MZ@ !L!This program cannot be run in DOS mode. $;L'-I-I-IvUڜy-IDsH}-IDsJ~-IDsLp-IDsMt-IsH}-IkKH}-I OHv-I-H-IsL|-IsI~-IsK~-IRich-IPELa!  @$d Tx@.text: `.rdata@@.data@.gfidsL@@.rsrcd@@.reloc "@Bj0ȴjh ̴ ̡j0jhP ̡j0(jh,j ̡plhxtxP1|Џh1|11P1`Ķȶ2̶жԶض<2ܶ|2P22 2 $(3,048P3<@DH3LPTX3\P`dh3l ptx3| 4$4tl84}P4zķȷl4̷`zзԷطx4ܷy4y4v4 @v4 u $(4,t0484<`s@DH 5LrPTX5\q`dh,5lpptxP5| 5m555hĸȸ6̸0gиԸظ$6ܸl||ܹ|l6p6f6 d6c $(6,Pb048(7<`a@DHL7L^PTX`7\@\`dh7ptx778W,80WH8Ĺȹ`8̹йԹع|8888W 8@, $(8,P+0488<`*@DH8L'PTX8\@)`dh 9l&ptx 9|%09"<9 "H9 P9ĺȺ9̺кԺغܺf̋D$̋D$ uPỸ<SUV3D$ W3D$(3l$3ۉl$ l$4|$t$D$,D$09lu"hh0 _^][<9pu hhԍD$0PD$0PD$@t =hL$Ffy|$f;rD$PD$Pt$t$,Wt$Ht$@t$@t$hlVWhthhL0 t$=D$t Pt$pD$Pt$$t VHt uS׃t$$5t$,փ_^][<hhgt$[39|$O3D$4tGD ;t$r#E=uU׃t$3̃ W3D$9=tuhh0 _ ÍD$PD$PD$$PD$Pht$@u3_ ÍD$ Pt$tjjD$Pt$ tqjD$PD$ Pt$$tTSVt$ t$t$t$0t$8tVtSh =^[t$t$t$  _ UjhdPd%V5W3EE9=du*hDhL0 _^Md ]VVhtu u_^Md ]SEjjPVӃjjEPVӃttEPuudVu=j踻}]tu 3GE#Shu5u֋Md [_^]̃=huhh0 Í$Pht$ u3ÍD$Pt$tVWD$ PhVu_^Wh3_^̃4=xuhdhp0 4áSWD$3ۉD$3D$ D$$D$(PD$$D$PD$,D$PD$(D$ PD$(\$Phht$d\$Ht$d$u_[4V5D$jjPt$(փKjjD$Pt$,փ1jjD$ Pt$0փD$(;tL$0QP|$0D$ Pt$0t$ Wt$$t$$xVtWhD$ 5p,փPD$hp(փPD$hp$hp փPD$(hpփPD$0 hPPD$8hphpփPD$Hh 0փPh8hPLt$5t$t$ փ t$ 苶^_[4UW|$ 7u_]S39vM3D$VwvPvP6h@M CD$ D$;r^[_]̃$W3|$9=|uhxh0 _$9=u hh׍D$PD$PD$$PD$,PD$ Pht$Hu3_$ÍD$$Pt$tjD$ PD$Pt$ tcSVD$ Pt$t$t$,t$4t$D$t4$3̋D$ppphH̍AQW|$ D$ Pht$ u_YS\${th 03[_YËGD$G@GUo;G v4@PULGGPwLGtItEG G~C] @GfD CAWOD$[_DD$Yáh0OD$ oG3][_YVW39wv*S3fG[ W F~DfADA;wr[_^̋T$VFFBF xt V^VFF Fxt V^UdjhPAd%8ty t P`@$ЋMd ]UdjhPd%Vut,~FEt~ t P`@$jV輢Md ^]QVjit$t5FF Fxt V^Y3^Yá`x8D$PD$PD$Pht$(u3jD$ Pt${ tVWt$ L$ t$`t$Q@8VyWh3_^ËL$_^áhh0 ̡`x<D$PD$Ph8t$$t_jD$ Pt$ tHD$ Pt$D$t$P`@<Ѕut$ hLPhP3áhh0 ̡`xdD$PD$PD$Pht$(u3jD$ Pt$ tVWt$ L$ t$`t$Q@dVyWh3_^ËL$_^áh`hp0 ̡`xhD$PD$Pht$$u3jD$ Pt$ tVWL$D$Pt$`t$Q@hVL$ ut$h_^Wh 3_^áhh0 ht$ uVt$Vt F^̡`tbx$t\hdt$ uá`Vt$@$VЅtPh|3^F^áh$h<0 ̡`x $Pht$ u3jD$Pt$& tVWt$ L$Q `I Vu_^Wh3_^áhh0 ́D$WhjPd` 39x,D$Ph8$ u_SVD$Pt$$P`@,VtShT3^[_ËD$ ZD$\Dt$^[_t$t$`@@^[_t$t$hl ^[_t$(hpt$,ht$0ht$4ht$8ht$t ffG_^YD$Pt$ QSUD$Pt$u][YËD$VWP@L$ ЃuMt$hg0 3ۋt$tPHE_^u U][YËD$39t$vڍ} P7؃tL$F;t$r̋D$t D$%H̋D$D$ ;u+|$t áhk03SUL$QP؃\$ u][ËD$@P@ȃL$ut$hpl0 3AD$V3W9t$v)y W3t4F ;t$rL$D$ _^D$ u P][t$H%H̃=,uhshs0 Í$PhPtt$ u3ÍD$Pt$tt$,uPhtá̃=0uh4vhv0 Í$Phwt$ u3ÍD$Pt$tt$0PP̃$WD$D$PD$$D$PD$ D$ PD$ 3PD$ Phhzt$Pt$P$u_$V5D$ jjPt$ փtojjD$Pt$$փtYjjD$Pt$(փtCD$(Pt$$t$,t$t$ t$ duPh,{t$(L$t#эrffu+t Iut$ 5t$t$փ ^_$V5XW|$ wwփPh{jwփPh{jw փPh{jwփPh{jwփPh$|j7փPhL|h\|4_^̃P=@uhh0 PWD$$D$PD$,D$PD$(D$ PD$(D$PD$(D$Ph hHt$|3t$|$u_PV5D$jjPt$(փjjD$ Pt$,փjjD$Pt$0փD$8PD$4PD$PD$PD$DPt$덍D$ PVt$Wt$$t$,uPhL> VDD$VӃtWӃD$_^[UjhdPd%EEPEPh?u u3Md ]ÍEPut܋MAw]tp$lpEPjEPQu0uPh @Md ]uMd ]SVE3PSSQu0uuVhT@^[Md ]WV@u)uhh@0 _^[Md ]ÍEPVWuu0uPh@MAp$p7wVh@V7~WYnW^GPPjWPh@.j =nEEt7h35G0PփPh@w,Gh Aw(hAw$hDAw hXAwhhAwhAPPGhAPփPhAWփPhAhAT|GE܋E؍EP`7QWC74w7PhpBQhB0 WHMd _^[]ÌmmnnnnonNooo ppo9p    ̃D$PD$PhBt$$uË$V;u3L$QPtt$D$Pt$u3^t$VuPhB^á^̃WD$ D$ PD$3PhBt$(u_V3D$ VVPt$ t$t$D$Pt$ Vt$t$(t@hC0ct$@uh@C09D$Pt$ Vt$t$(uPh`C Vt$ t VH^_̃D$VPD$3PD$PhpCt$0u^jjD$ t$ Pt$tYjD$Pt$ tAt$t$t$ Du#PhCt$^Ë5t$^̃WD$D$PD$3PhCt$(u_ÍD$ |$Pt$D$Pt$D$jPt$t@hD0_Vt$@uhxD0^_ÍD$Pt$ D$VPt$ u!PhDVH^_VVH^_̃D$VPD$3PD$ PhDt$0u^ÍD$Pt$tMjD$Pt$ t5t$ D$Pt$ uPhD^Ë5^̃WD$D$PD$3Ph|Et$(u_ÍD$ |$Pt$D$Pt$jt$t$,t@hE0_Vt$@uhF0^_ÍD$Pt$ Vt$t$ ,u!PhTFVH^_VVH^_̃D$VPD$3PD$ PhHt$0u^ÍD$Pt$tLjD$Pt$ t4t$ t$t$HuPh@J^Ë5^̃$SPD$ 3PD$PhOt$,u3[ÍD$Pt$tL$VWAty$XyW@u Wh8PbjVt$ WVt$t$$LPh,WVH_^[ÿW@uWhhx>0 Md ]ÍEPh>u  EPu;EPEPEPu^VjtJuEt)uF #^Md ]3F#^Md ]P2HPh>M3d ]UdjhPd%=u(h>h>0 Md ]h?u EPu^VjwIuEt)uF #^Md ]3F#^Md ]P5GPh(?M3d ]Q=uhhpVj?hqV׃Hj@h qVjAh,qVjBh`qVjChqVjDhqVjEhrV׃HjFhrVjGh8rVjHhrVjIhrVjJhrVjKhsV׃HjLh@sV׃ h`s=uh`shsHuhshtLuhthL3$(,0@2h|w5H׃=H$u4L3(,0@hw5H׃=H(u*L3,0@hx5H׃=H,uL30@fhxx5H׃=H0uL3@8hx5H׃=H@u L3hx5H׋ȡL Du4hxPף4u(L Pu 4hxQף4tУ`LthyP׃=H8u3 hy5Hף<XuAdhltp|h$yPףdXutVkYtu ju6 3@" Ê]uYj h 3OHFEe=tjK%EjuYY3Ʉ uFYj h8E } u9=3et t]1]SWuuSWuuSWu6uu"uSPuSVuSVu`tuHSWuout5SWu:$MQ0huu uËe3uE UV5u3@uu u* ^] U]U} uuu u ] UaaEAЇ]UVuXЇ^]aaA؇ЇUVu%^]aaAUVF `PEPQYY^]UEaaA]AP"YÍAPYÍAPYUVFP EYt j VqYY^]UVFP EYt j VDYY^]UVFP EYt j VYY^]U MhTEPa U MhEPD ̋AuC U3E]Uj Y+ȋE3]UEM ] P0 YUEVH<AQAk(;tM ;J r BB ;r (;u3^]ËUEu2]ùMZf9uH<ȁ9PEu f9A]d{u2dVP;t3u2^ð^Ft2P` Yt2Y jYv u2j ud Z U Uu} uuMPuUuu YY]t h Y  j Y U}uԽ u2] u j Y]U Vutu|2t*u&h\ Yt2WhȽI YDuWj Y+ȃ3EEEȽEEuE_^]jPjheMZf9u]<PEuL f9u>E+PQgYYt'x$|!EE3Ɂ8ËeE2TU!t}u 3]U=Խt} uua uY YY]U3uȃu h YY#E]U3Ƚȃu] uhȽ YY]UuYH]UeeVWN@;t t УfEPE3EE1E1EEPME3M3M3;uO@u G ȉ щ _^]U} u=u u3@] hؽhؽ}YøHHxHHøU$SVjtM)3hVP5 |xffftfpflfhEEDž@jPEVPvE E@EEVXۍEEۉEEPu !^[]UDjDEjP EPEtEj X]3jȅu2øMZf9uA<8PEu f9HuۃxtvՃhYUE8csmu%xu@= t=!t="t =@t3]̃%SV;sW>t 8׃;r_^[SV;sW>t ׃;r_^[%h[d5D$l$l$+SVW1E3PeuEEEEdËMd Y__^[]QUuuu uh;h]U%(S3C j ,me3 3VW}S[wOW E؋MEineIE5ntel ȋEj5Genu XjYS[wOW uCE%?=t#=`t=pt=Pt=`t=pu===}EEEEE|2jX3S[]؉sKS EܩEEt =_^tm tUtN3ЉEUEM3Ƀu3u/E t 3[]3@39Ë 3(; u(Ujuh P]U$jDtjY) 5=ff ffܾf%ؾf-ԾEEE H jXkǀ jXk LjX Lh ]Uj]Uj=tM) 5=ff ffܾf%ؾf-ԾEEE  jXkM h ]U jmtM) 5=ff ffܾf%ؾf-ԾEEE  } v }ue } vE HE E @jXkM eE@EE;E sEMU h ]%%%%%%%%%%%%%%%%%%%%%0%,%4%$% %%%%(%8%H%@%L%D%%P%|%%x%t%p%l%X%\%`%d%h%ðððð3jEPøȎ!jEPøM%xøT0ø øøjEPJøБj EP1øhj EPøOj EPød6j EPø@j EPøjEPøjEPøԐjEPøj EPiø0DVjʘޘ "<N`pșޙ,:Rd|֚0F`v§Χpڧ  :Vl̨Λ|dZP4F̩ 8Ȫ  p^DP*"2@P^pҜ"4Hdxҝ $8Rlڞ؟