update for HEAD-2003091401
[reactos.git] / lib / advapi32 / advapi32.edf
index de3e4ee..be83691 100644 (file)
 ;
 LIBRARY advapi32.dll
 EXPORTS
+A_SHAFinal=A_SHAFinal@8
+A_SHAInit=A_SHAInit@4
+A_SHAUpdate=A_SHAUpdate@12
 AbortSystemShutdownA=AbortSystemShutdownA@4
 AbortSystemShutdownW=AbortSystemShutdownW@4
 AccessCheck=AccessCheck@32
-;AccessCheckAndAuditAlarmA=AccessCheckAndAuditAlarmA@44
-;AccessCheckAndAuditAlarmW=AccessCheckAndAuditAlarmW@44
+AccessCheckAndAuditAlarmA=AccessCheckAndAuditAlarmA@44
+AccessCheckAndAuditAlarmW=AccessCheckAndAuditAlarmW@44
+AccessCheckByType=AccessCheckByType@44
+AccessCheckByTypeAndAuditAlarmA=AccessCheckByTypeAndAuditAlarmA@64
+AccessCheckByTypeAndAuditAlarmW=AccessCheckByTypeAndAuditAlarmW@64
+AccessCheckByTypeResultList=AccessCheckByTypeResultList@44
+AccessCheckByTypeResultListAndAuditAlarmA=AccessCheckByTypeResultListAndAuditAlarmA@64
+AccessCheckByTypeResultListAndAuditAlarmByHandleA=AccessCheckByTypeResultListAndAuditAlarmByHandleA@68
+AccessCheckByTypeResultListAndAuditAlarmByHandleW=AccessCheckByTypeResultListAndAuditAlarmByHandleW@68
+AccessCheckByTypeResultListAndAuditAlarmW=AccessCheckByTypeResultListAndAuditAlarmW@64
 AddAccessAllowedAce=AddAccessAllowedAce@16
+AddAccessAllowedAceEx=AddAccessAllowedAceEx@20
+AddAccessAllowedObjectAce=AddAccessAllowedObjectAce@28
 AddAccessDeniedAce=AddAccessDeniedAce@16
+AddAccessDeniedAceEx=AddAccessDeniedAceEx@20
+AddAccessDeniedObjectAce=AddAccessDeniedObjectAce@28
 AddAce=AddAce@20
 AddAuditAccessAce=AddAuditAccessAce@24
+AddAuditAccessAceEx=AddAuditAccessAceEx@28
+AddAuditAccessObjectAce=AddAuditAccessObjectAce@36
+;AddUsersToEncryptedFile
 AdjustTokenGroups=AdjustTokenGroups@24
 AdjustTokenPrivileges=AdjustTokenPrivileges@24
 AllocateAndInitializeSid=AllocateAndInitializeSid@44
 AllocateLocallyUniqueId=AllocateLocallyUniqueId@4
 AreAllAccessesGranted=AreAllAccessesGranted@8
 AreAnyAccessesGranted=AreAnyAccessesGranted@8
-;BackupEventLogA=BackupEventLogA@8
-;BackupEventLogW=BackupEventLogW@8
-;BuildAccessRequestA=BuildAccessRequestA@12
-;BuildAccessRequestW=BuildAccessRequestW@12
-;BuildExplicitAccessWithNameA=BuildExplicitAccessWithNameA@20
-;BuildExplicitAccessWithNameW=BuildExplicitAccessWithNameW@20
-;BuildImpersonateExplicitAccessWithNameA
-;BuildImpersonateExplicitAccessWithNameW
-;BuildImpersonateTrusteeA
-;BuildImpersonateTrusteeW
-;BuildSecurityDescriptorA=BuildSecurityDescriptorA@36
-;BuildSecurityDescriptorW=BuildSecurityDescriptorW@36
-;BuildTrusteeWithNameA=BuildTrusteeWithNameA@8
-;BuildTrusteeWithNameW=BuildTrusteeWithNameW@8
-;BuildTrusteeWithSidA=BuildTrusteeWithSidA@8
-;BuildTrusteeWithSidW=BuildTrusteeWithSidW@8
+BackupEventLogA=BackupEventLogA@8
+BackupEventLogW=BackupEventLogW@8
+BuildExplicitAccessWithNameA=BuildExplicitAccessWithNameA@20
+BuildExplicitAccessWithNameW=BuildExplicitAccessWithNameW@20
+BuildImpersonateExplicitAccessWithNameA=BuildImpersonateExplicitAccessWithNameA@24
+BuildImpersonateExplicitAccessWithNameW=BuildImpersonateExplicitAccessWithNameW@24
+BuildImpersonateTrusteeA=BuildImpersonateTrusteeA@8
+BuildImpersonateTrusteeW=BuildImpersonateTrusteeW@8
+BuildSecurityDescriptorA=BuildSecurityDescriptorA@36
+BuildSecurityDescriptorW=BuildSecurityDescriptorW@36
+BuildTrusteeWithNameA=BuildTrusteeWithNameA@8
+BuildTrusteeWithNameW=BuildTrusteeWithNameW@8
+BuildTrusteeWithObjectsAndNameA=BuildTrusteeWithObjectsAndNameA@24
+BuildTrusteeWithObjectsAndNameW=BuildTrusteeWithObjectsAndNameW@24
+BuildTrusteeWithObjectsAndSidA=BuildTrusteeWithObjectsAndSidA@20
+BuildTrusteeWithObjectsAndSidW=BuildTrusteeWithObjectsAndSidA@20
+BuildTrusteeWithSidA=BuildTrusteeWithSidA@8
+BuildTrusteeWithSidW=BuildTrusteeWithSidW@8
+;CancelOverlappedAccess
 ChangeServiceConfigA=ChangeServiceConfigA@44
 ChangeServiceConfigW=ChangeServiceConfigW@44
-;ClearEventLogA=ClearEventLogA@8
-;ClearEventLogW=ClearEventLogW@8
+ChangeServiceConfig2A=ChangeServiceConfig2A@12
+ChangeServiceConfig2W=ChangeServiceConfig2W@12
