[][src]Module winapi::um::ntsecapi

This module defines the Local Security Authority APIs.

Re-exports

pub use self::SystemFunction036 as RtlGenRandom;
pub use self::SystemFunction040 as RtlEncryptMemory;
pub use self::SystemFunction041 as RtlDecryptMemory;

Structs

AUDIT_POLICY_INFORMATION
CENTRAL_ACCESS_POLICY
CENTRAL_ACCESS_POLICY_ENTRY
DOMAIN_PASSWORD_INFORMATION
KDC_PROXY_CACHE_ENTRY_DATA
KERB_ADD_BINDING_CACHE_ENTRY_EX_REQUEST
KERB_ADD_BINDING_CACHE_ENTRY_REQUEST
KERB_ADD_CREDENTIALS_REQUEST
KERB_ADD_CREDENTIALS_REQUEST_EX
KERB_AUTH_DATA
KERB_BINDING_CACHE_ENTRY_DATA
KERB_CERTIFICATE_HASHINFO
KERB_CERTIFICATE_INFO
KERB_CERTIFICATE_LOGON
KERB_CERTIFICATE_S4U_LOGON
KERB_CERTIFICATE_UNLOCK_LOGON
KERB_CHANGEPASSWORD_REQUEST
KERB_CLEANUP_MACHINE_PKINIT_CREDS_REQUEST
KERB_CRYPTO_KEY
KERB_CRYPTO_KEY32
KERB_DECRYPT_REQUEST
KERB_DECRYPT_RESPONSE
KERB_EXTERNAL_NAME
KERB_EXTERNAL_TICKET
KERB_INTERACTIVE_LOGON
KERB_INTERACTIVE_PROFILE
KERB_INTERACTIVE_UNLOCK_LOGON
KERB_NET_ADDRESS
KERB_NET_ADDRESSES
KERB_PURGE_BINDING_CACHE_REQUEST
KERB_PURGE_KDC_PROXY_CACHE_REQUEST
KERB_PURGE_KDC_PROXY_CACHE_RESPONSE
KERB_PURGE_TKT_CACHE_EX_REQUEST
KERB_PURGE_TKT_CACHE_REQUEST
KERB_QUERY_BINDING_CACHE_REQUEST
KERB_QUERY_BINDING_CACHE_RESPONSE
KERB_QUERY_DOMAIN_EXTENDED_POLICIES_REQUEST
KERB_QUERY_DOMAIN_EXTENDED_POLICIES_RESPONSE
KERB_QUERY_KDC_PROXY_CACHE_REQUEST
KERB_QUERY_KDC_PROXY_CACHE_RESPONSE
KERB_QUERY_S4U2PROXY_CACHE_REQUEST
KERB_QUERY_S4U2PROXY_CACHE_RESPONSE
KERB_QUERY_TKT_CACHE_EX2_RESPONSE
KERB_QUERY_TKT_CACHE_EX3_RESPONSE
KERB_QUERY_TKT_CACHE_EX_RESPONSE
KERB_QUERY_TKT_CACHE_REQUEST
KERB_QUERY_TKT_CACHE_RESPONSE
KERB_REFRESH_SCCRED_REQUEST
KERB_RETRIEVE_TKT_REQUEST
KERB_RETRIEVE_TKT_RESPONSE
KERB_S4U_LOGON
KERB_S4U2PROXY_CACHE_ENTRY_INFO
KERB_S4U2PROXY_CRED
KERB_SETPASSWORD_EX_REQUEST
KERB_SETPASSWORD_REQUEST
KERB_SMART_CARD_LOGON
KERB_SMART_CARD_PROFILE
KERB_SMART_CARD_UNLOCK_LOGON
KERB_SUBMIT_TKT_REQUEST
KERB_TICKET_CACHE_INFO
KERB_TICKET_CACHE_INFO_EX
KERB_TICKET_CACHE_INFO_EX2
KERB_TICKET_CACHE_INFO_EX3
KERB_TICKET_LOGON
KERB_TICKET_PROFILE
KERB_TICKET_UNLOCK_LOGON
KERB_TRANSFER_CRED_REQUEST
LSA_AUTH_INFORMATION
LSA_ENUMERATION_INFORMATION
LSA_FOREST_TRUST_BINARY_DATA
LSA_FOREST_TRUST_COLLISION_INFORMATION
LSA_FOREST_TRUST_COLLISION_RECORD
LSA_FOREST_TRUST_DOMAIN_INFO
LSA_FOREST_TRUST_INFORMATION
LSA_FOREST_TRUST_RECORD
LSA_FOREST_TRUST_RECORD_ForestTrustData
LSA_LAST_INTER_LOGON_INFO
LSA_TRANSLATED_SID
MSV1_0_AV_PAIR
MSV1_0_SUBAUTH_LOGON
MSV1_0_SUBAUTH_REQUEST
MSV1_0_SUBAUTH_RESPONSE
MSV1_0_INTERACTIVE_LOGON
MSV1_0_INTERACTIVE_PROFILE
MSV1_0_PASSTHROUGH_REQUEST
MSV1_0_PASSTHROUGH_RESPONSE
MSV1_0_CHANGEPASSWORD_REQUEST
MSV1_0_SUPPLEMENTAL_CREDENTIAL
MSV1_0_CHANGEPASSWORD_RESPONSE
MSV1_0_LM20_LOGON
MSV1_0_LM20_LOGON_PROFILE
