cosmopolitan/libc/nt/advapi32
Justine Tunney 0e85b136ae Fix Windows 7 support (#19)
This change pays off technical debt with the function -> DLL mappings in
libc/nt/master.sh, which was originally defined based on binary analysis
on Windows 10. It's now been updated so the kernel32/kernelbase/advapi32
imports should be exactly as they are written, on the MSDN documentation
and that wouldn't have been easy without Geoff Chappell's work thank him

https://www.geoffchappell.com/studies/windows/win32/index.htm
2020-12-28 13:52:02 -08:00
..
AbortSystemShutdownA.s Initial import 2020-06-15 07:18:57 -07:00
AbortSystemShutdownW.s Initial import 2020-06-15 07:18:57 -07:00
AccessCheck.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AccessCheckAndAuditAlarmA.s Initial import 2020-06-15 07:18:57 -07:00
AccessCheckAndAuditAlarmW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AccessCheckByType.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AccessCheckByTypeAndAuditAlarmA.s Initial import 2020-06-15 07:18:57 -07:00
AccessCheckByTypeAndAuditAlarmW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AccessCheckByTypeResultList.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AccessCheckByTypeResultListAndAuditAlarmA.s Initial import 2020-06-15 07:18:57 -07:00
AccessCheckByTypeResultListAndAuditAlarmByHandleA.s Initial import 2020-06-15 07:18:57 -07:00
AccessCheckByTypeResultListAndAuditAlarmByHandleW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AccessCheckByTypeResultListAndAuditAlarmW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddAccessAllowedAce.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddAccessAllowedAceEx.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddAccessAllowedObjectAce.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddAccessDeniedAce.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddAccessDeniedAceEx.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddAccessDeniedObjectAce.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddAce.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddAuditAccessAce.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddAuditAccessAceEx.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddAuditAccessObjectAce.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddConditionalAce.s Initial import 2020-06-15 07:18:57 -07:00
AddMandatoryAce.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AddUsersToEncryptedFile.s Initial import 2020-06-15 07:18:57 -07:00
AddUsersToEncryptedFileEx.s Initial import 2020-06-15 07:18:57 -07:00
AdjustTokenGroups.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AdjustTokenPrivileges.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AllocateAndInitializeSid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AllocateLocallyUniqueId.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AreAllAccessesGranted.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AreAnyAccessesGranted.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
AuditComputeEffectivePolicyBySid.s Initial import 2020-06-15 07:18:57 -07:00
AuditComputeEffectivePolicyByToken.s Initial import 2020-06-15 07:18:57 -07:00
AuditEnumerateCategories.s Initial import 2020-06-15 07:18:57 -07:00
AuditEnumeratePerUserPolicy.s Initial import 2020-06-15 07:18:57 -07:00
AuditEnumerateSubCategories.s Initial import 2020-06-15 07:18:57 -07:00
AuditFree.s Initial import 2020-06-15 07:18:57 -07:00
AuditLookupCategoryGuidFromCategoryId.s Initial import 2020-06-15 07:18:57 -07:00
AuditLookupCategoryIdFromCategoryGuid.s Initial import 2020-06-15 07:18:57 -07:00
AuditLookupCategoryNameA.s Initial import 2020-06-15 07:18:57 -07:00
AuditLookupCategoryNameW.s Initial import 2020-06-15 07:18:57 -07:00
AuditLookupSubCategoryNameA.s Initial import 2020-06-15 07:18:57 -07:00
AuditLookupSubCategoryNameW.s Initial import 2020-06-15 07:18:57 -07:00
AuditQueryGlobalSaclA.s Initial import 2020-06-15 07:18:57 -07:00
AuditQueryGlobalSaclW.s Initial import 2020-06-15 07:18:57 -07:00
AuditQueryPerUserPolicy.s Initial import 2020-06-15 07:18:57 -07:00
AuditQuerySecurity.s Initial import 2020-06-15 07:18:57 -07:00
AuditQuerySystemPolicy.s Initial import 2020-06-15 07:18:57 -07:00
AuditSetGlobalSaclA.s Initial import 2020-06-15 07:18:57 -07:00
AuditSetGlobalSaclW.s Initial import 2020-06-15 07:18:57 -07:00
AuditSetPerUserPolicy.s Initial import 2020-06-15 07:18:57 -07:00
AuditSetSecurity.s Initial import 2020-06-15 07:18:57 -07:00
AuditSetSystemPolicy.s Initial import 2020-06-15 07:18:57 -07:00
BackupEventLogA.s Initial import 2020-06-15 07:18:57 -07:00
BackupEventLogW.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegCloseKey.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegCreateKey.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegDeleteKeyEx.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegDeleteValue.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegFlushKey.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegGetVersion.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegLoadKey.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegOpenKey.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegRestoreKey.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegSaveKeyEx.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegSetKeySecurity.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegSetValue.s Initial import 2020-06-15 07:18:57 -07:00
BaseRegUnLoadKey.s Initial import 2020-06-15 07:18:57 -07:00
BuildExplicitAccessWithNameA.s Initial import 2020-06-15 07:18:57 -07:00
BuildExplicitAccessWithNameW.s Initial import 2020-06-15 07:18:57 -07:00
BuildImpersonateExplicitAccessWithNameA.s Initial import 2020-06-15 07:18:57 -07:00
BuildImpersonateExplicitAccessWithNameW.s Initial import 2020-06-15 07:18:57 -07:00
BuildImpersonateTrusteeA.s Initial import 2020-06-15 07:18:57 -07:00
BuildImpersonateTrusteeW.s Initial import 2020-06-15 07:18:57 -07:00
BuildSecurityDescriptorA.s Initial import 2020-06-15 07:18:57 -07:00
BuildSecurityDescriptorW.s Initial import 2020-06-15 07:18:57 -07:00
BuildTrusteeWithNameA.s Initial import 2020-06-15 07:18:57 -07:00
BuildTrusteeWithNameW.s Initial import 2020-06-15 07:18:57 -07:00
BuildTrusteeWithObjectsAndNameA.s Initial import 2020-06-15 07:18:57 -07:00
BuildTrusteeWithObjectsAndNameW.s Initial import 2020-06-15 07:18:57 -07:00
BuildTrusteeWithObjectsAndSidA.s Initial import 2020-06-15 07:18:57 -07:00
BuildTrusteeWithObjectsAndSidW.s Initial import 2020-06-15 07:18:57 -07:00