+CheckTokenMembership=CheckTokenMembership@12
+ClearEventLogA=ClearEventLogA@8
+ClearEventLogW=ClearEventLogW@8
+;CloseCodeAuthzLevel
+CloseEncryptedFileRaw=CloseEncryptedFileRaw@4
+CloseEventLog=CloseEventLog@4
 CloseServiceHandle=CloseServiceHandle@4
+;CloseTrace
+;CommandLineFromMsiDescriptor
+;ComputeAccessTokenFromCodeAuthzLevel
+;ControlTraceA
+;ControlTraceW
 ControlService=ControlService@12
+;ConvertAccessToSecurityDescriptorA
+;ConvertAccessToSecurityDescriptorW
+;ConvertSDToStringSDRootDomainA
+;ConvertSDToStringSDRootDomainW
+;ConvertSecurityDescriptorToAccessA
+;ConvertSecurityDescriptorToAccessNamedA
+;ConvertSecurityDescriptorToAccessNamedW
+;ConvertSecurityDescriptorToAccessW
+;ConvertSecurityDescriptorToStringSecurityDescriptorA
+;ConvertSecurityDescriptorToStringSecurityDescriptorW
+;ConvertSidToStringSidA
+;ConvertSidToStringSidW
+;ConvertStringSDToSDDomainA
+;ConvertStringSDToSDDomainW
+;ConvertStringSDToSDRootDomainA
+;ConvertStringSDToSDRootDomainW
+;ConvertStringSecurityDescriptorToSecurityDescriptorA
+;ConvertStringSecurityDescriptorToSecurityDescriptorW
+;ConvertStringSidToSidA
+;ConvertStringSidToSidW
+ConvertToAutoInheritPrivateObjectSecurity=ConvertToAutoInheritPrivateObjectSecurity@24
 CopySid=CopySid@12
-;CreatePrivateObjectSecurity=CreatePrivateObjectSecurity@24
-;CreateProcessAsUserA=CreateProcessAsUserA@44
-;CreateProcessAsUserW=CreateProcessAsUserW@44
+;CreateCodeAuthzLevel
+CreatePrivateObjectSecurity=CreatePrivateObjectSecurity@24
+CreatePrivateObjectSecurityEx=CreatePrivateObjectSecurityEx@32
+CreatePrivateObjectSecurityWithMultipleInheritance=CreatePrivateObjectSecurityWithMultipleInheritance@36
+CreateProcessAsUserA=CreateProcessAsUserA@44
+CreateProcessAsUserW=CreateProcessAsUserW@44
+CreateProcessWithLogonW=CreateProcessWithLogonW@44
+CreateRestrictedToken=CreateRestrictedToken@36
 CreateServiceA=CreateServiceA@52
 CreateServiceW=CreateServiceW@52
-;CryptAcquireContextA=CryptAcquireContextA@20
-;CryptAcquireContextW=CryptAcquireContextW@20
-;CryptCreateHash=CryptCreateHash@20
-;CryptDecrypt=CryptDecrypt@24
-;CryptDeriveKey=CryptDeriveKey@20
-;CryptDestroyHash=CryptDestroyHash@4
-;CryptDestroyKey=CryptDestroyKey@4
-;CryptEncrypt=CryptEncrypt@28
-;CryptExportKey=CryptExportKey@24
-;CryptGenKey=CryptGenKey@16
-;CryptGenRandom=CryptGenRandom@12
-;CryptGetHashParam=CryptGetHashParam@20
-;CryptGetKeyParam=CryptGetKeyParam@20
-;CryptGetProvParam=CryptGetProvParam@20
-;CryptGetUserKey=CryptGetUserKey@12
-;CryptHashData=CryptHashData@16
-;CryptHashSessionKey=CryptHashSessionKey@12
-;CryptImportKey=CryptImportKey@24
-;CryptReleaseContext=CryptReleaseContext@8
-;CryptSetHashParam=CryptSetHashParam@16
-;CryptSetKeyParam=CryptSetKeyParam@16
-;CryptSetProvParam=CryptSetProvParam@16
-;CryptSetProviderA=CryptSetProviderA@8
-;CryptSetProviderW=CryptSetProviderW@8
-;CryptSignHashA=CryptSignHashA@24
-;CryptSignHashW=CryptSignHashW@24
-;CryptVerifySignatureA=CryptVerifySignatureA@24
-;CryptVerifySignatureW=CryptVerifySignatureW@24
+;CreateTraceInstanceId
+CreateWellKnownSid=CreateWellKnownSid@16
+;CredDeleteA
+;CredDeleteW
+;CredEnumerateA
+;CredEnumerateW
+;CredFree
+;CredGetSessionTypes
+;CredGetTargetInfoA
+;CredGetTargetInfoW
+;CredIsMarshaledCredentialA
+;CredIsMarshaledCredentialW
+;CredMarshalCredentialA
+;CredMarshalCredentialW
+;CredProfileLoaded
+;CredReadA
+;CredReadDomainCredentialsA
+;CredReadDomainCredentialsW
+;CredReadW
+;CredRenameA
+;CredRenameW
+;CredUnmarshalCredentialA
+;CredUnmarshalCredentialW
+;CredWriteA
+;CredWriteDomainCredentialsA
+;CredWriteDomainCredentialsW
+;CredWriteW
+;CredpConvertCredential
+;CredpConvertTargetInfo
+;CredpDecodeCredential
+;CredpEncodeCredential
+CryptAcquireContextA=CryptAcquireContextA@20
+CryptAcquireContextW=CryptAcquireContextW@20
+CryptContextAddRef=CryptContextAddRef@12
+CryptCreateHash=CryptCreateHash@20
+CryptDecrypt=CryptDecrypt@24
+CryptDeriveKey=CryptDeriveKey@20
+CryptDestroyHash=CryptDestroyHash@4