MSV1_0_NTLM3_RESPONSE
MSV1_0_S4U_LOGON
NEGOTIATE_CALLER_NAME_REQUEST
NEGOTIATE_CALLER_NAME_RESPONSE
NEGOTIATE_PACKAGE_PREFIX
NEGOTIATE_PACKAGE_PREFIXES
PKU2U_CERT_BLOB
PKU2U_CREDUI_CONTEXT
PKU2U_CERTIFICATE_S4U_LOGON
POLICY_AUDIT_CATEGORIES_INFO
POLICY_AUDIT_EVENTS_INFO
POLICY_AUDIT_FULL_QUERY_INFO
POLICY_AUDIT_FULL_SET_INFO
POLICY_AUDIT_LOG_INFO
POLICY_AUDIT_SID_ARRAY
POLICY_AUDIT_SUBCATEGORIES_INFO
POLICY_DEFAULT_QUOTA_INFO
POLICY_DOMAIN_EFS_INFO
POLICY_DOMAIN_KERBEROS_TICKET_INFO
POLICY_LSA_SERVER_ROLE_INFO
POLICY_MODIFICATION_INFO
POLICY_PD_ACCOUNT_INFO
POLICY_PRIMARY_DOMAIN_INFO
POLICY_REPLICA_SOURCE_INFO
SECURITY_LOGON_SESSION_DATA
TRUSTED_CONTROLLERS_INFO
TRUSTED_DOMAIN_AUTH_INFORMATION
TRUSTED_DOMAIN_FULL_INFORMATION
TRUSTED_DOMAIN_FULL_INFORMATION2
TRUSTED_DOMAIN_INFORMATION_EX
TRUSTED_DOMAIN_INFORMATION_EX2
TRUSTED_DOMAIN_NAME_INFO
TRUSTED_DOMAIN_SUPPORTED_ENCRYPTION_TYPES
TRUSTED_PASSWORD_INFO
TRUSTED_POSIX_OFFSET_INFO

Constants

AUDIT_ENUMERATE_USERS
AUDIT_GENERIC_ALL
AUDIT_GENERIC_EXECUTE
AUDIT_GENERIC_READ
AUDIT_GENERIC_WRITE
AUDIT_QUERY_MISC_POLICY
AUDIT_QUERY_SYSTEM_POLICY
AUDIT_QUERY_USER_POLICY
AUDIT_SET_MISC_POLICY
AUDIT_SET_SYSTEM_POLICY
AUDIT_SET_USER_POLICY
AuditCategoryAccountLogon
AuditCategoryAccountManagement
AuditCategoryDetailedTracking
AuditCategoryDirectoryServiceAccess
AuditCategoryLogon
AuditCategoryObjectAccess
AuditCategoryPolicyChange
AuditCategoryPrivilegeUse
AuditCategorySystem
Audit_AccountLogon
Audit_AccountLogon_CredentialValidation
Audit_AccountLogon_KerbCredentialValidation
Audit_AccountLogon_Kerberos
Audit_AccountLogon_Others
Audit_AccountManagement
Audit_AccountManagement_ApplicationGroup
Audit_AccountManagement_ComputerAccount
Audit_AccountManagement_DistributionGroup
Audit_AccountManagement_Others
Audit_AccountManagement_SecurityGroup
Audit_AccountManagement_UserAccount
Audit_DSAccess_DSAccess
Audit_DetailedTracking
Audit_DetailedTracking_DpapiActivity
Audit_DetailedTracking_ProcessCreation
Audit_DetailedTracking_ProcessTermination
Audit_DetailedTracking_RpcCall
Audit_DirectoryServiceAccess
Audit_DsAccess_AdAuditChanges
Audit_Ds_DetailedReplication
Audit_Ds_Replication
Audit_Logon
Audit_Logon_AccountLockout
Audit_Logon_Claims
Audit_Logon_IPSecMainMode
Audit_Logon_IPSecQuickMode
Audit_Logon_IPSecUserMode
Audit_Logon_Logoff
Audit_Logon_Logon
Audit_Logon_NPS
Audit_Logon_Others
Audit_Logon_SpecialLogon
Audit_ObjectAccess
Audit_ObjectAccess_ApplicationGenerated
Audit_ObjectAccess_CbacStaging
Audit_ObjectAccess_CertificationServices
Audit_ObjectAccess_DetailedFileShare
Audit_ObjectAccess_FileSystem
Audit_ObjectAccess_FirewallConnection
Audit_ObjectAccess_FirewallPacketDrops
Audit_ObjectAccess_Handle
Audit_ObjectAccess_Kernel
Audit_ObjectAccess_Other
Audit_ObjectAccess_Registry
