeSecret@20
CryptAcquireContextA@20
CryptAcquireContextW@20
CryptContextAddRef@12
CryptCreateHash@20
CryptDecrypt@24
CryptDeriveKey@20
CryptDestroyHash@4
CryptDestroyKey@4
CryptDuplicateHash@16
CryptDuplicateKey@16
CryptEncrypt@28
CryptEnumProviderTypesA@24
CryptEnumProviderTypesW@24
CryptEnumProvidersA@24
CryptEnumProvidersW@24
CryptExportKey@24
CryptGenKey@16
CryptGenRandom@12
CryptGetDefaultProviderA@20
CryptGetDefaultProviderW@20
CryptGetHashParam@20
CryptGetKeyParam@20
CryptGetProvParam@20
CryptGetUserKey@12
CryptHashData@16
CryptHashSessionKey@12
CryptImportKey@24
CryptReleaseContext@8
CryptSetHashParam@16
CryptSetKeyParam@16
CryptSetProvParam@16
CryptSetProviderA@8
CryptSetProviderExA@16
CryptSetProviderExW@16
CryptSetProviderW@8
CryptSignHashA@24
CryptSignHashW@24
CryptVerifySignatureA@24
CryptVerifySignatureW@24
DecryptFileA@8
DecryptFileW@8
DeleteAce@8
DeleteService@4
DeregisterEventSource@4
DestroyPrivateObjectSecurity@4
DuplicateEncryptionInfoFile@20
DuplicateToken@12
DuplicateTokenEx@24
ElfBackupEventLogFileA@8
ElfBackupEventLogFileW@8
ElfChangeNotify@8
ElfClearEventLogFileA@8
ElfClearEventLogFileW@8
ElfCloseEventLog@4
ElfDeregisterEventSource@4
ElfFlushEventLog@4
ElfNumberOfRecords@8
ElfOldestRecord@8
ElfOpenBackupEventLogA@12
ElfOpenBackupEventLogW@12
ElfOpenEventLogA@12
ElfOpenEventLogW@12
ElfReadEventLogA@28
ElfReadEventLogW@28
ElfRegisterEventSourceA@12
ElfRegisterEventSourceW@12
ElfReportEventA@48
ElfReportEventAndSourceW@60
ElfReportEventW@48
EnableTrace@24
EnableTraceEx2@44
EnableTraceEx@48
EncryptFileA@4
EncryptFileW@4
EncryptedFileKeyInfo@12
EncryptionDisable@8
EnumDependentServicesA@24
EnumDependentServicesW@24
EnumServiceGroupW@36
EnumServicesStatusA@32
EnumServicesStatusExA@40
EnumServicesStatusExW@40
EnumServicesStatusW@32
EnumerateTraceGuids@12
EnumerateTraceGuidsEx@24
EqualDomainSid@12
EqualPrefixSid@8
EqualSid@8
EventAccessControl@20
EventAccessQuery@12
EventAccessRemove@4
EventActivityIdControl@8
EventEnabled@12
EventProviderEnabled@20
EventRegister@16
EventUnregister@8
EventWrite@20
EventWriteEndScenario@20
EventWriteEx@40
EventWriteStartScenario@20
EventWriteString@24
EventWriteTransfer@28
FileEncryptionStatusA@8
FileEncryptionStatusW@8
FindFirstFreeAce@8
FlushEfsCache@4
FlushTraceA@16
FlushTraceW@16
FreeEncryptedFileKeyInfo@4
FreeEncryptedFileMetadata@4
FreeEncryptionCertificateHashList@4
FreeInheritedFromArray@12
FreeSid@4
GetAccessPermissionsForObjectA@36
GetAccessPermissionsForObjectW@36
GetAce@12
GetAclInformation@16
GetAuditedPermissionsFromAclA@16
GetAuditedPermissionsFromAclW@16
GetCurrentHwProfileA@4
GetCurrentHwProfileW@4
GetEffectiveRightsFromAclA@12
GetEffectiveRightsFromAclW@12
GetEncryptedFileMetadata@12
GetEventLogInformation@20
GetExplicitEntriesFromAclA@12
GetExplicitEntriesFromAclW@12
GetFileSecurityA@20
GetFileSecurityW@20
GetInformationCodeAuthzLevelW@20
GetInformationCodeAuthzPolicyW@24
GetInheritanceSourceA@40
GetInheritanceSourceW@40