+CryptDestroyKey=CryptDestroyKey@4
+CryptDuplicateHash=CryptDuplicateHash@16
+CryptDuplicateKey=CryptDuplicateKey@16
+CryptEncrypt=CryptEncrypt@28
+CryptEnumProviderTypesA=CryptEnumProviderTypesA@24
+CryptEnumProviderTypesW=CryptEnumProviderTypesW@24
+CryptEnumProvidersA=CryptEnumProvidersA@24
+CryptEnumProvidersW=CryptEnumProvidersW@24
+CryptExportKey=CryptExportKey@24
+CryptGenKey=CryptGenKey@16
+CryptGenRandom=CryptGenRandom@12
+CryptGetDefaultProviderA=CryptGetDefaultProviderA@20
+CryptGetDefaultProviderW=CryptGetDefaultProviderW@20
+CryptGetHashParam=CryptGetHashParam@20
+CryptGetKeyParam=CryptGetKeyParam@20
+CryptGetProvParam=CryptGetProvParam@20
+CryptGetUserKey=CryptGetUserKey@12
+CryptHashData=CryptHashData@16
+CryptHashSessionKey=CryptHashSessionKey@12
+CryptImportKey=CryptImportKey@24
+CryptReleaseContext=CryptReleaseContext@8
+CryptSetHashParam=CryptSetHashParam@16
+CryptSetKeyParam=CryptSetKeyParam@16
+CryptSetProvParam=CryptSetProvParam@16
+CryptSetProviderA=CryptSetProviderA@8
+CryptSetProviderW=CryptSetProviderW@8
+CryptSetProviderExA=CryptSetProviderExA@16
+CryptSetProviderExW=CryptSetProviderExW@16
+CryptSignHashA=CryptSignHashA@24
+CryptSignHashW=CryptSignHashW@24
+CryptVerifySignatureA=CryptVerifySignatureA@24
+CryptVerifySignatureW=CryptVerifySignatureW@24
+DecryptFileA=DecryptFileA@8
+DecryptFileW=DecryptFileW@8
 DeleteAce=DeleteAce@8
 DeleteService=DeleteService@4
-;DenyAccessRightsA
-;DenyAccessRightsW
-;DeregisterEventSource=DeregisterEventSource@4
-;DestroyPrivateObjectSecurity=DestroyPrivateObjectSecurity@4
+DeregisterEventSource=DeregisterEventSource@4
+DestroyPrivateObjectSecurity=DestroyPrivateObjectSecurity@4
+;DuplicateEncryptionInfoFile
 DuplicateToken=DuplicateToken@12
 DuplicateTokenEx=DuplicateTokenEx@24
 ;ElfBackupEventLogFileA=ElfBackupEventLogFileA@8
@@ -106,53 +207,78 @@ DuplicateTokenEx=DuplicateTokenEx@24
 ;ElfRegisterEventSourceW=ElfRegisterEventSourceW@12
 ;ElfReportEventA=ElfReportEventA@48
 ;ElfReportEventW=ElfReportEventW@48
+;EnableTrace
+EncryptFileA=EncryptFileA@4
+EncryptFileW=EncryptFileW@4
+;EncryptedFileKeyInfo
+;EncryptionDisable
 EnumDependentServicesA=EnumDependentServicesA@24
 EnumDependentServicesW=EnumDependentServicesW@24
 EnumServiceGroupW=EnumServiceGroupW@36
 EnumServicesStatusA=EnumServicesStatusA@32
+EnumServicesStatusExA=EnumServicesStatusExA@40
+EnumServicesStatusExW=EnumServicesStatusExW@40
 EnumServicesStatusW=EnumServicesStatusW@32
+;EnumerateTraceGuids
+EqualDomainSid=EqualDomainSid@12
 EqualPrefixSid=EqualPrefixSid@8
 EqualSid=EqualSid@8
+FileEncryptionStatusA=FileEncryptionStatusA@8
+FileEncryptionStatusW=FileEncryptionStatusW@8
 FindFirstFreeAce=FindFirstFreeAce@8
+;FlushTraceA
+;FlushTraceW
+;FreeEncryptedFileKeyInfo
+;FreeEncryptionCertificateHashList
+FreeInheritedFromArray=FreeInheritedFromArray@12
 FreeSid=FreeSid@4
+;GetAccessPermissionsForObjectA
+;GetAccessPermissionsForObjectW
 GetAce=GetAce@12
 GetAclInformation=GetAclInformation@16
-;GetAuditedPermissionsFromAclA=GetAuditedPermissionsFromAclA@16
-;GetAuditedPermissionsFromAclW=GetAuditedPermissionsFromAclW@16
-;GetAuditedPermissionsFromSDA=GetAuditedPermissionsFromSDA@16
-;GetAuditedPermissionsFromSDW=GetAuditedPermissionsFromSDW@16
-;GetCurrentHwProfileA=GetCurrentHwProfileA@4
-;GetCurrentHwProfileW=GetCurrentHwProfileW@4
-;GetEffectiveAccessRightsA=GetEffectiveAccessRightsA@16
-;GetEffectiveAccessRightsW=GetEffectiveAccessRightsW@16
-;GetEffectiveRightsFromAclA=GetEffectiveRightsFromAclA@12
-;GetEffectiveRightsFromAclW=GetEffectiveRightsFromAclW@12
-;GetEffectiveRightsFromSDA=GetEffectiveRightsFromSDA@12
-;GetEffectiveRightsFromSDW=GetEffectiveRightsFromSDW@12
-;GetExplicitAccessRightsA=GetExplicitAccessRightsA@16
-;GetExplicitAccessRightsW=GetExplicitAccessRightsW@16
-;GetExplicitEntriesFromAclA=GetExplicitEntriesFromAclA@12
-;GetExplicitEntriesFromAclW=GetExplicitEntriesFromAclW@12
-;GetFileSecurityA=GetFileSecurityA@20
-;GetFileSecurityW=GetFileSecurityW@20