Audit_ObjectAccess_RemovableStorage
Audit_ObjectAccess_Sam
Audit_ObjectAccess_Share
Audit_PolicyChange
Audit_PolicyChange_AuditPolicy
Audit_PolicyChange_AuthenticationPolicy
Audit_PolicyChange_AuthorizationPolicy
Audit_PolicyChange_MpsscvRulePolicy
Audit_PolicyChange_Others
Audit_PolicyChange_WfpIPSecPolicy
Audit_PrivilegeUse
Audit_PrivilegeUse_NonSensitive
Audit_PrivilegeUse_Others
Audit_PrivilegeUse_Sensitive
Audit_System
Audit_System_IPSecDriverEvents
Audit_System_Integrity
Audit_System_Others
Audit_System_SecurityStateChange
Audit_System_SecuritySubsystemExtension
CENTRAL_ACCESS_POLICY_OWNER_RIGHTS_PRESENT_FLAG
CENTRAL_ACCESS_POLICY_STAGED_FLAG
CENTRAL_ACCESS_POLICY_STAGED_OWNER_RIGHTS_PRESENT_FLAG
CENTRAL_ACCESS_POLICY_VALID_FLAG_MASK
CertHashInfo
CollisionOther
CollisionTdo
CollisionXref
DOMAIN_LOCKOUT_ADMINS
DOMAIN_NO_LM_OWF_CHANGE
DOMAIN_PASSWORD_COMPLEX
DOMAIN_PASSWORD_NO_ANON_CHANGE
DOMAIN_PASSWORD_NO_CLEAR_CHANGE
DOMAIN_PASSWORD_STORE_CLEARTEXT
DOMAIN_REFUSE_PASSWORD_CHANGE
DS_UNKNOWN_ADDRESS_TYPE
ForestTrustDomainInfo
ForestTrustRecordTypeLast
ForestTrustTopLevelName
ForestTrustTopLevelNameEx
KERBEROS_REVISION
KERBEROS_VERSION
KERB_CERTIFICATE_LOGON_FLAG_CHECK_DUPLICATES
KERB_CERTIFICATE_LOGON_FLAG_USE_CERTIFICATE_INFO
KERB_CERTIFICATE_S4U_LOGON_FLAG_CHECK_DUPLICATES
KERB_CERTIFICATE_S4U_LOGON_FLAG_CHECK_LOGONHOURS
KERB_CERTIFICATE_S4U_LOGON_FLAG_FAIL_IF_NT_AUTH_POLICY_REQUIRED
KERB_CERTIFICATE_S4U_LOGON_FLAG_IDENTIFY
KERB_CHECKSUM_CRC32
KERB_CHECKSUM_DES_MAC
KERB_CHECKSUM_DES_MAC_MD5
KERB_CHECKSUM_HMAC_MD5
KERB_CHECKSUM_HMAC_SHA1_96_AES128
KERB_CHECKSUM_HMAC_SHA1_96_AES128_Ki
KERB_CHECKSUM_HMAC_SHA1_96_AES256
KERB_CHECKSUM_HMAC_SHA1_96_AES256_Ki
KERB_CHECKSUM_KRB_DES_MAC
KERB_CHECKSUM_KRB_DES_MAC_K
KERB_CHECKSUM_LM
KERB_CHECKSUM_MD4
KERB_CHECKSUM_MD5
KERB_CHECKSUM_MD5_DES
KERB_CHECKSUM_MD5_HMAC
KERB_CHECKSUM_MD25
KERB_CHECKSUM_NONE
KERB_CHECKSUM_RC4_MD5
KERB_CHECKSUM_REAL_CRC32
KERB_CHECKSUM_SHA1_NEW
KERB_CHECKSUM_SHA1
KERB_DECRYPT_FLAG_DEFAULT_KEY
KERB_ETYPE_AES128_CTS_HMAC_SHA1_96
KERB_ETYPE_AES128_CTS_HMAC_SHA1_96_PLAIN
KERB_ETYPE_AES256_CTS_HMAC_SHA1_96
KERB_ETYPE_AES256_CTS_HMAC_SHA1_96_PLAIN
KERB_ETYPE_DES3_CBC_MD5
KERB_ETYPE_DES3_CBC_SHA1
KERB_ETYPE_DES3_CBC_SHA1_KD
KERB_ETYPE_DES_CBC_CRC
KERB_ETYPE_DES_CBC_MD4
KERB_ETYPE_DES_CBC_MD5
KERB_ETYPE_DES_CBC_MD5_NT
KERB_ETYPE_DES_EDE3_CBC_ENV
KERB_ETYPE_DES_PLAIN
KERB_ETYPE_DSA_SHA1_CMS
KERB_ETYPE_DSA_SIGN
KERB_ETYPE_NULL
KERB_ETYPE_PKCS7_PUB
KERB_ETYPE_RC2_CBC_ENV
KERB_ETYPE_RC4_LM
KERB_ETYPE_RC4_SHA
KERB_ETYPE_RC4_HMAC_OLD
KERB_ETYPE_RC4_PLAIN_OLD
KERB_ETYPE_RC4_HMAC_OLD_EXP
KERB_ETYPE_RC4_PLAIN_OLD_EXP
KERB_ETYPE_RC4_PLAIN
KERB_ETYPE_RC4_PLAIN_EXP
KERB_ETYPE_RC4_HMAC_NT
KERB_ETYPE_RC4_HMAC_NT_EXP
KERB_ETYPE_RC4_MD4
KERB_ETYPE_RC4_PLAIN2
KERB_ETYPE_RSA_ENV
