summaryrefslogtreecommitdiffhomepage
path: root/def/advapi32.def
diff options
context:
space:
mode:
authormidipix <writeonce@midipix.org>2017-11-18 21:48:00 +0000
committermidipix <writeonce@midipix.org>2017-11-18 18:16:45 -0500
commitbc99f6d8189bd5f20d8f31697fc92e896b099e56 (patch)
tree23b0a317399ccff24ae0472ad4dbaaf692df0018 /def/advapi32.def
parentb743dadc04f87b72d040e3c93a1d5084491e9fb9 (diff)
downloadw32lib-bc99f6d8189bd5f20d8f31697fc92e896b099e56.tar.bz2
w32lib-bc99f6d8189bd5f20d8f31697fc92e896b099e56.tar.xz
dependency symbols: manually generated initial set of .def source files.
Diffstat (limited to 'def/advapi32.def')
-rw-r--r--def/advapi32.def806
1 files changed, 806 insertions, 0 deletions
diff --git a/def/advapi32.def b/def/advapi32.def
new file mode 100644
index 0000000..dae06ec
--- /dev/null
+++ b/def/advapi32.def
@@ -0,0 +1,806 @@
+A_SHAFinal
+A_SHAInit
+A_SHAUpdate
+AbortSystemShutdownA
+AbortSystemShutdownW
+AccessCheck
+AccessCheckAndAuditAlarmA
+AccessCheckAndAuditAlarmW
+AccessCheckByType
+AccessCheckByTypeAndAuditAlarmA
+AccessCheckByTypeAndAuditAlarmW
+AccessCheckByTypeResultList
+AccessCheckByTypeResultListAndAuditAlarmA
+AccessCheckByTypeResultListAndAuditAlarmByHandleA
+AccessCheckByTypeResultListAndAuditAlarmByHandleW
+AccessCheckByTypeResultListAndAuditAlarmW
+AddAccessAllowedAce
+AddAccessAllowedAceEx
+AddAccessAllowedObjectAce
+AddAccessDeniedAce
+AddAccessDeniedAceEx
+AddAccessDeniedObjectAce
+AddAce
+AddAuditAccessAce
+AddAuditAccessAceEx
+AddAuditAccessObjectAce
+AddConditionalAce
+AddMandatoryAce
+AddUsersToEncryptedFile
+AddUsersToEncryptedFileEx
+AdjustTokenGroups
+AdjustTokenPrivileges
+AllocateAndInitializeSid
+AllocateLocallyUniqueId
+AreAllAccessesGranted
+AreAnyAccessesGranted
+AuditComputeEffectivePolicyBySid
+AuditComputeEffectivePolicyByToken
+AuditEnumerateCategories
+AuditEnumeratePerUserPolicy
+AuditEnumerateSubCategories
+AuditFree
+AuditLookupCategoryGuidFromCategoryId
+AuditLookupCategoryIdFromCategoryGuid
+AuditLookupCategoryNameA
+AuditLookupCategoryNameW
+AuditLookupSubCategoryNameA
+AuditLookupSubCategoryNameW
+AuditQueryGlobalSaclA
+AuditQueryGlobalSaclW
+AuditQueryPerUserPolicy
+AuditQuerySecurity
+AuditQuerySystemPolicy
+AuditSetGlobalSaclA
+AuditSetGlobalSaclW
+AuditSetPerUserPolicy
+AuditSetSecurity
+AuditSetSystemPolicy
+BackupEventLogA
+BackupEventLogW
+BuildExplicitAccessWithNameA
+BuildExplicitAccessWithNameW
+BuildImpersonateExplicitAccessWithNameA
+BuildImpersonateExplicitAccessWithNameW
+BuildImpersonateTrusteeA
+BuildImpersonateTrusteeW
+BuildSecurityDescriptorA
+BuildSecurityDescriptorW
+BuildTrusteeWithNameA
+BuildTrusteeWithNameW
+BuildTrusteeWithObjectsAndNameA
