Vanara/PInvoke/Security/Vanara.PInvoke.Security.csproj

34 lines
21 KiB
XML

<?xml version="1.0" encoding="utf-8"?>
<Project Sdk="Microsoft.NET.Sdk">
<ProjectExtensions>
<SupportedDlls>advapi32.dll;secur32.dll;authz.dll;sspicli.dll;schannel.dll</SupportedDlls>
</ProjectExtensions>
<PropertyGroup>
<Description>PInvoke API (methods, structures and constants) imported from Windows AdvApi32.dll, Authz.dll and Secur32.dll.</Description>
<AssemblyTitle>$(AssemblyName)</AssemblyTitle>
<TargetFrameworks>net20;net35;net40;net45;netstandard2.0;netcoreapp2.0;netcoreapp2.1;netcoreapp3.0;netcoreapp3.1</TargetFrameworks>
<AssemblyName>Vanara.PInvoke.Security</AssemblyName>
<PackageId>$(AssemblyName)</PackageId>
<PackageTags>pinvoke;vanara;net-extensions;interop</PackageTags>
<AllowUnsafeBlocks>True</AllowUnsafeBlocks>
<PackageReleaseNotes>Currently implements:
Functions
AbortSystemShutdown, AcceptSecurityContext, AccessCheck, AccessCheckAndAuditAlarm, AccessCheckByType, AccessCheckByTypeAndAuditAlarm, AccessCheckByTypeResultList, AccessCheckByTypeResultListAndAuditAlarm, AccessCheckByTypeResultListAndAuditAlarmByHandle, AcquireCredentialsHandle, AddAccessAllowedAce, AddAccessAllowedAceEx, AddAccessAllowedObjectAce, AddAccessDeniedAce, AddAccessDeniedAceEx, AddAccessDeniedObjectAce, AddAce, AddAuditAccessAce, AddAuditAccessAceEx, AddAuditAccessObjectAce, AddConditionalAce, AddMandatoryAce, AddResourceAttributeAce, AddScopedPolicyIDAce, AddSecurityPackage, AddUsersToEncryptedFile, AdjustTokenGroups, AdjustTokenPrivileges, AllocateAndInitializeSid, AllocateLocallyUniqueId, ApplyControlToken, AreAllAccessesGranted, AreAnyAccessesGranted, AuditComputeEffectivePolicyBySid, AuditComputeEffectivePolicyByToken, AuditEnumerateCategories, AuditEnumeratePerUserPolicy, AuditEnumerateSubCategories, AuditFree, AuditLookupCategoryGuidFromCategoryId, AuditLookupCategoryIdFromCategoryGuid, AuditLookupCategoryName, AuditLookupSubCategoryName, AuditQueryGlobalSacl, AuditQueryPerUserPolicy, AuditQuerySecurity, AuditQuerySystemPolicy, AuditSetGlobalSacl, AuditSetPerUserPolicy, AuditSetSecurity, AuditSetSystemPolicy, AuthzAccessCheck, AuthzAddSidsToContext, AuthzCachedAccessCheck, AuthzEnumerateSecurityEventSources, AuthzFreeAuditEvent, AuthzFreeCentralAccessPolicyCache, AuthzFreeContext, AuthzFreeHandle, AuthzFreeResourceManager, AuthzGetInformationFromContext, AuthzInitializeCompoundContext, AuthzInitializeContextFromAuthzContext, AuthzInitializeContextFromSid, AuthzInitializeContextFromToken, AuthzInitializeObjectAccessAuditEvent, AuthzInitializeObjectAccessAuditEvent2, AuthzInitializeRemoteResourceManager, AuthzInitializeResourceManager, AuthzInitializeResourceManagerEx, AuthzInstallSecurityEventSource, AuthzModifyClaims, AuthzModifySecurityAttributes, AuthzModifySids, AuthzOpenObjectAudit, AuthzRegisterCapChangeNotification, AuthzRegisterSecurityEventSource, AuthzReportSecurityEvent, AuthzReportSecurityEventFromParams, AuthzSetAppContainerInformation, AuthzUninstallSecurityEventSource, AuthzUnregisterCapChangeNotification, AuthzUnregisterSecurityEventSource, BackupEventLog, BuildExplicitAccessWithName, BuildSecurityDescriptor, BuildTrusteeWithName, BuildTrusteeWithObjectsAndName, BuildTrusteeWithObjectsAndSid, BuildTrusteeWithSid, ChangeAccountPassword, ChangeServiceConfig, ChangeServiceConfig2, CheckTokenCapability, CheckTokenMembership, CheckTokenMembershipEx, ClearEventLog, CloseEncryptedFileRaw, CloseEventLog, CloseServiceHandle, CloseThreadWaitChainSession, CloseTrace, CompleteAuthToken, ControlService, ControlServiceEx, ControlTrace, ConvertSecurityDescriptorToStringSecurityDescriptor, ConvertSidToStringSid, ConvertStringSecurityDescriptorToSecurityDescriptor, ConvertStringSidToSid, ConvertToAutoInheritPrivateObjectSecurity, CopySid, CreatePrivateObjectSecurity, CreatePrivateObjectSecurityEx, CreatePrivateObjectSecurityWithMultipleInheritance, CreateProcessAsUser, CreateProcessWithLogonW, CreateProcessWithTokenW, CreateRestrictedToken, CreateService, CreateTraceInstanceId, CreateWellKnownSid, CredDelete, CredEnumerate, CredFindBestCredential, CredFree, CredGetSessionTypes, CredGetTargetInfo, CredIsMarshaledCredential, CredIsProtected, CredMarshalCredentialA, CredMarshalCredentialW, CredProtect, CredRead, CredReadDomainCredentials, CredRename, CredUnmarshalCredentialA, CredUnmarshalCredentialW, CredUnprotect, CredWrite, CredWriteDomainCredentials, CryptAcquireContext, CryptContextAddRef, CryptCreateHash, CryptDecrypt, CryptDeriveKey, CryptDestroyHash, CryptDestroyKey, CryptDuplicateHash, CryptDuplicateKey, CryptEncrypt, CryptEnumProviders, CryptEnumProviderTypes, CryptExportKey, CryptGenKey, CryptGenRandom, CryptGetDefaultProvider, CryptGetHashParam, CryptGetKeyParam, CryptGetProvParam, CryptGetUserKey, CryptHashData, CryptHashSessionKey, CryptImportKey, CryptReleaseContext, CryptSetHashParam, CryptSetKeyParam, CryptSetProvider, CryptSetProviderEx, CryptSetProvParam, CryptSignHash, CryptVerifySignature, CveEventWrite, DecryptFile, DecryptMessage, DeleteAce, DeleteSecurityContext, DeleteSecurityPackage, DeleteService, DeregisterEventSource, DeriveCapabilitySidsFromName, DestroyPrivateObjectSecurity, DuplicateEncryptionInfoFile, DuplicateToken, DuplicateTokenEx, EnableTrace, EnableTraceEx, EnableTraceEx2, EncryptFile, EncryptionDisable, EncryptMessage, EnumDependentServices, EnumerateSecurityPackages, EnumerateTraceGuids, EnumerateTraceGuidsEx, EnumServicesStatus, EnumServicesStatusEx, EqualDomainSid, EqualPrefixSid, EqualSid, EventAccessControl, EventAccessQuery, EventAccessRemove, EventActivityIdControl, EventEnabled, EventProviderEnabled, EventRegister, EventSetInformation, EventUnregister, EventWrite, EventWriteEx, EventWriteString, EventWriteTransfer, ExportSecurityContext, FileEncryptionStatus, FindFirstFreeAce, FlushTrace, FreeContextBuffer, FreeCredentialsHandle, FreeEncryptionCertificateHashList, FreeInheritedFromArray, FreeSid, GetAce, GetAclInformation, GetAuditedPermissionsFromAcl, GetComputerObjectName, GetCurrentHwProfile, GetEffectiveRightsFromAcl, GetEventLogInformation, GetExplicitEntriesFromAcl, GetFileSecurity, GetInheritanceSource, GetKernelObjectSecurity, GetLengthSid, GetLocalManagedApplications, GetManagedApplicationCategories, GetManagedApplications, GetNamedSecurityInfo, GetNumberOfEventLogRecords, GetOldestEventLogRecord, GetPrivateObjectSecurity, GetSecurityDescriptorControl, GetSecurityDescriptorDacl, GetSecurityDescriptorGroup, GetSecurityDescriptorLength, GetSecurityDescriptorOwner, GetSecurityDescriptorRMControl, GetSecurityDescriptorSacl, GetSecurityInfo, GetServiceDisplayName, GetServiceKeyName, GetSidIdentifierAuthority, GetSidLengthRequired, GetSidSubAuthority, GetSidSubAuthorityCount, GetThreadWaitChain, GetTokenInformation, GetTraceEnableFlags, GetTraceEnableLevel, GetTraceLoggerHandle, GetTrusteeForm, GetTrusteeNameA, GetTrusteeNameW, GetTrusteeTypeA, GetTrusteeTypeW, GetUserName, GetUserNameEx, GetWindowsAccountDomainSid, ImpersonateAnonymousToken, ImpersonateLoggedOnUser, ImpersonateNamedPipeClient, ImpersonateSecurityContext, ImpersonateSelf, ImportSecurityContext, InitializeAcl, InitializeSecurityContext, InitializeSecurityDescriptor, InitializeSid, InitiateShutdown, InitiateSystemShutdown, InitiateSystemShutdownEx, InitSecurityInterface, InstallApplication, IsTextUnicode, IsTokenRestricted, IsValidAcl, IsValidSecurityDescriptor, IsValidSid, IsWellKnownSid, LockServiceDatabase, LogonUser, LogonUserEx, LogonUserExExW, LookupAccountName, LookupAccountSid, LookupPrivilegeDisplayName, LookupPrivilegeName, LookupPrivilegeValue, LookupSecurityDescriptorParts, LsaAddAccountRights, LsaCallAuthenticationPackage, LsaClose, LsaConnectUntrusted, LsaCreateAccount, LsaCreateTrustedDomainEx, LsaDeleteTrustedDomain, LsaDeregisterLogonProcess, LsaEnumerateAccountRights, LsaEnumerateAccountsWithUserRight, LsaEnumerateLogonSessions, LsaEnumerateTrustedDomains, LsaEnumerateTrustedDomainsEx, LsaFreeMemory, LsaFreeReturnBuffer, LsaGetAppliedCAPIDs, LsaGetLogonSessionData, LsaGetSystemAccessAccount, LsaLogonUser, LsaLookupAuthenticationPackage, LsaLookupNames, LsaLookupNames2, LsaLookupPrivilegeValue, LsaLookupSids, LsaLookupSids2, LsaNtStatusToWinError, LsaOpenAccount, LsaOpenPolicy, LsaOpenTrustedDomainByName, LsaQueryCAPs, LsaQueryDomainInformationPolicy, LsaQueryForestTrustInformation, LsaQueryInformationPolicy, LsaQueryTrustedDomainInfo, LsaQueryTrustedDomainInfoByName, LsaRegisterLogonProcess, LsaRegisterPolicyChangeNotification, LsaRemoveAccountRights, LsaRetrievePrivateData, LsaSetDomainInformationPolicy, LsaSetForestTrustInformation, LsaSetInformationPolicy, LsaSetSystemAccessAccount, LsaSetTrustedDomainInfoByName, LsaSetTrustedDomainInformation, LsaStorePrivateData, LsaUnregisterPolicyChangeNotification, MakeAbsoluteSD, MakeSelfRelativeSD, MakeSignature, MapGenericMask, MSChapSrvChangePassword, MSChapSrvChangePassword2, NotifyBootConfigStatus, NotifyChangeEventLog, NotifyServiceStatusChange, ObjectCloseAuditAlarm, ObjectOpenAuditAlarm, ObjectPrivilegeAuditAlarm, OpenBackupEventLog, OpenEncryptedFileRaw, OpenEventLog, OpenProcessToken, OpenSCManager, OpenService, OpenThreadToken, OpenThreadWaitChainSession, OpenTrace, OperationEnd, OperationStart, PerfAddCounters, PerfCloseQueryHandle, PerfCreateInstance, PerfDecrementULongCounterValue, PerfDecrementULongLongCounterValue, PerfDeleteCounters, PerfDeleteInstance, PerfEnumerateCounterSet, PerfEnumerateCounterSetInstances, PerfIncrementULongCounterValue, PerfIncrementULongLongCounterValue, PerfOpenQueryHandle, PerfQueryCounterData, PerfQueryCounterInfo, PerfQueryCounterSetRegistrationInfo, PerfQueryInstance, PerfSetCounterRefValue, PerfSetCounterSetInfo, PerfSetULongCounterValue, PerfSetULongLongCounterValue, PerfStartProvider, PerfStartProviderEx, PerfStopProvider, PrivilegeCheck, PrivilegedServiceAuditAlarm, ProcessTrace, QueryAllTraces, QueryContextAttributes, QueryContextAttributesEx, QueryCredentialsAttributes, QueryCredentialsAttributesEx, QueryRecoveryAgentsOnEncryptedFile, QuerySecurityAccessMask, QuerySecurityContextToken, QuerySecurityPackageInfo, QueryServiceConfig, QueryServiceConfig2, QueryServiceDynamicInformation, QueryServiceLockStatusA, QueryServiceLockStatusW, QueryServiceObjectSecurity, QueryServiceStatus, QueryServiceStatusEx, QueryTrace, QueryTraceProcessingHandle, QueryUsersOnEncryptedFile, ReadEncryptedFileRaw, ReadEventLog, RegCloseKey, RegConnectRegistry, RegCopyTree, RegCreateKey, RegCreateKeyEx, RegCreateKeyTransacted, RegDeleteKey, RegDeleteKeyEx, RegDeleteKeyTransacted, RegDeleteKeyValue, RegDeleteTree, RegDeleteValue, RegDisablePredefinedCache, RegDisablePredefinedCacheEx, RegDisableReflectionKey, RegEnableReflectionKey, RegEnumKey, RegEnumKeyEx, RegEnumValue, RegFlushKey, RegGetKeySecurity, RegGetValue, RegisterEventSource, RegisterServiceCtrlHandler, RegisterServiceCtrlHandlerEx, RegisterTraceGuids, RegisterWaitChainCOMCallback, RegLoadAppKey, RegLoadKey, RegLoadMUIStringW, RegNotifyChangeKeyValue, RegOpenCurrentUser, RegOpenKey, RegOpenKeyEx, RegOpenKeyTransacted, RegOpenUserClassesRoot, RegOverridePredefKey, RegQueryInfoKey, RegQueryMultipleValues, RegQueryReflectionKey, RegQueryValue, RegQueryValueEx, RegReplaceKey, RegRestoreKey, RegSaveKey, RegSaveKeyEx, RegSetKeySecurity, RegSetKeyValue, RegSetValue, RegSetValueEx, RegUnLoadKey, RemoveTraceCallback, RemoveUsersFromEncryptedFile, ReportEvent, RevertSecurityContext, RevertToSelf, SaferCloseLevel, SaferComputeTokenFromLevel, SaferCreateLevel, SaferGetLevelInformation, SaferGetPolicyInformation, SaferIdentifyLevel, SaferiIsExecutableFileType, SaferiSearchMatchingHashRules, SaferRecordEventLogEntry, SaferSetLevelInformation, SaferSetPolicyInformation, SaslAcceptSecurityContext, SaslEnumerateProfiles, SaslGetContextOption, SaslGetProfilePackageA, SaslGetProfilePackageW, SaslIdentifyPackage, SaslInitializeSecurityContext, SaslSetContextOption, SetAclInformation, SetContextAttributes, SetCredentialsAttributes, SetEntriesInAcl, SetFileSecurity, SetKernelObjectSecurity, SetNamedSecurityInfo, SetPrivateObjectSecurity, SetPrivateObjectSecurityEx, SetSecurityAccessMask, SetSecurityDescriptorControl, SetSecurityDescriptorDacl, SetSecurityDescriptorGroup, SetSecurityDescriptorOwner, SetSecurityDescriptorRMControl, SetSecurityDescriptorSacl, SetSecurityInfo, SetServiceBits, SetServiceObjectSecurity, SetServiceStatus, SetThreadToken, SetTokenInformation, SetTraceCallback, SetUserFileEncryptionKey, SslCrackCertificate, SslEmptyCache, SslFreeCertificate, SslGetServerIdentity, SspiCompareAuthIdentities, SspiCopyAuthIdentity, SspiDecryptAuthIdentity, SspiDecryptAuthIdentityEx, SspiEncodeAuthIdentityAsStrings, SspiEncodeStringsAsAuthIdentity, SspiEncryptAuthIdentity, SspiEncryptAuthIdentityEx, SspiExcludePackage, SspiFreeAuthIdentity, SspiGetTargetHostName, SspiIsAuthIdentityEncrypted, SspiLocalFree, SspiMarshalAuthIdentity, SspiPrepareForCredRead, SspiPrepareForCredWrite, SspiUnmarshalAuthIdentity, SspiValidateAuthIdentity, SspiZeroAuthIdentity, StartService, StartServiceCtrlDispatcher, StartTrace, StopTrace, TraceEvent, TraceEventInstance, TraceMessage, TraceMessageVa, TraceQueryInformation, TraceSetInformation, TranslateName, TreeResetNamedSecurityInfo, TreeSetNamedSecurityInfo, UninstallApplication, UnlockServiceDatabase, UnregisterTraceGuids, UpdateTrace, VerifySignature, WriteEncryptedFileRaw
Structures
