- Fixed a missing 'S' from SynchronizeWindows31FilesAndWindowsNTRegistry.
[reactos.git] / reactos / lib / advapi32 / advapi32.edf
1 ; $Id: advapi32.edf,v 1.27 2003/10/12 09:39:44 hbirr Exp $
2 ;
3 ; advapi32.edf
4 ;
5 ; ReactOS Operating System
6 ;
7 ; Some stack sizes are taken from Ander Norlander's .DEFs.
8 ;
9 LIBRARY advapi32.dll
10 EXPORTS
11 A_SHAFinal=A_SHAFinal@8
12 A_SHAInit=A_SHAInit@4
13 A_SHAUpdate=A_SHAUpdate@12
14 AbortSystemShutdownA=AbortSystemShutdownA@4
15 AbortSystemShutdownW=AbortSystemShutdownW@4
16 AccessCheck=AccessCheck@32
17 AccessCheckAndAuditAlarmA=AccessCheckAndAuditAlarmA@44
18 AccessCheckAndAuditAlarmW=AccessCheckAndAuditAlarmW@44
19 AccessCheckByType=AccessCheckByType@44
20 AccessCheckByTypeAndAuditAlarmA=AccessCheckByTypeAndAuditAlarmA@64
21 AccessCheckByTypeAndAuditAlarmW=AccessCheckByTypeAndAuditAlarmW@64
22 AccessCheckByTypeResultList=AccessCheckByTypeResultList@44
23 AccessCheckByTypeResultListAndAuditAlarmA=AccessCheckByTypeResultListAndAuditAlarmA@64
24 AccessCheckByTypeResultListAndAuditAlarmByHandleA=AccessCheckByTypeResultListAndAuditAlarmByHandleA@68
25 AccessCheckByTypeResultListAndAuditAlarmByHandleW=AccessCheckByTypeResultListAndAuditAlarmByHandleW@68
26 AccessCheckByTypeResultListAndAuditAlarmW=AccessCheckByTypeResultListAndAuditAlarmW@64
27 AddAccessAllowedAce=AddAccessAllowedAce@16
28 AddAccessAllowedAceEx=AddAccessAllowedAceEx@20
29 AddAccessAllowedObjectAce=AddAccessAllowedObjectAce@28
30 AddAccessDeniedAce=AddAccessDeniedAce@16
31 AddAccessDeniedAceEx=AddAccessDeniedAceEx@20
32 AddAccessDeniedObjectAce=AddAccessDeniedObjectAce@28
33 AddAce=AddAce@20
34 AddAuditAccessAce=AddAuditAccessAce@24
35 AddAuditAccessAceEx=AddAuditAccessAceEx@28
36 AddAuditAccessObjectAce=AddAuditAccessObjectAce@36
37 ;AddUsersToEncryptedFile
38 AdjustTokenGroups=AdjustTokenGroups@24
39 AdjustTokenPrivileges=AdjustTokenPrivileges@24
40 AllocateAndInitializeSid=AllocateAndInitializeSid@44
41 AllocateLocallyUniqueId=AllocateLocallyUniqueId@4
42 AreAllAccessesGranted=AreAllAccessesGranted@8
43 AreAnyAccessesGranted=AreAnyAccessesGranted@8
44 BackupEventLogA=BackupEventLogA@8
45 BackupEventLogW=BackupEventLogW@8
46 BuildExplicitAccessWithNameA=BuildExplicitAccessWithNameA@20
47 BuildExplicitAccessWithNameW=BuildExplicitAccessWithNameW@20
48 BuildImpersonateExplicitAccessWithNameA=BuildImpersonateExplicitAccessWithNameA@24
49 BuildImpersonateExplicitAccessWithNameW=BuildImpersonateExplicitAccessWithNameW@24
50 BuildImpersonateTrusteeA=BuildImpersonateTrusteeA@8
51 BuildImpersonateTrusteeW=BuildImpersonateTrusteeW@8
52 BuildSecurityDescriptorA=BuildSecurityDescriptorA@36
53 BuildSecurityDescriptorW=BuildSecurityDescriptorW@36
54 BuildTrusteeWithNameA=BuildTrusteeWithNameA@8
55 BuildTrusteeWithNameW=BuildTrusteeWithNameW@8
56 BuildTrusteeWithObjectsAndNameA=BuildTrusteeWithObjectsAndNameA@24
57 BuildTrusteeWithObjectsAndNameW=BuildTrusteeWithObjectsAndNameW@24
58 BuildTrusteeWithObjectsAndSidA=BuildTrusteeWithObjectsAndSidA@20
59 BuildTrusteeWithObjectsAndSidW=BuildTrusteeWithObjectsAndSidA@20
60 BuildTrusteeWithSidA=BuildTrusteeWithSidA@8
61 BuildTrusteeWithSidW=BuildTrusteeWithSidW@8
62 ;CancelOverlappedAccess
63 ChangeServiceConfigA=ChangeServiceConfigA@44
64 ChangeServiceConfigW=ChangeServiceConfigW@44
65 ChangeServiceConfig2A=ChangeServiceConfig2A@12
66 ChangeServiceConfig2W=ChangeServiceConfig2W@12
67 CheckTokenMembership=CheckTokenMembership@12
68 ClearEventLogA=ClearEventLogA@8
69 ClearEventLogW=ClearEventLogW@8
70 ;CloseCodeAuthzLevel
