got a lot of crypt32 stuff working
[reactos.git] / reactos / lib / advapi32 / advapi32.def
index a5391b9..e2edf15 100644 (file)
@@ -1,4 +1,4 @@
-; $Id: advapi32.def,v 1.23 2004/09/16 10:25:11 gvg Exp $
+; $Id$
 ;
 ; advapi32.def
 ;
@@ -6,18 +6,33 @@
 ;
 LIBRARY advapi32.dll
 EXPORTS
+A_SHAFinal@8
+A_SHAInit@4
+A_SHAUpdate@12
 AbortSystemShutdownA@4
 AbortSystemShutdownW@4
 AccessCheck@32
 AccessCheckAndAuditAlarmA@44
 AccessCheckAndAuditAlarmW@44
+;AccessCheckByType
+AccessCheckByTypeAndAuditAlarmA@64
+AccessCheckByTypeAndAuditAlarmW@64
+;AccessCheckByTypeResultList@44
+AccessCheckByTypeResultListAndAuditAlarmA@64
+AccessCheckByTypeResultListAndAuditAlarmByHandleA@68
+AccessCheckByTypeResultListAndAuditAlarmByHandleW@68
+AccessCheckByTypeResultListAndAuditAlarmW@64
 AddAccessAllowedAce@16
 AddAccessAllowedAceEx@20
+AddAccessAllowedObjectAce@28
 AddAccessDeniedAce@16
 AddAccessDeniedAceEx@20
+AddAccessDeniedObjectAce@28
 AddAce@20
 AddAuditAccessAce@24
 AddAuditAccessAceEx@28
+AddAuditAccessObjectAce@36
+AddUsersToEncryptedFile@8
 AdjustTokenGroups@24
 AdjustTokenPrivileges@24
 AllocateAndInitializeSid@44
@@ -26,70 +41,151 @@ AreAllAccessesGranted@8
 AreAnyAccessesGranted@8
 BackupEventLogA@8
 BackupEventLogW@8
-;BuildAccessRequestA
-;BuildAccessRequestW
-;BuildExplicitAccessWithNameA@20
-;BuildExplicitAccessWithNameW@20
-;BuildImpersonateExplicitAccessWithNameA@24
-;BuildImpersonateExplicitAccessWithNameW@24
-;BuildImpersonateTrusteeA@8
-;BuildImpersonateTrusteeW@8
-;BuildSecurityDescriptorA@36
-;BuildSecurityDescriptorW@36
-;BuildTrusteeWithNameA@8
-;BuildTrusteeWithNameW@8
-;BuildTrusteeWithSidA@8
-;BuildTrusteeWithSidW@8
+BuildExplicitAccessWithNameA@20
+BuildExplicitAccessWithNameW@20
+BuildImpersonateExplicitAccessWithNameA@24
+BuildImpersonateExplicitAccessWithNameW@24
+BuildImpersonateTrusteeA@8
+BuildImpersonateTrusteeW@8
+BuildSecurityDescriptorA@36
+BuildSecurityDescriptorW@36
+BuildTrusteeWithNameA@8
+BuildTrusteeWithNameW@8
+BuildTrusteeWithObjectsAndNameA@24
+BuildTrusteeWithObjectsAndNameW@24
+BuildTrusteeWithObjectsAndSidA@20
+BuildTrusteeWithObjectsAndSidW@20
+BuildTrusteeWithSidA@8
+BuildTrusteeWithSidW@8
+;CancelOverlappedAccess@4
+;ChangeServiceConfig2A@12
+;ChangeServiceConfig2W@12
 ChangeServiceConfigA@44
 ChangeServiceConfigW@44
+CheckTokenMembership@12
 ClearEventLogA@8
 ClearEventLogW@8
+;CloseCodeAuthzLevel@4
+;CloseEncryptedFileRaw
 CloseEventLog@4
 CloseServiceHandle@4
+;CloseTrace@8
+CommandLineFromMsiDescriptor@12
+;ComputeAccessTokenFromCodeAuthzLevel@20
 ControlService@12
+ControlServiceEx@16
+;ControlTraceA@12
+;ControlTraceW@12
+;ConvertAccessToSecurityDescriptorA@20
+;ConvertAccessToSecurityDescriptorW@20