GetKernelObjectSecurity@20
GetLengthSid@4
GetLocalManagedApplicationData@12
GetLocalManagedApplications@12
GetManagedApplicationCategories@8
GetManagedApplications@20
GetMangledSiteSid@12
GetMultipleTrusteeA@4
GetMultipleTrusteeOperationA@4
GetMultipleTrusteeOperationW@4
GetMultipleTrusteeW@4
GetNamedSecurityInfoA@32
GetNamedSecurityInfoExA@36
GetNamedSecurityInfoExW@36
GetNamedSecurityInfoW@32
GetNumberOfEventLogRecords@8
GetOldestEventLogRecord@8
GetOverlappedAccessResults@16
GetPrivateObjectSecurity@20
GetSecurityDescriptorControl@12
GetSecurityDescriptorDacl@16
GetSecurityDescriptorGroup@12
GetSecurityDescriptorLength@4
GetSecurityDescriptorOwner@12
GetSecurityDescriptorRMControl@8
GetSecurityDescriptorSacl@16
GetSecurityInfo@32
GetSecurityInfoExA@36
GetSecurityInfoExW@36
GetServiceDisplayNameA@16
GetServiceDisplayNameW@16
GetServiceKeyNameA@16
GetServiceKeyNameW@16
GetSidIdentifierAuthority@4
GetSidLengthRequired@4
GetSidSubAuthority@8
GetSidSubAuthorityCount@4
GetSiteDirectoryA@12
GetSiteDirectoryW@12
GetSiteNameFromSid@8
GetSiteSidFromToken@4
GetSiteSidFromUrl@4
GetThreadWaitChain@28
GetTokenInformation@20
GetTraceEnableFlags@8
GetTraceEnableLevel@8
GetTraceLoggerHandle@4
GetTrusteeFormA@4
GetTrusteeFormW@4
GetTrusteeNameA@4
GetTrusteeNameW@4
GetTrusteeTypeA@4
GetTrusteeTypeW@4
GetUserNameA@8
GetUserNameW@8
GetWindowsAccountDomainSid@12
I_QueryTagInformation@12
I_ScIsSecurityProcess@0
I_ScPnPGetServiceName@12
I_ScQueryServiceConfig@12
I_ScSendPnPMessage@24
I_ScSendTSMessage@16
I_ScSetServiceBitsA@20
I_ScSetServiceBitsW@20
I_ScValidatePnPService@12
IdentifyCodeAuthzLevelW@16
ImpersonateAnonymousToken@4
ImpersonateLoggedOnUser@4
ImpersonateNamedPipeClient@4
ImpersonateSelf@4
InitializeAcl@12
InitializeSecurityDescriptor@8
InitializeSid@12
InitiateShutdownA@20
InitiateShutdownW@20
InitiateSystemShutdownA@20
InitiateSystemShutdownExA@24
InitiateSystemShutdownExW@24
InitiateSystemShutdownW@20
InstallApplication@4
IsProcessRestricted@0
IsTextUnicode@12
IsTokenRestricted@4
IsTokenUntrusted@4
IsValidAcl@4
IsValidRelativeSecurityDescriptor@12
IsValidSecurityDescriptor@4
IsValidSid@4
IsWellKnownSid@8
LockServiceDatabase@4
LogonUserA@24
LogonUserExA@40
LogonUserExExW@44
LogonUserExW@40
LogonUserW@24
LookupAccountNameA@28
LookupAccountNameW@28
LookupAccountSidA@28
LookupAccountSidW@28
LookupPrivilegeDisplayNameA@20
LookupPrivilegeDisplayNameW@20
LookupPrivilegeNameA@16
LookupPrivilegeNameW@16
LookupPrivilegeValueA@12
LookupPrivilegeValueW@12
LookupSecurityDescriptorPartsA@28
LookupSecurityDescriptorPartsW@28
LsaAddAccountRights@16
LsaAddPrivilegesToAccount@8
LsaClearAuditLog@4
LsaClose@4
LsaCreateAccount@16
LsaCreateSecret@16
LsaCreateTrustedDomain@16
LsaCreateTrustedDomainEx@20
LsaDelete@4
LsaDeleteTrustedDomain@8
LsaEnumerateAccountRights@16
LsaEnumerateAccounts@20
LsaEnumerateAccountsWithUserRight@16
LsaEnumeratePrivileges@20
LsaEnumeratePrivilegesOfAccount@8
LsaEnumerateTrustedDomains@20
