3edc645c2c7a7f6eec436fc05cfec22b5c5eeab0
[reactos.git] / reactos / include / reactos / idl / lsa.idl
1 /*
2 * Local Security Authority interface definition
3 */
4
5 #include <ms-dtyp.idl>
6
7 typedef [handle] LPWSTR PLSAPR_SERVER_NAME;
8
9 typedef [context_handle] PVOID LSAPR_HANDLE;
10 typedef LSAPR_HANDLE *PLSAPR_HANDLE;
11
12 cpp_quote("#ifndef _WINNT_")
13 typedef struct _LUID {
14 DWORD LowPart;
15 LONG HighPart;
16 } LUID, *PLUID;
17 cpp_quote("#endif")
18
19 cpp_quote("#ifndef _NTDEF_")
20 typedef long NTSTATUS;
21 typedef struct _STRING {
22 WORD Length;
23 WORD MaximumLength;
24 [size_is(MaximumLength), length_is(Length)] LPSTR Buffer;
25 } STRING, *PSTRING;
26
27 cpp_quote("#endif")
28
29 typedef struct _LSAPR_ACL {
30 BYTE AclRevision;
31 BYTE Sbz1;
32 WORD AclSize;
33 [size_is(AclSize - 4)] BYTE Dummy1[*];
34 } LSAPR_ACL, *PLSAPR_ACL;
35
36 cpp_quote("#ifndef _WINNT_")
37 typedef WORD SECURITY_DESCRIPTOR_CONTROL, *PSECURITY_DESCRIPTOR_CONTROL;
38 cpp_quote("#endif")
39
40 typedef struct _LSAPR_SECURITY_DESCRIPTOR {
41 BYTE Revision;
42 BYTE Sbz1;
43 SECURITY_DESCRIPTOR_CONTROL Control;
44 PRPC_SID Owner;
45 PRPC_SID Group;
46 LSAPR_ACL *Sacl;
47 /* FIXME: should be PLSAPR_ACL Sacl; */
48 LSAPR_ACL *Dacl;
49 /* FIXME: should be PLSAPR_ACL Dacl; */
50 } LSAPR_SECURITY_DESCRIPTOR, *PLSAPR_SECURITY_DESCRIPTOR;
51
52 cpp_quote("#if 0")
53
54 typedef enum _SECURITY_IMPERSONATION_LEVEL {
55 SecurityAnonymous = 0,
56 SecurityIdentification,
57 SecurityImpersonation,
58 SecurityDelegation,
59 } SECURITY_IMPERSONATION_LEVEL, *PSECURITY_IMPERSONATION_LEVEL;
60
61 typedef BYTE SECURITY_CONTEXT_TRACKING_MODE, *PSECURITY_CONTEXT_TRACKING_MODE;
62
63 typedef struct _SECURITY_QUALITY_OF_SERVICE {
64 DWORD Length;
65 SECURITY_IMPERSONATION_LEVEL ImpersonationLevel;
66 SECURITY_CONTEXT_TRACKING_MODE ContextTrackingMode;
67 BYTE EffectiveOnly;
68 } SECURITY_QUALITY_OF_SERVICE, *PSECURITY_QUALITY_OF_SERVICE;
69
70 cpp_quote("#endif")
71
72 typedef struct _LSAPR_OBJECT_ATTRIBUTES {
73 DWORD Length;
74 BYTE *RootDirectory;
75 PSTRING ObjectName;
76 DWORD Attributes;
77 PLSAPR_SECURITY_DESCRIPTOR SecurityDescriptor;
78 PSECURITY_QUALITY_OF_SERVICE SecurityQualityOfService;
79 } LSAPR_OBJECT_ATTRIBUTES, *PLSAPR_OBJECT_ATTRIBUTES;
80
81 typedef struct _LSAPR_POLICY_PRIVILEGE_DEF {
82 RPC_UNICODE_STRING Name;
83 LUID LocalValue;
84 } LSAPR_POLICY_PRIVILEGE_DEF, *PLSAPR_POLICY_PRIVILEGE_DEF;
85
86 typedef struct _LSAPR_PRIVILEGE_ENUM_BUFFER {
87 DWORD Entries;
88 [size_is(Entries)] PLSAPR_POLICY_PRIVILEGE_DEF Privileges;
89 } LSAPR_PRIVILEGE_ENUM_BUFFER, *PLSAPR_PRIVILEGE_ENUM_BUFFER;
90
91 typedef struct _LSAPR_ACCOUNT_INFORMATION {
92 PRPC_SID Sid;
93 } LSAPR_ACCOUNT_INFORMATION, *PLSAPR_ACCOUNT_INFORMATION;
94
95 typedef struct _LSAPR_ACCOUNT_ENUM_BUFFER {
96 DWORD EntriesRead;
97 [size_is(EntriesRead)] PLSAPR_ACCOUNT_INFORMATION Information;
98 } LSAPR_ACCOUNT_ENUM_BUFFER, *PLSAPR_ACCOUNT_ENUM_BUFFER;
99
100 cpp_quote("#ifndef _NTSECAPI_H")
101 typedef RPC_UNICODE_STRING LSA_UNICODE_STRING, *PLSA_UNICODE_STRING;
102 cpp_quote("#endif")
103
104 typedef struct _LSAPR_TRUST_INFORMATION {
105 RPC_UNICODE_STRING Name;
106 PRPC_SID Sid;
107 } LSAPR_TRUST_INFORMATION, *PLSAPR_TRUST_INFORMATION;
108
109 typedef struct _LSAPR_REFERENCED_DOMAIN_LIST {
110 DWORD Entries;
111 [size_is(Entries)] PLSAPR_TRUST_INFORMATION Domains;
112 DWORD MaxEntries;
113 } LSAPR_REFERENCED_DOMAIN_LIST, *PLSAPR_REFERENCED_DOMAIN_LIST;
114
115 cpp_quote("#if 0")
116
117 typedef enum _SID_NAME_USE {
118 SidTypeUser = 1,
119 SidTypeGroup,
120 SidTypeDomain,
121 SidTypeAlias,
122 SidTypeWellKnownGroup,
123 SidTypeDeletedAccount,
124 SidTypeInvalid,
125 SidTypeUnknown,
126 SidTypeComputer,
127 SidTypeLabel,
128 } SID_NAME_USE, *PSID_NAME_USE;
129
130 cpp_quote("#endif")
131
132 cpp_quote("#ifndef _NTDEF_")
133
134 typedef struct _LSA_TRANSLATED_SID {
135 SID_NAME_USE Use;
136 DWORD RelativeId;
137 LONG DomainIndex;
138 } LSA_TRANSLATED_SID, *PLSA_TRANSLATED_SID;
139
140 cpp_quote("#endif")
141
142 typedef struct _LSAPR_TRANSLATED_SIDS {
143 DWORD Entries;
144 [size_is(Entries)] PLSA_TRANSLATED_SID Sids;
145 } LSAPR_TRANSLATED_SIDS, *PLSAPR_TRANSLATED_SIDS;
146
147 typedef enum _LSAP_LOOKUP_LEVEL {
148 LsapLookupWksta = 1,
149 LsapLookupPDC,
150 LsapLookupTDL,
151 LsapLookupGC,
152 LsapLookupXForestReferral,
153 LsapLookupXForestResolve,
154 LsapLookupRODCReferralToFullDC,
155 } LSAP_LOOKUP_LEVEL, *PLSAP_LOOKUP_LEVEL;
156
157 typedef struct _LSAPR_SID_INFORMATION {
158 PRPC_SID Sid;
159 } LSAPR_SID_INFORMATION, *PLSAPR_SID_INFORMATION;
160
161 typedef struct _LSAPR_SID_ENUM_BUFFER {
162 DWORD Entries;
163 [size_is(Entries)] PLSAPR_SID_INFORMATION SidInfo;
164 } LSAPR_SID_ENUM_BUFFER, *PLSAPR_SID_ENUM_BUFFER;
165
166 typedef struct _LSAPR_TRANSLATED_NAME {
167 SID_NAME_USE Use;
168 RPC_UNICODE_STRING Name;
169 LONG DomainIndex;
170 } LSAPR_TRANSLATED_NAME, *PLSAPR_TRANSLATED_NAME;
171
172 typedef struct _LSAPR_TRANSLATED_NAMES {
173 DWORD Entries;
174 [size_is(Entries)] PLSAPR_TRANSLATED_NAME Names;
175 } LSAPR_TRANSLATED_NAMES, *PLSAPR_TRANSLATED_NAMES;
176
