MZ@ !L!This program cannot be run in DOS mode. $;EZ+ٳZ+ٳZ+ٺ"ٵZ+*رZ+(زZ+.ؽZ+/ظZ+a*رZ+٧<*رZ+nٺZ+ٳZ*Z+a.ذZ+a+زZ+a)زZ+RichZ+PEL]! }@~T8@.text `.rdata@@.data@.gfidsL@@.reloc @B$$ ^ $(,0|4|8<@DP|HLPT`{X\`d\hlp0tZx|\Z@Y`XPWıpVȱ̱б4ԱUرܱhTTR Q l(,048 4<@D@LHLPTPIX\`dIhlp t@Hx|@H,E@DXCpIJ0CȲ̲вԲBزܲPA0@?  z $;(,0 8<@$ DHLP< T`7X\`X d5hlp txtx| pw 4 @3 P2 ij1ȳ̳г Գ0سܳ ,4 *H  h  t $w(,0 4&8<@ D%HLP TvX\` duhlp x|  ( W, `@ Ĵpȴ̴дL ԴشܴX  `     $(,0 4@8<@ DHLP TX\` dhlptfx̡4j00jhp2 ̡4j0H0jhL ̡4j0x0jhй| ̋D$̋D$ uPY̋D$t̋D$tu D$%̋D$8txtjjjPD$%t$u t$̋D$ut$PUjh?dPd%QVj3uEt#utgF^Md ]ËM3^d ]̋L$A;|u^AVWy\+P:utH:Nuu3t@h+03_^Ë_^`D$PQt(t$WuP胺Ph,`3̋L$A;|u^AVWy|.P:utH:Nuu3t@h.03_^Ë_^`D$PQt)t$uPҹPh/`3QS\$ V33D$ 93vLUWh { GP7Sh82 Eu SD$F ;0r‹D$_]^[ỸUl$uD$u]V39uvzSWX }w7Uh5 D$EuU-ՋD$-tFD$;0rD$_[^]ËD$uPՃ_3[^]QVt$ Xu!@503^YW|$GPD$ PhD:Vu @503jWt$ u V_^Y̋D$S\$Ul$E;Tu][SPD$u][ËVWPHEuPSh4>0 36393vH|$ EP7D$t F;3rߋ|$EtPLED$u P_^][QVt$ Xu!@503^YW|$GPD$ Ph@Vu @503Wt$ u V_^Y̋D$Ul$Vt$E;Tu^]SUP؃\$u[^]ËEW@PH΃uPUhXC0 3?39uvR3 @P3D$tL$F ;urً|$t$tPLD$u P_[^]QVt$D$PFPt$ t%D$=~hh(E0 3^YffF^YQVW|$D$Pt$D$wVt$dt3 D$;v*QhtG06_3^YÃ>t ffG_^YD$Pt$ QSUD$Pt$u][YËD$VWPHL$ ЃuMt$PhHM0 3ۋt$tPLE_^u U][YËD$39t$vڍ} P7؃tL$F;t$r̋D$t D$%L̋D$D$ ;Tu+|$t áh`R03SUL$QP؃\$ u][ËD$@PHȃL$ut$Ph S0 3AD$V3W9t$v)y W3t4F ;t$rL$D$ _^D$ u P][t$L%L̃=4uHhWhW0 Í$Ph`Xt$ u3ÍD$Pt$tt$4uPhX`áTT̃=8uHhYhY0 Í$Ph8Zt$ u3ÍD$Pt$tt$8P̃$WD$D$PD$$D$PD$ D$ PD$ 3PD$ Phh(]t$Pt$P$u_$V5dD$ jjPt$ փtojjD$Pt$$փtYjjD$Pt$(փtCD$(Pt$$t$,t$t$ t$ duPh]`t$(L$t#эrffu+t Iut$ 5t$t$փ ^_$V5W|$ wwփPhd^jwփPh^jw փPh^jwփPh^jwփPh_j7փPh8_hX_ 4_^̃P=HuHhDchc0 PWD$$D$PD$,D$PD$(D$ PD$(D$PD$(D$Phhct$|3t$|$u_PV5dD$jjPt$(փjjD$ Pt$,փjjD$Pt$0փD$8PD$4PD$PD$PD$DPt$>>>>>    ̃D$PD$PhXt$$uË$V;Tu3L$QPtt$D$Pt$u3^t$VuPh`^áT^T̃WD$ D$ PD$3Phpt$(u_V3D$ VVPt$ t$t$dD$Pt$ Vt$t$(tLh0ct$HuPh09D$Pt$ Vt$t$(uPh` Vt$ t VL^_̃D$VPD$3PD$Pht$0u^jjD$ t$ Pt$dtYjD$Pt$ tAt$t$t$ Du#Ph`t$^Ë5Tt$^̃WD$D$PD$3Ph t$(u_ÍD$ |$Pt$D$Pt$D$jPt$tLhd!0_Vt$HuPh"0^_ÍD$Pt$ D$VPt$ u!Ph"`VL^_VVL^_̃D$VPD$3PD$ Ph &t$0u^ÍD$Pt$tMjD$Pt$ t5t$ D$Pt$ uPh&`^Ë5T^̃WD$D$PD$3PhX)t$(u_ÍD$ |$Pt$D$Pt$jt$t$,tLh*0_Vt$HuPh*0^_ÍD$Pt$ Vt$t$ ,u!PhD+`VL^_VVL^_̃D$VPD$3PD$ Ph.t$0u^ÍD$Pt$tLjD$Pt$ t4t$ t$t$HuPhH0`^Ë5T^̃$SPD$ 3PD$Ph6t$,u3[ÍD$Pt$tL$VWA$H$HWHu Wh7bjVt$ WVt$t$$LPh>`VL_^[ÿWHuWh8WHu Wh:jVt$iWHu Wh@;t$ <.h;@0VL_^[ÿWHuWh<-Vt$:WHuWhX=P0 _^[t$ yh=FTTVL_^[Q Hh=1 _^[fEiFFF/G^GG̃,VD$D$PD$WPh4@t$D3fD$8t$D$(u3^,jD$Pt$ y tD$ Pt$ D$ PD$P@t)PlPh@`t$^,t$ t$^,Q$PhAt$ u3Y4$tTTỸVD$3PD$t$PhJt$4tAD$Pt$t+D$Pt$ t$ ZtP耎PhJ`3^ËD$SUW $Ll$u}39uv*7hHK PVSF;urESPhxK  St$薍_][^Ët$v64v D$$v%vD$0vNQ|$Dv(SUWt$Ht$HhL =D$P8uP׃D$uP׃D$(uP׃EuU׃S׃t$ь_][^Ët$v6ovWShM -uSՃWՃt$q_][^Ët$v6vWShdN랋D$0h8O @t$VNQWShO dHhlP0t$_][^fI#KKKKKKKKK^J V5D$PD$D$PD$ D$PhTt$<փD$Pt$tsD$tHh W03^ ÍD$ D$ PD$D$PhdUt$D$,D$0փu@hU03^ WD$$Pt$u@hxV03_^ Sjt$,XD$$u 3n3U9t$,v7-@t ՋL$,D$( jD$8Pt$|= jD$0Pt$ 1< jD$,Pt$$F= jD$(Pt$; jjD$ Pt$,dVD$DPD$DPt$0ht$8jt$D@t$Ljt$,t$,t$`t$hЋy$VhL/`^t$_DËL$6ED$DPPt$HVh/ ^t$_DáHh,h -0 D̡h<oxeWD$3PD$PD$,PD$PD$$PD$$PD$$Ph|4t$h$tD$tHh403_Vjh >Vjht>Vjh>Vjh>Vj h>V׃Hj h>Vj h?Vj h?Vj h$?Vjh@?VjhX?V׃Hjhl?Vjh?Vjh?Vjh?Vjh?Vjh@V׃Hjh@VjhH@Vjhd@Vjh@Vjh@Vjh@V׃Hjh@Vjh@Vjh@VjhAVjh0AVjhLAV׃HjhpAVjhAVj hAVj@hAVjhAVjhBV׃Hjh@BVjhhBVjhBVjhBVjhBVjhBV׃HjhBVjhBVjhhLVj?hLV׃Hj@hMVjAhtMVjBhMVjChMVjDhMVjEh4NV׃HjFhHNVjGhlNVjHhNVjIhNVjJhOVjKhT3,048H2hR5P׃=P,u4T3048HhR5P׃=P0u*T348Hh`S5P׃=P4uT38Hfh|S5P׃=P8uT3H8hS5P׃=PHu T3hS5P׋ȡT Lu<hSPף<u(T Xu <hTQף<tУhTth@TP׃=P@u3 hT5PףD`uAlpt|xhTPףl`uT T̍A̋D$VjF0FFF HFuPjv hi0 W@F W<@WHF~Wuv PhLi0 jP > <_xt V,^QSV5HW|$C0~fCGCG@P։CGPփCtC39wv@t =hL$Ffy|$f;rD$PD$Pt$t$,Wt$Ht$@t$@t$htVWhLx`hh$x0 t$=D$t Pt$xD$Pt$$tt VLt uS׃t$$5t$,փ_^][<@hh|wgt$[39|$O3D$4tGD ;t$r#E=uU׃t$3̃ W3D$9=|uHhxhx0 _ ÍD$PD$PD$$PD$Phxt$@u3_ ÍD$ Pt$tjjD$Pt$ dtqjD$PD$ Pt$$ptTSVt$ t$t$t$0t$8|VtShx` T=T^[t$t$t$ t _ UjhdPd%V5TW3EE9=lu*HhDvhLv0 _^Md ]VVhtvu u_^Md ]SdEjjPVӃjjEPVӃtvEPuulVu?j*u]tu~3Et~3Shv`u5u֋Md [_^]̃=puHhvhv0 Í$Phvt$ u3ÍD$Pt$tVWD$ PpVuT_^TWhv`3_^̃4=uHhuYt]UuGY]p~UEVp~t j VYY^]UE t3t tt3@01 uuY}PY] jh j_Yu3dE]e=tjT te& h[$ $h YYu))t hhYY2ۈ]EDL>tVdYtu ju6 3@ Ê]uYj h 3OHREe=tjG%Eju}YY3Ʉ uBYj hЈC e} t t]1uW]SuuWSuuSYuWS9uu+uuPS!uVSuVStutu SYtuHuWSbut5uWS:$MQ0h_uu uËe3uE UV5t~u3@uu u ^] U]U} uuu u ] UaaEA~]UQVuu`~^]aaA~~UQVuu'~^]aaA~~UVF|~ `PEPDYY^]UE|~aaA]A|~PYÍA|~PYÍA|~P YUVF|~P EYt j VXYY^]UVF|~P EYt j V+YY^]UVF|~P EYt j VYY^]U MhEPT U Mh@EP7 ̋Au~< Uػ3E]Uػj Y+ȋE3ػ]UEM ]UEVH<AQAk(;tM ;J r BB ;r (;u3^]ËUEu2]ùMZf9uH<ȁ9PEu f9A]dpu2dVP;t3u2^ð^;tf jY u2w uq g b Uu} uuMPuUuu YY]t h Y  j Y U}uĽ u2] u j Y]U Vutu|:t*u&hi Yt2WhV YDػuWj Y+ȃ3ػEEEEEuE_^]jSjheMZf9u`<PEuO f9uAE+PQzYYt*@$u!EE3Ɂ8ËeE2VU&t}u 3]U=Ľt} uuk uc YY]Uػ3uȃu h YY#E]Uػ3ȃu] uh YY]UuYH]UeeػVWN@;t t УԻfEPE3EE1E1EEPME3M3M3;uO@u G ȉ ػщ Ի_^]U} u=t~u u3@] hȽhȽYøнHHHHøU$SVjtM)3hVP5ؽ  |xffftfpflfhEEDž@jPEVPE E@EEVXۍEEۉEEPu !ؽ^[]UDjDEjP EPEtEj X]3jȅu2øMZf9uA<8PEu f9HuۃxtvՃhUE8csmu%xu@= t=!t="t =@t3]̃%ؽSVll;sW>t 8׃;r_^[SVtt;sW>t ׃;r_^[%hd5D$l$l$+SVWػ1E3PeuEEEEdËMd Y__^[]QUuuu uhhػ]U%ܽ,S3C лj .te3 л3VWܽ}S[wOW EԋMEineIE5ntel ȋE5Genu jXjYS[wOW tCE%?=t#=`t=pt=Pt=`t=pu===}EEE܉EE|2jX3S[]ԉsKS EةEEt =_^tm лܽtUtN3ЉEUEM3Ƀu3u/лܽE лt ܽл3[]39ܻË 3; ػu(Ujuh P]U$jCtjY) ܾ5ؾ=Ծff fоf̾f%Ⱦf-ľEEE8 jXkǀjXk ػLjX ԻLh~]Uj]Uj<tM) ܾ5ؾ=Ծff fоf̾f%Ⱦf-ľEEE jXkMh~]U jltM) ܾ5ؾ=Ծff fоf̾f%Ⱦf-ľEEE } v }ue } vE HE E @jXkMeE@EE;E sEMU h~]%%%%%%%%%%%%%%%%%%%%%4%0%@%(%$% %%%%,%<%8%X%L%H%%P%T%%|%x%t%p%%`%d%h%%lðððð3jEPø )j EPøj EPøĆj EPøj EPø|j EPoøXjEPVø4jEP=øzjEP$øaj EP øȅHjEPø)ć ø |øXø@øjEPlølĎ֎8J^rΏ4H^vҐ*:VpƑtΝd.J`tܞrN6zXNDΟ2B:fp0(Hʠ|>LΒ*DTl̕Гޓ&:J\n|Д"xJ,^t`N:֖L*ԛ|^.