71 CloseEncryptedFileRaw=CloseEncryptedFileRaw@4
72 CloseEventLog=CloseEventLog@4
73 CloseServiceHandle=CloseServiceHandle@4
74 ;CloseTrace
75 ;CommandLineFromMsiDescriptor
76 ;ComputeAccessTokenFromCodeAuthzLevel
77 ;ControlTraceA
78 ;ControlTraceW
79 ControlService=ControlService@12
80 ;ConvertAccessToSecurityDescriptorA
81 ;ConvertAccessToSecurityDescriptorW
82 ;ConvertSDToStringSDRootDomainA
83 ;ConvertSDToStringSDRootDomainW
84 ;ConvertSecurityDescriptorToAccessA
85 ;ConvertSecurityDescriptorToAccessNamedA
86 ;ConvertSecurityDescriptorToAccessNamedW
87 ;ConvertSecurityDescriptorToAccessW
88 ;ConvertSecurityDescriptorToStringSecurityDescriptorA
89 ;ConvertSecurityDescriptorToStringSecurityDescriptorW
90 ;ConvertSidToStringSidA
91 ;ConvertSidToStringSidW
92 ;ConvertStringSDToSDDomainA
93 ;ConvertStringSDToSDDomainW
94 ;ConvertStringSDToSDRootDomainA
95 ;ConvertStringSDToSDRootDomainW
96 ;ConvertStringSecurityDescriptorToSecurityDescriptorA
97 ;ConvertStringSecurityDescriptorToSecurityDescriptorW
98 ;ConvertStringSidToSidA
99 ;ConvertStringSidToSidW
100 ConvertToAutoInheritPrivateObjectSecurity=ConvertToAutoInheritPrivateObjectSecurity@24
101 CopySid=CopySid@12
102 ;CreateCodeAuthzLevel
103 CreatePrivateObjectSecurity=CreatePrivateObjectSecurity@24
104 CreatePrivateObjectSecurityEx=CreatePrivateObjectSecurityEx@32
105 CreatePrivateObjectSecurityWithMultipleInheritance=CreatePrivateObjectSecurityWithMultipleInheritance@36
106 CreateProcessAsUserA=CreateProcessAsUserA@44
107 CreateProcessAsUserW=CreateProcessAsUserW@44
108 CreateProcessWithLogonW=CreateProcessWithLogonW@44
109 CreateRestrictedToken=CreateRestrictedToken@36
110 CreateServiceA=CreateServiceA@52
111 CreateServiceW=CreateServiceW@52
112 ;CreateTraceInstanceId
113 CreateWellKnownSid=CreateWellKnownSid@16
114 ;CredDeleteA
115 ;CredDeleteW
116 ;CredEnumerateA
117 ;CredEnumerateW
118 ;CredFree
119 ;CredGetSessionTypes
120 ;CredGetTargetInfoA
121 ;CredGetTargetInfoW
122 ;CredIsMarshaledCredentialA
123 ;CredIsMarshaledCredentialW
124 ;CredMarshalCredentialA
125 ;CredMarshalCredentialW
126 ;CredProfileLoaded
127 ;CredReadA
128 ;CredReadDomainCredentialsA
129 ;CredReadDomainCredentialsW
130 ;CredReadW
131 ;CredRenameA
132 ;CredRenameW
133 ;CredUnmarshalCredentialA
134 ;CredUnmarshalCredentialW
135 ;CredWriteA
136 ;CredWriteDomainCredentialsA
137 ;CredWriteDomainCredentialsW
138 ;CredWriteW
139 ;CredpConvertCredential
140 ;CredpConvertTargetInfo
141 ;CredpDecodeCredential
142 ;CredpEncodeCredential
143 CryptAcquireContextA=CryptAcquireContextA@20
144 CryptAcquireContextW=CryptAcquireContextW@20
145 CryptContextAddRef=CryptContextAddRef@12
146 CryptCreateHash=CryptCreateHash@20
147 CryptDecrypt=CryptDecrypt@24
148 CryptDeriveKey=CryptDeriveKey@20
149 CryptDestroyHash=CryptDestroyHash@4
150 CryptDestroyKey=CryptDestroyKey@4
151 CryptDuplicateHash=CryptDuplicateHash@16
152 CryptDuplicateKey=CryptDuplicateKey@16
153 CryptEncrypt=CryptEncrypt@28
154 CryptEnumProviderTypesA=CryptEnumProviderTypesA@24
155 CryptEnumProviderTypesW=CryptEnumProviderTypesW@24
156 CryptEnumProvidersA=CryptEnumProvidersA@24
157 CryptEnumProvidersW=CryptEnumProvidersW@24
158 CryptExportKey=CryptExportKey@24
159 CryptGenKey=CryptGenKey@16
160 CryptGenRandom=CryptGenRandom@12
161 CryptGetDefaultProviderA=CryptGetDefaultProviderA@20
162 CryptGetDefaultProviderW=CryptGetDefaultProviderW@20
163 CryptGetHashParam=CryptGetHashParam@20
164 CryptGetKeyParam=CryptGetKeyParam@20
165 CryptGetProvParam=CryptGetProvParam@20
166 CryptGetUserKey=CryptGetUserKey@12
