Vanara/PInvoke/Security/CorrelationReport.md

206 KiB

Correlation report for advapi32.dll, secur32.dll, authz.dll, sspicli.dll, schannel.dll

Methods (100% complete, 527 of 527 functions)

Native Method Native DLL Header Managed Method
AbortSystemShutdown advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.AbortSystemShutdown
AcceptSecurityContext secur32.dll sspi.h Vanara.PInvoke.Secur32.AcceptSecurityContext
AccessCheck advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AccessCheck
AccessCheckAndAuditAlarm advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.AccessCheckAndAuditAlarm
AccessCheckByType advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AccessCheckByType
AccessCheckByTypeAndAuditAlarm advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.AccessCheckByTypeAndAuditAlarm
AccessCheckByTypeResultList advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AccessCheckByTypeResultList
AccessCheckByTypeResultListAndAuditAlarm advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.AccessCheckByTypeResultListAndAuditAlarm
AccessCheckByTypeResultListAndAuditAlarmByHandle advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.AccessCheckByTypeResultListAndAuditAlarmByHandle
AcquireCredentialsHandle secur32.dll sspi.h Vanara.PInvoke.Secur32.AcquireCredentialsHandle
AddAccessAllowedAce advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddAccessAllowedAce
AddAccessAllowedAceEx advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddAccessAllowedAceEx
AddAccessAllowedObjectAce advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddAccessAllowedObjectAce
AddAccessDeniedAce advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddAccessDeniedAce
AddAccessDeniedAceEx advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddAccessDeniedAceEx
AddAccessDeniedObjectAce advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddAccessDeniedObjectAce
AddAce advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddAce
AddAuditAccessAce advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddAuditAccessAce
AddAuditAccessAceEx advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddAuditAccessAceEx
AddAuditAccessObjectAce advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddAuditAccessObjectAce
AddConditionalAce advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.AddConditionalAce
AddMandatoryAce advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddMandatoryAce
AddResourceAttributeAce kernel32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddResourceAttributeAce
AddScopedPolicyIDAce kernel32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AddScopedPolicyIDAce
AddSecurityPackage secur32.dll sspi.h Vanara.PInvoke.Secur32.AddSecurityPackage
AddUsersToEncryptedFile advapi32.dll winefs.h Vanara.PInvoke.AdvApi32.AddUsersToEncryptedFile
AdjustTokenGroups advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AdjustTokenGroups
AdjustTokenPrivileges advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AdjustTokenPrivileges
AllocateAndInitializeSid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AllocateAndInitializeSid
AllocateLocallyUniqueId advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AllocateLocallyUniqueId
ApplyControlToken secur32.dll sspi.h Vanara.PInvoke.Secur32.ApplyControlToken
AreAllAccessesGranted advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AreAllAccessesGranted
AreAnyAccessesGranted advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.AreAnyAccessesGranted
AuditComputeEffectivePolicyBySid advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditComputeEffectivePolicyBySid
AuditComputeEffectivePolicyByToken advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditComputeEffectivePolicyByToken
AuditEnumerateCategories advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditEnumerateCategories
AuditEnumeratePerUserPolicy advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditEnumeratePerUserPolicy
AuditEnumerateSubCategories advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditEnumerateSubCategories
AuditFree advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditFree
AuditLookupCategoryGuidFromCategoryId advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditLookupCategoryGuidFromCategoryId
AuditLookupCategoryIdFromCategoryGuid advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditLookupCategoryIdFromCategoryGuid
AuditLookupCategoryName advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditLookupCategoryName
AuditLookupSubCategoryName advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditLookupSubCategoryName
AuditQueryGlobalSacl advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditQueryGlobalSacl
AuditQueryPerUserPolicy advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditQueryPerUserPolicy
AuditQuerySecurity advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditQuerySecurity
AuditQuerySystemPolicy advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditQuerySystemPolicy
AuditSetGlobalSacl advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditSetGlobalSacl
AuditSetPerUserPolicy advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditSetPerUserPolicy
AuditSetSecurity advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditSetSecurity
AuditSetSystemPolicy advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.AuditSetSystemPolicy
AuthzAccessCheck authz.dll authz.h Vanara.PInvoke.Authz.AuthzAccessCheck
AuthzAddSidsToContext authz.dll authz.h Vanara.PInvoke.Authz.AuthzAddSidsToContext
AuthzCachedAccessCheck authz.dll authz.h Vanara.PInvoke.Authz.AuthzCachedAccessCheck
AuthzEnumerateSecurityEventSources authz.dll authz.h Vanara.PInvoke.Authz.AuthzEnumerateSecurityEventSources
AuthzFreeAuditEvent authz.dll authz.h Vanara.PInvoke.Authz.AuthzFreeAuditEvent
AuthzFreeCentralAccessPolicyCache authz.dll authz.h Vanara.PInvoke.Authz.AuthzFreeCentralAccessPolicyCache
AuthzFreeContext authz.dll authz.h Vanara.PInvoke.Authz.AuthzFreeContext
AuthzFreeHandle authz.dll authz.h Vanara.PInvoke.Authz.AuthzFreeHandle
AuthzFreeResourceManager authz.dll authz.h Vanara.PInvoke.Authz.AuthzFreeResourceManager
AuthzGetInformationFromContext authz.dll authz.h Vanara.PInvoke.Authz.AuthzGetInformationFromContext
AuthzInitializeCompoundContext authz.dll authz.h Vanara.PInvoke.Authz.AuthzInitializeCompoundContext
AuthzInitializeContextFromAuthzContext authz.dll authz.h Vanara.PInvoke.Authz.AuthzInitializeContextFromAuthzContext
AuthzInitializeContextFromSid authz.dll authz.h Vanara.PInvoke.Authz.AuthzInitializeContextFromSid
AuthzInitializeContextFromToken authz.dll authz.h Vanara.PInvoke.Authz.AuthzInitializeContextFromToken
AuthzInitializeObjectAccessAuditEvent authz.dll authz.h Vanara.PInvoke.Authz.AuthzInitializeObjectAccessAuditEvent
AuthzInitializeObjectAccessAuditEvent2 authz.dll authz.h Vanara.PInvoke.Authz.AuthzInitializeObjectAccessAuditEvent2
AuthzInitializeRemoteResourceManager authz.dll authz.h Vanara.PInvoke.Authz.AuthzInitializeRemoteResourceManager
AuthzInitializeResourceManager authz.dll authz.h Vanara.PInvoke.Authz.AuthzInitializeResourceManager
AuthzInitializeResourceManagerEx authz.dll authz.h Vanara.PInvoke.Authz.AuthzInitializeResourceManagerEx
AuthzInstallSecurityEventSource authz.dll authz.h Vanara.PInvoke.Authz.AuthzInstallSecurityEventSource
AuthzModifyClaims authz.dll authz.h Vanara.PInvoke.Authz.AuthzModifyClaims
AuthzModifySecurityAttributes authz.dll authz.h Vanara.PInvoke.Authz.AuthzModifySecurityAttributes
AuthzModifySids authz.dll authz.h Vanara.PInvoke.Authz.AuthzModifySids
AuthzOpenObjectAudit authz.dll authz.h Vanara.PInvoke.Authz.AuthzOpenObjectAudit
AuthzRegisterCapChangeNotification authz.dll authz.h Vanara.PInvoke.Authz.AuthzRegisterCapChangeNotification
AuthzRegisterSecurityEventSource authz.dll authz.h Vanara.PInvoke.Authz.AuthzRegisterSecurityEventSource
AuthzReportSecurityEvent authz.dll authz.h Vanara.PInvoke.Authz.AuthzReportSecurityEvent
AuthzReportSecurityEventFromParams authz.dll authz.h Vanara.PInvoke.Authz.AuthzReportSecurityEventFromParams
AuthzSetAppContainerInformation authz.dll authz.h Vanara.PInvoke.Authz.AuthzSetAppContainerInformation
AuthzUninstallSecurityEventSource authz.dll authz.h Vanara.PInvoke.Authz.AuthzUninstallSecurityEventSource
AuthzUnregisterCapChangeNotification authz.dll authz.h Vanara.PInvoke.Authz.AuthzUnregisterCapChangeNotification
AuthzUnregisterSecurityEventSource authz.dll authz.h Vanara.PInvoke.Authz.AuthzUnregisterSecurityEventSource
BackupEventLog advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.BackupEventLog
BuildExplicitAccessWithName advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.BuildExplicitAccessWithName
BuildSecurityDescriptor advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.BuildSecurityDescriptor
BuildTrusteeWithName advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.BuildTrusteeWithName
BuildTrusteeWithObjectsAndName advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.BuildTrusteeWithObjectsAndName
BuildTrusteeWithObjectsAndSid advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.BuildTrusteeWithObjectsAndSid
BuildTrusteeWithSid advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.BuildTrusteeWithSid
ChangeAccountPassword secur32.dll sspi.h Vanara.PInvoke.Secur32.ChangeAccountPassword
ChangeServiceConfig advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.ChangeServiceConfig
ChangeServiceConfig2 advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.ChangeServiceConfig2