ʚpBؙ\ʘP ė`. `0PolicyAuditLogInformationPolicyAuditEventsInformationPolicyPrimaryDomainInformationPolicyPdAccountInformationPolicyAccountDomainInformationPolicyLsaServerRoleInformationOOi:OpenThreadTokenPolicyReplicaSourceInformationPolicyDefaultQuotaInformationPolicyModificationInformationPolicyAuditFullSetInformationOpenThreadTokenPolicyAuditFullQueryInformationPolicyDnsDomainInformationOO:LsaEnumerateAccountRightsAuditCategorySystemAuditCategoryLogonAuditCategoryObjectAccesswin32/src/win32security_swig.cppAuditCategoryPrivilegeUseLsaEnumerateAccountRightsAuditCategoryDetailedTrackingAuditCategoryPolicyChangeOO:LookupAccountNameAuditCategoryAccountManagementAuditCategoryDirectoryServiceAccesswin32/src/win32security_swig.cppwin32/src/win32security_swig.cppAuditCategoryAccountLogonPOLICY_AUDIT_EVENT_UNCHANGEDwin32/src/win32security_swig.cppPOLICY_AUDIT_EVENT_SUCCESSwin32/src/win32security_swig.cppPOLICY_AUDIT_EVENT_FAILUREPOLICY_AUDIT_EVENT_NONELookupAccountNamePolicyServerRoleBackupPolicyServerRolePrimaryPolicyServerEnabledLookupAccountNamePolicyServerDisabledPolicyNotifyAuditEventsInformationPolicyNotifyAccountDomainInformationOOlPolicyNotifyServerRoleInformationPolicyNotifyDnsDomainInformationPolicyNotifyDomainEfsInformationPolicyNotifyDomainKerberosTicketInformationPolicyNotifyMachineAccountPasswordInformation:AllocateLocallyUniqueIdTrustedDomainNameInformationTrustedControllersInformationAllocateLocallyUniqueIdTrustedPosixOffsetInformationTrustedPasswordInformationTrustedDomainInformationBasicTrustedDomainInformationExTrustedDomainAuthInformationwin32/src/win32security_swig.cppTrustedDomainFullInformationTrustedDomainAuthInformationInternalOO:LsaEnumerateAccountsWithUserRightTrustedDomainFullInformationInternalTrustedDomainInformationEx2InternalTrustedDomainFullInformation2InternalCONTAINER_INHERIT_ACEFAILED_ACCESS_ACE_FLAGINHERIT_ONLY_ACEINHERITED_ACENO_PROPAGATE_INHERIT_ACELsaEnumerateAccountsWithUserRightOBJECT_INHERIT_ACESUCCESSFUL_ACCESS_ACE_FLAGNO_INHERITANCEl:ImpersonateSelfSUB_CONTAINERS_AND_OBJECTS_INHERITSUB_CONTAINERS_ONLY_INHERITImpersonateSelfOO:LookupAccountSidSUB_OBJECTS_ONLY_INHERITNOT_USED_ACCESSGRANT_ACCESSSET_ACCESSDENY_ACCESSREVOKE_ACCESSConvertSidToStringSidSET_AUDIT_SUCCESS%s is not available on this platformLookupAccountSidSET_AUDIT_FAILURETRUSTEE_IS_SIDO:ConvertSidToStringSidOOlTRUSTEE_IS_NAMETRUSTEE_BAD_FORMTRUSTEE_IS_OBJECTS_AND_SIDTRUSTEE_IS_OBJECTS_AND_NAMEConvertSidToStringSidTRUSTEE_IS_UNKNOWNTRUSTEE_IS_USERTRUSTEE_IS_GROUPTRUSTEE_IS_DOMAINTRUSTEE_IS_ALIASTRUSTEE_IS_WELL_KNOWN_GROUPTRUSTEE_IS_DELETEDTRUSTEE_IS_INVALIDTRUSTEE_IS_COMPUTEROl:DuplicateTokenSE_PRIVILEGE_ENABLED_BY_DEFAULTSE_PRIVILEGE_ENABLEDConvertStringSidToSidSE_PRIVILEGE_REMOVEDDuplicateToken%s is not available on this platformSE_PRIVILEGE_USED_FOR_ACCESSSTYPE_DISKTREEO:ConvertStringSidToSidSTYPE_PRINTQSTYPE_DEVICESTYPE_IPCwin32/src/win32security_swig.cppSTYPE_TEMPORARYConvertStringSidToSidSTYPE_SPECIALSDDL_REVISION_1SECPKG_FLAG_INTEGRITYMapGenericMaskSECPKG_FLAG_PRIVACYCreateWellKnownSidSECPKG_FLAG_TOKEN_ONLYTranslateNameSECPKG_FLAG_DATAGRAMLsaCallAuthenticationPackageSECPKG_FLAG_CONNECTIONQuerySecurityPackageInfo0x%02hx%02hx%02hx%02hx%02hx%02hxSECPKG_FLAG_MULTI_REQUIREDAcceptSecurityContext%luSECPKG_FLAG_CLIENT_ONLYInitializeSecurityContextSECPKG_FLAG_EXTENDED_ERRORAcquireCredentialsHandle%luSECPKG_FLAG_IMPERSONATIONLsaGetLogonSessionDataSECPKG_FLAG_ACCEPT_WIN32_NAMELsaEnumerateLogonSessionsSECPKG_FLAG_STREAMLsaLookupAuthenticationPackageSECPKG_CRED_INBOUNDLsaDeregisterLogonProcessConvertSecurityDescriptorToStringSecurityDescriptorSECPKG_CRED_OUTBOUNDLsaConnectUntrusted%s is not available on this platformSECPKG_CRED_BOTHLsaRegisterLogonProcessDISABLE_MAX_PRIVILEGECreateRestrictedTokenOii:ConvertSecurityDescriptorToStringSecurityDescriptorSANDBOX_INERTDS_SPN_DNS_HOSTDS_SPN_DN_HOSTCheckTokenMembershipDS_SPN_NB_HOSTDuplicateTokenExConvertSecurityDescriptorToStringSecurityDescriptorDS_SPN_DOMAINDuplicateTokenDS_SPN_NB_DOMAINImpersonateSelfDS_SPN_SERVICEAllocateLocallyUniqueIdDS_SPN_ADD_SPN_OPEnumerateSecurityPackagesO:GetBinarySidDS_SPN_REPLACE_SPN_OPCryptEnumProvidersDS_SPN_DELETE_SPN_OPLsaUnregisterPolicyChangeNotificationTextual SID invalidLsaRegisterPolicyChangeNotificationLsaRetrievePrivateDataSID conversion failedLsaStorePrivateDataConvertStringSecurityDescriptorToSecurityDescriptorConvertSecurityDescriptorToStringSecurityDescriptorConvertStringSidToSidConvertStringSecurityDescriptorToSecurityDescriptorConvertSidToStringSid%s is not available on this platformLsaEnumerateAccountsWithUserRightLsaEnumerateAccountRightsOi:ConvertStringSecurityDescriptorToSecurityDescriptorLsaRemoveAccountRightsLsaAddAccountRightsLsaSetInformationPolicyLsaQueryInformationPolicyConvertStringSecurityDescriptorToSecurityDescriptorLsaCloseLsaOpenPolicyGetPolicyHandleSetTokenInformationSetKernelObjectSecurityGetKernelObjectSecuritySetUserObjectSecurityGetUserObjectSecuritySetFileSecurityGetFileSecuritySetThreadTokenOpenThreadTokenOll|OOOO:SetSecurityInfoGetTokenInformationAdjustTokenGroupsAdjustTokenPrivilegesLookupPrivilegeDisplayNameLookupPrivilegeNameOOO:LsaStorePrivateDataLookupPrivilegeValueOpenProcessTokenSetSecurityInfoGetNamedSecurityInfoSetNamedSecurityInfoGetSecurityInfoSetSecurityInfoGetBinarySidLookupAccountSidLookupAccountNameLogonUserExLsaStorePrivateDataLogonUserRevertToSelfIsTokenRestrictedImpersonateAnonymousTokenImpersonateLoggedOnUserImpersonateNamedPipeClientSECURITY_DESCRIPTORSECURITY_ATTRIBUTESSIDOll:GetSecurityInfoACLDsListDomainsInSiteDsListRolesDsListSitesDsListServersForDomainInSiteGetSecurityInfoDsListServersInSiteDsListInfoForServerDsCrackNamesDsGetDcNameOO:LsaRetrievePrivateDataDsUnBindDsBindDsWriteAccountSpnDsGetSpnLsaRetrievePrivateDataOll|OOOO:SetNamedSecurityInfoLsaRegisterPolicyChangeNotification%s