+GetAuditedPermissionsFromAclA=GetAuditedPermissionsFromAclA@16
+GetAuditedPermissionsFromAclW=GetAuditedPermissionsFromAclW@16
+GetCurrentHwProfileA=GetCurrentHwProfileA@4
+GetCurrentHwProfileW=GetCurrentHwProfileW@4
+GetEffectiveRightsFromAclA=GetEffectiveRightsFromAclA@12
+GetEffectiveRightsFromAclW=GetEffectiveRightsFromAclW@12
+GetEventLogInformation=GetEventLogInformation@20
+GetExplicitEntriesFromAclA=GetExplicitEntriesFromAclA@12
+GetExplicitEntriesFromAclW=GetExplicitEntriesFromAclW@12
+GetFileSecurityA=GetFileSecurityA@20
+GetFileSecurityW=GetFileSecurityW@20
+;GetInformationCodeAuthzLevelW
+;GetInformationCodeAuthzPolicyW
+GetInheritanceSourceA=GetInheritanceSourceA@40
+GetInheritanceSourceW=GetInheritanceSourceW@40
 GetKernelObjectSecurity=GetKernelObjectSecurity@20
 GetLengthSid=GetLengthSid@4
-;GetMultipleTrusteeA=GetMultipleTrusteeA@4
-;GetMultipleTrusteeOperationA=GetMultipleTrusteeOperationA@4
-;GetMultipleTrusteeOperationW=GetMultipleTrusteeOperationW@4
-;GetMultipleTrusteeW=GetMultipleTrusteeW@4
-;GetNamedSecurityInfoA=GetNamedSecurityInfoA@32
-;GetNamedSecurityInfoW=GetNamedSecurityInfoW@32
-;GetNumberOfEventLogRecords=GetNumberOfEventLogRecords@8
-;GetOldestEventLogRecord=GetOldestEventLogRecord@8
-;GetPrivateObjectSecurity=GetPrivateObjectSecurity@20
+;GetLocalManagedApplicationData
+;GetLocalManagedApplications
+;GetManagedApplicationCategories
+;GetManagedApplications
+GetMultipleTrusteeA=GetMultipleTrusteeA@4
+GetMultipleTrusteeOperationA=GetMultipleTrusteeOperationA@4
+GetMultipleTrusteeOperationW=GetMultipleTrusteeOperationW@4
+GetMultipleTrusteeW=GetMultipleTrusteeW@4
+GetNamedSecurityInfoA=GetNamedSecurityInfoA@32
+;GetNamedSecurityInfoExA
+;GetNamedSecurityInfoExW
+GetNamedSecurityInfoW=GetNamedSecurityInfoW@32
+GetNumberOfEventLogRecords=GetNumberOfEventLogRecords@8
+GetOldestEventLogRecord=GetOldestEventLogRecord@8
+;GetOverlappedAccessResults
+GetPrivateObjectSecurity=GetPrivateObjectSecurity@20
 GetSecurityDescriptorControl=GetSecurityDescriptorControl@12
 GetSecurityDescriptorDacl=GetSecurityDescriptorDacl@16
 GetSecurityDescriptorGroup=GetSecurityDescriptorGroup@12
 GetSecurityDescriptorLength=GetSecurityDescriptorLength@4
 GetSecurityDescriptorOwner=GetSecurityDescriptorOwner@12
+GetSecurityDescriptorRMControl=GetSecurityDescriptorRMControl@8
 GetSecurityDescriptorSacl=GetSecurityDescriptorSacl@16
-;GetSecurityInfo=GetSecurityInfo@32
+GetSecurityInfo=GetSecurityInfo@32
+GetSecurityInfoExA=GetSecurityInfoExA@36
+GetSecurityInfoExW=GetSecurityInfoExW@36
 GetServiceDisplayNameA=GetServiceDisplayNameA@16
 GetServiceDisplayNameW=GetServiceDisplayNameW@16
 GetServiceKeyNameA=GetServiceKeyNameA@16
@@ -162,35 +288,50 @@ GetSidLengthRequired=GetSidLengthRequired@4
 GetSidSubAuthority=GetSidSubAuthority@8
 GetSidSubAuthorityCount=GetSidSubAuthorityCount@4
 GetTokenInformation=GetTokenInformation@20
-;GetTrusteeForm=GetTrusteeForm@4
-;GetTrusteeNameA=GetTrusteeNameA@4
-;GetTrusteeNameW=GetTrusteeNameW@4
-;GetTrusteeTypeA=GetTrusteeTypeA@4
-;GetTrusteeTypeW=GetTrusteeTypeW@4
+GetTrusteeFormA=GetTrusteeFormA@4
+GetTrusteeFormW=GetTrusteeFormW@4
+GetTrusteeNameA=GetTrusteeNameA@4
+GetTrusteeNameW=GetTrusteeNameW@4
+GetTrusteeTypeA=GetTrusteeTypeA@4
+GetTrusteeTypeW=GetTrusteeTypeW@4
 GetUserNameA=GetUserNameA@8
 GetUserNameW=GetUserNameW@8
+GetWindowsAccountDomainSid=GetWindowsAccountDomainSid@12
 ;GrantAccessRightsA=GrantAccessRightsA@16
 ;GrantAccessRightsW=GrantAccessRightsW@16
 ;I_ScGetCurrentGroupStateW=I_ScGetCurrentGroupStateW@12
+;I_ScIsSecurityProcess
+;I_ScPnPGetServiceName
+;I_ScSendTSMessage
 ;I_ScSetServiceBitsA=I_ScSetServiceBitsA@20
 ;I_ScSetServiceBitsW=I_ScSetServiceBitsW@20
+;IdentifyCodeAuthzLevelW
+ImpersonateAnonymousToken=ImpersonateAnonymousToken@4
 ImpersonateLoggedOnUser=ImpersonateLoggedOnUser@4
-;ImpersonateNamedPipeClient=ImpersonateNamedPipeClient@4
+ImpersonateNamedPipeClient=ImpersonateNamedPipeClient@4
 ImpersonateSelf=ImpersonateSelf@4