LsaEnumerateTrustedDomainsEx@20
LsaFreeMemory@4
LsaGetQuotasForAccount@8
LsaGetRemoteUserName@12
LsaGetSystemAccessAccount@8
LsaGetUserName@8
LsaICLookupNames@40
LsaICLookupNamesWithCreds@48
LsaICLookupSids@36
LsaICLookupSidsWithCreds@48
LsaLookupNames2@24
LsaLookupNames@20
LsaLookupPrivilegeDisplayName@16
LsaLookupPrivilegeName@12
LsaLookupPrivilegeValue@12
LsaLookupSids@20
LsaManageSidNameMapping@12
LsaNtStatusToWinError@4
LsaOpenAccount@16
LsaOpenPolicy@16
LsaOpenPolicySce@16
LsaOpenSecret@16
LsaOpenTrustedDomain@16
LsaOpenTrustedDomainByName@16
LsaQueryDomainInformationPolicy@12
LsaQueryForestTrustInformation@12
LsaQueryInfoTrustedDomain@12
LsaQueryInformationPolicy@12
LsaQuerySecret@20
LsaQuerySecurityObject@12
LsaQueryTrustedDomainInfo@16
LsaQueryTrustedDomainInfoByName@16
LsaRemoveAccountRights@20
LsaRemovePrivilegesFromAccount@12
LsaRetrievePrivateData@12
LsaSetDomainInformationPolicy@12
LsaSetForestTrustInformation@20
LsaSetInformationPolicy@12
LsaSetInformationTrustedDomain@12
LsaSetQuotasForAccount@8
LsaSetSecret@12
LsaSetSecurityObject@12
LsaSetSystemAccessAccount@8
LsaSetTrustedDomainInfoByName@16
LsaSetTrustedDomainInformation@16
LsaStorePrivateData@12
MD4Final@4
MD4Init@4
MD4Update@12
MD5Final@4
MD5Init@4
MD5Update@12
MSChapSrvChangePassword2@28
MSChapSrvChangePassword@28
MakeAbsoluteSD2@8
MakeAbsoluteSD@44
MakeSelfRelativeSD@12
MapGenericMask@8
NotifyBootConfigStatus@4
NotifyChangeEventLog@8
NotifyServiceStatusChange@12
NotifyServiceStatusChangeA@12
NotifyServiceStatusChangeW@12
ObjectCloseAuditAlarmA@12
ObjectCloseAuditAlarmW@12
ObjectDeleteAuditAlarmA@12
ObjectDeleteAuditAlarmW@12
ObjectOpenAuditAlarmA@48
ObjectOpenAuditAlarmW@48
ObjectPrivilegeAuditAlarmA@24
ObjectPrivilegeAuditAlarmW@24
OpenBackupEventLogA@8
OpenBackupEventLogW@8
OpenEncryptedFileRawA@12
OpenEncryptedFileRawW@12
OpenEventLogA@8
OpenEventLogW@8
OpenProcessToken@12
OpenSCManagerA@12
OpenSCManagerW@12
OpenServiceA@12
OpenServiceW@12
OpenThreadToken@16
OpenThreadWaitChainSession@8
OpenTraceA@4
OpenTraceW@4
PerfAddCounters@12
PerfCloseQueryHandle@4
PerfCreateInstance@16
PerfDecrementULongCounterValue@16
PerfDecrementULongLongCounterValue@20
PerfDeleteCounters@12
PerfDeleteInstance@8
PerfEnumerateCounterSet@16
PerfEnumerateCounterSetInstances@20
PerfIncrementULongCounterValue@16
PerfIncrementULongLongCounterValue@20
PerfOpenQueryHandle@8
PerfQueryCounterData@16
PerfQueryCounterInfo@16
PerfQueryCounterSetRegistrationInfo@28
PerfQueryInstance@16
PerfSetCounterRefValue@16
PerfSetCounterSetInfo@12
PerfSetULongCounterValue@16
PerfSetULongLongCounterValue@20
PerfStartProvider@12
PerfStartProviderEx@12
PerfStopProvider@4
PrivilegeCheck@12
PrivilegedServiceAuditAlarmA@20
PrivilegedServiceAuditAlarmW@20
ProcessIdleTasks@0
ProcessIdleTasksW@16
ProcessTrace@16
QueryAllTracesA@12
QueryAllTracesW@12
QueryRecoveryAgentsOnEncryptedFile@8
QuerySecurityAccessMask@8
QueryServiceConfig2A@20
QueryServiceConfig2W@20