is not available on this platformlO:LsaRegisterPolicyChangeNotificationSetNamedSecurityInfoLsaRegisterPolicyChangeNotificationwin32securityLsaUnregisterPolicyChangeNotification%s is not available on this platformOll:GetNamedSecurityInfolO:LsaUnregisterPolicyChangeNotificationLsaUnregisterPolicyChangeNotificationGetNamedSecurityInfoCryptEnumProviders%s is not available on this platform:CryptEnumProvidersOO:LookupPrivilegeNameCryptEnumProviders: Unable to allocate %d bytesukUnable to allocate memory for privilege namewin32/src/win32security_swig.cppLookupPrivilegeNamewin32/src/win32security_swig.cppUnable to allocate memory for privilege nameCryptEnumProvidersLookupPrivilegeNameEnumerateSecurityPackagesW%s is not available on this platformFreeContextBuffer%s is not available on this platformOO:LookupPrivilegeDisplayName:EnumerateSecurityPackagesUnable to allocate memory for privilege descriptionwin32/src/win32security_swig.cppLookupPrivilegeDisplayNameUnable to allocate memory for privilege descriptionLookupPrivilegeDisplayNameExistingTokenImpersonationLevelDesiredAccessTokenTypeTokenAttributesOkkk|O:DuplicateTokenExDuplicateTokenExTokenHandlebDisableAllPrivilegesNewStateOlO:AdjustTokenPrivilegesCheckTokenMembership%s is not available on this platformAdjustTokenPrivileges: unable to allocate return bufferOO:CheckTokenMembershipAdjustTokenPrivileges: unable to allocate return bufferCheckTokenMembershipAdjustTokenPrivilegesExistingTokenHandleFlagsSidsToDisablePrivilegesToDeleteSidsToRestrictTokenHandleResetToDefaultCreateRestrictedTokenNewState%s is not available on this platformOlOOO:CreateRestrictedTokenOiO:AdjustTokenGroupsCreateRestrictedTokenAdjustTokenGroups: unable to allocate %d SID_AND_ATTRIBUTES structsAdjustTokenGroupsAdjustTokenGroups: unable to allocate %d bytesAdjustTokenGroupsLsaRegisterLogonProcess%s is not available on this platformO:LsaRegisterLogonProcessLsaRegisterLogonProcessLsaConnectUntrusted%s is not available on this platform:LsaConnectUntrustedLsaConnectUntrustedLsaDeregisterLogonProcess%s is not available on this platformO:LsaDeregisterLogonProcessLsaLookupAuthenticationPackage%s is not available on this platformOl:GetTokenInformationOO:LsaLookupAuthenticationPackageGetTokenInformationLsaLookupAuthenticationPackageGetTokenInformationUnable to allocate buffer for token info (%d bytes)GetTokenInformation(Ol)NNLsaEnumerateLogonSessionsModifiedId%s is not available on this platformPrivilegeCountGroupCount:LsaEnumerateLogonSessionsDynamicAvailableDynamicChargedImpersonationLevelLsaEnumerateLogonSessionsTokenTypeExpirationTimeAuthenticationIdwin32/src/win32security_swig.cppTokenId{s:N,s:N,s:N,s:l,s:l,s:l,s:l,s:l,s:l,s:N}NkTokenInformationClass %d is not supported yetLsaGetLogonSessionDataOO:SetThreadToken%s is not available on this platformLsaFreeReturnBuffer%s is not available on this platformO:LsaGetLogonSessionDataSetThreadTokenLsaGetLogonSessionDataUpnDnsDomainNameLogonServerLogonTimeSidSessionLogonTypeAuthenticationPackageO|l:GetFileSecurityLogonDomainUserNameLogonId{s:N,s:N,s:N,s:N,s:l,s:l,s:N,s:N,s:N,s:N,s:N}Can't query for SECURITY_DESCRIPTOR size info?UNICODEerrorallocating SECURITY_DESCRIPTORerrorSeCreateTokenPrivilegeSeCreateTokenPrivilegeGetFileSecuritySE_CREATE_TOKEN_NAMEwin32/src/win32security_swig.cppAuthData must be a tuple of 3 strings (or None): (User, Domain, Password)SeAssignPrimaryTokenPrivilegeSeAssignPrimaryTokenPrivilegeSE_ASSIGNPRIMARYTOKEN_NAMEwin32/src/win32security_swig.cppSeLockMemoryPrivilegeSeLockMemoryPrivilegeSE_LOCK_MEMORY_NAMEwin32/src/win32security_swig.cppSeIncreaseQuotaPrivilegeSeIncreaseQuotaPrivilegeOOOSE_INCREASE_QUOTA_NAMEwin32/src/win32security_swig.cppSeUnsolicitedInputPrivilegeSeUnsolicitedInputPrivilegeOlO:SetFileSecuritySE_UNSOLICITED_INPUT_NAMEwin32/src/win32security_swig.cppSeMachineAccountPrivilegeSeMachineAccountPrivilegeSE_MACHINE_ACCOUNT_NAMEwin32/src/win32security_swig.cppSetFileSecuritySeTcbPrivilegeSeTcbPrivilegeSE_TCB_NAMEwin32/src/win32security_swig.cppSeSecurityPrivilegeSeSecurityPrivilegeSE_SECURITY_NAMEwin32/src/win32security_swig.cppSeTakeOwnershipPrivilegeSeTakeOwnershipPrivilegeSE_TAKE_OWNERSHIP_NAMEwin32/src/win32security_swig.cppSeLoadDriverPrivilegeSeLoadDriverPrivilegeSE_LOAD_DRIVER_NAMEO|l:GetUserObjectSecuritywin32/src/win32security_swig.cppSeSystemProfilePrivilegeSeSystemProfilePrivilegeSE_SYSTEM_PROFILE_NAMECan't query for SECURITY_DESCRIPTOR size info?win32/src/win32security_swig.cppSeSystemtimePrivilegeSeSystemtimePrivilegeallocating SECURITY_DESCRIPTORSE_SYSTEMTIME_NAMEwin32/src/win32security_swig.cppSeProfileSingleProcessPrivilegeGetUserObjectSecuritySeProfileSingleProcessPrivilegeSE_PROF_SINGLE_PROCESS_NAMEwin32/src/win32security_swig.cppSeIncreaseBasePriorityPrivilegeSeIncreaseBasePriorityPrivilegeSE_INC_BASE_PRIORITY_NAMEwin32/src/win32security_swig.cppAcquireCredentialsHandleWSeCreatePagefilePrivilege%s is not available on this platformSeCreatePagefilePrivilegeSE_CREATE_PAGEFILE_NAMEOOlOO|OO:AcquireCredentialsHandlewin32/src/win32security_swig.cppSeCreatePermanentPrivilegeSeCreatePermanentPrivilegeGetKeyFn and arguments are not