+;ConvertSDToStringSDRootDomainA@24
+;ConvertSDToStringSDRootDomainW@24
+;ConvertSecurityDescriptorToAccessA@28
+;ConvertSecurityDescriptorToAccessNamedA=ConvertSecurityDescriptorToAccessA@28
+;ConvertSecurityDescriptorToAccessNamedW=ConvertSecurityDescriptorToAccessW@28
+;ConvertSecurityDescriptorToAccessW@28
+ConvertSecurityDescriptorToStringSecurityDescriptorA@20
+ConvertSecurityDescriptorToStringSecurityDescriptorW@20
 ConvertSidToStringSidA@8
 ConvertSidToStringSidW@8
+;ConvertStringSDToSDDomainA@24
+;ConvertStringSDToSDDomainW@24
+;ConvertStringSDToSDRootDomainA@20
+;ConvertStringSDToSDRootDomainW@20
+ConvertStringSecurityDescriptorToSecurityDescriptorA@16
+ConvertStringSecurityDescriptorToSecurityDescriptorW@16
+ConvertStringSidToSidA@8
+ConvertStringSidToSidW@8
+ConvertToAutoInheritPrivateObjectSecurity@24
 CopySid@12
-;CreatePrivateObjectSecurity@24
+;CreateCodeAuthzLevel@20
+CreatePrivateObjectSecurity@24
+CreatePrivateObjectSecurityEx@32
+CreatePrivateObjectSecurityWithMultipleInheritance@36
 CreateProcessAsUserA@44
+;CreateProcessAsUserSecure
 CreateProcessAsUserW@44
+;CreateProcessWithLogonW
+CreateRestrictedToken@36
 CreateServiceA@52
 CreateServiceW@52
-;CryptAcquireContextA@20
-;CryptAcquireContextW@20
-;CryptContextAddRef@12
-;CryptCreateHash@20
-;CryptDecrypt@24
-;CryptDeriveKey@20
-;CryptDestroyHash@4
-;CryptDestroyKey@4
-;CryptEncrypt@28
-;CryptExportKey@24
-;CryptGenKey@16
-;CryptGenRandom@12
-;CryptGetHashParam@20
-;CryptGetKeyParam@20
-;CryptGetProvParam@20
-;CryptGetUserKey@12
-;CryptHashData@16
-;CryptHashSessionKey@12
-;CryptImportKey@24
-;CryptReleaseContext@8
-;CryptSetHashParam@16
-;CryptSetKeyParam@16
-;CryptSetProvParam@16
-;CryptSetProviderA@8
-;CryptSetProviderW@8
-;CryptSignHashA@24
-;CryptSignHashW@24
-;CryptVerifySignatureA@24
-;CryptVerifySignatureW@24
+;CreateTraceInstanceId@8
+CreateWellKnownSid@16
+;CredDeleteA@12
+;CredDeleteW@12
+;CredEnumerateA@16
+;CredEnumerateW@16
+;CredFree@4
+;CredGetSessionTypes@8
+;CredGetTargetInfoA@12
+;CredGetTargetInfoW@12
+;CredIsMarshaledCredentialA@4
+;CredIsMarshaledCredentialW@4
+;CredMarshalCredentialA@12
+;CredMarshalCredentialW@12
+;CredProfileLoaded
+;CredReadA
+;CredReadDomainCredentialsA
+;CredReadDomainCredentialsW
+;CredReadW
+;CredRenameA
+;CredRenameW
+;CredUnmarshalCredentialA
+;CredUnmarshalCredentialW
+;CredWriteA
+;CredWriteDomainCredentialsA
+;CredWriteDomainCredentialsW
+;CredWriteW
+;CredpConvertCredential
+;CredpConvertTargetInfo
+;CredpDecodeCredential
+;CredpEncodeCredential
+CryptAcquireContextA@20
+CryptAcquireContextW@20
+CryptContextAddRef@12
+CryptCreateHash@20
+CryptDecrypt@24
+CryptDeriveKey@20
+CryptDestroyHash@4
+CryptDestroyKey@4
+;CryptDuplicateHash@16
