Unit 'JwaSspi' Package
[Overview][Constants][Types][Procedures and functions][Index] [#winunits-jedi]

Index of all identifiers in unit 'JwaSspi'

A  C  D  E  F  I  M  P  Q  R  S  T  V 

A

AcceptSecurityContext ASC_REQ_ALLOW_NON_USER_LOGONS ASC_RET_ALLOW_CONTEXT_REPLAY
ACCEPT_SECURITY_CONTEXT_FN ASC_REQ_ALLOW_NULL_SESSION ASC_RET_ALLOW_NON_USER_LOGONS
AcquireCredentialsHandle ASC_REQ_CALL_LEVEL ASC_RET_CALL_LEVEL
AcquireCredentialsHandleA ASC_REQ_CONFIDENTIALITY ASC_RET_CONFIDENTIALITY
AcquireCredentialsHandleW ASC_REQ_CONNECTION ASC_RET_CONNECTION
ACQUIRE_CREDENTIALS_HANDLE_FN ASC_REQ_DATAGRAM ASC_RET_DATAGRAM
ACQUIRE_CREDENTIALS_HANDLE_FN_A ASC_REQ_DELEGATE ASC_RET_DELEGATE
ACQUIRE_CREDENTIALS_HANDLE_FN_W ASC_REQ_EXTENDED_ERROR ASC_RET_EXTENDED_ERROR
AddCredentials ASC_REQ_FRAGMENT_SUPPLIED ASC_RET_FRAGMENT_ONLY
AddCredentialsA ASC_REQ_FRAGMENT_TO_FIT ASC_RET_IDENTIFY
AddCredentialsW ASC_REQ_IDENTIFY ASC_RET_INTEGRITY
AddSecurityPackage ASC_REQ_INTEGRITY ASC_RET_LICENSING
AddSecurityPackageA ASC_REQ_LICENSING ASC_RET_MUTUAL_AUTH
AddSecurityPackageW ASC_REQ_MUTUAL_AUTH ASC_RET_NO_TOKEN
ADD_CREDENTIALS_FN ASC_REQ_NO_TOKEN ASC_RET_NULL_SESSION
ADD_CREDENTIALS_FN_A ASC_REQ_REPLAY_DETECT ASC_RET_REPLAY_DETECT
ADD_CREDENTIALS_FN_W ASC_REQ_SEQUENCE_DETECT ASC_RET_SEQUENCE_DETECT
ApplyControlToken ASC_REQ_STREAM ASC_RET_STREAM
APPLY_CONTROL_TOKEN_FN ASC_REQ_USE_DCE_STYLE ASC_RET_THIRD_LEG_FAILED
ASC_REQ_ALLOCATE_MEMORY ASC_REQ_USE_SESSION_KEY ASC_RET_USED_DCE_STYLE
ASC_REQ_ALLOW_CONTEXT_REPLAY ASC_RET_ALLOCATED_MEMORY ASC_RET_USE_SESSION_KEY

C

CompleteAuthToken CredHandle
COMPLETE_AUTH_TOKEN_FN CtxtHandle

D

DecryptMessage DeleteSecurityPackage DELETE_SECURITY_CONTEXT_FN
DECRYPT_MESSAGE_FN DeleteSecurityPackageA
DeleteSecurityContext DeleteSecurityPackageW

E

EncryptMessage EnumerateSecurityPackagesW ExportSecurityContext
ENCRYPT_MESSAGE_FN ENUMERATE_SECURITY_PACKAGES_FN EXPORT_SECURITY_CONTEXT_FN
EnumerateSecurityPackages ENUMERATE_SECURITY_PACKAGES_FN_A
EnumerateSecurityPackagesA ENUMERATE_SECURITY_PACKAGES_FN_W

F

FreeContextBuffer FreeCredentialsHandle FREE_CREDENTIALS_HANDLE_FN
FreeCredentialHandle FREE_CONTEXT_BUFFER_FN