supportedSE_CREATE_PERMANENT_NAMEwin32/src/win32security_swig.cppSeBackupPrivilegeOlO:SetUserObjectSecuritySeBackupPrivilegeSE_BACKUP_NAMEwin32/src/win32security_swig.cppSeRestorePrivilegeSeRestorePrivilegeSE_RESTORE_NAMESetUserObjectSecuritywin32/src/win32security_swig.cppSeShutdownPrivilegeNNSeShutdownPrivilegeAcquireCredentialsHandleSE_SHUTDOWN_NAMEwin32/src/win32security_swig.cppSeDebugPrivilegeo:\src\python-3.8\include\object.hSeDebugPrivilegeSE_DEBUG_NAMEwin32/src/win32security_swig.cppSeAuditPrivilegeSeAuditPrivilegeSE_AUDIT_NAMEwin32/src/win32security_swig.cppSeSystemEnvironmentPrivilegeSeSystemEnvironmentPrivilegeO|l:GetKernelObjectSecuritySE_SYSTEM_ENVIRONMENT_NAMEwin32/src/win32security_swig.cppSeChangeNotifyPrivilegeSeChangeNotifyPrivilegeCan't query for SECURITY_DESCRIPTOR size info?SE_CHANGE_NOTIFY_NAMEwin32/src/win32security_swig.cppSeRemoteShutdownPrivilegeallocating SECURITY_DESCRIPTORSeRemoteShutdownPrivilegeSE_REMOTE_SHUTDOWN_NAMEwin32/src/win32security_swig.cppGetKernelObjectSecurityPyLSA_HANDLESeUndockPrivilegePyHANDLE passed to LsaClose must be a PyLSA_HANDLESeUndockPrivilegeSE_UNDOCK_NAMEwin32/src/win32security_swig.cppLsaCloseSeSyncAgentPrivilegeSeSyncAgentPrivilegeSE_SYNC_AGENT_NAMEwin32/src/win32security_swig.cppInitializeSecurityContextWSeEnableDelegationPrivilege%s is not available on this platformSeEnableDelegationPrivilegeSE_ENABLE_DELEGATION_NAMEOOOllOOO:InitializeSecurityContextwin32/src/win32security_swig.cppSeManageVolumePrivilegeUse of ISC_REQ_ALLOCATE_MEMORY is not yet supportedSeManageVolumePrivilegeSE_MANAGE_VOLUME_NAMEPyLsaLogon_HANDLEwin32/src/win32security_swig.cppOlO:SetKernelObjectSecurityPyHANDLE passed to LsaDeregisterLogonProcess must be a PyLsaLogon_HANDLESeInteractiveLogonRightInitializeSecurityContextSeInteractiveLogonRightllNSE_INTERACTIVE_LOGON_NAMELsaDeregisterLogonProcesswin32/src/win32security_swig.cppSeNetworkLogonRightSeNetworkLogonRightSetKernelObjectSecuritySE_NETWORK_LOGON_NAMEwin32/src/win32security_swig.cppSeBatchLogonRightSeBatchLogonRightSE_BATCH_LOGON_NAMEwin32/src/win32security_swig.cppSeServiceLogonRightSeServiceLogonRightSE_SERVICE_LOGON_NAMEwin32/src/win32security_swig.cppSeDenyInteractiveLogonRightSeDenyInteractiveLogonRightSE_DENY_INTERACTIVE_LOGON_NAME(Ol)win32/src/win32security_swig.cppwin32/src/win32security_swig.cppSeDenyNetworkLogonRightSeDenyNetworkLogonRightSE_DENY_NETWORK_LOGON_NAMEwin32/src/win32security_swig.cppSeDenyBatchLogonRightSeDenyBatchLogonRightSE_DENY_BATCH_LOGON_NAMEwin32/src/win32security_swig.cppAcceptSecurityContextSeDenyServiceLogonRight%s is not available on this platformSeDenyServiceLogonRightSE_DENY_SERVICE_LOGON_NAMEOOOllOO:AcceptSecurityContextwin32/src/win32security_swig.cppSeRemoteInteractiveLogonRightUse of ISC_REQ_ALLOCATE_MEMORY is not yet supportedSeRemoteInteractiveLogonRightSE_REMOTE_INTERACTIVE_LOGON_NAMEwin32/src/win32security_swig.cpp(Ol)AcceptSecurityContextwin32/src/win32security_swig.cppSeDenyRemoteInteractiveLogonRightllNSeDenyRemoteInteractiveLogonRightSE_DENY_REMOTE_INTERACTIVE_LOGON_NAMEwin32/src/win32security_swig.cppwin32/src/win32security_swig.cppOiO:SetTokenInformationSeImpersonatePrivilegeSeImpersonatePrivilegeSE_IMPERSONATE_NAMEwin32/src/win32security_swig.cppUnable to allocate %d bytesSeCreateGlobalPrivilegeSeCreateGlobalPrivilegeSID_AND_ATTRIBUTES must be a tuple of (PySID,int)SE_CREATE_GLOBAL_NAMEwin32/src/win32security_swig.cppSeTrustedCredManAccessPrivilegeUnable to allocate %d bytesQuerySecurityPackageInfoWSeTrustedCredManAccessPrivilegeSE_TRUSTED_CREDMAN_ACCESS_NAMEwin32/src/win32security_swig.cpp%s is not available on this platformSeRelabelPrivilegeSeRelabelPrivilegeUnable to allocate %d bytesSE_RELABEL_NAMEFreeContextBufferOlwin32/src/win32security_swig.cpp%s is not available on this platformSeIncreaseWorkingSetPrivilegeSeIncreaseWorkingSetPrivilegeO:QuerySecurityPackageInfoSE_INC_WORKING_SET_NAMEUnable to allocate %d byteswin32/src/win32security_swig.cppSeTimeZonePrivilegeInformation must be an int >= 0SeTimeZonePrivilegeQuerySecurityPackageInfoSE_TIME_ZONE_NAMEwin32/src/win32security_swig.cppSeCreateSymbolicLinkPrivilegeUnable to allocate %d bytesSeCreateSymbolicLinkPrivilegeSE_CREATE_SYMBOLIC_LINK_NAMEwin32/src/win32security_swig.cppMICROSOFT_AUTHENTICATION_PACKAGE_V1_0MSV1_0_PACKAGE_NAMEUnable to allocate %d bytesKerberosMICROSOFT_KERBEROS_NAME_AInformation must be an int >= 0TokenUserTokenGroupsTokenPrivilegesTokenInformationClass %d is not yet supportedTokenOwnerTokenPrimaryGroupUnable to allocate array of %d SID_AND_ATTRIBUTES structuresTokenDefaultDaclTokenSourceSetTokenInformationTokenTypeTokenImpersonationLevelwin32/src/win32security_swig.cppTokenStatisticsTokenRestrictedSidsTokenSessionIdTokenGroupsAndPrivilegesTokenSessionReferenceTokenSandBoxInertTokenAuditPolicyLUID_AND_ATTRIBUTES must be a sequence of (LARGE_INTEGER,int)TokenOriginTokenElevationTypeTokenLinkedTokenTokenElevationTokenHasRestrictionsTokenAccessInformationOi:LsaOpenPolicyTokenVirtualizationAllowedTokenVirtualizationEnabledTokenIntegrityLevelTokenUIAccessLsaOpenPolicyOlTokenMandatoryPolicyTokenLogonSidTokenElevationTypeDefaultTokenElevationTypeFullTokenElevationTypeLimitedTOKEN_MANDATORY_POLICY_OFFTOKEN_MANDATORY_POLICY_NO_WRITE_UPTOKEN_MANDATORY_POLICY_NEW_PROCESS_MINO:LsaCloseTOKEN_MANDATORY_POLICY_VALID_MASKSE_GROUP_INTEGRITYSE_GROUP_INTEGRITY_ENABLEDSYSTEM_MANDATORY_LABEL_NO_WRITE_UPSYSTEM_MANDATORY_LABEL_NO_READ_UPSYSTEM_MANDATORY_LABEL_NO_EXECUTE_UPSYSTEM_MANDATORY_LABEL_VALID_MASKWinNullSidWinWorldSidWinLocalSidWinCreatorOwnerSidWinCreatorGroupSidLsaCallAuthenticationPackageWinCreatorOwnerServerSid%s is not available on this platformWinCreatorGroupServerSidUnable to allocate array of %d LUID_AND_ATTRIBUTES structuresWinNtAuthoritySidLsaFreeReturnBufferWinDialupSid%s is not available on this platformWinNetworkSidWinBatchSidOllO:LsaCallAuthenticationPackagewin32/src/win32security_swig.cppWinInteractiveSidWinServiceSidWinAnonymousSidWinProxySidUnable