NAME

advapi32.dll

STATISTICS

Forwards: 30

Variables: 0

Stubs: 42

Functions: 511

Exports-Total: 583

Implemented-Total: 541 (92%)

Documented-Total: 134 (26%)

CONTRIBUTORS

The following people hold copyrights on the source files comprising this dll:

Alexandre Julliard, Andriy Palamarchuk, Austin English, Christopher R. Hertel, CodeWeavers Inc, Dmitry Timoshkov, Hans Leidekker, Ian Schmidt, Juergen Schmied, Marcus Meissner, Matthew Becker, Mike Hearn, Mike McCormack, Robert Reif, Robert Shearman (for CodeWeavers), Rolf Kalbermatter, Sven Verdoolaege, Sylvain St-Germain, Travis Michielsen

Note: This list may not be complete. For a complete listing, see the git commit logs and the File "AUTHORS" in the Wine source tree.

EXPORTS

A_SHAFinal (forward to A_SHAFinal in ntdll)

A_SHAInit (forward to A_SHAInit in ntdll)

A_SHAUpdate (forward to A_SHAUpdate in ntdll)

AbortSystemShutdownA

AbortSystemShutdownW

AccessCheck (not documented)

AccessCheckAndAuditAlarmA (not documented)

AccessCheckAndAuditAlarmW (not documented)

AccessCheckByType (not documented)

AddAccessAllowedAce (not documented)

AddAccessAllowedAceEx (not documented)

AddAccessAllowedObjectAce (not documented)

AddAccessDeniedAce (not documented)

AddAccessDeniedAceEx (not documented)

AddAccessDeniedObjectAce (not documented)

AddAce (not documented)

AddAuditAccessAce (not documented)

AddAuditAccessAceEx (not documented)

AddAuditAccessObjectAce (not documented)

AddMandatoryAce (not documented)

AdjustTokenGroups (not documented)

AdjustTokenPrivileges (not documented)

AllocateAndInitializeSid (not documented)

AllocateLocallyUniqueId (not documented)

AreAllAccessesGranted (not documented)

AreAnyAccessesGranted (not documented)

AuditQuerySystemPolicy (not documented)

BackupEventLogA

BackupEventLogW

BuildExplicitAccessWithNameA (not documented)

BuildExplicitAccessWithNameW (not documented)

BuildSecurityDescriptorA

BuildSecurityDescriptorW

BuildTrusteeWithNameA (not documented)

BuildTrusteeWithNameW (not documented)

BuildTrusteeWithObjectsAndNameA (not documented)

BuildTrusteeWithObjectsAndNameW (not documented)

BuildTrusteeWithObjectsAndSidA (not documented)

BuildTrusteeWithObjectsAndSidW (not documented)

BuildTrusteeWithSidA (not documented)

BuildTrusteeWithSidW (not documented)

ChangeServiceConfig2A (not documented)

ChangeServiceConfig2W (not documented)

ChangeServiceConfigA (not documented)

ChangeServiceConfigW (not documented)

CheckTokenMembership (not documented)

ClearEventLogA

ClearEventLogW

CloseEncryptedFileRaw

CloseEventLog

CloseServiceHandle (not documented)

CloseTrace (not documented)

CommandLineFromMsiDescriptor (not documented)

ControlService (not documented)

ControlTraceA (not documented)

ControlTraceW (not documented)

ConvertSecurityDescriptorToStringSecurityDescriptorA (not documented)

ConvertSecurityDescriptorToStringSecurityDescriptorW (not documented)

ConvertSidToStringSidA (not documented)

ConvertSidToStringSidW (not documented)

ConvertStringSecurityDescriptorToSecurityDescriptorA (not documented)

ConvertStringSecurityDescriptorToSecurityDescriptorW (not documented)

ConvertStringSidToSidA (not documented)

ConvertStringSidToSidW (not documented)

ConvertToAutoInheritPrivateObjectSecurity (not documented)

CopySid (not documented)

CreatePrivateObjectSecurity (not documented)

CreatePrivateObjectSecurityEx (not documented)

CreatePrivateObjectSecurityWithMultipleInheritance (not documented)