+;CryptDuplicateKey@16
+CryptEncrypt@28
+;CryptEnumProviderTypesA@24
+;CryptEnumProviderTypesW@24
+;CryptEnumProvidersA@24
+CryptEnumProvidersW@24
+CryptExportKey@24
+CryptGenKey@16
+CryptGenRandom@12
+;CryptGetDefaultProviderA@20
+;CryptGetDefaultProviderW@20
+CryptGetHashParam@20
+CryptGetKeyParam@20
+CryptGetProvParam@20
+CryptGetUserKey@12
+CryptHashData@16
+CryptHashSessionKey@12
+CryptImportKey@24
+CryptReleaseContext@8
+CryptSetHashParam@16
+CryptSetKeyParam@16
+CryptSetProvParam@16
+CryptSetProviderA@8
+;CryptSetProviderExA@16
+;CryptSetProviderExW@16
+CryptSetProviderW@8
+CryptSignHashA@24
+CryptSignHashW@24
+CryptVerifySignatureA@24
+CryptVerifySignatureW@24
+DecryptFileA@8
+DecryptFileW@8
 DeleteAce@8
 DeleteService@4
-;DenyAccessRightsA
-;DenyAccessRightsW
 DeregisterEventSource@4
-;DestroyPrivateObjectSecurity@4
+DestroyPrivateObjectSecurity@4
+;DuplicateEncryptionInfoFile
 DuplicateToken@12
 DuplicateTokenEx@24
 ;ElfBackupEventLogFileA@8
@@ -111,53 +207,78 @@ DuplicateTokenEx@24
 ;ElfRegisterEventSourceW@12
 ;ElfReportEventA@48
 ;ElfReportEventW@48
+;EnableTrace
+EncryptFileA@4
+EncryptFileW@4
+;EncryptedFileKeyInfo
+EncryptionDisable@8
 EnumDependentServicesA@24
 EnumDependentServicesW@24
 EnumServiceGroupW@36
 EnumServicesStatusA@32
+EnumServicesStatusExA@40
+EnumServicesStatusExW@40
 EnumServicesStatusW@32
+;EnumerateTraceGuids
+EqualDomainSid@12
 EqualPrefixSid@8
 EqualSid@8
+FileEncryptionStatusA@8
+FileEncryptionStatusW@8
 FindFirstFreeAce@8
+;FlushTraceA
+;FlushTraceW
+;FreeEncryptedFileKeyInfo
+FreeEncryptionCertificateHashList@4
+FreeInheritedFromArray@12
 FreeSid@4
+;GetAccessPermissionsForObjectA
+;GetAccessPermissionsForObjectW
 GetAce@12
 GetAclInformation@16
-;GetAuditedPermissionsFromAclA@16
-;GetAuditedPermissionsFromAclW@16
-;GetAuditedPermissionsFromSDA
-;GetAuditedPermissionsFromSDW
+GetAuditedPermissionsFromAclA@16
+GetAuditedPermissionsFromAclW@16
 GetCurrentHwProfileA@4
 GetCurrentHwProfileW@4
-;GetEffectiveAccessRightsA
-;GetEffectiveAccessRightsW
-;GetEffectiveRightsFromAclA@12
-;GetEffectiveRightsFromAclW@12
-;GetEffectiveRightsFromSDA@12
-;GetEffectiveRightsFromSDW@12
-;GetExplicitAccessRightsA
-;GetExplicitAccessRightsW
-;GetExplicitEntriesFromAclA@12
-;GetExplicitEntriesFromAclW@12
+GetEffectiveRightsFromAclA@12
+GetEffectiveRightsFromAclW@12
+;GetEventLogInformation
+GetExplicitEntriesFromAclA@12=ADVAPI32.GetExplicitEntriesFromAclW
+GetExplicitEntriesFromAclW@12
 GetFileSecurityA@20
 GetFileSecurityW@20
+;GetInformationCodeAuthzLevelW
+;GetInformationCodeAuthzPolicyW
+GetInheritanceSourceA@40
+GetInheritanceSourceW@40
 GetKernelObjectSecurity@20
 GetLengthSid@4
-;GetMultipleTrusteeA@4
-;GetMultipleTrusteeOperationA@4