177 typedef struct _LSAPR_TRANSLATED_NAME_EX {
178 SID_NAME_USE Use;
179 RPC_UNICODE_STRING Name;
180 LONG DomainIndex;
181 DWORD Flags;
182 } LSAPR_TRANSLATED_NAME_EX, *PLSAPR_TRANSLATED_NAME_EX;
183
184 typedef struct _LSAPR_TRANSLATED_NAMES_EX {
185 DWORD Entries;
186 [size_is(Entries)] PLSAPR_TRANSLATED_NAME_EX Names;
187 } LSAPR_TRANSLATED_NAMES_EX, *PLSAPR_TRANSLATED_NAMES_EX;
188
189 typedef struct _LSAPR_TRANSLATED_SID_EX {
190 SID_NAME_USE Use;
191 DWORD RelativeId;
192 LONG DomainIndex;
193 DWORD Flags;
194 } LSAPR_TRANSLATED_SID_EX, *PLSAPR_TRANSLATED_SID_EX;
195
196 typedef struct _LSAPR_TRANSLATED_SIDS_EX {
197 DWORD Entries;
198 [size_is(Entries)] PLSAPR_TRANSLATED_SID_EX Sids;
199 } LSAPR_TRANSLATED_SIDS_EX, *PLSAPR_TRANSLATED_SIDS_EX;
200
201 typedef struct _LSAPR_TRANSLATED_SID_EX2 {
202 SID_NAME_USE Use;
203 PRPC_SID Sid;
204 LONG DomainIndex;
205 DWORD Flags;
206 } LSAPR_TRANSLATED_SID_EX2, *PLSAPR_TRANSLATED_SID_EX2;
207
208 typedef struct _LSAPR_TRANSLATED_SIDS_EX2 {
209 DWORD Entries;
210 [size_is(Entries)] PLSAPR_TRANSLATED_SID_EX2 Sids;
211 } LSAPR_TRANSLATED_SIDS_EX2, *PLSAPR_TRANSLATED_SIDS_EX2;
212
213 typedef LSAPR_TRUST_INFORMATION LSAPR_TRUSTED_DOMAIN_INFORMATION_BASIC;
214
215 typedef struct _LSAPR_SR_SECURITY_DESCRIPTOR {
216 DWORD Length;
217 [size_is(Length)] BYTE *SecurityDescriptor;
218 } LSAPR_SR_SECURITY_DESCRIPTOR, *PLSAPR_SR_SECURITY_DESCRIPTOR;
219
220 cpp_quote("#ifndef _NTSECAPI_H")
221 typedef enum _POLICY_INFORMATION_CLASS {
222 PolicyAuditLogInformation = 1,
223 PolicyAuditEventsInformation,
224 PolicyPrimaryDomainInformation,
225 PolicyPdAccountInformation,
226 PolicyAccountDomainInformation,
227 PolicyLsaServerRoleInformation,
228 PolicyReplicaSourceInformation,
229 PolicyDefaultQuotaInformation,
230 PolicyModificationInformation,
231 PolicyAuditFullSetInformation,
232 PolicyAuditFullQueryInformation,
233 PolicyDnsDomainInformation,
234 PolicyDnsDomainInformationInt,
235 PolicyLocalAccountDomainInformation,
236 PolicyLastEntry,
237 } POLICY_INFORMATION_CLASS, *PPOLICY_INFORMATION_CLASS;
238
239 typedef struct _POLICY_AUDIT_LOG_INFO {
240 DWORD AuditLogPercentFull;
241 DWORD MaximumLogSize;
242 LARGE_INTEGER AuditRetentionPeriod;
243 BOOLEAN AuditLogFullShutdownInProgress;
244 LARGE_INTEGER TimeToShutdown;
245 DWORD NextAuditRecordId;
246 } POLICY_AUDIT_LOG_INFO, *PPOLICY_AUDIT_LOG_INFO;
247 cpp_quote("#endif")
248
249 typedef struct _LSAPR_POLICY_AUDIT_EVENTS_INFO {
250 BOOLEAN AuditingMode;
251 [size_is(MaximumAuditEventCount)] DWORD *EventAuditingOptions;
252 DWORD MaximumAuditEventCount;
253 } LSAPR_POLICY_AUDIT_EVENTS_INFO, *PLSAPR_POLICY_AUDIT_EVENTS_INFO;
254
255 typedef struct _LSAPR_POLICY_PRIMARY_DOM_INFO {
256 RPC_UNICODE_STRING Name;
257 PRPC_SID Sid;
258 } LSAPR_POLICY_PRIMARY_DOM_INFO, *PLSAPR_POLICY_PRIMARY_DOM_INFO;
259
260 typedef struct _LSAPR_POLICY_ACCOUNT_DOM_INFO {
261 RPC_UNICODE_STRING DomainName;
262 PRPC_SID Sid;
263 } LSAPR_POLICY_ACCOUNT_DOM_INFO, *PLSAPR_POLICY_ACCOUNT_DOM_INFO;
264
265 typedef struct _LSAPR_POLICY_PD_ACCOUNT_INFO {
266 RPC_UNICODE_STRING Name;
267 } LSAPR_POLICY_PD_ACCOUNT_INFO, *PLSAPR_POLICY_PD_ACCOUNT_INFO;
268
269 cpp_quote("#ifndef _NTSECAPI_H")
270 typedef enum _POLICY_LSA_SERVER_ROLE {
271 PolicyServerRoleBackup = 2,
272 PolicyServerRolePrimary,
273 } POLICY_LSA_SERVER_ROLE, *PPOLICY_LSA_SERVER_ROLE;
274
275 typedef struct _POLICY_LSA_SERVER_ROLE_INFO {
276 POLICY_LSA_SERVER_ROLE LsaServerRole;
277 } POLICY_LSA_SERVER_ROLE_INFO, *PPOLICY_LSA_SERVER_ROLE_INFO;
278 cpp_quote("#endif")
279
280 typedef struct _POLICY_LSA_REPLICA_SRCE_INFO {
281 RPC_UNICODE_STRING ReplicaSource;
282 RPC_UNICODE_STRING ReplicaAccountName;
283 } POLICY_LSA_REPLICA_SRCE_INFO, *PPOLICY_LSA_REPLICA_SRCE_INFO;
284
285 cpp_quote("#ifndef _WINNT_")
286 typedef struct _QUOTA_LIMITS {
287 INT64 PagedPoolLimit;
288 INT64 NonPagedPoolLimit;
289 INT64 MinimumWorkingSetSize;
290 INT64 MaximumWorkingSetSize;
291 INT64 PagefileLimit;
292 LARGE_INTEGER TimeLimit;
293 } QUOTA_LIMITS, *PQUOTA_LIMITS;
294 cpp_quote("#endif")
295
296 cpp_quote("#ifndef _NTSECAPI_H")
297 typedef struct _POLICY_DEFAULT_QUOTA_INFO {
298 QUOTA_LIMITS QuotaLimits;
299 } POLICY_DEFAULT_QUOTA_INFO, *PPOLICY_DEFAULT_QUOTA_INFO;
300
301 typedef struct _POLICY_MODIFICATION_INFO {
302 LARGE_INTEGER ModifiedId;
303 LARGE_INTEGER DatabaseCreationTime;
304 } POLICY_MODIFICATION_INFO, *PPOLICY_MODIFICATION_INFO;
305
306 typedef struct _POLICY_AUDIT_FULL_SET_INFO {
307 BOOL ShutDownOnFull;
308 } POLICY_AUDIT_FULL_SET_INFO, *PPOLICY_AUDIT_FULL_SET_INFO;
309
310 typedef struct _POLICY_AUDIT_FULL_QUERY_INFO {
311 BOOL ShutDownOnFull;
312 BOOL LogIsFull;
313 } POLICY_AUDIT_FULL_QUERY_INFO, *PPOLICY_AUDIT_FULL_QUERY_INFO;
314 cpp_quote("#endif")
315
316 typedef struct _LSAPR_POLICY_DNS_DOMAIN_INFO {
317 RPC_UNICODE_STRING Name;
318 RPC_UNICODE_STRING DnsDomainName;
319 RPC_UNICODE_STRING DnsForestName;
320 GUID DomainGuid;
321 PRPC_SID Sid;
322 } LSAPR_POLICY_DNS_DOMAIN_INFO, *PLSAPR_POLICY_DNS_DOMAIN_INFO;
323
324 typedef
325 [switch_type(POLICY_INFORMATION_CLASS)] union _LSAPR_POLICY_INFORMATION {