BuildTrusteeWithSidA.s Initial import 2020-06-15 07:18:57 -07:00
BuildTrusteeWithSidW.s Initial import 2020-06-15 07:18:57 -07:00
CancelOverlappedAccess.s Initial import 2020-06-15 07:18:57 -07:00
ChangeServiceConfig2A.s Initial import 2020-06-15 07:18:57 -07:00
ChangeServiceConfig2W.s Initial import 2020-06-15 07:18:57 -07:00
ChangeServiceConfigA.s Initial import 2020-06-15 07:18:57 -07:00
ChangeServiceConfigW.s Initial import 2020-06-15 07:18:57 -07:00
CheckForHiberboot.s Initial import 2020-06-15 07:18:57 -07:00
CheckTokenMembership.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
ClearEventLogA.s Initial import 2020-06-15 07:18:57 -07:00
ClearEventLogW.s Initial import 2020-06-15 07:18:57 -07:00
CloseCodeAuthzLevel.s Initial import 2020-06-15 07:18:57 -07:00
CloseEncryptedFileRaw.s Initial import 2020-06-15 07:18:57 -07:00
CloseEventLog.s Initial import 2020-06-15 07:18:57 -07:00
CloseServiceHandle.s Initial import 2020-06-15 07:18:57 -07:00
CloseThreadWaitChainSession.s Initial import 2020-06-15 07:18:57 -07:00
CloseTrace.s Initial import 2020-06-15 07:18:57 -07:00
CommandLineFromMsiDescriptor.s Initial import 2020-06-15 07:18:57 -07:00
ComputeAccessTokenFromCodeAuthzLevel.s Initial import 2020-06-15 07:18:57 -07:00
ControlService.s Initial import 2020-06-15 07:18:57 -07:00
ControlServiceExA.s Initial import 2020-06-15 07:18:57 -07:00
ControlServiceExW.s Initial import 2020-06-15 07:18:57 -07:00
ControlTraceA.s Initial import 2020-06-15 07:18:57 -07:00
ControlTraceW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertAccessToSecurityDescriptorA.s Initial import 2020-06-15 07:18:57 -07:00
ConvertAccessToSecurityDescriptorW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertSDToStringSDDomainW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertSDToStringSDRootDomainA.s Initial import 2020-06-15 07:18:57 -07:00
ConvertSDToStringSDRootDomainW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertSecurityDescriptorToAccessA.s Initial import 2020-06-15 07:18:57 -07:00
ConvertSecurityDescriptorToAccessNamedA.s Initial import 2020-06-15 07:18:57 -07:00
ConvertSecurityDescriptorToAccessNamedW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertSecurityDescriptorToAccessW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertSecurityDescriptorToStringSecurityDescriptorA.s Initial import 2020-06-15 07:18:57 -07:00
ConvertSecurityDescriptorToStringSecurityDescriptorW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertSidToStringSidA.s Initial import 2020-06-15 07:18:57 -07:00
ConvertSidToStringSidW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertStringSDToSDDomainA.s Initial import 2020-06-15 07:18:57 -07:00
ConvertStringSDToSDDomainW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertStringSDToSDRootDomainA.s Initial import 2020-06-15 07:18:57 -07:00
ConvertStringSDToSDRootDomainW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertStringSecurityDescriptorToSecurityDescriptorA.s Initial import 2020-06-15 07:18:57 -07:00
ConvertStringSecurityDescriptorToSecurityDescriptorW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertStringSidToSidA.s Initial import 2020-06-15 07:18:57 -07:00
ConvertStringSidToSidW.s Initial import 2020-06-15 07:18:57 -07:00
ConvertToAutoInheritPrivateObjectSecurity.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
CopySid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
CreateCodeAuthzLevel.s Initial import 2020-06-15 07:18:57 -07:00
CreatePrivateObjectSecurity.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
CreatePrivateObjectSecurityEx.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
CreatePrivateObjectSecurityWithMultipleInheritance.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
CreateProcessAsUserA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
CreateProcessAsUserW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
CreateProcessWithLogonW.s Initial import 2020-06-15 07:18:57 -07:00
CreateProcessWithTokenW.s Initial import 2020-06-15 07:18:57 -07:00
CreateRestrictedToken.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
CreateServiceA.s Initial import 2020-06-15 07:18:57 -07:00
CreateServiceEx.s Initial import 2020-06-15 07:18:57 -07:00
CreateServiceW.s Initial import 2020-06-15 07:18:57 -07:00
CreateWellKnownSid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
CredBackupCredentials.s Initial import 2020-06-15 07:18:57 -07:00
CredDeleteA.s Initial import 2020-06-15 07:18:57 -07:00
CredDeleteW.s Initial import 2020-06-15 07:18:57 -07:00
CredEncryptAndMarshalBinaryBlob.s Initial import 2020-06-15 07:18:57 -07:00
CredEnumerateA.s Initial import 2020-06-15 07:18:57 -07:00
CredEnumerateW.s Initial import 2020-06-15 07:18:57 -07:00
CredFindBestCredentialA.s Initial import 2020-06-15 07:18:57 -07:00
CredFindBestCredentialW.s Initial import 2020-06-15 07:18:57 -07:00
CredFree.s Initial import 2020-06-15 07:18:57 -07:00
CredGetSessionTypes.s Initial import 2020-06-15 07:18:57 -07:00
CredGetTargetInfoA.s Initial import 2020-06-15 07:18:57 -07:00
CredGetTargetInfoW.s Initial import 2020-06-15 07:18:57 -07:00
CredIsMarshaledCredentialA.s Initial import 2020-06-15 07:18:57 -07:00
CredIsMarshaledCredentialW.s Initial import 2020-06-15 07:18:57 -07:00
CredIsProtectedA.s Initial import 2020-06-15 07:18:57 -07:00
CredIsProtectedW.s Initial import 2020-06-15 07:18:57 -07:00
CredMarshalCredentialA.s Initial import 2020-06-15 07:18:57 -07:00
CredMarshalCredentialW.s Initial import 2020-06-15 07:18:57 -07:00
CredProfileLoaded.s Initial import 2020-06-15 07:18:57 -07:00
CredProfileLoadedEx.s Initial import 2020-06-15 07:18:57 -07:00
CredProfileUnloaded.s Initial import 2020-06-15 07:18:57 -07:00
CredProtectA.s Initial import 2020-06-15 07:18:57 -07:00
CredProtectW.s Initial import 2020-06-15 07:18:57 -07:00
CredReadA.s Initial import 2020-06-15 07:18:57 -07:00
CredReadByTokenHandle.s Initial import 2020-06-15 07:18:57 -07:00
CredReadDomainCredentialsA.s Initial import 2020-06-15 07:18:57 -07:00
CredReadDomainCredentialsW.s Initial import 2020-06-15 07:18:57 -07:00
CredReadW.s Initial import 2020-06-15 07:18:57 -07:00
CredRenameA.s Initial import 2020-06-15 07:18:57 -07:00
CredRenameW.s Initial import 2020-06-15 07:18:57 -07:00
CredRestoreCredentials.s Initial import 2020-06-15 07:18:57 -07:00
CredUnmarshalCredentialA.s Initial import 2020-06-15 07:18:57 -07:00
CredUnmarshalCredentialW.s Initial import 2020-06-15 07:18:57 -07:00
CredUnprotectA.s Initial import 2020-06-15 07:18:57 -07:00
CredUnprotectW.s Initial import 2020-06-15 07:18:57 -07:00