-;GetMultipleTrusteeOperationW@4
-;GetMultipleTrusteeW@4
+;GetLocalManagedApplicationData
+;GetLocalManagedApplications
+;GetManagedApplicationCategories
+;GetManagedApplications
+GetMultipleTrusteeA@4
+GetMultipleTrusteeOperationA@4
+GetMultipleTrusteeOperationW@4
+GetMultipleTrusteeW@4
 GetNamedSecurityInfoA@32
+;GetNamedSecurityInfoExA
+;GetNamedSecurityInfoExW
 GetNamedSecurityInfoW@32
 GetNumberOfEventLogRecords@8
 GetOldestEventLogRecord@8
-;GetPrivateObjectSecurity@20
+;GetOverlappedAccessResults
+GetPrivateObjectSecurity@20
 GetSecurityDescriptorControl@12
 GetSecurityDescriptorDacl@16
 GetSecurityDescriptorGroup@12
-GetSecurityDescriptorLength@4
+GetSecurityDescriptorLength@4=NTDLL.RtlLengthSecurityDescriptor
 GetSecurityDescriptorOwner@12
+GetSecurityDescriptorRMControl@8
 GetSecurityDescriptorSacl@16
 GetSecurityInfo@32
+GetSecurityInfoExA@36
+GetSecurityInfoExW@36
 GetServiceDisplayNameA@16
 GetServiceDisplayNameW@16
 GetServiceKeyNameA@16
@@ -167,17 +288,26 @@ GetSidLengthRequired@4
 GetSidSubAuthority@8
 GetSidSubAuthorityCount@4
 GetTokenInformation@20
-;GetTrusteeNameA@4
-;GetTrusteeNameW@4
-;GetTrusteeTypeA@4
-;GetTrusteeTypeW@4
+;GetTraceEnableFlags
+;GetTraceEnableLevel
+;GetTraceLoggerHandle
+GetTrusteeFormA@4
+GetTrusteeFormW@4
+GetTrusteeNameA@4
+GetTrusteeNameW@4
+GetTrusteeTypeA@4
+GetTrusteeTypeW@4
 GetUserNameA@8
 GetUserNameW@8
-;GrantAccessRightsA@16
-;GrantAccessRightsW@16
+GetWindowsAccountDomainSid@12
 ;I_ScGetCurrentGroupStateW@12
+;I_ScIsSecurityProcess
+;I_ScPnPGetServiceName
+;I_ScSendTSMessage
 ;I_ScSetServiceBitsA@20
 ;I_ScSetServiceBitsW@20
+;IdentifyCodeAuthzLevelW
+;ImpersonateAnonymousToken
 ImpersonateLoggedOnUser@4
 ImpersonateNamedPipeClient@4
 ImpersonateSelf@4
@@ -185,18 +315,24 @@ InitializeAcl@12
 InitializeSecurityDescriptor@8
 InitializeSid@12
 InitiateSystemShutdownA@20
+;InitiateSystemShutdownExA@24
+InitiateSystemShutdownExW@24
 InitiateSystemShutdownW@20
-;IsAccessPermittedA@20
-;IsAccessPermittedW@20
+;InstallApplication
 IsTextUnicode@12=NTDLL.RtlIsTextUnicode
+IsTokenRestricted@4
+;IsTokenUntrusted
 IsValidAcl@4
 IsValidSecurityDescriptor@4
 IsValidSid@4
+IsWellKnownSid@8
 LockServiceDatabase@4
 LogonUserA@24
+;LogonUserExA
+;LogonUserExW
 LogonUserW@24
-;LookupAccountNameA@28
-;LookupAccountNameW@28
+LookupAccountNameA@28
+LookupAccountNameW@28
 LookupAccountSidA@28
 LookupAccountSidW@28
 LookupPrivilegeDisplayNameA@20
@@ -207,58 +343,80 @@ LookupPrivilegeValueA@12
 LookupPrivilegeValueW@12
 ;LookupSecurityDescriptorPartsA@28
 ;LookupSecurityDescriptorPartsW@28
-;LsaAddAccountRights@16
+LsaAddAccountRights@16
 ;LsaAddPrivilegesToAccount@8
 ;LsaClearAuditLog@4
 LsaClose@4
 ;LsaCreateAccount@16