167 CryptHashData=CryptHashData@16
168 CryptHashSessionKey=CryptHashSessionKey@12
169 CryptImportKey=CryptImportKey@24
170 CryptReleaseContext=CryptReleaseContext@8
171 CryptSetHashParam=CryptSetHashParam@16
172 CryptSetKeyParam=CryptSetKeyParam@16
173 CryptSetProvParam=CryptSetProvParam@16
174 CryptSetProviderA=CryptSetProviderA@8
175 CryptSetProviderW=CryptSetProviderW@8
176 CryptSetProviderExA=CryptSetProviderExA@16
177 CryptSetProviderExW=CryptSetProviderExW@16
178 CryptSignHashA=CryptSignHashA@24
179 CryptSignHashW=CryptSignHashW@24
180 CryptVerifySignatureA=CryptVerifySignatureA@24
181 CryptVerifySignatureW=CryptVerifySignatureW@24
182 DecryptFileA=DecryptFileA@8
183 DecryptFileW=DecryptFileW@8
184 DeleteAce=DeleteAce@8
185 DeleteService=DeleteService@4
186 DeregisterEventSource=DeregisterEventSource@4
187 DestroyPrivateObjectSecurity=DestroyPrivateObjectSecurity@4
188 ;DuplicateEncryptionInfoFile
189 DuplicateToken=DuplicateToken@12
190 DuplicateTokenEx=DuplicateTokenEx@24
191 ;ElfBackupEventLogFileA=ElfBackupEventLogFileA@8
192 ;ElfBackupEventLogFileW=ElfBackupEventLogFileW@8
193 ;ElfChangeNotify=ElfChangeNotify@8
194 ;ElfClearEventLogFileA=ElfClearEventLogFileA@8
195 ;ElfClearEventLogFileW=ElfClearEventLogFileW@8
196 ;ElfCloseEventLog=ElfCloseEventLog@4
197 ;ElfDeregisterEventSource=ElfDeregisterEventSource@4
198 ;ElfNumberOfRecords=ElfNumberOfRecords@8
199 ;ElfOldestRecord=ElfOldestRecord@8
200 ;ElfOpenBackupEventLogA=ElfOpenBackupEventLogA@12
201 ;ElfOpenBackupEventLogW=ElfOpenBackupEventLogW@12
202 ;ElfOpenEventLogA=ElfOpenEventLogA@12
203 ;ElfOpenEventLogW=ElfOpenEventLogW@12
204 ;ElfReadEventLogA=ElfReadEventLogA@28
205 ;ElfReadEventLogW=ElfReadEventLogW@28
206 ;ElfRegisterEventSourceA=ElfRegisterEventSourceA@12
207 ;ElfRegisterEventSourceW=ElfRegisterEventSourceW@12
208 ;ElfReportEventA=ElfReportEventA@48
209 ;ElfReportEventW=ElfReportEventW@48
210 ;EnableTrace
211 EncryptFileA=EncryptFileA@4
212 EncryptFileW=EncryptFileW@4
213 ;EncryptedFileKeyInfo
214 ;EncryptionDisable
215 EnumDependentServicesA=EnumDependentServicesA@24
216 EnumDependentServicesW=EnumDependentServicesW@24
217 EnumServiceGroupW=EnumServiceGroupW@36
218 EnumServicesStatusA=EnumServicesStatusA@32
219 EnumServicesStatusExA=EnumServicesStatusExA@40
220 EnumServicesStatusExW=EnumServicesStatusExW@40
221 EnumServicesStatusW=EnumServicesStatusW@32
222 ;EnumerateTraceGuids
223 EqualDomainSid=EqualDomainSid@12
224 EqualPrefixSid=EqualPrefixSid@8
225 EqualSid=EqualSid@8
226 FileEncryptionStatusA=FileEncryptionStatusA@8
227 FileEncryptionStatusW=FileEncryptionStatusW@8
228 FindFirstFreeAce=FindFirstFreeAce@8
229 ;FlushTraceA
230 ;FlushTraceW
231 ;FreeEncryptedFileKeyInfo
232 ;FreeEncryptionCertificateHashList
233 FreeInheritedFromArray=FreeInheritedFromArray@12
234 FreeSid=FreeSid@4
235 ;GetAccessPermissionsForObjectA
236 ;GetAccessPermissionsForObjectW
237 GetAce=GetAce@12
238 GetAclInformation=GetAclInformation@16
239 GetAuditedPermissionsFromAclA=GetAuditedPermissionsFromAclA@16
240 GetAuditedPermissionsFromAclW=GetAuditedPermissionsFromAclW@16
241 GetCurrentHwProfileA=GetCurrentHwProfileA@4
242 GetCurrentHwProfileW=GetCurrentHwProfileW@4
243 GetEffectiveRightsFromAclA=GetEffectiveRightsFromAclA@12
244 GetEffectiveRightsFromAclW=GetEffectiveRightsFromAclW@12
245 GetEventLogInformation=GetEventLogInformation@20
246 GetExplicitEntriesFromAclA=GetExplicitEntriesFromAclA@12
247 GetExplicitEntriesFromAclW=GetExplicitEntriesFromAclW@12
248 GetFileSecurityA=GetFileSecurityA@20
249 GetFileSecurityW=GetFileSecurityW@20