CredWriteA.s Initial import 2020-06-15 07:18:57 -07:00
CredWriteDomainCredentialsA.s Initial import 2020-06-15 07:18:57 -07:00
CredWriteDomainCredentialsW.s Initial import 2020-06-15 07:18:57 -07:00
CredWriteW.s Initial import 2020-06-15 07:18:57 -07:00
CredpConvertCredential.s Initial import 2020-06-15 07:18:57 -07:00
CredpConvertOneCredentialSize.s Initial import 2020-06-15 07:18:57 -07:00
CredpConvertTargetInfo.s Initial import 2020-06-15 07:18:57 -07:00
CredpDecodeCredential.s Initial import 2020-06-15 07:18:57 -07:00
CredpEncodeCredential.s Initial import 2020-06-15 07:18:57 -07:00
CredpEncodeSecret.s Initial import 2020-06-15 07:18:57 -07:00
CryptAcquireContextA.s Initial import 2020-06-15 07:18:57 -07:00
CryptAcquireContextW.s Initial import 2020-06-15 07:18:57 -07:00
CryptContextAddRef.s Initial import 2020-06-15 07:18:57 -07:00
CryptCreateHash.s Initial import 2020-06-15 07:18:57 -07:00
CryptDecrypt.s Initial import 2020-06-15 07:18:57 -07:00
CryptDeriveKey.s Initial import 2020-06-15 07:18:57 -07:00
CryptDestroyHash.s Initial import 2020-06-15 07:18:57 -07:00
CryptDestroyKey.s Initial import 2020-06-15 07:18:57 -07:00
CryptDuplicateHash.s Initial import 2020-06-15 07:18:57 -07:00
CryptDuplicateKey.s Initial import 2020-06-15 07:18:57 -07:00
CryptEncrypt.s Initial import 2020-06-15 07:18:57 -07:00
CryptEnumProviderTypesA.s Initial import 2020-06-15 07:18:57 -07:00
CryptEnumProviderTypesW.s Initial import 2020-06-15 07:18:57 -07:00
CryptEnumProvidersA.s Initial import 2020-06-15 07:18:57 -07:00
CryptEnumProvidersW.s Initial import 2020-06-15 07:18:57 -07:00
CryptExportKey.s Initial import 2020-06-15 07:18:57 -07:00
CryptGenKey.s Initial import 2020-06-15 07:18:57 -07:00
CryptGenRandom.s Initial import 2020-06-15 07:18:57 -07:00
CryptGetDefaultProviderA.s Initial import 2020-06-15 07:18:57 -07:00
CryptGetDefaultProviderW.s Initial import 2020-06-15 07:18:57 -07:00
CryptGetHashParam.s Initial import 2020-06-15 07:18:57 -07:00
CryptGetKeyParam.s Initial import 2020-06-15 07:18:57 -07:00
CryptGetProvParam.s Initial import 2020-06-15 07:18:57 -07:00
CryptGetUserKey.s Initial import 2020-06-15 07:18:57 -07:00
CryptHashData.s Initial import 2020-06-15 07:18:57 -07:00
CryptHashSessionKey.s Initial import 2020-06-15 07:18:57 -07:00
CryptImportKey.s Initial import 2020-06-15 07:18:57 -07:00
CryptReleaseContext.s Initial import 2020-06-15 07:18:57 -07:00
CryptSetHashParam.s Initial import 2020-06-15 07:18:57 -07:00
CryptSetKeyParam.s Initial import 2020-06-15 07:18:57 -07:00
CryptSetProvParam.s Initial import 2020-06-15 07:18:57 -07:00
CryptSetProviderA.s Initial import 2020-06-15 07:18:57 -07:00
CryptSetProviderExA.s Initial import 2020-06-15 07:18:57 -07:00
CryptSetProviderExW.s Initial import 2020-06-15 07:18:57 -07:00
CryptSetProviderW.s Initial import 2020-06-15 07:18:57 -07:00
CryptSignHashA.s Initial import 2020-06-15 07:18:57 -07:00
CryptSignHashW.s Initial import 2020-06-15 07:18:57 -07:00
CryptVerifySignatureA.s Initial import 2020-06-15 07:18:57 -07:00
CryptVerifySignatureW.s Initial import 2020-06-15 07:18:57 -07:00
DecryptFileA.s Initial import 2020-06-15 07:18:57 -07:00
DecryptFileW.s Initial import 2020-06-15 07:18:57 -07:00
DeleteAce.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
DeleteService.s Initial import 2020-06-15 07:18:57 -07:00
DeregisterEventSource.s Initial import 2020-06-15 07:18:57 -07:00
DestroyPrivateObjectSecurity.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
DuplicateEncryptionInfoFile.s Initial import 2020-06-15 07:18:57 -07:00
DuplicateToken.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
DuplicateTokenEx.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
ElfBackupEventLogFileA.s Initial import 2020-06-15 07:18:57 -07:00
ElfBackupEventLogFileW.s Initial import 2020-06-15 07:18:57 -07:00
ElfChangeNotify.s Initial import 2020-06-15 07:18:57 -07:00
ElfClearEventLogFileA.s Initial import 2020-06-15 07:18:57 -07:00
ElfClearEventLogFileW.s Initial import 2020-06-15 07:18:57 -07:00
ElfCloseEventLog.s Initial import 2020-06-15 07:18:57 -07:00
ElfDeregisterEventSource.s Initial import 2020-06-15 07:18:57 -07:00
ElfFlushEventLog.s Initial import 2020-06-15 07:18:57 -07:00
ElfNumberOfRecords.s Initial import 2020-06-15 07:18:57 -07:00
ElfOldestRecord.s Initial import 2020-06-15 07:18:57 -07:00
ElfOpenBackupEventLogA.s Initial import 2020-06-15 07:18:57 -07:00
ElfOpenBackupEventLogW.s Initial import 2020-06-15 07:18:57 -07:00
ElfOpenEventLogA.s Initial import 2020-06-15 07:18:57 -07:00
ElfOpenEventLogW.s Initial import 2020-06-15 07:18:57 -07:00
ElfReadEventLogA.s Initial import 2020-06-15 07:18:57 -07:00
ElfReadEventLogW.s Initial import 2020-06-15 07:18:57 -07:00
ElfRegisterEventSourceA.s Initial import 2020-06-15 07:18:57 -07:00
ElfRegisterEventSourceW.s Initial import 2020-06-15 07:18:57 -07:00
ElfReportEventA.s Initial import 2020-06-15 07:18:57 -07:00
ElfReportEventAndSourceW.s Initial import 2020-06-15 07:18:57 -07:00
ElfReportEventW.s Initial import 2020-06-15 07:18:57 -07:00
EnableTrace.s Initial import 2020-06-15 07:18:57 -07:00
EnableTraceEx.s Initial import 2020-06-15 07:18:57 -07:00
EnableTraceEx2.s Initial import 2020-06-15 07:18:57 -07:00
EncryptFileA.s Initial import 2020-06-15 07:18:57 -07:00
EncryptFileW.s Initial import 2020-06-15 07:18:57 -07:00
EncryptedFileKeyInfo.s Initial import 2020-06-15 07:18:57 -07:00
EncryptionDisable.s Initial import 2020-06-15 07:18:57 -07:00
EnumDependentServicesA.s Initial import 2020-06-15 07:18:57 -07:00
EnumDependentServicesW.s Initial import 2020-06-15 07:18:57 -07:00
EnumServiceGroupW.s Initial import 2020-06-15 07:18:57 -07:00
EnumServicesStatusA.s Initial import 2020-06-15 07:18:57 -07:00
EnumServicesStatusExA.s Initial import 2020-06-15 07:18:57 -07:00
EnumServicesStatusExW.s Initial import 2020-06-15 07:18:57 -07:00
EnumServicesStatusW.s Initial import 2020-06-15 07:18:57 -07:00
EnumerateTraceGuids.s Initial import 2020-06-15 07:18:57 -07:00
EnumerateTraceGuidsEx.s Initial import 2020-06-15 07:18:57 -07:00
EqualDomainSid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
EqualPrefixSid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
EqualSid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
EventAccessControl.s Initial import 2020-06-15 07:18:57 -07:00
EventAccessQuery.s Initial import 2020-06-15 07:18:57 -07:00
EventAccessRemove.s Initial import 2020-06-15 07:18:57 -07:00
FileEncryptionStatusA.s Initial import 2020-06-15 07:18:57 -07:00
FileEncryptionStatusW.s Initial import 2020-06-15 07:18:57 -07:00
