sspicli.dll (x32)

File description
Security Support Provider Interface
File version
6.1.7601.18526 (win7sp1_gdr.140706-1506)
Product name
Microsoft® Windows® Operating System
Product version
6.1.7601.18526
Legal copyright
© Microsoft Corporation. All rights reserved.
Company name
Microsoft Corporation
File size
94.5 KB
File modified date
2014-07-07T01:39:18.000Z
Original filename
security.dll
Internal name
security.dll

Links

Checksums

sha256
1b55fe13b52109f1e427fce6f64a02cf37ab6732be4c968479bd871de1d38a06
sha1
44736f1feefa1326281bce80c47c3a1ac6d3f1a9
md5
106dfc37ae933db03c8cf78c818c0000

Dependencies and installation

Registration required
No
Original location
Windows Server 2008 R2:::%windir%\winsxs\wow64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.18526_none_0ebc5463a7d1ecb2Windows 7:::%windir%\winsxs\wow64_microsoft-windows-lsa_31bf3856ad364e35_6.1.7601.18526_none_0ebc5463a7d1ecb2
OS family
Windows Server 2008 R2Windows 7
Exported functions
AcceptSecurityContext, ,AcquireCredentialsHandleA, ,AcquireCredentialsHandleW, ,AddCredentialsA, ,AddCredentialsW, ,AddSecurityPackageA, ,AddSecurityPackageW, ,ApplyControlToken, ,ChangeAccountPasswordA, ,ChangeAccountPasswordW, ,CompleteAuthToken, ,CredMarshalTargetInfo, ,CredUnmarshalTargetInfo, ,DecryptMessage, ,DeleteSecurityContext, ,DeleteSecurityPackageA, ,DeleteSecurityPackageW, ,EncryptMessage, ,EnumerateSecurityPackagesA, ,EnumerateSecurityPackagesW, ,ExportSecurityContext, ,FreeContextBuffer, ,FreeCredentialsHandle, ,GetSecurityUserInfo, ,GetUserNameExA, ,GetUserNameExW, ,ImpersonateSecurityContext, ,ImportSecurityContextA, ,ImportSecurityContextW, ,InitializeSecurityContextA, ,InitializeSecurityContextW, ,InitSecurityInterfaceA, ,InitSecurityInterfaceW, ,LogonUserExExW, ,LsaCallAuthenticationPackage, ,LsaConnectUntrusted, ,LsaDeregisterLogonProcess, ,LsaEnumerateLogonSessions, ,LsaFreeReturnBuffer, ,LsaGetLogonSessionData, ,LsaLogonUser, ,LsaLookupAuthenticationPackage, ,LsaRegisterLogonProcess, ,LsaRegisterPolicyChangeNotification, ,LsaUnregisterPolicyChangeNotification, ,MakeSignature, ,QueryContextAttributesA, ,QueryContextAttributesW, ,QueryCredentialsAttributesA, ,QueryCredentialsAttributesW, ,QuerySecurityContextToken, ,QuerySecurityPackageInfoA, ,QuerySecurityPackageInfoW, ,RevertSecurityContext, ,SaslAcceptSecurityContext, ,SaslEnumerateProfilesA, ,SaslEnumerateProfilesW, ,SaslGetContextOption, ,SaslGetProfilePackageA, ,SaslGetProfilePackageW, ,SaslIdentifyPackageA, ,SaslIdentifyPackageW, ,SaslInitializeSecurityContextA, ,SaslInitializeSecurityContextW, ,SaslSetContextOption, ,SealMessage, ,SecCacheSspiPackages, ,SecDeleteUserModeContext, ,SeciAllocateAndSetCallFlags, ,SeciAllocateAndSetIPAddress, ,SeciFreeCallContext, ,SecInitUserModeContext, ,SetContextAttributesA, ,SetContextAttributesW, ,SetCredentialsAttributesA, ,SetCredentialsAttributesW, ,SspiCompareAuthIdentities, ,SspiCopyAuthIdentity, ,SspiDecryptAuthIdentity, ,SspiEncodeAuthIdentityAsStrings, ,SspiEncodeStringsAsAuthIdentity, ,SspiEncryptAuthIdentity, ,SspiExcludePackage, ,SspiFreeAuthIdentity, ,SspiGetComputerNameForSPN, ,SspiGetTargetHostName, ,SspiIsAuthIdentityEncrypted, ,SspiLocalFree, ,SspiMarshalAuthIdentity, ,SspiPrepareForCredRead, ,SspiPrepareForCredWrite, ,SspiUnmarshalAuthIdentity, ,SspiUnmarshalAuthIdentityInternal, ,SspiValidateAuthIdentity, ,SspiZeroAuthIdentity, ,UnsealMessage, ,VerifySignature.

Statistics

Added
2020-4-16 15:09:40
Last database entry update
2020-4-19 10:32:53