 ;LsaCreateSecret@16
 ;LsaCreateTrustedDomain@16
+;LsaCreateTrustedDomainEx
 ;LsaDelete@4
 ;LsaDeleteTrustedDomain@8
-;LsaEnumerateAccountRights@16
+LsaEnumerateAccountRights@16
 ;LsaEnumerateAccounts@20
-;LsaEnumerateAccountsWithUserRight@16
+LsaEnumerateAccountsWithUserRight@16
 ;LsaEnumeratePrivileges@20
 ;LsaEnumeratePrivilegesOfAccount@8
 ;LsaEnumerateTrustedDomains@20
+;LsaEnumerateTrustedDomainsEx
 LsaFreeMemory@4
 ;LsaGetQuotasForAccount@8
+;LsaGetRemoteUserName
 ;LsaGetSystemAccessAccount@8
-;LsaGetUserName@8
+LsaGetUserName@8
 ;LsaICLookupNames@32
+;LsaICLookupNamesWithCreds
 ;LsaICLookupSids@32
+;LsaICLookupSidsWithCreds
 ;LsaLookupNames@20
+;LsaLookupNames2
 ;LsaLookupPrivilegeDisplayName@16
 ;LsaLookupPrivilegeName@12
 ;LsaLookupPrivilegeValue@12
-;LsaLookupSids@20
+LsaLookupSids@20
 LsaNtStatusToWinError@4
 ;LsaOpenAccount@16
 LsaOpenPolicy@16
+;LsaOpenPolicySce
 ;LsaOpenSecret@16
 ;LsaOpenTrustedDomain@16
-;LsaQueryInfoTrustedDomain
+;LsaOpenTrustedDomainByName
+;LsaQueryDomainInformationPolicy
+;LsaQueryForestTrustInformation
+LsaQueryInfoTrustedDomain@12
 LsaQueryInformationPolicy@12
 ;LsaQuerySecret@20
 ;LsaQuerySecurityObject@12
 ;LsaQueryTrustedDomainInfo@16
-;LsaRemoveAccountRights@20
+;LsaQueryTrustedDomainInfoByName
+LsaRemoveAccountRights@20
 ;LsaRemovePrivilegesFromAccount@12
-;LsaRetrievePrivateData@12
-;LsaSetInformationPolicy@12
+LsaRetrievePrivateData@12
+LsaSetInformationPolicy@12
+;LsaSetForestTrustInformation
+;LsaSetInformationPolicy
 ;LsaSetInformationTrustedDomain@12
 ;LsaSetQuotasForAccount@8
 ;LsaSetSecret@12
 ;LsaSetSecurityObject@12
 ;LsaSetSystemAccessAccount@8
+;LsaSetTrustedDomainInfoByName
 ;LsaSetTrustedDomainInformation@16
-;LsaStorePrivateData@12
+LsaStorePrivateData@12
+MD4Final@4
+MD4Init@4
+MD4Update@12
+MD5Final@4
+MD5Init@4
+MD5Update@12
+;MSChapSrvChangePassword
+;MSChapSrvChangePassword2
 MakeAbsoluteSD@44
+MakeAbsoluteSD2@8
 MakeSelfRelativeSD@12
-MapGenericMask@8
-;NTAccessMaskToProvAccessRights@12
-;NotifyBootConfigStatus@4
+MapGenericMask@8=NTDLL.RtlMapGenericMask
+NotifyBootConfigStatus@4
 NotifyChangeEventLog@8
 ObjectCloseAuditAlarmA@12
 ObjectCloseAuditAlarmW@12
@@ -270,6 +428,8 @@ ObjectPrivilegeAuditAlarmA@24
 ObjectPrivilegeAuditAlarmW@24
 OpenBackupEventLogA@8
 OpenBackupEventLogW@8
+;OpenEncryptedFileRawA
+;OpenEncryptedFileRawW
 OpenEventLogA@8
 OpenEventLogW@8
 OpenProcessToken@12
@@ -278,10 +438,19 @@ OpenSCManagerW@12
 OpenServiceA@12
 OpenServiceW@12
 OpenThreadToken@16
+;OpenTraceA
+;OpenTraceW
 PrivilegeCheck@12
 PrivilegedServiceAuditAlarmA@20
 PrivilegedServiceAuditAlarmW@20
-;ProvAccessRightsToNTAccessMask
+;ProcessIdleTasks
+;ProcessTrace
+;ProvAccessRightsToNTAccessMask ; ?