CreateProcessAsUserA (forward to CreateProcessAsUserA in kernel32)

CreateProcessAsUserW (forward to CreateProcessAsUserW in kernel32)

CreateProcessWithLogonW (not documented)

CreateProcessWithTokenW (not documented)

CreateRestrictedToken (not documented)

CreateServiceA (not documented)

CreateServiceW (not documented)

CreateWellKnownSid (not documented)

CredDeleteA (not documented)

CredDeleteW (not documented)

CredEnumerateA (not documented)

CredEnumerateW (not documented)

CredFree (not documented)

CredGetSessionTypes (not documented)

CredIsMarshaledCredentialA (not documented)

CredIsMarshaledCredentialW

CredMarshalCredentialA (not documented)

CredMarshalCredentialW (not documented)

CredProfileLoaded (stub)

CredReadA (not documented)

CredReadDomainCredentialsA (not documented)

CredReadDomainCredentialsW (not documented)

CredReadW (not documented)

CredUnmarshalCredentialA (not documented)

CredUnmarshalCredentialW (not documented)

CredWriteA (not documented)

CredWriteW (not documented)

CryptAcquireContextA

CryptAcquireContextW

CryptContextAddRef

CryptCreateHash

CryptDecrypt

CryptDeriveKey

CryptDestroyHash

CryptDestroyKey

CryptDuplicateHash

CryptDuplicateKey

CryptEncrypt

CryptEnumProviderTypesA

CryptEnumProviderTypesW

CryptEnumProvidersA

CryptEnumProvidersW

CryptExportKey

CryptGenKey

CryptGenRandom

CryptGetDefaultProviderA

CryptGetDefaultProviderW

CryptGetHashParam

CryptGetKeyParam

CryptGetProvParam

CryptGetUserKey

CryptHashData

CryptHashSessionKey

CryptImportKey

CryptReleaseContext

CryptSetHashParam

CryptSetKeyParam

CryptSetProvParam

CryptSetProviderA

CryptSetProviderExA

CryptSetProviderExW

CryptSetProviderW

CryptSignHashA

CryptSignHashW

CryptVerifySignatureA

CryptVerifySignatureW

DecryptFileA (not documented)

DecryptFileW (not documented)

DeleteAce (not documented)

DeleteService (not documented)

DeregisterEventSource

DestroyPrivateObjectSecurity (not documented)

DuplicateToken (not documented)

DuplicateTokenEx (not documented)

ElfDeregisterEventSource (stub)

ElfDeregisterEventSourceW (stub)

ElfRegisterEventSourceW (stub)

ElfReportEventW (stub)

EnableTrace (not documented)

EnableTraceEx (not documented)

EnableTraceEx2 (not documented)

EncryptFileA (not documented)

EncryptFileW (not documented)

EnumDependentServicesA (not documented)

EnumDependentServicesW (not documented)

EnumDynamicTimeZoneInformation (not documented)

EnumServiceGroupA (stub)

EnumServiceGroupW (stub)

EnumServicesStatusA (not documented)

EnumServicesStatusExA (not documented)

EnumServicesStatusExW (not documented)

EnumServicesStatusW (not documented)

EnumerateTraceGuids (not documented)

EqualDomainSid (not documented)

EqualPrefixSid (not documented)

EqualSid (not documented)

EventActivityIdControl (forward to EtwEventActivityIdControl in ntdll)

EventEnabled (forward to EtwEventEnabled in ntdll)

EventProviderEnabled (forward to EtwEventProviderEnabled in ntdll)

EventRegister (forward to EtwEventRegister in ntdll)

EventSetInformation (forward to EtwEventSetInformation in ntdll)

EventUnregister (forward to EtwEventUnregister in ntdll)

EventWrite (forward to EtwEventWrite in ntdll)

EventWriteString (forward to EtwEventWriteString in ntdll)

EventWriteTransfer (forward to EtwEventWriteTransfer in ntdll)

FileEncryptionStatusA (not documented)

FileEncryptionStatusW (not documented)

FindFirstFreeAce (not documented)

FlushTraceA (not documented)

FlushTraceW (not documented)

FreeSid (not documented)

GetAce (not documented)