FindFirstFreeAce.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
FlushEfsCache.s Initial import 2020-06-15 07:18:57 -07:00
FlushTraceA.s Initial import 2020-06-15 07:18:57 -07:00
FlushTraceW.s Initial import 2020-06-15 07:18:57 -07:00
FreeEncryptedFileKeyInfo.s Initial import 2020-06-15 07:18:57 -07:00
FreeEncryptedFileMetadata.s Initial import 2020-06-15 07:18:57 -07:00
FreeEncryptionCertificateHashList.s Initial import 2020-06-15 07:18:57 -07:00
FreeInheritedFromArray.s Initial import 2020-06-15 07:18:57 -07:00
FreeSid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetAccessPermissionsForObjectA.s Initial import 2020-06-15 07:18:57 -07:00
GetAccessPermissionsForObjectW.s Initial import 2020-06-15 07:18:57 -07:00
GetAce.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetAclInformation.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetAuditedPermissionsFromAclA.s Initial import 2020-06-15 07:18:57 -07:00
GetAuditedPermissionsFromAclW.s Initial import 2020-06-15 07:18:57 -07:00
GetCurrentHwProfileA.s Initial import 2020-06-15 07:18:57 -07:00
GetCurrentHwProfileW.s Initial import 2020-06-15 07:18:57 -07:00
GetEffectiveRightsFromAclA.s Initial import 2020-06-15 07:18:57 -07:00
GetEffectiveRightsFromAclW.s Initial import 2020-06-15 07:18:57 -07:00
GetEncryptedFileMetadata.s Initial import 2020-06-15 07:18:57 -07:00
GetEventLogInformation.s Initial import 2020-06-15 07:18:57 -07:00
GetExplicitEntriesFromAclA.s Initial import 2020-06-15 07:18:57 -07:00
GetExplicitEntriesFromAclW.s Initial import 2020-06-15 07:18:57 -07:00
GetFileSecurityA.s Initial import 2020-06-15 07:18:57 -07:00
GetFileSecurityW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetInformationCodeAuthzLevelW.s Initial import 2020-06-15 07:18:57 -07:00
GetInformationCodeAuthzPolicyW.s Initial import 2020-06-15 07:18:57 -07:00
GetInheritanceSourceA.s Initial import 2020-06-15 07:18:57 -07:00
GetInheritanceSourceW.s Initial import 2020-06-15 07:18:57 -07:00
GetKernelObjectSecurity.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetLengthSid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetLocalManagedApplicationData.s Initial import 2020-06-15 07:18:57 -07:00
GetLocalManagedApplications.s Initial import 2020-06-15 07:18:57 -07:00
GetManagedApplicationCategories.s Initial import 2020-06-15 07:18:57 -07:00
GetManagedApplications.s Initial import 2020-06-15 07:18:57 -07:00
GetMultipleTrusteeA.s Initial import 2020-06-15 07:18:57 -07:00
GetMultipleTrusteeOperationA.s Initial import 2020-06-15 07:18:57 -07:00
GetMultipleTrusteeOperationW.s Initial import 2020-06-15 07:18:57 -07:00
GetMultipleTrusteeW.s Initial import 2020-06-15 07:18:57 -07:00
GetNamedSecurityInfoA.s Initial import 2020-06-15 07:18:57 -07:00
GetNamedSecurityInfoExA.s Initial import 2020-06-15 07:18:57 -07:00
GetNamedSecurityInfoExW.s Initial import 2020-06-15 07:18:57 -07:00
GetNamedSecurityInfoW.s Initial import 2020-06-15 07:18:57 -07:00
GetNumberOfEventLogRecords.s Initial import 2020-06-15 07:18:57 -07:00
GetOldestEventLogRecord.s Initial import 2020-06-15 07:18:57 -07:00
GetOverlappedAccessResults.s Initial import 2020-06-15 07:18:57 -07:00
GetPrivateObjectSecurity.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetSecurityDescriptorControl.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetSecurityDescriptorDacl.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetSecurityDescriptorGroup.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetSecurityDescriptorLength.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetSecurityDescriptorOwner.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetSecurityDescriptorRMControl.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetSecurityDescriptorSacl.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetSecurityInfo.s Initial import 2020-06-15 07:18:57 -07:00
GetSecurityInfoExA.s Initial import 2020-06-15 07:18:57 -07:00
GetSecurityInfoExW.s Initial import 2020-06-15 07:18:57 -07:00
GetServiceDisplayNameA.s Initial import 2020-06-15 07:18:57 -07:00
GetServiceDisplayNameW.s Initial import 2020-06-15 07:18:57 -07:00
GetServiceKeyNameA.s Initial import 2020-06-15 07:18:57 -07:00
GetServiceKeyNameW.s Initial import 2020-06-15 07:18:57 -07:00
GetSidIdentifierAuthority.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetSidLengthRequired.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetSidSubAuthority.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetSidSubAuthorityCount.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetStringConditionFromBinary.s Initial import 2020-06-15 07:18:57 -07:00
GetThreadWaitChain.s Initial import 2020-06-15 07:18:57 -07:00
GetTokenInformation.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
GetTrusteeFormA.s Initial import 2020-06-15 07:18:57 -07:00
GetTrusteeFormW.s Initial import 2020-06-15 07:18:57 -07:00
GetTrusteeNameA.s Initial import 2020-06-15 07:18:57 -07:00
GetTrusteeNameW.s Initial import 2020-06-15 07:18:57 -07:00
GetTrusteeTypeA.s Initial import 2020-06-15 07:18:57 -07:00
GetTrusteeTypeW.s Initial import 2020-06-15 07:18:57 -07:00
GetUserNameA.s Initial import 2020-06-15 07:18:57 -07:00
GetUserNameW.s Initial import 2020-06-15 07:18:57 -07:00
GetWindowsAccountDomainSid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
I_ScGetCurrentGroupStateW.s Initial import 2020-06-15 07:18:57 -07:00
I_ScReparseServiceDatabase.s Initial import 2020-06-15 07:18:57 -07:00
I_ScSetServiceBitsA.s Initial import 2020-06-15 07:18:57 -07:00
I_ScSetServiceBitsW.s Initial import 2020-06-15 07:18:57 -07:00
IdentifyCodeAuthzLevelW.s Initial import 2020-06-15 07:18:57 -07:00
ImpersonateAnonymousToken.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
ImpersonateLoggedOnUser.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
ImpersonateNamedPipeClient.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
ImpersonateSelf.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
InitializeAcl.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
InitializeSecurityDescriptor.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
InitializeSid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
InitiateShutdownA.s Initial import 2020-06-15 07:18:57 -07:00
InitiateShutdownW.s Initial import 2020-06-15 07:18:57 -07:00
InitiateSystemShutdownA.s Initial import 2020-06-15 07:18:57 -07:00
InitiateSystemShutdownExA.s Initial import 2020-06-15 07:18:57 -07:00
InitiateSystemShutdownExW.s Initial import 2020-06-15 07:18:57 -07:00