QueryServiceConfigA@16
QueryServiceConfigW@16
QueryServiceLockStatusA@16
QueryServiceLockStatusW@16
QueryServiceObjectSecurity@20
QueryServiceStatus@8
QueryServiceStatusEx@20
QueryTraceA@16
QueryTraceW@16
QueryUsersOnEncryptedFile@8
QueryWindows31FilesMigration@4
ReadEncryptedFileRaw@12
ReadEventLogA@28
ReadEventLogW@28
RegCloseKey@4
RegConnectRegistryA@12
RegConnectRegistryExA@16
RegConnectRegistryExW@16
RegConnectRegistryW@12
RegCopyTreeA@12
RegCopyTreeW@12
RegCreateKeyA@12
RegCreateKeyExA@36
RegCreateKeyExW@36
RegCreateKeyTransactedA@44
RegCreateKeyTransactedW@44
RegCreateKeyW@12
RegDeleteKeyA@8
RegDeleteKeyW@8
RegDeleteKeyExA@16
RegDeleteKeyExW@16
RegDeleteKeyTransactedA@24
RegDeleteKeyTransactedW@24
RegDeleteKeyValueA@12
RegDeleteKeyValueW@12
RegDeleteKeyW@8
RegDeleteTreeA@8
RegDeleteTreeW@8
RegDeleteValueA@8
RegDeleteValueW@8
RegDisablePredefinedCache@0
RegDisablePredefinedCacheEx@0
RegDisableReflectionKey@4
RegEnableReflectionKey@4
RegEnumKeyA@16
RegEnumKeyExA@32
RegEnumKeyExW@32
RegEnumKeyW@16
RegEnumValueA@32
RegEnumValueW@32
RegFlushKey@4
RegGetKeySecurity@16
RegGetValueA@28
RegGetValueW@28
RegLoadAppKeyA@20
RegLoadAppKeyW@20
RegLoadKeyA@12
RegLoadKeyW@12
RegLoadMUIStringA@28
RegLoadMUIStringW@28
RegNotifyChangeKeyValue@20
RegOpenCurrentUser@8
RegOpenKeyA@12
RegOpenKeyExA@20
RegOpenKeyExW@20
RegOpenKeyTransactedA@28
RegOpenKeyTransactedW@28
RegOpenKeyW@12
RegOpenUserClassesRoot@16
RegOverridePredefKey@8
RegQueryInfoKeyA@48
RegQueryInfoKeyW@48
RegQueryMultipleValuesA@20
RegQueryMultipleValuesW@20
RegQueryReflectionKey@8
RegQueryValueA@16
RegQueryValueExA@24
RegQueryValueExW@24
RegQueryValueW@16
RegRenameKey@12
RegReplaceKeyA@16
RegReplaceKeyW@16
RegRestoreKeyA@12
RegRestoreKeyW@12
RegSaveKeyA@12
RegSaveKeyExA@16
RegSaveKeyExW@16
RegSaveKeyW@12
RegSetKeySecurity@12
RegSetKeyValueA@24
RegSetKeyValueW@24
RegSetValueA@20
RegSetValueExA@24
RegSetValueExW@24
RegSetValueW@20
RegUnLoadKeyA@8
RegUnLoadKeyW@8
RegisterEventSourceA@8
RegisterEventSourceW@8
RegisterIdleTask@16
RegisterServiceCtrlHandlerA@8
RegisterServiceCtrlHandlerExA@12
RegisterServiceCtrlHandlerExW@12
RegisterServiceCtrlHandlerW@8
RegisterTraceGuidsA@32
RegisterTraceGuidsW@32
RegisterWaitChainCOMCallback@8
RemoveTraceCallback@4
RemoveUsersFromEncryptedFile@8
ReportEventA@36
ReportEventW@36
RevertToSelf@0
SaferCloseLevel@4
SaferComputeTokenFromLevel@20
SaferCreateLevel@20
SaferGetLevelInformation@20
SaferGetPolicyInformation@24
SaferIdentifyLevel@16
SaferRecordEventLogEntry@12
SaferSetLevelInformation@16
SaferSetPolicyInformation@20
SaferiChangeRegistryScope@8
SaferiCompareTokenLevels@12
SaferiIsDllAllowed@12
SaferiIsExecutableFileType@8
SaferiPopulateDefaultsInRegistry@8
SaferiRecordEventLogEntry@12
SaferiSearchMatchingHashRules@24
SetAclInformation@16
SetEncryptedFileMetadata@24
SetEntriesInAccessListA@24
SetEntriesInAccessListW@24
SetEntriesInAclA@16
SetEntriesInAclW@16
SetEntriesInAuditListA@24
SetEntriesInAuditListW@24