250 ;GetInformationCodeAuthzLevelW
251 ;GetInformationCodeAuthzPolicyW
252 GetInheritanceSourceA=GetInheritanceSourceA@40
253 GetInheritanceSourceW=GetInheritanceSourceW@40
254 GetKernelObjectSecurity=GetKernelObjectSecurity@20
255 GetLengthSid=GetLengthSid@4
256 ;GetLocalManagedApplicationData
257 ;GetLocalManagedApplications
258 ;GetManagedApplicationCategories
259 ;GetManagedApplications
260 GetMultipleTrusteeA=GetMultipleTrusteeA@4
261 GetMultipleTrusteeOperationA=GetMultipleTrusteeOperationA@4
262 GetMultipleTrusteeOperationW=GetMultipleTrusteeOperationW@4
263 GetMultipleTrusteeW=GetMultipleTrusteeW@4
264 GetNamedSecurityInfoA=GetNamedSecurityInfoA@32
265 ;GetNamedSecurityInfoExA
266 ;GetNamedSecurityInfoExW
267 GetNamedSecurityInfoW=GetNamedSecurityInfoW@32
268 GetNumberOfEventLogRecords=GetNumberOfEventLogRecords@8
269 GetOldestEventLogRecord=GetOldestEventLogRecord@8
270 ;GetOverlappedAccessResults
271 GetPrivateObjectSecurity=GetPrivateObjectSecurity@20
272 GetSecurityDescriptorControl=GetSecurityDescriptorControl@12
273 GetSecurityDescriptorDacl=GetSecurityDescriptorDacl@16
274 GetSecurityDescriptorGroup=GetSecurityDescriptorGroup@12
275 GetSecurityDescriptorLength=GetSecurityDescriptorLength@4
276 GetSecurityDescriptorOwner=GetSecurityDescriptorOwner@12
277 GetSecurityDescriptorRMControl=GetSecurityDescriptorRMControl@8
278 GetSecurityDescriptorSacl=GetSecurityDescriptorSacl@16
279 GetSecurityInfo=GetSecurityInfo@32
280 GetSecurityInfoExA=GetSecurityInfoExA@36
281 GetSecurityInfoExW=GetSecurityInfoExW@36
282 GetServiceDisplayNameA=GetServiceDisplayNameA@16
283 GetServiceDisplayNameW=GetServiceDisplayNameW@16
284 GetServiceKeyNameA=GetServiceKeyNameA@16
285 GetServiceKeyNameW=GetServiceKeyNameW@16
286 GetSidIdentifierAuthority=GetSidIdentifierAuthority@4
287 GetSidLengthRequired=GetSidLengthRequired@4
288 GetSidSubAuthority=GetSidSubAuthority@8
289 GetSidSubAuthorityCount=GetSidSubAuthorityCount@4
290 GetTokenInformation=GetTokenInformation@20
291 GetTrusteeFormA=GetTrusteeFormA@4
292 GetTrusteeFormW=GetTrusteeFormW@4
293 GetTrusteeNameA=GetTrusteeNameA@4
294 GetTrusteeNameW=GetTrusteeNameW@4
295 GetTrusteeTypeA=GetTrusteeTypeA@4
296 GetTrusteeTypeW=GetTrusteeTypeW@4
297 GetUserNameA=GetUserNameA@8
298 GetUserNameW=GetUserNameW@8
299 GetWindowsAccountDomainSid=GetWindowsAccountDomainSid@12
300 ;GrantAccessRightsA=GrantAccessRightsA@16
301 ;GrantAccessRightsW=GrantAccessRightsW@16
302 ;I_ScGetCurrentGroupStateW=I_ScGetCurrentGroupStateW@12
303 ;I_ScIsSecurityProcess
304 ;I_ScPnPGetServiceName
305 ;I_ScSendTSMessage
306 ;I_ScSetServiceBitsA=I_ScSetServiceBitsA@20
307 ;I_ScSetServiceBitsW=I_ScSetServiceBitsW@20
308 ;IdentifyCodeAuthzLevelW
309 ImpersonateAnonymousToken=ImpersonateAnonymousToken@4
310 ImpersonateLoggedOnUser=ImpersonateLoggedOnUser@4
311 ImpersonateNamedPipeClient=ImpersonateNamedPipeClient@4
312 ImpersonateSelf=ImpersonateSelf@4
313 InitializeAcl=InitializeAcl@12
314 InitializeSecurityDescriptor=InitializeSecurityDescriptor@8
315 InitializeSid=InitializeSid@12
316 InitiateSystemShutdownA=InitiateSystemShutdownA@20
317 InitiateSystemShutdownExA=InitiateSystemShutdownExA@24
318 InitiateSystemShutdownExW=InitiateSystemShutdownExW@24
319 InitiateSystemShutdownW=InitiateSystemShutdownW@20
320 ;InstallApplication
321 ;IsAccessPermittedA=IsAccessPermittedA@20
322 ;IsAccessPermittedW=IsAccessPermittedW@20
323 IsTextUnicode=IsTextUnicode@12
324 IsTokenRestricted=IsTokenRestricted@4
325 IsTokenUntrusted=IsTokenUntrusted@4
326 IsWellKnownSid=IsWellKnownSid@8