326 [case(PolicyAuditLogInformation)] POLICY_AUDIT_LOG_INFO PolicyAuditLogInfo;
327 [case(PolicyAuditEventsInformation)] LSAPR_POLICY_AUDIT_EVENTS_INFO PolicyAuditEventsInfo;
328 [case(PolicyPrimaryDomainInformation)] LSAPR_POLICY_PRIMARY_DOM_INFO PolicyPrimaryDomInfo;
329 [case(PolicyPdAccountInformation)] LSAPR_POLICY_PD_ACCOUNT_INFO PolicyPdAccountInfo;
330 [case(PolicyAccountDomainInformation)] LSAPR_POLICY_ACCOUNT_DOM_INFO PolicyAccountDomainInfo;
331 [case(PolicyLsaServerRoleInformation)] POLICY_LSA_SERVER_ROLE_INFO PolicyServerRoleInfo;
332 [case(PolicyReplicaSourceInformation)] POLICY_LSA_REPLICA_SRCE_INFO PolicyReplicaSourceInfo;
333 [case(PolicyDefaultQuotaInformation)] POLICY_DEFAULT_QUOTA_INFO PolicyDefaultQuotaInfo;
334 [case(PolicyModificationInformation)] POLICY_MODIFICATION_INFO PolicyModificationInfo;
335 [case(PolicyAuditFullSetInformation)] POLICY_AUDIT_FULL_SET_INFO PolicyAuditFullSetInfo;
336 [case(PolicyAuditFullQueryInformation)] POLICY_AUDIT_FULL_QUERY_INFO PolicyAuditFullQueryInfo;
337 [case(PolicyDnsDomainInformation)] LSAPR_POLICY_DNS_DOMAIN_INFO PolicyDnsDomainInfo;
338 [case(PolicyDnsDomainInformationInt)] LSAPR_POLICY_DNS_DOMAIN_INFO PolicyDnsDomainInfoInt;
339 [case(PolicyLocalAccountDomainInformation)] LSAPR_POLICY_ACCOUNT_DOM_INFO PolicyLocalAccountDomainInfo;
340 } LSAPR_POLICY_INFORMATION, *PLSAPR_POLICY_INFORMATION;
341
342 typedef struct _LSAPR_TRUSTED_ENUM_BUFFER {
343 DWORD EntriesRead;
344 [size_is(EntriesRead)] PLSAPR_TRUST_INFORMATION Information;
345 } LSAPR_TRUSTED_ENUM_BUFFER, *PLSAPR_TRUSTED_ENUM_BUFFER;
346
347 cpp_quote("#ifndef _NTSECAPI_H")
348 typedef enum _TRUSTED_INFORMATION_CLASS {
349 TrustedDomainNameInformation = 1,
350 TrustedControllersInformation,
351 TrustedPosixOffsetInformation,
352 TrustedPasswordInformation,
353 TrustedDomainInformationBasic,
354 TrustedDomainInformationEx,
355 TrustedDomainAuthInformation,
356 TrustedDomainFullInformation,
357 TrustedDomainAuthInformationInternal,
358 TrustedDomainFullInformationInternal,
359 TrustedDomainInformationEx2Internal,
360 TrustedDomainFullInformation2Internal,
361 TrustedDomainSupportedEncryptionTypes,
362 } TRUSTED_INFORMATION_CLASS, *PTRUSTED_INFORMATION_CLASS;
363 cpp_quote("#endif")
364
365 typedef struct _LSAPR_TRUSTED_DOMAIN_NAME_INFO {
366 RPC_UNICODE_STRING Name;
367 } LSAPR_TRUSTED_DOMAIN_NAME_INFO, *PLSAPR_TRUSTED_DOMAIN_NAME_INFO;
368
369 typedef struct _LSAPR_TRUSTED_CONTROLLERS_INFO {
370 DWORD Entries;
371 [size_is(Entries)] PRPC_UNICODE_STRING Names;
372 } LSAPR_TRUSTED_CONTROLLERS_INFO, *PLSAPR_TRUSTED_CONTROLLERS_INFO;
373
374 cpp_quote("#ifndef _NTSECAPI_H")
375 typedef struct _TRUSTED_POSIX_OFFSET_INFO {
376 DWORD Offset;
377 } TRUSTED_POSIX_OFFSET_INFO, *PTRUSTED_POSIX_OFFSET_INFO;
378 cpp_quote("#endif")
379
380 typedef struct _LSAPR_CR_CIPHER_VALUE {
381 DWORD Length;
382 DWORD MaximumLength;
383 [size_is(MaximumLength), length_is(Length)] BYTE *Buffer;
384 } LSAPR_CR_CIPHER_VALUE, *PLSAPR_CR_CIPHER_VALUE;
385
386 typedef struct _LSAPR_TRUSTED_PASSWORD_INFO {
387 PLSAPR_CR_CIPHER_VALUE Password;
388 PLSAPR_CR_CIPHER_VALUE OldPassword;
389 } LSAPR_TRUSTED_PASSWORD_INFO, *PLSAPR_TRUSTED_PASSWORD_INFO;
390
391 typedef struct _LSAPR_USER_RIGHT_SET {
392 DWORD Entries;
393 [size_is(Entries)] PRPC_UNICODE_STRING UserRights;
394 } LSAPR_USER_RIGHT_SET, *PLSAPR_USER_RIGHT_SET;
395
396 cpp_quote("#ifndef _NTSECAPI_H")
397 typedef enum _POLICY_DOMAIN_INFORMATION_CLASS {
398 PolicyDomainQualityOfServiceInformation = 1,
399 PolicyDomainEfsInformation = 2,
400 PolicyDomainKerberosTicketInformation = 3,
401 } POLICY_DOMAIN_INFORMATION_CLASS, *PPOLICY_DOMAIN_INFORMATION_CLASS;
402
403 typedef struct _POLICY_DOMAIN_QUALITY_OF_SERVICE_INFO {
404 DWORD QualityOfService;
405 } POLICY_DOMAIN_QUALITY_OF_SERVICE_INFO, *PPOLICY_DOMAIN_QUALITY_OF_SERVICE_INFO;
406 cpp_quote("#endif")
407
408 typedef struct _LSAPR_POLICY_DOMAIN_EFS_INFO {
409 DWORD InfoLength;
410 [size_is(InfoLength)] BYTE *EfsBlob;
411 } LSAPR_POLICY_DOMAIN_EFS_INFO, *PLSAPR_POLICY_DOMAIN_EFS_INFO;
412
413 cpp_quote("#ifndef _NTSECAPI_H")
414 typedef struct _POLICY_DOMAIN_KERBEROS_TICKET_INFO {
415 DWORD AuthenticationOptions;
416 LARGE_INTEGER MaxServiceTicketAge;
417 LARGE_INTEGER MaxTicketAge;
418 LARGE_INTEGER MaxRenewAge;
419 LARGE_INTEGER MaxClockSkew;
420 LARGE_INTEGER Reserved;
421 } POLICY_DOMAIN_KERBEROS_TICKET_INFO, *PPOLICY_DOMAIN_KERBEROS_TICKET_INFO;
422 cpp_quote("#endif")
423
424 typedef
425 [switch_type(POLICY_DOMAIN_INFORMATION_CLASS)] union _LSAPR_POLICY_DOMAIN_INFORMATION {
426 [case(PolicyDomainQualityOfServiceInformation)] POLICY_DOMAIN_QUALITY_OF_SERVICE_INFO PolicyDomainQualityOfServiceInfo;
427 [case(PolicyDomainEfsInformation)] LSAPR_POLICY_DOMAIN_EFS_INFO PolicyDomainEfsInfo;
428 [case(PolicyDomainKerberosTicketInformation)] POLICY_DOMAIN_KERBEROS_TICKET_INFO PolicyDomainKerbTicketInfo;
429 } LSAPR_POLICY_DOMAIN_INFORMATION, *PLSAPR_POLICY_DOMAIN_INFORMATION;
430
431 typedef struct _LSAPR_TRUSTED_DOMAIN_INFORMATION_EX {
432 RPC_UNICODE_STRING Name;
433 RPC_UNICODE_STRING FlatName;
434 PRPC_SID Sid;
435 DWORD TrustDirection;
436 DWORD TrustType;
437 DWORD TrustAttributes;