GetAclInformation (not documented)

GetAuditedPermissionsFromAclA (not documented)

GetAuditedPermissionsFromAclW (not documented)

GetCurrentHwProfileA

GetCurrentHwProfileW

GetDynamicTimeZoneInformationEffectiveYears (forward to GetDynamicTimeZoneInformationEffectiveYears in kernel32)

GetEffectiveRightsFromAclA (not documented)

GetEffectiveRightsFromAclW (not documented)

GetEventLogInformation

GetExplicitEntriesFromAclA (not documented)

GetExplicitEntriesFromAclW (not documented)

GetFileSecurityA

GetFileSecurityW (not documented)

GetKernelObjectSecurity (not documented)

GetLengthSid (not documented)

GetMangledSiteSid (stub)

GetNamedSecurityInfoA (not documented)

GetNamedSecurityInfoExA (not documented)

GetNamedSecurityInfoExW (not documented)

GetNamedSecurityInfoW (not documented)

GetNumberOfEventLogRecords

GetOldestEventLogRecord

GetPrivateObjectSecurity (not documented)

GetSecurityDescriptorControl (not documented)

GetSecurityDescriptorDacl (not documented)

GetSecurityDescriptorGroup (not documented)

GetSecurityDescriptorLength (not documented)

GetSecurityDescriptorOwner (not documented)

GetSecurityDescriptorSacl (not documented)

GetSecurityInfo

GetSecurityInfoExA (not documented)

GetSecurityInfoExW (not documented)

GetServiceDisplayNameA (not documented)

GetServiceDisplayNameW (not documented)

GetServiceKeyNameA (not documented)

GetServiceKeyNameW (not documented)

GetSidIdentifierAuthority (not documented)

GetSidLengthRequired (not documented)

GetSidSubAuthority (not documented)

GetSidSubAuthorityCount (not documented)

GetSiteSidFromToken (stub)

GetThreadWaitChain (not documented)

GetTokenInformation (not documented)

GetTraceEnableFlags (forward to EtwGetTraceEnableFlags in ntdll)

GetTraceEnableLevel (forward to EtwGetTraceEnableLevel in ntdll)

GetTraceLoggerHandle (forward to EtwGetTraceLoggerHandle in ntdll)

GetTrusteeFormA (not documented)

GetTrusteeFormW (not documented)

GetTrusteeNameA (not documented)

GetTrusteeNameW (not documented)

GetTrusteeTypeA (not documented)

GetTrusteeTypeW (not documented)

GetUserNameA (not documented)

GetUserNameW (not documented)

GetWindowsAccountDomainSid (not documented)

I_ScSetServiceBit (stub)

I_ScSetServiceBitsA (stub)

ImpersonateAnonymousToken (not documented)

ImpersonateLoggedOnUser (not documented)

ImpersonateNamedPipeClient (not documented)

ImpersonateSelf (not documented)

InitializeAcl (not documented)

InitializeSecurityDescriptor (not documented)

InitializeSid (not documented)

InitiateShutdownA (not documented)

InitiateShutdownW (not documented)

InitiateSystemShutdownA (not documented)

InitiateSystemShutdownExA

InitiateSystemShutdownExW

InitiateSystemShutdownW (not documented)

InstallApplication (stub)

IsProcessRestricted (stub)

IsTextUnicode

IsTokenRestricted (not documented)

IsValidAcl (not documented)

IsValidSecurityDescriptor (not documented)

IsValidSid (not documented)

IsWellKnownSid (not documented)

LockServiceDatabase (not documented)

LogonUserA (not documented)

LogonUserW (not documented)

LookupAccountNameA (not documented)

LookupAccountNameW (not documented)

LookupAccountSidA (not documented)

LookupAccountSidLocalA (not documented)

LookupAccountSidLocalW (not documented)

LookupAccountSidW (not documented)

LookupPrivilegeDisplayNameA (not documented)

LookupPrivilegeDisplayNameW (not documented)

LookupPrivilegeNameA

LookupPrivilegeNameW

LookupPrivilegeValueA

LookupPrivilegeValueW

LookupSecurityDescriptorPartsA (not documented)

LookupSecurityDescriptorPartsW (not documented)