327 IsValidAcl=IsValidAcl@4
328 IsValidSecurityDescriptor=IsValidSecurityDescriptor@4
329 IsValidSid=IsValidSid@4
330 LockServiceDatabase=LockServiceDatabase@4
331 LogonUserA=LogonUserA@24
332 LogonUserExA=LogonUserExA@40
333 LogonUserExW=LogonUserExW@40
334 LogonUserW=LogonUserW@24
335 LookupAccountNameA=LookupAccountNameA@28
336 LookupAccountNameW=LookupAccountNameW@28
337 LookupAccountSidA=LookupAccountSidA@28
338 LookupAccountSidW=LookupAccountSidW@28
339 LookupPrivilegeDisplayNameA=LookupPrivilegeDisplayNameA@20
340 LookupPrivilegeDisplayNameW=LookupPrivilegeDisplayNameW@20
341 LookupPrivilegeNameA=LookupPrivilegeNameA@16
342 LookupPrivilegeNameW=LookupPrivilegeNameW@16
343 LookupPrivilegeValueA=LookupPrivilegeValueA@12
344 LookupPrivilegeValueW=LookupPrivilegeValueW@12
345 LookupSecurityDescriptorPartsA=LookupSecurityDescriptorPartsA@28
346 LookupSecurityDescriptorPartsW=LookupSecurityDescriptorPartsW@28
347 LsaAddAccountRights=LsaAddAccountRights@16
348 ;LsaAddPrivilegesToAccount@8
349 ;LsaClearAuditLog@4
350 LsaClose=LsaClose@4
351 ;LsaCreateAccount@16
352 ;LsaCreateSecret@16
353 ;LsaCreateTrustedDomain@16
354 LsaCreateTrustedDomainEx=LsaCreateTrustedDomainEx@20
355 ;LsaDelete@4
356 LsaDeleteTrustedDomain=LsaDeleteTrustedDomain@8
357 LsaEnumerateAccountRights=LsaEnumerateAccountRights@16
358 ;LsaEnumerateAccounts@20
359 LsaEnumerateAccountsWithUserRight=LsaEnumerateAccountsWithUserRight@16
360 ;LsaEnumeratePrivileges@20
361 ;LsaEnumeratePrivilegesOfAccount@8
362 LsaEnumerateTrustedDomains=LsaEnumerateTrustedDomains@20
363 LsaEnumerateTrustedDomainsEx=LsaEnumerateTrustedDomainsEx@20
364 LsaFreeMemory=LsaFreeMemory@4
365 ;LsaGetQuotasForAccount@8
366 ;LsaGetRemoteUserName
367 ;LsaGetSystemAccessAccount@8
368 ;LsaGetUserName@8
369 ;LsaICLookupNames@32
370 ;LsaICLookupNamesWithCreds
371 ;LsaICLookupSids@32
372 ;LsaICLookupSidsWithCreds
373 LsaLookupNames=LsaLookupNames@20
374 LsaLookupNames2=LsaLookupNames2@24
375 ;LsaLookupPrivilegeDisplayName@16
376 ;LsaLookupPrivilegeName@12
377 ;LsaLookupPrivilegeValue@12
378 LsaLookupSids=LsaLookupSids@20
379 ;LsaOpenAccount@16
380 LsaOpenPolicy=LsaOpenPolicy@16
381 ;LsaOpenPolicySce
382 ;LsaOpenSecret@16
383 ;LsaOpenTrustedDomain@16
384 LsaOpenTrustedDomainByName=LsaOpenTrustedDomainByName@16
385 LsaQueryDomainInformationPolicy=LsaQueryDomainInformationPolicy@12
386 LsaQueryForestTrustInformation=LsaQueryForestTrustInformation@12
387 LsaQueryInformationPolicy=LsaQueryInformationPolicy@12
388 ;LsaQueryInfoTrustedDomain@12
389 LsaQueryTrustedDomainInfoByName=LsaQueryTrustedDomainInfoByName@16
390 ;LsaQuerySecret@20
391 ;LsaQuerySecurityObject@12
392 LsaQueryTrustedDomainInfo=LsaQueryTrustedDomainInfo@16
393 LsaRemoveAccountRights=LsaRemoveAccountRights@20
394 ;LsaRemovePrivilegesFromAccount@12
395 ;LsaRetrievePrivateData@12
396 LsaSetDomainInformationPolicy=LsaSetDomainInformationPolicy@12
397 LsaSetInformationPolicy=LsaSetInformationPolicy@12
398 ;LsaSetInformationTrustedDomain@12
399 LsaSetForestTrustInformation=LsaSetForestTrustInformation@20
400 LsaSetTrustedDomainInfoByName=LsaSetTrustedDomainInfoByName@16
401 ;LsaSetQuotasForAccount@8
402 ;LsaSetSecret@12
403 ;LsaSetSecurityObject@12
404 ;LsaSetSystemAccessAccount@8
405 LsaSetTrustedDomainInformation=LsaSetTrustedDomainInformation@16
406 LsaStorePrivateData=LsaStorePrivateData@12
407 LsaNtStatusToWinError=NTDLL.RtlNtStatusToDosError
408 MakeAbsoluteSD=MakeAbsoluteSD@44
409 MakeSelfRelativeSD=MakeSelfRelativeSD@12
410 MapGenericMask=MapGenericMask@8
411 MD4Final=MD4Final@4