438 } LSAPR_TRUSTED_DOMAIN_INFORMATION_EX, *PLSAPR_TRUSTED_DOMAIN_INFORMATION_EX;
439
440 typedef struct _LSAPR_TRUSTED_ENUM_BUFFER_EX {
441 DWORD EntriesRead;
442 [size_is(EntriesRead)] PLSAPR_TRUSTED_DOMAIN_INFORMATION_EX EnumerationBuffer;
443 } LSAPR_TRUSTED_ENUM_BUFFER_EX, *PLSAPR_TRUSTED_ENUM_BUFFER_EX;
444
445 typedef struct _LSAPR_TRUSTED_DOMAIN_INFORMATION_EX2 {
446 RPC_UNICODE_STRING Name;
447 RPC_UNICODE_STRING FlatName;
448 PRPC_SID Sid;
449 DWORD TrustDirection;
450 DWORD TrustType;
451 DWORD TrustAttributes;
452 DWORD ForestTrustLength;
453 [size_is(ForestTrustLength)] BYTE *ForestTrustInfo;
454 } LSAPR_TRUSTED_DOMAIN_INFORMATION_EX2, *PLSAPR_TRUSTED_DOMAIN_INFORMATION_EX2;
455
456 typedef struct _LSAPR_AUTH_INFORMATION {
457 LARGE_INTEGER LastUpdateTime;
458 DWORD AuthType;
459 DWORD AuthInfoLength;
460 [size_is(AuthInfoLength)] BYTE *AuthInfo;
461 } LSAPR_AUTH_INFORMATION, *PLSAPR_AUTH_INFORMATION;
462
463 typedef struct _LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION {
464 DWORD IncomingAuthInfos;
465 PLSAPR_AUTH_INFORMATION IncomingAuthenticationInformation;
466 PLSAPR_AUTH_INFORMATION IncomingPreviousAuthenticationInformation;
467 DWORD OutgoingAuthInfos;
468 PLSAPR_AUTH_INFORMATION OutgoingAuthenticationInformation;
469 PLSAPR_AUTH_INFORMATION OutgoingPreviousAuthenticationInformation;
470 } LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION, *PLSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION;
471
472 typedef struct _LSAPR_TRUSTED_DOMAIN_AUTH_BLOB {
473 DWORD AuthSize;
474 [size_is(AuthSize)] BYTE *AuthBlob;
475 } LSAPR_TRUSTED_DOMAIN_AUTH_BLOB, *PLSAPR_TRUSTED_DOMAIN_AUTH_BLOB;
476
477 typedef struct _LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION_INTERNAL {
478 LSAPR_TRUSTED_DOMAIN_AUTH_BLOB AuthBlob;
479 } LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION_INTERNAL, *PLSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION_INTERNAL;
480
481 typedef struct _LSAPR_TRUSTED_DOMAIN_FULL_INFORMATION {
482 LSAPR_TRUSTED_DOMAIN_INFORMATION_EX Information;
483 TRUSTED_POSIX_OFFSET_INFO PosixOffset;
484 LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION AuthInformation;
485 } LSAPR_TRUSTED_DOMAIN_FULL_INFORMATION, *PLSAPR_TRUSTED_DOMAIN_FULL_INFORMATION;
486
487 typedef struct _LSAPR_TRUSTED_DOMAIN_FULL_INFORMATION_INTERNAL {
488 LSAPR_TRUSTED_DOMAIN_INFORMATION_EX Information;
489 TRUSTED_POSIX_OFFSET_INFO PosixOffset;
490 LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION_INTERNAL AuthInformation;
491 } LSAPR_TRUSTED_DOMAIN_FULL_INFORMATION_INTERNAL, *PLSAPR_TRUSTED_DOMAIN_FULL_INFORMATION_INTERNAL;
492
493 typedef struct _LSAPR_TRUSTED_DOMAIN_FULL_INFORMATION2 {
494 LSAPR_TRUSTED_DOMAIN_INFORMATION_EX2 Information;
495 TRUSTED_POSIX_OFFSET_INFO PosixOffset;
496 LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION AuthInformation;
497 } LSAPR_TRUSTED_DOMAIN_FULL_INFORMATION2, *PLSAPR_TRUSTED_DOMAIN_FULL_INFORMATION2;
498
499 typedef struct _TRUSTED_DOMAIN_SUPPORTED_ENCRYPTION_TYPES {
500 DWORD SupportedEncryptionTypes;
501 } TRUSTED_DOMAIN_SUPPORTED_ENCRYPTION_TYPES, *PTRUSTED_DOMAIN_SUPPORTED_ENCRYPTION_TYPES;
502
503 typedef
504 [switch_type(TRUSTED_INFORMATION_CLASS)] union _LSAPR_TRUSTED_DOMAIN_INFO {
505 [case(TrustedDomainNameInformation)] LSAPR_TRUSTED_DOMAIN_NAME_INFO TrustedDomainNameInfo;
506 [case(TrustedControllersInformation)] LSAPR_TRUSTED_CONTROLLERS_INFO TrustedControllersInfo;
507 [case(TrustedPosixOffsetInformation)] TRUSTED_POSIX_OFFSET_INFO TrustedPosixOffsetInfo;
508 [case(TrustedPasswordInformation)] LSAPR_TRUSTED_PASSWORD_INFO TrustedPasswordInfo;
509 [case(TrustedDomainInformationBasic)] LSAPR_TRUSTED_DOMAIN_INFORMATION_BASIC TrustedDomainInfoBasic;
510 [case(TrustedDomainInformationEx)] LSAPR_TRUSTED_DOMAIN_INFORMATION_EX TrustedDomainInfoEx;
511 [case(TrustedDomainAuthInformation)] LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION TrustedAuthInfo;
512 [case(TrustedDomainFullInformation)] LSAPR_TRUSTED_DOMAIN_FULL_INFORMATION TrustedFullInfo;
513 [case(TrustedDomainAuthInformationInternal)] LSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION_INTERNAL TrustedAuthInfoInternal;
514 [case(TrustedDomainFullInformationInternal)] LSAPR_TRUSTED_DOMAIN_FULL_INFORMATION_INTERNAL TrustedFullInfoInternal;
515 [case(TrustedDomainInformationEx2Internal)] LSAPR_TRUSTED_DOMAIN_INFORMATION_EX2 TrustedDomainInfoEx2;
516 [case(TrustedDomainFullInformation2Internal)] LSAPR_TRUSTED_DOMAIN_FULL_INFORMATION2 TrustedFullInfo2;
517 [case(TrustedDomainSupportedEncryptionTypes)] TRUSTED_DOMAIN_SUPPORTED_ENCRYPTION_TYPES TrustedDomainSETs;
518 } LSAPR_TRUSTED_DOMAIN_INFO, *PLSAPR_TRUSTED_DOMAIN_INFO;
519
520 typedef struct _LSAPR_LUID_AND_ATTRIBUTES {
521 LUID Luid;
522 DWORD Attributes;
523 } LSAPR_LUID_AND_ATTRIBUTES, *PLSAPR_LUID_AND_ATTRIBUTES;
524
525 typedef struct _LSAPR_PRIVILEGE_SET {
526 DWORD PrivilegeCount;
527 DWORD Control;
528 [size_is(PrivilegeCount)] LSAPR_LUID_AND_ATTRIBUTES Privilege[*];
529 } LSAPR_PRIVILEGE_SET, *PLSAPR_PRIVILEGE_SET;
530
531 cpp_quote("#ifndef _NTSECAPI_H")
532 typedef enum _LSA_FOREST_TRUST_RECORD_TYPE {