CheckTokenCapability kernel32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.CheckTokenCapability
CheckTokenMembership advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.CheckTokenMembership
CheckTokenMembershipEx kernel32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.CheckTokenMembershipEx
ClearEventLog advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.ClearEventLog
CloseEncryptedFileRaw advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.CloseEncryptedFileRaw
CloseEventLog advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.CloseEventLog
CloseServiceHandle advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.CloseServiceHandle
CloseThreadWaitChainSession advapi32.dll wct.h Vanara.PInvoke.AdvApi32.CloseThreadWaitChainSession
CloseTrace advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.CloseTrace
CompleteAuthToken secur32.dll sspi.h Vanara.PInvoke.Secur32.CompleteAuthToken
ControlService advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.ControlService
ControlServiceEx advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.ControlServiceEx
ControlTrace advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.ControlTrace
ConvertSecurityDescriptorToStringSecurityDescriptor advapi32.dll sddl.h Vanara.PInvoke.AdvApi32.ConvertSecurityDescriptorToStringSecurityDescriptor
ConvertSidToStringSid advapi32.dll sddl.h Vanara.PInvoke.AdvApi32.ConvertSidToStringSid
ConvertStringSecurityDescriptorToSecurityDescriptor advapi32.dll sddl.h Vanara.PInvoke.AdvApi32.ConvertStringSecurityDescriptorToSecurityDescriptor
ConvertStringSidToSid advapi32.dll sddl.h Vanara.PInvoke.AdvApi32.ConvertStringSidToSid
ConvertToAutoInheritPrivateObjectSecurity advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.ConvertToAutoInheritPrivateObjectSecurity
CopySid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.CopySid
CreatePrivateObjectSecurity advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.CreatePrivateObjectSecurity
CreatePrivateObjectSecurityEx advapi32.dll Winbase.h Vanara.PInvoke.AdvApi32.CreatePrivateObjectSecurityEx
CreatePrivateObjectSecurityWithMultipleInheritance advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.CreatePrivateObjectSecurityWithMultipleInheritance
CreateProcessAsUser advapi32.dll processthreadsapi.h Vanara.PInvoke.AdvApi32.CreateProcessAsUser
CreateProcessWithLogonW advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.CreateProcessWithLogonW
CreateProcessWithTokenW advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.CreateProcessWithTokenW
CreateRestrictedToken advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.CreateRestrictedToken
CreateService advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.CreateService
CreateTraceInstanceId advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.CreateTraceInstanceId
CreateWellKnownSid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.CreateWellKnownSid
CredDelete advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredDelete
CredEnumerate advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredEnumerate
CredFindBestCredential advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredFindBestCredential
CredFree advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredFree
CredGetSessionTypes advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredGetSessionTypes
CredGetTargetInfo advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredGetTargetInfo
CredIsMarshaledCredential advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredIsMarshaledCredential
CredIsProtected advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredIsProtected
CredMarshalCredentialA advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredMarshalCredential
CredMarshalCredentialW advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredMarshalCredential
CredProtect advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredProtect
CredRead advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredRead
CredReadDomainCredentials advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredReadDomainCredentials
CredRename advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredRename
CredUnmarshalCredentialA advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredUnmarshalCredential
CredUnmarshalCredentialW advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredUnmarshalCredential
CredUnprotect advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredUnprotect
CredWrite advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredWrite
CredWriteDomainCredentials advapi32.dll wincred.h Vanara.PInvoke.AdvApi32.CredWriteDomainCredentials
CveEventWrite advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.CveEventWrite
DecryptFile advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.DecryptFile
DecryptMessage secur32.dll sspi.h Vanara.PInvoke.Secur32.DecryptMessage
DeleteAce advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.DeleteAce
DeleteSecurityContext secur32.dll sspi.h Vanara.PInvoke.Secur32.DeleteSecurityContext
DeleteSecurityPackage secur32.dll sspi.h Vanara.PInvoke.Secur32.DeleteSecurityPackage
DeleteService advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.DeleteService
DeregisterEventSource advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.DeregisterEventSource
DeriveCapabilitySidsFromName kernelbase.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.DeriveCapabilitySidsFromName
DestroyPrivateObjectSecurity advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.DestroyPrivateObjectSecurity
DuplicateEncryptionInfoFile advapi32.dll winefs.h Vanara.PInvoke.AdvApi32.DuplicateEncryptionInfoFile
DuplicateToken advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.DuplicateToken
DuplicateTokenEx advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.DuplicateTokenEx
EnableTrace advapi32.dll Vanara.PInvoke.AdvApi32.InternalEnableTrace
EnableTraceEx advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.EnableTraceEx
EnableTraceEx2 advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.EnableTraceEx2
EncryptFile advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.EncryptFile
EncryptionDisable advapi32.dll winefs.h Vanara.PInvoke.AdvApi32.EncryptionDisable
EncryptMessage secur32.dll sspi.h Vanara.PInvoke.Secur32.EncryptMessage
EnumDependentServices advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.EnumDependentServices
EnumerateSecurityPackages secur32.dll sspi.h Vanara.PInvoke.Secur32.EnumerateSecurityPackages
EnumerateTraceGuids advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.EnumerateTraceGuids
EnumerateTraceGuidsEx advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.EnumerateTraceGuidsEx
EnumServicesStatus advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.EnumServicesStatus
EnumServicesStatusEx advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.EnumServicesStatusEx
EqualDomainSid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.EqualDomainSid
EqualPrefixSid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.EqualPrefixSid
EqualSid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.EqualSid
EventAccessControl advapi32.dll evntcons.h Vanara.PInvoke.AdvApi32.EventAccessControl
EventAccessQuery advapi32.dll evntcons.h Vanara.PInvoke.AdvApi32.EventAccessQuery
EventAccessRemove advapi32.dll evntcons.h Vanara.PInvoke.AdvApi32.EventAccessRemove
EventActivityIdControl advapi32.dll evntprov.h Vanara.PInvoke.AdvApi32.EventActivityIdControl
EventEnabled advapi32.dll evntprov.h Vanara.PInvoke.AdvApi32.EventEnabled
EventProviderEnabled advapi32.dll evntprov.h Vanara.PInvoke.AdvApi32.EventProviderEnabled
EventRegister advapi32.dll evntprov.h Vanara.PInvoke.AdvApi32.EventRegister
EventSetInformation advapi32.dll evntprov.h Vanara.PInvoke.AdvApi32.EventSetInformation
EventUnregister advapi32.dll evntprov.h Vanara.PInvoke.AdvApi32.EventUnregister
EventWrite advapi32.dll evntprov.h Vanara.PInvoke.AdvApi32.EventWrite
EventWriteEx advapi32.dll evntprov.h Vanara.PInvoke.AdvApi32.EventWriteEx
EventWriteString advapi32.dll evntprov.h Vanara.PInvoke.AdvApi32.EventWriteString
EventWriteTransfer advapi32.dll evntprov.h Vanara.PInvoke.AdvApi32.EventWriteTransfer
ExportSecurityContext secur32.dll sspi.h Vanara.PInvoke.Secur32.ExportSecurityContext
FileEncryptionStatus advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.FileEncryptionStatus
FindFirstFreeAce advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.FindFirstFreeAce
FlushTrace advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.FlushTrace
FreeContextBuffer secur32.dll sspi.h Vanara.PInvoke.Secur32.FreeContextBuffer
FreeCredentialsHandle secur32.dll sspi.h Vanara.PInvoke.Secur32.FreeCredentialsHandle
FreeEncryptionCertificateHashList advapi32.dll winefs.h Vanara.PInvoke.AdvApi32.FreeEncryptionCertificateHashList
FreeInheritedFromArray advapi32.dll Aclapi.h Vanara.PInvoke.AdvApi32.FreeInheritedFromArray
FreeSid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.FreeSid
GetAce advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetAce
GetAclInformation advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetAclInformation
GetAuditedPermissionsFromAcl advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.GetAuditedPermissionsFromAcl
GetComputerObjectName secur32.dll secext.h Vanara.PInvoke.Secur32.GetComputerObjectName
GetCurrentHwProfile advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.GetCurrentHwProfile
GetEffectiveRightsFromAcl advapi32.dll Aclapi.h Vanara.PInvoke.AdvApi32.GetEffectiveRightsFromAcl