+;QueryAllTracesA
+;QueryAllTracesW
+QueryRecoveryAgentsOnEncryptedFile@8
+;QueryServiceConfig2A
+;QueryServiceConfig2W
 QueryServiceConfigA@16
 QueryServiceConfigW@16
 QueryServiceLockStatusA@16
@@ -289,20 +458,32 @@ QueryServiceLockStatusW@16
 QueryServiceObjectSecurity@20
 QueryServiceStatus@8
 QueryServiceStatusEx@20
+;QueryTraceA
+;QueryTraceW
+QueryUsersOnEncryptedFile@8
 ;QueryWindows31FilesMigration@4
+;ReadEncryptedFileRaw
 ReadEventLogA@28
 ReadEventLogW@28
 RegCloseKey@4
 RegConnectRegistryA@12
 RegConnectRegistryW@12
+RegCopyTreeA@12
+RegCopyTreeW@12
 RegCreateKeyA@12
 RegCreateKeyExA@36
 RegCreateKeyExW@36
 RegCreateKeyW@12
 RegDeleteKeyA@8
 RegDeleteKeyW@8
+RegDeleteKeyValueA@12
+RegDeleteKeyValueW@12
+RegDeleteTreeA@8
+RegDeleteTreeW@8
 RegDeleteValueA@8
 RegDeleteValueW@8
+;RegDisablePredefinedCache
+RegDisablePredefinedCacheEx@0
 RegEnumKeyA@16
 RegEnumKeyExA@32
 RegEnumKeyExW@32
@@ -313,11 +494,16 @@ RegFlushKey@4
 RegGetKeySecurity@16
 RegLoadKeyA@12
 RegLoadKeyW@12
+RegLoadMUIStringA@24
+RegLoadMUIStringW@24
 RegNotifyChangeKeyValue@20
+RegOpenCurrentUser@8
 RegOpenKeyA@12
 RegOpenKeyExA@20
 RegOpenKeyExW@20
 RegOpenKeyW@12
+RegOpenUserClassesRoot@16
+RegOverridePredefKey@8
 RegQueryInfoKeyA@48
 RegQueryInfoKeyW@48
 RegQueryMultipleValuesA@20
@@ -331,8 +517,12 @@ RegReplaceKeyW@16
 RegRestoreKeyA@12
 RegRestoreKeyW@12
 RegSaveKeyA@12
+;RegSaveKeyExA
+;RegSaveKeyExW
 RegSaveKeyW@12
 RegSetKeySecurity@12
+RegSetKeyValueA@24
+RegSetKeyValueW@24
 RegSetValueA@20
 RegSetValueExA@24
 RegSetValueExW@24
@@ -341,40 +531,76 @@ RegUnLoadKeyA@8
 RegUnLoadKeyW@8
 RegisterEventSourceA@8
 RegisterEventSourceW@8
+;RegisterIdleTask
 RegisterServiceCtrlHandlerA@8
+RegisterServiceCtrlHandlerExA@12
+RegisterServiceCtrlHandlerExW@12
 RegisterServiceCtrlHandlerW@8
-;ReplaceAllAccessRightsA
-;ReplaceAllAccessRightsW
+;RegisterTraceGuidsA
+;RegisterTraceGuidsW
+;RemoveTraceCallback
+RemoveUsersFromEncryptedFile@8
 ReportEventA@36
 ReportEventW@36
 RevertToSelf@0
-;RevokeExplicitAccessRightsA@16
-;RevokeExplicitAccessRightsW@16
-;SetAccessRightsA@16
-;SetAccessRightsW@16
+;SaferCloseLevel
+;SaferComputeTokenFromLevel
+;SaferCreateLevel
+;SaferGetLevelInformation
+;SaferGetPolicyInformation
+;SaferIdentifyLevel
+;SaferRecordEventLogEntry
+;SaferSetLevelInformation
+;SaferSetPolicyInformation
+;SaferiChangeRegistryScope
+;SaferiCompareTokenLevels
+;SaferiIsExecutableFileType
+;SaferiPopulateDefaultsInRegistry
+;SaferiRecordEventLogEntry
+;SaferiReplaceProcessThreadTokens
+;SaferiSearchMatchingHashRules
 SetAclInformation@16
-;SetEntriesInAclA@16