533 ForestTrustTopLevelName = 0,
534 ForestTrustTopLevelNameEx = 1,
535 ForestTrustDomainInfo = 2,
536 } LSA_FOREST_TRUST_RECORD_TYPE;
537
538 typedef struct _LSA_FOREST_TRUST_BINARY_DATA {
539 DWORD Length;
540 [size_is(Length)] BYTE *Buffer;
541 } LSA_FOREST_TRUST_BINARY_DATA, *PLSA_FOREST_TRUST_BINARY_DATA;
542
543 typedef struct _LSA_FOREST_TRUST_DOMAIN_INFO {
544 PRPC_SID Sid;
545 LSA_UNICODE_STRING DnsName;
546 LSA_UNICODE_STRING NetbiosName;
547 } LSA_FOREST_TRUST_DOMAIN_INFO, *PLSA_FOREST_TRUST_DOMAIN_INFO;
548
549 typedef struct _LSA_FOREST_TRUST_RECORD {
550 DWORD Flags;
551 LSA_FOREST_TRUST_RECORD_TYPE ForestTrustType;
552 LARGE_INTEGER Time;
553 [switch_type(LSA_FOREST_TRUST_RECORD_TYPE), switch_is(ForestTrustType)] union {
554 [case(ForestTrustTopLevelName, ForestTrustTopLevelNameEx)] LSA_UNICODE_STRING TopLevelName;
555 [case(ForestTrustDomainInfo)] LSA_FOREST_TRUST_DOMAIN_INFO DomainInfo;
556 [default] LSA_FOREST_TRUST_BINARY_DATA Data;
557 } ForestTrustData;
558 } LSA_FOREST_TRUST_RECORD, *PLSA_FOREST_TRUST_RECORD;
559
560 typedef struct _LSA_FOREST_TRUST_INFORMATION {
561 DWORD RecordCount;
562 [size_is(RecordCount)] PLSA_FOREST_TRUST_RECORD *Entries;
563 } LSA_FOREST_TRUST_INFORMATION, *PLSA_FOREST_TRUST_INFORMATION;
564
565 typedef enum _LSA_FOREST_TRUST_COLLISION_RECORD_TYPE {
566 CollisionTdo = 0,
567 CollisionXref,
568 CollisionOther,
569 } LSA_FOREST_TRUST_COLLISION_RECORD_TYPE;
570
571 typedef struct _LSA_FOREST_TRUST_COLLISION_RECORD {
572 DWORD Index;
573 LSA_FOREST_TRUST_COLLISION_RECORD_TYPE Type;
574 DWORD Flags;
575 LSA_UNICODE_STRING Name;
576 } LSA_FOREST_TRUST_COLLISION_RECORD, *PLSA_FOREST_TRUST_COLLISION_RECORD;
577
578 typedef struct _LSA_FOREST_TRUST_COLLISION_INFORMATION {
579 DWORD RecordCount;
580 [size_is(RecordCount)] PLSA_FOREST_TRUST_COLLISION_RECORD *Entries;
581 } LSA_FOREST_TRUST_COLLISION_INFORMATION, *PLSA_FOREST_TRUST_COLLISION_INFORMATION;
582 cpp_quote("#endif")
583
584 [
585 uuid(12345778-1234-abcd-ef00-0123456789ab),
586 version(0.0),
587 pointer_default(unique),
588 endpoint("ncacn_np:[\\pipe\\lsarpc]")
589 #ifndef __midl
590 ,explicit_handle
591 #endif
592 ]
593 interface lsarpc
594 {
595 /* Function 0 */
596 NTSTATUS __stdcall LsarClose(
597 [in, out] LSAPR_HANDLE *ObjectHandle);
598
599 /* Function 1 */
600 NTSTATUS __stdcall LsarDelete(
601 [in] LSAPR_HANDLE ObjectHandle);
602
603 /* Function 2 */
604 NTSTATUS __stdcall LsarEnumeratePrivileges(
605 [in] LSAPR_HANDLE PolicyHandle,
606 [in, out] DWORD *EnumerationContext,
607 [out] PLSAPR_PRIVILEGE_ENUM_BUFFER EnumerationBuffer,
608 [in] DWORD PreferedMaximumLength);
609
610 /* Function 3 */
611 NTSTATUS __stdcall LsarQuerySecurityObject(
612 [in] LSAPR_HANDLE ObjectHandle,
613 [in] SECURITY_INFORMATION SecurityInformation,
614 [out] PLSAPR_SR_SECURITY_DESCRIPTOR *SecurityDescriptor);
615
616 /* Function 4 */
617 NTSTATUS __stdcall LsarSetSecurityObject(
618 [in] LSAPR_HANDLE ObjectHandle,
619 [in] SECURITY_INFORMATION SecurityInformation,
620 [in] PLSAPR_SR_SECURITY_DESCRIPTOR SecurityDescriptor);
621
622 /* Function 5 */
623 NTSTATUS __stdcall LsarChangePassword(
624 [in] PRPC_UNICODE_STRING String1,
625 [in] PRPC_UNICODE_STRING String2,
626 [in] PRPC_UNICODE_STRING String3,
627 [in] PRPC_UNICODE_STRING String4,
628 [in] PRPC_UNICODE_STRING String5);
629
630 /* Function 6 */
631 NTSTATUS __stdcall LsarOpenPolicy(
632 [in, unique] PLSAPR_SERVER_NAME SystemName,
633 [in] PLSAPR_OBJECT_ATTRIBUTES ObjectAttributes,
634 [in] ACCESS_MASK DesiredAccess,
635 [out] LSAPR_HANDLE *PolicyHandle);
636
637 /* Function 7 */
638 NTSTATUS __stdcall LsarQueryInformationPolicy(
639 [in] LSAPR_HANDLE PolicyHandle,
640 [in] POLICY_INFORMATION_CLASS InformationClass,
641 [out, switch_is(InformationClass)] PLSAPR_POLICY_INFORMATION *PolicyInformation);
642
643 /* Function 8 */
644 NTSTATUS __stdcall LsarSetInformationPolicy(
645 [in] LSAPR_HANDLE PolicyHandle,
646 [in] POLICY_INFORMATION_CLASS InformationClass,
647 [in, switch_is(InformationClass)] PLSAPR_POLICY_INFORMATION PolicyInformation);
648
649 /* Function 9 */
650 NTSTATUS __stdcall LsarClearAuditLog(
651 [in] LSAPR_HANDLE ObjectHandle);
652
653 /* Function 10 */
654 NTSTATUS __stdcall LsarCreateAccount(
655 [in] LSAPR_HANDLE PolicyHandle,
656 [in] PRPC_SID AccountSid,
657 [in] ACCESS_MASK DesiredAccess,
658 [out] LSAPR_HANDLE *AccountHandle);
659
660 /* Function 11 */
661 NTSTATUS __stdcall LsarEnumerateAccounts(
662 [in] LSAPR_HANDLE PolicyHandle,
663 [in, out] DWORD *EnumerationContext,
664 [out] PLSAPR_ACCOUNT_ENUM_BUFFER EnumerationBuffer,
665 [in] DWORD PreferedMaximumLength);
666
667 /* Function 12 */
668 NTSTATUS __stdcall LsarCreateTrustedDomain(
669 [in] LSAPR_HANDLE PolicyHandle,
670 [in] PLSAPR_TRUST_INFORMATION TrustedDomainInformation,
671 [in] ACCESS_MASK DesiredAccess,
672 [out] LSAPR_HANDLE *TrustedDomainHandle);
673
674 /* Function 13 */
675 NTSTATUS __stdcall LsarEnumerateTrustedDomains(
676 [in] LSAPR_HANDLE PolicyHandle,
677 [in, out] DWORD *EnumerationContext,
678 [out] PLSAPR_TRUSTED_ENUM_BUFFER EnumerationBuffer,
679 [in] DWORD PreferedMaximumLength);