I

ImpersonateSecurityContext ISC_REQ_CONFIDENTIALITY ISC_RET_CONFIDENTIALITY
IMPERSONATE_SECURITY_CONTEXT_FN ISC_REQ_CONNECTION ISC_RET_CONNECTION
ImportSecurityContext ISC_REQ_DATAGRAM ISC_RET_DATAGRAM
ImportSecurityContextA ISC_REQ_DELEGATE ISC_RET_DELEGATE
ImportSecurityContextW ISC_REQ_EXTENDED_ERROR ISC_RET_EXTENDED_ERROR
IMPORT_SECURITY_CONTEXT_FN ISC_REQ_FRAGMENT_SUPPLIED ISC_RET_FRAGMENT_ONLY
IMPORT_SECURITY_CONTEXT_FN_A ISC_REQ_FRAGMENT_TO_FIT ISC_RET_IDENTIFY
IMPORT_SECURITY_CONTEXT_FN_W ISC_REQ_IDENTIFY ISC_RET_INTEGRITY
InitializeSecurityContext ISC_REQ_INTEGRITY ISC_RET_INTERMEDIATE_RETURN
InitializeSecurityContextA ISC_REQ_MANUAL_CRED_VALIDATION ISC_RET_MANUAL_CRED_VALIDATION
InitializeSecurityContextW ISC_REQ_MUTUAL_AUTH ISC_RET_MUTUAL_AUTH
INITIALIZE_SECURITY_CONTEXT_FN ISC_REQ_NULL_SESSION ISC_RET_NULL_SESSION
INITIALIZE_SECURITY_CONTEXT_FN_A ISC_REQ_PROMPT_FOR_CREDS ISC_RET_REPLAY_DETECT
INITIALIZE_SECURITY_CONTEXT_FN_W ISC_REQ_REPLAY_DETECT ISC_RET_RESERVED1
InitSecurityInterface ISC_REQ_RESERVED1 ISC_RET_SEQUENCE_DETECT
InitSecurityInterfaceA ISC_REQ_SEQUENCE_DETECT ISC_RET_STREAM
InitSecurityInterfaceW ISC_REQ_STREAM ISC_RET_USED_COLLECTED_CREDS
INIT_SECURITY_INTERFACE ISC_REQ_USE_DCE_STYLE ISC_RET_USED_DCE_STYLE
INIT_SECURITY_INTERFACE_A ISC_REQ_USE_SESSION_KEY ISC_RET_USED_SUPPLIED_CREDS
INIT_SECURITY_INTERFACE_W ISC_REQ_USE_SUPPLIED_CREDS ISC_RET_USE_SESSION_KEY
ISC_REQ_ALLOCATE_MEMORY ISC_RET_ALLOCATED_MEMORY ISSP_LEVEL
ISC_REQ_CALL_LEVEL ISC_RET_CALL_LEVEL ISSP_MODE