GetEventLogInformation advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.GetEventLogInformation
GetExplicitEntriesFromAcl advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.GetExplicitEntriesFromAcl
GetFileSecurity advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.GetFileSecurity
GetInheritanceSource advapi32.dll Aclapi.h Vanara.PInvoke.AdvApi32.GetInheritanceSource
GetKernelObjectSecurity advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetKernelObjectSecurity
GetLengthSid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetLengthSid
GetLocalManagedApplications advapi32.dll appmgmt.h Vanara.PInvoke.AdvApi32.GetLocalManagedApplications
GetManagedApplicationCategories advapi32.dll appmgmt.h Vanara.PInvoke.AdvApi32.GetManagedApplicationCategories
GetManagedApplications advapi32.dll appmgmt.h Vanara.PInvoke.AdvApi32.GetManagedApplications
GetNamedSecurityInfo advapi32.dll Aclapi.h Vanara.PInvoke.AdvApi32.GetNamedSecurityInfo
GetNumberOfEventLogRecords advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.GetNumberOfEventLogRecords
GetOldestEventLogRecord advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.GetOldestEventLogRecord
GetPrivateObjectSecurity advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetPrivateObjectSecurity
GetSecurityDescriptorControl advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetSecurityDescriptorControl
GetSecurityDescriptorDacl advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetSecurityDescriptorDacl
GetSecurityDescriptorGroup advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetSecurityDescriptorGroup
GetSecurityDescriptorLength advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetSecurityDescriptorLength
GetSecurityDescriptorOwner advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetSecurityDescriptorOwner
GetSecurityDescriptorRMControl advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetSecurityDescriptorRMControl
GetSecurityDescriptorSacl advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetSecurityDescriptorSacl
GetSecurityInfo advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.GetSecurityInfo
GetServiceDisplayName advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.GetServiceDisplayName
GetServiceKeyName advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.GetServiceKeyName
GetSidIdentifierAuthority advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.InternalGetSidIdentifierAuthority
GetSidLengthRequired advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetSidLengthRequired
GetSidSubAuthority advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.InternalGetSidSubAuthority
GetSidSubAuthorityCount advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.InternalGetSidSubAuthorityCount
GetThreadWaitChain advapi32.dll wct.h Vanara.PInvoke.AdvApi32.GetThreadWaitChain
GetTokenInformation advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetTokenInformation
GetTraceEnableFlags advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.GetTraceEnableFlags
GetTraceEnableLevel advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.GetTraceEnableLevel
GetTraceLoggerHandle advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.GetTraceLoggerHandle
GetTrusteeForm advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.GetTrusteeForm
GetTrusteeNameA advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.GetTrusteeName
GetTrusteeNameW advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.GetTrusteeName
GetTrusteeTypeA advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.GetTrusteeType
GetTrusteeTypeW advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.GetTrusteeType
GetUserName advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.GetUserName
GetUserNameEx secur32.dll secext.h Vanara.PInvoke.Secur32.GetUserNameEx
GetWindowsAccountDomainSid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.GetWindowsAccountDomainSid
ImpersonateAnonymousToken advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.ImpersonateAnonymousToken
ImpersonateLoggedOnUser advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.ImpersonateLoggedOnUser
ImpersonateNamedPipeClient advapi32.dll namedpipeapi.h Vanara.PInvoke.AdvApi32.ImpersonateNamedPipeClient
ImpersonateSecurityContext secur32.dll sspi.h Vanara.PInvoke.Secur32.ImpersonateSecurityContext
ImpersonateSelf advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.ImpersonateSelf
ImportSecurityContext secur32.dll sspi.h Vanara.PInvoke.Secur32.ImportSecurityContext
InitializeAcl advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.InitializeAcl
InitializeSecurityContext secur32.dll sspi.h Vanara.PInvoke.Secur32.InitializeSecurityContext
InitializeSecurityDescriptor advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.InitializeSecurityDescriptor
InitializeSid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.InitializeSid
InitiateShutdown advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.InitiateShutdown
InitiateSystemShutdown advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.InitiateSystemShutdown
InitiateSystemShutdownEx advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.InitiateSystemShutdownEx
InitSecurityInterface secur32.dll sspi.h Vanara.PInvoke.Secur32.InitSecurityInterface
InstallApplication advapi32.dll appmgmt.h Vanara.PInvoke.AdvApi32.InstallApplication
IsTextUnicode advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.IsTextUnicode
IsTokenRestricted advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.IsTokenRestricted
IsValidAcl advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.IsValidAcl
IsValidSecurityDescriptor advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.IsValidSecurityDescriptor
IsValidSid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.IsValidSid
IsWellKnownSid advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.IsWellKnownSid
LockServiceDatabase advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.LockServiceDatabase
LogonUser advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.LogonUser
LogonUserEx advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.LogonUserEx
LogonUserExExW advapi32.dll Vanara.PInvoke.AdvApi32.LogonUserExExW
LookupAccountName advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.LookupAccountName
LookupAccountSid advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.LookupAccountSid
LookupPrivilegeDisplayName advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.LookupPrivilegeDisplayName
LookupPrivilegeName advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.LookupPrivilegeName
LookupPrivilegeValue advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.LookupPrivilegeValue
LookupSecurityDescriptorParts advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.LookupSecurityDescriptorParts
LsaAddAccountRights advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaAddAccountRights
LsaCallAuthenticationPackage secur32.dll ntsecapi.h Vanara.PInvoke.Secur32.LsaCallAuthenticationPackage
LsaClose advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaClose
LsaConnectUntrusted secur32.dll ntsecapi.h Vanara.PInvoke.Secur32.LsaConnectUntrusted
LsaCreateAccount advapi32.dll ntlsa.h Vanara.PInvoke.AdvApi32.LsaCreateAccount
LsaCreateTrustedDomainEx advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaCreateTrustedDomainEx
LsaDeleteTrustedDomain advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaDeleteTrustedDomain
LsaDeregisterLogonProcess secur32.dll Ntsecapi.h Vanara.PInvoke.Secur32.LsaDeregisterLogonProcess
LsaEnumerateAccountRights advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaEnumerateAccountRights
LsaEnumerateAccountsWithUserRight advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaEnumerateAccountsWithUserRight
LsaEnumerateLogonSessions secur32.dll ntsecapi.h Vanara.PInvoke.Secur32.LsaEnumerateLogonSessions
LsaEnumerateTrustedDomains advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaEnumerateTrustedDomains
LsaEnumerateTrustedDomainsEx advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaEnumerateTrustedDomainsEx
LsaFreeMemory advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaFreeMemory
LsaFreeReturnBuffer secur32.dll ntsecapi.h Vanara.PInvoke.Secur32.LsaFreeReturnBuffer
LsaGetAppliedCAPIDs advapi32.dll ntlsa.h Vanara.PInvoke.AdvApi32.LsaGetAppliedCAPIDs
LsaGetLogonSessionData sspicli.dll ntsecapi.h Vanara.PInvoke.Secur32.LsaGetLogonSessionData
LsaGetSystemAccessAccount advapi32.dll ntlsa.h Vanara.PInvoke.AdvApi32.LsaGetSystemAccessAccount
LsaLogonUser secur32.dll ntsecapi.h Vanara.PInvoke.Secur32.LsaLogonUser
LsaLookupAuthenticationPackage secur32.dll Ntsecapi.h Vanara.PInvoke.Secur32.LsaLookupAuthenticationPackage
LsaLookupNames advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaLookupNames
LsaLookupNames2 advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaLookupNames2
LsaLookupPrivilegeValue advapi32.dll ntlsa.h Vanara.PInvoke.AdvApi32.LsaLookupPrivilegeValue
LsaLookupSids advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaLookupSids
LsaLookupSids2 advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaLookupSids2
LsaNtStatusToWinError advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaNtStatusToWinError
LsaOpenAccount advapi32.dll ntlsa.h Vanara.PInvoke.AdvApi32.LsaOpenAccount
LsaOpenPolicy advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaOpenPolicy
LsaOpenTrustedDomainByName advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaOpenTrustedDomainByName
LsaQueryCAPs advapi32.dll ntlsa.h Vanara.PInvoke.AdvApi32.LsaQueryCAPs