InitiateSystemShutdownW.s Initial import 2020-06-15 07:18:57 -07:00
InstallApplication.s Initial import 2020-06-15 07:18:57 -07:00
IsTextUnicode.s Initial import 2020-06-15 07:18:57 -07:00
IsTokenRestricted.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
IsTokenUntrusted.s Initial import 2020-06-15 07:18:57 -07:00
IsValidAcl.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
IsValidSecurityDescriptor.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
IsValidSid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
IsWellKnownSid.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
LockServiceDatabase.s Initial import 2020-06-15 07:18:57 -07:00
LogonUserA.s Initial import 2020-06-15 07:18:57 -07:00
LogonUserExA.s Initial import 2020-06-15 07:18:57 -07:00
LogonUserExExW.s Initial import 2020-06-15 07:18:57 -07:00
LogonUserExW.s Initial import 2020-06-15 07:18:57 -07:00
LogonUserW.s Initial import 2020-06-15 07:18:57 -07:00
LookupAccountNameA.s Initial import 2020-06-15 07:18:57 -07:00
LookupAccountNameW.s Initial import 2020-06-15 07:18:57 -07:00
LookupAccountSidA.s Initial import 2020-06-15 07:18:57 -07:00
LookupAccountSidW.s Initial import 2020-06-15 07:18:57 -07:00
LookupPrivilegeDisplayNameA.s Initial import 2020-06-15 07:18:57 -07:00
LookupPrivilegeDisplayNameW.s Initial import 2020-06-15 07:18:57 -07:00
LookupPrivilegeNameA.s Initial import 2020-06-15 07:18:57 -07:00
LookupPrivilegeNameW.s Initial import 2020-06-15 07:18:57 -07:00
LookupPrivilegeValueA.s Initial import 2020-06-15 07:18:57 -07:00
LookupPrivilegeValueW.s Initial import 2020-06-15 07:18:57 -07:00
LookupSecurityDescriptorPartsA.s Initial import 2020-06-15 07:18:57 -07:00
LookupSecurityDescriptorPartsW.s Initial import 2020-06-15 07:18:57 -07:00
LsaAddAccountRights.s Initial import 2020-06-15 07:18:57 -07:00
LsaAddPrivilegesToAccount.s Initial import 2020-06-15 07:18:57 -07:00
LsaClearAuditLog.s Initial import 2020-06-15 07:18:57 -07:00
LsaClose.s Initial import 2020-06-15 07:18:57 -07:00
LsaCreateAccount.s Initial import 2020-06-15 07:18:57 -07:00
LsaCreateSecret.s Initial import 2020-06-15 07:18:57 -07:00
LsaCreateTrustedDomain.s Initial import 2020-06-15 07:18:57 -07:00
LsaCreateTrustedDomainEx.s Initial import 2020-06-15 07:18:57 -07:00
LsaDelete.s Initial import 2020-06-15 07:18:57 -07:00
LsaDeleteTrustedDomain.s Initial import 2020-06-15 07:18:57 -07:00
LsaEnumerateAccountRights.s Initial import 2020-06-15 07:18:57 -07:00
LsaEnumerateAccounts.s Initial import 2020-06-15 07:18:57 -07:00
LsaEnumerateAccountsWithUserRight.s Initial import 2020-06-15 07:18:57 -07:00
LsaEnumeratePrivileges.s Initial import 2020-06-15 07:18:57 -07:00
LsaEnumeratePrivilegesOfAccount.s Initial import 2020-06-15 07:18:57 -07:00
LsaEnumerateTrustedDomains.s Initial import 2020-06-15 07:18:57 -07:00
LsaEnumerateTrustedDomainsEx.s Initial import 2020-06-15 07:18:57 -07:00
LsaFreeMemory.s Initial import 2020-06-15 07:18:57 -07:00
LsaGetAppliedCAPIDs.s Initial import 2020-06-15 07:18:57 -07:00
LsaGetQuotasForAccount.s Initial import 2020-06-15 07:18:57 -07:00
LsaGetRemoteUserName.s Initial import 2020-06-15 07:18:57 -07:00
LsaGetSystemAccessAccount.s Initial import 2020-06-15 07:18:57 -07:00
LsaGetUserName.s Initial import 2020-06-15 07:18:57 -07:00
LsaICLookupNames.s Initial import 2020-06-15 07:18:57 -07:00
LsaICLookupNamesWithCreds.s Initial import 2020-06-15 07:18:57 -07:00
LsaICLookupSids.s Initial import 2020-06-15 07:18:57 -07:00
LsaICLookupSidsWithCreds.s Initial import 2020-06-15 07:18:57 -07:00
LsaLookupNames.s Initial import 2020-06-15 07:18:57 -07:00
LsaLookupNames2.s Initial import 2020-06-15 07:18:57 -07:00
LsaLookupPrivilegeDisplayName.s Initial import 2020-06-15 07:18:57 -07:00
LsaLookupPrivilegeName.s Initial import 2020-06-15 07:18:57 -07:00
LsaLookupPrivilegeValue.s Initial import 2020-06-15 07:18:57 -07:00
LsaLookupSids.s Initial import 2020-06-15 07:18:57 -07:00
LsaLookupSids2.s Initial import 2020-06-15 07:18:57 -07:00
LsaManageSidNameMapping.s Initial import 2020-06-15 07:18:57 -07:00
LsaNtStatusToWinError.s Initial import 2020-06-15 07:18:57 -07:00
LsaOpenAccount.s Initial import 2020-06-15 07:18:57 -07:00
LsaOpenPolicy.s Initial import 2020-06-15 07:18:57 -07:00
LsaOpenPolicySce.s Initial import 2020-06-15 07:18:57 -07:00
LsaOpenSecret.s Initial import 2020-06-15 07:18:57 -07:00
LsaOpenTrustedDomain.s Initial import 2020-06-15 07:18:57 -07:00
LsaOpenTrustedDomainByName.s Initial import 2020-06-15 07:18:57 -07:00
LsaQueryCAPs.s Initial import 2020-06-15 07:18:57 -07:00
LsaQueryDomainInformationPolicy.s Initial import 2020-06-15 07:18:57 -07:00
LsaQueryForestTrustInformation.s Initial import 2020-06-15 07:18:57 -07:00
LsaQueryInfoTrustedDomain.s Initial import 2020-06-15 07:18:57 -07:00
LsaQueryInformationPolicy.s Initial import 2020-06-15 07:18:57 -07:00
LsaQuerySecret.s Initial import 2020-06-15 07:18:57 -07:00
LsaQuerySecurityObject.s Initial import 2020-06-15 07:18:57 -07:00
LsaQueryTrustedDomainInfo.s Initial import 2020-06-15 07:18:57 -07:00
LsaQueryTrustedDomainInfoByName.s Initial import 2020-06-15 07:18:57 -07:00
LsaRemoveAccountRights.s Initial import 2020-06-15 07:18:57 -07:00
LsaRemovePrivilegesFromAccount.s Initial import 2020-06-15 07:18:57 -07:00
LsaRetrievePrivateData.s Initial import 2020-06-15 07:18:57 -07:00
LsaSetCAPs.s Initial import 2020-06-15 07:18:57 -07:00
LsaSetDomainInformationPolicy.s Initial import 2020-06-15 07:18:57 -07:00
LsaSetForestTrustInformation.s Initial import 2020-06-15 07:18:57 -07:00
LsaSetInformationPolicy.s Initial import 2020-06-15 07:18:57 -07:00
LsaSetInformationTrustedDomain.s Initial import 2020-06-15 07:18:57 -07:00
LsaSetQuotasForAccount.s Initial import 2020-06-15 07:18:57 -07:00
LsaSetSecret.s Initial import 2020-06-15 07:18:57 -07:00
LsaSetSecurityObject.s Initial import 2020-06-15 07:18:57 -07:00
LsaSetSystemAccessAccount.s Initial import 2020-06-15 07:18:57 -07:00
LsaSetTrustedDomainInfoByName.s Initial import 2020-06-15 07:18:57 -07:00
LsaSetTrustedDomainInformation.s Initial import 2020-06-15 07:18:57 -07:00
LsaStorePrivateData.s Initial import 2020-06-15 07:18:57 -07:00
MIDL_user_free_Ext.s Initial import 2020-06-15 07:18:57 -07:00
MSChapSrvChangePassword.s Initial import 2020-06-15 07:18:57 -07:00
MSChapSrvChangePassword2.s Initial import 2020-06-15 07:18:57 -07:00
MakeAbsoluteSD.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
MakeSelfRelativeSD.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
MapGenericMask.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