KERB_ETYPE_RSA_ES_OEAP_ENV
KERB_ETYPE_RSA_MD5_CMS
KERB_ETYPE_RSA_PRIV
KERB_ETYPE_RSA_PUB
KERB_ETYPE_RSA_PUB_MD5
KERB_ETYPE_RSA_PUB_SHA1
KERB_ETYPE_RSA_SHA1_CMS
KERB_PURGE_ALL_TICKETS
KERB_REFRESH_SCCRED_GETTGT
KERB_REFRESH_SCCRED_RELEASE
KERB_REQUEST_ADD_CREDENTIAL
KERB_REQUEST_REMOVE_CREDENTIAL
KERB_REQUEST_REPLACE_CREDENTIAL
KERB_RETRIEVE_TICKET_AS_KERB_CRED
KERB_RETRIEVE_TICKET_CACHE_TICKET
KERB_RETRIEVE_TICKET_DEFAULT
KERB_RETRIEVE_TICKET_DONT_USE_CACHE
KERB_RETRIEVE_TICKET_MAX_LIFETIME
KERB_RETRIEVE_TICKET_USE_CACHE_ONLY
KERB_RETRIEVE_TICKET_USE_CREDHANDLE
KERB_RETRIEVE_TICKET_WITH_SEC_CRED
KERB_S4U_LOGON_FLAG_CHECK_LOGONHOURS
KERB_S4U_LOGON_FLAG_IDENTIFY
KERB_S4U2PROXY_CACHE_ENTRY_INFO_FLAG_NEGATIVE
KERB_S4U2PROXY_CRED_FLAG_NEGATIVE
KERB_SETPASS_USE_CREDHANDLE
KERB_SETPASS_USE_LOGONID
KERB_TICKET_FLAGS_cname_in_pa_data
KERB_TICKET_FLAGS_enc_pa_rep
KERB_TICKET_FLAGS_forwardable
KERB_TICKET_FLAGS_forwarded
KERB_TICKET_FLAGS_hw_authent
KERB_TICKET_FLAGS_initial
KERB_TICKET_FLAGS_invalid
KERB_TICKET_FLAGS_may_postdate
KERB_TICKET_FLAGS_name_canonicalize
KERB_TICKET_FLAGS_ok_as_delegate
KERB_TICKET_FLAGS_postdated
KERB_TICKET_FLAGS_pre_authent
KERB_TICKET_FLAGS_proxiable
KERB_TICKET_FLAGS_proxy
KERB_TICKET_FLAGS_renewable
KERB_TICKET_FLAGS_reserved
KERB_TICKET_FLAGS_reserved1
KERB_TRANSFER_CRED_CLEANUP_CREDENTIALS
KERB_TRANSFER_CRED_WITH_TICKETS
KERB_USE_DEFAULT_TICKET_FLAGS
KERB_WRAP_NO_ENCRYPT
KRB_NT_ENTERPRISE_PRINCIPAL
KRB_NT_ENT_PRINCIPAL_AND_ID
KRB_NT_MS_BRANCH_ID
KRB_NT_MS_PRINCIPAL
KRB_NT_MS_PRINCIPAL_AND_ID
KRB_NT_PRINCIPAL
KRB_NT_PRINCIPAL_AND_ID
KRB_NT_SRV_HST
KRB_NT_SRV_INST
KRB_NT_SRV_INST_AND_ID
KRB_NT_SRV_XHST
KRB_NT_UID
KRB_NT_UNKNOWN
KRB_NT_WELLKNOWN
KRB_NT_X500_PRINCIPAL
KerbAddBindingCacheEntryExMessage
KerbAddBindingCacheEntryMessage
KerbAddExtraCredentialsExMessage
KerbAddExtraCredentialsMessage
KerbCertificateLogon
KerbCertificateS4ULogon
KerbCertificateUnlockLogon
KerbChangeMachinePasswordMessage
KerbChangePasswordMessage
KerbCleanupMachinePkinitCredsMessage
KerbDebugRequestMessage
KerbDecryptDataMessage
KerbInteractiveLogon
KerbInteractiveProfile
KerbLuidLogon
KerbNoElevationLogon
KerbPinKdcMessage
KerbProxyLogon
KerbPurgeBindingCacheMessage
KerbPurgeKdcProxyCacheMessage
KerbPurgeTicketCacheExMessage
KerbPurgeTicketCacheMessage
KerbQueryBindingCacheMessage
KerbQueryDomainExtendedPoliciesMessage
KerbQueryKdcProxyCacheMessage
KerbQueryS4U2ProxyCacheMessage
KerbQuerySupplementalCredentialsMessage
KerbQueryTicketCacheEx2Message
KerbQueryTicketCacheEx3Message
KerbQueryTicketCacheExMessage
KerbQueryTicketCacheMessage
KerbRefreshSmartcardCredentialsMessage
KerbRetrieveEncodedTicketMessage
KerbRetrieveTicketMessage
KerbS4ULogon
KerbSetPasswordExMessage
KerbSetPasswordMessage
KerbSmartCardLogon
KerbSmartCardProfile