 InitializeAcl=InitializeAcl@12
 InitializeSecurityDescriptor=InitializeSecurityDescriptor@8
 InitializeSid=InitializeSid@12
 InitiateSystemShutdownA=InitiateSystemShutdownA@20
+InitiateSystemShutdownExA=InitiateSystemShutdownExA@24
+InitiateSystemShutdownExW=InitiateSystemShutdownExW@24
 InitiateSystemShutdownW=InitiateSystemShutdownW@20
+;InstallApplication
 ;IsAccessPermittedA=IsAccessPermittedA@20
 ;IsAccessPermittedW=IsAccessPermittedW@20
-;IsTextUnicode=IsTextUnicode@12
+IsTextUnicode=IsTextUnicode@12
+IsTokenRestricted=IsTokenRestricted@4
+IsTokenUntrusted=IsTokenUntrusted@4
+IsWellKnownSid=IsWellKnownSid@8
 IsValidAcl=IsValidAcl@4
 IsValidSecurityDescriptor=IsValidSecurityDescriptor@4
 IsValidSid=IsValidSid@4
 LockServiceDatabase=LockServiceDatabase@4
-;LogonUserA=LogonUserA@24
-;LogonUserW=LogonUserW@24
+LogonUserA=LogonUserA@24
+LogonUserExA=LogonUserExA@40
+LogonUserExW=LogonUserExW@40
+LogonUserW=LogonUserW@24
 LookupAccountNameA=LookupAccountNameA@28
 LookupAccountNameW=LookupAccountNameW@28
 LookupAccountSidA=LookupAccountSidA@28
@@ -201,106 +342,132 @@ LookupPrivilegeNameA=LookupPrivilegeNameA@16
 LookupPrivilegeNameW=LookupPrivilegeNameW@16
 LookupPrivilegeValueA=LookupPrivilegeValueA@12
 LookupPrivilegeValueW=LookupPrivilegeValueW@12
-;LookupSecurityDescriptorPartsA=LookupSecurityDescriptorPartsA@28
-;LookupSecurityDescriptorPartsW=LookupSecurityDescriptorPartsW@28
-
-; 1 parameter stubs
-LsaClearAuditLog=_LsaStub1@4
-LsaClose=_LsaStub1@4
-LsaDelete=_LsaStub1@4
-LsaFreeMemory=_LsaStub1@4
-
-; 2 parameters stubs
-LsaAddPrivilegesToAccount=_LsaStub2@8
-LsaDeleteTrustedDomain=_LsaStub2@8
-LsaEnumeratePrivilegesOfAccount=_LsaStub2@8
-LsaGetQuotasForAccount=_LsaStub2@8
-LsaGetSystemAccessAccount=_LsaStub2@8
-LsaGetUserName=_LsaStub2@8
-LsaSetQuotasForAccount=_LsaStub2@8
-LsaSetSystemAccessAccount=_LsaStub2@8
-
-; 3 parameters stubs
-LsaLookupPrivilegeName=_LsaStub3@12
-LsaLookupPrivilegeValue=_LsaStub3@12
-LsaQueryInfoTrustedDomain=_LsaStub3@12
-LsaQueryInformationPolicy=_LsaStub3@12
-LsaQuerySecurityObject=_LsaStub3@12
-LsaRemovePrivilegesFromAccount=_LsaStub3@12
-LsaRetrievePrivateData=_LsaStub3@12
-LsaSetInformationPolicy=_LsaStub3@12
-LsaSetInformationTrustedDomain=_LsaStub3@12
-LsaSetSecret=_LsaStub3@12
-LsaSetSecurityObject=_LsaStub3@12
-LsaStorePrivateData=_LsaStub3@12
-
-; 4 parameters stubs
-LsaAddAccountRights=_LsaStub4@16
-LsaCreateAccount=_LsaStub4@16
-LsaCreateSecret=_LsaStub4@16
-LsaCreateTrustedDomain=_LsaStub4@16
-LsaEnumerateAccountRights=_LsaStub4@16
-LsaEnumerateAccountsWithUserRight=_LsaStub4@16
-LsaLookupPrivilegeDisplayName=_LsaStub4@16
-LsaOpenAccount=_LsaStub4@16
-LsaOpenPolicy=_LsaStub4@16
-LsaOpenSecret=_LsaStub4@16
-LsaOpenTrustedDomain=_LsaStub4@16
-LsaSetTrustedDomainInformation=_LsaStub4@16
-
-; 5 parameters stubs
-LsaEnumerateAccounts=_LsaStub5@20
-LsaEnumeratePrivileges=_LsaStub5@20
-LsaEnumerateTrustedDomains=_LsaStub5@20
-LsaLookupNames=_LsaStub5@20
-LsaLookupSids=_LsaStub5@20
-LsaQuerySecret=_LsaStub5@20
-LsaQueryTrustedDomainInfo=_LsaStub5@20
-LsaRemoveAccountRights=_LsaStub5@20
-
-; 8 parameters stubs
-LsaICLookupNames=_LsaStub8@32
-LsaICLookupSids=_LsaStub8@32
-
+LookupSecurityDescriptorPartsA=LookupSecurityDescriptorPartsA@28
+LookupSecurityDescriptorPartsW=LookupSecurityDescriptorPartsW@28
+LsaAddAccountRights=LsaAddAccountRights@16
+;LsaAddPrivilegesToAccount@8
+;LsaClearAuditLog@4
+LsaClose=LsaClose@4
+;LsaCreateAccount@16
+;LsaCreateSecret@16
+;LsaCreateTrustedDomain@16
+LsaCreateTrustedDomainEx=LsaCreateTrustedDomainEx@20
+;LsaDelete@4
+LsaDeleteTrustedDomain=LsaDeleteTrustedDomain@8
+LsaEnumerateAccountRights=LsaEnumerateAccountRights@16
+;LsaEnumerateAccounts@20
+LsaEnumerateAccountsWithUserRight=LsaEnumerateAccountsWithUserRight@16
+;LsaEnumeratePrivileges@20
+;LsaEnumeratePrivilegesOfAccount@8
+LsaEnumerateTrustedDomains=LsaEnumerateTrustedDomains@20
+LsaEnumerateTrustedDomainsEx=LsaEnumerateTrustedDomainsEx@20
+LsaFreeMemory=LsaFreeMemory@4