LsaAddAccountRights (not documented)

LsaAddPrivilegesToAccount (stub)

LsaClose

LsaCreateAccount (stub)

LsaCreateSecret (stub)

LsaCreateTrustedDomain (stub)

LsaCreateTrustedDomainEx (not documented)

LsaDelete (stub)

LsaDeleteTrustedDomain (not documented)

LsaEnumerateAccountRights (not documented)

LsaEnumerateAccounts (not documented)

LsaEnumerateAccountsWithUserRight (not documented)

LsaEnumeratePrivileges (stub)

LsaEnumeratePrivilegesOfAccount (stub)

LsaEnumerateTrustedDomains

LsaEnumerateTrustedDomainsEx (not documented)

LsaFreeMemory

LsaGetSystemAccessAccount (stub)

LsaGetUserName (not documented)

LsaICLookupNames (stub)

LsaICLookupSids (stub)

LsaLookupNames

LsaLookupNames2 (not documented)

LsaLookupPrivilegeDisplayName (not documented)

LsaLookupPrivilegeName (not documented)

LsaLookupSids

LsaNtStatusToWinError

LsaOpenAccount (stub)

LsaOpenPolicy

LsaOpenSecret (stub)

LsaOpenTrustedDomain (stub)

LsaOpenTrustedDomainByName (not documented)

LsaQueryInfoTrustedDomain (stub)

LsaQueryInformationPolicy

LsaQuerySecret (stub)

LsaQueryTrustedDomainInfo (not documented)

LsaQueryTrustedDomainInfoByName (not documented)

LsaRegisterPolicyChangeNotification (not documented)

LsaRemoveAccountRights (not documented)

LsaRemovePrivilegesFromAccount (stub)

LsaRetrievePrivateData

LsaSetInformationPolicy

LsaSetInformationTrustedDomain (stub)

LsaSetSecret

LsaSetSystemAccessAccount (stub)

LsaSetTrustedDomainInfoByName (not documented)

LsaSetTrustedDomainInformation (not documented)

LsaStorePrivateData

LsaUnregisterPolicyChangeNotification (not documented)

MD4Final (forward to MD4Final in ntdll)

MD4Init (forward to MD4Init in ntdll)

MD4Update (forward to MD4Update in ntdll)

MD5Final (forward to MD5Final in ntdll)

MD5Init (forward to MD5Init in ntdll)

MD5Update (forward to MD5Update in ntdll)

MakeAbsoluteSD (not documented)

MakeSelfRelativeSD (not documented)

MapGenericMask (not documented)

NotifyBootConfigStatus (not documented)

NotifyChangeEventLog

NotifyServiceStatusChangeW (not documented)

ObjectCloseAuditAlarmA (not documented)

ObjectCloseAuditAlarmW (not documented)

ObjectDeleteAuditAlarmW (not documented)

ObjectOpenAuditAlarmA (not documented)

ObjectOpenAuditAlarmW (not documented)

ObjectPrivilegeAuditAlarmA (not documented)

ObjectPrivilegeAuditAlarmW (not documented)

OpenBackupEventLogA

OpenBackupEventLogW

OpenEncryptedFileRawA (not documented)

OpenEncryptedFileRawW

OpenEventLogA

OpenEventLogW

OpenProcessToken (not documented)

OpenSCManagerA (not documented)

OpenSCManagerW (not documented)

OpenServiceA (not documented)

OpenServiceW (not documented)

OpenThreadToken (not documented)

OpenThreadWaitChainSession (not documented)

OpenTraceA (not documented)

OpenTraceW (not documented)

PerfAddCounters (not documented)

PerfCloseQueryHandle (not documented)

PerfCreateInstance (not documented)

PerfDeleteInstance (not documented)

PerfOpenQueryHandle (not documented)

PerfQueryCounterData (not documented)

PerfSetCounterRefValue (not documented)

PerfSetCounterSetInfo (not documented)

PerfStartProvider (not documented)

PerfStartProviderEx (not documented)

PerfStopProvider (not documented)

PrivilegeCheck (not documented)

PrivilegedServiceAuditAlarmA (not documented)