+BuildTrusteeWithObjectsAndNameW
+BuildTrusteeWithObjectsAndSidA
+BuildTrusteeWithObjectsAndSidW
+BuildTrusteeWithSidA
+BuildTrusteeWithSidW
+CancelOverlappedAccess
+ChangeServiceConfig2A
+ChangeServiceConfig2W
+ChangeServiceConfigA
+ChangeServiceConfigW
+CheckTokenMembership
+ClearEventLogA
+ClearEventLogW
+CloseCodeAuthzLevel
+CloseEncryptedFileRaw
+CloseEventLog
+CloseServiceHandle
+CloseThreadWaitChainSession
+CloseTrace
+CommandLineFromMsiDescriptor
+ComputeAccessTokenFromCodeAuthzLevel
+ControlService
+ControlServiceExA
+ControlServiceExW
+ControlTraceA
+ControlTraceW
+ConvertAccessToSecurityDescriptorA
+ConvertAccessToSecurityDescriptorW
+ConvertSDToStringSDRootDomainA
+ConvertSDToStringSDRootDomainW
+ConvertSecurityDescriptorToAccessA
+ConvertSecurityDescriptorToAccessNamedA
+ConvertSecurityDescriptorToAccessNamedW
+ConvertSecurityDescriptorToAccessW
+ConvertSecurityDescriptorToStringSecurityDescriptorA
+ConvertSecurityDescriptorToStringSecurityDescriptorW
+ConvertSidToStringSidA
+ConvertSidToStringSidW
+ConvertStringSDToSDDomainA
+ConvertStringSDToSDDomainW
+ConvertStringSDToSDRootDomainA
+ConvertStringSDToSDRootDomainW
+ConvertStringSecurityDescriptorToSecurityDescriptorA
+ConvertStringSecurityDescriptorToSecurityDescriptorW
+ConvertStringSidToSidA
+ConvertStringSidToSidW
+ConvertToAutoInheritPrivateObjectSecurity
+CopySid
+CreateCodeAuthzLevel
+CreatePrivateObjectSecurity
+CreatePrivateObjectSecurityEx
+CreatePrivateObjectSecurityWithMultipleInheritance
+CreateProcessAsUserA
+CreateProcessAsUserW
+CreateProcessWithLogonW
+CreateProcessWithTokenW
+CreateRestrictedToken
+CreateServiceA
+CreateServiceW
+CreateTraceInstanceId
+CreateWellKnownSid
+CredBackupCredentials
+CredDeleteA
+CredDeleteW
+CredEncryptAndMarshalBinaryBlob
+CredEnumerateA
+CredEnumerateW
+CredFindBestCredentialA
+CredFindBestCredentialW
+CredFree
+CredGetSessionTypes
+CredGetTargetInfoA
+CredGetTargetInfoW
+CredIsMarshaledCredentialA
+CredIsMarshaledCredentialW
+CredIsProtectedA
+CredIsProtectedW
+CredMarshalCredentialA
+CredMarshalCredentialW
+CredProfileLoaded
+CredProfileUnloaded
+CredProtectA
+CredProtectW
+CredReadA
+CredReadByTokenHandle
+CredReadDomainCredentialsA
+CredReadDomainCredentialsW
+CredReadW
+CredRenameA
+CredRenameW
+CredRestoreCredentials
+CredUnmarshalCredentialA
+CredUnmarshalCredentialW
+CredUnprotectA
+CredUnprotectW
+CredWriteA
+CredWriteDomainCredentialsA
+CredWriteDomainCredentialsW
+CredWriteW
+CredpConvertCredential
+CredpConvertOneCredentialSize
+CredpConvertTargetInfo
+CredpDecodeCredential
+CredpEncodeCredential
+CredpEncodeSecret
+CryptAcquireContextA
+CryptAcquireContextW
+CryptContextAddRef
+CryptCreateHash