SetFileSecurityA@12
SetFileSecurityW@12
SetInformationCodeAuthzLevelW@16
SetInformationCodeAuthzPolicyW@20
SetKernelObjectSecurity@12
SetNamedSecurityInfoA@28
SetNamedSecurityInfoExA@36
SetNamedSecurityInfoExW@36
SetNamedSecurityInfoW@28
SetPrivateObjectSecurity@20
SetPrivateObjectSecurityEx@24
SetSecurityAccessMask@8
SetSecurityDescriptorControl@12
SetSecurityDescriptorDacl@16
SetSecurityDescriptorGroup@12
SetSecurityDescriptorOwner@12
SetSecurityDescriptorRMControl@8
SetSecurityDescriptorSacl@16
SetSecurityInfo@28
SetSecurityInfoExA@36
SetSecurityInfoExW@36
SetServiceBits@16
SetServiceObjectSecurity@12
SetServiceStatus@8
SetThreadToken@8
SetTokenInformation@16
SetTraceCallback@8
SetUserFileEncryptionKey@4
SetUserFileEncryptionKeyEx@16
StartServiceA@12
StartServiceCtrlDispatcherA@4
StartServiceCtrlDispatcherW@4
StartServiceW@12
StartTraceA@12
StartTraceW@12
SynchronizeWindows31FilesAndWindowsNTRegistry@16
StopTraceA@16
StopTraceW@16
SystemFunction001@12
SystemFunction002@12
SystemFunction003@8
SystemFunction004@12
SystemFunction005@12
SystemFunction006@8
SystemFunction007@8
SystemFunction008@12
SystemFunction009@12
SystemFunction010@12
SystemFunction011@12
SystemFunction012@12
SystemFunction013@12
SystemFunction014@12
SystemFunction015@12
SystemFunction016@12
SystemFunction017@12
SystemFunction018@12
SystemFunction019@12
SystemFunction020@12
SystemFunction021@12
SystemFunction022@12
SystemFunction023@12
SystemFunction024@12
SystemFunction025@12
SystemFunction026@12
SystemFunction027@12
SystemFunction028@8
SystemFunction029@8
SystemFunction030@8
SystemFunction031@8
SystemFunction032@8
SystemFunction033@8
SystemFunction034@12
SystemFunction035@4
SystemFunction036@8
SystemFunction040@12
SystemFunction041@12
TraceEvent@12
TraceEventInstance@20
TraceMessage
TraceMessageVa@24
TraceSetInformation@20
TreeResetNamedSecurityInfoA@44
TreeResetNamedSecurityInfoW@44
TreeSetNamedSecurityInfoA@44
TreeSetNamedSecurityInfoW@44
TrusteeAccessToObjectA@24
TrusteeAccessToObjectW@24
UninstallApplication@8
UnlockServiceDatabase@4
UnregisterIdleTask@12
UnregisterTraceGuids@8
UpdateTraceA@16
UpdateTraceW@16
UsePinForEncryptedFilesA@12
UsePinForEncryptedFilesW@12
WmiCloseBlock@4
WmiDevInstToInstanceNameA@16
WmiDevInstToInstanceNameW@16
WmiEnumerateGuids@8
WmiExecuteMethodA@28
WmiExecuteMethodW@28
WmiFileHandleToInstanceNameA@16
WmiFileHandleToInstanceNameW@16
WmiFreeBuffer@4
WmiMofEnumerateResourcesA@12
WmiMofEnumerateResourcesW@12
WmiNotificationRegistrationA@20
WmiNotificationRegistrationW@20
WmiOpenBlock@12
WmiQueryAllDataA@12
WmiQueryAllDataMultipleA@16
WmiQueryAllDataMultipleW@16
WmiQueryAllDataW@12
WmiQueryGuidInformation@8
WmiQuerySingleInstanceA@16
WmiQuerySingleInstanceMultipleA@20
WmiQuerySingleInstanceMultipleW@20
WmiQuerySingleInstanceW@16
WmiReceiveNotificationsA@16
WmiReceiveNotificationsW@16
WmiSetSingleInstanceA@20
WmiSetSingleInstanceW@20
WmiSetSingleItemA@24
WmiSetSingleItemW@24
WriteEncryptedFileRaw@12