-;SetEntriesInAclW@16
+;SetEntriesInAccessListA
+;SetEntriesInAccessListW
+SetEntriesInAclA@16
+SetEntriesInAclW@16
+;SetEntriesInAuditListA
+;SetEntriesInAuditListW
 SetFileSecurityA@12
 SetFileSecurityW@12
+;SetInformationCodeAuthzLevelW
+;SetInformationCodeAuthzPolicyW
 SetKernelObjectSecurity@12
 SetNamedSecurityInfoA@28
+;SetNamedSecurityInfoExA
+;SetNamedSecurityInfoExW
 SetNamedSecurityInfoW@28
-;SetPrivateObjectSecurity@20
+SetPrivateObjectSecurity@20
+;SetPrivateObjectSecurityEx
+SetSecurityDescriptorControl@12
 SetSecurityDescriptorDacl@16
 SetSecurityDescriptorGroup@12
 SetSecurityDescriptorOwner@12
+SetSecurityDescriptorRMControl@8
 SetSecurityDescriptorSacl@16
-;SetSecurityInfo@28
+SetSecurityInfo@28
+;SetSecurityInfoExA
+;SetSecurityInfoExW
 SetServiceBits@16
 SetServiceObjectSecurity@12
 SetServiceStatus@8
 SetThreadToken@8
 SetTokenInformation@16
+;SetTraceCallback
+;SetUserFileEncryptionKey
 StartServiceA@12
 StartServiceCtrlDispatcherA@4
 StartServiceCtrlDispatcherW@4
 StartServiceW@12
+;StartTraceA
+;StartTraceW
+;StopTraceA
+;StopTraceW
 ;SynchronizeWindows31FilesAndWindowsNTRegistry@16
 SystemFunction001@12
 SystemFunction002@12
@@ -411,5 +637,60 @@ SystemFunction032@8
 SystemFunction033@8
 SystemFunction034@8
 SystemFunction035@8
+SystemFunction036@8
+SystemFunction040@12
+SystemFunction041@12
+;TraceEvent
+;TraceEventInstance
+;TraceMessage
+;TraceMessageVa
+TreeResetNamedSecurityInfoA@44
+TreeResetNamedSecurityInfoW@44
+;TrusteeAccessToObjectA
+;TrusteeAccessToObjectW
+;UninstallApplication
 UnlockServiceDatabase@4
+;UnregisterIdleTask
+;UnregisterTraceGuids
+;UpdateTraceA
+;UpdateTraceW
+;WdmWmiServiceMain
+;WmiCloseBlock
+;WmiCloseTraceWithCursor
+;WmiConvertTimestamp
+;WmiDevInstToInstanceNameA
+;WmiDevInstToInstanceNameW
+;WmiEnumerateGuids
+;WmiExecuteMethodA
+;WmiExecuteMethodW
+;WmiFileHandleToInstanceNameA
+;WmiFileHandleToInstanceNameW
+;WmiFreeBuffer
+;WmiGetFirstTraceOffset
+;WmiGetNextEvent
+;WmiGetTraceHeader
+;WmiMofEnumerateResourcesA
+;WmiMofEnumerateResourcesW
+;WmiNotificationRegistrationA
+;WmiNotificationRegistrationW
+;WmiOpenBlock
+;WmiOpenTraceWithCursor
+;WmiParseTraceEvent
+;WmiQueryAllDataA
+;WmiQueryAllDataMultipleA
+;WmiQueryAllDataMultipleW
+;WmiQueryAllDataW
+;WmiQueryGuidInformation
+;WmiQuerySingleInstanceA
+;WmiQuerySingleInstanceMultipleA
+;WmiQuerySingleInstanceMultipleW
+;WmiQuerySingleInstanceW
+;WmiReceiveNotificationsA
+;WmiReceiveNotificationsW
+;WmiSetSingleInstanceA
+;WmiSetSingleInstanceW
+;WmiSetSingleItemA
+;WmiSetSingleItemW
+;Wow64Win32ApiEntry
+;WriteEncryptedFileRaw
 ; EOF