+CryptDecrypt
+CryptDeriveKey
+CryptDestroyHash
+CryptDestroyKey
+CryptDuplicateHash
+CryptDuplicateKey
+CryptEncrypt
+CryptEnumProviderTypesA
+CryptEnumProviderTypesW
+CryptEnumProvidersA
+CryptEnumProvidersW
+CryptExportKey
+CryptGenKey
+CryptGenRandom
+CryptGetDefaultProviderA
+CryptGetDefaultProviderW
+CryptGetHashParam
+CryptGetKeyParam
+CryptGetProvParam
+CryptGetUserKey
+CryptHashData
+CryptHashSessionKey
+CryptImportKey
+CryptReleaseContext
+CryptSetHashParam
+CryptSetKeyParam
+CryptSetProvParam
+CryptSetProviderA
+CryptSetProviderExA
+CryptSetProviderExW
+CryptSetProviderW
+CryptSignHashA
+CryptSignHashW
+CryptVerifySignatureA
+CryptVerifySignatureW
+DecryptFileA
+DecryptFileW
+DeleteAce
+DeleteService
+DeregisterEventSource
+DestroyPrivateObjectSecurity
+DuplicateEncryptionInfoFile
+DuplicateToken
+DuplicateTokenEx
+ElfBackupEventLogFileA
+ElfBackupEventLogFileW
+ElfChangeNotify
+ElfClearEventLogFileA
+ElfClearEventLogFileW
+ElfCloseEventLog
+ElfDeregisterEventSource
+ElfFlushEventLog
+ElfNumberOfRecords
+ElfOldestRecord
+ElfOpenBackupEventLogA
+ElfOpenBackupEventLogW
+ElfOpenEventLogA
+ElfOpenEventLogW
+ElfReadEventLogA
+ElfReadEventLogW
+ElfRegisterEventSourceA
+ElfRegisterEventSourceW
+ElfReportEventA
+ElfReportEventAndSourceW
+ElfReportEventW
+EnableTrace
+EnableTraceEx
+EnableTraceEx2
+EncryptFileA
+EncryptFileW
+EncryptedFileKeyInfo
+EncryptionDisable
+EnumDependentServicesA
+EnumDependentServicesW
+EnumServiceGroupW
+EnumServicesStatusA
+EnumServicesStatusExA
+EnumServicesStatusExW
+EnumServicesStatusW
+EnumerateTraceGuids
+EnumerateTraceGuidsEx
+EqualDomainSid
+EqualPrefixSid
+EqualSid
+EventAccessControl
+EventAccessQuery
+EventAccessRemove
+EventActivityIdControl
+EventEnabled
+EventProviderEnabled
+EventRegister
+EventSetInformation
+EventUnregister
+EventWrite
+EventWriteEndScenario
+EventWriteEx
+EventWriteStartScenario
+EventWriteString
+EventWriteTransfer
+FileEncryptionStatusA
+FileEncryptionStatusW
+FindFirstFreeAce
+FlushEfsCache
+FlushTraceA
+FlushTraceW
+FreeEncryptedFileKeyInfo
+FreeEncryptedFileMetadata
+FreeEncryptionCertificateHashList
+FreeInheritedFromArray
+FreeSid
+GetAccessPermissionsForObjectA
+GetAccessPermissionsForObjectW
+GetAce
+GetAclInformation
+GetAuditedPermissionsFromAclA
+GetAuditedPermissionsFromAclW
+GetCurrentHwProfileA
+GetCurrentHwProfileW
+GetEffectiveRightsFromAclA
+GetEffectiveRightsFromAclW
+GetEncryptedFileMetadata
+GetEventLogInformation
+GetExplicitEntriesFromAclA
+GetExplicitEntriesFromAclW
+GetFileSecurityA
+GetFileSecurityW
+GetInformationCodeAuthzLevelW
+GetInformationCodeAuthzPolicyW
+GetInheritanceSourceA
+GetInheritanceSourceW
+GetKernelObjectSecurity