M

MakeSignature MAKE_SIGNATURE_FN

P

PCredHandle PSecPkgContextSessionKey PSecPkgContext_Target
PCtxtHandle PSecPkgContextSizes PSecPkgContext_TargetInformation
PSecBuffer PSecPkgContextStreamSizes PSecPkgContext_UserFlags
PSecBufferDesc PSecPkgContextTarget PSecPkgCredentialsNames
PSecChannelBindings PSecPkgContextTargetInformation PSecPkgCredentialsNamesA
PSecChar PSecPkgContextUserFlags PSecPkgCredentialsNamesW
PSecDelegationType PSecPkgContext_AccessToken PSecPkgCredentials_Names
PSecHandle PSecPkgContext_Authority PSecPkgCredentials_NamesA
PSecNegotiationInfo PSecPkgContext_AuthorityA PSecPkgCredentials_NamesW
PSecPkgContextAccessToken PSecPkgContext_AuthorityW PSecPkgInfo
PSecPkgContextAuthority PSecPkgContext_AuthzID PSecPkgInfoA
PSecPkgContextAuthorityA PSecPkgContext_CredentialName PSecPkgInfoW
PSecPkgContextAuthorityW PSecPkgContext_CredentialNameA PSecurityFunctionTable
PSecPkgContextAuthzID PSecPkgContext_CredentialNameW PSecurityFunctionTableA
PSecPkgContextCredentialName PSecPkgContext_DceInfo PSecurityFunctionTableW
PSecPkgContextCredentialNameA PSecPkgContext_Flags PSecurityPackageOptions
PSecPkgContextCredentialNameW PSecPkgContext_KeyInfo PSecurityStatus
PSecPkgContextDceInfo PSecPkgContext_KeyInfoA PSecurityString
PSecPkgContextFlags PSecPkgContext_KeyInfoW PSECURITY_INTEGER
PSecPkgContextKeyInfo PSecPkgContext_LifeSpan PSECURITY_PACKAGE_OPTIONS
PSecPkgContextKeyInfoA PSecPkgContext_Names PSECURITY_STRING
PSecPkgContextKeyInfoW PSecPkgContext_NamesA PSecWChar
PSecPkgContextLifeSpan PSecPkgContext_NamesW PSecWinNTAuthIdentity
PSecPkgContextNames PSecPkgContext_NativeNames PSecWinNTAuthIdentityA
PSecPkgContextNamesA PSecPkgContext_NativeNamesA PSecWinNTAuthIdentityEx
PSecPkgContextNamesW PSecPkgContext_NativeNamesW PSecWinNTAuthIdentityExA
PSecPkgContextNativeNames PSecPkgContext_NegotiationInfo PSecWinNTAuthIdentityExW
PSecPkgContextNativeNamesA PSecPkgContext_NegotiationInfoA PSecWinNTAuthIdentityW
PSecPkgContextNativeNamesW PSecPkgContext_NegotiationInfoW PSEC_CHANNEL_BINDINGS
PSecPkgContextNegotiationInfo PSecPkgContext_PackageInfo PSEC_CHAR
PSecPkgContextNegotiationInfoA PSecPkgContext_PackageInfoA PSEC_NEGOTIATION_INFO
PSecPkgContextNegotiationInfoW PSecPkgContext_PackageInfoW PSEC_WCHAR
PSecPkgContextPackageInfo PSecPkgContext_PasswordExpiry PSEC_WINNT_AUTH_IDENTITY
PSecPkgContextPackageInfoA PSecPkgContext_ProtoInfo PSEC_WINNT_AUTH_IDENTITY_A
PSecPkgContextPackageInfoW PSecPkgContext_ProtoInfoA PSEC_WINNT_AUTH_IDENTITY_EX
PSecPkgContextPasswordExpiry PSecPkgContext_ProtoInfoW PSEC_WINNT_AUTH_IDENTITY_EXA
PSecPkgContextProtoInfo PSecPkgContext_SessionKey PSEC_WINNT_AUTH_IDENTITY_EXW
PSecPkgContextProtoInfoA PSecPkgContext_Sizes PSEC_WINNT_AUTH_IDENTITY_W
PSecPkgContextProtoInfoW PSecPkgContext_StreamSizes PTimeStamp

Q

QueryContextAttributes QuerySecurityPackageInfo QUERY_CREDENTIALS_ATTRIBUTES_FN_A
QueryContextAttributesA QuerySecurityPackageInfoA QUERY_CREDENTIALS_ATTRIBUTES_FN_W
QueryContextAttributesW QuerySecurityPackageInfoW QUERY_SECURITY_CONTEXT_TOKEN_FN
QueryCredentialsAttributes QUERY_CONTEXT_ATTRIBUTES_FN QUERY_SECURITY_PACKAGE_INFO_FN
QueryCredentialsAttributesA QUERY_CONTEXT_ATTRIBUTES_FN_A QUERY_SECURITY_PACKAGE_INFO_FN_A
QueryCredentialsAttributesW QUERY_CONTEXT_ATTRIBUTES_FN_W QUERY_SECURITY_PACKAGE_INFO_FN_W
QuerySecurityContextToken QUERY_CREDENTIALS_ATTRIBUTES_FN