ƟzhV> <l>z<l4vDҢpR&ơ`.ƠnB(`0iNNDsBind%s is not available on this platform|OO:DsBindDsBindDsUnBind%s is not available on this platformO:DsUnBindDsUnBindDsGetSpn%s is not available on this platformDsFreeSpnArray%s is not available on this platformlOO|HOO:DsGetSpnCount of InstanceNames cannot exceed %dDsGetSpn: InstancePorts must be same size sequence as InstanceNamesc:\src\python-3.8\include\object.hDsGetSpn: Unable to allocate %d bytesInstancePorts must be a sequence of ints in the range 0-%dInstancePorts values cannot exceed %dDsGetSpnwin32/src/win32security_ds.cppwin32/src/win32security_ds.cppDsWriteAccountSpn%s is not available on this platformOlOO:DsWriteAccountSpnDsWriteAccountSpncomputerNamedomainNamedomainGUIDsiteNameflagsDsGetDcName%s is not available on this platform|OOOOi:DsGetDcNameDsGetDcNameClientSiteNameDcSiteNameFlagsDnsForestNameDomainNameDomainGuidDomainControllerAddressTypeDomainControllerAddressDomainControllerName{s:N,s:N,s:i,s:N,s:N,s:N,s:i,s:N,s:N}DsCrackNames%s is not available on this platformDsFreeNameResult%s is not available on this platformOlllO:DsCrackNamesDsCrackNamesDsListInfoForServer%s is not available on this platformDsFreeNameResult%s is not available on this platformOO:DsListInfoForServerDsListInfoForServerDsListServersForDomainInSite%s is not available on this platformDsFreeNameResult%s is not available on this platformOOO:DsListServersForDomainInSiteDsListServersForDomainInSiteDsListServersInSite%s is not available on this platformDsFreeNameResult%s is not available on this platformOO:DsListServersInSiteDsListServersInSiteDsListSites%s is not available on this platformDsFreeNameResult%s is not available on this platformO:DsListSitesDsListSitesDsListRoles%s is not available on this platformDsFreeNameResult%s is not available on this platformO:DsListRolesDsListRolesDsListDomainsInSite%s is not available on this platformDsFreeNameResult%s is not available on this platformOO:DsListDomainsInSiteDsListDomainsInSiteԈ--.Error closing PyDS_HANDLE, DsUnBind is NULLPyDS_HANDLE::ClosePyDS_HANDLEClearBufferTypeEncoded data bufferType of buffer, one of the SECBUFFER_* constants - can also be combined with SECBUFFER_READONLYBufferBufferSizeCurrent size of data in bufferMaxBufferSizeMaximum size of data bufferPySecBufferPySecBuffer::PySecBuffer - cannot allocate buffer of %d bytesPySecBuffer::PySecBuffer - cannot allocate buffer of %d bytesObject must be a PySecBufferBufferBufferData size (%d) greater than allocated buffer size (%d)BufferSizeBufferTypellPySecBuffer(cbBuffer: %i | BufferType: %i | pvBuffer: %p):ClearDetachCompleteAuthTokenQueryContextAttributesDeleteSecurityContextQuerySecurityContextTokenMakeSignatureVerifySignatureEncryptMessageDecryptMessageImpersonateSecurityContextRevertSecurityContextPyCtxtHandleObject must be a PyCtxtHandleContext handle cannot be NULLMakeSignature%s is not available on this platformlOl:MakeSignatureMakeSignatureVerifySignature%s is not available on this platformOl:VerifySignaturelVerifySignatureEncryptMessage%s is not available on this platformlOl:EncryptMessageEncryptMessageDecryptMessage%s is not available on this platformOl:DecryptMessagelDecryptMessage:DetachDeleteSecurityContext%s is not available on this platform:DeleteSecurityContextDeleteSecurityContextCompleteAuthToken%s is not available on this platformO:CompleteAuthTokenCompleteAuthTokenQueryContextAttributesW%s is not available on this platforml:QueryContextAttributesQueryContextAttributesllExchStrengthExchHashStrengthHashCipherStrengthCipherProtocol{s:l,s:l,s:l,s:l,s:l,s:l,s:l}lNlNSecurityTrailerBlockSizeMaxSignatureMaxToken{s:l,s:l,s:l,s:l}NNNNc:\src\python-3.8\include\object.hBlockSizeBuffersMaximumMessageTrailerHeader{s:l,s:l,s:l,s:l,s:l}EncryptAlgorithmSignatureAlgorithmKeySizeEncryptAlgorithmNameSignatureAlgorithmName{s:u,s:u,s:l,s:l,s:l}Attribute is not supported yetQuerySecurityContextToken%s is not available on this platform:QuerySecurityContextTokenQuerySecurityContextTokenImpersonateSecurityContext%s is not available on this platform:ImpersonateSecurityContextImpersonateSecurityContextRevertSecurityContext%s is not available on this platform:RevertSecurityContextRevertSecurityContextCommentNameMaxTokenRPCIDVersionCapabilities{s:l,s:l,s:l,s:l,s:u,s:u}DetachFreeCredentialsHandleQueryCredentialsAttributesPyCredHandleObject must be a PyCredHandleCredentials handle cannot be NULL:DetachFreeCredentialsHandle%s is not available on this platform:FreeCredentialsHandleFreeCredentialsHandleQueryCredentialsAttributesW%s is not available on this platforml:QueryCredentialsAttributesQueryCredentialsAttributesAttribute is not supported yetIndex specified larger than number of allocated buffersRemoving buffers not yet supportedPySecBufferDesc contains %d buffersappendVersionCurrently should always be SECBUFFER_VERSIONPySecBufferDescPySecBufferDesc: unable