to allocate %s bytesWinEnterpriseControllersSidWinSelfSidWinAuthenticatedUserSidWinRestrictedCodeSidWinTerminalServerSidString can be at most %d charactersWinRemoteLogonIdSidUnable to allocate %s bytesWinLogonIdsSidWinLocalSystemSidWinLocalServiceSidInput must be a tuple of (LogonId,ServerName,RealmName)WinNetworkServiceSidWinBuiltinDomainSidWinBuiltinAdministratorsSidOOO:KERB_PURGE_TKT_CACHE_REQUESTWinBuiltinUsersSidWinBuiltinGuestsSidWinBuiltinPowerUsersSidWinBuiltinAccountOperatorsSidWinBuiltinSystemOperatorsSidWinBuiltinPrintOperatorsSidMessage type %d is not supported yetWinBuiltinBackupOperatorsSidWinBuiltinReplicatorSidLsaCallAuthenticationPackageString can be at most %d charactersWinBuiltinPreWindows2000CompatibleAccessSidWinBuiltinRemoteDesktopUsersSidWinBuiltinNetworkConfigurationOperatorsSidLsaCallAuthenticationPackageWinAccountAdministratorSidWinAccountGuestSidWinAccountKrbtgtSidWinAccountDomainAdminsSidWinAccountDomainUsersSidTicketFlagsWinAccountDomainGuestsSidEncryptionTypeWinAccountComputersSidRenewTimeWinAccountControllersSidEndTimeWinAccountCertAdminsSidStartTimeWinAccountSchemaAdminsSidRealmNameWinAccountEnterpriseAdminsSidServerNameWinAccountPolicyAdminsSid{s:N,s:N,s:N,s:N,s:N,s:l,s:l}WinAccountRasAndIasServersSidOi:LsaQueryInformationPolicyTOKEN_GROUPS must be a sequence of ((PySID,int),...)WinNTLMAuthenticationSidwin32/src/win32security_swig.cppWinDigestAuthenticationSidWinSChannelAuthenticationSidLsaQueryInformationPolicyWinThisOrganizationSidWinOtherOrganizationSidMessage type %d is not supported yetiWinBuiltinIncomingForestTrustBuildersSidiOWinBuiltinPerfMonitoringUsersSidwin32/src/win32security_swig.cppWinBuiltinPerfLoggingUsersSidWinBuiltinAuthorizationAccessSid(OOOOO)WinBuiltinTerminalServerLicenseServersSidwin32/src/win32security_swig.cppWinBuiltinDCOMUsersSidwin32/src/win32security_swig.cppWinBuiltinIUsersSidwin32/src/win32security_swig.cppWinIUserSidwin32/src/win32security_swig.cppWinBuiltinCryptoOperatorsSidwin32/src/win32security_swig.cppUnable to allocate TOKEN_GROUPS (%d Groups)WinUntrustedLabelSidWinLowLabelSid(OO)WinMediumLabelSidwin32/src/win32security_swig.cppWinHighLabelSidwin32/src/win32security_swig.cppwin32/src/win32security_swig.cppWinSystemLabelSidWinWriteRestrictedCodeSid(OO)WinCreatorOwnerRightsSidwin32/src/win32security_swig.cppWinCacheablePrincipalsGroupSidwin32/src/win32security_swig.cppWinNonCacheablePrincipalsGroupSidWinEnterpriseReadonlyControllersSidiWinAccountReadonlyControllersSidWinBuiltinEventLogReadersGroup(NN)Advapi32.dllwin32/src/win32security_swig.cppSecur32.dllTranslateNamewin32/src/win32security_swig.cppsecurity.dll%s is not available on this platformntdll.dllThe POLICY_INFORMATION_CLASS specified is not supported yetntdsapi.dllOii|l:TranslateNamenetapi32.dllCheckTokenMembershipCreateRestrictedTokenCryptEnumProvidersWLsaRegisterLogonProcessTranslateNameLsaConnectUntrustedLsaDeregisterLogonProcessLsaLookupAuthenticationPackageLsaEnumerateLogonSessionsLsaGetLogonSessionDataLsaFreeReturnBufferLsaCallAuthenticationPackageLsaRegisterPolicyChangeNotificationLsaUnregisterPolicyChangeNotificationTOKEN_PRIVILEGES cannot be NoneConvertSidToStringSidWConvertStringSidToSidWConvertSecurityDescriptorToStringSecurityDescriptorWConvertStringSecurityDescriptorToSecurityDescriptorWUnable to allocate TOKEN_PRIVILEGES with %d LUID_AND_ATTRIBUTESImpersonateAnonymousTokenIsTokenRestrictedLogonUserExWLogonUserExExWInitSecurityInterfaceWwin32/src/win32security_swig.cppCreateWellKnownSidInitSecurityInterfaceW%s is not available on this platformTranslateNameWCreateWellKnownSid: Unable to allocate %d bytesCreateWellKnownSidDsBindWk|O:CreateWellKnownSidDsUnBindWDsGetSpnWDsWriteAccountSpnWOiO:PyLsaSetInformationPolicyDsFreeSpnArrayWCreateWellKnownSidDsCrackNamesWDsListInfoForServerWDsListDomainsInSiteWbO:PyLsaSetInformationPolicyDsListServersForDomainInSiteWDsFreeNameResultWInfo for PolicyAuditEventsInformation must be (boolean, [int, ...])DsListServersInSiteWDsListSitesWk(kkkk):MapGenericMaskLsaSetInformationPolicywin32/src/win32security_swig.cppInfo for PolicyAuditEventsInformation must be (boolean, [int, ...])DsListRolesWDsGetDcNameWSecBufferTypeSecBufferDescTypeCtxtHandleTypeCredHandleTypeThe specified POLICY_INFORMATION_CLASS is not supported yetPySecBufferTypePySecBufferDescTypePyCtxtHandleTypePyCredHandleTypeO:ImpersonateNamedPipeClientImpersonateAnonymousTokenDsGetDcName%s is not available on this platformDuplicateTokenExAdjustTokenPrivilegesImpersonateNamedPipeClientO:ImpersonateAnonymousTokenAdjustTokenGroupsCreateRestrictedTokenLsaAddAccountRightsImpersonateAnonymousTokenLsaRemoveAccountRightsLogonUserLogonUserExTOKEN_ADJUST_DEFAULTTOKEN_ADJUST_GROUPSTOKEN_ADJUST_PRIVILEGESTOKEN_ALL_ACCESSTOKEN_ASSIGN_PRIMARYPolicyHandleTOKEN_DUPLICATEAccountSidIsTokenRestrictedTOKEN_EXECUTEO:ImpersonateLoggedOnUserUserRights%s is not available on this platformTOKEN_IMPERSONATETOKEN_QUERYO:IsTokenRestrictedTOKEN_QUERY_SOURCEImpersonateLoggedOnUserTOKEN_READTOKEN_WRITESE_UNKNOWN_OBJECT_TYPESE_FILE_OBJECTSE_SERVICESE_PRINTERSE_REGISTRY_KEYSE_LMSHARESE_KERNEL_OBJECTSE_WINDOW_OBJECTSE_DS_OBJECT:RevertToSelfSE_DS_OBJECT_ALLSE_PROVIDER_DEFINED_OBJECTRevertToSelfSE_WMIGUID_OBJECTSE_REGISTRY_WOW64_32KEYOOO:LsaAddAccountRightsSE_GROUP_ENABLEDSE_GROUP_ENABLED_BY_DEFAULTSE_GROUP_LOGON_IDUsernameSE_GROUP_MANDATORYDomainSE_GROUP_OWNERLsaAddAccountRights: Unable to allocate %d