PrivilegedServiceAuditAlarmW (not documented)

ProcessTrace (not documented)

QueryAllTracesA (not documented)

QueryAllTracesW (not documented)

QueryServiceConfig2A (not documented)

QueryServiceConfig2W (not documented)

QueryServiceConfigA (not documented)

QueryServiceConfigW (not documented)

QueryServiceLockStatusA (not documented)

QueryServiceLockStatusW (not documented)

QueryServiceObjectSecurity (not documented)

QueryServiceStatus (not documented)

QueryServiceStatusEx (not documented)

QueryTraceA (not documented)

QueryTraceW (not documented)

QueryWindows31FilesMigration (not documented)

ReadEncryptedFileRaw

ReadEventLogA

ReadEventLogW

RegCloseKey (not documented)

RegConnectRegistryA

RegConnectRegistryW

RegCopyTreeA (not documented)

RegCopyTreeW (not documented)

RegCreateKeyA

RegCreateKeyExA (not documented)

RegCreateKeyExW (not documented)

RegCreateKeyTransactedA (not documented)

RegCreateKeyTransactedW (not documented)

RegCreateKeyW

RegDeleteKeyA

RegDeleteKeyExA (not documented)

RegDeleteKeyExW (not documented)

RegDeleteKeyValueA (not documented)

RegDeleteKeyValueW (not documented)

RegDeleteKeyW

RegDeleteTreeA (not documented)

RegDeleteTreeW (not documented)

RegDeleteValueA (not documented)

RegDeleteValueW (not documented)

RegDisablePredefinedCache

RegDisableReflectionKey (not documented)

RegEnableReflectionKey (not documented)

RegEnumKeyA

RegEnumKeyExA (not documented)

RegEnumKeyExW (not documented)

RegEnumKeyW

RegEnumValueA (not documented)

RegEnumValueW (not documented)

RegFlushKey (not documented)

RegGetKeySecurity (not documented)

RegGetValueA (not documented)

RegGetValueW (not documented)

RegLoadAppKeyA (not documented)

RegLoadAppKeyW (not documented)

RegLoadKeyA (not documented)

RegLoadKeyW (not documented)

RegLoadMUIStringA (not documented)

RegLoadMUIStringW (not documented)

RegNotifyChangeKeyValue (not documented)

RegOpenCurrentUser (not documented)

RegOpenKeyA

RegOpenKeyExA (not documented)

RegOpenKeyExW (not documented)

RegOpenKeyW

RegOpenUserClassesRoot (not documented)

RegOverridePredefKey (not documented)

RegQueryInfoKeyA (not documented)

RegQueryInfoKeyW (not documented)

RegQueryMultipleValuesA

RegQueryMultipleValuesW

RegQueryReflectionKey (not documented)

RegQueryValueA

RegQueryValueExA (not documented)

RegQueryValueExW (not documented)

RegQueryValueW

RegRemapPreDefKey (stub)

RegRenameKey (not documented)

RegReplaceKeyA

RegReplaceKeyW

RegRestoreKeyA (not documented)

RegRestoreKeyW (not documented)

RegSaveKeyA

RegSaveKeyExA (not documented)

RegSaveKeyExW (not documented)

RegSaveKeyW

RegSetKeySecurity (not documented)

RegSetKeyValueA (not documented)

RegSetKeyValueW (not documented)

RegSetValueA

RegSetValueExA (not documented)

RegSetValueExW (not documented)

RegSetValueW

RegUnLoadKeyA (not documented)

RegUnLoadKeyW (not documented)

RegisterEventSourceA

RegisterEventSourceW

RegisterServiceCtrlHandlerA (not documented)

RegisterServiceCtrlHandlerExA (not documented)

RegisterServiceCtrlHandlerExW (not documented)

RegisterServiceCtrlHandlerW (not documented)

RegisterTraceGuidsA (forward to EtwRegisterTraceGuidsA in ntdll)

RegisterTraceGuidsW (forward to EtwRegisterTraceGuidsW in ntdll)

RegisterWaitChainCOMCallback (not documented)

ReportEventA

ReportEventW

RevertToSelf (not documented)

SaferCloseLevel (not documented)