KerbSmartCardUnlockLogon
KerbSubmitTicketMessage
KerbTicketLogon
KerbTicketProfile
KerbTicketUnlockLogon
KerbTransferCredentialsMessage
KerbUnpinAllKdcsMessage
KerbUpdateAddressesMessage
KerbVerifyCredentialsMessage
KerbVerifyPacMessage
KerbWorkstationUnlockLogon
LOGON_CACHED_ACCOUNT
LOGON_EXTRA_SIDS
LOGON_GRACE_LOGON
LOGON_GUEST
LOGON_LM_V2
LOGON_MANAGED_SERVICE
LOGON_NOENCRYPTION
LOGON_NO_ELEVATION
LOGON_NO_OPTIMIZED
LOGON_NTLMV2_ENABLED
LOGON_NTLM_V2
LOGON_NT_V2
LOGON_OPTIMIZED
LOGON_PKINIT
LOGON_PROFILE_PATH_RETURNED
LOGON_RESOURCE_GROUPS
LOGON_SERVER_TRUST_ACCOUNT
LOGON_SUBAUTH_SESSION_KEY
LOGON_USED_LM_PASSWORD
LOGON_WINLOGON
LSASETCAPS_RELOAD_FLAG
LSASETCAPS_VALID_FLAG_MASK
LSA_FTRECORD_DISABLED_REASONS
LSA_NB_DISABLED_ADMIN
LSA_NB_DISABLED_CONFLICT
LSA_SID_DISABLED_ADMIN
LSA_SID_DISABLED_CONFLICT
LSA_TLN_DISABLED_ADMIN
LSA_TLN_DISABLED_CONFLICT
LSA_TLN_DISABLED_NEW
MAX_FOREST_TRUST_BINARY_DATA_SIZE
MAX_RECORDS_IN_FOREST_TRUST_INFO
MSV1_0_MNS_LOGON
MSV1_0_INTERNET_DOMAIN
MSV1_0_CHALLENGE_LENGTH
MSV1_0_ALLOW_FORCE_GUEST
MSV1_0_RETURN_PROFILE_PATH
MSV1_0_OWF_PASSWORD_LENGTH
MSV1_0_USE_CLIENT_CHALLENGE
MSV1_0_SUBAUTHENTICATION_DLL
MSV1_0_RETURN_USER_PARAMETERS
MSV1_0_DONT_TRY_GUEST_ACCOUNT
MSV1_0_RETURN_PASSWORD_EXPIRY
MSV1_0_TRY_GUEST_ACCOUNT_ONLY
MSV1_0_USER_SESSION_KEY_LENGTH
MSV1_0_UPDATE_LOGON_STATISTICS
MSV1_0_SUBAUTHENTICATION_DLL_EX
MSV1_0_LANMAN_SESSION_KEY_LENGTH
MSV1_0_TRY_SPECIFIED_DOMAIN_ONLY
MSV1_0_DISABLE_PERSONAL_FALLBACK
MSV1_0_SUBAUTHENTICATION_DLL_RAS
MSV1_0_SUBAUTHENTICATION_DLL_IIS
MSV1_0_CLEARTEXT_PASSWORD_ALLOWED
MSV1_0_ALLOW_SERVER_TRUST_ACCOUNT
MSV1_0_CLEARTEXT_PASSWORD_SUPPLIED
MSV1_0_USE_DOMAIN_FOR_ROUTING_ONLY
MSV1_0_SUBAUTHENTICATION_DLL_SHIFT
MSV1_0_ALLOW_WORKSTATION_TRUST_ACCOUNT
MSV1_0_ALLOW_MSVCHAPV2
MSV1_0_CHECK_LOGONHOURS_FOR_S4U
MSV1_0_NTLM3_RESPONSE_LENGTH
MSV1_0_NTLM3_OWF_LENGTH
MSV1_0_S4U2SELF
MsV1_0SubAuth
MsV1_0LuidLogon
MsV1_0CacheLogon
MsV1_0GetUserInfo
MsV1_0CacheLookup
MsV1_0LookupToken
MsV1_0NetworkLogon
MsV1_0SubAuthLogon
MsV1_0VirtualLogon
MsV1_0ReLogonUsers
MsV1_0ValidateAuth
MsV1_0CacheLookupEx
MsV1_0EnumerateUsers
MsV1_0ChangePassword
MsV1_0SetThreadOption
MsV1_0InteractiveLogon
MsV1_0NoElevationLogon
MsV1_0SmartCardProfile
MsV1_0DeriveCredential
MsV1_0SetProcessOption
MsV1_0GetCredentialKey
MsV1_0InteractiveProfile
MsV1_0GenericPassthrough
MsV1_0ConfigLocalAliases
MsV1_0ChangeCachedPassword
MsV1_0WorkstationUnlockLogon
MsV1_0ClearCachedCredentials
MsV1_0Lm20Logon
MsV1_0Lm20LogonProfile
MsV1_0Lm20ChallengeRequest
MsV1_0Lm20GetChallengeResponse
MsV1_0S4ULogon
MsvAvChannelBindings
MsvAvDnsComputerName
MsvAvDnsDomainName
MsvAvDnsTreeName
MsvAvEOL
MsvAvFlags
MsvAvNbComputerName
MsvAvNbDomainName
MsvAvRestrictions
MsvAvTargetName
MsvAvTimestamp
NEGOTIATE_MAX_PREFIX