+;LsaGetQuotasForAccount@8
+;LsaGetRemoteUserName
+;LsaGetSystemAccessAccount@8
+;LsaGetUserName@8
+;LsaICLookupNames@32
+;LsaICLookupNamesWithCreds
+;LsaICLookupSids@32
+;LsaICLookupSidsWithCreds
+LsaLookupNames=LsaLookupNames@20
+LsaLookupNames2=LsaLookupNames2@24
+;LsaLookupPrivilegeDisplayName@16
+;LsaLookupPrivilegeName@12
+;LsaLookupPrivilegeValue@12
+LsaLookupSids=LsaLookupSids@20
+;LsaOpenAccount@16
+LsaOpenPolicy=LsaOpenPolicy@16
+;LsaOpenPolicySce
+;LsaOpenSecret@16
+;LsaOpenTrustedDomain@16
+LsaOpenTrustedDomainByName=LsaOpenTrustedDomainByName@16
+LsaQueryDomainInformationPolicy=LsaQueryDomainInformationPolicy@12
+LsaQueryForestTrustInformation=LsaQueryForestTrustInformation@12
+LsaQueryInformationPolicy=LsaQueryInformationPolicy@12
+;LsaQueryInfoTrustedDomain@12
+LsaQueryTrustedDomainInfoByName=LsaQueryTrustedDomainInfoByName@16
+;LsaQuerySecret@20
+;LsaQuerySecurityObject@12
+LsaQueryTrustedDomainInfo=LsaQueryTrustedDomainInfo@16
+LsaRemoveAccountRights=LsaRemoveAccountRights@20
+;LsaRemovePrivilegesFromAccount@12
+;LsaRetrievePrivateData@12
+LsaSetDomainInformationPolicy=LsaSetDomainInformationPolicy@12
+LsaSetInformationPolicy=LsaSetInformationPolicy@12
+;LsaSetInformationTrustedDomain@12
+LsaSetForestTrustInformation=LsaSetForestTrustInformation@20
+LsaSetTrustedDomainInfoByName=LsaSetTrustedDomainInfoByName@16
+;LsaSetQuotasForAccount@8
+;LsaSetSecret@12
+;LsaSetSecurityObject@12
+;LsaSetSystemAccessAccount@8
+LsaSetTrustedDomainInformation=LsaSetTrustedDomainInformation@16
+LsaStorePrivateData=LsaStorePrivateData@12
 LsaNtStatusToWinError=NTDLL.RtlNtStatusToDosError
-
 MakeAbsoluteSD=MakeAbsoluteSD@44
 MakeSelfRelativeSD=MakeSelfRelativeSD@12
 MapGenericMask=MapGenericMask@8
+MD4Final=MD4Final@4
+MD4Init=MD4Init@4
+MD4Update=MD4Update@12
+MD5Final=MD5Final@4
+MD5Init=MD5Init@4
+MD5Update=MD5Update@12
+;MSChapSrvChangePassword
+;MSChapSrvChangePassword2
+MakeAbsoluteSD2=MakeAbsoluteSD2@8
 ;NTAccessMaskToProvAccessRights=NTAccessMaskToProvAccessRights@12
-;NotifyBootConfigStatus=NotifyBootConfigStatus@4
-;NotifyChangeEventLog=NotifyChangeEventLog@8
-;ObjectCloseAuditAlarmA=ObjectCloseAuditAlarmA@12
-;ObjectCloseAuditAlarmW=ObjectCloseAuditAlarmW@12
-;ObjectDeleteAuditAlarmA=ObjectDeleteAuditAlarmA@12
-;ObjectDeleteAuditAlarmW=ObjectDeleteAuditAlarmW@12
-;ObjectOpenAuditAlarmA=ObjectOpenAuditAlarmA@48
-;ObjectOpenAuditAlarmW=ObjectOpenAuditAlarmW@48
-;ObjectPrivilegeAuditAlarmA=ObjectPrivilegeAuditAlarmA@24
-;ObjectPrivilegeAuditAlarmW=ObjectPrivilegeAuditAlarmW@24
-;OpenBackupEventLogA=OpenBackupEventLogA@8
-;OpenBackupEventLogW=OpenBackupEventLogW@8
-;OpenEventLogA=OpenEventLogA@8
-;OpenEventLogW=OpenEventLogW@8
+NotifyBootConfigStatus=NotifyBootConfigStatus@4
+NotifyChangeEventLog=NotifyChangeEventLog@8
+;OpenBackupEventLogA
+;OpenBackupEventLogW
+ObjectCloseAuditAlarmA=ObjectCloseAuditAlarmA@12
+ObjectCloseAuditAlarmW=ObjectCloseAuditAlarmW@12
+ObjectDeleteAuditAlarmA=ObjectDeleteAuditAlarmA@12
+ObjectDeleteAuditAlarmW=ObjectDeleteAuditAlarmW@12
+ObjectOpenAuditAlarmA=ObjectOpenAuditAlarmA@48
+ObjectOpenAuditAlarmW=ObjectOpenAuditAlarmW@48
+ObjectPrivilegeAuditAlarmA=ObjectPrivilegeAuditAlarmA@24
+ObjectPrivilegeAuditAlarmW=ObjectPrivilegeAuditAlarmW@24
+OpenBackupEventLogA=OpenBackupEventLogA@8
+OpenBackupEventLogW=OpenBackupEventLogW@8
+OpenEncryptedFileRawA=OpenEncryptedFileRawA@12
+OpenEncryptedFileRawW=OpenEncryptedFileRawW@12
+OpenEventLogA=OpenEventLogA@8
+OpenEventLogW=OpenEventLogW@8
 OpenProcessToken=OpenProcessToken@12
 OpenSCManagerA=OpenSCManagerA@12
 OpenSCManagerW=OpenSCManagerW@12
 OpenServiceA=OpenServiceA@12
 OpenServiceW=OpenServiceW@12
 OpenThreadToken=OpenThreadToken@16
-;PrivilegeCheck=PrivilegeCheck@12
-;PrivilegedServiceAuditAlarmA=PrivilegedServiceAuditAlarmA@20
-;PrivilegedServiceAuditAlarmW=PrivilegedServiceAuditAlarmW@20
-;ProvAccessRightsToNTAccessMask=ProvAccessRightsToNTAccessMask@8
+;OpenTraceA
+;OpenTraceW
+PrivilegeCheck=PrivilegeCheck@12
+PrivilegedServiceAuditAlarmA=PrivilegedServiceAuditAlarmA@20
+PrivilegedServiceAuditAlarmW=PrivilegedServiceAuditAlarmW@20
+;ProcessIdleTasks
+;ProcessTrace
+;QueryAllTracesA
+;QueryAllTracesW
+;QueryRecoveryAgentsOnEncryptedFile
 QueryServiceConfigA=QueryServiceConfigA@16
 QueryServiceConfigW=QueryServiceConfigW@16
+QueryServiceConfig2A=QueryServiceConfig2A@20
+QueryServiceConfig2W=QueryServiceConfig2W@20
 QueryServiceLockStatusA=QueryServiceLockStatusA@16
 QueryServiceLockStatusW=QueryServiceLockStatusW@16
 QueryServiceObjectSecurity=QueryServiceObjectSecurity@20
 QueryServiceStatus=QueryServiceStatus@8
-;QueryWindows31FilesMigration=QueryWindows31FilesMigration@4
-;ReadEventLogA=ReadEventLogA@28
-;ReadEventLogW=ReadEventLogW@28
+QueryServiceStatusEx=QueryServiceStatusEx@20
+;QueryTraceA
+;QueryTraceW
+;QueryUsersOnEncryptedFile
+QueryWindows31FilesMigration=QueryWindows31FilesMigration@4
+ReadEncryptedFileRaw=ReadEncryptedFileRaw@12
+ReadEventLogA=ReadEventLogA@28
+ReadEventLogW=ReadEventLogW@28
 RegCloseKey=RegCloseKey@4
 RegConnectRegistryA=RegConnectRegistryA@12
 RegConnectRegistryW=RegConnectRegistryW@12
@@ -312,6 +479,7 @@ RegDeleteKeyA=RegDeleteKeyA@8
 RegDeleteKeyW=RegDeleteKeyW@8
 RegDeleteValueA=RegDeleteValueA@8
 RegDeleteValueW=RegDeleteValueW@8
+RegDisablePredefinedCache=RegDisablePredefinedCache@0
 RegEnumKeyA=RegEnumKeyA@16
 RegEnumKeyExA=RegEnumKeyExA@32
 RegEnumKeyExW=RegEnumKeyExW@32
@@ -323,10 +491,13 @@ RegGetKeySecurity=RegGetKeySecurity@16
 RegLoadKeyA=RegLoadKeyA@12
 RegLoadKeyW=RegLoadKeyW@12
 RegNotifyChangeKeyValue=RegNotifyChangeKeyValue@20
+RegOpenCurrentUser=RegOpenCurrentUser@8
 RegOpenKeyA=RegOpenKeyA@12
 RegOpenKeyExA=RegOpenKeyExA@20
 RegOpenKeyExW=RegOpenKeyExW@20
 RegOpenKeyW=RegOpenKeyW@12
+RegOpenUserClassesRoot=RegOpenUserClassesRoot@16
+RegOverridePredefKey=RegOverridePredefKey@8
 RegQueryInfoKeyA=RegQueryInfoKeyA@48
 RegQueryInfoKeyW=RegQueryInfoKeyW@48
 RegQueryMultipleValuesA=RegQueryMultipleValuesA@20
@@ -340,6 +511,8 @@ RegReplaceKeyW=RegReplaceKeyW@16
 RegRestoreKeyA=RegRestoreKeyA@12
 RegRestoreKeyW=RegRestoreKeyW@12
 RegSaveKeyA=RegSaveKeyA@12
+RegSaveKeyExA=RegSaveKeyExA@16
+RegSaveKeyExW=RegSaveKeyExW@16
 RegSaveKeyW=RegSaveKeyW@12
 RegSetKeySecurity=RegSetKeySecurity@12
 RegSetValueA=RegSetValueA@20
@@ -348,43 +521,83 @@ RegSetValueExW=RegSetValueExW@24
 RegSetValueW=RegSetValueW@20
 RegUnLoadKeyA=RegUnLoadKeyA@8
 RegUnLoadKeyW=RegUnLoadKeyW@8
-;RegisterEventSourceA=RegisterEventSourceA@8
-;RegisterEventSourceW=RegisterEventSourceW@8
+RegisterEventSourceA=RegisterEventSourceA@8
+RegisterEventSourceW=RegisterEventSourceW@8
+;RegisterIdleTask
 RegisterServiceCtrlHandlerA=RegisterServiceCtrlHandlerA@8
+RegisterServiceCtrlHandlerExA=RegisterServiceCtrlHandlerExA@12
+RegisterServiceCtrlHandlerExW=RegisterServiceCtrlHandlerExW@12
 RegisterServiceCtrlHandlerW=RegisterServiceCtrlHandlerW@8
-;ReplaceAllAccessRightsA
-;ReplaceAllAccessRightsW
-;ReportEventA=ReportEventA@36
-;ReportEventW=ReportEventW@36
+;RegisterTraceGuidsA
+;RegisterTraceGuidsW
+;RemoveTraceCallback
+;RemoveUsersFromEncryptedFile
+ReportEventA=ReportEventA@36
+ReportEventW=ReportEventW@36
 RevertToSelf=RevertToSelf@0
 ;RevokeExplicitAccessRightsA=RevokeExplicitAccessRightsA@16
 ;RevokeExplicitAccessRightsW=RevokeExplicitAccessRightsW@16
+;SaferCloseLevel
+;SaferComputeTokenFromLevel
+;SaferCreateLevel
+;SaferGetLevelInformation
+;SaferGetPolicyInformation
+;SaferIdentifyLevel
+;SaferRecordEventLogEntry
+;SaferSetLevelInformation
+;SaferSetPolicyInformation
+;SaferiChangeRegistryScope
+;SaferiCompareTokenLevels
+;SaferiIsExecutableFileType
+;SaferiPopulateDefaultsInRegistry
+;SaferiRecordEventLogEntry
+;SaferiReplaceProcessThreadTokens
+;SaferiSearchMatchingHashRules
 ;SetAccessRightsA=SetAccessRightsA@16
 ;SetAccessRightsW=SetAccessRightsW@16
 SetAclInformation=SetAclInformation@16
-;SetEntriesInAclA=SetEntriesInAclA@16
-;SetEntriesInAclW=SetEntriesInAclW@16