+GetLengthSid
+GetLocalManagedApplicationData
+GetLocalManagedApplications
+GetManagedApplicationCategories
+GetManagedApplications
+GetMultipleTrusteeA
+GetMultipleTrusteeOperationA
+GetMultipleTrusteeOperationW
+GetMultipleTrusteeW
+GetNamedSecurityInfoA
+GetNamedSecurityInfoExA
+GetNamedSecurityInfoExW
+GetNamedSecurityInfoW
+GetNumberOfEventLogRecords
+GetOldestEventLogRecord
+GetOverlappedAccessResults
+GetPrivateObjectSecurity
+GetSecurityDescriptorControl
+GetSecurityDescriptorDacl
+GetSecurityDescriptorGroup
+GetSecurityDescriptorLength
+GetSecurityDescriptorOwner
+GetSecurityDescriptorRMControl
+GetSecurityDescriptorSacl
+GetSecurityInfo
+GetSecurityInfoExA
+GetSecurityInfoExW
+GetServiceDisplayNameA
+GetServiceDisplayNameW
+GetServiceKeyNameA
+GetServiceKeyNameW
+GetSidIdentifierAuthority
+GetSidLengthRequired
+GetSidSubAuthority
+GetSidSubAuthorityCount
+GetThreadWaitChain
+GetTokenInformation
+GetTraceEnableFlags
+GetTraceEnableLevel
+GetTraceLoggerHandle
+GetTrusteeFormA
+GetTrusteeFormW
+GetTrusteeNameA
+GetTrusteeNameW
+GetTrusteeTypeA
+GetTrusteeTypeW
+GetUserNameA
+GetUserNameW
+GetWindowsAccountDomainSid
+I_QueryTagInformation
+I_ScGetCurrentGroupStateW
+I_ScIsSecurityProcess
+I_ScPnPGetServiceName
+I_ScQueryServiceConfig
+I_ScSendPnPMessage
+I_ScSendTSMessage
+I_ScSetServiceBitsA
+I_ScSetServiceBitsW
+I_ScValidatePnPService
+IdentifyCodeAuthzLevelW
+ImpersonateAnonymousToken
+ImpersonateLoggedOnUser
+ImpersonateNamedPipeClient
+ImpersonateSelf
+InitializeAcl
+InitializeSecurityDescriptor
+InitializeSid
+InitiateShutdownA
+InitiateShutdownW
+InitiateSystemShutdownA
+InitiateSystemShutdownExA
+InitiateSystemShutdownExW
+InitiateSystemShutdownW
+InstallApplication
+IsTextUnicode
+IsTokenRestricted
+IsTokenUntrusted
+IsValidAcl
+IsValidRelativeSecurityDescriptor
+IsValidSecurityDescriptor
+IsValidSid
+IsWellKnownSid
+LockServiceDatabase
+LogonUserA
+LogonUserExA
+LogonUserExExW
+LogonUserExW
+LogonUserW
+LookupAccountNameA
+LookupAccountNameW
+LookupAccountSidA
+LookupAccountSidW
+LookupPrivilegeDisplayNameA
+LookupPrivilegeDisplayNameW
+LookupPrivilegeNameA
+LookupPrivilegeNameW
+LookupPrivilegeValueA
+LookupPrivilegeValueW
+LookupSecurityDescriptorPartsA
+LookupSecurityDescriptorPartsW
+LsaAddAccountRights
+LsaAddPrivilegesToAccount
+LsaClearAuditLog
+LsaClose
+LsaCreateAccount
+LsaCreateSecret
+LsaCreateTrustedDomain
+LsaCreateTrustedDomainEx
+LsaDelete
+LsaDeleteTrustedDomain
+LsaEnumerateAccountRights
+LsaEnumerateAccounts
+LsaEnumerateAccountsWithUserRight
+LsaEnumeratePrivileges
+LsaEnumeratePrivilegesOfAccount
+LsaEnumerateTrustedDomains
+LsaEnumerateTrustedDomainsEx
+LsaFreeMemory