NegCallPackageMax
NegEnumPackagePrefixes
NegGetCallerName
NegTransferCredentials
PER_USER_AUDIT_FAILURE_EXCLUDE
PER_USER_AUDIT_FAILURE_INCLUDE
PER_USER_AUDIT_NONE
PER_USER_AUDIT_SUCCESS_EXCLUDE
PER_USER_AUDIT_SUCCESS_INCLUDE
PER_USER_POLICY_UNCHANGED
PKU2U_CREDUI_CONTEXT_VERSION
POLICY_ALL_ACCESS
POLICY_AUDIT_EVENT_FAILURE
POLICY_AUDIT_EVENT_MASK
POLICY_AUDIT_EVENT_NONE
POLICY_AUDIT_EVENT_SUCCESS
POLICY_AUDIT_EVENT_UNCHANGED
POLICY_AUDIT_LOG_ADMIN
POLICY_CREATE_ACCOUNT
POLICY_CREATE_PRIVILEGE
POLICY_CREATE_SECRET
POLICY_EXECUTE
POLICY_GET_PRIVATE_INFORMATION
POLICY_LOOKUP_NAMES
POLICY_NOTIFICATION
POLICY_READ
POLICY_SERVER_ADMIN
POLICY_SET_AUDIT_REQUIREMENTS
POLICY_SET_DEFAULT_QUOTA_LIMITS
POLICY_TRUST_ADMIN
POLICY_VIEW_AUDIT_INFORMATION
POLICY_VIEW_LOCAL_INFORMATION
POLICY_WRITE
Pku2uCertificateS4ULogon
PolicyAccountDomainInformation
PolicyAuditEventsInformation
PolicyAuditFullQueryInformation
PolicyAuditFullSetInformation
PolicyAuditLogInformation
PolicyDefaultQuotaInformation
PolicyDnsDomainInformation
PolicyDnsDomainInformationInt
PolicyDomainEfsInformation
PolicyDomainKerberosTicketInformation
PolicyLastEntry
PolicyLocalAccountDomainInformation
PolicyLsaServerRoleInformation
PolicyModificationInformation
PolicyNotifyAccountDomainInformation
PolicyNotifyAuditEventsInformation
PolicyNotifyDnsDomainInformation
PolicyNotifyDomainEfsInformation
PolicyNotifyDomainKerberosTicketInformation
PolicyNotifyGlobalSaclInformation
PolicyNotifyMachineAccountPasswordInformation
PolicyNotifyMax
PolicyNotifyServerRoleInformation
PolicyPdAccountInformation
PolicyPrimaryDomainInformation
PolicyReplicaSourceInformation
PolicyServerRoleBackup
PolicyServerRolePrimary
RTL_ENCRYPT_MEMORY_SIZE
RTL_ENCRYPT_OPTION_CROSS_PROCESS
RTL_ENCRYPT_OPTION_SAME_LOGON
TRUST_ATTRIBUTES_USER
TRUST_ATTRIBUTES_VALID
TRUST_ATTRIBUTE_CROSS_ORGANIZATION
TRUST_ATTRIBUTE_CROSS_ORGANIZATION_NO_TGT_DELEGATION
TRUST_ATTRIBUTE_FOREST_TRANSITIVE
TRUST_ATTRIBUTE_NON_TRANSITIVE
TRUST_ATTRIBUTE_QUARANTINED_DOMAIN
TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL
TRUST_ATTRIBUTE_TRUST_USES_AES_KEYS
TRUST_ATTRIBUTE_TRUST_USES_RC4_ENCRYPTION
TRUST_ATTRIBUTE_UPLEVEL_ONLY
TRUST_ATTRIBUTE_WITHIN_FOREST
TRUST_AUTH_TYPE_CLEAR
TRUST_AUTH_TYPE_NONE
TRUST_AUTH_TYPE_NT4OWF
TRUST_AUTH_TYPE_VERSION
TRUST_DIRECTION_BIDIRECTIONAL
TRUST_DIRECTION_DISABLED
TRUST_DIRECTION_INBOUND
TRUST_DIRECTION_OUTBOUND
TRUST_TYPE_DOWNLEVEL
TRUST_TYPE_MIT
TRUST_TYPE_UPLEVEL
TrustedControllersInformation
TrustedDomainAuthInformation
TrustedDomainAuthInformationInternal
TrustedDomainFullInformation
TrustedDomainFullInformation2Internal
TrustedDomainFullInformationInternal
TrustedDomainInformationBasic
TrustedDomainInformationEx
TrustedDomainInformationEx2Internal
TrustedDomainNameInformation