NotifyBootConfigStatus.s Initial import 2020-06-15 07:18:57 -07:00
NotifyChangeEventLog.s Initial import 2020-06-15 07:18:57 -07:00
NotifyServiceStatusChangeA.s Initial import 2020-06-15 07:18:57 -07:00
NotifyServiceStatusChangeW.s Initial import 2020-06-15 07:18:57 -07:00
NpGetUserName.s Initial import 2020-06-15 07:18:57 -07:00
ObjectCloseAuditAlarmA.s Initial import 2020-06-15 07:18:57 -07:00
ObjectCloseAuditAlarmW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
ObjectDeleteAuditAlarmA.s Initial import 2020-06-15 07:18:57 -07:00
ObjectDeleteAuditAlarmW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
ObjectOpenAuditAlarmA.s Initial import 2020-06-15 07:18:57 -07:00
ObjectOpenAuditAlarmW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
ObjectPrivilegeAuditAlarmA.s Initial import 2020-06-15 07:18:57 -07:00
ObjectPrivilegeAuditAlarmW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
OpenBackupEventLogA.s Initial import 2020-06-15 07:18:57 -07:00
OpenBackupEventLogW.s Initial import 2020-06-15 07:18:57 -07:00
OpenEncryptedFileRawA.s Initial import 2020-06-15 07:18:57 -07:00
OpenEncryptedFileRawW.s Initial import 2020-06-15 07:18:57 -07:00
OpenEventLogA.s Initial import 2020-06-15 07:18:57 -07:00
OpenEventLogW.s Initial import 2020-06-15 07:18:57 -07:00
OpenProcessToken.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
OpenSCManagerA.s Initial import 2020-06-15 07:18:57 -07:00
OpenSCManagerW.s Initial import 2020-06-15 07:18:57 -07:00
OpenServiceA.s Initial import 2020-06-15 07:18:57 -07:00
OpenServiceW.s Initial import 2020-06-15 07:18:57 -07:00
OpenThreadToken.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
OpenThreadWaitChainSession.s Initial import 2020-06-15 07:18:57 -07:00
OpenTraceA.s Initial import 2020-06-15 07:18:57 -07:00
OpenTraceW.s Initial import 2020-06-15 07:18:57 -07:00
OperationEnd.s Initial import 2020-06-15 07:18:57 -07:00
OperationStart.s Initial import 2020-06-15 07:18:57 -07:00
PerfAddCounters.s Initial import 2020-06-15 07:18:57 -07:00
PerfCloseQueryHandle.s Initial import 2020-06-15 07:18:57 -07:00
PerfCreateInstance.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfDecrementULongCounterValue.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfDecrementULongLongCounterValue.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfDeleteCounters.s Initial import 2020-06-15 07:18:57 -07:00
PerfDeleteInstance.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfEnumerateCounterSet.s Initial import 2020-06-15 07:18:57 -07:00
PerfEnumerateCounterSetInstances.s Initial import 2020-06-15 07:18:57 -07:00
PerfIncrementULongCounterValue.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfIncrementULongLongCounterValue.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfOpenQueryHandle.s Initial import 2020-06-15 07:18:57 -07:00
PerfQueryCounterData.s Initial import 2020-06-15 07:18:57 -07:00
PerfQueryCounterInfo.s Initial import 2020-06-15 07:18:57 -07:00
PerfQueryCounterSetRegistrationInfo.s Initial import 2020-06-15 07:18:57 -07:00
PerfQueryInstance.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfRegCloseKey.s Initial import 2020-06-15 07:18:57 -07:00
PerfRegEnumKey.s Initial import 2020-06-15 07:18:57 -07:00
PerfRegEnumValue.s Initial import 2020-06-15 07:18:57 -07:00
PerfRegQueryInfoKey.s Initial import 2020-06-15 07:18:57 -07:00
PerfRegQueryValue.s Initial import 2020-06-15 07:18:57 -07:00
PerfRegSetValue.s Initial import 2020-06-15 07:18:57 -07:00
PerfSetCounterRefValue.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfSetCounterSetInfo.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfSetULongCounterValue.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfSetULongLongCounterValue.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfStartProvider.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfStartProviderEx.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PerfStopProvider.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PrivilegeCheck.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
PrivilegedServiceAuditAlarmA.s Initial import 2020-06-15 07:18:57 -07:00
PrivilegedServiceAuditAlarmW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
ProcessIdleTasksW.s Initial import 2020-06-15 07:18:57 -07:00
ProcessTrace.s Initial import 2020-06-15 07:18:57 -07:00
QueryAllTracesA.s Initial import 2020-06-15 07:18:57 -07:00
QueryAllTracesW.s Initial import 2020-06-15 07:18:57 -07:00
QueryLocalUserServiceName.s Initial import 2020-06-15 07:18:57 -07:00
QueryRecoveryAgentsOnEncryptedFile.s Initial import 2020-06-15 07:18:57 -07:00
QuerySecurityAccessMask.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
QueryServiceConfig2A.s Initial import 2020-06-15 07:18:57 -07:00
QueryServiceConfig2W.s Initial import 2020-06-15 07:18:57 -07:00
QueryServiceConfigA.s Initial import 2020-06-15 07:18:57 -07:00
QueryServiceConfigW.s Initial import 2020-06-15 07:18:57 -07:00
QueryServiceDynamicInformation.s Initial import 2020-06-15 07:18:57 -07:00
QueryServiceLockStatusA.s Initial import 2020-06-15 07:18:57 -07:00
QueryServiceLockStatusW.s Initial import 2020-06-15 07:18:57 -07:00
QueryServiceObjectSecurity.s Initial import 2020-06-15 07:18:57 -07:00
QueryServiceStatus.s Initial import 2020-06-15 07:18:57 -07:00
QueryServiceStatusEx.s Initial import 2020-06-15 07:18:57 -07:00
QueryTraceA.s Initial import 2020-06-15 07:18:57 -07:00
QueryTraceProcessingHandle.s Initial import 2020-06-15 07:18:57 -07:00
QueryTraceW.s Initial import 2020-06-15 07:18:57 -07:00
QueryUserServiceName.s Initial import 2020-06-15 07:18:57 -07:00
QueryUserServiceNameForContext.s Initial import 2020-06-15 07:18:57 -07:00
QueryUsersOnEncryptedFile.s Initial import 2020-06-15 07:18:57 -07:00
ReadEncryptedFileRaw.s Initial import 2020-06-15 07:18:57 -07:00
ReadEventLogA.s Initial import 2020-06-15 07:18:57 -07:00
ReadEventLogW.s Initial import 2020-06-15 07:18:57 -07:00
RegCloseKey.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegConnectRegistryA.s Initial import 2020-06-15 07:18:57 -07:00
RegConnectRegistryExA.s Initial import 2020-06-15 07:18:57 -07:00
RegConnectRegistryExW.s Initial import 2020-06-15 07:18:57 -07:00
RegConnectRegistryW.s Initial import 2020-06-15 07:18:57 -07:00
RegCopyTreeA.s Initial import 2020-06-15 07:18:57 -07:00
RegCopyTreeW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegCreateKeyA.s Initial import 2020-06-15 07:18:57 -07:00
RegCreateKeyExA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegCreateKeyExW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegCreateKeyTransactedA.s Initial import 2020-06-15 07:18:57 -07:00