680
681 /* Function 14 */
682 NTSTATUS __stdcall LsarLookupNames(
683 [in] LSAPR_HANDLE PolicyHandle,
684 [in] DWORD Count,
685 [in, size_is(Count)] PRPC_UNICODE_STRING Names,
686 [out] PLSAPR_REFERENCED_DOMAIN_LIST *ReferencedDomains,
687 [in, out] PLSAPR_TRANSLATED_SIDS TranslatedSids,
688 [in] LSAP_LOOKUP_LEVEL LookupLevel,
689 [in, out] DWORD *MappedCount);
690
691 /* Function 15 */
692 NTSTATUS __stdcall LsarLookupSids(
693 [in] LSAPR_HANDLE PolicyHandle,
694 [in] PLSAPR_SID_ENUM_BUFFER SidEnumBuffer,
695 [out] PLSAPR_REFERENCED_DOMAIN_LIST *ReferencedDomains,
696 [in, out] PLSAPR_TRANSLATED_NAMES TranslatedNames,
697 [in] LSAP_LOOKUP_LEVEL LookupLevel,
698 [in, out] DWORD *MappedCount);
699
700 /* Function 16 */
701 NTSTATUS __stdcall LsarCreateSecret(
702 [in] LSAPR_HANDLE PolicyHandle,
703 [in] PRPC_UNICODE_STRING SecretName,
704 [in] ACCESS_MASK DesiredAccess,
705 [out] LSAPR_HANDLE *SecretHandle);
706
707 /* Function 17 */
708 NTSTATUS __stdcall LsarOpenAccount(
709 [in] LSAPR_HANDLE PolicyHandle,
710 [in] PRPC_SID AccountSid,
711 [in] ACCESS_MASK DesiredAccess,
712 [out] LSAPR_HANDLE *AccountHandle);
713
714 /* Function 18 */
715 NTSTATUS __stdcall LsarEnumeratePrivilegesAccount(
716 [in] LSAPR_HANDLE AccountHandle,
717 [out] PLSAPR_PRIVILEGE_SET *Privileges);
718
719 /* Function 19 */
720 NTSTATUS __stdcall LsarAddPrivilegesToAccount(
721 [in] LSAPR_HANDLE AccountHandle,
722 [in] PLSAPR_PRIVILEGE_SET Privileges);
723
724 /* Function 20 */
725 NTSTATUS __stdcall LsarRemovePrivilegesFromAccount(
726 [in] LSAPR_HANDLE AccountHandle,
727 [in] BOOL AllPrivileges,
728 [in, unique] PLSAPR_PRIVILEGE_SET Privileges);
729
730 /* Function 21 */
731 NTSTATUS __stdcall LsarGetQuotasForAccount(
732 [in] LSAPR_HANDLE AccountHandle,
733 [out] PQUOTA_LIMITS QuotaLimits);
734
735 /* Function 22 */
736 NTSTATUS __stdcall LsarSetQuotasForAccount(
737 [in] LSAPR_HANDLE AccountHandle,
738 [in] PQUOTA_LIMITS QuotaLimits);
739
740 /* Function 23 */
741 NTSTATUS __stdcall LsarGetSystemAccessAccount(
742 [in] LSAPR_HANDLE AccountHandle,
743 [out] ACCESS_MASK *SystemAccess);
744
745 /* Function 24 */
746 NTSTATUS __stdcall LsarSetSystemAccessAccount(
747 [in] LSAPR_HANDLE AccountHandle,
748 [in] ACCESS_MASK SystemAccess);
749
750 /* Function 25 */
751 NTSTATUS __stdcall LsarOpenTrustedDomain(
752 [in] LSAPR_HANDLE PolicyHandle,
753 [in] PRPC_SID TrustedDomainSid,
754 [in] ACCESS_MASK DesiredAccess,
755 [out] LSAPR_HANDLE *TrustedDomainHandle);
756
757 /* Function 26 */
758 NTSTATUS __stdcall LsarQueryInfoTrustedDomain(
759 [in] LSAPR_HANDLE TrustedDomainHandle,
760 [in] TRUSTED_INFORMATION_CLASS InformationClass,
761 [out, switch_is(InformationClass)] PLSAPR_TRUSTED_DOMAIN_INFO *TrustedDomainInformation);
762
763 /* Function 27 */
764 NTSTATUS __stdcall LsarSetInformationTrustedDomain(
765 [in] LSAPR_HANDLE TrustedDomainHandle,
766 [in] TRUSTED_INFORMATION_CLASS InformationClass,
767 [in, switch_is(InformationClass)] PLSAPR_TRUSTED_DOMAIN_INFO TrustedDomainInformation);
768
769 /* Function 28 */
770 NTSTATUS __stdcall LsarOpenSecret(
771 [in] LSAPR_HANDLE PolicyHandle,
772 [in] PRPC_UNICODE_STRING SecretName,
773 [in] ACCESS_MASK DesiredAccess,
774 [out] LSAPR_HANDLE *SecretHandle);
775
776 /* Function 29 */
777 NTSTATUS __stdcall LsarSetSecret(
778 [in] LSAPR_HANDLE SecretHandle,
779 [in, unique] PLSAPR_CR_CIPHER_VALUE EncryptedCurrentValue,
780 [in, unique] PLSAPR_CR_CIPHER_VALUE EncryptedOldValue);
781
782 /* Function 30 */
783 NTSTATUS __stdcall LsarQuerySecret(
784 [in] LSAPR_HANDLE SecretHandle,
785 [in, out, unique] PLSAPR_CR_CIPHER_VALUE *EncryptedCurrentValue,
786 [in, out, unique] PLARGE_INTEGER CurrentValueSetTime,
787 [in, out, unique] PLSAPR_CR_CIPHER_VALUE *EncryptedOldValue,
788 [in, out, unique] PLARGE_INTEGER OldValueSetTime);
789
790 /* Function 31 */
791 NTSTATUS __stdcall LsarLookupPrivilegeValue(
792 [in] LSAPR_HANDLE PolicyHandle,
793 [in] PRPC_UNICODE_STRING Name,
794 [out] PLUID Value);
795
796 /* Function 32 */
797 NTSTATUS __stdcall LsarLookupPrivilegeName(
798 [in] LSAPR_HANDLE PolicyHandle,
799 [in] PLUID Value,
800 [out] PRPC_UNICODE_STRING *Name);
801
802 /* Function 33 */
803 NTSTATUS __stdcall LsarLookupPrivilegeDisplayName(
804 [in] LSAPR_HANDLE PolicyHandle,
805 [in] PRPC_UNICODE_STRING Name,
806 [in] USHORT ClientLanguage,
807 [in] USHORT ClientSystemDefaultLanguage,
808 [out] PRPC_UNICODE_STRING *DisplayName,
809 [out] USHORT *LanguageReturned);
810
811 /* Function 34 */
812 NTSTATUS __stdcall LsarDeleteObject(
813 [in, out] LSAPR_HANDLE *ObjectHandle);
814
815 cpp_quote("#if _WIN32_WINNT >= 0x0351")
816
817 /* Function 35 */
818 NTSTATUS __stdcall LsarEnumerateAccountsWithUserRight(
819 [in] LSAPR_HANDLE PolicyHandle,
820 [in, unique] PRPC_UNICODE_STRING UserRight,
821 [out] PLSAPR_ACCOUNT_ENUM_BUFFER EnumerationBuffer);
822
823 /* Function 36 */
824 NTSTATUS __stdcall LsarEnmuerateAccountRights(
825 [in] LSAPR_HANDLE PolicyHandle,
826 [in] PRPC_SID AccountSid,
827 [out] PLSAPR_USER_RIGHT_SET UserRights);
828
829 /* Function 37 */
830 NTSTATUS __stdcall LsarAddAccountRights(
831 [in] LSAPR_HANDLE PolicyHandle,