TrustedDomainSupportedEncryptionTypes
TrustedPasswordInformation
TrustedPosixOffsetInformation
VALID_PER_USER_AUDIT_POLICY_FLAG

Functions

AuditComputeEffectivePolicyBySid
AuditComputeEffectivePolicyByToken
AuditEnumerateCategories
AuditEnumeratePerUserPolicy
AuditEnumerateSubCategories
AuditFree
AuditLookupCategoryGuidFromCategoryId
AuditLookupCategoryIdFromCategoryGuid
AuditLookupCategoryNameA
AuditLookupCategoryNameW
AuditLookupSubCategoryNameA
AuditLookupSubCategoryNameW
AuditQueryGlobalSaclA
AuditQueryGlobalSaclW
AuditQueryPerUserPolicy
AuditQuerySecurity
AuditQuerySystemPolicy
AuditSetGlobalSaclA
AuditSetGlobalSaclW
AuditSetPerUserPolicy
AuditSetSecurity
AuditSetSystemPolicy
SystemFunction036
SystemFunction040
SystemFunction041

Type Definitions

KERB_CERTIFICATE_INFO_TYPE
KERB_LOGON_SUBMIT_TYPE
KERB_PROFILE_BUFFER_TYPE
KERB_PROTOCOL_MESSAGE_TYPE
LPAUDIT_POLICY_INFORMATION
LSA_ENUMERATION_HANDLE
LSA_FOREST_TRUST_COLLISION_RECORD_TYPE
LSA_FOREST_TRUST_RECORD_TYPE
LSA_HANDLE
MSV1_0_AVID
MSV1_0_LOGON_SUBMIT_TYPE
MSV1_0_PROFILE_BUFFER_TYPE
MSV1_0_PROTOCOL_MESSAGE_TYPE
NEGOTIATE_MESSAGES
PAUDIT_POLICY_INFORMATION
PCAUDIT_POLICY_INFORMATION
PCCENTRAL_ACCESS_POLICY
PCCENTRAL_ACCESS_POLICY_ENTRY
PCENTRAL_ACCESS_POLICY
PCENTRAL_ACCESS_POLICY_ENTRY
PDOMAIN_PASSWORD_INFORMATION
PKDC_PROXY_CACHE_ENTRY_DATA
PKERB_ADD_BINDING_CACHE_ENTRY_EX_REQUEST
PKERB_ADD_BINDING_CACHE_ENTRY_REQUEST
PKERB_ADD_CREDENTIALS_REQUEST
PKERB_ADD_CREDENTIALS_REQUEST_EX
PKERB_AUTH_DATA
PKERB_BINDING_CACHE_ENTRY_DATA
PKERB_CERTIFICATE_HASHINFO
PKERB_CERTIFICATE_INFO
PKERB_CERTIFICATE_INFO_TYPE
PKERB_CERTIFICATE_LOGON
PKERB_CERTIFICATE_S4U_LOGON
PKERB_CERTIFICATE_UNLOCK_LOGON
PKERB_CHANGEPASSWORD_REQUEST
PKERB_CLEANUP_MACHINE_PKINIT_CREDS_REQUEST
PKERB_CRYPTO_KEY
PKERB_CRYPTO_KEY32
PKERB_DECRYPT_REQUEST
PKERB_DECRYPT_RESPONSE
PKERB_EXTERNAL_NAME
PKERB_EXTERNAL_TICKET
PKERB_INTERACTIVE_LOGON
PKERB_INTERACTIVE_PROFILE
PKERB_INTERACTIVE_UNLOCK_LOGON
PKERB_LOGON_SUBMIT_TYPE
PKERB_NET_ADDRESS
PKERB_NET_ADDRESSES
PKERB_PROFILE_BUFFER_TYPE
PKERB_PROTOCOL_MESSAGE_TYPE
PKERB_PURGE_BINDING_CACHE_REQUEST
PKERB_PURGE_KDC_PROXY_CACHE_REQUEST
PKERB_PURGE_KDC_PROXY_CACHE_RESPONSE
PKERB_PURGE_TKT_CACHE_EX_REQUEST
PKERB_PURGE_TKT_CACHE_REQUEST
PKERB_QUERY_BINDING_CACHE_REQUEST
PKERB_QUERY_BINDING_CACHE_RESPONSE
PKERB_QUERY_DOMAIN_EXTENDED_POLICIES_REQUEST
PKERB_QUERY_DOMAIN_EXTENDED_POLICIES_RESPONSE
PKERB_QUERY_KDC_PROXY_CACHE_REQUEST
PKERB_QUERY_KDC_PROXY_CACHE_RESPONSE
PKERB_QUERY_S4U2PROXY_CACHE_REQUEST
PKERB_QUERY_S4U2PROXY_CACHE_RESPONSE
PKERB_QUERY_TKT_CACHE_EX2_RESPONSE
PKERB_QUERY_TKT_CACHE_EX3_RESPONSE
PKERB_QUERY_TKT_CACHE_EX_RESPONSE
PKERB_QUERY_TKT_CACHE_REQUEST
PKERB_QUERY_TKT_CACHE_RESPONSE
PKERB_REFRESH_SCCRED_REQUEST
PKERB_RETRIEVE_TKT_REQUEST
PKERB_RETRIEVE_TKT_RESPONSE