bytesPasswordSE_GROUP_RESOURCELogonTypeSE_GROUP_USE_FOR_DENY_ONLYLogonProviderOWNER_SECURITY_INFORMATIONGROUP_SECURITY_INFORMATIONDACL_SECURITY_INFORMATIONLsaAddAccountRightsOOOkk:LogonUserSACL_SECURITY_INFORMATIONLABEL_SECURITY_INFORMATIONwin32/src/win32security_swig.cppPROTECTED_DACL_SECURITY_INFORMATIONPROTECTED_SACL_SECURITY_INFORMATIONLogonUserUNPROTECTED_DACL_SECURITY_INFORMATIONUNPROTECTED_SACL_SECURITY_INFORMATIONSidTypeUserSidTypeGroupSidTypeDomainTimeLimitSidTypeAliasPagefileLimitSidTypeWellKnownGroupMaximumWorkingSetSizeSidTypeDeletedAccountOO:OpenProcessTokenMinimumWorkingSetSizeSidTypeInvalidNonPagedPoolLimitSidTypeUnknownPagedPoolLimitSidTypeComputer{s:N, s:N, s:N, s:N, s:N, s:N}TokenPrimaryOpenProcessTokenTokenImpersonationSecurityAnonymousSecurityIdentificationSecurityImpersonationSecurityDelegationwin32/src/win32security_swig.cppLOGON32_LOGON_BATCHLOGON32_LOGON_INTERACTIVELOGON32_LOGON_SERVICELOGON32_LOGON_NETWORKLOGON32_LOGON_UNLOCKPolicyHandleLOGON32_LOGON_NETWORK_CLEARTEXTAccountSidLOGON32_LOGON_NEW_CREDENTIALSAllRightsLOGON32_PROVIDER_DEFAULTUserRightsLOGON32_PROVIDER_WINNT40LOGON32_PROVIDER_WINNT35LOGON32_PROVIDER_WINNT50SECURITY_NULL_SID_AUTHORITYSECURITY_WORLD_SID_AUTHORITYSECURITY_LOCAL_SID_AUTHORITYSECURITY_CREATOR_SID_AUTHORITYSECURITY_NON_UNIQUE_AUTHORITYUsernameSECURITY_NT_AUTHORITYDomainSECURITY_RESOURCE_MANAGER_AUTHORITYPasswordSE_DACL_AUTO_INHERITEDLogonTypeSE_SACL_AUTO_INHERITEDLogonProviderSE_DACL_PROTECTEDSE_SACL_PROTECTEDSE_DACL_DEFAULTEDSE_DACL_PRESENTSE_GROUP_DEFAULTEDOO:LookupPrivilegeValueLogonUserExSE_OWNER_DEFAULTEDOOiO:LsaAddAccountRights%s is not available on this platformSE_SACL_PRESENTSE_SELF_RELATIVEOOOkk:LogonUserExSE_SACL_DEFAULTEDLookupPrivilegeValueACL_REVISIONACL_REVISION_DSLsaRemoveAccountRights: Unable to allocate %d bytesACCESS_ALLOWED_ACE_TYPELogonUserExACCESS_ALLOWED_OBJECT_ACE_TYPENNNNACCESS_DENIED_ACE_TYPEwin32/src/win32security_swig.cppACCESS_DENIED_OBJECT_ACE_TYPESYSTEM_AUDIT_ACE_TYPELsaRemoveAccountRightsProfile buffer could not be freed using LsaFreeMemorySYSTEM_AUDIT_OBJECT_ACE_TYPEPOLICY_VIEW_LOCAL_INFORMATIONwin32/src/win32security_swig.cppPOLICY_VIEW_AUDIT_INFORMATIONSID could not be freed using LsaFreeMemoryPOLICY_GET_PRIVATE_INFORMATIONPOLICY_TRUST_ADMINPOLICY_CREATE_ACCOUNTPOLICY_CREATE_SECRETPOLICY_CREATE_PRIVILEGEPOLICY_SET_DEFAULT_QUOTA_LIMITSPOLICY_SET_AUDIT_REQUIREMENTSPOLICY_AUDIT_LOG_ADMINPOLICY_SERVER_ADMINPOLICY_LOOKUP_NAMESPOLICY_NOTIFICATIONPOLICY_ALL_ACCESSPOLICY_READPOLICY_WRITEPOLICY_EXECUTELsaClosePyLSA_HANDLElФPPyLsaLogon_HANDLE cannot be closed - LsaDeregisterLogonProcess is not available ??????LsaDeregisterLogonProcessPyLsaLogon_HANDLEIndex specified larger than number of allocated buffersRemoving buffers not yet supportedPySecBufferDesc contains %d buffersappendVersionCurrently should always be SECBUFFER_VERSIONPySecBufferDescPySecBufferDesc: unable to allocate %d PyObject pointers (%d bytes)PySecBufferDesc: unable to allocate %d SecBuffer's (%d bytes)Object must be a PySecBufferDescVersion|l:PySecBufferDescTypePySecBufferDesc cannot be None in this contextOUnable to reallocate interal PySecBufferDesc structuresClearBufferTypeType of buffer, one of the SECBUFFER_* constants - can also be combined with SECBUFFER_READONLYBufferEncoded data bufferBufferSizeCurrent size of data in bufferMaxBufferSizeMaximum size of data bufferPySecBufferPySecBuffer::PySecBuffer - cannot allocate buffer of %d bytesPySecBuffer::PySecBuffer - cannot allocate buffer of %d bytesObject must be a PySecBufferBufferBufferData size (%d) greater than allocated buffer size (%d)BufferSizeBufferTypell:ClearDetachCompleteAuthTokenQueryContextAttributesDeleteSecurityContextQuerySecurityContextTokenMakeSignatureVerifySignatureEncryptMessageDecryptMessageImpersonateSecurityContextRevertSecurityContextPyCtxtHandleObject must be a PyCtxtHandleContext handle cannot be NULLMakeSignature%s is not available on this platformlOl:MakeSignatureMakeSignatureVerifySignature%s is not available on this platformOl:VerifySignaturelVerifySignatureEncryptMessage%s is not available on this platformlOl:EncryptMessageEncryptMessageDecryptMessage%s is not available on this platformOl:DecryptMessagelDecryptMessage:DetachDeleteSecurityContext%s is not available on this platform:DeleteSecurityContextDeleteSecurityContextCompleteAuthToken%s is not available on this platformO:CompleteAuthTokenCompleteAuthTokeno:\src\python-3.8\include\object.hQueryContextAttributesW%s is not available on this platforml:QueryContextAttributesQueryContextAttributesllExchStrengthExchHashStrengthHashCipherStrengthCipherProtocol{s:l,s:l,s:l,s:l,s:l,s:l,s:l}lNlNSecurityTrailerBlockSizeMaxSignatureMaxToken{s:l,s:l,s:l,s:l}NNNNBlockSizeBuffersMaximumMessageTrailerHeader{s:l,s:l,s:l,s:l,s:l}EncryptAlgorithmSignatureAlgorithmKeySizeEncryptAlgorithmNameSignatureAlgorithmName{s:u,s:u,s:l,s:l,s:l}Attribute is not supported yetQuerySecurityContextToken%s is not available on this platform:QuerySecurityContextTokenQuerySecurityContextTokenImpersonateSecurityContext%s is not available on this platform:ImpersonateSecurityContextImpersonateSecurityContextRevertSecurityContext%s is not available on this platform:RevertSecurityContextRevertSecurityContextCommentNameMaxTokenRPCIDVersionCapabilities{s:l,s:l,s:l,s:l,s:u,s:u}DetachFreeCredentialsHandleQueryCredentialsAttributesPyCredHandleObject must be a PyCredHandleCredentials handle cannot be NULL:DetachFreeCredentialsHandle%s is not available on this platform:FreeCredentialsHandleFreeCredentialsHandleQueryCredentialsAttributesW%s is not available on this platforml:QueryCredentialsAttributesQueryCredentialsAttributesAttribute is not supported yetDsListDomainsInSite%s is not available