412 MD4Init=MD4Init@4
413 MD4Update=MD4Update@12
414 MD5Final=MD5Final@4
415 MD5Init=MD5Init@4
416 MD5Update=MD5Update@12
417 ;MSChapSrvChangePassword
418 ;MSChapSrvChangePassword2
419 MakeAbsoluteSD2=MakeAbsoluteSD2@8
420 ;NTAccessMaskToProvAccessRights=NTAccessMaskToProvAccessRights@12
421 NotifyBootConfigStatus=NotifyBootConfigStatus@4
422 NotifyChangeEventLog=NotifyChangeEventLog@8
423 ;OpenBackupEventLogA
424 ;OpenBackupEventLogW
425 ObjectCloseAuditAlarmA=ObjectCloseAuditAlarmA@12
426 ObjectCloseAuditAlarmW=ObjectCloseAuditAlarmW@12
427 ObjectDeleteAuditAlarmA=ObjectDeleteAuditAlarmA@12
428 ObjectDeleteAuditAlarmW=ObjectDeleteAuditAlarmW@12
429 ObjectOpenAuditAlarmA=ObjectOpenAuditAlarmA@48
430 ObjectOpenAuditAlarmW=ObjectOpenAuditAlarmW@48
431 ObjectPrivilegeAuditAlarmA=ObjectPrivilegeAuditAlarmA@24
432 ObjectPrivilegeAuditAlarmW=ObjectPrivilegeAuditAlarmW@24
433 OpenBackupEventLogA=OpenBackupEventLogA@8
434 OpenBackupEventLogW=OpenBackupEventLogW@8
435 OpenEncryptedFileRawA=OpenEncryptedFileRawA@12
436 OpenEncryptedFileRawW=OpenEncryptedFileRawW@12
437 OpenEventLogA=OpenEventLogA@8
438 OpenEventLogW=OpenEventLogW@8
439 OpenProcessToken=OpenProcessToken@12
440 OpenSCManagerA=OpenSCManagerA@12
441 OpenSCManagerW=OpenSCManagerW@12
442 OpenServiceA=OpenServiceA@12
443 OpenServiceW=OpenServiceW@12
444 OpenThreadToken=OpenThreadToken@16
445 ;OpenTraceA
446 ;OpenTraceW
447 PrivilegeCheck=PrivilegeCheck@12
448 PrivilegedServiceAuditAlarmA=PrivilegedServiceAuditAlarmA@20
449 PrivilegedServiceAuditAlarmW=PrivilegedServiceAuditAlarmW@20
450 ;ProcessIdleTasks
451 ;ProcessTrace
452 ;QueryAllTracesA
453 ;QueryAllTracesW
454 ;QueryRecoveryAgentsOnEncryptedFile
455 QueryServiceConfigA=QueryServiceConfigA@16
456 QueryServiceConfigW=QueryServiceConfigW@16
457 QueryServiceConfig2A=QueryServiceConfig2A@20
458 QueryServiceConfig2W=QueryServiceConfig2W@20
459 QueryServiceLockStatusA=QueryServiceLockStatusA@16
460 QueryServiceLockStatusW=QueryServiceLockStatusW@16
461 QueryServiceObjectSecurity=QueryServiceObjectSecurity@20
462 QueryServiceStatus=QueryServiceStatus@8
463 QueryServiceStatusEx=QueryServiceStatusEx@20
464 ;QueryTraceA
465 ;QueryTraceW
466 ;QueryUsersOnEncryptedFile
467 QueryWindows31FilesMigration=QueryWindows31FilesMigration@4
468 ReadEncryptedFileRaw=ReadEncryptedFileRaw@12
469 ReadEventLogA=ReadEventLogA@28
470 ReadEventLogW=ReadEventLogW@28
471 RegCloseKey=RegCloseKey@4
472 RegConnectRegistryA=RegConnectRegistryA@12
473 RegConnectRegistryW=RegConnectRegistryW@12
474 RegCreateKeyA=RegCreateKeyA@12
475 RegCreateKeyExA=RegCreateKeyExA@36
476 RegCreateKeyExW=RegCreateKeyExW@36
477 RegCreateKeyW=RegCreateKeyW@12
478 RegDeleteKeyA=RegDeleteKeyA@8
479 RegDeleteKeyW=RegDeleteKeyW@8
480 RegDeleteValueA=RegDeleteValueA@8
481 RegDeleteValueW=RegDeleteValueW@8
482 RegDisablePredefinedCache=RegDisablePredefinedCache@0
483 RegEnumKeyA=RegEnumKeyA@16
484 RegEnumKeyExA=RegEnumKeyExA@32
485 RegEnumKeyExW=RegEnumKeyExW@32
486 RegEnumKeyW=RegEnumKeyW@16
487 RegEnumValueA=RegEnumValueA@32
488 RegEnumValueW=RegEnumValueW@32
489 RegFlushKey=RegFlushKey@4
490 RegGetKeySecurity=RegGetKeySecurity@16
491 RegLoadKeyA=RegLoadKeyA@12
492 RegLoadKeyW=RegLoadKeyW@12
493 RegNotifyChangeKeyValue=RegNotifyChangeKeyValue@20
494 RegOpenCurrentUser=RegOpenCurrentUser@8
495 RegOpenKeyA=RegOpenKeyA@12
496 RegOpenKeyExA=RegOpenKeyExA@20
497 RegOpenKeyExW=RegOpenKeyExW@20
498 RegOpenKeyW=RegOpenKeyW@12
499 RegOpenUserClassesRoot=RegOpenUserClassesRoot@16
500 RegOverridePredefKey=RegOverridePredefKey@8