R

RevertSecurityContext REVERT_SECURITY_CONTEXT_FN

S

SaslAcceptSecurityContext SecPkgContext_Names SECPKG_FLAG_GSS_COMPATIBLE
SaslEnumerateProfiles SecPkgContext_NamesA SECPKG_FLAG_IMPERSONATION
SaslEnumerateProfilesA SecPkgContext_NamesW SECPKG_FLAG_INTEGRITY
SaslEnumerateProfilesW SecPkgContext_NativeNames SECPKG_FLAG_LOGON
SaslGetContextOption SecPkgContext_NativeNamesA SECPKG_FLAG_MULTI_REQUIRED
SaslGetProfilePackage SecPkgContext_NativeNamesW SECPKG_FLAG_MUTUAL_AUTH
SaslGetProfilePackageA SecPkgContext_NegotiationInfo SECPKG_FLAG_NEGOTIABLE
SaslGetProfilePackageW SecPkgContext_NegotiationInfoA SECPKG_FLAG_PRIVACY
SaslIdentifyPackage SecPkgContext_NegotiationInfoW SECPKG_FLAG_STREAM
SaslIdentifyPackageA SecPkgContext_PackageInfo SECPKG_FLAG_TOKEN_ONLY
SaslIdentifyPackageW SecPkgContext_PackageInfoA SECPKG_ID_NONE
SaslInitializeSecurityContext SecPkgContext_PackageInfoW SECPKG_NEGOTIATION_COMPLETE
SaslInitializeSecurityContextA SecPkgContext_PasswordExpiry SECPKG_NEGOTIATION_DIRECT
SaslInitializeSecurityContextW SecPkgContext_ProtoInfo SECPKG_NEGOTIATION_IN_PROGRESS
SaslSetContextOption SecPkgContext_ProtoInfoA SECPKG_NEGOTIATION_OPTIMISTIC
Sasl_AuthZIDForbidden SecPkgContext_ProtoInfoW SECPKG_NEGOTIATION_TRY_MULTICRED
Sasl_AuthZIDProcessed SecPkgContext_SessionKey SECPKG_OPTIONS_PERMANENT
SASL_AUTHZID_STATE SecPkgContext_Sizes SECPKG_OPTIONS_TYPE_LSA
SASL_OPTION_AUTHZ_PROCESSING SecPkgContext_StreamSizes SECPKG_OPTIONS_TYPE_SSPI
SASL_OPTION_AUTHZ_STRING SecPkgContext_Target SECPKG_OPTIONS_TYPE_UNKNOWN
SASL_OPTION_RECV_SIZE SecPkgContext_TargetInformation SECQOP_WRAP_NO_ENCRYPT
SASL_OPTION_SEND_SIZE SecPkgContext_UserFlags SecService
SecBuffer SecPkgCredentials_Names SecTree
SecBufferDesc SecPkgCredentials_NamesA SecurityFunctionTable
SECBUFFER_ATTRMASK SecPkgCredentials_NamesW SecurityFunctionTableA
SECBUFFER_CHANNEL_BINDINGS SecPkgInfo SecurityFunctionTableW
SECBUFFER_DATA SecPkgInfoA SECURITY_ENTRYPOINT
SECBUFFER_EMPTY SecPkgInfoW SECURITY_ENTRYPOINT16
SECBUFFER_EXTRA SECPKG_ATTR_ACCESS_TOKEN SECURITY_ENTRYPOINTA
SECBUFFER_MECHLIST SECPKG_ATTR_AUTHENTICATION_ID SECURITY_ENTRYPOINTW
SECBUFFER_MECHLIST_SIGNATURE SECPKG_ATTR_AUTHORITY SECURITY_ENTRYPOINT_ANSI
SECBUFFER_MISSING SECPKG_ATTR_CREDENTIAL_NAME SECURITY_ENTRYPOINT_ANSIA