RegCreateKeyTransactedW.s Initial import 2020-06-15 07:18:57 -07:00
RegCreateKeyW.s Initial import 2020-06-15 07:18:57 -07:00
RegDeleteKeyA.s Initial import 2020-06-15 07:18:57 -07:00
RegDeleteKeyExA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegDeleteKeyExW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegDeleteKeyTransactedA.s Initial import 2020-06-15 07:18:57 -07:00
RegDeleteKeyTransactedW.s Initial import 2020-06-15 07:18:57 -07:00
RegDeleteKeyValueA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegDeleteKeyValueW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegDeleteKeyW.s Initial import 2020-06-15 07:18:57 -07:00
RegDeleteTreeA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegDeleteTreeW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegDeleteValueA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegDeleteValueW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegDisablePredefinedCache.s Initial import 2020-06-15 07:18:57 -07:00
RegDisableReflectionKey.s Initial import 2020-06-15 07:18:57 -07:00
RegEnableReflectionKey.s Initial import 2020-06-15 07:18:57 -07:00
RegEnumKeyA.s Initial import 2020-06-15 07:18:57 -07:00
RegEnumKeyExA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegEnumKeyExW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegEnumKeyW.s Initial import 2020-06-15 07:18:57 -07:00
RegEnumValueA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegEnumValueW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegFlushKey.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegGetKeySecurity.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegGetValueA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegGetValueW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegLoadAppKeyA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegLoadAppKeyW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegLoadKeyA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegLoadKeyW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegLoadMUIStringW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegNotifyChangeKeyValue.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegOpenCurrentUser.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegOpenKeyA.s Initial import 2020-06-15 07:18:57 -07:00
RegOpenKeyExA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegOpenKeyExW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegOpenKeyTransactedA.s Initial import 2020-06-15 07:18:57 -07:00
RegOpenKeyTransactedW.s Initial import 2020-06-15 07:18:57 -07:00
RegOpenKeyW.s Initial import 2020-06-15 07:18:57 -07:00
RegOpenUserClassesRoot.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegOverridePredefKey.s Initial import 2020-06-15 07:18:57 -07:00
RegQueryInfoKeyA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegQueryInfoKeyW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegQueryMultipleValuesA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegQueryMultipleValuesW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegQueryReflectionKey.s Initial import 2020-06-15 07:18:57 -07:00
RegQueryValueA.s Initial import 2020-06-15 07:18:57 -07:00
RegQueryValueExA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegQueryValueExW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegQueryValueW.s Initial import 2020-06-15 07:18:57 -07:00
RegRenameKey.s Initial import 2020-06-15 07:18:57 -07:00
RegReplaceKeyA.s Initial import 2020-06-15 07:18:57 -07:00
RegReplaceKeyW.s Initial import 2020-06-15 07:18:57 -07:00
RegRestoreKeyA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegRestoreKeyW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegSaveKeyA.s Initial import 2020-06-15 07:18:57 -07:00
RegSaveKeyExW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegSaveKeyW.s Initial import 2020-06-15 07:18:57 -07:00
RegSetKeySecurity.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegSetKeyValueA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegSetKeyValueW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegSetValueA.s Initial import 2020-06-15 07:18:57 -07:00
RegSetValueExA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegSetValueExW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegSetValueW.s Initial import 2020-06-15 07:18:57 -07:00
RegUnLoadKeyA.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegUnLoadKeyW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
RegisterEventSourceA.s Initial import 2020-06-15 07:18:57 -07:00
RegisterEventSourceW.s Initial import 2020-06-15 07:18:57 -07:00
RegisterIdleTask.s Initial import 2020-06-15 07:18:57 -07:00
RegisterServiceCtrlHandlerA.s Initial import 2020-06-15 07:18:57 -07:00
RegisterServiceCtrlHandlerExA.s Initial import 2020-06-15 07:18:57 -07:00
RegisterServiceCtrlHandlerExW.s Initial import 2020-06-15 07:18:57 -07:00
RegisterServiceCtrlHandlerW.s Initial import 2020-06-15 07:18:57 -07:00
RegisterWaitChainCOMCallback.s Initial import 2020-06-15 07:18:57 -07:00
RemoteRegEnumKeyWrapper.s Initial import 2020-06-15 07:18:57 -07:00
RemoteRegEnumValueWrapper.s Initial import 2020-06-15 07:18:57 -07:00
RemoteRegQueryInfoKeyWrapper.s Initial import 2020-06-15 07:18:57 -07:00
RemoteRegQueryMultipleValues2Wrapper.s Initial import 2020-06-15 07:18:57 -07:00
RemoteRegQueryMultipleValuesWrapper.s Initial import 2020-06-15 07:18:57 -07:00
RemoteRegQueryValueWrapper.s Initial import 2020-06-15 07:18:57 -07:00
RemoveUsersFromEncryptedFile.s Initial import 2020-06-15 07:18:57 -07:00
ReportEventA.s Initial import 2020-06-15 07:18:57 -07:00
ReportEventW.s Initial import 2020-06-15 07:18:57 -07:00
RevertToSelf.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SafeBaseRegGetKeySecurity.s Initial import 2020-06-15 07:18:57 -07:00
SaferCloseLevel.s Initial import 2020-06-15 07:18:57 -07:00
SaferComputeTokenFromLevel.s Initial import 2020-06-15 07:18:57 -07:00
SaferCreateLevel.s Initial import 2020-06-15 07:18:57 -07:00
SaferGetLevelInformation.s Initial import 2020-06-15 07:18:57 -07:00
SaferGetPolicyInformation.s Initial import 2020-06-15 07:18:57 -07:00
SaferIdentifyLevel.s Initial import 2020-06-15 07:18:57 -07:00
SaferRecordEventLogEntry.s Initial import 2020-06-15 07:18:57 -07:00
SaferSetLevelInformation.s Initial import 2020-06-15 07:18:57 -07:00
SaferSetPolicyInformation.s Initial import 2020-06-15 07:18:57 -07:00
SaferiChangeRegistryScope.s Initial import 2020-06-15 07:18:57 -07:00