to allocate %d PyObject pointers (%d bytes)PySecBufferDesc: unable to allocate %d SecBuffer's (%d bytes)Object must be a PySecBufferDescVersion|l:PySecBufferDescTypePySecBufferDesc(ulVersion: %i | cBuffers: %i | pBuffers: %p)PySecBufferDesc cannot be None in this contextOUnable to reallocate interal PySecBufferDesc structuresSECURITY_NON_UNIQUE_AUTHORITYSECURITY_NT_AUTHORITYSECURITY_RESOURCE_MANAGER_AUTHORITYSE_DACL_AUTO_INHERITEDLookupAccountNameSE_SACL_AUTO_INHERITEDSE_DACL_PROTECTEDSE_SACL_PROTECTEDLookupAccountNameSE_DACL_DEFAULTEDSE_DACL_PRESENTSE_GROUP_DEFAULTEDOOlSE_OWNER_DEFAULTEDSE_SACL_PRESENTSE_SELF_RELATIVESE_SACL_DEFAULTEDACL_REVISIONACL_REVISION_DSACCESS_ALLOWED_ACE_TYPEACCESS_ALLOWED_OBJECT_ACE_TYPEACCESS_DENIED_ACE_TYPEACCESS_DENIED_OBJECT_ACE_TYPESYSTEM_AUDIT_ACE_TYPEOO:OpenProcessTokenSYSTEM_AUDIT_OBJECT_ACE_TYPEPOLICY_VIEW_LOCAL_INFORMATIONPOLICY_VIEW_AUDIT_INFORMATIONOO:LsaEnumerateAccountsWithUserRightPOLICY_GET_PRIVATE_INFORMATIONOpenProcessTokenPOLICY_TRUST_ADMINPOLICY_CREATE_ACCOUNTPOLICY_CREATE_SECRETPOLICY_CREATE_PRIVILEGEPOLICY_SET_DEFAULT_QUOTA_LIMITSwin32/src/win32security_swig.cppPOLICY_SET_AUDIT_REQUIREMENTSPOLICY_AUDIT_LOG_ADMINLsaEnumerateAccountsWithUserRightPOLICY_SERVER_ADMINPOLICY_LOOKUP_NAMESPOLICY_NOTIFICATIONPOLICY_ALL_ACCESSPOLICY_READOO:LookupAccountSidPOLICY_WRITEPOLICY_EXECUTEPolicyAuditLogInformationPolicyAuditEventsInformationPolicyPrimaryDomainInformationPolicyPdAccountInformationConvertSidToStringSidPolicyAccountDomainInformation%s is not available on this platformLookupAccountSidPolicyLsaServerRoleInformationPolicyReplicaSourceInformationO:ConvertSidToStringSidOOlPolicyDefaultQuotaInformationPolicyModificationInformationPolicyAuditFullSetInformationPolicyAuditFullQueryInformationConvertSidToStringSidPolicyDnsDomainInformationAuditCategorySystemAuditCategoryLogonAuditCategoryObjectAccessAuditCategoryPrivilegeUseOO:LookupPrivilegeValueAuditCategoryDetailedTrackingAuditCategoryPolicyChangeAuditCategoryAccountManagementAuditCategoryDirectoryServiceAccessLookupPrivilegeValueAuditCategoryAccountLogonPOLICY_AUDIT_EVENT_UNCHANGEDConvertStringSidToSidPOLICY_AUDIT_EVENT_SUCCESS%s is not available on this