SECBUFFER_NEGOTIATION_INFO SECPKG_ATTR_DCE_INFO SECURITY_ENTRYPOINT_ANSIW
SECBUFFER_PADDING SECPKG_ATTR_FLAGS SECURITY_INTEGER
SECBUFFER_PKG_PARAMS SECPKG_ATTR_KEY_INFO SECURITY_NATIVE_DREP
SECBUFFER_READONLY SECPKG_ATTR_LIFESPAN SECURITY_NETWORK_DREP
SECBUFFER_READONLY_WITH_CHECKSUM SECPKG_ATTR_NAMES SECURITY_PACKAGE_OPTIONS
SECBUFFER_RESERVED SECPKG_ATTR_NATIVE_NAMES SECURITY_PCSTR
SECBUFFER_STREAM SECPKG_ATTR_NEGOTIATION_INFO SECURITY_PSTR
SECBUFFER_STREAM_HEADER SECPKG_ATTR_PACKAGE_INFO SECURITY_STATUS
SECBUFFER_STREAM_TRAILER SECPKG_ATTR_PASSWORD_EXPIRY SECURITY_STRING
SECBUFFER_TARGET SECPKG_ATTR_PROTO_INFO SECURITY_SUPPORT_PROVIDER_INTERFACE_VERSION
SECBUFFER_TOKEN SECPKG_ATTR_SESSION_KEY SECURITY_SUPPORT_PROVIDER_INTERFACE_VERSION_2
SECBUFFER_VERSION SECPKG_ATTR_SIZES SEC_CHANNEL_BINDINGS
SecDelegationType SECPKG_ATTR_STREAM_SIZES SEC_CHAR
SecDirectory SECPKG_ATTR_TARGET SEC_GET_KEY_FN
SecFull SECPKG_ATTR_TARGET_INFORMATION SEC_NEGOTIATION_INFO
SecHandle SECPKG_ATTR_USER_FLAGS SEC_WCHAR
SecInvalidateHandle SECPKG_ATTR_USE_VALIDATED SEC_WINNT_AUTH_IDENTITY
SecIsValidHandle SECPKG_CONTEXT_EXPORT_DELETE_OLD SEC_WINNT_AUTH_IDENTITY_A
SecObject SECPKG_CONTEXT_EXPORT_RESET_NEW SEC_WINNT_AUTH_IDENTITY_ANSI
SecPkgContext_AccessToken SECPKG_CRED_ATTR_NAMES SEC_WINNT_AUTH_IDENTITY_EX
SecPkgContext_Authority SECPKG_CRED_BOTH SEC_WINNT_AUTH_IDENTITY_EXA
SecPkgContext_AuthorityA SECPKG_CRED_DEFAULT SEC_WINNT_AUTH_IDENTITY_EXW
SecPkgContext_AuthorityW SECPKG_CRED_INBOUND SEC_WINNT_AUTH_IDENTITY_MARSHALLED
SecPkgContext_AuthzID SECPKG_CRED_OUTBOUND SEC_WINNT_AUTH_IDENTITY_ONLY
SecPkgContext_CredentialName SECPKG_CRED_RESERVED SEC_WINNT_AUTH_IDENTITY_UNICODE
SecPkgContext_CredentialNameA SECPKG_FLAG_ACCEPT_WIN32_NAME SEC_WINNT_AUTH_IDENTITY_VERSION
SecPkgContext_CredentialNameW SECPKG_FLAG_ASCII_BUFFERS SEC_WINNT_AUTH_IDENTITY_W
SecPkgContext_DceInfo SECPKG_FLAG_CLIENT_ONLY SetContextAttributes
SecPkgContext_Flags SECPKG_FLAG_CONNECTION SetContextAttributesA
SecPkgContext_KeyInfo SECPKG_FLAG_DATAGRAM SetContextAttributesW
SecPkgContext_KeyInfoA SECPKG_FLAG_DELEGATION SET_CONTEXT_ATTRIBUTES_FN
SecPkgContext_KeyInfoW SECPKG_FLAG_EXTENDED_ERROR SET_CONTEXT_ATTRIBUTES_FN_A
SecPkgContext_Lifespan SECPKG_FLAG_FRAGMENT SET_CONTEXT_ATTRIBUTES_FN_W