+LsaGetQuotasForAccount
+LsaGetRemoteUserName
+LsaGetSystemAccessAccount
+LsaGetUserName
+LsaICLookupNames
+LsaICLookupNamesWithCreds
+LsaICLookupSids
+LsaICLookupSidsWithCreds
+LsaLookupNames
+LsaLookupNames2
+LsaLookupPrivilegeDisplayName
+LsaLookupPrivilegeName
+LsaLookupPrivilegeValue
+LsaLookupSids
+LsaManageSidNameMapping
+LsaNtStatusToWinError
+LsaOpenAccount
+LsaOpenPolicy
+LsaOpenPolicySce
+LsaOpenSecret
+LsaOpenTrustedDomain
+LsaOpenTrustedDomainByName
+LsaQueryDomainInformationPolicy
+LsaQueryForestTrustInformation
+LsaQueryInfoTrustedDomain
+LsaQueryInformationPolicy
+LsaQuerySecret
+LsaQuerySecurityObject
+LsaQueryTrustedDomainInfo
+LsaQueryTrustedDomainInfoByName
+LsaRemoveAccountRights
+LsaRemovePrivilegesFromAccount
+LsaRetrievePrivateData
+LsaSetDomainInformationPolicy
+LsaSetForestTrustInformation
+LsaSetInformationPolicy
+LsaSetInformationTrustedDomain
+LsaSetQuotasForAccount
+LsaSetSecret
+LsaSetSecurityObject
+LsaSetSystemAccessAccount
+LsaSetTrustedDomainInfoByName
+LsaSetTrustedDomainInformation
+LsaStorePrivateData
+MD4Final
+MD4Init
+MD4Update
+MD5Final
+MD5Init
+MD5Update
+MSChapSrvChangePassword
+MSChapSrvChangePassword2
+MakeAbsoluteSD
+MakeAbsoluteSD2
+MakeSelfRelativeSD
+MapGenericMask
+NotifyBootConfigStatus
+NotifyChangeEventLog
+NotifyServiceStatusChange
+NotifyServiceStatusChangeA
+NotifyServiceStatusChangeW
+ObjectCloseAuditAlarmA
+ObjectCloseAuditAlarmW
+ObjectDeleteAuditAlarmA
+ObjectDeleteAuditAlarmW
+ObjectOpenAuditAlarmA
+ObjectOpenAuditAlarmW
+ObjectPrivilegeAuditAlarmA
+ObjectPrivilegeAuditAlarmW
+OpenBackupEventLogA
+OpenBackupEventLogW
+OpenEncryptedFileRawA
+OpenEncryptedFileRawW
+OpenEventLogA
+OpenEventLogW
+OpenProcessToken
+OpenSCManagerA
+OpenSCManagerW
+OpenServiceA
+OpenServiceW
+OpenThreadToken
+OpenThreadWaitChainSession
+OpenTraceA
+OpenTraceW
+PerfAddCounters
+PerfCloseQueryHandle
+PerfCreateInstance
+PerfDecrementULongCounterValue
+PerfDecrementULongLongCounterValue
+PerfDeleteCounters
+PerfDeleteInstance
+PerfEnumerateCounterSet
+PerfEnumerateCounterSetInstances
+PerfIncrementULongCounterValue
+PerfIncrementULongLongCounterValue
+PerfOpenQueryHandle
+PerfQueryCounterData
+PerfQueryCounterInfo
+PerfQueryCounterSetRegistrationInfo
+PerfQueryInstance
+PerfSetCounterRefValue
+PerfSetCounterSetInfo
+PerfSetULongCounterValue
+PerfSetULongLongCounterValue
+PerfStartProvider
+PerfStartProviderEx
+PerfStopProvider
+PrivilegeCheck
+PrivilegedServiceAuditAlarmA
+PrivilegedServiceAuditAlarmW
+ProcessIdleTasks
+ProcessIdleTasksW
+ProcessTrace
+QueryAllTracesA
+QueryAllTracesW
+QueryRecoveryAgentsOnEncryptedFile
+QuerySecurityAccessMask
+QueryServiceConfig2A
+QueryServiceConfig2W