platformPOLICY_AUDIT_EVENT_FAILUREPOLICY_AUDIT_EVENT_NONEwin32/src/win32security_swig.cppO:ConvertStringSidToSidPolicyServerRoleBackupPolicyServerRolePrimaryPolicyServerEnabledPolicyServerDisabledConvertStringSidToSidPolicyNotifyAuditEventsInformationPolicyNotifyAccountDomainInformationPolicyNotifyServerRoleInformationPolicyNotifyDnsDomainInformationPolicyNotifyDomainEfsInformationPolicyNotifyDomainKerberosTicketInformationPolicyNotifyMachineAccountPasswordInformation%luTrustedPasswordInformation0x%02hx%02hx%02hx%02hx%02hx%02hxTrustedDomainNameInformationTrustedControllersInformationTrustedPosixOffsetInformation%luTrustedDomainInformationBasicTrustedDomainInformationExTrustedDomainAuthInformationConvertSecurityDescriptorToStringSecurityDescriptorTrustedDomainFullInformation%s is not available on this platformTrustedDomainAuthInformationInternalTrustedDomainFullInformationInternalOii:ConvertSecurityDescriptorToStringSecurityDescriptorTrustedDomainInformationEx2InternalTrustedDomainFullInformation2InternalCONTAINER_INHERIT_ACEFAILED_ACCESS_ACE_FLAGConvertSecurityDescriptorToStringSecurityDescriptorINHERIT_ONLY_ACEOOi:OpenThreadTokenINHERITED_ACENO_PROPAGATE_INHERIT_ACEOBJECT_INHERIT_ACEO:GetBinarySidSUCCESSFUL_ACCESS_ACE_FLAGOpenThreadTokenNO_INHERITANCETextual SID invalidSUB_CONTAINERS_AND_OBJECTS_INHERITSUB_CONTAINERS_ONLY_INHERITSID conversion failedSUB_OBJECTS_ONLY_INHERITNOT_USED_ACCESSwin32/src/win32security_swig.cppGRANT_ACCESSSET_ACCESSConvertStringSecurityDescriptorToSecurityDescriptorDENY_ACCESS%s is not available on this platformREVOKE_ACCESSSET_AUDIT_SUCCESSOi:ConvertStringSecurityDescriptorToSecurityDescriptorSET_AUDIT_FAILURETRUSTEE_IS_SIDTRUSTEE_IS_NAMETRUSTEE_BAD_FORMConvertStringSecurityDescriptorToSecurityDescriptorTRUSTEE_IS_OBJECTS_AND_SIDTRUSTEE_IS_OBJECTS_AND_NAMETRUSTEE_IS_UNKNOWNTRUSTEE_IS_USERTRUSTEE_IS_GROUPTRUSTEE_IS_DOMAINTRUSTEE_IS_ALIASTRUSTEE_IS_WELL_KNOWN_GROUPTRUSTEE_IS_DELETEDTRUSTEE_IS_INVALIDTRUSTEE_IS_COMPUTERSE_PRIVILEGE_ENABLED_BY_DEFAULT:AllocateLocallyUniqueIdOll|OOOO:SetSecurityInfoSE_PRIVILEGE_ENABLEDSE_PRIVILEGE_REMOVEDAllocateLocallyUniqueIdSE_PRIVILEGE_USED_FOR_ACCESSSTYPE_DISKTREESTYPE_PRINTQOOO:LsaStorePrivateDataSTYPE_DEVICESTYPE_IPCwin32/src/win32security_swig.cppSetSecurityInfoSTYPE_TEMPORARYSTYPE_SPECIALSDDL_REVISION_1SECPKG_FLAG_INTEGRITYSECPKG_FLAG_PRIVACYSECPKG_FLAG_TOKEN_ONLYSECPKG_FLAG_DATAGRAMSECPKG_FLAG_CONNECTIONLsaStorePrivateDataSECPKG_FLAG_MULTI_REQUIREDSECPKG_FLAG_CLIENT_ONLYSECPKG_FLAG_EXTENDED_ERRORSECPKG_FLAG_IMPERSONATIONSECPKG_FLAG_ACCEPT_WIN32_NAMEl:ImpersonateSelfSECPKG_FLAG_STREAMSECPKG_CRED_INBOUNDImpersonateSelfSECPKG_CRED_OUTBOUNDSECPKG_CRED_BOTHOll:GetSecurityInfoDISABLE_MAX_PRIVILEGESANDBOX_INERTDS_SPN_DNS_HOSTDS_SPN_DN_HOSTDS_SPN_NB_HOSTGetSecurityInfoDS_SPN_DOMAINDS_SPN_NB_DOMAINDS_SPN_SERVICEDS_SPN_ADD_SPN_OPOO:LsaRetrievePrivateDataDS_SPN_REPLACE_SPN_OPDS_SPN_DELETE_SPN_OPLsaRetrievePrivateDataOl:DuplicateTokenDuplicateTokenwin32/src/win32security_swig.cppOll|OOOO:SetNamedSecurityInfoLsaRegisterPolicyChangeNotificationMapGenericMask%s