-;SetFileSecurityA=SetFileSecurityA@12
-;SetFileSecurityW=SetFileSecurityW@12
+;SetEntriesInAccessListA
+;SetEntriesInAccessListW
+SetEntriesInAclA=SetEntriesInAclA@16
+SetEntriesInAclW=SetEntriesInAclW@16
+;SetEntriesInAuditListA
+;SetEntriesInAuditListW
+SetFileSecurityA=SetFileSecurityA@12
+SetFileSecurityW=SetFileSecurityW@12
 SetKernelObjectSecurity=SetKernelObjectSecurity@12
-;SetNamedSecurityInfoA=SetNamedSecurityInfoA@28
-;SetNamedSecurityInfoW=SetNamedSecurityInfoW@28
-;SetPrivateObjectSecurity=SetPrivateObjectSecurity@20
+;SetInformationCodeAuthzLevelW
+;SetInformationCodeAuthzPolicyW
+SetNamedSecurityInfoA=SetNamedSecurityInfoA@28
+;SetNamedSecurityInfoExA
+;SetNamedSecurityInfoExW
+SetNamedSecurityInfoW=SetNamedSecurityInfoW@28
+SetPrivateObjectSecurity=SetPrivateObjectSecurity@20
+SetPrivateObjectSecurityEx=SetPrivateObjectSecurityEx@24
+SetSecurityDescriptorControl=SetSecurityDescriptorControl@12
 SetSecurityDescriptorDacl=SetSecurityDescriptorDacl@16
 SetSecurityDescriptorGroup=SetSecurityDescriptorGroup@12
 SetSecurityDescriptorOwner=SetSecurityDescriptorOwner@12
+SetSecurityDescriptorRMControl=SetSecurityDescriptorRMControl@8
 SetSecurityDescriptorSacl=SetSecurityDescriptorSacl@16
-;SetSecurityInfo=SetSecurityInfo@28
-;SetServiceBits=SetServiceBits@16
+SetSecurityInfo=SetSecurityInfo@28
+;SetSecurityInfoExA
+;SetSecurityInfoExW
+SetServiceBits=SetServiceBits@16
 SetServiceObjectSecurity=SetServiceObjectSecurity@12
 SetServiceStatus=SetServiceStatus@8
 SetThreadToken=SetThreadToken@8
 SetTokenInformation=SetTokenInformation@16
+;SetTraceCallback
+;SetUserFileEncryptionKey
 StartServiceA=StartServiceA@12
 StartServiceCtrlDispatcherA=StartServiceCtrlDispatcherA@4
 StartServiceCtrlDispatcherW=StartServiceCtrlDispatcherW@4
 StartServiceW=StartServiceW@12
-;SynchronizeWindows31FilesAndWindowsNTRegistry=SynchronizeWindows31FilesAndWindowsNTRegistry@16
+;StartTraceA
+;StartTraceW
+;StopTraceA
+;StopTraceW
+ynchronizeWindows31FilesAndWindowsNTRegistry=SynchronizeWindows31FilesAndWindowsNTRegistry@16
 SystemFunction001=SystemFunction001@12
 SystemFunction002=SystemFunction002@12
 SystemFunction003=SystemFunction003@8
@@ -418,8 +631,62 @@ SystemFunction030=SystemFunction030@8
 SystemFunction031=SystemFunction031@8
 SystemFunction032=SystemFunction032@8
 SystemFunction033=SystemFunction033@8
+SystemFunction034=SystemFunction034@8
+SystemFunction035=SystemFunction035@8
+;SystemFunction036
+;SystemFunction040
+;SystemFunction041
+;TraceEvent
+;TraceEventInstance
+;TraceMessage
+;TraceMessageVa
+TreeResetNamedSecurityInfoA=TreeResetNamedSecurityInfoA@44
+TreeResetNamedSecurityInfoW=TreeResetNamedSecurityInfoW@44
+;TrusteeAccessToObjectA
+;TrusteeAccessToObjectW
+;UninstallApplication
 UnlockServiceDatabase=UnlockServiceDatabase@4
-;WinLoadTrustProvider=WinLoadTrustProvider@4
-;WinSubmitCertificate=WinSubmitCertificate@4
-;WinVerifyTrust=WinVerifyTrust@12
+;UnregisterIdleTask
+;UnregisterTraceGuids
+;UpdateTraceA
+;UpdateTraceW
+;WdmWmiServiceMain
+;WmiCloseBlock
+;WmiCloseTraceWithCursor
+;WmiConvertTimestamp
+;WmiDevInstToInstanceNameA
+;WmiDevInstToInstanceNameW
+;WmiEnumerateGuids
+;WmiExecuteMethodA
+;WmiExecuteMethodW
+;WmiFileHandleToInstanceNameA
+;WmiFileHandleToInstanceNameW
+;WmiFreeBuffer
+;WmiGetFirstTraceOffset
+;WmiGetNextEvent
+;WmiGetTraceHeader
+;WmiMofEnumerateResourcesA
+;WmiMofEnumerateResourcesW
+;WmiNotificationRegistrationA
+;WmiNotificationRegistrationW
+;WmiOpenBlock
+;WmiOpenTraceWithCursor
+;WmiParseTraceEvent
+;WmiQueryAllDataA
+;WmiQueryAllDataMultipleA
+;WmiQueryAllDataMultipleW
+;WmiQueryAllDataW
+;WmiQueryGuidInformation
+;WmiQuerySingleInstanceA
+;WmiQuerySingleInstanceMultipleA
+;WmiQuerySingleInstanceMultipleW
+;WmiQuerySingleInstanceW
+;WmiReceiveNotificationsA
+;WmiReceiveNotificationsW
+;WmiSetSingleInstanceA
+;WmiSetSingleInstanceW
+;WmiSetSingleItemA
+;WmiSetSingleItemW
+Wow64Win32ApiEntry=Wow64Win32ApiEntry@12
+WriteEncryptedFileRaw=WriteEncryptedFileRaw@12