832 [in] PRPC_SID AccountSid,
833 [in] PLSAPR_USER_RIGHT_SET UserRights);
834
835 /* Function 38 */
836 NTSTATUS __stdcall LsarRemoveAccountRights(
837 [in] LSAPR_HANDLE PolicyHandle,
838 [in] PRPC_SID AccountSid,
839 [in] BOOL AllRights,
840 [in] PLSAPR_USER_RIGHT_SET UserRights);
841
842 /* Function 39 */
843 NTSTATUS __stdcall LsarQueryTrustedDomainInfo(
844 [in] LSAPR_HANDLE PolicyHandle,
845 [in] PRPC_SID TrustedDomainSid,
846 [in] TRUSTED_INFORMATION_CLASS InformationClass,
847 [out, switch_is(InformationClass)] PLSAPR_TRUSTED_DOMAIN_INFO *TrustedDomainInformation);
848
849 /* Function 40 */
850 NTSTATUS __stdcall LsarSetTrustedDomainInfo(
851 [in] LSAPR_HANDLE PolicyHandle,
852 [in] PRPC_SID TrustedDomainSid,
853 [in] TRUSTED_INFORMATION_CLASS InformationClass,
854 [in, switch_is(InformationClass)] PLSAPR_TRUSTED_DOMAIN_INFO TrustedDomainInformation);
855
856 /* Function 41 */
857 NTSTATUS __stdcall LsarDeleteTrustedDomain(
858 [in] LSAPR_HANDLE PolicyHandle,
859 [in] PRPC_SID TrustedDomainSid);
860
861 /* Function 42 */
862 NTSTATUS __stdcall LsarStorePrivateData(
863 [in] LSAPR_HANDLE PolicyHandle,
864 [in] PRPC_UNICODE_STRING KeyName,
865 [in, unique] PLSAPR_CR_CIPHER_VALUE EncryptedData);
866
867 /* Function 43 */
868 NTSTATUS __stdcall LsarRetrievePrivateData(
869 [in] LSAPR_HANDLE PolicyHandle,
870 [in] PRPC_UNICODE_STRING KeyName,
871 [in, out] PLSAPR_CR_CIPHER_VALUE *EncryptedData);
872
873 /* Function 44 */
874 NTSTATUS __stdcall LsarOpenPolicy2(
875 [in, unique, string] PLSAPR_SERVER_NAME SystemName,
876 [in] PLSAPR_OBJECT_ATTRIBUTES ObjectAttributes,
877 [in] ACCESS_MASK DesiredAccess,
878 [out] LSAPR_HANDLE *PolicyHandle);
879
880 /* Function 45 */
881 NTSTATUS __stdcall LsarGetUserName(
882 [in, unique, string] PLSAPR_SERVER_NAME SystemName,
883 [in, out] PRPC_UNICODE_STRING *UserName,
884 [in, out, unique] PRPC_UNICODE_STRING *DomainName);
885
886 cpp_quote("#if _WIN32_WINNT >= 0x0500")
887
888 /* Function 46 */
889 NTSTATUS __stdcall LsarQueryInformationPolicy2(
890 [in] LSAPR_HANDLE PolicyHandle,
891 [in] POLICY_INFORMATION_CLASS InformationClass,
892 [out, switch_is(InformationClass)] PLSAPR_POLICY_INFORMATION *PolicyInformation);
893
894 /* Function 47 */
895 NTSTATUS __stdcall LsarSetInformationPolicy2(
896 [in] LSAPR_HANDLE PolicyHandle,
897 [in] POLICY_INFORMATION_CLASS InformationClass,
898 [in, switch_is(InformationClass)] PLSAPR_POLICY_INFORMATION PolicyInformation);
899
900 /* Function 48 */
901 NTSTATUS __stdcall LsarQueryTrustedDomainInfoByName(
902 [in] LSAPR_HANDLE PolicyHandle,
903 [in] PRPC_UNICODE_STRING TrustedDomainName,
904 [in] POLICY_INFORMATION_CLASS InformationClass,
905 [out] unsigned long *PolicyInformation);
906 /* FIXME: should be [out, switch_is(InformationClass)] PLSAPR_POLICY_INFORMATION *PolicyInformation); */
907
908 /* Function 49 */
909 NTSTATUS __stdcall LsarSetTrustedDomainInfoByName(
910 [in] LSAPR_HANDLE PolicyHandle,
911 [in] PRPC_UNICODE_STRING TrustedDomainName,
912 [in] POLICY_INFORMATION_CLASS InformationClass,
913 [in] unsigned long PolicyInformation);
914 /* FIXME: should be [in, switch_is(InformationClass)] PLSAPR_POLICY_INFORMATION PolicyInformation); */
915
916 /* Function 50 */
917 NTSTATUS __stdcall LsarEnumerateTrustedDomainsEx(
918 [in] LSAPR_HANDLE PolicyHandle,
919 [in, out] DWORD *EnumerationContext,
920 [out] PLSAPR_TRUSTED_ENUM_BUFFER_EX EnumerationBuffer,
921 [in] DWORD PreferedMaximumLength);
922
923 /* Function 51 */
924 NTSTATUS __stdcall LsarCreateTrustedDomainEx(
925 [in] LSAPR_HANDLE PolicyHandle,
926 [in] PLSAPR_TRUSTED_DOMAIN_INFORMATION_EX TrustedDomainInformation,
927 [in] PLSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION AuthentificationInformation,
928 [in] ACCESS_MASK DesiredAccess,
929 [out] LSAPR_HANDLE *TrustedDomainHandle);
930
931 /* Function 52 */
932 NTSTATUS __stdcall LsarSetPolicyReplicationHandle(
933 [in, out] PLSAPR_HANDLE PolicyHandle);
934
935 /* Function 53 */
936 NTSTATUS __stdcall LsarQueryDomainInformationPolicy(
937 [in] LSAPR_HANDLE PolicyHandle,
938 [in] POLICY_INFORMATION_CLASS InformationClass,
939 [out] unsigned long *PolicyInformation);
940 /* FIXME: should be [out, switch_is(InformationClass)] PLSAPR_POLICY_INFORMATION *PolicyInformation); */
941
942 /* Function 54 */
943 NTSTATUS __stdcall LsarSetDomainInformationPolicy(
944 [in] LSAPR_HANDLE PolicyHandle,
945 [in] POLICY_INFORMATION_CLASS InformationClass,
946 [in] unsigned long PolicyInformation);
947 /* FIXME: should be [in, switch_is(InformationClass)] PLSAPR_POLICY_INFORMATION PolicyInformation); */
948
949 /* Function 55 */
950 NTSTATUS __stdcall LsarOpenTrustedDomainByName(
951 [in] LSAPR_HANDLE PolicyHandle,
952 [in] PRPC_UNICODE_STRING TrustedDomainName,
953 [in] ACCESS_MASK DesiredAccess,
954 [out] LSAPR_HANDLE *TrustedDomainHandle);
955
956 /* Function 56 */
957 NTSTATUS __stdcall LsarTestCall(
958 [in] handle_t hBinding); /* FIXME */
959
960 /* Function 57 */
961 NTSTATUS __stdcall LsarLookupSids2(
962 [in] LSAPR_HANDLE PolicyHandle,
963 [in] PLSAPR_SID_ENUM_BUFFER SidEnumBuffer,
964 [out] PLSAPR_REFERENCED_DOMAIN_LIST *ReferencedDomains,
965 [in, out] PLSAPR_TRANSLATED_NAMES_EX TranslatedNames,
966 [in] LSAP_LOOKUP_LEVEL LookupLevel,
967 [in, out] DWORD *MappedCount,
968 [in] DWORD LookupOptions,
969 [in] DWORD ClientRevision);
970
971 /* Function 58 */
972 NTSTATUS __stdcall LsarLookupNames2(
973 [in] LSAPR_HANDLE PolicyHandle,
974 [in] DWORD Count,
975 [in, size_is(Count)] PRPC_UNICODE_STRING Names,
976 [out] PLSAPR_REFERENCED_DOMAIN_LIST *ReferencedDomains,
977 [in, out] PLSAPR_TRANSLATED_SIDS_EX TranslatedSids,
978 [in] LSAP_LOOKUP_LEVEL LookupLevel,
979 [in, out] DWORD *MappedCount,
980 [in] DWORD LookupOptions,
981 [in] DWORD ClientRevision);
982
983 /* Function 59 */
984 NTSTATUS __stdcall LsarCreateTrustedDomainEx2(
985 [in] LSAPR_HANDLE PolicyHandle,
986 [in] PLSAPR_TRUSTED_DOMAIN_INFORMATION_EX TrustedDomainInformation,
987 [in] PLSAPR_TRUSTED_DOMAIN_AUTH_INFORMATION_INTERNAL AuthentificationInformation,
988 [in] ACCESS_MASK DesiredAccess,
989 [out] LSAPR_HANDLE *TrustedDomainHandle);
990
991 cpp_quote("#if _WIN32_WINNT >= 0x0501")
992
993 /* Function 60 */
994 NTSTATUS __stdcall CredrWrite(
995 [in] handle_t hBinding); /* FIXME */
996
997 /* Function 61 */
998 NTSTATUS __stdcall CredrRead(
999 [in] handle_t hBinding); /* FIXME */
1000
1001 /* Function 62 */
1002 NTSTATUS __stdcall CredrEnumerate(
1003 [in] handle_t hBinding); /* FIXME */
1004
1005 /* Function 63 */
1006 NTSTATUS __stdcall CredrWriteDomainCredentials(
1007 [in] handle_t hBinding); /* FIXME */
1008
1009 /* Function 64 */
1010 NTSTATUS __stdcall CredrReadDomainCredentials(
1011 [in] handle_t hBinding); /* FIXME */
1012
1013 /* Function 65 */
1014 NTSTATUS __stdcall CredrDelete(
1015 [in] handle_t hBinding); /* FIXME */
1016
1017 /* Function 66 */
1018 NTSTATUS __stdcall CredrGetTargetInfo(
1019 [in] handle_t hBinding); /* FIXME */
1020
1021 /* Function 67 */
1022 NTSTATUS __stdcall CredrProfileLoaded(
1023 [in] handle_t hBinding); /* FIXME */
1024
1025 /* Function 68 */
1026 NTSTATUS __stdcall LsarLookupNames3(
1027 [in] LSAPR_HANDLE PolicyHandle,
1028 [in] DWORD Count,
1029 [in, size_is(Count)] PRPC_UNICODE_STRING Names,
1030 [out] PLSAPR_REFERENCED_DOMAIN_LIST *ReferencedDomains,
1031 [in, out] PLSAPR_TRANSLATED_SIDS_EX2 TranslatedSids,
1032 [in] LSAP_LOOKUP_LEVEL LookupLevel,
1033 [in, out] DWORD *MappedCount,
1034 [in] DWORD LookupOptions,
1035 [in] DWORD ClientRevision);
1036
1037 /* Function 69 */
1038 NTSTATUS __stdcall CredrGetSessionTypes(
1039 [in] handle_t hBinding); /* FIXME */
1040
1041 /* Function 70 */
1042 NTSTATUS __stdcall LsarRegisterAuditEvent(
1043 [in] handle_t hBinding); /* FIXME */
1044
1045 /* Function 71 */
1046 NTSTATUS __stdcall LsarGenAuditEvent(
1047 [in] handle_t hBinding); /* FIXME */
1048
1049 /* Function 72 */
1050 NTSTATUS __stdcall LsarUnregisterAuditEvent(
1051 [in] handle_t hBinding); /* FIXME */
1052
1053 /* Function 73 */
1054 NTSTATUS __stdcall LsarQueryForestTrustInformation(
1055 [in] LSAPR_HANDLE PolicyHandle,
1056 [in] PLSA_UNICODE_STRING TrustedDomainName,
1057 [in] LSA_FOREST_TRUST_RECORD_TYPE HighestRecordType,
1058 [out] PLSA_FOREST_TRUST_INFORMATION *ForestTrustInfo);
1059
1060 /* Function 74 */
1061 NTSTATUS __stdcall LsarSetForestTrustInformation(
1062 [in] LSAPR_HANDLE PolicyHandle,
1063 [in] PLSA_UNICODE_STRING TrustedDomainName,
1064 [in] LSA_FOREST_TRUST_RECORD_TYPE HighestRecordType,
1065 [in] PLSA_FOREST_TRUST_INFORMATION ForestTrustInfo,
1066 [in] BOOL CheckOnly,
1067 [out] PLSA_FOREST_TRUST_COLLISION_INFORMATION *CollisionInfo);
1068
1069 /* Function 75 */
1070 NTSTATUS __stdcall CredrRename(
1071 [in] handle_t hBinding); /* FIXME */
1072
1073 /* Function 76 */
1074 NTSTATUS __stdcall LsarLookupSids3(
1075 [in] LSAPR_HANDLE PolicyHandle,
1076 [in] PLSAPR_SID_ENUM_BUFFER SidEnumBuffer,
1077 [out] PLSAPR_REFERENCED_DOMAIN_LIST *ReferencedDomains,
1078 [in, out] PLSAPR_TRANSLATED_NAMES_EX TranslatedNames,
1079 [in] LSAP_LOOKUP_LEVEL LookupLevel,
1080 [in, out] DWORD *MappedCount,
1081 [in] DWORD LookupOptions,
1082 [in] DWORD ClientRevision);
1083
1084 /* Function 77 */
1085 NTSTATUS __stdcall LsarLookupNames4(
1086 [in] LSAPR_HANDLE PolicyHandle,
1087 [in] DWORD Count,
1088 [in, size_is(Count)] PRPC_UNICODE_STRING Names,
1089 [out] PLSAPR_REFERENCED_DOMAIN_LIST *ReferencedDomains,
1090 [in, out] PLSAPR_TRANSLATED_SIDS_EX2 TranslatedSids,
1091 [in] LSAP_LOOKUP_LEVEL LookupLevel,
1092 [in, out] DWORD *MappedCount,
1093 [in] DWORD LookupOptions,
1094 [in] DWORD ClientRevision);
1095
1096 /* Function 78 */
1097 NTSTATUS __stdcall LsarOpenPolicySce(
1098 [in] handle_t hBinding); /* FIXME */
1099
1100 /* Function 79 */
1101 NTSTATUS __stdcall LsarAdtRegisterSecurityEventSource(
1102 [in] handle_t hBinding); /* FIXME */
1103
1104 /* Function 80 */
1105 NTSTATUS __stdcall LsarAdtUnregisterSecurityEventSource(
1106 [in] handle_t hBinding); /* FIXME */
1107
1108 /* Function 81 */
1109 NTSTATUS __stdcall LsarAdtReportSecurityEvent(
1110 [in] handle_t hBinding); /* FIXME */
1111
1112 cpp_quote("#endif /* _WIN32_WINNT >= 0x0501 */")
1113 cpp_quote("#endif /* _WIN32_WINNT >= 0x0500 */")
1114 cpp_quote("#endif /* _WIN32_WINNT >= 0x0351 */")
1115
1116 }