diff --git a/PInvoke/Security/CorrelationReport.md b/PInvoke/Security/CorrelationReport.md index 9745c1aa..3465e3ec 100644 --- a/PInvoke/Security/CorrelationReport.md +++ b/PInvoke/Security/CorrelationReport.md @@ -1,5 +1,5 @@ ## Correlation report for advapi32.dll, secur32.dll, authz.dll -### Methods (32% complete) +### Methods (39% complete) Native Method | Native DLL | Header | Managed Method --- | --- | --- | --- [AbortSystemShutdown](http://msdn2.microsoft.com/en-us/library/aa376630) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.AbortSystemShutdown @@ -13,28 +13,30 @@ Native Method | Native DLL | Header | Managed Method [AccessCheckByTypeResultListAndAuditAlarmByHandle](https://www.google.com/search?num=5&q=AccessCheckByTypeResultListAndAuditAlarmByHandleA+site%3Amicrosoft.com) | advapi32.dll | | [AcquireCredentialsHandle](https://www.google.com/search?num=5&q=AcquireCredentialsHandleA+site%3Amicrosoft.com) | secur32.dll | | [AddAccessAllowedAce](http://msdn2.microsoft.com/en-us/library/1004353a-f907-4452-9c0f-85eba0ece813) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAccessAllowedAce -[AddAccessAllowedAceEx](https://www.google.com/search?num=5&q=AddAccessAllowedAceEx+site%3Amicrosoft.com) | advapi32.dll | | -[AddAccessAllowedObjectAce](https://www.google.com/search?num=5&q=AddAccessAllowedObjectAce+site%3Amicrosoft.com) | advapi32.dll | | +[AddAccessAllowedAceEx](http://msdn2.microsoft.com/en-us/library/6ddec01f-237f-4b6a-8ea8-a126017b30c5) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAccessAllowedAceEx +[AddAccessAllowedObjectAce](http://msdn2.microsoft.com/en-us/library/ccf83e95-ba6f-49f5-a312-52eac90f209a) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAccessAllowedObjectAce [AddAccessDeniedAce](http://msdn2.microsoft.com/en-us/library/5b4c4164-48f4-4cd5-b60e-554f2498d547) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAccessDeniedAce -[AddAccessDeniedAceEx](https://www.google.com/search?num=5&q=AddAccessDeniedAceEx+site%3Amicrosoft.com) | advapi32.dll | | -[AddAccessDeniedObjectAce](https://www.google.com/search?num=5&q=AddAccessDeniedObjectAce+site%3Amicrosoft.com) | advapi32.dll | | +[AddAccessDeniedAceEx](http://msdn2.microsoft.com/en-us/library/e353c88c-f82e-40c0-b676-38f0060acc81) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAccessDeniedAceEx +[AddAccessDeniedObjectAce](http://msdn2.microsoft.com/en-us/library/1427c908-92b6-46b2-9189-a2fd93c470b1) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAccessDeniedObjectAce [AddAce](http://msdn2.microsoft.com/en-us/library/f472d864-a273-49b5-b5e2-98772989971e) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAce [AddAuditAccessAce](http://msdn2.microsoft.com/en-us/library/34f22aea-9cde-411e-b2d5-bfcd3bfe325d) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAuditAccessAce -[AddAuditAccessAceEx](https://www.google.com/search?num=5&q=AddAuditAccessAceEx+site%3Amicrosoft.com) | advapi32.dll | | -[AddAuditAccessObjectAce](https://www.google.com/search?num=5&q=AddAuditAccessObjectAce+site%3Amicrosoft.com) | advapi32.dll | | +[AddAuditAccessAceEx](http://msdn2.microsoft.com/en-us/library/ddd1d815-c4ce-4572-982c-139e17cda192) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAuditAccessAceEx +[AddAuditAccessObjectAce](http://msdn2.microsoft.com/en-us/library/be852a0c-9d96-4b29-b5f9-d9c41d838c12) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddAuditAccessObjectAce [AddConditionalAce](https://www.google.com/search?num=5&q=AddConditionalAce+site%3Amicrosoft.com) | advapi32.dll | | [AddCredentials](https://www.google.com/search?num=5&q=AddCredentialsA+site%3Amicrosoft.com) | secur32.dll | | -[AddMandatoryAce](https://www.google.com/search?num=5&q=AddMandatoryAce+site%3Amicrosoft.com) | advapi32.dll | | +[AddMandatoryAce](http://msdn2.microsoft.com/en-us/library/22c8f384-fdb7-4d5a-8854-d9fd25cd351e) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddMandatoryAce +[AddResourceAttributeAce](http://msdn2.microsoft.com/en-us/library/AA2064E4-6F76-4D7B-8540-D55A91168825) | kernel32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddResourceAttributeAce +[AddScopedPolicyIDAce](http://msdn2.microsoft.com/en-us/library/30AA5730-566C-4B02-A904-5A38237EE8E3) | kernel32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AddScopedPolicyIDAce [AddSecurityPackage](https://www.google.com/search?num=5&q=AddSecurityPackageA+site%3Amicrosoft.com) | secur32.dll | | [AddUsersToEncryptedFile](https://www.google.com/search?num=5&q=AddUsersToEncryptedFile+site%3Amicrosoft.com) | advapi32.dll | | [AddUsersToEncryptedFileEx](https://www.google.com/search?num=5&q=AddUsersToEncryptedFileEx+site%3Amicrosoft.com) | advapi32.dll | | -[AdjustTokenGroups](https://www.google.com/search?num=5&q=AdjustTokenGroups+site%3Amicrosoft.com) | advapi32.dll | | +[AdjustTokenGroups](http://msdn2.microsoft.com/en-us/library/839c4b58-4c61-4f72-8337-1e3dfa267ee5) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AdjustTokenGroups [AdjustTokenPrivileges](http://msdn2.microsoft.com/en-us/library/aa375202) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AdjustTokenPrivileges [AllocateAndInitializeSid](http://msdn2.microsoft.com/en-us/library/aa375213) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AllocateAndInitializeSid [AllocateLocallyUniqueId](http://msdn2.microsoft.com/en-us/library/aa375260) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AllocateLocallyUniqueId [ApplyControlToken](https://www.google.com/search?num=5&q=ApplyControlToken+site%3Amicrosoft.com) | secur32.dll | | -[AreAllAccessesGranted](https://www.google.com/search?num=5&q=AreAllAccessesGranted+site%3Amicrosoft.com) | advapi32.dll | | -[AreAnyAccessesGranted](https://www.google.com/search?num=5&q=AreAnyAccessesGranted+site%3Amicrosoft.com) | advapi32.dll | | +[AreAllAccessesGranted](http://msdn2.microsoft.com/en-us/library/91349693-8667-49dd-a813-657497b7d467) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AreAllAccessesGranted +[AreAnyAccessesGranted](http://msdn2.microsoft.com/en-us/library/4bac6ebc-716a-4725-b9e6-a109b27dfc18) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.AreAnyAccessesGranted [AuditComputeEffectivePolicyBySid](https://www.google.com/search?num=5&q=AuditComputeEffectivePolicyBySid+site%3Amicrosoft.com) | advapi32.dll | | [AuditComputeEffectivePolicyByToken](https://www.google.com/search?num=5&q=AuditComputeEffectivePolicyByToken+site%3Amicrosoft.com) | advapi32.dll | | [AuditEnumerateCategories](https://www.google.com/search?num=5&q=AuditEnumerateCategories+site%3Amicrosoft.com) | advapi32.dll | | @@ -138,7 +140,9 @@ Native Method | Native DLL | Header | Managed Method [ChangeServiceConfig](http://msdn2.microsoft.com/en-us/library/ms681987) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.ChangeServiceConfig [ChangeServiceConfig2](http://msdn2.microsoft.com/en-us/library/ms681988) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.ChangeServiceConfig2 [CheckForHiberboot](https://www.google.com/search?num=5&q=CheckForHiberboot+site%3Amicrosoft.com) | advapi32.dll | | -[CheckTokenMembership](https://www.google.com/search?num=5&q=CheckTokenMembership+site%3Amicrosoft.com) | advapi32.dll | | +[CheckTokenCapability](http://msdn2.microsoft.com/en-us/library/436A5110-B79E-4E64-92E8-1C9E713D0948) | kernel32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CheckTokenCapability +[CheckTokenMembership](http://msdn2.microsoft.com/en-us/library/c254a167-c4e7-4b84-9be3-6862761309f8) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CheckTokenMembership +[CheckTokenMembershipEx](http://msdn2.microsoft.com/en-us/library/0420FC77-8035-42A5-8907-83D0CE53FB64) | kernel32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CheckTokenMembershipEx [ClearEventLog](http://msdn2.microsoft.com/en-us/library/b66896f6-baee-43c4-9d9b-5663c164d092) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.ClearEventLog [CloseCodeAuthzLevel](https://www.google.com/search?num=5&q=CloseCodeAuthzLevel+site%3Amicrosoft.com) | advapi32.dll | | [CloseEncryptedFileRaw](https://www.google.com/search?num=5&q=CloseEncryptedFileRaw+site%3Amicrosoft.com) | advapi32.dll | | @@ -165,20 +169,20 @@ Native Method | Native DLL | Header | Managed Method [ConvertStringSDToSDRootDomain](https://www.google.com/search?num=5&q=ConvertStringSDToSDRootDomainA+site%3Amicrosoft.com) | advapi32.dll | | [ConvertStringSecurityDescriptorToSecurityDescriptor](http://msdn2.microsoft.com/en-us/library/c5654148-fb4c-436d-9378-a1168fc82607) | advapi32.dll | sddl.h | Vanara.PInvoke.AdvApi32.ConvertStringSecurityDescriptorToSecurityDescriptor [ConvertStringSidToSid](http://msdn2.microsoft.com/en-us/library/aa376402) | advapi32.dll | sddl.h | Vanara.PInvoke.AdvApi32.ConvertStringSidToSid -[ConvertToAutoInheritPrivateObjectSecurity](https://www.google.com/search?num=5&q=ConvertToAutoInheritPrivateObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | +[ConvertToAutoInheritPrivateObjectSecurity](http://msdn2.microsoft.com/en-us/library/eaaa5509-eff5-461d-843b-7ebbbe0dd58f) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ConvertToAutoInheritPrivateObjectSecurity [CopySid](http://msdn2.microsoft.com/en-us/library/aa376404) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CopySid [CreateCodeAuthzLevel](https://www.google.com/search?num=5&q=CreateCodeAuthzLevel+site%3Amicrosoft.com) | advapi32.dll | | -[CreatePrivateObjectSecurity](https://www.google.com/search?num=5&q=CreatePrivateObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | -[CreatePrivateObjectSecurityEx](https://www.google.com/search?num=5&q=CreatePrivateObjectSecurityEx+site%3Amicrosoft.com) | advapi32.dll | | -[CreatePrivateObjectSecurityWithMultipleInheritance](https://www.google.com/search?num=5&q=CreatePrivateObjectSecurityWithMultipleInheritance+site%3Amicrosoft.com) | advapi32.dll | | +[CreatePrivateObjectSecurity](http://msdn2.microsoft.com/en-us/library/5f4832b6-5cf5-4050-9e20-56674f2e2cb1) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CreatePrivateObjectSecurity +[CreatePrivateObjectSecurityEx](http://msdn2.microsoft.com/en-us/library/aa446581) | advapi32.dll | Winbase.h | Vanara.PInvoke.AdvApi32.CreatePrivateObjectSecurityEx +[CreatePrivateObjectSecurityWithMultipleInheritance](http://msdn2.microsoft.com/en-us/library/8c5a2ac2-612c-4625-8c68-27d99d4ba9d5) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CreatePrivateObjectSecurityWithMultipleInheritance [CreateProcessAsUser](https://www.google.com/search?num=5&q=CreateProcessAsUserA+site%3Amicrosoft.com) | advapi32.dll | | [CreateProcessWithLogonW](https://www.google.com/search?num=5&q=CreateProcessWithLogonW+site%3Amicrosoft.com) | advapi32.dll | | [CreateProcessWithTokenW](https://www.google.com/search?num=5&q=CreateProcessWithTokenW+site%3Amicrosoft.com) | advapi32.dll | | -[CreateRestrictedToken](https://www.google.com/search?num=5&q=CreateRestrictedToken+site%3Amicrosoft.com) | advapi32.dll | | +[CreateRestrictedToken](http://msdn2.microsoft.com/en-us/library/e087f360-5d1d-4846-b3d6-214a426e5222) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CreateRestrictedToken [CreateService](http://msdn2.microsoft.com/en-us/library/47288924-3294-4a50-b27d-7df80d5c957c) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.CreateService [CreateServiceEx](https://www.google.com/search?num=5&q=CreateServiceEx+site%3Amicrosoft.com) | advapi32.dll | | [CreateTraceInstanceId](https://www.google.com/search?num=5&q=CreateTraceInstanceId+site%3Amicrosoft.com) | advapi32.dll | | -[CreateWellKnownSid](https://www.google.com/search?num=5&q=CreateWellKnownSid+site%3Amicrosoft.com) | advapi32.dll | | +[CreateWellKnownSid](http://msdn2.microsoft.com/en-us/library/00e75bae-fbce-41a3-a0bc-c345c36f2c84) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CreateWellKnownSid [CredDelete](http://msdn2.microsoft.com/en-us/library/154af9c8-18fd-412d-899d-7c6d2138380d) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredDelete [CredEnumerate](http://msdn2.microsoft.com/en-us/library/ef0b7620-7b00-45f1-af16-141d2e940783) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredEnumerate [CredFindBestCredential](http://msdn2.microsoft.com/en-us/library/b39e3167-dd63-4b81-b850-f3117be348a5) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredFindBestCredential @@ -198,15 +202,16 @@ Native Method | Native DLL | Header | Managed Method [CredUnprotect](http://msdn2.microsoft.com/en-us/library/7a22fb2b-edfc-45f2-b2d2-729f3761584d) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredUnprotect [CredWrite](http://msdn2.microsoft.com/en-us/library/9a590347-d610-4916-bf63-60fbec173ac2) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredWrite [CredWriteDomainCredentials](http://msdn2.microsoft.com/en-us/library/6b54c14f-a736-4fb0-b4e4-97765a792a5e) | advapi32.dll | wincred.h | Vanara.PInvoke.AdvApi32.CredWriteDomainCredentials -[CveEventWrite](https://www.google.com/search?num=5&q=CveEventWrite+site%3Amicrosoft.com) | advapi32.dll | | +[CveEventWrite](http://msdn2.microsoft.com/en-us/library/81CDC4A8-67B3-40AE-B492-89EF47BC5C4D) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.CveEventWrite [DecryptFile](https://www.google.com/search?num=5&q=DecryptFileA+site%3Amicrosoft.com) | advapi32.dll | | [DecryptMessage](https://www.google.com/search?num=5&q=DecryptMessage+site%3Amicrosoft.com) | secur32.dll | | -[DeleteAce](https://www.google.com/search?num=5&q=DeleteAce+site%3Amicrosoft.com) | advapi32.dll | | +[DeleteAce](http://msdn2.microsoft.com/en-us/library/02ce45ad-3d51-4548-848e-a62bf4bf72a8) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DeleteAce [DeleteSecurityContext](https://www.google.com/search?num=5&q=DeleteSecurityContext+site%3Amicrosoft.com) | secur32.dll | | [DeleteSecurityPackage](https://www.google.com/search?num=5&q=DeleteSecurityPackageA+site%3Amicrosoft.com) | secur32.dll | | [DeleteService](http://msdn2.microsoft.com/en-us/library/5b0fc714-60e0-4ae3-8fa8-ace36dab2fb0) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.DeleteService [DeregisterEventSource](http://msdn2.microsoft.com/en-us/library/f5d1f4b0-5320-4aec-a129-cafff6f1fed1) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.DeregisterEventSource -[DestroyPrivateObjectSecurity](https://www.google.com/search?num=5&q=DestroyPrivateObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | +[DeriveCapabilitySidsFromName](http://msdn2.microsoft.com/en-us/library/1A911FCC-6D11-4185-B532-20FE6C7C4B0B) | kernel32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DeriveCapabilitySidsFromName +[DestroyPrivateObjectSecurity](http://msdn2.microsoft.com/en-us/library/4ef10852-8229-41de-a4d7-d2845e4c92ce) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DestroyPrivateObjectSecurity [DuplicateEncryptionInfoFile](https://www.google.com/search?num=5&q=DuplicateEncryptionInfoFile+site%3Amicrosoft.com) | advapi32.dll | | [DuplicateToken](http://msdn2.microsoft.com/en-us/library/aa446616) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DuplicateToken [DuplicateTokenEx](http://msdn2.microsoft.com/en-us/library/aa446617) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.DuplicateTokenEx @@ -225,8 +230,8 @@ Native Method | Native DLL | Header | Managed Method [EnumServiceGroupW](https://www.google.com/search?num=5&q=EnumServiceGroupW+site%3Amicrosoft.com) | advapi32.dll | | [EnumServicesStatus](https://www.google.com/search?num=5&q=EnumServicesStatusA+site%3Amicrosoft.com) | advapi32.dll | | [EnumServicesStatusEx](https://www.google.com/search?num=5&q=EnumServicesStatusExA+site%3Amicrosoft.com) | advapi32.dll | | -[EqualDomainSid](https://www.google.com/search?num=5&q=EqualDomainSid+site%3Amicrosoft.com) | advapi32.dll | | -[EqualPrefixSid](https://www.google.com/search?num=5&q=EqualPrefixSid+site%3Amicrosoft.com) | advapi32.dll | | +[EqualDomainSid](http://msdn2.microsoft.com/en-us/library/a7eea3bd-33e0-427c-b023-07851c192eb2) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.EqualDomainSid +[EqualPrefixSid](http://msdn2.microsoft.com/en-us/library/ef41de63-4ab5-40c6-8b16-b960e1308b5b) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.EqualPrefixSid [EqualSid](http://msdn2.microsoft.com/en-us/library/aa446622) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.EqualSid [EventAccessControl](https://www.google.com/search?num=5&q=EventAccessControl+site%3Amicrosoft.com) | advapi32.dll | | [EventAccessQuery](https://www.google.com/search?num=5&q=EventAccessQuery+site%3Amicrosoft.com) | advapi32.dll | | @@ -245,7 +250,7 @@ Native Method | Native DLL | Header | Managed Method [EventWriteTransfer](https://www.google.com/search?num=5&q=EventWriteTransfer+site%3Amicrosoft.com) | advapi32.dll | | [ExportSecurityContext](https://www.google.com/search?num=5&q=ExportSecurityContext+site%3Amicrosoft.com) | secur32.dll | | [FileEncryptionStatus](https://www.google.com/search?num=5&q=FileEncryptionStatusA+site%3Amicrosoft.com) | advapi32.dll | | -[FindFirstFreeAce](https://www.google.com/search?num=5&q=FindFirstFreeAce+site%3Amicrosoft.com) | advapi32.dll | | +[FindFirstFreeAce](http://msdn2.microsoft.com/en-us/library/bf770761-008a-4a35-b31f-b781d5a8622b) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.FindFirstFreeAce [FlushEfsCache](https://www.google.com/search?num=5&q=FlushEfsCache+site%3Amicrosoft.com) | advapi32.dll | | [FlushTrace](https://www.google.com/search?num=5&q=FlushTraceA+site%3Amicrosoft.com) | advapi32.dll | | [FreeClaimDefinitions](https://www.google.com/search?num=5&q=FreeClaimDefinitions+site%3Amicrosoft.com) | authz.dll | | @@ -278,7 +283,7 @@ Native Method | Native DLL | Header | Managed Method [GetInformationCodeAuthzLevelW](https://www.google.com/search?num=5&q=GetInformationCodeAuthzLevelW+site%3Amicrosoft.com) | advapi32.dll | | [GetInformationCodeAuthzPolicyW](https://www.google.com/search?num=5&q=GetInformationCodeAuthzPolicyW+site%3Amicrosoft.com) | advapi32.dll | | [GetInheritanceSource](http://msdn2.microsoft.com/en-us/library/aa446640) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.GetInheritanceSource -[GetKernelObjectSecurity](https://www.google.com/search?num=5&q=GetKernelObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | +[GetKernelObjectSecurity](http://msdn2.microsoft.com/en-us/library/276e9657-5729-48cb-9531-14bfd08b7868) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetKernelObjectSecurity [GetLengthSid](http://msdn2.microsoft.com/en-us/library/aa446642) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetLengthSid [GetLocalManagedApplicationData](https://www.google.com/search?num=5&q=GetLocalManagedApplicationData+site%3Amicrosoft.com) | advapi32.dll | | [GetLocalManagedApplications](https://www.google.com/search?num=5&q=GetLocalManagedApplications+site%3Amicrosoft.com) | advapi32.dll | | @@ -297,7 +302,7 @@ Native Method | Native DLL | Header | Managed Method [GetSecurityDescriptorGroup](http://msdn2.microsoft.com/en-us/library/a920b49e-a4c2-4e49-b529-88c12205d995) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorGroup [GetSecurityDescriptorLength](http://msdn2.microsoft.com/en-us/library/eb331839-ff3e-4f4b-b93b-18da2ea72697) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorLength [GetSecurityDescriptorOwner](http://msdn2.microsoft.com/en-us/library/aa446651) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorOwner -[GetSecurityDescriptorRMControl](https://www.google.com/search?num=5&q=GetSecurityDescriptorRMControl+site%3Amicrosoft.com) | advapi32.dll | | +[GetSecurityDescriptorRMControl](http://msdn2.microsoft.com/en-us/library/a1e2ce12-586b-4011-a82d-e246d5544367) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorRMControl [GetSecurityDescriptorSacl](http://msdn2.microsoft.com/en-us/library/6bf59735-aaa3-4751-8c98-00cc197df4e5) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSecurityDescriptorSacl [GetSecurityInfo](http://msdn2.microsoft.com/en-us/library/64767a6b-cd79-4e02-881a-706a078ff446) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetSecurityInfo [GetSecurityInfoEx](https://www.google.com/search?num=5&q=GetSecurityInfoExA+site%3Amicrosoft.com) | advapi32.dll | | @@ -307,7 +312,7 @@ Native Method | Native DLL | Header | Managed Method [GetSidIdentifierAuthority](http://msdn2.microsoft.com/en-us/library/67a06e7b-775f-424c-ab36-0fc9b93b801a) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidIdentifierAuthority [GetSidLengthRequired](http://msdn2.microsoft.com/en-us/library/a481fb4f-20bd-4f44-a3d5-d8b8d6228339) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidLengthRequired [GetSidSubAuthority](http://msdn2.microsoft.com/en-us/library/aa446657) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidSubAuthority -[GetSidSubAuthorityCount](https://www.google.com/search?num=5&q=GetSidSubAuthorityCount+site%3Amicrosoft.com) | advapi32.dll | | +[GetSidSubAuthorityCount](http://msdn2.microsoft.com/en-us/library/ca81fb91-f5a1-4dc6-83ec-eadb62a37805) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetSidSubAuthorityCount [GetStringConditionFromBinary](https://www.google.com/search?num=5&q=GetStringConditionFromBinary+site%3Amicrosoft.com) | advapi32.dll | | [GetThreadWaitChain](https://www.google.com/search?num=5&q=GetThreadWaitChain+site%3Amicrosoft.com) | advapi32.dll | | [GetTokenInformation](http://msdn2.microsoft.com/en-us/library/aa446671) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetTokenInformation @@ -319,32 +324,32 @@ Native Method | Native DLL | Header | Managed Method [GetTrusteeType](http://msdn2.microsoft.com/en-us/library/19777929-43cf-45ea-8283-e42bf9ce8d7a) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.GetTrusteeType [GetUserName](https://www.google.com/search?num=5&q=GetUserNameA+site%3Amicrosoft.com) | advapi32.dll | | [GetUserNameEx](https://www.google.com/search?num=5&q=GetUserNameExA+site%3Amicrosoft.com) | secur32.dll | | -[GetWindowsAccountDomainSid](https://www.google.com/search?num=5&q=GetWindowsAccountDomainSid+site%3Amicrosoft.com) | advapi32.dll | | +[GetWindowsAccountDomainSid](http://msdn2.microsoft.com/en-us/library/ee2ba1b4-1bef-4d79-bb18-512705e2c378) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.GetWindowsAccountDomainSid [IdentifyCodeAuthzLevelW](https://www.google.com/search?num=5&q=IdentifyCodeAuthzLevelW+site%3Amicrosoft.com) | advapi32.dll | | -[ImpersonateAnonymousToken](https://www.google.com/search?num=5&q=ImpersonateAnonymousToken+site%3Amicrosoft.com) | advapi32.dll | | +[ImpersonateAnonymousToken](http://msdn2.microsoft.com/en-us/library/98d1072e-f569-4c8c-9254-fa558054c7ec) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ImpersonateAnonymousToken [ImpersonateLoggedOnUser](http://msdn2.microsoft.com/en-us/library/cf5c31ae-6749-45c2-888f-697060cc8c75) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ImpersonateLoggedOnUser [ImpersonateNamedPipeClient](http://msdn2.microsoft.com/en-us/library/aa378618) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.ImpersonateNamedPipeClient [ImpersonateSecurityContext](https://www.google.com/search?num=5&q=ImpersonateSecurityContext+site%3Amicrosoft.com) | secur32.dll | | -[ImpersonateSelf](https://www.google.com/search?num=5&q=ImpersonateSelf+site%3Amicrosoft.com) | advapi32.dll | | +[ImpersonateSelf](http://msdn2.microsoft.com/en-us/library/f909e3a7-6c7f-4c05-aa2e-e637113804c9) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.ImpersonateSelf [ImportSecurityContext](https://www.google.com/search?num=5&q=ImportSecurityContextA+site%3Amicrosoft.com) | secur32.dll | | -[InitializeAcl](https://www.google.com/search?num=5&q=InitializeAcl+site%3Amicrosoft.com) | advapi32.dll | | +[InitializeAcl](http://msdn2.microsoft.com/en-us/library/b990a7bd-7840-4c10-baf8-68b3862147f4) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.InitializeAcl [InitializeClaimDictionary](https://www.google.com/search?num=5&q=InitializeClaimDictionary+site%3Amicrosoft.com) | authz.dll | | [InitializeSecurityContext](https://www.google.com/search?num=5&q=InitializeSecurityContextA+site%3Amicrosoft.com) | secur32.dll | | -[InitializeSecurityDescriptor](https://www.google.com/search?num=5&q=InitializeSecurityDescriptor+site%3Amicrosoft.com) | advapi32.dll | | -[InitializeSid](https://www.google.com/search?num=5&q=InitializeSid+site%3Amicrosoft.com) | advapi32.dll | | +[InitializeSecurityDescriptor](http://msdn2.microsoft.com/en-us/library/234fcda4-7d30-4c3f-a036-7ace58ca8a3c) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.InitializeSecurityDescriptor +[InitializeSid](http://msdn2.microsoft.com/en-us/library/b2d803a5-faaf-4066-ba2c-0442c71bb150) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.InitializeSid [InitiateShutdown](http://msdn2.microsoft.com/en-us/library/aa376872) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.InitiateShutdown [InitiateSystemShutdown](http://msdn2.microsoft.com/en-us/library/cad54fea-7f59-438c-83ac-f0160d81496b) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.InitiateSystemShutdown [InitiateSystemShutdownEx](http://msdn2.microsoft.com/en-us/library/aa376874) | advapi32.dll | winreg.h | Vanara.PInvoke.AdvApi32.InitiateSystemShutdownEx [InitSecurityInterface](https://www.google.com/search?num=5&q=InitSecurityInterfaceA+site%3Amicrosoft.com) | secur32.dll | | [InstallApplication](https://www.google.com/search?num=5&q=InstallApplication+site%3Amicrosoft.com) | advapi32.dll | | [IsTextUnicode](https://www.google.com/search?num=5&q=IsTextUnicode+site%3Amicrosoft.com) | advapi32.dll | | -[IsTokenRestricted](https://www.google.com/search?num=5&q=IsTokenRestricted+site%3Amicrosoft.com) | advapi32.dll | | +[IsTokenRestricted](http://msdn2.microsoft.com/en-us/library/eaa63bb9-3084-4246-b2ab-f913bb7348fb) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.IsTokenRestricted [IsTokenUntrusted](https://www.google.com/search?num=5&q=IsTokenUntrusted+site%3Amicrosoft.com) | advapi32.dll | | -[IsValidAcl](https://www.google.com/search?num=5&q=IsValidAcl+site%3Amicrosoft.com) | advapi32.dll | | +[IsValidAcl](http://msdn2.microsoft.com/en-us/library/3ae9f147-4e90-44df-a1af-cf6ebad92aea) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.IsValidAcl [IsValidRelativeSecurityDescriptor](https://www.google.com/search?num=5&q=IsValidRelativeSecurityDescriptor+site%3Amicrosoft.com) | advapi32.dll | | [IsValidSecurityDescriptor](http://msdn2.microsoft.com/en-us/library/24a98229-11e4-45ef-988b-c2cf831275e7) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.IsValidSecurityDescriptor [IsValidSid](http://msdn2.microsoft.com/en-us/library/aa379151) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.IsValidSid -[IsWellKnownSid](https://www.google.com/search?num=5&q=IsWellKnownSid+site%3Amicrosoft.com) | advapi32.dll | | +[IsWellKnownSid](http://msdn2.microsoft.com/en-us/library/1a08c70c-00fa-4c62-883d-4f17f9d7c04b) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.IsWellKnownSid [LockServiceDatabase](https://www.google.com/search?num=5&q=LockServiceDatabase+site%3Amicrosoft.com) | advapi32.dll | | [LogonUser](http://msdn2.microsoft.com/en-us/library/aa378184) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LogonUser [LogonUserEx](http://msdn2.microsoft.com/en-us/library/aa378189) | advapi32.dll | winbase.h | Vanara.PInvoke.AdvApi32.LogonUserEx @@ -432,9 +437,9 @@ Native Method | Native DLL | Header | Managed Method [LsaSetTrustedDomainInformation](http://msdn2.microsoft.com/en-us/library/a7b89ea7-af92-46ba-ac73-2fba1cc27680) | advapi32.dll | ntsecapi.h | Vanara.PInvoke.AdvApi32.LsaSetTrustedDomainInformation [LsaStorePrivateData](https://www.google.com/search?num=5&q=LsaStorePrivateData+site%3Amicrosoft.com) | advapi32.dll | | [LsaUnregisterPolicyChangeNotification](https://www.google.com/search?num=5&q=LsaUnregisterPolicyChangeNotification+site%3Amicrosoft.com) | secur32.dll | | -[MakeAbsoluteSD](https://www.google.com/search?num=5&q=MakeAbsoluteSD+site%3Amicrosoft.com) | advapi32.dll | | +[MakeAbsoluteSD](http://msdn2.microsoft.com/en-us/library/47c75071-f10d-43cf-a841-2dd49fc39afa) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.MakeAbsoluteSD [MakeAbsoluteSD2](https://www.google.com/search?num=5&q=MakeAbsoluteSD2+site%3Amicrosoft.com) | advapi32.dll | | -[MakeSelfRelativeSD](https://www.google.com/search?num=5&q=MakeSelfRelativeSD+site%3Amicrosoft.com) | advapi32.dll | | +[MakeSelfRelativeSD](http://msdn2.microsoft.com/en-us/library/497c7e2f-75b7-41b9-9693-37e041b7af58) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.MakeSelfRelativeSD [MakeSignature](https://www.google.com/search?num=5&q=MakeSignature+site%3Amicrosoft.com) | secur32.dll | | [MapGenericMask](http://msdn2.microsoft.com/en-us/library/aa379266) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.MapGenericMask [MD4Final](https://www.google.com/search?num=5&q=MD4Final+site%3Amicrosoft.com) | advapi32.dll | | @@ -504,7 +509,7 @@ Native Method | Native DLL | Header | Managed Method [QueryCredentialsAttributes](https://www.google.com/search?num=5&q=QueryCredentialsAttributesA+site%3Amicrosoft.com) | secur32.dll | | [QueryLocalUserServiceName](https://www.google.com/search?num=5&q=QueryLocalUserServiceName+site%3Amicrosoft.com) | advapi32.dll | | [QueryRecoveryAgentsOnEncryptedFile](https://www.google.com/search?num=5&q=QueryRecoveryAgentsOnEncryptedFile+site%3Amicrosoft.com) | advapi32.dll | | -[QuerySecurityAccessMask](https://www.google.com/search?num=5&q=QuerySecurityAccessMask+site%3Amicrosoft.com) | advapi32.dll | | +[QuerySecurityAccessMask](http://msdn2.microsoft.com/en-us/library/70379640-28b7-4503-9ba8-789786078d4a) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.QuerySecurityAccessMask [QuerySecurityContextToken](https://www.google.com/search?num=5&q=QuerySecurityContextToken+site%3Amicrosoft.com) | secur32.dll | | [QuerySecurityPackageInfo](https://www.google.com/search?num=5&q=QuerySecurityPackageInfoA+site%3Amicrosoft.com) | secur32.dll | | [QueryServiceConfig](http://msdn2.microsoft.com/en-us/library/ms684932) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.QueryServiceConfig @@ -611,7 +616,7 @@ Native Method | Native DLL | Header | Managed Method [SecpFreeMemory](https://www.google.com/search?num=5&q=SecpFreeMemory+site%3Amicrosoft.com) | secur32.dll | | [SecpTranslateName](https://www.google.com/search?num=5&q=SecpTranslateName+site%3Amicrosoft.com) | secur32.dll | | [SecpTranslateNameEx](https://www.google.com/search?num=5&q=SecpTranslateNameEx+site%3Amicrosoft.com) | secur32.dll | | -[SetAclInformation](https://www.google.com/search?num=5&q=SetAclInformation+site%3Amicrosoft.com) | advapi32.dll | | +[SetAclInformation](http://msdn2.microsoft.com/en-us/library/bb4dd7f9-2f15-4a27-89c9-1675f4fb8d92) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetAclInformation [SetContextAttributes](https://www.google.com/search?num=5&q=SetContextAttributesA+site%3Amicrosoft.com) | secur32.dll | | [SetCredentialsAttributes](https://www.google.com/search?num=5&q=SetCredentialsAttributesA+site%3Amicrosoft.com) | secur32.dll | | [SetEncryptedFileMetadata](https://www.google.com/search?num=5&q=SetEncryptedFileMetadata+site%3Amicrosoft.com) | advapi32.dll | | @@ -621,25 +626,25 @@ Native Method | Native DLL | Header | Managed Method [SetFileSecurity](https://www.google.com/search?num=5&q=SetFileSecurityA+site%3Amicrosoft.com) | advapi32.dll | | [SetInformationCodeAuthzLevelW](https://www.google.com/search?num=5&q=SetInformationCodeAuthzLevelW+site%3Amicrosoft.com) | advapi32.dll | | [SetInformationCodeAuthzPolicyW](https://www.google.com/search?num=5&q=SetInformationCodeAuthzPolicyW+site%3Amicrosoft.com) | advapi32.dll | | -[SetKernelObjectSecurity](https://www.google.com/search?num=5&q=SetKernelObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | +[SetKernelObjectSecurity](http://msdn2.microsoft.com/en-us/library/2a70483e-245d-4bc7-b90a-58d143364ce1) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetKernelObjectSecurity [SetNamedSecurityInfo](http://msdn2.microsoft.com/en-us/library/aa379579) | advapi32.dll | Aclapi.h | Vanara.PInvoke.AdvApi32.SetNamedSecurityInfo [SetNamedSecurityInfoEx](https://www.google.com/search?num=5&q=SetNamedSecurityInfoExA+site%3Amicrosoft.com) | advapi32.dll | | -[SetPrivateObjectSecurity](https://www.google.com/search?num=5&q=SetPrivateObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | -[SetPrivateObjectSecurityEx](https://www.google.com/search?num=5&q=SetPrivateObjectSecurityEx+site%3Amicrosoft.com) | advapi32.dll | | -[SetSecurityAccessMask](https://www.google.com/search?num=5&q=SetSecurityAccessMask+site%3Amicrosoft.com) | advapi32.dll | | -[SetSecurityDescriptorControl](https://www.google.com/search?num=5&q=SetSecurityDescriptorControl+site%3Amicrosoft.com) | advapi32.dll | | -[SetSecurityDescriptorDacl](https://www.google.com/search?num=5&q=SetSecurityDescriptorDacl+site%3Amicrosoft.com) | advapi32.dll | | -[SetSecurityDescriptorGroup](https://www.google.com/search?num=5&q=SetSecurityDescriptorGroup+site%3Amicrosoft.com) | advapi32.dll | | -[SetSecurityDescriptorOwner](https://www.google.com/search?num=5&q=SetSecurityDescriptorOwner+site%3Amicrosoft.com) | advapi32.dll | | -[SetSecurityDescriptorRMControl](https://www.google.com/search?num=5&q=SetSecurityDescriptorRMControl+site%3Amicrosoft.com) | advapi32.dll | | -[SetSecurityDescriptorSacl](https://www.google.com/search?num=5&q=SetSecurityDescriptorSacl+site%3Amicrosoft.com) | advapi32.dll | | +[SetPrivateObjectSecurity](http://msdn2.microsoft.com/en-us/library/726994c8-7813-4f1a-b7d7-a25e79202c33) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetPrivateObjectSecurity +[SetPrivateObjectSecurityEx](http://msdn2.microsoft.com/en-us/library/eb3a751f-741e-448f-b812-5f16a4040b5e) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetPrivateObjectSecurityEx +[SetSecurityAccessMask](http://msdn2.microsoft.com/en-us/library/764a4e93-0865-49f8-9b3a-1a178073454d) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetSecurityAccessMask +[SetSecurityDescriptorControl](http://msdn2.microsoft.com/en-us/library/672406af-ae04-4939-82a4-069a91e61b3f) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetSecurityDescriptorControl +[SetSecurityDescriptorDacl](http://msdn2.microsoft.com/en-us/library/a873b803-391e-47e1-af7e-6dad7195968c) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetSecurityDescriptorDacl +[SetSecurityDescriptorGroup](http://msdn2.microsoft.com/en-us/library/060c375c-a313-4fa2-8d85-cee9369c26a8) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetSecurityDescriptorGroup +[SetSecurityDescriptorOwner](http://msdn2.microsoft.com/en-us/library/cb3ba617-322a-4b8c-a9d5-32910315fb56) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetSecurityDescriptorOwner +[SetSecurityDescriptorRMControl](http://msdn2.microsoft.com/en-us/library/fe9c736b-e047-4aa3-a3de-d5f2f2cdab4f) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetSecurityDescriptorRMControl +[SetSecurityDescriptorSacl](http://msdn2.microsoft.com/en-us/library/21615b63-0619-4c0c-a1b8-88ed09a1235c) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetSecurityDescriptorSacl [SetSecurityInfo](http://msdn2.microsoft.com/en-us/library/f1781ba9-81eb-46f9-b530-c390b67d65de) | advapi32.dll | aclapi.h | Vanara.PInvoke.AdvApi32.SetSecurityInfo [SetSecurityInfoEx](https://www.google.com/search?num=5&q=SetSecurityInfoExA+site%3Amicrosoft.com) | advapi32.dll | | [SetServiceBits](https://www.google.com/search?num=5&q=SetServiceBits+site%3Amicrosoft.com) | advapi32.dll | | [SetServiceObjectSecurity](https://www.google.com/search?num=5&q=SetServiceObjectSecurity+site%3Amicrosoft.com) | advapi32.dll | | [SetServiceStatus](http://msdn2.microsoft.com/en-us/library/bb5943ff-2814-40f2-bee0-ae7132befde9) | advapi32.dll | winsvc.h | Vanara.PInvoke.AdvApi32.SetServiceStatus [SetThreadToken](http://msdn2.microsoft.com/en-us/library/aa379590) | advapi32.dll | processthreadsapi.h | Vanara.PInvoke.AdvApi32.SetThreadToken -[SetTokenInformation](https://www.google.com/search?num=5&q=SetTokenInformation+site%3Amicrosoft.com) | advapi32.dll | | +[SetTokenInformation](http://msdn2.microsoft.com/en-us/library/cdb8af74-540d-4059-ac64-6243f6aabaa6) | advapi32.dll | securitybaseapi.h | Vanara.PInvoke.AdvApi32.SetTokenInformation [SetTraceCallback](https://www.google.com/search?num=5&q=SetTraceCallback+site%3Amicrosoft.com) | advapi32.dll | | [SetUserFileEncryptionKey](https://www.google.com/search?num=5&q=SetUserFileEncryptionKey+site%3Amicrosoft.com) | advapi32.dll | | [SetUserFileEncryptionKeyEx](https://www.google.com/search?num=5&q=SetUserFileEncryptionKeyEx+site%3Amicrosoft.com) | advapi32.dll | | diff --git a/PInvoke/Security/Vanara.PInvoke.Security.csproj b/PInvoke/Security/Vanara.PInvoke.Security.csproj index ad0660cf..7d684e77 100644 --- a/PInvoke/Security/Vanara.PInvoke.Security.csproj +++ b/PInvoke/Security/Vanara.PInvoke.Security.csproj @@ -25,7 +25,7 @@ Currently implements: Functions -AbortSystemShutdownA, AbortSystemShutdownW, AccessCheck, AccessCheckByType, AccessCheckByTypeResultList, AddAccessAllowedAce, AddAccessDeniedAce, AddAce, AddAuditAccessAce, AdjustTokenPrivileges, AllocateAndInitializeSid, AllocateLocallyUniqueId, AuthzAccessCheck, AuthzFreeAuditEvent, AuthzFreeContext, AuthzFreeHandle, AuthzFreeResourceManager, AuthzGetInformationFromContext, AuthzInitializeCompoundContext, AuthzInitializeContextFromSid, AuthzInitializeContextFromToken, AuthzInitializeObjectAccessAuditEvent, AuthzInitializeResourceManager, AuthzModifyClaims, AuthzModifySecurityAttributes, AuthzModifySids, BackupEventLogA, BackupEventLogW, BuildExplicitAccessWithNameA, BuildExplicitAccessWithNameW, BuildSecurityDescriptorA, BuildSecurityDescriptorW, BuildTrusteeWithNameA, BuildTrusteeWithNameW, BuildTrusteeWithObjectsAndNameA, BuildTrusteeWithObjectsAndNameW, BuildTrusteeWithObjectsAndSidA, BuildTrusteeWithObjectsAndSidW, BuildTrusteeWithSidA, BuildTrusteeWithSidW, ChangeServiceConfig2A, ChangeServiceConfig2W, ChangeServiceConfigA, ChangeServiceConfigW, ClearEventLogA, ClearEventLogW, CloseEventLog, CloseServiceHandle, ControlService, ControlServiceExA, ControlServiceExW, ConvertSecurityDescriptorToStringSecurityDescriptorA, ConvertSecurityDescriptorToStringSecurityDescriptorW, ConvertSidToStringSidA, ConvertSidToStringSidW, ConvertStringSecurityDescriptorToSecurityDescriptorA, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertStringSidToSidA, ConvertStringSidToSidW, CopySid, CreateServiceA, CreateServiceW, CredDeleteA, CredDeleteW, CredEnumerateA, CredEnumerateW, CredFindBestCredentialA, CredFindBestCredentialW, CredFree, CredGetSessionTypes, CredGetTargetInfoA, CredGetTargetInfoW, CredIsMarshaledCredentialA, CredIsMarshaledCredentialW, CredIsProtectedA, CredIsProtectedW, CredMarshalCredentialA, CredMarshalCredentialW, CredProtectA, CredProtectW, CredReadA, CredReadDomainCredentialsA, CredReadDomainCredentialsW, CredReadW, CredRenameA, CredRenameW, CredUnmarshalCredentialA, CredUnmarshalCredentialW, CredUnprotectA, CredUnprotectW, CredWriteA, CredWriteDomainCredentialsA, CredWriteDomainCredentialsW, CredWriteW, DeleteService, DeregisterEventSource, DuplicateToken, DuplicateTokenEx, EqualSid, FreeInheritedFromArray, FreeSid, GetAce, GetAclInformation, GetAuditedPermissionsFromAclA, GetAuditedPermissionsFromAclW, GetEffectiveRightsFromAclA, GetEffectiveRightsFromAclW, GetEventLogInformation, GetExplicitEntriesFromAclA, GetExplicitEntriesFromAclW, GetInheritanceSourceA, GetInheritanceSourceW, GetLengthSid, GetNamedSecurityInfoA, GetNamedSecurityInfoW, GetNumberOfEventLogRecords, GetOldestEventLogRecord, GetPrivateObjectSecurity, GetSecurityDescriptorControl, GetSecurityDescriptorDacl, GetSecurityDescriptorGroup, GetSecurityDescriptorLength, GetSecurityDescriptorOwner, GetSecurityDescriptorSacl, GetSecurityInfo, GetSidIdentifierAuthority, GetSidLengthRequired, GetSidSubAuthority, GetTokenInformation, GetTrusteeFormA, GetTrusteeFormW, GetTrusteeNameA, GetTrusteeNameW, GetTrusteeTypeA, GetTrusteeTypeW, ImpersonateLoggedOnUser, ImpersonateNamedPipeClient, InitiateShutdownA, InitiateShutdownW, InitiateSystemShutdownA, InitiateSystemShutdownExA, InitiateSystemShutdownExW, InitiateSystemShutdownW, IsValidSecurityDescriptor, IsValidSid, LogonUserA, LogonUserExA, LogonUserExW, LogonUserW, LookupAccountNameA, LookupAccountNameW, LookupAccountSidA, LookupAccountSidW, LookupPrivilegeDisplayNameA, LookupPrivilegeDisplayNameW, LookupPrivilegeNameA, LookupPrivilegeNameW, LookupPrivilegeValueA, LookupPrivilegeValueW, LookupSecurityDescriptorPartsA, LookupSecurityDescriptorPartsW, LsaAddAccountRights, LsaClose, LsaConnectUntrusted, LsaCreateAccount, LsaDeregisterLogonProcess, LsaEnumerateAccountRights, LsaEnumerateAccountsWithUserRight, LsaFreeMemory, LsaFreeReturnBuffer, LsaGetAppliedCAPIDs, LsaGetSystemAccessAccount, LsaLookupAuthenticationPackage, LsaLookupNames2, LsaLookupPrivilegeValue, LsaLookupSids2, LsaNtStatusToWinError, LsaOpenAccount, LsaOpenPolicy, LsaQueryCAPs, LsaQueryTrustedDomainInfo, LsaRegisterLogonProcess, LsaRemoveAccountRights, LsaSetSystemAccessAccount, LsaSetTrustedDomainInformation, MapGenericMask, NotifyChangeEventLog, OpenBackupEventLogA, OpenBackupEventLogW, OpenEventLogA, OpenEventLogW, OpenProcessToken, OpenSCManagerA, OpenSCManagerW, OpenServiceA, OpenServiceW, OpenThreadToken, PrivilegeCheck, QueryServiceConfig2A, QueryServiceConfig2W, QueryServiceConfigA, QueryServiceConfigW, QueryServiceStatusEx, ReadEventLogA, ReadEventLogW, RegCloseKey, RegConnectRegistryA, RegConnectRegistryW, RegCopyTreeA, RegCopyTreeW, RegCreateKeyA, RegCreateKeyExA, RegCreateKeyExW, RegCreateKeyTransactedA, RegCreateKeyTransactedW, RegCreateKeyW, RegDeleteKeyA, RegDeleteKeyExA, RegDeleteKeyExW, RegDeleteKeyTransactedA, RegDeleteKeyTransactedW, RegDeleteKeyValueA, RegDeleteKeyValueW, RegDeleteKeyW, RegDeleteTreeA, RegDeleteTreeW, RegDeleteValueA, RegDeleteValueW, RegDisablePredefinedCache, RegDisablePredefinedCacheEx, RegDisableReflectionKey, RegEnableReflectionKey, RegEnumKeyA, RegEnumKeyExA, RegEnumKeyExW, RegEnumKeyW, RegEnumValueA, RegEnumValueW, RegFlushKey, RegGetKeySecurity, RegGetValueA, RegGetValueW, RegisterEventSourceA, RegisterEventSourceW, RegisterServiceCtrlHandlerA, RegisterServiceCtrlHandlerExA, RegisterServiceCtrlHandlerExW, RegisterServiceCtrlHandlerW, RegLoadAppKeyA, RegLoadAppKeyW, RegLoadKeyA, RegLoadKeyW, RegLoadMUIStringA, RegLoadMUIStringW, RegNotifyChangeKeyValue, RegOpenCurrentUser, RegOpenKeyA, RegOpenKeyExA, RegOpenKeyExW, RegOpenKeyTransactedA, RegOpenKeyTransactedW, RegOpenKeyW, RegOpenUserClassesRoot, RegOverridePredefKey, RegQueryInfoKeyA, RegQueryInfoKeyW, RegQueryMultipleValuesA, RegQueryMultipleValuesW, RegQueryReflectionKey, RegQueryValueA, RegQueryValueExA, RegQueryValueExW, RegQueryValueW, RegReplaceKeyA, RegReplaceKeyW, RegRestoreKeyA, RegRestoreKeyW, RegSaveKeyA, RegSaveKeyExA, RegSaveKeyExW, RegSaveKeyW, RegSetKeySecurity, RegSetKeyValueA, RegSetKeyValueW, RegSetValueA, RegSetValueExA, RegSetValueExW, RegSetValueW, RegUnLoadKeyA, RegUnLoadKeyW, ReportEventA, ReportEventW, RevertToSelf, SetEntriesInAclA, SetEntriesInAclW, SetNamedSecurityInfoA, SetNamedSecurityInfoW, SetSecurityInfo, SetServiceStatus, SetThreadToken, SspiCompareAuthIdentities, SspiCopyAuthIdentity, SspiDecryptAuthIdentity, SspiEncodeAuthIdentityAsStringsA, SspiEncodeAuthIdentityAsStringsW, SspiEncodeStringsAsAuthIdentity, SspiEncryptAuthIdentity, SspiExcludePackage, SspiFreeAuthIdentity, SspiGetTargetHostName, SspiIsAuthIdentityEncrypted, SspiLocalFree, SspiMarshalAuthIdentity, SspiPrepareForCredRead, SspiPrepareForCredWrite, SspiUnmarshalAuthIdentity, SspiValidateAuthIdentity, SspiZeroAuthIdentity, StartServiceA, StartServiceW, TreeResetNamedSecurityInfoA, TreeResetNamedSecurityInfoW, TreeSetNamedSecurityInfoA, TreeSetNamedSecurityInfoW +AbortSystemShutdownA, AbortSystemShutdownW, AccessCheck, AccessCheckByType, AccessCheckByTypeResultList, AddAccessAllowedAce, AddAccessAllowedAceEx, AddAccessAllowedObjectAce, AddAccessDeniedAce, AddAccessDeniedAceEx, AddAccessDeniedObjectAce, AddAce, AddAuditAccessAce, AddAuditAccessAceEx, AddAuditAccessObjectAce, AddMandatoryAce, AddResourceAttributeAce, AddScopedPolicyIDAce, AdjustTokenGroups, AdjustTokenPrivileges, AllocateAndInitializeSid, AllocateLocallyUniqueId, AreAllAccessesGranted, AreAnyAccessesGranted, AuthzAccessCheck, AuthzFreeAuditEvent, AuthzFreeContext, AuthzFreeHandle, AuthzFreeResourceManager, AuthzGetInformationFromContext, AuthzInitializeCompoundContext, AuthzInitializeContextFromSid, AuthzInitializeContextFromToken, AuthzInitializeObjectAccessAuditEvent, AuthzInitializeResourceManager, AuthzModifyClaims, AuthzModifySecurityAttributes, AuthzModifySids, BackupEventLogA, BackupEventLogW, BuildExplicitAccessWithNameA, BuildExplicitAccessWithNameW, BuildSecurityDescriptorA, BuildSecurityDescriptorW, BuildTrusteeWithNameA, BuildTrusteeWithNameW, BuildTrusteeWithObjectsAndNameA, BuildTrusteeWithObjectsAndNameW, BuildTrusteeWithObjectsAndSidA, BuildTrusteeWithObjectsAndSidW, BuildTrusteeWithSidA, BuildTrusteeWithSidW, ChangeServiceConfig2A, ChangeServiceConfig2W, ChangeServiceConfigA, ChangeServiceConfigW, CheckTokenCapability, CheckTokenMembership, CheckTokenMembershipEx, ClearEventLogA, ClearEventLogW, CloseEventLog, CloseServiceHandle, ControlService, ControlServiceExA, ControlServiceExW, ConvertSecurityDescriptorToStringSecurityDescriptorA, ConvertSecurityDescriptorToStringSecurityDescriptorW, ConvertSidToStringSidA, ConvertSidToStringSidW, ConvertStringSecurityDescriptorToSecurityDescriptorA, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertStringSidToSidA, ConvertStringSidToSidW, ConvertToAutoInheritPrivateObjectSecurity, CopySid, CreatePrivateObjectSecurity, CreatePrivateObjectSecurityEx, CreatePrivateObjectSecurityWithMultipleInheritance, CreateRestrictedToken, CreateServiceA, CreateServiceW, CreateWellKnownSid, CredDeleteA, CredDeleteW, CredEnumerateA, CredEnumerateW, CredFindBestCredentialA, CredFindBestCredentialW, CredFree, CredGetSessionTypes, CredGetTargetInfoA, CredGetTargetInfoW, CredIsMarshaledCredentialA, CredIsMarshaledCredentialW, CredIsProtectedA, CredIsProtectedW, CredMarshalCredentialA, CredMarshalCredentialW, CredProtectA, CredProtectW, CredReadA, CredReadDomainCredentialsA, CredReadDomainCredentialsW, CredReadW, CredRenameA, CredRenameW, CredUnmarshalCredentialA, CredUnmarshalCredentialW, CredUnprotectA, CredUnprotectW, CredWriteA, CredWriteDomainCredentialsA, CredWriteDomainCredentialsW, CredWriteW, CveEventWrite, DeleteAce, DeleteService, DeregisterEventSource, DeriveCapabilitySidsFromName, DestroyPrivateObjectSecurity, DuplicateToken, DuplicateTokenEx, EqualDomainSid, EqualPrefixSid, EqualSid, FindFirstFreeAce, FreeInheritedFromArray, FreeSid, GetAce, GetAclInformation, GetAuditedPermissionsFromAclA, GetAuditedPermissionsFromAclW, GetEffectiveRightsFromAclA, GetEffectiveRightsFromAclW, GetEventLogInformation, GetExplicitEntriesFromAclA, GetExplicitEntriesFromAclW, GetInheritanceSourceA, GetInheritanceSourceW, GetKernelObjectSecurity, GetLengthSid, GetNamedSecurityInfoA, GetNamedSecurityInfoW, GetNumberOfEventLogRecords, GetOldestEventLogRecord, GetPrivateObjectSecurity, GetSecurityDescriptorControl, GetSecurityDescriptorDacl, GetSecurityDescriptorGroup, GetSecurityDescriptorLength, GetSecurityDescriptorOwner, GetSecurityDescriptorRMControl, GetSecurityDescriptorSacl, GetSecurityInfo, GetSidIdentifierAuthority, GetSidLengthRequired, GetSidSubAuthority, GetSidSubAuthorityCount, GetTokenInformation, GetTrusteeFormA, GetTrusteeFormW, GetTrusteeNameA, GetTrusteeNameW, GetTrusteeTypeA, GetTrusteeTypeW, GetWindowsAccountDomainSid, ImpersonateAnonymousToken, ImpersonateLoggedOnUser, ImpersonateNamedPipeClient, ImpersonateSelf, InitializeAcl, InitializeSecurityDescriptor, InitializeSid, InitiateShutdownA, InitiateShutdownW, InitiateSystemShutdownA, InitiateSystemShutdownExA, InitiateSystemShutdownExW, InitiateSystemShutdownW, IsTokenRestricted, IsValidAcl, IsValidSecurityDescriptor, IsValidSid, IsWellKnownSid, LogonUserA, LogonUserExA, LogonUserExW, LogonUserW, LookupAccountNameA, LookupAccountNameW, LookupAccountSidA, LookupAccountSidW, LookupPrivilegeDisplayNameA, LookupPrivilegeDisplayNameW, LookupPrivilegeNameA, LookupPrivilegeNameW, LookupPrivilegeValueA, LookupPrivilegeValueW, LookupSecurityDescriptorPartsA, LookupSecurityDescriptorPartsW, LsaAddAccountRights, LsaClose, LsaConnectUntrusted, LsaCreateAccount, LsaDeregisterLogonProcess, LsaEnumerateAccountRights, LsaEnumerateAccountsWithUserRight, LsaFreeMemory, LsaFreeReturnBuffer, LsaGetAppliedCAPIDs, LsaGetSystemAccessAccount, LsaLookupAuthenticationPackage, LsaLookupNames2, LsaLookupPrivilegeValue, LsaLookupSids2, LsaNtStatusToWinError, LsaOpenAccount, LsaOpenPolicy, LsaQueryCAPs, LsaQueryTrustedDomainInfo, LsaRegisterLogonProcess, LsaRemoveAccountRights, LsaSetSystemAccessAccount, LsaSetTrustedDomainInformation, MakeAbsoluteSD, MakeSelfRelativeSD, MapGenericMask, NotifyChangeEventLog, OpenBackupEventLogA, OpenBackupEventLogW, OpenEventLogA, OpenEventLogW, OpenProcessToken, OpenSCManagerA, OpenSCManagerW, OpenServiceA, OpenServiceW, OpenThreadToken, PrivilegeCheck, QuerySecurityAccessMask, QueryServiceConfig2A, QueryServiceConfig2W, QueryServiceConfigA, QueryServiceConfigW, QueryServiceStatusEx, ReadEventLogA, ReadEventLogW, RegCloseKey, RegConnectRegistryA, RegConnectRegistryW, RegCopyTreeA, RegCopyTreeW, RegCreateKeyA, RegCreateKeyExA, RegCreateKeyExW, RegCreateKeyTransactedA, RegCreateKeyTransactedW, RegCreateKeyW, RegDeleteKeyA, RegDeleteKeyExA, RegDeleteKeyExW, RegDeleteKeyTransactedA, RegDeleteKeyTransactedW, RegDeleteKeyValueA, RegDeleteKeyValueW, RegDeleteKeyW, RegDeleteTreeA, RegDeleteTreeW, RegDeleteValueA, RegDeleteValueW, RegDisablePredefinedCache, RegDisablePredefinedCacheEx, RegDisableReflectionKey, RegEnableReflectionKey, RegEnumKeyA, RegEnumKeyExA, RegEnumKeyExW, RegEnumKeyW, RegEnumValueA, RegEnumValueW, RegFlushKey, RegGetKeySecurity, RegGetValueA, RegGetValueW, RegisterEventSourceA, RegisterEventSourceW, RegisterServiceCtrlHandlerA, RegisterServiceCtrlHandlerExA, RegisterServiceCtrlHandlerExW, RegisterServiceCtrlHandlerW, RegLoadAppKeyA, RegLoadAppKeyW, RegLoadKeyA, RegLoadKeyW, RegLoadMUIStringA, RegLoadMUIStringW, RegNotifyChangeKeyValue, RegOpenCurrentUser, RegOpenKeyA, RegOpenKeyExA, RegOpenKeyExW, RegOpenKeyTransactedA, RegOpenKeyTransactedW, RegOpenKeyW, RegOpenUserClassesRoot, RegOverridePredefKey, RegQueryInfoKeyA, RegQueryInfoKeyW, RegQueryMultipleValuesA, RegQueryMultipleValuesW, RegQueryReflectionKey, RegQueryValueA, RegQueryValueExA, RegQueryValueExW, RegQueryValueW, RegReplaceKeyA, RegReplaceKeyW, RegRestoreKeyA, RegRestoreKeyW, RegSaveKeyA, RegSaveKeyExA, RegSaveKeyExW, RegSaveKeyW, RegSetKeySecurity, RegSetKeyValueA, RegSetKeyValueW, RegSetValueA, RegSetValueExA, RegSetValueExW, RegSetValueW, RegUnLoadKeyA, RegUnLoadKeyW, ReportEventA, ReportEventW, RevertToSelf, SetAclInformation, SetEntriesInAclA, SetEntriesInAclW, SetKernelObjectSecurity, SetNamedSecurityInfoA, SetNamedSecurityInfoW, SetPrivateObjectSecurity, SetPrivateObjectSecurityEx, SetSecurityAccessMask, SetSecurityDescriptorControl, SetSecurityDescriptorDacl, SetSecurityDescriptorGroup, SetSecurityDescriptorOwner, SetSecurityDescriptorRMControl, SetSecurityDescriptorSacl, SetSecurityInfo, SetServiceStatus, SetThreadToken, SetTokenInformation, SspiCompareAuthIdentities, SspiCopyAuthIdentity, SspiDecryptAuthIdentity, SspiEncodeAuthIdentityAsStringsA, SspiEncodeAuthIdentityAsStringsW, SspiEncodeStringsAsAuthIdentity, SspiEncryptAuthIdentity, SspiExcludePackage, SspiFreeAuthIdentity, SspiGetTargetHostName, SspiIsAuthIdentityEncrypted, SspiLocalFree, SspiMarshalAuthIdentity, SspiPrepareForCredRead, SspiPrepareForCredWrite, SspiUnmarshalAuthIdentity, SspiValidateAuthIdentity, SspiZeroAuthIdentity, StartServiceA, StartServiceW, TreeResetNamedSecurityInfoA, TreeResetNamedSecurityInfoW, TreeSetNamedSecurityInfoA, TreeSetNamedSecurityInfoW Structures ACTRL_ACCESS_ENTRY, ACTRL_ACCESS_ENTRY_LIST, ACTRL_ALIST, ACTRL_PROPERTY_ENTRY, EXPLICIT_ACCESS, INHERITED_FROM, OBJECTS_AND_NAME, OBJECTS_AND_SID, TRUSTEE, LSA_OBJECT_ATTRIBUTES, LSA_STRING, LSA_TRANSLATED_NAME, LSA_TRANSLATED_SID2, CENTRAL_ACCESS_POLICY, CENTRAL_ACCESS_POLICY_ENTRY, LSA_AUTH_INFORMATION, LSA_ENUMERATION_INFORMATION, LSA_FOREST_TRUST_BINARY_DATA, LSA_FOREST_TRUST_DOMAIN_INFO, LSA_FOREST_TRUST_INFORMATION, LSA_HANDLE, LSA_REFERENCED_DOMAIN_LIST, LSA_TRUST_INFORMATION, LSA_UNICODE_STRING, TRUSTED_DOMAIN_AUTH_INFORMATION, TRUSTED_DOMAIN_FULL_INFORMATION, TRUSTED_DOMAIN_INFORMATION_EX, TRUSTED_DOMAIN_NAME_INFO, TRUSTED_PASSWORD_INFO, TRUSTED_POSIX_OFFSET_INFO, EVENTLOG_FULL_INFORMATION, HEVENTLOG, BINARY_BLOB_CREDENTIAL_INFO, CERT_CREDENTIAL_INFO, CREDENTIAL, CREDENTIAL_TARGET_INFORMATION, USERNAME_TARGET_CREDENTIAL_INFO, ACCESS_ALLOWED_ACE, ACCESS_ALLOWED_OBJECT_ACE, ACE_HEADER, ACL, ACL_REVISION_INFORMATION, ACL_SIZE_INFORMATION, CLAIM_SECURITY_ATTRIBUTE_INFORMATION_V1, CLAIM_SECURITY_ATTRIBUTES_INFORMATION, EVENTLOGEOF, EVENTLOGHEADER, EVENTLOGRECORD, GENERIC_MAPPING, LUID, LUID_AND_ATTRIBUTES, QUOTA_LIMITS, SECURITY_DESCRIPTOR, SID_AND_ATTRIBUTES, SID_IDENTIFIER_AUTHORITY, TOKEN_ACCESS_INFORMATION, TOKEN_APPCONTAINER_INFORMATION, TOKEN_DEFAULT_DACL, TOKEN_ELEVATION, TOKEN_GROUPS, TOKEN_GROUPS_AND_PRIVILEGES, TOKEN_LINKED_TOKEN, TOKEN_MANDATORY_LABEL, TOKEN_MANDATORY_POLICY, TOKEN_ORIGIN, TOKEN_OWNER, TOKEN_PRIMARY_GROUP, TOKEN_SOURCE, TOKEN_STATISTICS, TOKEN_USER, PRIVILEGE_SET, PSID_IDENTIFIER_AUTHORITY, PTOKEN_PRIVILEGES, VALENT, QUERY_SERVICE_CONFIG, SC_ACTION, SC_HANDLE, SERVICE_CONTROL_STATUS_REASON_PARAMS, SERVICE_DELAYED_AUTO_START_INFO, SERVICE_DESCRIPTION, SERVICE_FAILURE_ACTIONS, SERVICE_FAILURE_ACTIONS_FLAG, SERVICE_LAUNCH_PROTECTED_INFO, SERVICE_PREFERRED_NODE_INFO, SERVICE_PRESHUTDOWN_INFO, SERVICE_REQUIRED_PRIVILEGES_INFO, SERVICE_SID_INFO, SERVICE_STATUS, SERVICE_STATUS_HANDLE, SERVICE_STATUS_PROCESS, SERVICE_TRIGGER, SERVICE_TRIGGER_INFO, SERVICE_TRIGGER_SPECIFIC_DATA_ITEM, AUTHZ_ACCESS_CHECK_RESULTS_HANDLE, AUTHZ_ACCESS_REQUEST, AUTHZ_AUDIT_EVENT_HANDLE, AUTHZ_CLIENT_CONTEXT_HANDLE, AUTHZ_RESOURCE_MANAGER_HANDLE, AUTHZ_SECURITY_ATTRIBUTE_FQBN_VALUE, AUTHZ_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE, AUTHZ_SECURITY_ATTRIBUTE_V1, AUTHZ_ACCESS_REPLY, LsaConnectionHandle, PSEC_WINNT_AUTH_IDENTITY_OPAQUE, AUTHZ_SECURITY_ATTRIBUTE_V1_Union