PKERB_S4U_LOGON
PKERB_S4U2PROXY_CACHE_ENTRY_INFO
PKERB_S4U2PROXY_CRED
PKERB_SETPASSWORD_EX_REQUEST
PKERB_SETPASSWORD_REQUEST
PKERB_SMART_CARD_LOGON
PKERB_SMART_CARD_PROFILE
PKERB_SMART_CARD_UNLOCK_LOGON
PKERB_SUBMIT_TKT_REQUEST
PKERB_TICKET_CACHE_INFO
PKERB_TICKET_CACHE_INFO_EX
PKERB_TICKET_CACHE_INFO_EX2
PKERB_TICKET_CACHE_INFO_EX3
PKERB_TICKET_LOGON
PKERB_TICKET_PROFILE
PKERB_TICKET_UNLOCK_LOGON
PKERB_TRANSFER_CRED_REQUEST
PKU2U_LOGON_SUBMIT_TYPE
PLSA_AUTH_INFORMATION
PLSA_ENUMERATION_HANDLE
PLSA_ENUMERATION_INFORMATION
PLSA_FOREST_TRUST_BINARY_DATA
PLSA_FOREST_TRUST_COLLISION_INFORMATION
PLSA_FOREST_TRUST_COLLISION_RECORD
PLSA_FOREST_TRUST_DOMAIN_INFO
PLSA_FOREST_TRUST_INFORMATION
PLSA_FOREST_TRUST_RECORD
PLSA_HANDLE
PLSA_LAST_INTER_LOGON_INFO
PLSA_TRANSLATED_SID
PMSV1_0_AV_PAIR
PMSV1_0_SUBAUTH_LOGON
PMSV1_0_SUBAUTH_REQUEST
PMSV1_0_SUBAUTH_RESPONSE
PMSV1_0_LOGON_SUBMIT_TYPE
PMSV1_0_INTERACTIVE_LOGON
PMSV1_0_PROFILE_BUFFER_TYPE
PMSV1_0_INTERACTIVE_PROFILE
PMSV1_0_PASSTHROUGH_REQUEST
PMSV1_0_PASSTHROUGH_RESPONSE
PMSV1_0_PROTOCOL_MESSAGE_TYPE
PMSV1_0_CHANGEPASSWORD_REQUEST
PMSV1_0_SUPPLEMENTAL_CREDENTIAL
PMSV1_0_CHANGEPASSWORD_RESPONSE
PMSV1_0_LM20_LOGON
PMSV1_0_LM20_LOGON_PROFILE
PMSV1_0_NTLM3_RESPONSE
PMSV1_0_S4U_LOGON
PNEGOTIATE_CALLER_NAME_REQUEST
PNEGOTIATE_CALLER_NAME_RESPONSE
PNEGOTIATE_PACKAGE_PREFIX
PNEGOTIATE_PACKAGE_PREFIXES
POLICY_AUDIT_EVENT_OPTIONS
POLICY_AUDIT_EVENT_TYPE
POLICY_DOMAIN_INFORMATION_CLASS
POLICY_INFORMATION_CLASS
POLICY_LSA_SERVER_ROLE
POLICY_NOTIFICATION_INFORMATION_CLASS
PPKU2U_CERT_BLOB
PPKU2U_CREDUI_CONTEXT
PPKU2U_LOGON_SUBMIT_TYPE
PPKU2U_CERTIFICATE_S4U_LOGON
PPOLICY_AUDIT_CATEGORIES_INFO
PPOLICY_AUDIT_EVENTS_INFO
PPOLICY_AUDIT_EVENT_OPTIONS
PPOLICY_AUDIT_EVENT_TYPE
PPOLICY_AUDIT_FULL_QUERY_INFO
PPOLICY_AUDIT_FULL_SET_INFO
PPOLICY_AUDIT_LOG_INFO
PPOLICY_AUDIT_SID_ARRAY
PPOLICY_AUDIT_SUBCATEGORIES_INFO
PPOLICY_DEFAULT_QUOTA_INFO
PPOLICY_DOMAIN_EFS_INFO
PPOLICY_DOMAIN_INFORMATION_CLASS
PPOLICY_DOMAIN_KERBEROS_TICKET_INFO
PPOLICY_INFORMATION_CLASS
PPOLICY_LSA_SERVER_ROLE
PPOLICY_LSA_SERVER_ROLE_INFO
PPOLICY_MODIFICATION_INFO
PPOLICY_NOTIFICATION_INFORMATION_CLASS
PPOLICY_PD_ACCOUNT_INFO
PPOLICY_PRIMARY_DOMAIN_INFO
PPOLICY_REPLICA_SOURCE_INFO
PSAM_INIT_NOTIFICATION_ROUTINE
PSAM_PASSWORD_FILTER_ROUTINE
PSAM_PASSWORD_NOTIFICATION_ROUTINE
PSECURITY_LOGON_SESSION_DATA
PTRUSTED_CONTROLLERS_INFO
PTRUSTED_DOMAIN_AUTH_INFORMATION
PTRUSTED_DOMAIN_FULL_INFORMATION
PTRUSTED_DOMAIN_FULL_INFORMATION2
PTRUSTED_DOMAIN_INFORMATION_BASIC
PTRUSTED_DOMAIN_INFORMATION_EX
PTRUSTED_DOMAIN_INFORMATION_EX2
PTRUSTED_DOMAIN_NAME_INFO
PTRUSTED_DOMAIN_SUPPORTED_ENCRYPTION_TYPES
PTRUSTED_INFORMATION_CLASS
PTRUSTED_PASSWORD_INFO
PTRUSTED_POSIX_OFFSET_INFO
TRUSTED_DOMAIN_INFORMATION_BASIC
TRUSTED_INFORMATION_CLASS