SaferComputeTokenFromLevel (not documented)

SaferCreateLevel (not documented)

SaferGetPolicyInformation (not documented)

SaferIdentifyLevel (not documented)

SaferSetLevelInformation (not documented)

SetAclInformation (not documented)

SetEntriesInAclA (not documented)

SetEntriesInAclW (not documented)

SetFileSecurityA

SetFileSecurityW (not documented)

SetKernelObjectSecurity (not documented)

SetNamedSecurityInfoA (not documented)

SetNamedSecurityInfoW (not documented)

SetPrivateObjectSecurity (not documented)

SetPrivateObjectSecurityEx (not documented)

SetSecurityDescriptorControl (not documented)

SetSecurityDescriptorDacl (not documented)

SetSecurityDescriptorGroup (not documented)

SetSecurityDescriptorOwner (not documented)

SetSecurityDescriptorSacl (not documented)

SetSecurityInfo (not documented)

SetServiceBits (not documented)

SetServiceObjectSecurity (not documented)

SetServiceStatus (not documented)

SetThreadToken (not documented)

SetTokenInformation (not documented)

StartServiceA (not documented)

StartServiceCtrlDispatcherA (not documented)

StartServiceCtrlDispatcherW (not documented)

StartServiceW (not documented)

StartTraceA (not documented)

StartTraceW (not documented)

StopTraceA

StopTraceW (not documented)

SynchronizeWindows31FilesAndWindowsNTRegistry (not documented)

SystemFunction001

SystemFunction002

SystemFunction003

SystemFunction004

SystemFunction005

SystemFunction006 (not documented)

SystemFunction007

SystemFunction008

SystemFunction009 (not documented)

SystemFunction010

SystemFunction011 (implemented as SystemFunction010)

SystemFunction012

SystemFunction013

SystemFunction014 (implemented as SystemFunction012)

SystemFunction015 (implemented as SystemFunction013)

SystemFunction016 (not documented)

SystemFunction017 (not documented)

SystemFunction018 (not documented)

SystemFunction019 (not documented)

SystemFunction020 (not documented)

SystemFunction021 (not documented)

SystemFunction022 (not documented)

SystemFunction023 (not documented)

SystemFunction024

SystemFunction025

SystemFunction026 (not documented)

SystemFunction027 (not documented)

SystemFunction028 (stub)

SystemFunction029 (stub)

SystemFunction030

SystemFunction031 (not documented)

SystemFunction032

SystemFunction033 (stub)

SystemFunction034 (stub)

SystemFunction035 (not documented)

SystemFunction036

SystemFunction040

SystemFunction041

TraceEvent (forward to EtwLogTraceEvent in ntdll)

TraceEventInstance (stub)

TraceMessage (forward to EtwTraceMessage in ntdll)

TraceMessageVa (forward to EtwTraceMessageVa in ntdll)

TraceSetInformation (not documented)

TreeResetNamedSecurityInfoW (not documented)

TreeSetNamedSecurityInfoW (not documented)

UnlockServiceDatabase (not documented)

UnregisterTraceGuids (forward to EtwUnregisterTraceGuids in ntdll)

UpdateTraceA (stub)

UpdateTraceW (stub)

WdmWmiServiceMain (stub)

WmiCloseBlock (stub)

WmiExecuteMethodA (not documented)

WmiExecuteMethodW (not documented)

WmiFreeBuffer (not documented)

WmiMofEnumerateResourcesA (not documented)

WmiMofEnumerateResourcesW (not documented)

WmiNotificationRegistrationA (not documented)

WmiNotificationRegistrationW (not documented)

WmiOpenBlock (not documented)

WmiQueryAllDataA (not documented)

WmiQueryAllDataW (not documented)

WmiQueryGuidInformation (not documented)

WmiQuerySingleInstanceW (stub)

WmiSetSingleInstanceA (not documented)

WmiSetSingleInstanceW (not documented)

WmiSetSingleItemA (not documented)

WmiSetSingleItemW (not documented)

WriteEncryptedFileRaw


Copyright © 2024 The Wine Project. All trademarks are the property of their respective owners. Visit WineHQ for license details. Generated Mar 2024.