ACTRL_ACCESS_ENTRY, ACTRL_ACCESS_ENTRY_LIST, ACTRL_ALIST, ACTRL_PROPERTY_ENTRY, EXPLICIT_ACCESS, INHERITED_FROM, OBJECTS_AND_NAME, OBJECTS_AND_SID, TRUSTEE, APPCATEGORYINFO, APPCATEGORYINFOLIST, INSTALLDATA, INSTALLSPEC, LOCALMANAGEDAPPLICATION, MANAGEDAPPLICATION, EVENT_DATA_DESCRIPTOR, EVENT_DESCRIPTOR, EVENT_FILTER_DESCRIPTOR, REGHANDLE, CLASSIC_EVENT_ID, ENABLE_TRACE_PARAMETERS, ENABLE_TRACE_PARAMETERS_V1, ETW_BUFFER_CONTEXT, ETW_TRACE_PARTITION_INFORMATION, EVENT_EXTENDED_ITEM_INSTANCE, EVENT_EXTENDED_ITEM_RELATED_ACTIVITYID, EVENT_EXTENDED_ITEM_STACK_TRACE32, EVENT_EXTENDED_ITEM_STACK_TRACE64, EVENT_EXTENDED_ITEM_TS_ID, EVENT_FILTER_EVENT_ID, EVENT_FILTER_EVENT_NAME, EVENT_FILTER_HEADER, EVENT_FILTER_LEVEL_KW, EVENT_HEADER, EVENT_HEADER_EXTENDED_DATA_ITEM, EVENT_INSTANCE_HEADER, EVENT_INSTANCE_INFO, EVENT_MAP_ENTRY, EVENT_MAP_INFO, EVENT_PROPERTY_INFO, EVENT_RECORD, EVENT_TRACE, EVENT_TRACE_HEADER, EVENT_TRACE_LOGFILE, EVENT_TRACE_PROPERTIES, EVENT_TRACE_PROPERTIES_V2, MOF_FIELD, PAYLOAD_FILTER_PREDICATE, PROFILE_SOURCE_INFO, PROPERTY_DATA_DESCRIPTOR, PROVIDER_ENUMERATION_INFO, PROVIDER_EVENT_INFO, PROVIDER_FIELD_INFO, PROVIDER_FIELD_INFOARRAY, PROVIDER_FILTER_INFO, TDH_CONTEXT, TRACE_ENABLE_INFO, TRACE_EVENT_INFO, TRACE_GUID_INFO, TRACE_GUID_PROPERTIES, TRACE_GUID_REGISTRATION, TRACE_LOGFILE_HEADER, TRACE_PERIODIC_CAPTURE_STATE_INFO, TRACE_PROFILE_INTERVAL, TRACE_PROVIDER_INFO, TRACE_PROVIDER_INSTANCE_INFO, TRACE_VERSION_INFO, TRACEHANDLE, WNODE_HEADER, LSA_OBJECT_ATTRIBUTES, LSA_STRING, LSA_TRANSLATED_NAME, LSA_TRANSLATED_SID2, CYPHER_BLOCK, ENCRYPTED_LM_OWF_PASSWORD, LM_OWF_PASSWORD, SAMPR_ENCRYPTED_USER_PASSWORD, CENTRAL_ACCESS_POLICY, CENTRAL_ACCESS_POLICY_ENTRY, AUDIT_POLICY_INFORMATION, POLICY_AUDIT_SID_ARRAY, DOMAIN_PASSWORD_INFORMATION, LSA_AUTH_INFORMATION, POLICY_ACCOUNT_DOMAIN_INFO, POLICY_AUDIT_EVENTS_INFO, POLICY_DNS_DOMAIN_INFO, POLICY_DOMAIN_EFS_INFO, POLICY_DOMAIN_KERBEROS_TICKET_INFO, POLICY_DOMAIN_QUALITY_OF_SERVICE_INFO, POLICY_LSA_SERVER_ROLE_INFO, POLICY_MODIFICATION_INFO, TRUSTED_DOMAIN_AUTH_INFORMATION, TRUSTED_DOMAIN_FULL_INFORMATION, TRUSTED_DOMAIN_INFORMATION_EX, TRUSTED_DOMAIN_NAME_INFO, TRUSTED_PASSWORD_INFO, TRUSTED_POSIX_OFFSET_INFO, LSA_ENUMERATION_HANDLE, LSA_ENUMERATION_INFORMATION, LSA_FOREST_TRUST_BINARY_DATA, LSA_FOREST_TRUST_COLLISION_INFORMATION, LSA_FOREST_TRUST_COLLISION_RECORD, LSA_FOREST_TRUST_DOMAIN_INFO, LSA_FOREST_TRUST_INFORMATION, LSA_FOREST_TRUST_RECORD, LSA_HANDLE, LSA_REFERENCED_DOMAIN_LIST, LSA_TRANSLATED_SID, LSA_TRUST_INFORMATION, LSA_UNICODE_STRING, HPERFPROV, HPERFQUERY, PERF_COUNTER_DATA, PERF_COUNTER_HEADER, PERF_COUNTER_IDENTIFIER, PERF_COUNTER_IDENTIFIER_WITH_INST_NAME, PERF_COUNTER_IDENTITY, PERF_COUNTER_INFO, PERF_COUNTER_REG_INFO, PERF_COUNTERSET_INFO, PERF_COUNTERSET_INSTANCE, PERF_COUNTERSET_REG_INFO, PERF_DATA_HEADER, PERF_INSTANCE_HEADER, PERF_MULTI_COUNTERS, PERF_MULTI_INSTANCES, PERF_PROVIDER_CONTEXT, PERF_STRING_BUFFER_HEADER, PERF_STRING_COUNTER_HEADER, HWCT, WAITCHAIN_NODE_INFO, EncryptedFileContext, HW_PROFILE_INFO, OPERATION_END_PARAMETERS, OPERATION_START_PARAMETERS, EVENTLOG_FULL_INFORMATION, HEVENTLOG, BINARY_BLOB_CREDENTIAL_INFO, CERT_CREDENTIAL_INFO, CREDENTIAL, CREDENTIAL_MGD, CREDENTIAL_TARGET_INFORMATION, USERNAME_TARGET_CREDENTIAL_INFO, HMAC_INFO, PROV_ENUMALGS, PROV_ENUMALGS_EX, EFS_CERTIFICATE_BLOB, EFS_HASH_BLOB, ENCRYPTION_CERTIFICATE, ENCRYPTION_CERTIFICATE_HASH, ENCRYPTION_CERTIFICATE_HASH_LIST, ENCRYPTION_CERTIFICATE_LIST, ACCESS_ALLOWED_ACE, ACCESS_ALLOWED_CALLBACK_ACE, ACCESS_ALLOWED_CALLBACK_OBJECT_ACE, ACCESS_ALLOWED_OBJECT_ACE, ACCESS_DENIED_ACE, ACCESS_DENIED_CALLBACK_ACE, ACCESS_DENIED_CALLBACK_OBJECT_ACE, ACCESS_DENIED_OBJECT_ACE, ACE_HEADER, ACL, ACL_REVISION_INFORMATION, ACL_SIZE_INFORMATION, CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE, CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE, CLAIM_SECURITY_ATTRIBUTE_V1, CLAIM_SECURITY_ATTRIBUTES_INFORMATION, EVENTLOGEOF, EVENTLOGHEADER, EVENTLOGRECORD, GENERIC_MAPPING, LUID, LUID_AND_ATTRIBUTES, QUOTA_LIMITS, SECURITY_DESCRIPTOR, SID_AND_ATTRIBUTES, SID_IDENTIFIER_AUTHORITY, SYSTEM_ALARM_ACE, SYSTEM_ALARM_CALLBACK_ACE, SYSTEM_ALARM_CALLBACK_OBJECT_ACE, SYSTEM_ALARM_OBJECT_ACE, SYSTEM_AUDIT_ACE, SYSTEM_AUDIT_CALLBACK_ACE, SYSTEM_AUDIT_CALLBACK_OBJECT_ACE, SYSTEM_AUDIT_OBJECT_ACE, TOKEN_ACCESS_INFORMATION, TOKEN_APPCONTAINER_INFORMATION, TOKEN_DEFAULT_DACL, TOKEN_ELEVATION, TOKEN_GROUPS, TOKEN_GROUPS_AND_PRIVILEGES, TOKEN_LINKED_TOKEN, TOKEN_MANDATORY_LABEL, TOKEN_MANDATORY_POLICY, TOKEN_ORIGIN, TOKEN_OWNER, TOKEN_PRIMARY_GROUP, TOKEN_PRIVILEGES, TOKEN_SOURCE, TOKEN_STATISTICS, TOKEN_USER, PRIVILEGE_SET, PSID_IDENTIFIER_AUTHORITY, VALENT, SAFER_CODE_PROPERTIES_V1, SAFER_CODE_PROPERTIES_V2, SAFER_LEVEL_HANDLE, ENUM_SERVICE_STATUS, ENUM_SERVICE_STATUS_PROCESS, QUERY_SERVICE_CONFIG, QUERY_SERVICE_LOCK_STATUS, SC_ACTION, SC_HANDLE, SC_LOCK, SERVICE_CONTROL_STATUS_REASON_PARAMS, SERVICE_DELAYED_AUTO_START_INFO, SERVICE_DESCRIPTION, SERVICE_FAILURE_ACTIONS, SERVICE_FAILURE_ACTIONS_FLAG, SERVICE_LAUNCH_PROTECTED_INFO, SERVICE_NOTIFY_2, SERVICE_PREFERRED_NODE_INFO, SERVICE_PRESHUTDOWN_INFO, SERVICE_REQUIRED_PRIVILEGES_INFO, SERVICE_SID_INFO, SERVICE_START_REASON, SERVICE_STATUS, SERVICE_STATUS_HANDLE, SERVICE_STATUS_PROCESS, SERVICE_TABLE_ENTRY, SERVICE_TRIGGER, SERVICE_TRIGGER_INFO, SERVICE_TRIGGER_SPECIFIC_DATA_ITEM, AUDIT_PARAM, AUDIT_PARAMS, AUTHZ_ACCESS_CHECK_RESULTS_HANDLE, AUTHZ_ACCESS_REQUEST, AUTHZ_AUDIT_EVENT_HANDLE, AUTHZ_CAP_CHANGE_SUBSCRIPTION_HANDLE, AUTHZ_CLIENT_CONTEXT_HANDLE, AUTHZ_INIT_INFO, AUTHZ_REGISTRATION_OBJECT_TYPE_NAME_OFFSET, AUTHZ_RESOURCE_MANAGER_HANDLE, AUTHZ_RPC_INIT_INFO_CLIENT, AUTHZ_SECURITY_ATTRIBUTE_FQBN_VALUE, AUTHZ_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE, AUTHZ_SECURITY_ATTRIBUTE_V1, AUTHZ_SECURITY_EVENT_PROVIDER_HANDLE, AUTHZ_SOURCE_SCHEMA_REGISTRATION, AUTHZ_ACCESS_REPLY, SecPkgContext_CipherInfo, SecPkgContext_ConnectionInfo, SecPkgContext_EapKeyBlock, SecPkgContext_EapPrfInfo, SecPkgContext_EarlyStart, SecPkgContext_IssuerListInfoEx, SecPkgContext_KeyingMaterial, SecPkgContext_KeyingMaterialInfo, SecPkgContext_SessionAppData, SecPkgContext_SessionInfo, SecPkgContext_SupportedSignatures, SecPkgCred_CipherStrengths, SecPkgCred_SupportedAlgs, SecPkgCred_SupportedProtocols, X509Certificate, CREDSSP_CRED, CREDSSP_CRED_EX, SecPkgContext_ClientCreds, KERB_CRYPTO_KEY, KERB_EXTERNAL_NAME, KERB_EXTERNAL_TICKET, KERB_INTERACTIVE_LOGON, KERB_PURGE_TKT_CACHE_REQUEST, KERB_QUERY_TKT_CACHE_REQUEST, KERB_QUERY_TKT_CACHE_RESPONSE, KERB_RETRIEVE_TKT_REQUEST, KERB_RETRIEVE_TKT_RESPONSE, KERB_TICKET_CACHE_INFO, LSA_LAST_INTER_LOGON_INFO, LsaConnectionHandle, MSV1_0_INTERACTIVE_LOGON, SECURITY_LOGON_SESSION_DATA, PSEC_WINNT_AUTH_IDENTITY_OPAQUE, SEC_WINNT_AUTH_IDENTITY, SEC_WINNT_AUTH_IDENTITY_EX, SEC_WINNT_AUTH_IDENTITY_EX2, SecBuffer, SecBufferDesc, CredHandle, CtxtHandle, SecPkgContext_AccessToken, SecPkgContext_Authority, SecPkgContext_Bindings, SecPkgContext_ClientSpecifiedTarget, SecPkgContext_CredInfo, SecPkgContext_DceInfo, SecPkgContext_Flags, SecPkgContext_KeyInfo, SecPkgContext_LastClientTokenStatus, SecPkgContext_Lifespan, SecPkgContext_Names, SecPkgContext_NativeNames, SecPkgContext_NegoStatus, SecPkgContext_NegotiationInfo, SecPkgContext_PackageInfo, SecPkgContext_PasswordExpiry, SecPkgContext_ProtoInfo, SecPkgContext_SessionKey, SecPkgContext_Sizes, SecPkgContext_StreamSizes, SecPkgContext_SubjectAttributes, SecPkgContext_TargetInformation, SecPkgCredentials_Cert, SecPkgCredentials_KdcProxySettingsW, SecPkgCredentials_Names, SecPkgCredentials_SSIProvider, SecPkgInfo, SECURITY_PACKAGE_OPTIONS, SecurityFunctionTable, SafeCredHandle, SafeCtxtHandle, APPNAME, COMCLASS, DUMMYUNION, CLASS, DUMMYUNION, NONSTRUCTTYPE, STRUCTTYPE, CUSTOMSCHEMATYPE, CLASS, CALLBACK_UNION, VERSIONDETAIL, ForestTrustDataUnion, LOCKOBJECT, THREADOBJECT, VALUESUNION, ATTRUNION, AUTHZ_SECURITY_ATTRIBUTE_V1_Union
</PackageReleaseNotes>
</PropertyGroup>
<ItemGroup>
<ProjectReference Include="..\..\Core\Vanara.Core.csproj" />
<ProjectReference Include="..\Cryptography\Vanara.PInvoke.Cryptography.csproj" />
<ProjectReference Include="..\Kernel32\Vanara.PInvoke.Kernel32.csproj" />
<ProjectReference Include="..\Shared\Vanara.PInvoke.Shared.csproj" />
</ItemGroup>
<ItemGroup Condition=" '$(TargetFramework)' == 'netstandard2.0' ">
<PackageReference Include="System.Security.AccessControl" Version="4.6.0" />
<PackageReference Include="Microsoft.Win32.Registry" Version="4.6.0" />
</ItemGroup>
</Project>