+QueryServiceConfigA
+QueryServiceConfigW
+QueryServiceLockStatusA
+QueryServiceLockStatusW
+QueryServiceObjectSecurity
+QueryServiceStatus
+QueryServiceStatusEx
+QueryTraceA
+QueryTraceW
+QueryUsersOnEncryptedFile
+ReadEncryptedFileRaw
+ReadEventLogA
+ReadEventLogW
+RegCloseKey
+RegConnectRegistryA
+RegConnectRegistryExA
+RegConnectRegistryExW
+RegConnectRegistryW
+RegCopyTreeA
+RegCopyTreeW
+RegCreateKeyA
+RegCreateKeyExA
+RegCreateKeyExW
+RegCreateKeyTransactedA
+RegCreateKeyTransactedW
+RegCreateKeyW
+RegDeleteKeyA
+RegDeleteKeyExA
+RegDeleteKeyExW
+RegDeleteKeyTransactedA
+RegDeleteKeyTransactedW
+RegDeleteKeyValueA
+RegDeleteKeyValueW
+RegDeleteKeyW
+RegDeleteTreeA
+RegDeleteTreeW
+RegDeleteValueA
+RegDeleteValueW
+RegDisablePredefinedCache
+RegDisablePredefinedCacheEx
+RegDisableReflectionKey
+RegEnableReflectionKey
+RegEnumKeyA
+RegEnumKeyExA
+RegEnumKeyExW
+RegEnumKeyW
+RegEnumValueA
+RegEnumValueW
+RegFlushKey
+RegGetKeySecurity
+RegGetValueA
+RegGetValueW
+RegLoadAppKeyA
+RegLoadAppKeyW
+RegLoadKeyA
+RegLoadKeyW
+RegLoadMUIStringA
+RegLoadMUIStringW
+RegNotifyChangeKeyValue
+RegOpenCurrentUser
+RegOpenKeyA
+RegOpenKeyExA
+RegOpenKeyExW
+RegOpenKeyTransactedA
+RegOpenKeyTransactedW
+RegOpenKeyW
+RegOpenUserClassesRoot
+RegOverridePredefKey
+RegQueryInfoKeyA
+RegQueryInfoKeyW
+RegQueryMultipleValuesA
+RegQueryMultipleValuesW
+RegQueryReflectionKey
+RegQueryValueA
+RegQueryValueExA
+RegQueryValueExW
+RegQueryValueW
+RegRenameKey
+RegReplaceKeyA
+RegReplaceKeyW
+RegRestoreKeyA
+RegRestoreKeyW
+RegSaveKeyA
+RegSaveKeyExA
+RegSaveKeyExW
+RegSaveKeyW
+RegSetKeySecurity
+RegSetKeyValueA
+RegSetKeyValueW
+RegSetValueA
+RegSetValueExA
+RegSetValueExW
+RegSetValueW
+RegUnLoadKeyA
+RegUnLoadKeyW
+RegisterEventSourceA
+RegisterEventSourceW
+RegisterIdleTask
+RegisterServiceCtrlHandlerA
+RegisterServiceCtrlHandlerExA
+RegisterServiceCtrlHandlerExW
+RegisterServiceCtrlHandlerW
+RegisterTraceGuidsA
+RegisterTraceGuidsW
+RegisterWaitChainCOMCallback
+RemoveTraceCallback
+RemoveUsersFromEncryptedFile
+ReportEventA
+ReportEventW
+RevertToSelf
+SaferCloseLevel
+SaferComputeTokenFromLevel
+SaferCreateLevel
+SaferGetLevelInformation
+SaferGetPolicyInformation
+SaferIdentifyLevel
+SaferRecordEventLogEntry
+SaferSetLevelInformation
+SaferSetPolicyInformation
+SaferiChangeRegistryScope
+SaferiCompareTokenLevels
+SaferiIsDllAllowed
+SaferiIsExecutableFileType
+SaferiPopulateDefaultsInRegistry
+SaferiRecordEventLogEntry
+SaferiSearchMatchingHashRules
+SetAclInformation
+SetEncryptedFileMetadata
+SetEntriesInAccessListA
+SetEntriesInAccessListW
+SetEntriesInAclA
+SetEntriesInAclW
+SetEntriesInAuditListA
+SetEntriesInAuditListW
+SetFileSecurityA