on this platformDsFreeNameResult%s is not available on this platformOO:DsListDomainsInSiteDsListDomainsInSiteiNNo:\src\python-3.8\include\object.hDsBind%s is not available on this platform|OO:DsBindDsBindDsUnBind%s is not available on this platformO:DsUnBindDsUnBindDsGetSpn%s is not available on this platformDsFreeSpnArray%s is not available on this platformlOO|HOO:DsGetSpnCount of InstanceNames cannot exceed %dInstancePorts must be a sequence of ints in the range 0-%dDsGetSpn: InstancePorts must be same size sequence as InstanceNamesDsGetSpn: Unable to allocate %d bytesInstancePorts values cannot exceed %dDsGetSpnwin32/src/win32security_ds.cppwin32/src/win32security_ds.cppDsWriteAccountSpn%s is not available on this platformOlOO:DsWriteAccountSpnDsWriteAccountSpncomputerNamedomainNamedomainGUIDsiteNameflagsDsGetDcName%s is not available on this platform|OOOOi:DsGetDcNameDsGetDcNameClientSiteNameDcSiteNameFlagsDnsForestNameDomainNameDomainGuidDomainControllerAddressTypeDomainControllerAddressDomainControllerName{s:N,s:N,s:i,s:N,s:N,s:N,s:i,s:N,s:N}DsCrackNames%s is not available on this platformDsFreeNameResult%s is not available on this platformOlllO:DsCrackNamesDsCrackNamesDsListInfoForServer%s is not available on this platformDsFreeNameResult%s is not available on this platformOO:DsListInfoForServerDsListInfoForServerDsListServersForDomainInSite%s is not available on this platformDsFreeNameResult%s is not available on this platformOOO:DsListServersForDomainInSiteDsListServersForDomainInSiteDsListServersInSite%s is not available on this platformDsFreeNameResult%s is not available on this platformOO:DsListServersInSiteDsListServersInSiteDsListSites%s is not available on this platformDsFreeNameResult%s is not available on this platformO:DsListSitesDsListSitesDsListRoles%s is not available on this platformDsFreeNameResult%s is not available on this platformO:DsListRolesDsListRoles0Error closing PyDS_HANDLE, DsUnBind is NULLPyDS_HANDLE::ClosePyDS_HANDLE <TlUnknown exceptionlbad allocationlbad array new length8]Vv] v] pv\ػ@@@@8HP@8,,@LЀL@Ѐh 08h@ hx@h́@ ́@?Xq ?I_iRSDS.'C xЭO:\src\pywin32\build\temp.win32-3.8\Release\win32security.pdb .text$dil.text$mn0.text$x.idata$5.00cfg.CRT$XCA.CRT$XCU.CRT$XCZ .CRT$XIA.CRT$XIZ.CRT$XPA.CRT$XPZ.CRT$XTA .CRT$XTZ0d.rdata.rdata$r@L.rdata$sxdata.rdata$zzzdbgh.rtc$IAAl.rtc$IZZp.rtc$TAAt.rtc$TZZx$.xdata$x.edata.idata$2|.idata$3.idata$46.idata$6 .data.data$r(.bssL.gfids$y{bI0"x"""""""""0sySY"8""H""0" "8"d23x$  /P`$ \o]ȉ܉к0} 0T{win32security.pyd?PyCredHandleType@@3U_typeobject@@A?PyCtxtHandleType@@3U_typeobject@@A?PySecBufferDescType@@3U_typeobject@@A?PySecBufferType@@3U_typeobject@@APyInit_win32security(f(R`<،TH t`Ď֎8J^rΏ4H^vҐ*:VpƑtΝd.J`tܞrN6zXNDΟ2B:fp0(Hʠ|>LΒ*DTl̕Гޓ&:J\n|Д"xJ,^t`N:֖L*ԛ|^.ʚpBؙ\ʘP ė`. ImpersonateNamedPipeClientSetThreadTokenOpenProcessTokenOpenThreadTokenAdjustTokenGroupsAdjustTokenPrivileges AllocateAndInitializeSid!AllocateLocallyUniqueIdDuplicateTokenDuplicateTokenExDGetFileSecurityWIGetKernelObjectSecurityoGetTokenInformationImpersonateLoggedOnUserImpersonateSelfMapGenericMaskRevertToSelfSetFileSecurityWSetKernelObjectSecuritySetTokenInformationLookupAccountSidWLookupAccountNameWLookupPrivilegeValueWLookupPrivilegeNameWLookupPrivilegeDisplayNameWLogonUserWVGetNamedSecurityInfoWbGetSecurityInfoSetNamedSecurityInfoWSetSecurityInfoLsaFreeMemoryLsaCloseLsaOpenPolicyLsaQueryInformationPolicyLsaSetInformationPolicyLsaEnumerateAccountsWithUserRightLsaEnumerateAccountRightsLsaAddAccountRightsLsaRemoveAccountRightsLsaStorePrivateDataLsaRetrievePrivateDataLsaNtStatusToWinErrorADVAPI32.dllSetUserObjectSecurityGetUserObjectSecurityUSER32.dllYNetApiBufferFreeNETAPI32.dllKPyType_Ready_Py_Dealloc.PyBytes_FromStringAndSize-PyBytes_FromString&PyBytes_AsStringAndSizePyUnicode_FromWideCharPyLong_FromLongPyLong_FromUnsignedLongPyLong_AsLongPyLong_AsUnsignedLongPyLong_AsUnsignedLongMaskPyLong_FromUnsignedLongLong_PyLong_FromByteArrayPyBool_FromLong=PyTuple_New?PyTuple_SetItemPyList_NewPyList_AppendPyDict_SetItemStringPyModule_GetDictPyErr_WarnExPyErr_SetStringPyErr_OccurredPyErr_ClearPyErr_NoMemoryPyErr_Format PyArg_ParseTuple PyArg_ParseTupleAndKeywordsPy_BuildValuePyModule_AddIntConstantPyModule_Create2PyEval_SaveThreadPyEval_RestoreThreadPySequence_Tuple_Py_NoneStructPyExc_MemoryError'PyExc_RuntimeErrorPyExc_NotImplementedError-PyExc_SystemError1PyExc_TypeError9PyExc_ValueError(PyExc_RuntimeWarningiPyObject_GenericGetAttrkPyObject_GenericSetAttrz_PyTraceMalloc_NewReferencexPyUnicode_AsUTF8E_Py_tracemalloc_configPyExc_IndexError@PyTuple_Sizepython38.dll?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z?PyWinObject_FreeWCHAR@@YAXPA_W@Z?PyWinSequence_Tuple@@YAPAU_object@@PAU1@PAK@Z?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_W@Z?