LsaQueryDomainInformationPolicy advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaQueryDomainInformationPolicy
LsaQueryForestTrustInformation advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaQueryForestTrustInformation
LsaQueryInformationPolicy advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaQueryInformationPolicy
LsaQueryTrustedDomainInfo advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaQueryTrustedDomainInfo
LsaQueryTrustedDomainInfoByName advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaQueryTrustedDomainInfoByName
LsaRegisterLogonProcess secur32.dll Ntsecapi.h Vanara.PInvoke.Secur32.LsaRegisterLogonProcess
LsaRegisterPolicyChangeNotification secur32.dll ntsecapi.h Vanara.PInvoke.Secur32.LsaRegisterPolicyChangeNotification
LsaRemoveAccountRights advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaRemoveAccountRights
LsaRetrievePrivateData advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaRetrievePrivateData
LsaSetDomainInformationPolicy advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaSetDomainInformationPolicy
LsaSetForestTrustInformation advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaSetForestTrustInformation
LsaSetInformationPolicy advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaSetInformationPolicy
LsaSetSystemAccessAccount advapi32.dll ntlsa.h Vanara.PInvoke.AdvApi32.LsaSetSystemAccessAccount
LsaSetTrustedDomainInfoByName advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaSetTrustedDomainInfoByName
LsaSetTrustedDomainInformation advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaSetTrustedDomainInformation
LsaStorePrivateData advapi32.dll ntsecapi.h Vanara.PInvoke.AdvApi32.LsaStorePrivateData
LsaUnregisterPolicyChangeNotification secur32.dll ntsecapi.h Vanara.PInvoke.Secur32.LsaUnregisterPolicyChangeNotification
MakeAbsoluteSD advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.MakeAbsoluteSD
MakeSelfRelativeSD advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.MakeSelfRelativeSD
MakeSignature secur32.dll sspi.h Vanara.PInvoke.Secur32.MakeSignature
MapGenericMask advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.MapGenericMask
MSChapSrvChangePassword advapi32.dll mschapp.h Vanara.PInvoke.AdvApi32.MSChapSrvChangePassword
MSChapSrvChangePassword2 advapi32.dll mschapp.h Vanara.PInvoke.AdvApi32.MSChapSrvChangePassword2
NotifyBootConfigStatus advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.NotifyBootConfigStatus
NotifyChangeEventLog advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.NotifyChangeEventLog
NotifyServiceStatusChange advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.NotifyServiceStatusChange
ObjectCloseAuditAlarm advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.ObjectCloseAuditAlarm
ObjectOpenAuditAlarm advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.ObjectOpenAuditAlarm
ObjectPrivilegeAuditAlarm advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.ObjectPrivilegeAuditAlarm
OpenBackupEventLog advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.OpenBackupEventLog
OpenEncryptedFileRaw advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.OpenEncryptedFileRaw
OpenEventLog advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.OpenEventLog
OpenProcessToken advapi32.dll processthreadsapi.h Vanara.PInvoke.AdvApi32.OpenProcessToken
OpenSCManager advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.OpenSCManager
OpenService advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.OpenService
OpenThreadToken advapi32.dll processthreadsapi.h Vanara.PInvoke.AdvApi32.OpenThreadToken
OpenThreadWaitChainSession advapi32.dll wct.h Vanara.PInvoke.AdvApi32.OpenThreadWaitChainSession
OpenTrace advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.OpenTrace
OperationEnd advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.OperationEnd
OperationStart advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.OperationStart
PerfAddCounters advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfAddCounters
PerfCloseQueryHandle advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfCloseQueryHandle
PerfCreateInstance advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfCreateInstance
PerfDecrementULongCounterValue advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfDecrementULongCounterValue
PerfDecrementULongLongCounterValue advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfDecrementULongLongCounterValue
PerfDeleteCounters advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfDeleteCounters
PerfDeleteInstance advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfDeleteInstance
PerfEnumerateCounterSet advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfEnumerateCounterSet
PerfEnumerateCounterSetInstances advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfEnumerateCounterSetInstances
PerfIncrementULongCounterValue advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfIncrementULongCounterValue
PerfIncrementULongLongCounterValue advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfIncrementULongLongCounterValue
PerfOpenQueryHandle advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfOpenQueryHandle
PerfQueryCounterData advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfQueryCounterData
PerfQueryCounterInfo advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfQueryCounterInfo
PerfQueryCounterSetRegistrationInfo advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfQueryCounterSetRegistrationInfo
PerfQueryInstance advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfQueryInstance
PerfSetCounterRefValue advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfSetCounterRefValue
PerfSetCounterSetInfo advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfSetCounterSetInfo
PerfSetULongCounterValue advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfSetULongCounterValue
PerfSetULongLongCounterValue advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfSetULongLongCounterValue
PerfStartProvider advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfStartProvider
PerfStartProviderEx advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfStartProviderEx
PerfStopProvider advapi32.dll perflib.h Vanara.PInvoke.AdvApi32.PerfStopProvider
PrivilegeCheck advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.PrivilegeCheck
PrivilegedServiceAuditAlarm advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.PrivilegedServiceAuditAlarm
ProcessTrace advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.ProcessTrace
QueryAllTraces advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.QueryAllTraces
QueryContextAttributes secur32.dll sspi.h Vanara.PInvoke.Secur32.QueryContextAttributes
QueryContextAttributesEx sspicli.dll sspi.h Vanara.PInvoke.Secur32.QueryContextAttributesEx
QueryCredentialsAttributes secur32.dll sspi.h Vanara.PInvoke.Secur32.QueryCredentialsAttributes
QueryCredentialsAttributesEx sspicli.dll sspi.h Vanara.PInvoke.Secur32.QueryCredentialsAttributesEx
QueryRecoveryAgentsOnEncryptedFile advapi32.dll winefs.h Vanara.PInvoke.AdvApi32.QueryRecoveryAgentsOnEncryptedFile
QuerySecurityAccessMask advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.QuerySecurityAccessMask
QuerySecurityContextToken secur32.dll sspi.h Vanara.PInvoke.Secur32.QuerySecurityContextToken
QuerySecurityPackageInfo secur32.dll sspi.h Vanara.PInvoke.Secur32.QuerySecurityPackageInfo
QueryServiceConfig advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.QueryServiceConfig
QueryServiceConfig2 advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.QueryServiceConfig2
QueryServiceDynamicInformation advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.QueryServiceDynamicInformation
QueryServiceLockStatusA advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.QueryServiceLockStatus
QueryServiceLockStatusW advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.QueryServiceLockStatus
QueryServiceObjectSecurity advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.QueryServiceObjectSecurity
QueryServiceStatus advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.QueryServiceStatus
QueryServiceStatusEx advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.QueryServiceStatusEx
QueryTrace advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.QueryTrace
QueryTraceProcessingHandle advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.QueryTraceProcessingHandle
QueryUsersOnEncryptedFile advapi32.dll winefs.h Vanara.PInvoke.AdvApi32.QueryUsersOnEncryptedFile
ReadEncryptedFileRaw advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.ReadEncryptedFileRaw
ReadEventLog advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.ReadEventLog
RegCloseKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegCloseKey
RegConnectRegistry advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegConnectRegistry
RegCopyTree advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegCopyTree
RegCreateKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegCreateKey
RegCreateKeyEx advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegCreateKeyEx
RegCreateKeyTransacted advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegCreateKeyTransacted
RegDeleteKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegDeleteKey
RegDeleteKeyEx advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegDeleteKeyEx
RegDeleteKeyTransacted advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegDeleteKeyTransacted
RegDeleteKeyValue advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegDeleteKeyValue
RegDeleteTree advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegDeleteTree
RegDeleteValue advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegDeleteValue
RegDisablePredefinedCache advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegDisablePredefinedCache
RegDisablePredefinedCacheEx advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegDisablePredefinedCacheEx
RegDisableReflectionKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegDisableReflectionKey
RegEnableReflectionKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegEnableReflectionKey
RegEnumKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegEnumKey
RegEnumKeyEx advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegEnumKeyEx
RegEnumValue advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegEnumValue
RegFlushKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegFlushKey
RegGetKeySecurity advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegGetKeySecurity
RegGetValue advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegGetValue
RegisterEventSource advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.RegisterEventSource
RegisterServiceCtrlHandler advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.RegisterServiceCtrlHandler
RegisterServiceCtrlHandlerEx advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.RegisterServiceCtrlHandlerEx
RegisterTraceGuids advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.RegisterTraceGuids
RegisterWaitChainCOMCallback advapi32.dll wct.h Vanara.PInvoke.AdvApi32.RegisterWaitChainCOMCallback
RegLoadAppKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegLoadAppKey
RegLoadKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegLoadKey
RegLoadMUIStringW advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegLoadMUIString
RegNotifyChangeKeyValue advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegNotifyChangeKeyValue
RegOpenCurrentUser advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegOpenCurrentUser
RegOpenKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegOpenKey
RegOpenKeyEx advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegOpenKeyEx
RegOpenKeyTransacted advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegOpenKeyTransacted
RegOpenUserClassesRoot advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegOpenUserClassesRoot
RegOverridePredefKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegOverridePredefKey
RegQueryInfoKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegQueryInfoKey
RegQueryMultipleValues advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegQueryMultipleValues
RegQueryReflectionKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegQueryReflectionKey
RegQueryValue advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegQueryValue
RegQueryValueEx advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegQueryValueEx
RegReplaceKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegReplaceKey
RegRestoreKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegRestoreKey
RegSaveKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegSaveKey
RegSaveKeyEx advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegSaveKeyEx
RegSetKeySecurity advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegSetKeySecurity
RegSetKeyValue advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegSetKeyValue
RegSetValue advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegSetValue
RegSetValueEx advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegSetValueEx
RegUnLoadKey advapi32.dll winreg.h Vanara.PInvoke.AdvApi32.RegUnLoadKey
RemoveTraceCallback advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.RemoveTraceCallback
RemoveUsersFromEncryptedFile advapi32.dll winefs.h Vanara.PInvoke.AdvApi32.RemoveUsersFromEncryptedFile
ReportEvent advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.ReportEvent
RevertSecurityContext secur32.dll sspi.h Vanara.PInvoke.Secur32.RevertSecurityContext
RevertToSelf advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.RevertToSelf
SaferCloseLevel advapi32.dll winsafer.h Vanara.PInvoke.AdvApi32.SaferCloseLevel
SaferComputeTokenFromLevel advapi32.dll winsafer.h Vanara.PInvoke.AdvApi32.SaferComputeTokenFromLevel
SaferCreateLevel advapi32.dll winsafer.h Vanara.PInvoke.AdvApi32.SaferCreateLevel
SaferGetLevelInformation advapi32.dll winsafer.h Vanara.PInvoke.AdvApi32.SaferGetLevelInformation
SaferGetPolicyInformation advapi32.dll winsafer.h Vanara.PInvoke.AdvApi32.SaferGetPolicyInformation
SaferIdentifyLevel advapi32.dll winsafer.h Vanara.PInvoke.AdvApi32.SaferIdentifyLevel
SaferiIsExecutableFileType advapi32.dll winsafer.h Vanara.PInvoke.AdvApi32.SaferiIsExecutableFileType
SaferiSearchMatchingHashRules advapi32.dll Vanara.PInvoke.AdvApi32.SaferiSearchMatchingHashRules
SaferRecordEventLogEntry advapi32.dll winsafer.h Vanara.PInvoke.AdvApi32.SaferRecordEventLogEntry
SaferSetLevelInformation advapi32.dll winsafer.h Vanara.PInvoke.AdvApi32.SaferSetLevelInformation
SaferSetPolicyInformation advapi32.dll winsafer.h Vanara.PInvoke.AdvApi32.SaferSetPolicyInformation
SaslAcceptSecurityContext secur32.dll sspi.h Vanara.PInvoke.Secur32.SaslAcceptSecurityContext
SaslEnumerateProfiles secur32.dll sspi.h Vanara.PInvoke.Secur32.SaslEnumerateProfiles
SaslGetContextOption secur32.dll sspi.h Vanara.PInvoke.Secur32.SaslGetContextOption
SaslGetProfilePackageA secur32.dll sspi.h Vanara.PInvoke.Secur32.SaslGetProfilePackage
SaslGetProfilePackageW secur32.dll sspi.h Vanara.PInvoke.Secur32.SaslGetProfilePackage
SaslIdentifyPackage secur32.dll sspi.h Vanara.PInvoke.Secur32.SaslIdentifyPackage
SaslInitializeSecurityContext secur32.dll sspi.h Vanara.PInvoke.Secur32.SaslInitializeSecurityContext
SaslSetContextOption secur32.dll sspi.h Vanara.PInvoke.Secur32.SaslSetContextOption
SetAclInformation advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetAclInformation
SetContextAttributes secur32.dll sspi.h Vanara.PInvoke.Secur32.SetContextAttributes
SetCredentialsAttributes secur32.dll sspi.h Vanara.PInvoke.Secur32.SetCredentialsAttributes
SetEntriesInAcl advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.SetEntriesInAcl
SetFileSecurity advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.SetFileSecurity
SetKernelObjectSecurity advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetKernelObjectSecurity
SetNamedSecurityInfo advapi32.dll Aclapi.h Vanara.PInvoke.AdvApi32.SetNamedSecurityInfo
SetPrivateObjectSecurity advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetPrivateObjectSecurity
SetPrivateObjectSecurityEx advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetPrivateObjectSecurityEx
SetSecurityAccessMask advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetSecurityAccessMask
SetSecurityDescriptorControl advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetSecurityDescriptorControl
SetSecurityDescriptorDacl advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetSecurityDescriptorDacl
SetSecurityDescriptorGroup advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetSecurityDescriptorGroup
SetSecurityDescriptorOwner advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetSecurityDescriptorOwner
SetSecurityDescriptorRMControl advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetSecurityDescriptorRMControl
SetSecurityDescriptorSacl advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetSecurityDescriptorSacl
SetSecurityInfo advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.SetSecurityInfo
SetServiceBits advapi32.dll lmserver.h Vanara.PInvoke.AdvApi32.SetServiceBits
SetServiceObjectSecurity advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.SetServiceObjectSecurity
SetServiceStatus advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.SetServiceStatus
SetThreadToken advapi32.dll processthreadsapi.h Vanara.PInvoke.AdvApi32.SetThreadToken
SetTokenInformation advapi32.dll securitybaseapi.h Vanara.PInvoke.AdvApi32.SetTokenInformation
SetTraceCallback advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.SetTraceCallback
SetUserFileEncryptionKey advapi32.dll winefs.h Vanara.PInvoke.AdvApi32.SetUserFileEncryptionKey
SslCrackCertificate schannel.dll schannel.h Vanara.PInvoke.Schannel.SslCrackCertificate
SslEmptyCache schannel.dll schannel.h Vanara.PInvoke.Schannel.SslEmptyCache
SslFreeCertificate schannel.dll schannel.h Vanara.PInvoke.Schannel.SslFreeCertificate
SslGetServerIdentity schannel.dll schannel.h Vanara.PInvoke.Schannel.SslGetServerIdentity
SspiCompareAuthIdentities secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiCompareAuthIdentities
SspiCopyAuthIdentity secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiCopyAuthIdentity
SspiDecryptAuthIdentity secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiDecryptAuthIdentity
SspiDecryptAuthIdentityEx sspicli.dll sspi.h Vanara.PInvoke.Secur32.SspiDecryptAuthIdentityEx
SspiEncodeAuthIdentityAsStrings secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiEncodeAuthIdentityAsStrings
SspiEncodeStringsAsAuthIdentity secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiEncodeStringsAsAuthIdentity
SspiEncryptAuthIdentity secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiEncryptAuthIdentity
SspiEncryptAuthIdentityEx sspicli.dll sspi.h Vanara.PInvoke.Secur32.SspiEncryptAuthIdentityEx
SspiExcludePackage secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiExcludePackage
SspiFreeAuthIdentity secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiFreeAuthIdentity
SspiGetTargetHostName secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiGetTargetHostName
SspiIsAuthIdentityEncrypted secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiIsAuthIdentityEncrypted
SspiLocalFree secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiLocalFree
SspiMarshalAuthIdentity secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiMarshalAuthIdentity
SspiPrepareForCredRead secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiPrepareForCredRead
SspiPrepareForCredWrite secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiPrepareForCredWrite
SspiUnmarshalAuthIdentity secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiUnmarshalAuthIdentity
SspiValidateAuthIdentity secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiValidateAuthIdentity
SspiZeroAuthIdentity secur32.dll sspi.h Vanara.PInvoke.Secur32.SspiZeroAuthIdentity
StartService advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.StartService
StartServiceCtrlDispatcher advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.StartServiceCtrlDispatcher
StartTrace advapi32.dll evntrace.h Vanara.PInvoke.AdvApi32.StartTrace
StopTrace advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.StopTrace
TraceEvent advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.TraceEvent
TraceEventInstance advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.TraceEventInstance
TraceMessage advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.TraceMessage
TraceMessageVa advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.TraceMessageVa
TraceQueryInformation advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.TraceQueryInformation
TraceSetInformation advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.TraceSetInformation
TranslateName secur32.dll secext.h Vanara.PInvoke.Secur32.TranslateName
TreeResetNamedSecurityInfo advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.TreeResetNamedSecurityInfo
TreeSetNamedSecurityInfo advapi32.dll aclapi.h Vanara.PInvoke.AdvApi32.TreeSetNamedSecurityInfo
UninstallApplication advapi32.dll appmgmt.h Vanara.PInvoke.AdvApi32.UninstallApplication
UnlockServiceDatabase advapi32.dll winsvc.h Vanara.PInvoke.AdvApi32.UnlockServiceDatabase
UnregisterTraceGuids advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.UnregisterTraceGuids
UpdateTrace advapi32.dll Evntrace.h Vanara.PInvoke.AdvApi32.UpdateTrace
VerifySignature secur32.dll sspi.h Vanara.PInvoke.Secur32.VerifySignature
WriteEncryptedFileRaw advapi32.dll winbase.h Vanara.PInvoke.AdvApi32.WriteEncryptedFileRaw

Structures

Native Structure Header Managed Structure
ACCESS_ALLOWED_ACE winnt.h Vanara.PInvoke.AdvApi32.ACCESS_ALLOWED_ACE
ACCESS_ALLOWED_CALLBACK_ACE winnt.h Vanara.PInvoke.AdvApi32.ACCESS_ALLOWED_CALLBACK_ACE
ACCESS_ALLOWED_CALLBACK_OBJECT_ACE winnt.h Vanara.PInvoke.AdvApi32.ACCESS_ALLOWED_CALLBACK_OBJECT_ACE
ACCESS_ALLOWED_OBJECT_ACE winnt.h Vanara.PInvoke.AdvApi32.ACCESS_ALLOWED_OBJECT_ACE
ACCESS_DENIED_ACE winnt.h Vanara.PInvoke.AdvApi32.ACCESS_DENIED_ACE
ACCESS_DENIED_CALLBACK_ACE winnt.h Vanara.PInvoke.AdvApi32.ACCESS_DENIED_CALLBACK_ACE
ACCESS_DENIED_CALLBACK_OBJECT_ACE winnt.h Vanara.PInvoke.AdvApi32.ACCESS_DENIED_CALLBACK_OBJECT_ACE
ACCESS_DENIED_OBJECT_ACE winnt.h Vanara.PInvoke.AdvApi32.ACCESS_DENIED_OBJECT_ACE
ACE_HEADER ntifs.h Vanara.PInvoke.AdvApi32.ACE_HEADER
ACL Winnt.h Vanara.PInvoke.AdvApi32.ACL
ACL_REVISION_INFORMATION Winnt.h Vanara.PInvoke.AdvApi32.ACL_REVISION_INFORMATION
ACL_SIZE_INFORMATION Winnt.h Vanara.PInvoke.AdvApi32.ACL_SIZE_INFORMATION
ACTRL_ACCESS_ENTRY accctrl.h Vanara.PInvoke.AdvApi32.ACTRL_ACCESS_ENTRY
ACTRL_ACCESS_ENTRY_LIST accctrl.h Vanara.PInvoke.AdvApi32.ACTRL_ACCESS_ENTRY_LIST
ACTRL_ALIST accctrl.h Vanara.PInvoke.AdvApi32.ACTRL_ALIST
ACTRL_PROPERTY_ENTRY accctrl.h Vanara.PInvoke.AdvApi32.ACTRL_PROPERTY_ENTRY
APPCATEGORYINFO appmgmt.h Vanara.PInvoke.AdvApi32.APPCATEGORYINFO
APPCATEGORYINFOLIST appmgmt.h Vanara.PInvoke.AdvApi32.APPCATEGORYINFOLIST
APPNAME Vanara.PInvoke.AdvApi32.INSTALLSPEC.APPNAME
ATTRUNION Winnt.h Vanara.PInvoke.AdvApi32.CLAIM_SECURITY_ATTRIBUTES_INFORMATION.ATTRUNION
AUDIT_PARAM adtgen.h Vanara.PInvoke.Authz.AUDIT_PARAM
AUDIT_PARAMS adtgen.h Vanara.PInvoke.Authz.AUDIT_PARAMS
AUDIT_POLICY_INFORMATION ntsecapi.h Vanara.PInvoke.AdvApi32.AUDIT_POLICY_INFORMATION
AUTHZ_ACCESS_CHECK_RESULTS_HANDLE Vanara.PInvoke.Authz.AUTHZ_ACCESS_CHECK_RESULTS_HANDLE
AUTHZ_ACCESS_REPLY authz.h Vanara.PInvoke.Authz.AUTHZ_ACCESS_REPLY
AUTHZ_ACCESS_REQUEST authz.h Vanara.PInvoke.Authz.AUTHZ_ACCESS_REQUEST
AUTHZ_AUDIT_EVENT_HANDLE Vanara.PInvoke.Authz.AUTHZ_AUDIT_EVENT_HANDLE
AUTHZ_CAP_CHANGE_SUBSCRIPTION_HANDLE Vanara.PInvoke.Authz.AUTHZ_CAP_CHANGE_SUBSCRIPTION_HANDLE
AUTHZ_CLIENT_CONTEXT_HANDLE Vanara.PInvoke.Authz.AUTHZ_CLIENT_CONTEXT_HANDLE
AUTHZ_INIT_INFO authz.h Vanara.PInvoke.Authz.AUTHZ_INIT_INFO
AUTHZ_REGISTRATION_OBJECT_TYPE_NAME_OFFSET authz.h Vanara.PInvoke.Authz.AUTHZ_REGISTRATION_OBJECT_TYPE_NAME_OFFSET
AUTHZ_RESOURCE_MANAGER_HANDLE Vanara.PInvoke.Authz.AUTHZ_RESOURCE_MANAGER_HANDLE
AUTHZ_RPC_INIT_INFO_CLIENT authz.h Vanara.PInvoke.Authz.AUTHZ_RPC_INIT_INFO_CLIENT
AUTHZ_SECURITY_ATTRIBUTE_FQBN_VALUE authz.h Vanara.PInvoke.Authz.AUTHZ_SECURITY_ATTRIBUTE_FQBN_VALUE
AUTHZ_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE authz.h Vanara.PInvoke.Authz.AUTHZ_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE
AUTHZ_SECURITY_ATTRIBUTE_V1 authz.h Vanara.PInvoke.Authz.AUTHZ_SECURITY_ATTRIBUTE_V1
AUTHZ_SECURITY_ATTRIBUTE_V1_Union Vanara.PInvoke.Authz.AUTHZ_SECURITY_ATTRIBUTE_V1.AUTHZ_SECURITY_ATTRIBUTE_V1_Union
AUTHZ_SECURITY_EVENT_PROVIDER_HANDLE Vanara.PInvoke.Authz.AUTHZ_SECURITY_EVENT_PROVIDER_HANDLE
AUTHZ_SOURCE_SCHEMA_REGISTRATION authz.h Vanara.PInvoke.Authz.AUTHZ_SOURCE_SCHEMA_REGISTRATION
BINARY_BLOB_CREDENTIAL_INFO wincred.h Vanara.PInvoke.AdvApi32.BINARY_BLOB_CREDENTIAL_INFO
CALLBACK_UNION Vanara.PInvoke.AdvApi32.EVENT_TRACE_LOGFILE.CALLBACK_UNION
CENTRAL_ACCESS_POLICY ntlsa.h Vanara.PInvoke.AdvApi32.CENTRAL_ACCESS_POLICY
CENTRAL_ACCESS_POLICY_ENTRY ntlsa.h Vanara.PInvoke.AdvApi32.CENTRAL_ACCESS_POLICY_ENTRY
CERT_CREDENTIAL_INFO wincred.h Vanara.PInvoke.AdvApi32.CERT_CREDENTIAL_INFO
CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE winnt.h Vanara.PInvoke.AdvApi32.CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE
CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE winnt.h Vanara.PInvoke.AdvApi32.CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE
CLAIM_SECURITY_ATTRIBUTE_V1 winnt.h Vanara.PInvoke.AdvApi32.CLAIM_SECURITY_ATTRIBUTE_V1
CLAIM_SECURITY_ATTRIBUTES_INFORMATION Winnt.h Vanara.PInvoke.AdvApi32.CLAIM_SECURITY_ATTRIBUTES_INFORMATION
CLASS Vanara.PInvoke.AdvApi32.EVENT_INSTANCE_HEADER.CLASS
CLASS Vanara.PInvoke.AdvApi32.EVENT_TRACE_HEADER.CLASS
CLASSIC_EVENT_ID Evntrace.h Vanara.PInvoke.AdvApi32.CLASSIC_EVENT_ID
COMCLASS Vanara.PInvoke.AdvApi32.INSTALLSPEC.COMCLASS
CREDENTIAL wincred.h Vanara.PInvoke.AdvApi32.CREDENTIAL
CREDENTIAL_MGD wincred.h Vanara.PInvoke.AdvApi32.CREDENTIAL_MGD
CREDENTIAL_TARGET_INFORMATION wincred.h Vanara.PInvoke.AdvApi32.CREDENTIAL_TARGET_INFORMATION
CredHandle sspi.h Vanara.PInvoke.Secur32.CredHandle
CREDSSP_CRED credssp.h Vanara.PInvoke.Secur32.CREDSSP_CRED
CREDSSP_CRED_EX credssp.h Vanara.PInvoke.Secur32.CREDSSP_CRED_EX
CtxtHandle sspi.h Vanara.PInvoke.Secur32.CtxtHandle
CUSTOMSCHEMATYPE Vanara.PInvoke.AdvApi32.EVENT_PROPERTY_INFO.CUSTOMSCHEMATYPE
CYPHER_BLOCK mschapp.h Vanara.PInvoke.AdvApi32.CYPHER_BLOCK
DOMAIN_PASSWORD_INFORMATION ntsecapi.h Vanara.PInvoke.AdvApi32.DOMAIN_PASSWORD_INFORMATION
DUMMYUNION Vanara.PInvoke.AdvApi32.EVENT_HEADER.DUMMYUNION
DUMMYUNION Vanara.PInvoke.AdvApi32.EVENT_INSTANCE_HEADER.DUMMYUNION
EFS_CERTIFICATE_BLOB winefs.h Vanara.PInvoke.AdvApi32.EFS_CERTIFICATE_BLOB
EFS_HASH_BLOB winefs.h Vanara.PInvoke.AdvApi32.EFS_HASH_BLOB
ENABLE_TRACE_PARAMETERS evntrace.h Vanara.PInvoke.AdvApi32.ENABLE_TRACE_PARAMETERS
ENABLE_TRACE_PARAMETERS_V1 evntrace.h Vanara.PInvoke.AdvApi32.ENABLE_TRACE_PARAMETERS_V1
ENCRYPTED_LM_OWF_PASSWORD mschapp.h Vanara.PInvoke.AdvApi32.ENCRYPTED_LM_OWF_PASSWORD
EncryptedFileContext Vanara.PInvoke.AdvApi32.EncryptedFileContext
ENCRYPTION_CERTIFICATE winefs.h Vanara.PInvoke.AdvApi32.ENCRYPTION_CERTIFICATE
ENCRYPTION_CERTIFICATE_HASH winefs.h Vanara.PInvoke.AdvApi32.ENCRYPTION_CERTIFICATE_HASH
ENCRYPTION_CERTIFICATE_HASH_LIST winefs.h Vanara.PInvoke.AdvApi32.ENCRYPTION_CERTIFICATE_HASH_LIST
ENCRYPTION_CERTIFICATE_LIST winefs.h Vanara.PInvoke.AdvApi32.ENCRYPTION_CERTIFICATE_LIST
ENUM_SERVICE_STATUS winsvc.h Vanara.PInvoke.AdvApi32.ENUM_SERVICE_STATUS
ENUM_SERVICE_STATUS_PROCESS winsvc.h Vanara.PInvoke.AdvApi32.ENUM_SERVICE_STATUS_PROCESS
ETW_BUFFER_CONTEXT relogger.h Vanara.PInvoke.AdvApi32.ETW_BUFFER_CONTEXT
ETW_TRACE_PARTITION_INFORMATION Vanara.PInvoke.AdvApi32.ETW_TRACE_PARTITION_INFORMATION
EVENT_DATA_DESCRIPTOR evntprov.h Vanara.PInvoke.AdvApi32.EVENT_DATA_DESCRIPTOR
EVENT_DESCRIPTOR evntprov.h Vanara.PInvoke.AdvApi32.EVENT_DESCRIPTOR
EVENT_EXTENDED_ITEM_INSTANCE evntcons.h Vanara.PInvoke.AdvApi32.EVENT_EXTENDED_ITEM_INSTANCE
EVENT_EXTENDED_ITEM_RELATED_ACTIVITYID evntcons.h Vanara.PInvoke.AdvApi32.EVENT_EXTENDED_ITEM_RELATED_ACTIVITYID
EVENT_EXTENDED_ITEM_STACK_TRACE32 evntcons.h Vanara.PInvoke.AdvApi32.EVENT_EXTENDED_ITEM_STACK_TRACE32
EVENT_EXTENDED_ITEM_STACK_TRACE64 evntcons.h Vanara.PInvoke.AdvApi32.EVENT_EXTENDED_ITEM_STACK_TRACE64
EVENT_EXTENDED_ITEM_TS_ID evntcons.h Vanara.PInvoke.AdvApi32.EVENT_EXTENDED_ITEM_TS_ID
EVENT_FILTER_DESCRIPTOR evntprov.h Vanara.PInvoke.AdvApi32.EVENT_FILTER_DESCRIPTOR