501 RegQueryInfoKeyA=RegQueryInfoKeyA@48
502 RegQueryInfoKeyW=RegQueryInfoKeyW@48
503 RegQueryMultipleValuesA=RegQueryMultipleValuesA@20
504 RegQueryMultipleValuesW=RegQueryMultipleValuesW@20
505 RegQueryValueA=RegQueryValueA@16
506 RegQueryValueExA=RegQueryValueExA@24
507 RegQueryValueExW=RegQueryValueExW@24
508 RegQueryValueW=RegQueryValueW@16
509 RegReplaceKeyA=RegReplaceKeyA@16
510 RegReplaceKeyW=RegReplaceKeyW@16
511 RegRestoreKeyA=RegRestoreKeyA@12
512 RegRestoreKeyW=RegRestoreKeyW@12
513 RegSaveKeyA=RegSaveKeyA@12
514 RegSaveKeyExA=RegSaveKeyExA@16
515 RegSaveKeyExW=RegSaveKeyExW@16
516 RegSaveKeyW=RegSaveKeyW@12
517 RegSetKeySecurity=RegSetKeySecurity@12
518 RegSetValueA=RegSetValueA@20
519 RegSetValueExA=RegSetValueExA@24
520 RegSetValueExW=RegSetValueExW@24
521 RegSetValueW=RegSetValueW@20
522 RegUnLoadKeyA=RegUnLoadKeyA@8
523 RegUnLoadKeyW=RegUnLoadKeyW@8
524 RegisterEventSourceA=RegisterEventSourceA@8
525 RegisterEventSourceW=RegisterEventSourceW@8
526 ;RegisterIdleTask
527 RegisterServiceCtrlHandlerA=RegisterServiceCtrlHandlerA@8
528 RegisterServiceCtrlHandlerExA=RegisterServiceCtrlHandlerExA@12
529 RegisterServiceCtrlHandlerExW=RegisterServiceCtrlHandlerExW@12
530 RegisterServiceCtrlHandlerW=RegisterServiceCtrlHandlerW@8
531 ;RegisterTraceGuidsA
532 ;RegisterTraceGuidsW
533 ;RemoveTraceCallback
534 ;RemoveUsersFromEncryptedFile
535 ReportEventA=ReportEventA@36
536 ReportEventW=ReportEventW@36
537 RevertToSelf=RevertToSelf@0
538 ;RevokeExplicitAccessRightsA=RevokeExplicitAccessRightsA@16
539 ;RevokeExplicitAccessRightsW=RevokeExplicitAccessRightsW@16
540 ;SaferCloseLevel
541 ;SaferComputeTokenFromLevel
542 ;SaferCreateLevel
543 ;SaferGetLevelInformation
544 ;SaferGetPolicyInformation
545 ;SaferIdentifyLevel
546 ;SaferRecordEventLogEntry
547 ;SaferSetLevelInformation
548 ;SaferSetPolicyInformation
549 ;SaferiChangeRegistryScope
550 ;SaferiCompareTokenLevels
551 ;SaferiIsExecutableFileType
552 ;SaferiPopulateDefaultsInRegistry
553 ;SaferiRecordEventLogEntry
554 ;SaferiReplaceProcessThreadTokens
555 ;SaferiSearchMatchingHashRules
556 ;SetAccessRightsA=SetAccessRightsA@16
557 ;SetAccessRightsW=SetAccessRightsW@16
558 SetAclInformation=SetAclInformation@16
559 ;SetEntriesInAccessListA
560 ;SetEntriesInAccessListW
561 SetEntriesInAclA=SetEntriesInAclA@16
562 SetEntriesInAclW=SetEntriesInAclW@16
563 ;SetEntriesInAuditListA
564 ;SetEntriesInAuditListW
565 SetFileSecurityA=SetFileSecurityA@12
566 SetFileSecurityW=SetFileSecurityW@12
567 SetKernelObjectSecurity=SetKernelObjectSecurity@12
568 ;SetInformationCodeAuthzLevelW
569 ;SetInformationCodeAuthzPolicyW
570 SetNamedSecurityInfoA=SetNamedSecurityInfoA@28
571 ;SetNamedSecurityInfoExA
572 ;SetNamedSecurityInfoExW
573 SetNamedSecurityInfoW=SetNamedSecurityInfoW@28
574 SetPrivateObjectSecurity=SetPrivateObjectSecurity@20
575 SetPrivateObjectSecurityEx=SetPrivateObjectSecurityEx@24
576 SetSecurityDescriptorControl=SetSecurityDescriptorControl@12
577 SetSecurityDescriptorDacl=SetSecurityDescriptorDacl@16
578 SetSecurityDescriptorGroup=SetSecurityDescriptorGroup@12
579 SetSecurityDescriptorOwner=SetSecurityDescriptorOwner@12
580 SetSecurityDescriptorRMControl=SetSecurityDescriptorRMControl@8
581 SetSecurityDescriptorSacl=SetSecurityDescriptorSacl@16
582 SetSecurityInfo=SetSecurityInfo@28
583 ;SetSecurityInfoExA
584 ;SetSecurityInfoExW
585 SetServiceBits=SetServiceBits@16
586 SetServiceObjectSecurity=SetServiceObjectSecurity@12
587 SetServiceStatus=SetServiceStatus@8
588 SetThreadToken=SetThreadToken@8