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_WH@Z?PyWinObject_AsLARGE_INTEGER@@YAHPAU_object@@PAT_LARGE_INTEGER@@@Z?PyWinObject_FromLARGE_INTEGER@@YAPAU_object@@ABT_LARGE_INTEGER@@@Z?PyWinCoreString_FromIID@@YAPAU_object@@ABU_GUID@@@Z?PyWinObject_FromTimeStamp@@YAPAU_object@@ABT_LARGE_INTEGER@@@Z?PyWinMethod_NewSECURITY_ATTRIBUTES@@YAPAU_object@@PAU1@0@Z?PyWinObject_AsSECURITY_ATTRIBUTES@@YAHPAU_object@@PAPAU_SECURITY_ATTRIBUTES@@H@Z?PyWinMethod_NewSECURITY_DESCRIPTOR@@YAPAU_object@@PAU1@0@Z?PyWinObject_AsSECURITY_DESCRIPTOR@@YAHPAU_object@@PAPAXH@Z?PyWinObject_FromSECURITY_DESCRIPTOR@@YAPAU_object@@PAX@Z?PyWinMethod_NewSID@@YAPAU_object@@PAU1@0@Z?PyWinObject_AsSID@@YAHPAU_object@@PAPAXH@Z?PyWinObject_FromSID@@YAPAU_object@@PAX@Z?PyWinMethod_NewACL@@YAPAU_object@@PAU1@0@Z?PyWinObject_AsACL@@YAHPAU_object@@PAPAU_ACL@@H@Z?PyWinObject_AsHANDLE@@YAHPAU_object@@PAPAX@Z?PyWinObject_FromHANDLE@@YAPAU_object@@PAX@Z?PyWinGlobals_Ensure@@YAHXZ??0PySECURITY_DESCRIPTOR@@QAE@PAX@Z??0PySID@@QAE@PAX@Z??0PyACL@@QAE@PAU_ACL@@@Z ??0PyHANDLE@@QAE@PAX@Z??1PyHANDLE@@UAE@XZ?PyWinExc_ApiError@@3PAU_object@@Ay?PyHANDLEType@@3U_typeobject@@A?PyWinObject_AsReadBuffer@@YAHPAU_object@@PAPAXPAKH@Z?PyWinObject_FreeWCHARArray@@YAXPAPA_WK@Z?PyWinObject_AsWCHARArray@@YAHPAU_object@@PAPAPA_WPAKH@Z?PyWinObject_AsIID@@YAHPAU_object@@PAU_GUID@@@Z?PyWinObject_FromIID@@YAPAU_object@@ABU_GUID@@@Zpywintypes38.dllPGetLastErrorgGetModuleHandleWGetProcAddressLocalFreelstrcpyW lstrlenWLoadLibraryW-QueryPerformanceCounter GetCurrentProcessIdGetCurrentThreadIdGetSystemTimeAsFileTimeDisableThreadLibraryCallsKInitializeSListHeadgIsDebuggerPresentUnhandledExceptionFilterCSetUnhandledExceptionFilterGetStartupInfoWmIsProcessorFeaturePresent GetCurrentProcessaTerminateProcessKERNEL32.dllNwcschr__CxxFrameHandler3#__std_terminateFmemcpyHmemset(__telemetry_main_invoke_trigger)__telemetry_main_return_trigger!__std_exception_copy"__std_exception_destroy_CxxThrowException%__std_type_info_destroy_list5_except_handler4_commonVCRUNTIME140.dllcallocfreemalloc__stdio_common_vswscanfrealloc_callnewh8_initterm9_initterm_eA_seh_filter_dll5_initialize_narrow_environment6_initialize_onexit_table>_register_onexit_function$_execute_onexit_table_crt_atexit_crt_at_quick_exit_cexitjterminateapi-ms-win-crt-heap-l1-1-0.dllapi-ms-win-crt-stdio-l1-1-0.dllapi-ms-win-crt-runtime-l1-1-0.dll]8`_P:N'O(u@0tls onHplj@h0e00d`pccbLa| 8?[\h\\\$bHbtbbbht0xYYY``a(a , J P(kPķ`0Dj Pjjjj jj  k>>5>F>\>b>{>>>>>>? ?&?:?K???????????? \0!0M0_00000011'1,121:1U1\1i1n1t1|11111222%2|22222283F3S3Y3a3i3333 444/4G4444445+5A5F5N5555555556656F6P6V6b6i6666666666687=7K7^777778C8Y8i8y88888888888-929B9U9999::#:,:2:A:T:[:y::::#;:;K;~;;;;;;;;<<<<>>%?:????0070@0X0d0i0q0000001c1m11112 2&232;2V222222 33!3D3333354f4o4{44444445.5P5|55555555646N6a6o6666666667 77747B77777782888D8`8e8m888888899&9B9s9999999999::{:::::::::;';2;8;J;\;w;;;;;;;<1<8>>">*>2>:>B>I>U>a>m>r>x>>>>>>>>>>>?? ?8?>;>@>f>>>>>>>>V?\?f?m????P0 030O0g0~00000 1&10171N1c1111122282G2`2223 3f33333334 444494M4d444444444444 5!5>5H5N5]5q5555555555%6/656D6X6u6}666666667 77+787|7777888.8@88888 99#9E9M9R9W9_99999999: ::::8:B:X:t:~::::::::::;0;6;H;k;};;;;;;;;<<"<;+>Q>[>a>r>>>>>>>>>>?#?)?/?C?????????` 0000000 11%1*1/171Q1Z1111112-252:2?2G2]2f2w222223 3333+353T3[3u3}33333333 44"454=4B4G4O4[4e4444444 5!5@5G5L5Q5Y5g5n5s55555556%6,686>6G6N6[6d6q6y6666666666<7A7G7O7m7t7777778L8\8s88889909m9999999%:*:2:L:Q:V:^:::::::;;;;>C>O>g>>>>>>>>>>>?? ??%?-?2?7???L?T?Y?^?f?t??????p 00C0H0P0l0000001G1W1]1y11111111222!2(242;2D2X2l2q2w222223333&3M3W3w3333333333 4464L4b4i4n4s4{444444445'5-5S5`55555555 6%646@6I6Y6_6k666666666677+737<7U7[7`77777777888$818?8O8s8}8888849I9R9c9r9x999999999B:L:h:z::::::::::;,;6;G;d;n;;;;;;;;;; <<$<7>>">'>.>6>?>F>P>V>^>q>>>>>>>>>>? ??3?9???_?e?k?????????? 000;0A0G0g0m0s000000000011#1C1I1O1o1u1{11111111112%2+2K2Q2W2w2}22222222233'3-333S3Y3_33333333334 44/454;4[4a4g4444444444 55575=5C5c5i5o5555555555666'6/686?6I6S6`6j6t6~6666666666666777'717;7E7O7\7f7p7z77777777777778 88#8-878A8K8X8b8l8v88888888888888999)939=9G9T9^9h9r9|9999999999999:::%:/:9:C:P:Z:d:n:x:::::::::::::; ;;;$;-;4;9;?;H;O;T;Z;c;j;o;u;~;;;;;;;;;;;;;;;;;;<<<<$=F=K=T=[=`=e=j=t=|====================>>>>+>5>;>B>J>V>`>j>t>~>>>>>>>>>>>>>>>? ???&?0?:?D?R?X?`?f?m?u????????????????0 000$0,02090A0L0R0Z0`0g0p0v0000000000000000001 1111"1'1,11161;1@1E1J1T1\1a1j1o1t1y1~11111111111111111111112 22222"2'2,212;2C2H2Q2V2[2`2e2j2o2t2~2222222222222222222223 33333)31363?3D3I3N3X3`3e3n3s3x3333333333333333333444$434L4Q4Y4^4f4k4s4x444444444444$5t556d667F777777777788,8<8L8Y8f8s88888888888 99+989H9U9e9r9999999999::#:0:=:M:Z:g:t::::::::::: ;;);6;C;P;`;m;z;;;;;;;;;<<<+<;>!>.>;>H>X>e>r>>>>>>>>>>> ??$?4?A?N?[?k?x??????????000*070G0T0a0q00000000000 11&131@1M1]1j1w1111111111222)292I2V2c2s222222222233!313A3Q3a3n3{333333333344N4T4n4t44444*505Q5]5b5j55555555!6N6}6666777#7+77777777768P8W888888889=9M9Z999999999 ::*:\:d:l:v:|::::::::::;:;F;V;[;c;r;;;;;;1>>$>G>\>a>i>~>>>>,?9?^?o?????L0V0l0s0x0000 111 1(1111111282\222223*343`3s3333333333344W4i4o4|4444444445#595F5L5e5n5w5|55555556%6>6D6S6Y6i6n6s6{666666677.767<7A7F7N7a7777777777 8888I8i8v8888888889$9B9H9`9i9r9{99999999999:%:U:[:l:u:~:::::::::;;$;@;U;^;g;p;y;~;;;;;;;;;;;;;;< << <$<(<,<0<4<8<<<@>>*>:>H>T>]>d>j>w>|>>>>>>> ??8i888888889!9;9X9g99999999999::!:&:.:H:Q:o::::::; ;;E;M;R;W;_;o;y;;;;;;;;;;;<<<:>b>o>z>>>>>>>>>>??6?S?b???????800 000'0.030D0N0k000000000$1+10151=1K1R1W1m1w11111122-2H2p2w2|222222222233"3D3J3Y3k333333333333444=4C4W4|4444444444445 5-535G5p5w5|555555555566"6D6J6Y6k6666666677$71787>7D7J7P7V7\7b7h7n7t7z777777777777777777777778 8888"8(8.848:8@8F8L8R8X8^8d8j8p8v8|888888888888888888888899 9999$9*90969<9B9H9N9T9Z9`9f9l9r9x9~999999999999999999997:H:::: ;;-;2;K;P;];;;;;;$>*>:>c>}>>>>>?A?^?t????N00/1~1111111 222+252222223 3%3V3q3}333333334 444A4r45<5F5W5}5555*63686^6c6666677!7<7G7777.8=8D8z8888888888889!9'9-93999?9F9M9T9[9b9i9p9x9999999999999(:.:4:::@:F:M:T:[:b:i:p:w:::::::::::::; ;;;;$;+;2;9;@;G;O;W;_;j;o;u;;;;;;;;<<<<< <&<,<2<8<>!>@>J>`>j>>>>>22233`p7t7x7|77777pD>>>>l>p>x>|>>>>>>>>>>t?x???????????? 000040D0H0P0h0x0|00000000000000111,10181P1`1d1t1x1111111111112 222242|5555555555556<6`66666747<7D7L7T7`77788<8H8h8t888888899 9 9(9<9D9L9T9X9\9d9x999H000 00000 0$00040@0D0P0T0`0d0p0t0000000000000000015555555555555555555555555666 6666 6$6(606H6L6T6h6t6|6666677,7`7p7t7777777777 880848@8D8P8T8`8d8p8t8888888888888889999<9H9d9999 ::t::::D;l;;;;;;;;;;;<,