SaferiCompareTokenLevels.s Initial import 2020-06-15 07:18:57 -07:00
SaferiIsDllAllowed.s Initial import 2020-06-15 07:18:57 -07:00
SaferiIsExecutableFileType.s Initial import 2020-06-15 07:18:57 -07:00
SaferiPopulateDefaultsInRegistry.s Initial import 2020-06-15 07:18:57 -07:00
SaferiRecordEventLogEntry.s Initial import 2020-06-15 07:18:57 -07:00
SaferiSearchMatchingHashRules.s Initial import 2020-06-15 07:18:57 -07:00
SetAclInformation.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetEncryptedFileMetadata.s Initial import 2020-06-15 07:18:57 -07:00
SetEntriesInAccessListA.s Initial import 2020-06-15 07:18:57 -07:00
SetEntriesInAccessListW.s Initial import 2020-06-15 07:18:57 -07:00
SetEntriesInAclA.s Initial import 2020-06-15 07:18:57 -07:00
SetEntriesInAclW.s Initial import 2020-06-15 07:18:57 -07:00
SetEntriesInAuditListA.s Initial import 2020-06-15 07:18:57 -07:00
SetEntriesInAuditListW.s Initial import 2020-06-15 07:18:57 -07:00
SetFileSecurityA.s Initial import 2020-06-15 07:18:57 -07:00
SetFileSecurityW.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetInformationCodeAuthzLevelW.s Initial import 2020-06-15 07:18:57 -07:00
SetInformationCodeAuthzPolicyW.s Initial import 2020-06-15 07:18:57 -07:00
SetKernelObjectSecurity.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetNamedSecurityInfoA.s Initial import 2020-06-15 07:18:57 -07:00
SetNamedSecurityInfoExA.s Initial import 2020-06-15 07:18:57 -07:00
SetNamedSecurityInfoExW.s Initial import 2020-06-15 07:18:57 -07:00
SetNamedSecurityInfoW.s Initial import 2020-06-15 07:18:57 -07:00
SetPrivateObjectSecurity.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetPrivateObjectSecurityEx.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetSecurityAccessMask.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetSecurityDescriptorControl.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetSecurityDescriptorDacl.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetSecurityDescriptorGroup.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetSecurityDescriptorOwner.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetSecurityDescriptorRMControl.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetSecurityDescriptorSacl.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetSecurityInfo.s Initial import 2020-06-15 07:18:57 -07:00
SetSecurityInfoExA.s Initial import 2020-06-15 07:18:57 -07:00
SetSecurityInfoExW.s Initial import 2020-06-15 07:18:57 -07:00
SetServiceBits.s Initial import 2020-06-15 07:18:57 -07:00
SetServiceObjectSecurity.s Initial import 2020-06-15 07:18:57 -07:00
SetServiceStatus.s Initial import 2020-06-15 07:18:57 -07:00
SetThreadToken.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetTokenInformation.s Fix Windows 7 support (#19) 2020-12-28 13:52:02 -08:00
SetUserFileEncryptionKey.s Initial import 2020-06-15 07:18:57 -07:00
SetUserFileEncryptionKeyEx.s Initial import 2020-06-15 07:18:57 -07:00
StartServiceA.s Initial import 2020-06-15 07:18:57 -07:00
StartServiceCtrlDispatcherA.s Initial import 2020-06-15 07:18:57 -07:00
StartServiceCtrlDispatcherW.s Initial import 2020-06-15 07:18:57 -07:00
StartServiceW.s Initial import 2020-06-15 07:18:57 -07:00
StartTraceA.s Initial import 2020-06-15 07:18:57 -07:00
StartTraceW.s Initial import 2020-06-15 07:18:57 -07:00
StopTraceA.s Initial import 2020-06-15 07:18:57 -07:00
StopTraceW.s Initial import 2020-06-15 07:18:57 -07:00
SystemFunction017.s Initial import 2020-06-15 07:18:57 -07:00
SystemFunction019.s Initial import 2020-06-15 07:18:57 -07:00
TraceSetInformation.s Initial import 2020-06-15 07:18:57 -07:00
TreeResetNamedSecurityInfoA.s Initial import 2020-06-15 07:18:57 -07:00
TreeResetNamedSecurityInfoW.s Initial import 2020-06-15 07:18:57 -07:00
TreeSetNamedSecurityInfoA.s Initial import 2020-06-15 07:18:57 -07:00
TreeSetNamedSecurityInfoW.s Initial import 2020-06-15 07:18:57 -07:00
TrusteeAccessToObjectA.s Initial import 2020-06-15 07:18:57 -07:00
TrusteeAccessToObjectW.s Initial import 2020-06-15 07:18:57 -07:00
UninstallApplication.s Initial import 2020-06-15 07:18:57 -07:00
UnlockServiceDatabase.s Initial import 2020-06-15 07:18:57 -07:00
UnregisterIdleTask.s Initial import 2020-06-15 07:18:57 -07:00
UpdateTraceA.s Initial import 2020-06-15 07:18:57 -07:00
UpdateTraceW.s Initial import 2020-06-15 07:18:57 -07:00
UsePinForEncryptedFilesA.s Initial import 2020-06-15 07:18:57 -07:00
UsePinForEncryptedFilesW.s Initial import 2020-06-15 07:18:57 -07:00
WaitServiceState.s Initial import 2020-06-15 07:18:57 -07:00
WmiCloseBlock.s Initial import 2020-06-15 07:18:57 -07:00
WmiDevInstToInstanceNameA.s Initial import 2020-06-15 07:18:57 -07:00
WmiDevInstToInstanceNameW.s Initial import 2020-06-15 07:18:57 -07:00
WmiEnumerateGuids.s Initial import 2020-06-15 07:18:57 -07:00
WmiExecuteMethodA.s Initial import 2020-06-15 07:18:57 -07:00
WmiExecuteMethodW.s Initial import 2020-06-15 07:18:57 -07:00
WmiFileHandleToInstanceNameA.s Initial import 2020-06-15 07:18:57 -07:00
WmiFileHandleToInstanceNameW.s Initial import 2020-06-15 07:18:57 -07:00
WmiFreeBuffer.s Initial import 2020-06-15 07:18:57 -07:00
WmiMofEnumerateResourcesA.s Initial import 2020-06-15 07:18:57 -07:00
WmiMofEnumerateResourcesW.s Initial import 2020-06-15 07:18:57 -07:00
WmiNotificationRegistrationA.s Initial import 2020-06-15 07:18:57 -07:00
WmiNotificationRegistrationW.s Initial import 2020-06-15 07:18:57 -07:00
WmiOpenBlock.s Initial import 2020-06-15 07:18:57 -07:00
WmiQueryAllDataA.s Initial import 2020-06-15 07:18:57 -07:00
WmiQueryAllDataMultipleA.s Initial import 2020-06-15 07:18:57 -07:00
WmiQueryAllDataMultipleW.s Initial import 2020-06-15 07:18:57 -07:00
WmiQueryAllDataW.s Initial import 2020-06-15 07:18:57 -07:00
WmiQueryGuidInformation.s Initial import 2020-06-15 07:18:57 -07:00
WmiQuerySingleInstanceA.s Initial import 2020-06-15 07:18:57 -07:00
WmiQuerySingleInstanceMultipleA.s Initial import 2020-06-15 07:18:57 -07:00
WmiQuerySingleInstanceMultipleW.s Initial import 2020-06-15 07:18:57 -07:00
WmiQuerySingleInstanceW.s Initial import 2020-06-15 07:18:57 -07:00
WmiReceiveNotificationsA.s Initial import 2020-06-15 07:18:57 -07:00
WmiReceiveNotificationsW.s Initial import 2020-06-15 07:18:57 -07:00
WmiSetSingleInstanceA.s Initial import 2020-06-15 07:18:57 -07:00
WmiSetSingleInstanceW.s Initial import 2020-06-15 07:18:57 -07:00
WmiSetSingleItemA.s Initial import 2020-06-15 07:18:57 -07:00
WmiSetSingleItemW.s Initial import 2020-06-15 07:18:57 -07:00
WriteEncryptedFileRaw.s Initial import 2020-06-15 07:18:57 -07:00