589 SetTokenInformation=SetTokenInformation@16
590 ;SetTraceCallback
591 ;SetUserFileEncryptionKey
592 StartServiceA=StartServiceA@12
593 StartServiceCtrlDispatcherA=StartServiceCtrlDispatcherA@4
594 StartServiceCtrlDispatcherW=StartServiceCtrlDispatcherW@4
595 StartServiceW=StartServiceW@12
596 ;StartTraceA
597 ;StartTraceW
598 ;StopTraceA
599 ;StopTraceW
600 SynchronizeWindows31FilesAndWindowsNTRegistry=SynchronizeWindows31FilesAndWindowsNTRegistry@16
601 SystemFunction001=SystemFunction001@12
602 SystemFunction002=SystemFunction002@12
603 SystemFunction003=SystemFunction003@8
604 SystemFunction004=SystemFunction004@12
605 SystemFunction005=SystemFunction005@12
606 SystemFunction006=SystemFunction006@8
607 SystemFunction007=SystemFunction007@8
608 SystemFunction008=SystemFunction008@12
609 SystemFunction009=SystemFunction009@12
610 SystemFunction010=SystemFunction010@12
611 SystemFunction011=SystemFunction011@12
612 SystemFunction012=SystemFunction012@12
613 SystemFunction013=SystemFunction013@12
614 SystemFunction014=SystemFunction014@12
615 SystemFunction015=SystemFunction015@12
616 SystemFunction016=SystemFunction016@12
617 SystemFunction017=SystemFunction017@12
618 SystemFunction018=SystemFunction018@12
619 SystemFunction019=SystemFunction019@12
620 SystemFunction020=SystemFunction020@12
621 SystemFunction021=SystemFunction021@12
622 SystemFunction022=SystemFunction022@12
623 SystemFunction023=SystemFunction023@12
624 SystemFunction024=SystemFunction024@12
625 SystemFunction025=SystemFunction025@12
626 SystemFunction026=SystemFunction026@12
627 SystemFunction027=SystemFunction027@12
628 SystemFunction028=SystemFunction028@8
629 SystemFunction029=SystemFunction029@8
630 SystemFunction030=SystemFunction030@8
631 SystemFunction031=SystemFunction031@8
632 SystemFunction032=SystemFunction032@8
633 SystemFunction033=SystemFunction033@8
634 SystemFunction034=SystemFunction034@8
635 SystemFunction035=SystemFunction035@8
636 ;SystemFunction036
637 ;SystemFunction040
638 ;SystemFunction041
639 ;TraceEvent
640 ;TraceEventInstance
641 ;TraceMessage
642 ;TraceMessageVa
643 TreeResetNamedSecurityInfoA=TreeResetNamedSecurityInfoA@44
644 TreeResetNamedSecurityInfoW=TreeResetNamedSecurityInfoW@44
645 ;TrusteeAccessToObjectA
646 ;TrusteeAccessToObjectW
647 ;UninstallApplication
648 UnlockServiceDatabase=UnlockServiceDatabase@4
649 ;UnregisterIdleTask
650 ;UnregisterTraceGuids
651 ;UpdateTraceA
652 ;UpdateTraceW
653 ;WdmWmiServiceMain
654 ;WmiCloseBlock
655 ;WmiCloseTraceWithCursor
656 ;WmiConvertTimestamp
657 ;WmiDevInstToInstanceNameA
658 ;WmiDevInstToInstanceNameW
659 ;WmiEnumerateGuids
660 ;WmiExecuteMethodA
661 ;WmiExecuteMethodW
662 ;WmiFileHandleToInstanceNameA
663 ;WmiFileHandleToInstanceNameW
664 ;WmiFreeBuffer
665 ;WmiGetFirstTraceOffset
666 ;WmiGetNextEvent
667 ;WmiGetTraceHeader
668 ;WmiMofEnumerateResourcesA
669 ;WmiMofEnumerateResourcesW
670 ;WmiNotificationRegistrationA
671 ;WmiNotificationRegistrationW
672 ;WmiOpenBlock
673 ;WmiOpenTraceWithCursor
674 ;WmiParseTraceEvent
675 ;WmiQueryAllDataA
676 ;WmiQueryAllDataMultipleA
677 ;WmiQueryAllDataMultipleW
678 ;WmiQueryAllDataW
679 ;WmiQueryGuidInformation
680 ;WmiQuerySingleInstanceA
681 ;WmiQuerySingleInstanceMultipleA
682 ;WmiQuerySingleInstanceMultipleW
683 ;WmiQuerySingleInstanceW
684 ;WmiReceiveNotificationsA
685 ;WmiReceiveNotificationsW
686 ;WmiSetSingleInstanceA
687 ;WmiSetSingleInstanceW
688 ;WmiSetSingleItemA
689 ;WmiSetSingleItemW
690 Wow64Win32ApiEntry=Wow64Win32ApiEntry@12
691 WriteEncryptedFileRaw=WriteEncryptedFileRaw@12
692