is not available on this platformCreateWellKnownSidTranslateNamelO:LsaRegisterPolicyChangeNotificationLsaCallAuthenticationPackageQuerySecurityPackageInfoSetNamedSecurityInfoAcceptSecurityContextInitializeSecurityContextLsaRegisterPolicyChangeNotificationAcquireCredentialsHandleLsaGetLogonSessionDataLsaEnumerateLogonSessionsLsaLookupAuthenticationPackageLsaDeregisterLogonProcessLsaConnectUntrustedLsaRegisterLogonProcessCreateRestrictedTokenCheckTokenMembershipDuplicateTokenExDuplicateTokenImpersonateSelfLsaUnregisterPolicyChangeNotificationAllocateLocallyUniqueId%s is not available on this platformEnumerateSecurityPackagesOll:GetNamedSecurityInfoCryptEnumProviderslO:LsaUnregisterPolicyChangeNotificationLsaUnregisterPolicyChangeNotificationLsaRegisterPolicyChangeNotificationLsaRetrievePrivateDataLsaStorePrivateDataLsaUnregisterPolicyChangeNotificationConvertStringSecurityDescriptorToSecurityDescriptorConvertSecurityDescriptorToStringSecurityDescriptorGetNamedSecurityInfoConvertStringSidToSidConvertSidToStringSidLsaEnumerateAccountsWithUserRightLsaEnumerateAccountRightsLsaRemoveAccountRightsLsaAddAccountRightsLsaSetInformationPolicyLsaQueryInformationPolicyLsaCloseLsaOpenPolicyGetPolicyHandleSetTokenInformationSetKernelObjectSecurityGetKernelObjectSecuritySetUserObjectSecurityGetUserObjectSecuritySetFileSecurityGetFileSecuritySetThreadTokenCryptEnumProvidersOpenThreadToken%s is not available on this platformGetTokenInformationAdjustTokenGroups:CryptEnumProvidersOO:LookupPrivilegeNameAdjustTokenPrivilegesLookupPrivilegeDisplayNameLookupPrivilegeNameLookupPrivilegeValueCryptEnumProviders: Unable to allocate %d bytesOpenProcessTokenGetNamedSecurityInfoukUnable to allocate memory for privilege nameSetNamedSecurityInfoGetSecurityInfoSetSecurityInfowin32/src/win32security_swig.cppGetBinarySidLookupPrivilegeNameLookupAccountSidLookupAccountNamewin32/src/win32security_swig.cppLogonUserExUnable to allocate memory for privilege nameLogonUserCryptEnumProvidersRevertToSelfLookupPrivilegeNameIsTokenRestrictedImpersonateAnonymousTokenImpersonateLoggedOnUserImpersonateNamedPipeClientSECURITY_DESCRIPTORSECURITY_ATTRIBUTESSIDACLDsListDomainsInSiteDsListRolesDsListSitesDsListServersForDomainInSiteDsListServersInSiteDsListInfoForServerDsCrackNamesDsGetDcNameDsUnBindDsBindDsWriteAccountSpnEnumerateSecurityPackagesWDsGetSpn%s