EVENT_FILTER_EVENT_ID evntprov.h Vanara.PInvoke.AdvApi32.EVENT_FILTER_EVENT_ID
EVENT_FILTER_EVENT_NAME evntprov.h Vanara.PInvoke.AdvApi32.EVENT_FILTER_EVENT_NAME
EVENT_FILTER_HEADER evntprov.h Vanara.PInvoke.AdvApi32.EVENT_FILTER_HEADER
EVENT_FILTER_LEVEL_KW evntprov.h Vanara.PInvoke.AdvApi32.EVENT_FILTER_LEVEL_KW
EVENT_HEADER evntcons.h Vanara.PInvoke.AdvApi32.EVENT_HEADER
EVENT_HEADER_EXTENDED_DATA_ITEM evntcons.h Vanara.PInvoke.AdvApi32.EVENT_HEADER_EXTENDED_DATA_ITEM
EVENT_INSTANCE_HEADER Vanara.PInvoke.AdvApi32.EVENT_INSTANCE_HEADER
EVENT_INSTANCE_INFO evntrace.h Vanara.PInvoke.AdvApi32.EVENT_INSTANCE_INFO
EVENT_MAP_ENTRY tdh.h Vanara.PInvoke.AdvApi32.EVENT_MAP_ENTRY
EVENT_MAP_INFO tdh.h Vanara.PInvoke.AdvApi32.EVENT_MAP_INFO
EVENT_PROPERTY_INFO tdh.h Vanara.PInvoke.AdvApi32.EVENT_PROPERTY_INFO
EVENT_RECORD evntcons.h Vanara.PInvoke.AdvApi32.EVENT_RECORD
EVENT_TRACE evntrace.h Vanara.PInvoke.AdvApi32.EVENT_TRACE
EVENT_TRACE_HEADER Vanara.PInvoke.AdvApi32.EVENT_TRACE_HEADER
EVENT_TRACE_LOGFILE Evntcons.h Vanara.PInvoke.AdvApi32.EVENT_TRACE_LOGFILE
EVENT_TRACE_PROPERTIES evntrace.h Vanara.PInvoke.AdvApi32.EVENT_TRACE_PROPERTIES
EVENT_TRACE_PROPERTIES_V2 Evntrace.h Vanara.PInvoke.AdvApi32.EVENT_TRACE_PROPERTIES_V2
EVENTLOG_FULL_INFORMATION winbase.h Vanara.PInvoke.AdvApi32.EVENTLOG_FULL_INFORMATION
EVENTLOGEOF Winnt.h Vanara.PInvoke.AdvApi32.EVENTLOGEOF
EVENTLOGHEADER Winnt.h Vanara.PInvoke.AdvApi32.EVENTLOGHEADER
EVENTLOGRECORD winnt.h Vanara.PInvoke.AdvApi32.EVENTLOGRECORD
EXPLICIT_ACCESS accctrl.h Vanara.PInvoke.AdvApi32.EXPLICIT_ACCESS
ForestTrustDataUnion Vanara.PInvoke.AdvApi32.LSA_FOREST_TRUST_RECORD.ForestTrustDataUnion
GENERIC_MAPPING Winnt.h Vanara.PInvoke.AdvApi32.GENERIC_MAPPING
HEVENTLOG Vanara.PInvoke.AdvApi32.HEVENTLOG
HPERFPROV Vanara.PInvoke.AdvApi32.HPERFPROV
HPERFQUERY Vanara.PInvoke.AdvApi32.HPERFQUERY
HW_PROFILE_INFO winbase.h Vanara.PInvoke.AdvApi32.HW_PROFILE_INFO
HWCT Vanara.PInvoke.AdvApi32.HWCT
INHERITED_FROM AccCtrl.h Vanara.PInvoke.AdvApi32.INHERITED_FROM
INSTALLDATA appmgmt.h Vanara.PInvoke.AdvApi32.INSTALLDATA
INSTALLSPEC appmgmt.h Vanara.PInvoke.AdvApi32.INSTALLSPEC
KERB_CRYPTO_KEY ntsecapi.h Vanara.PInvoke.Secur32.KERB_CRYPTO_KEY
KERB_EXTERNAL_NAME ntsecapi.h Vanara.PInvoke.Secur32.KERB_EXTERNAL_NAME
KERB_EXTERNAL_TICKET ntsecapi.h Vanara.PInvoke.Secur32.KERB_EXTERNAL_TICKET
KERB_INTERACTIVE_LOGON ntsecapi.h Vanara.PInvoke.Secur32.KERB_INTERACTIVE_LOGON
KERB_RETRIEVE_TKT_REQUEST ntsecapi.h Vanara.PInvoke.Secur32.KERB_RETRIEVE_TKT_REQUEST
KERB_RETRIEVE_TKT_RESPONSE ntsecapi.h Vanara.PInvoke.Secur32.KERB_RETRIEVE_TKT_RESPONSE
LM_OWF_PASSWORD mschapp.h Vanara.PInvoke.AdvApi32.LM_OWF_PASSWORD
LOCALMANAGEDAPPLICATION appmgmt.h Vanara.PInvoke.AdvApi32.LOCALMANAGEDAPPLICATION
LOCKOBJECT Vanara.PInvoke.AdvApi32.WAITCHAIN_NODE_INFO.LOCKOBJECT
LSA_AUTH_INFORMATION ntsecapi.h Vanara.PInvoke.AdvApi32.LSA_AUTH_INFORMATION
LSA_ENUMERATION_HANDLE Vanara.PInvoke.AdvApi32.LSA_ENUMERATION_HANDLE
LSA_ENUMERATION_INFORMATION ntsecapi.h Vanara.PInvoke.AdvApi32.LSA_ENUMERATION_INFORMATION
LSA_FOREST_TRUST_BINARY_DATA ntsecapi.h Vanara.PInvoke.AdvApi32.LSA_FOREST_TRUST_BINARY_DATA
LSA_FOREST_TRUST_COLLISION_INFORMATION ntsecapi.h Vanara.PInvoke.AdvApi32.LSA_FOREST_TRUST_COLLISION_INFORMATION
LSA_FOREST_TRUST_COLLISION_RECORD ntsecapi.h Vanara.PInvoke.AdvApi32.LSA_FOREST_TRUST_COLLISION_RECORD
LSA_FOREST_TRUST_DOMAIN_INFO ntsecapi.h Vanara.PInvoke.AdvApi32.LSA_FOREST_TRUST_DOMAIN_INFO
LSA_FOREST_TRUST_INFORMATION ntsecapi.h Vanara.PInvoke.AdvApi32.LSA_FOREST_TRUST_INFORMATION
LSA_FOREST_TRUST_RECORD ntsecapi.h Vanara.PInvoke.AdvApi32.LSA_FOREST_TRUST_RECORD
LSA_HANDLE Vanara.PInvoke.AdvApi32.LSA_HANDLE
LSA_LAST_INTER_LOGON_INFO ntsecapi.h Vanara.PInvoke.Secur32.LSA_LAST_INTER_LOGON_INFO
LSA_OBJECT_ATTRIBUTES lsalookup.h Vanara.PInvoke.AdvApi32.LSA_OBJECT_ATTRIBUTES
LSA_REFERENCED_DOMAIN_LIST Ntsecapi.h Vanara.PInvoke.AdvApi32.LSA_REFERENCED_DOMAIN_LIST
LSA_STRING LsaLookup.h Vanara.PInvoke.AdvApi32.LSA_STRING
LSA_TRANSLATED_NAME lsalookup.h Vanara.PInvoke.AdvApi32.LSA_TRANSLATED_NAME
LSA_TRANSLATED_SID ntsecapi.h Vanara.PInvoke.AdvApi32.LSA_TRANSLATED_SID
LSA_TRANSLATED_SID2 lsalookup.h Vanara.PInvoke.AdvApi32.LSA_TRANSLATED_SID2
LSA_TRUST_INFORMATION lsalookup.h Vanara.PInvoke.AdvApi32.LSA_TRUST_INFORMATION
LSA_UNICODE_STRING Ntsecapi.h Vanara.PInvoke.AdvApi32.LSA_UNICODE_STRING
LsaConnectionHandle Vanara.PInvoke.Secur32.LsaConnectionHandle
LUID Vanara.PInvoke.AdvApi32.LUID
LUID_AND_ATTRIBUTES Vanara.PInvoke.AdvApi32.LUID_AND_ATTRIBUTES
MANAGEDAPPLICATION appmgmt.h Vanara.PInvoke.AdvApi32.MANAGEDAPPLICATION
MOF_FIELD evntrace.h Vanara.PInvoke.AdvApi32.MOF_FIELD
MSV1_0_INTERACTIVE_LOGON ntsecapi.h Vanara.PInvoke.Secur32.MSV1_0_INTERACTIVE_LOGON
NONSTRUCTTYPE Vanara.PInvoke.AdvApi32.EVENT_PROPERTY_INFO.NONSTRUCTTYPE
OBJECTS_AND_NAME accctrl.h Vanara.PInvoke.AdvApi32.OBJECTS_AND_NAME
OBJECTS_AND_SID accctrl.h Vanara.PInvoke.AdvApi32.OBJECTS_AND_SID
OPERATION_END_PARAMETERS winbase.h Vanara.PInvoke.AdvApi32.OPERATION_END_PARAMETERS
OPERATION_START_PARAMETERS winbase.h Vanara.PInvoke.AdvApi32.OPERATION_START_PARAMETERS
PAYLOAD_FILTER_PREDICATE tdh.h Vanara.PInvoke.AdvApi32.PAYLOAD_FILTER_PREDICATE
PERF_COUNTER_DATA perflib.h Vanara.PInvoke.AdvApi32.PERF_COUNTER_DATA
PERF_COUNTER_HEADER perflib.h Vanara.PInvoke.AdvApi32.PERF_COUNTER_HEADER
PERF_COUNTER_IDENTIFIER perflib.h Vanara.PInvoke.AdvApi32.PERF_COUNTER_IDENTIFIER
PERF_COUNTER_IDENTIFIER_WITH_INST_NAME perflib.h Vanara.PInvoke.AdvApi32.PERF_COUNTER_IDENTIFIER_WITH_INST_NAME
PERF_COUNTER_IDENTITY perflib.h Vanara.PInvoke.AdvApi32.PERF_COUNTER_IDENTITY
PERF_COUNTER_INFO perflib.h Vanara.PInvoke.AdvApi32.PERF_COUNTER_INFO
PERF_COUNTER_REG_INFO perflib.h Vanara.PInvoke.AdvApi32.PERF_COUNTER_REG_INFO
PERF_COUNTERSET_INFO perflib.h Vanara.PInvoke.AdvApi32.PERF_COUNTERSET_INFO
PERF_COUNTERSET_INSTANCE perflib.h Vanara.PInvoke.AdvApi32.PERF_COUNTERSET_INSTANCE
PERF_COUNTERSET_REG_INFO perflib.h Vanara.PInvoke.AdvApi32.PERF_COUNTERSET_REG_INFO
PERF_DATA_HEADER perflib.h Vanara.PInvoke.AdvApi32.PERF_DATA_HEADER
PERF_INSTANCE_HEADER perflib.h Vanara.PInvoke.AdvApi32.PERF_INSTANCE_HEADER
PERF_MULTI_COUNTERS perflib.h Vanara.PInvoke.AdvApi32.PERF_MULTI_COUNTERS
PERF_MULTI_INSTANCES perflib.h Vanara.PInvoke.AdvApi32.PERF_MULTI_INSTANCES
PERF_PROVIDER_CONTEXT perflib.h Vanara.PInvoke.AdvApi32.PERF_PROVIDER_CONTEXT
PERF_STRING_BUFFER_HEADER perflib.h Vanara.PInvoke.AdvApi32.PERF_STRING_BUFFER_HEADER
PERF_STRING_COUNTER_HEADER perflib.h Vanara.PInvoke.AdvApi32.PERF_STRING_COUNTER_HEADER
POLICY_ACCOUNT_DOMAIN_INFO lsalookup.h Vanara.PInvoke.AdvApi32.POLICY_ACCOUNT_DOMAIN_INFO
POLICY_AUDIT_EVENTS_INFO ntsecapi.h Vanara.PInvoke.AdvApi32.POLICY_AUDIT_EVENTS_INFO
POLICY_AUDIT_SID_ARRAY ntsecapi.h Vanara.PInvoke.AdvApi32.POLICY_AUDIT_SID_ARRAY
POLICY_DNS_DOMAIN_INFO lsalookup.h Vanara.PInvoke.AdvApi32.POLICY_DNS_DOMAIN_INFO
POLICY_DOMAIN_EFS_INFO ntsecapi.h Vanara.PInvoke.AdvApi32.POLICY_DOMAIN_EFS_INFO
POLICY_DOMAIN_KERBEROS_TICKET_INFO ntsecapi.h Vanara.PInvoke.AdvApi32.POLICY_DOMAIN_KERBEROS_TICKET_INFO
POLICY_DOMAIN_QUALITY_OF_SERVICE_INFO ntsecapi.h Vanara.PInvoke.AdvApi32.POLICY_DOMAIN_QUALITY_OF_SERVICE_INFO
POLICY_LSA_SERVER_ROLE_INFO ntsecapi.h Vanara.PInvoke.AdvApi32.POLICY_LSA_SERVER_ROLE_INFO
POLICY_MODIFICATION_INFO ntsecapi.h Vanara.PInvoke.AdvApi32.POLICY_MODIFICATION_INFO
PRIVILEGE_SET Vanara.PInvoke.AdvApi32.PRIVILEGE_SET
PROFILE_SOURCE_INFO evntrace.h Vanara.PInvoke.AdvApi32.PROFILE_SOURCE_INFO
PROPERTY_DATA_DESCRIPTOR tdh.h Vanara.PInvoke.AdvApi32.PROPERTY_DATA_DESCRIPTOR
PROVIDER_ENUMERATION_INFO tdh.h Vanara.PInvoke.AdvApi32.PROVIDER_ENUMERATION_INFO
PROVIDER_EVENT_INFO tdh.h Vanara.PInvoke.AdvApi32.PROVIDER_EVENT_INFO
PROVIDER_FIELD_INFO tdh.h Vanara.PInvoke.AdvApi32.PROVIDER_FIELD_INFO
PROVIDER_FIELD_INFOARRAY tdh.h Vanara.PInvoke.AdvApi32.PROVIDER_FIELD_INFOARRAY
PROVIDER_FILTER_INFO tdh.h Vanara.PInvoke.AdvApi32.PROVIDER_FILTER_INFO
PSEC_WINNT_AUTH_IDENTITY_OPAQUE Vanara.PInvoke.Secur32.PSEC_WINNT_AUTH_IDENTITY_OPAQUE
PSID_IDENTIFIER_AUTHORITY winnt.h Vanara.PInvoke.AdvApi32.PSID_IDENTIFIER_AUTHORITY
PTOKEN_PRIVILEGES Vanara.PInvoke.AdvApi32.PTOKEN_PRIVILEGES
QUERY_SERVICE_CONFIG Winsvc.h Vanara.PInvoke.AdvApi32.QUERY_SERVICE_CONFIG
QUERY_SERVICE_LOCK_STATUS winsvc.h Vanara.PInvoke.AdvApi32.QUERY_SERVICE_LOCK_STATUS
QUOTA_LIMITS Winnt.h Vanara.PInvoke.AdvApi32.QUOTA_LIMITS
REGHANDLE Vanara.PInvoke.AdvApi32.REGHANDLE
SafeCredHandle Vanara.PInvoke.Secur32.SafeCredHandle
SafeCtxtHandle Vanara.PInvoke.Secur32.SafeCtxtHandle
SAFER_CODE_PROPERTIES_V1 winsafer.h Vanara.PInvoke.AdvApi32.SAFER_CODE_PROPERTIES_V1
SAFER_CODE_PROPERTIES_V2 winsafer.h Vanara.PInvoke.AdvApi32.SAFER_CODE_PROPERTIES_V2
SAFER_LEVEL_HANDLE Vanara.PInvoke.AdvApi32.SAFER_LEVEL_HANDLE
SAMPR_ENCRYPTED_USER_PASSWORD mschapp.h Vanara.PInvoke.AdvApi32.SAMPR_ENCRYPTED_USER_PASSWORD
SC_ACTION winsvc.h Vanara.PInvoke.AdvApi32.SC_ACTION
SC_HANDLE Vanara.PInvoke.AdvApi32.SC_HANDLE
SC_LOCK Vanara.PInvoke.AdvApi32.SC_LOCK
SEC_WINNT_AUTH_IDENTITY sspi.h Vanara.PInvoke.Secur32.SEC_WINNT_AUTH_IDENTITY
SEC_WINNT_AUTH_IDENTITY_EX sspi.h Vanara.PInvoke.Secur32.SEC_WINNT_AUTH_IDENTITY_EX
SEC_WINNT_AUTH_IDENTITY_EX2 sspi.h Vanara.PInvoke.Secur32.SEC_WINNT_AUTH_IDENTITY_EX2
SecBuffer Vanara.PInvoke.Secur32.SecBuffer
SecBufferDesc sspi.h Vanara.PInvoke.Secur32.SecBufferDesc
SecPkgContext_AccessToken sspi.h Vanara.PInvoke.Secur32.SecPkgContext_AccessToken
SecPkgContext_Authority sspi.h Vanara.PInvoke.Secur32.SecPkgContext_Authority
SecPkgContext_Bindings sspi.h Vanara.PInvoke.Secur32.SecPkgContext_Bindings
SecPkgContext_CipherInfo schannel.h Vanara.PInvoke.Schannel.SecPkgContext_CipherInfo
SecPkgContext_ClientCreds credssp.h Vanara.PInvoke.Secur32.SecPkgContext_ClientCreds
SecPkgContext_ClientSpecifiedTarget sspi.h Vanara.PInvoke.Secur32.SecPkgContext_ClientSpecifiedTarget
SecPkgContext_ConnectionInfo schannel.h Vanara.PInvoke.Schannel.SecPkgContext_ConnectionInfo
SecPkgContext_CredInfo sspi.h Vanara.PInvoke.Secur32.SecPkgContext_CredInfo
SecPkgContext_DceInfo sspi.h Vanara.PInvoke.Secur32.SecPkgContext_DceInfo
SecPkgContext_EapKeyBlock schannel.h Vanara.PInvoke.Schannel.SecPkgContext_EapKeyBlock
SecPkgContext_EapPrfInfo schannel.h Vanara.PInvoke.Schannel.SecPkgContext_EapPrfInfo
SecPkgContext_EarlyStart schannel.h Vanara.PInvoke.Schannel.SecPkgContext_EarlyStart
SecPkgContext_Flags sspi.h Vanara.PInvoke.Secur32.SecPkgContext_Flags
SecPkgContext_IssuerListInfoEx schannel.h Vanara.PInvoke.Schannel.SecPkgContext_IssuerListInfoEx
SecPkgContext_KeyInfo sspi.h Vanara.PInvoke.Secur32.SecPkgContext_KeyInfo
SecPkgContext_KeyingMaterial schannel.h Vanara.PInvoke.Schannel.SecPkgContext_KeyingMaterial
SecPkgContext_KeyingMaterialInfo schannel.h Vanara.PInvoke.Schannel.SecPkgContext_KeyingMaterialInfo
SecPkgContext_LastClientTokenStatus sspi.h Vanara.PInvoke.Secur32.SecPkgContext_LastClientTokenStatus
SecPkgContext_Lifespan sspi.h Vanara.PInvoke.Secur32.SecPkgContext_Lifespan
SecPkgContext_Names sspi.h Vanara.PInvoke.Secur32.SecPkgContext_Names
SecPkgContext_NativeNames sspi.h Vanara.PInvoke.Secur32.SecPkgContext_NativeNames
SecPkgContext_NegoStatus sspi.h Vanara.PInvoke.Secur32.SecPkgContext_NegoStatus
SecPkgContext_NegotiationInfo sspi.h Vanara.PInvoke.Secur32.SecPkgContext_NegotiationInfo
SecPkgContext_PackageInfo sspi.h Vanara.PInvoke.Secur32.SecPkgContext_PackageInfo
SecPkgContext_PasswordExpiry sspi.h Vanara.PInvoke.Secur32.SecPkgContext_PasswordExpiry
SecPkgContext_ProtoInfo sspi.h Vanara.PInvoke.Secur32.SecPkgContext_ProtoInfo
SecPkgContext_SessionAppData schannel.h Vanara.PInvoke.Schannel.SecPkgContext_SessionAppData
SecPkgContext_SessionInfo schannel.h Vanara.PInvoke.Schannel.SecPkgContext_SessionInfo
SecPkgContext_SessionKey sspi.h Vanara.PInvoke.Secur32.SecPkgContext_SessionKey
SecPkgContext_Sizes sspi.h Vanara.PInvoke.Secur32.SecPkgContext_Sizes
SecPkgContext_StreamSizes sspi.h Vanara.PInvoke.Secur32.SecPkgContext_StreamSizes
SecPkgContext_SubjectAttributes sspi.h Vanara.PInvoke.Secur32.SecPkgContext_SubjectAttributes
SecPkgContext_SupportedSignatures schannel.h Vanara.PInvoke.Schannel.SecPkgContext_SupportedSignatures
SecPkgContext_TargetInformation sspi.h Vanara.PInvoke.Secur32.SecPkgContext_TargetInformation
SecPkgCred_CipherStrengths Schannel.h Vanara.PInvoke.Schannel.SecPkgCred_CipherStrengths
SecPkgCred_SupportedAlgs Schannel.h Vanara.PInvoke.Schannel.SecPkgCred_SupportedAlgs
SecPkgCred_SupportedProtocols Schannel.h Vanara.PInvoke.Schannel.SecPkgCred_SupportedProtocols
SecPkgCredentials_Cert sspi.h Vanara.PInvoke.Secur32.SecPkgCredentials_Cert
SecPkgCredentials_KdcProxySettingsW sspi.h Vanara.PInvoke.Secur32.SecPkgCredentials_KdcProxySettingsW
SecPkgCredentials_Names sspi.h Vanara.PInvoke.Secur32.SecPkgCredentials_Names
SecPkgCredentials_SSIProvider sspi.h Vanara.PInvoke.Secur32.SecPkgCredentials_SSIProvider
SecPkgInfo sspi.h Vanara.PInvoke.Secur32.SecPkgInfo
SECURITY_DESCRIPTOR Winnt.h Vanara.PInvoke.AdvApi32.SECURITY_DESCRIPTOR
SECURITY_LOGON_SESSION_DATA ntsecapi.h Vanara.PInvoke.Secur32.SECURITY_LOGON_SESSION_DATA
SECURITY_PACKAGE_OPTIONS sspi.h Vanara.PInvoke.Secur32.SECURITY_PACKAGE_OPTIONS
SecurityFunctionTable sspi.h Vanara.PInvoke.Secur32.SecurityFunctionTable
SERVICE_CONTROL_STATUS_REASON_PARAMS winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_CONTROL_STATUS_REASON_PARAMS
SERVICE_DELAYED_AUTO_START_INFO winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_DELAYED_AUTO_START_INFO
SERVICE_DESCRIPTION Winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_DESCRIPTION
SERVICE_FAILURE_ACTIONS winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_FAILURE_ACTIONS
SERVICE_FAILURE_ACTIONS_FLAG winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_FAILURE_ACTIONS_FLAG
SERVICE_LAUNCH_PROTECTED_INFO winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_LAUNCH_PROTECTED_INFO
SERVICE_NOTIFY_2 winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_NOTIFY_2
SERVICE_PREFERRED_NODE_INFO winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_PREFERRED_NODE_INFO
SERVICE_PRESHUTDOWN_INFO winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_PRESHUTDOWN_INFO
SERVICE_REQUIRED_PRIVILEGES_INFO winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_REQUIRED_PRIVILEGES_INFO
SERVICE_SID_INFO winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_SID_INFO
SERVICE_START_REASON Vanara.PInvoke.AdvApi32.SERVICE_START_REASON
SERVICE_STATUS winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_STATUS
SERVICE_STATUS_HANDLE Vanara.PInvoke.AdvApi32.SERVICE_STATUS_HANDLE
SERVICE_STATUS_PROCESS winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_STATUS_PROCESS
SERVICE_TABLE_ENTRY winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_TABLE_ENTRY
SERVICE_TRIGGER winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_TRIGGER
SERVICE_TRIGGER_INFO winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_TRIGGER_INFO
SERVICE_TRIGGER_SPECIFIC_DATA_ITEM winsvc.h Vanara.PInvoke.AdvApi32.SERVICE_TRIGGER_SPECIFIC_DATA_ITEM
SID_AND_ATTRIBUTES Vanara.PInvoke.AdvApi32.SID_AND_ATTRIBUTES
SID_IDENTIFIER_AUTHORITY Winnt.h Vanara.PInvoke.AdvApi32.SID_IDENTIFIER_AUTHORITY
STRUCTTYPE Vanara.PInvoke.AdvApi32.EVENT_PROPERTY_INFO.STRUCTTYPE
SYSTEM_ALARM_ACE winnt.h Vanara.PInvoke.AdvApi32.SYSTEM_ALARM_ACE
SYSTEM_ALARM_CALLBACK_ACE winnt.h Vanara.PInvoke.AdvApi32.SYSTEM_ALARM_CALLBACK_ACE
SYSTEM_ALARM_CALLBACK_OBJECT_ACE winnt.h Vanara.PInvoke.AdvApi32.SYSTEM_ALARM_CALLBACK_OBJECT_ACE
SYSTEM_ALARM_OBJECT_ACE winnt.h Vanara.PInvoke.AdvApi32.SYSTEM_ALARM_OBJECT_ACE
SYSTEM_AUDIT_ACE winnt.h Vanara.PInvoke.AdvApi32.SYSTEM_AUDIT_ACE
SYSTEM_AUDIT_CALLBACK_ACE winnt.h Vanara.PInvoke.AdvApi32.SYSTEM_AUDIT_CALLBACK_ACE
SYSTEM_AUDIT_CALLBACK_OBJECT_ACE winnt.h Vanara.PInvoke.AdvApi32.SYSTEM_AUDIT_CALLBACK_OBJECT_ACE
SYSTEM_AUDIT_OBJECT_ACE winnt.h Vanara.PInvoke.AdvApi32.SYSTEM_AUDIT_OBJECT_ACE
TDH_CONTEXT tdh.h Vanara.PInvoke.AdvApi32.TDH_CONTEXT
THREADOBJECT Vanara.PInvoke.AdvApi32.WAITCHAIN_NODE_INFO.THREADOBJECT
TOKEN_ACCESS_INFORMATION WinNT.h Vanara.PInvoke.AdvApi32.TOKEN_ACCESS_INFORMATION
TOKEN_APPCONTAINER_INFORMATION Vanara.PInvoke.AdvApi32.TOKEN_APPCONTAINER_INFORMATION
TOKEN_DEFAULT_DACL WinNT.h Vanara.PInvoke.AdvApi32.TOKEN_DEFAULT_DACL
TOKEN_ELEVATION Vanara.PInvoke.AdvApi32.TOKEN_ELEVATION
TOKEN_GROUPS Vanara.PInvoke.AdvApi32.TOKEN_GROUPS
TOKEN_GROUPS_AND_PRIVILEGES WinNT.h Vanara.PInvoke.AdvApi32.TOKEN_GROUPS_AND_PRIVILEGES
TOKEN_LINKED_TOKEN WinNT.h Vanara.PInvoke.AdvApi32.TOKEN_LINKED_TOKEN
TOKEN_MANDATORY_LABEL Vanara.PInvoke.AdvApi32.TOKEN_MANDATORY_LABEL
TOKEN_MANDATORY_POLICY WinNT.h Vanara.PInvoke.AdvApi32.TOKEN_MANDATORY_POLICY
TOKEN_ORIGIN WinNT.h Vanara.PInvoke.AdvApi32.TOKEN_ORIGIN
TOKEN_OWNER WinNT.h Vanara.PInvoke.AdvApi32.TOKEN_OWNER
TOKEN_PRIMARY_GROUP WinNT.h Vanara.PInvoke.AdvApi32.TOKEN_PRIMARY_GROUP
TOKEN_PRIVILEGES winnt.h Vanara.PInvoke.AdvApi32.TOKEN_PRIVILEGES
TOKEN_SOURCE WinNT.h Vanara.PInvoke.AdvApi32.TOKEN_SOURCE
TOKEN_STATISTICS WinNT.h Vanara.PInvoke.AdvApi32.TOKEN_STATISTICS
TOKEN_USER Vanara.PInvoke.AdvApi32.TOKEN_USER
TRACE_ENABLE_INFO evntrace.h Vanara.PInvoke.AdvApi32.TRACE_ENABLE_INFO
TRACE_EVENT_INFO tdh.h Vanara.PInvoke.AdvApi32.TRACE_EVENT_INFO
TRACE_GUID_INFO evntrace.h Vanara.PInvoke.AdvApi32.TRACE_GUID_INFO
TRACE_GUID_PROPERTIES evntrace.h Vanara.PInvoke.AdvApi32.TRACE_GUID_PROPERTIES
TRACE_GUID_REGISTRATION Evntrace.h Vanara.PInvoke.AdvApi32.TRACE_GUID_REGISTRATION
TRACE_LOGFILE_HEADER evntrace.h Vanara.PInvoke.AdvApi32.TRACE_LOGFILE_HEADER
TRACE_PERIODIC_CAPTURE_STATE_INFO evntrace.h Vanara.PInvoke.AdvApi32.TRACE_PERIODIC_CAPTURE_STATE_INFO
TRACE_PROFILE_INTERVAL evntrace.h Vanara.PInvoke.AdvApi32.TRACE_PROFILE_INTERVAL
TRACE_PROVIDER_INFO tdh.h Vanara.PInvoke.AdvApi32.TRACE_PROVIDER_INFO
TRACE_PROVIDER_INSTANCE_INFO evntrace.h Vanara.PInvoke.AdvApi32.TRACE_PROVIDER_INSTANCE_INFO
TRACE_VERSION_INFO evntrace.h Vanara.PInvoke.AdvApi32.TRACE_VERSION_INFO
TRACEHANDLE evntrace.h Vanara.PInvoke.AdvApi32.TRACEHANDLE
TRUSTED_DOMAIN_AUTH_INFORMATION ntsecapi.h Vanara.PInvoke.AdvApi32.TRUSTED_DOMAIN_AUTH_INFORMATION
TRUSTED_DOMAIN_FULL_INFORMATION ntsecapi.h Vanara.PInvoke.AdvApi32.TRUSTED_DOMAIN_FULL_INFORMATION
TRUSTED_DOMAIN_INFORMATION_EX ntsecapi.h Vanara.PInvoke.AdvApi32.TRUSTED_DOMAIN_INFORMATION_EX
TRUSTED_DOMAIN_NAME_INFO ntsecapi.h Vanara.PInvoke.AdvApi32.TRUSTED_DOMAIN_NAME_INFO
TRUSTED_PASSWORD_INFO ntsecapi.h Vanara.PInvoke.AdvApi32.TRUSTED_PASSWORD_INFO
TRUSTED_POSIX_OFFSET_INFO ntsecapi.h Vanara.PInvoke.AdvApi32.TRUSTED_POSIX_OFFSET_INFO
TRUSTEE AccCtrl.h Vanara.PInvoke.AdvApi32.TRUSTEE
USERNAME_TARGET_CREDENTIAL_INFO wincred.h Vanara.PInvoke.AdvApi32.USERNAME_TARGET_CREDENTIAL_INFO
VALENT winreg.h Vanara.PInvoke.AdvApi32.VALENT
VALUESUNION Vanara.PInvoke.AdvApi32.CLAIM_SECURITY_ATTRIBUTE_V1.VALUESUNION
VERSIONDETAIL Vanara.PInvoke.AdvApi32.TRACE_LOGFILE_HEADER.VERSIONDETAIL
WAITCHAIN_NODE_INFO wct.h Vanara.PInvoke.AdvApi32.WAITCHAIN_NODE_INFO
WNODE_HEADER evntrace.h Vanara.PInvoke.AdvApi32.WNODE_HEADER
X509Certificate schannel.h Vanara.PInvoke.Schannel.X509Certificate