advapi32.dll (x32)

Описание файла
Advanced Windows 32 Base API
Версия файла
5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
Наименование продукта
Microsoft® Windows® Operating System
Версия продукта
5.1.2600.2180
Копирайт
© Microsoft Corporation. All rights reserved.
Наименование организации
Microsoft Corporation
Размер файла
605.55 KB
Дата изменения файла
2011-05-30T08:06:50.000Z
Оригинальное имя файла
advapi32.dll
Внутреннее имя
advapi32.dll

Ссылки

Контрольные суммы

sha256
08ffc9ab85d7fb80e373797162fff3097c3e281d7e06fd7442025c8a65508a0d
sha1
8656db487bad883c2872d91bc4771dbc11925744
md5
bf196ad22527b10fc9e4e8f4164b6984

Цифровая подпись

Имя подписавшего
LSI Corporation

Зависимости и установка

Требуется регистрация
Нет
Список зависимостей
Оригинальное местоположение файл
Windows Server 2008 R2:::%ProgramFiles(x86)%\MegaRAID Storage Manager\Framework
Семейство операционных систем
Windows Server 2008 R2
Экспортируемые функции
A_SHAFinal, ,A_SHAInit, ,A_SHAUpdate, ,AbortSystemShutdownA, ,AbortSystemShutdownW, ,AccessCheck, ,AccessCheckAndAuditAlarmA, ,AccessCheckAndAuditAlarmW, ,AccessCheckByType, ,AccessCheckByTypeAndAuditAlarmA, ,AccessCheckByTypeAndAuditAlarmW, ,AccessCheckByTypeResultList, ,AccessCheckByTypeResultListAndAuditAlarmA, ,AccessCheckByTypeResultListAndAuditAlarmByHandleA, ,AccessCheckByTypeResultListAndAuditAlarmByHandleW, ,AccessCheckByTypeResultListAndAuditAlarmW, ,AddAccessAllowedAce, ,AddAccessAllowedAceEx, ,AddAccessAllowedObjectAce, ,AddAccessDeniedAce, ,AddAccessDeniedAceEx, ,AddAccessDeniedObjectAce, ,AddAce, ,AddAuditAccessAce, ,AddAuditAccessAceEx, ,AddAuditAccessObjectAce, ,AddUsersToEncryptedFile, ,AdjustTokenGroups, ,AdjustTokenPrivileges, ,AllocateAndInitializeSid, ,AllocateLocallyUniqueId, ,AreAllAccessesGranted, ,AreAnyAccessesGranted, ,BackupEventLogA, ,BackupEventLogW, ,BuildExplicitAccessWithNameA, ,BuildExplicitAccessWithNameW, ,BuildImpersonateExplicitAccessWithNameA, ,BuildImpersonateExplicitAccessWithNameW, ,BuildImpersonateTrusteeA, ,BuildImpersonateTrusteeW, ,BuildSecurityDescriptorA, ,BuildSecurityDescriptorW, ,BuildTrusteeWithNameA, ,BuildTrusteeWithNameW, ,BuildTrusteeWithObjectsAndNameA, ,BuildTrusteeWithObjectsAndNameW, ,BuildTrusteeWithObjectsAndSidA, ,BuildTrusteeWithObjectsAndSidW, ,BuildTrusteeWithSidA, ,BuildTrusteeWithSidW, ,CancelOverlappedAccess, ,ChangeServiceConfig2A, ,ChangeServiceConfig2W, ,ChangeServiceConfigA, ,ChangeServiceConfigW, ,CheckTokenMembership, ,ClearEventLogA, ,ClearEventLogW, ,CloseCodeAuthzLevel, ,CloseEncryptedFileRaw, ,CloseEventLog, ,CloseServiceHandle, ,CloseTrace, ,CommandLineFromMsiDescriptor, ,ComputeAccessTokenFromCodeAuthzLevel, ,ControlService, ,ControlTraceA, ,ControlTraceW, ,ConvertAccessToSecurityDescriptorA, ,ConvertAccessToSecurityDescriptorW, ,ConvertSDToStringSDRootDomainA, ,ConvertSDToStringSDRootDomainW, ,ConvertSecurityDescriptorToAccessA, ,ConvertSecurityDescriptorToAccessNamedA, ,ConvertSecurityDescriptorToAccessNamedW, ,ConvertSecurityDescriptorToAccessW, ,ConvertSecurityDescriptorToStringSecurityDescriptorA, ,ConvertSecurityDescriptorToStringSecurityDescriptorW, ,ConvertSidToStringSidA, ,ConvertSidToStringSidW, ,ConvertStringSDToSDDomainA, ,ConvertStringSDToSDDomainW, ,ConvertStringSDToSDRootDomainA, ,ConvertStringSDToSDRootDomainW, ,ConvertStringSecurityDescriptorToSecurityDescriptorA, ,ConvertStringSecurityDescriptorToSecurityDescriptorW, ,ConvertStringSidToSidA, ,ConvertStringSidToSidW, ,ConvertToAutoInheritPrivateObjectSecurity, ,CopySid, ,CreateCodeAuthzLevel, ,CreatePrivateObjectSecurity, ,CreatePrivateObjectSecurityEx, ,CreatePrivateObjectSecurityWithMultipleInheritance, ,CreateProcessAsUserA, ,CreateProcessAsUserSecure, ,CreateProcessAsUserW, ,CreateProcessWithLogonW, ,CreateRestrictedToken, ,CreateServiceA, ,CreateServiceW, ,CreateTraceInstanceId, ,CreateWellKnownSid, ,CredDeleteA, ,CredDeleteW, ,CredEnumerateA, ,CredEnumerateW, ,CredFree, ,CredGetSessionTypes, ,CredGetTargetInfoA, ,CredGetTargetInfoW, ,CredIsMarshaledCredentialA, ,CredIsMarshaledCredentialW, ,CredMarshalCredentialA, ,CredMarshalCredentialW, ,CredpConvertCredential, ,CredpConvertTargetInfo, ,CredpDecodeCredential, ,CredpEncodeCredential, ,CredProfileLoaded, ,CredReadA, ,CredReadDomainCredentialsA, ,CredReadDomainCredentialsW, ,CredReadW, ,CredRenameA, ,CredRenameW, ,CredUnmarshalCredentialA, ,CredUnmarshalCredentialW, ,CredWriteA, ,CredWriteDomainCredentialsA, ,CredWriteDomainCredentialsW, ,CredWriteW, ,CryptAcquireContextA, ,CryptAcquireContextW, ,CryptContextAddRef, ,CryptCreateHash, ,CryptDecrypt, ,CryptDeriveKey, ,CryptDestroyHash, ,CryptDestroyKey, ,CryptDuplicateHash, ,CryptDuplicateKey, ,CryptEncrypt, ,CryptEnumProvidersA, ,CryptEnumProvidersW, ,CryptEnumProviderTypesA, ,CryptEnumProviderTypesW, ,CryptExportKey, ,CryptGenKey, ,CryptGenRandom, ,CryptGetDefaultProviderA, ,CryptGetDefaultProviderW, ,CryptGetHashParam, ,CryptGetKeyParam, ,CryptGetProvParam, ,CryptGetUserKey, ,CryptHashData, ,CryptHashSessionKey, ,CryptImportKey, ,CryptReleaseContext, ,CryptSetHashParam, ,CryptSetKeyParam, ,CryptSetProviderA, ,CryptSetProviderExA, ,CryptSetProviderExW, ,CryptSetProviderW, ,CryptSetProvParam, ,CryptSignHashA, ,CryptSignHashW, ,CryptVerifySignatureA, ,CryptVerifySignatureW, ,DecryptFileA, ,DecryptFileW, ,DeleteAce, ,DeleteService, ,DeregisterEventSource, ,DestroyPrivateObjectSecurity, ,DuplicateEncryptionInfoFile, ,DuplicateToken, ,DuplicateTokenEx, ,ElfBackupEventLogFileA, ,ElfBackupEventLogFileW, ,ElfChangeNotify, ,ElfClearEventLogFileA, ,ElfClearEventLogFileW, ,ElfCloseEventLog, ,ElfDeregisterEventSource, ,ElfFlushEventLog, ,ElfNumberOfRecords, ,ElfOldestRecord, ,ElfOpenBackupEventLogA, ,ElfOpenBackupEventLogW, ,ElfOpenEventLogA, ,ElfOpenEventLogW, ,ElfReadEventLogA, ,ElfReadEventLogW, ,ElfRegisterEventSourceA, ,ElfRegisterEventSourceW, ,ElfReportEventA, ,ElfReportEventW, ,EnableTrace, ,EncryptedFileKeyInfo, ,EncryptFileA, ,EncryptFileW, ,EncryptionDisable, ,EnumDependentServicesA, ,EnumDependentServicesW, ,EnumerateTraceGuids, ,EnumServiceGroupW, ,EnumServicesStatusA, ,EnumServicesStatusExA, ,EnumServicesStatusExW, ,EnumServicesStatusW, ,EqualDomainSid, ,EqualPrefixSid, ,EqualSid, ,FileEncryptionStatusA, ,FileEncryptionStatusW, ,FindFirstFreeAce, ,FlushTraceA, ,FlushTraceW, ,FreeEncryptedFileKeyInfo, ,FreeEncryptionCertificateHashList, ,FreeInheritedFromArray, ,FreeSid, ,GetAccessPermissionsForObjectA, ,GetAccessPermissionsForObjectW, ,GetAce, ,GetAclInformation, ,GetAuditedPermissionsFromAclA, ,GetAuditedPermissionsFromAclW, ,GetCurrentHwProfileA, ,GetCurrentHwProfileW, ,GetEffectiveRightsFromAclA, ,GetEffectiveRightsFromAclW, ,GetEventLogInformation, ,GetExplicitEntriesFromAclA, ,GetExplicitEntriesFromAclW, ,GetFileSecurityA, ,GetFileSecurityW, ,GetInformationCodeAuthzLevelW, ,GetInformationCodeAuthzPolicyW, ,GetInheritanceSourceA, ,GetInheritanceSourceW, ,GetKernelObjectSecurity, ,GetLengthSid, ,GetLocalManagedApplicationData, ,GetLocalManagedApplications, ,GetManagedApplicationCategories, ,GetManagedApplications, ,GetMultipleTrusteeA, ,GetMultipleTrusteeOperationA, ,GetMultipleTrusteeOperationW, ,GetMultipleTrusteeW, ,GetNamedSecurityInfoA, ,GetNamedSecurityInfoExA, ,GetNamedSecurityInfoExW, ,GetNamedSecurityInfoW, ,GetNumberOfEventLogRecords, ,GetOldestEventLogRecord, ,GetOverlappedAccessResults, ,GetPrivateObjectSecurity, ,GetSecurityDescriptorControl, ,GetSecurityDescriptorDacl, ,GetSecurityDescriptorGroup, ,GetSecurityDescriptorLength, ,GetSecurityDescriptorOwner, ,GetSecurityDescriptorRMControl, ,GetSecurityDescriptorSacl, ,GetSecurityInfo, ,GetSecurityInfoExA, ,GetSecurityInfoExW, ,GetServiceDisplayNameA, ,GetServiceDisplayNameW, ,GetServiceKeyNameA, ,GetServiceKeyNameW, ,GetSidIdentifierAuthority, ,GetSidLengthRequired, ,GetSidSubAuthority, ,GetSidSubAuthorityCount, ,GetTokenInformation, ,GetTraceEnableFlags, ,GetTraceEnableLevel, ,GetTraceLoggerHandle, ,GetTrusteeFormA, ,GetTrusteeFormW, ,GetTrusteeNameA, ,GetTrusteeNameW, ,GetTrusteeTypeA, ,GetTrusteeTypeW, ,GetUserNameA, ,GetUserNameW, ,GetWindowsAccountDomainSid, ,I_ScGetCurrentGroupStateW, ,I_ScIsSecurityProcess, ,I_ScPnPGetServiceName, ,I_ScSendTSMessage, ,I_ScSetServiceBitsA, ,I_ScSetServiceBitsW, ,IdentifyCodeAuthzLevelW, ,ImpersonateAnonymousToken, ,ImpersonateLoggedOnUser, ,ImpersonateNamedPipeClient, ,ImpersonateSelf, ,InitializeAcl, ,InitializeSecurityDescriptor, ,InitializeSid, ,InitiateSystemShutdownA, ,InitiateSystemShutdownExA, ,InitiateSystemShutdownExW, ,InitiateSystemShutdownW, ,InstallApplication, ,IsTextUnicode, ,IsTokenRestricted, ,IsTokenUntrusted, ,IsValidAcl, ,IsValidSecurityDescriptor, ,IsValidSid, ,IsWellKnownSid, ,LockServiceDatabase, ,LogonUserA, ,LogonUserExA, ,LogonUserExW, ,LogonUserW, ,LookupAccountNameA, ,LookupAccountNameW, ,LookupAccountSidA, ,LookupAccountSidW, ,LookupPrivilegeDisplayNameA, ,LookupPrivilegeDisplayNameW, ,LookupPrivilegeNameA, ,LookupPrivilegeNameW, ,LookupPrivilegeValueA, ,LookupPrivilegeValueW, ,LookupSecurityDescriptorPartsA, ,LookupSecurityDescriptorPartsW, ,LsaAddAccountRights, ,LsaAddPrivilegesToAccount, ,LsaClearAuditLog, ,LsaClose, ,LsaCreateAccount, ,LsaCreateSecret, ,LsaCreateTrustedDomain, ,LsaCreateTrustedDomainEx, ,LsaDelete, ,LsaDeleteTrustedDomain, ,LsaEnumerateAccountRights, ,LsaEnumerateAccounts, ,LsaEnumerateAccountsWithUserRight, ,LsaEnumeratePrivileges, ,LsaEnumeratePrivilegesOfAccount, ,LsaEnumerateTrustedDomains, ,LsaEnumerateTrustedDomainsEx, ,LsaFreeMemory, ,LsaGetQuotasForAccount, ,LsaGetRemoteUserName, ,LsaGetSystemAccessAccount, ,LsaGetUserName, ,LsaICLookupNames, ,LsaICLookupNamesWithCreds, ,LsaICLookupSids, ,LsaICLookupSidsWithCreds, ,LsaLookupNames, ,LsaLookupNames2, ,LsaLookupPrivilegeDisplayName, ,LsaLookupPrivilegeName, ,LsaLookupPrivilegeValue, ,LsaLookupSids, ,LsaNtStatusToWinError, ,LsaOpenAccount, ,LsaOpenPolicy, ,LsaOpenPolicySce, ,LsaOpenSecret, ,LsaOpenTrustedDomain, ,LsaOpenTrustedDomainByName, ,LsaQueryDomainInformationPolicy, ,LsaQueryForestTrustInformation, ,LsaQueryInformationPolicy, ,LsaQueryInfoTrustedDomain, ,LsaQuerySecret, ,LsaQuerySecurityObject, ,LsaQueryTrustedDomainInfo, ,LsaQueryTrustedDomainInfoByName, ,LsaRemoveAccountRights, ,LsaRemovePrivilegesFromAccount, ,LsaRetrievePrivateData, ,LsaSetDomainInformationPolicy, ,LsaSetForestTrustInformation, ,LsaSetInformationPolicy, ,LsaSetInformationTrustedDomain, ,LsaSetQuotasForAccount, ,LsaSetSecret, ,LsaSetSecurityObject, ,LsaSetSystemAccessAccount, ,LsaSetTrustedDomainInfoByName, ,LsaSetTrustedDomainInformation, ,LsaStorePrivateData, ,MakeAbsoluteSD, ,MakeAbsoluteSD2, ,MakeSelfRelativeSD, ,MapGenericMask, ,MD4Final, ,MD4Init, ,MD4Update, ,MD5Final, ,MD5Init, ,MD5Update, ,MSChapSrvChangePassword, ,MSChapSrvChangePassword2, ,NotifyBootConfigStatus, ,NotifyChangeEventLog, ,ObjectCloseAuditAlarmA, ,ObjectCloseAuditAlarmW, ,ObjectDeleteAuditAlarmA, ,ObjectDeleteAuditAlarmW, ,ObjectOpenAuditAlarmA, ,ObjectOpenAuditAlarmW, ,ObjectPrivilegeAuditAlarmA, ,ObjectPrivilegeAuditAlarmW, ,OpenBackupEventLogA, ,OpenBackupEventLogW, ,OpenEncryptedFileRawA, ,OpenEncryptedFileRawW, ,OpenEventLogA, ,OpenEventLogW, ,OpenProcessToken, ,OpenSCManagerA, ,OpenSCManagerW, ,OpenServiceA, ,OpenServiceW, ,OpenThreadToken, ,OpenTraceA, ,OpenTraceW, ,PrivilegeCheck, ,PrivilegedServiceAuditAlarmA, ,PrivilegedServiceAuditAlarmW, ,ProcessIdleTasks, ,ProcessTrace, ,QueryAllTracesA, ,QueryAllTracesW, ,QueryRecoveryAgentsOnEncryptedFile, ,QueryServiceConfig2A, ,QueryServiceConfig2W, ,QueryServiceConfigA, ,QueryServiceConfigW, ,QueryServiceLockStatusA, ,QueryServiceLockStatusW, ,QueryServiceObjectSecurity, ,QueryServiceStatus, ,QueryServiceStatusEx, ,QueryTraceA, ,QueryTraceW, ,QueryUsersOnEncryptedFile, ,QueryWindows31FilesMigration, ,ReadEncryptedFileRaw, ,ReadEventLogA, ,ReadEventLogW, ,RegCloseKey, ,RegConnectRegistryA, ,RegConnectRegistryW, ,RegCreateKeyA, ,RegCreateKeyExA, ,RegCreateKeyExW, ,RegCreateKeyW, ,RegDeleteKeyA, ,RegDeleteKeyW, ,RegDeleteValueA, ,RegDeleteValueW, ,RegDisablePredefinedCache, ,RegEnumKeyA, ,RegEnumKeyExA, ,RegEnumKeyExW, ,RegEnumKeyW, ,RegEnumValueA, ,RegEnumValueW, ,RegFlushKey, ,RegGetKeySecurity, ,RegisterEventSourceA, ,RegisterEventSourceW, ,RegisterIdleTask, ,RegisterServiceCtrlHandlerA, ,RegisterServiceCtrlHandlerExA, ,RegisterServiceCtrlHandlerExW, ,RegisterServiceCtrlHandlerW, ,RegisterTraceGuidsA, ,RegisterTraceGuidsW, ,RegLoadKeyA, ,RegLoadKeyW, ,RegNotifyChangeKeyValue, ,RegOpenCurrentUser, ,RegOpenKeyA, ,RegOpenKeyExA, ,RegOpenKeyExW, ,RegOpenKeyW, ,RegOpenUserClassesRoot, ,RegOverridePredefKey, ,RegQueryInfoKeyA, ,RegQueryInfoKeyW, ,RegQueryMultipleValuesA, ,RegQueryMultipleValuesW, ,RegQueryValueA, ,RegQueryValueExA, ,RegQueryValueExW, ,RegQueryValueW, ,RegReplaceKeyA, ,RegReplaceKeyW, ,RegRestoreKeyA, ,RegRestoreKeyW, ,RegSaveKeyA, ,RegSaveKeyExA, ,RegSaveKeyExW, ,RegSaveKeyW, ,RegSetKeySecurity, ,RegSetValueA, ,RegSetValueExA, ,RegSetValueExW, ,RegSetValueW, ,RegUnLoadKeyA, ,RegUnLoadKeyW, ,RemoveTraceCallback, ,RemoveUsersFromEncryptedFile, ,ReportEventA, ,ReportEventW, ,RevertToSelf, ,SaferCloseLevel, ,SaferComputeTokenFromLevel, ,SaferCreateLevel, ,SaferGetLevelInformation, ,SaferGetPolicyInformation, ,SaferiChangeRegistryScope, ,SaferiCompareTokenLevels, ,SaferIdentifyLevel, ,SaferiIsExecutableFileType, ,SaferiPopulateDefaultsInRegistry, ,SaferiRecordEventLogEntry, ,SaferiReplaceProcessThreadTokens, ,SaferiSearchMatchingHashRules, ,SaferRecordEventLogEntry, ,SaferSetLevelInformation, ,SaferSetPolicyInformation, ,SetAclInformation, ,SetEntriesInAccessListA, ,SetEntriesInAccessListW, ,SetEntriesInAclA, ,SetEntriesInAclW, ,SetEntriesInAuditListA, ,SetEntriesInAuditListW, ,SetFileSecurityA, ,SetFileSecurityW, ,SetInformationCodeAuthzLevelW, ,SetInformationCodeAuthzPolicyW, ,SetKernelObjectSecurity, ,SetNamedSecurityInfoA, ,SetNamedSecurityInfoExA, ,SetNamedSecurityInfoExW, ,SetNamedSecurityInfoW, ,SetPrivateObjectSecurity, ,SetPrivateObjectSecurityEx, ,SetSecurityDescriptorControl, ,SetSecurityDescriptorDacl, ,SetSecurityDescriptorGroup, ,SetSecurityDescriptorOwner, ,SetSecurityDescriptorRMControl, ,SetSecurityDescriptorSacl, ,SetSecurityInfo, ,SetSecurityInfoExA, ,SetSecurityInfoExW, ,SetServiceBits, ,SetServiceObjectSecurity, ,SetServiceStatus, ,SetThreadToken, ,SetTokenInformation, ,SetTraceCallback, ,SetUserFileEncryptionKey, ,StartServiceA, ,StartServiceCtrlDispatcherA, ,StartServiceCtrlDispatcherW, ,StartServiceW, ,StartTraceA, ,StartTraceW, ,StopTraceA, ,StopTraceW, ,SynchronizeWindows31FilesAndWindowsNTRegistry, ,SystemFunction001, ,SystemFunction002, ,SystemFunction003, ,SystemFunction004, ,SystemFunction005, ,SystemFunction006, ,SystemFunction007, ,SystemFunction008, ,SystemFunction009, ,SystemFunction010, ,SystemFunction011, ,SystemFunction012, ,SystemFunction013, ,SystemFunction014, ,SystemFunction015, ,SystemFunction016, ,SystemFunction017, ,SystemFunction018, ,SystemFunction019, ,SystemFunction020, ,SystemFunction021, ,SystemFunction022, ,SystemFunction023, ,SystemFunction024, ,SystemFunction025, ,SystemFunction026, ,SystemFunction027, ,SystemFunction028, ,SystemFunction029, ,SystemFunction030, ,SystemFunction031, ,SystemFunction032, ,SystemFunction033, ,SystemFunction034, ,SystemFunction035, ,SystemFunction036, ,SystemFunction040, ,SystemFunction041, ,TraceEvent, ,TraceEventInstance, ,TraceMessage, ,TraceMessageVa, ,TreeResetNamedSecurityInfoA, ,TreeResetNamedSecurityInfoW, ,TrusteeAccessToObjectA, ,TrusteeAccessToObjectW, ,UninstallApplication, ,UnlockServiceDatabase, ,UnregisterIdleTask, ,UnregisterTraceGuids, ,UpdateTraceA, ,UpdateTraceW, ,WdmWmiServiceMain, ,WmiCloseBlock, ,WmiCloseTraceWithCursor, ,WmiConvertTimestamp, ,WmiDevInstToInstanceNameA, ,WmiDevInstToInstanceNameW, ,WmiEnumerateGuids, ,WmiExecuteMethodA, ,WmiExecuteMethodW, ,WmiFileHandleToInstanceNameA, ,WmiFileHandleToInstanceNameW, ,WmiFreeBuffer, ,WmiGetFirstTraceOffset, ,WmiGetNextEvent, ,WmiGetTraceHeader, ,WmiMofEnumerateResourcesA, ,WmiMofEnumerateResourcesW, ,WmiNotificationRegistrationA, ,WmiNotificationRegistrationW, ,WmiOpenBlock, ,WmiOpenTraceWithCursor, ,WmiParseTraceEvent, ,WmiQueryAllDataA, ,WmiQueryAllDataMultipleA, ,WmiQueryAllDataMultipleW, ,WmiQueryAllDataW, ,WmiQueryGuidInformation, ,WmiQuerySingleInstanceA, ,WmiQuerySingleInstanceMultipleA, ,WmiQuerySingleInstanceMultipleW, ,WmiQuerySingleInstanceW, ,WmiReceiveNotificationsA, ,WmiReceiveNotificationsW, ,WmiSetSingleInstanceA, ,WmiSetSingleInstanceW, ,WmiSetSingleItemA, ,WmiSetSingleItemW, ,Wow64Win32ApiEntry, ,WriteEncryptedFileRaw.

Статистика

Добавлен
2020-4-17 22:21:45
Последнее обновление записи БД
2020-4-17 22:21:45