+SetFileSecurityW
+SetInformationCodeAuthzLevelW
+SetInformationCodeAuthzPolicyW
+SetKernelObjectSecurity
+SetNamedSecurityInfoA
+SetNamedSecurityInfoExA
+SetNamedSecurityInfoExW
+SetNamedSecurityInfoW
+SetPrivateObjectSecurity
+SetPrivateObjectSecurityEx
+SetSecurityAccessMask
+SetSecurityDescriptorControl
+SetSecurityDescriptorDacl
+SetSecurityDescriptorGroup
+SetSecurityDescriptorOwner
+SetSecurityDescriptorRMControl
+SetSecurityDescriptorSacl
+SetSecurityInfo
+SetSecurityInfoExA
+SetSecurityInfoExW
+SetServiceBits
+SetServiceObjectSecurity
+SetServiceStatus
+SetThreadToken
+SetTokenInformation
+SetTraceCallback
+SetUserFileEncryptionKey
+SetUserFileEncryptionKeyEx
+StartServiceA
+StartServiceCtrlDispatcherA
+StartServiceCtrlDispatcherW
+StartServiceW
+StartTraceA
+StartTraceW
+StopTraceA
+StopTraceW
+SystemFunction001
+SystemFunction002
+SystemFunction003
+SystemFunction004
+SystemFunction005
+SystemFunction006
+SystemFunction007
+SystemFunction008
+SystemFunction009
+SystemFunction010
+SystemFunction011
+SystemFunction012
+SystemFunction013
+SystemFunction014
+SystemFunction015
+SystemFunction016
+SystemFunction017
+SystemFunction018
+SystemFunction019
+SystemFunction020
+SystemFunction021
+SystemFunction022
+SystemFunction023
+SystemFunction024
+SystemFunction025
+SystemFunction026
+SystemFunction027
+SystemFunction028
+SystemFunction029
+SystemFunction030
+SystemFunction031
+SystemFunction032
+SystemFunction033
+SystemFunction034
+SystemFunction035
+SystemFunction036
+SystemFunction040
+SystemFunction041
+TraceEvent
+TraceEventInstance
+TraceMessage
+TraceMessageVa
+TraceSetInformation
+TreeResetNamedSecurityInfoA
+TreeResetNamedSecurityInfoW
+TreeSetNamedSecurityInfoA
+TreeSetNamedSecurityInfoW
+TrusteeAccessToObjectA
+TrusteeAccessToObjectW
+UninstallApplication
+UnlockServiceDatabase
+UnregisterIdleTask
+UnregisterTraceGuids
+UpdateTraceA
+UpdateTraceW
+UsePinForEncryptedFilesA
+UsePinForEncryptedFilesW
+WmiCloseBlock
+WmiDevInstToInstanceNameA
+WmiDevInstToInstanceNameW
+WmiEnumerateGuids
+WmiExecuteMethodA
+WmiExecuteMethodW
+WmiFileHandleToInstanceNameA
+WmiFileHandleToInstanceNameW
+WmiFreeBuffer
+WmiMofEnumerateResourcesA
+WmiMofEnumerateResourcesW
+WmiNotificationRegistrationA
+WmiNotificationRegistrationW
+WmiOpenBlock
+WmiQueryAllDataA
+WmiQueryAllDataMultipleA
+WmiQueryAllDataMultipleW
+WmiQueryAllDataW
+WmiQueryGuidInformation
+WmiQuerySingleInstanceA
+WmiQuerySingleInstanceMultipleA
+WmiQuerySingleInstanceMultipleW
+WmiQuerySingleInstanceW
+WmiReceiveNotificationsA
+WmiReceiveNotificationsW
+WmiSetSingleInstanceA
+WmiSetSingleInstanceW
+WmiSetSingleItemA
+WmiSetSingleItemW
+WriteEncryptedFileRaw