T

TAcquireCredentialsHandleFn TSecPkgContextFlags TSecPkgContextTarget
TAcquireCredentialsHandleFnA TSecPkgContextKeyInfo TSecPkgContextTargetInformation
TAcquireCredentialsHandleFnW TSecPkgContextKeyInfoA TSecPkgContextUserFlags
TCredHandle TSecPkgContextKeyInfoW TSecPkgCredentialsNames
TCtxthandle TSecPkgContextLifeSpan TSecPkgCredentialsNamesA
TimeStamp TSecPkgContextNames TSecPkgCredentialsNamesW
TSaslAuthzIDState TSecPkgContextNamesA TSecPkgInfo
TSecBuffer TSecPkgContextNamesW TSecPkgInfoA
TSecBufferDesc TSecPkgContextNativeNames TSecPkgInfoW
TSecChannelBindings TSecPkgContextNativeNamesA TSecurityFunctionTable
TSecChar TSecPkgContextNativeNamesW TSecurityFunctionTableA
TSecDelegationType TSecPkgContextNegotiationInfo TSecurityFunctionTableW
TSecGetKeyFn TSecPkgContextNegotiationInfoA TSecurityPackageOptions
TSecHandle TSecPkgContextNegotiationInfoW TSecurityStatus
TSecNegotiationInfo TSecPkgContextPackageInfo TSecurityString
TSecPkgContextAccessToken TSecPkgContextPackageInfoA TSecWChar
TSecPkgContextAuthority TSecPkgContextPackageInfoW TSecWinNTAuthIdentity
TSecPkgContextAuthorityA TSecPkgContextPasswordExpiry TSecWinNTAuthIdentityA
TSecPkgContextAuthorityW TSecPkgContextProtoInfo TSecWinNTAuthIdentityEx
TSecPkgContextAuthzID TSecPkgContextProtoInfoA TSecWinNTAuthIdentityExA
TSecPkgContextCredentialName TSecPkgContextProtoInfoW TSecWinNTAuthIdentityExW
TSecPkgContextCredentialNameA TSecPkgContextSessionKey TSecWinNTAuthIdentityW
TSecPkgContextCredentialNameW TSecPkgContextSizes TTimeStamp
TSecPkgContextDceInfo TSecPkgContextStreamSizes

V

VerifySignature _SecPkgContext_Lifespan _SecPkgContext_UserFlags
VERIFY_SIGNATURE_FN _SecPkgContext_NamesA _SecPkgCredentials_NamesA
_SASL_AUTHZID_STATE _SecPkgContext_NamesW _SecPkgCredentials_NamesW
_SecBuffer _SecPkgContext_NativeNamesA _SecPkgInfoA
_SecBufferDesc _SecPkgContext_NativeNamesW _SecPkgInfoW
_SecDelegationType _SecPkgContext_NegotiationInfoA _SECURITY_FUNCTION_TABLE_A
_SecHandle _SecPkgContext_NegotiationInfoW _SECURITY_FUNCTION_TABLE_W
_SecPkgContext_AccessToken _SecPkgContext_PackageInfoA _SECURITY_INTEGER
_SecPkgContext_AuthorityA _SecPkgContext_PackageInfoW _SECURITY_PACKAGE_OPTIONS
_SecPkgContext_AuthorityW _SecPkgContext_PasswordExpiry _SEC_CHANNEL_BINDINGS
_SecPkgContext_AuthzID _SecPkgContext_ProtoInfoA _SEC_NEGOTIATION_INFO
_SecPkgContext_CredentialNameA _SecPkgContext_ProtoInfoW _SEC_WINNT_AUTH_IDENTITY
_SecPkgContext_CredentialNameW _SecPkgContext_SessionKey _SEC_WINNT_AUTH_IDENTITY_A
_SecPkgContext_DceInfo _SecPkgContext_Sizes _SEC_WINNT_AUTH_IDENTITY_EXA
_SecPkgContext_Flags _SecPkgContext_StreamSizes _SEC_WINNT_AUTH_IDENTITY_EXW
_SecPkgContext_KeyInfoA _SecPkgContext_Target _SEC_WINNT_AUTH_IDENTITY_W
_SecPkgContext_KeyInfoW _SecPkgContext_TargetInformation

Documentation generated on: 2023-03-18