is not available on this platformFreeContextBuffer%s is not available on this platformOO:LookupPrivilegeDisplayName:EnumerateSecurityPackagesUnable to allocate memory for privilege descriptionwin32/src/win32security_swig.cppLookupPrivilegeDisplayNameUnable to allocate memory for privilege descriptionLookupPrivilegeDisplayNameExistingTokenImpersonationLevelDesiredAccessTokenTypeTokenAttributeswin32securityOkkk|O:DuplicateTokenExDuplicateTokenExTokenHandlebDisableAllPrivilegesNewStateOlO:AdjustTokenPrivilegesCheckTokenMembership%s is not available on this platformAdjustTokenPrivileges: unable to allocate return bufferOO:CheckTokenMembershipAdjustTokenPrivileges: unable to allocate return bufferCheckTokenMembershipAdjustTokenPrivilegesExistingTokenHandleFlagsSidsToDisablePrivilegesToDeleteSidsToRestrictTokenHandleResetToDefaultCreateRestrictedTokenNewState%s is not available on this platformOlOOO:CreateRestrictedTokenOiO:AdjustTokenGroupsCreateRestrictedTokenAdjustTokenGroupsAdjustTokenGroups: unable to allocate %d SID_AND_ATTRIBUTES structsAdjustTokenGroups: unable to allocate %d bytesAdjustTokenGroupsLsaRegisterLogonProcess%s is not available on this platformO:LsaRegisterLogonProcessLsaRegisterLogonProcessLsaConnectUntrusted%s is not available on this platform:LsaConnectUntrustedLsaConnectUntrustedLsaDeregisterLogonProcess%s is not available on this platformO:LsaDeregisterLogonProcessLsaLookupAuthenticationPackage%s is not available on this platformOl:GetTokenInformationOO:LsaLookupAuthenticationPackageGetTokenInformationLsaLookupAuthenticationPackageGetTokenInformationUnable to allocate buffer for token info (%d bytes)GetTokenInformation(Ol)NNLsaEnumerateLogonSessionsModifiedId%s is not available on this platformPrivilegeCountGroupCount:LsaEnumerateLogonSessionsDynamicAvailableDynamicChargedImpersonationLevelLsaEnumerateLogonSessionsTokenTypeExpirationTimeAuthenticationIdwin32/src/win32security_swig.cppTokenId{s:N,s:N,s:N,s:l,s:l,s:l,s:l,s:l,s:l,s:N}FailedAttemptCountSinceLastSuccessfulLogonLastFailedLogonLastSuccessfulLogonNk{s:N,s:N,s:N}TokenInformationClass %d is not supported yetc:\src\python-3.8\include\object.hOO:SetThreadTokenSetThreadTokenO|l:GetFileSecurityCan't query for SECURITY_DESCRIPTOR size info?allocating SECURITY_DESCRIPTORGetFileSecurityOlO:SetFileSecuritySetFileSecurityO|l:GetUserObjectSecurityLsaGetLogonSessionData%s is not available on this platformLsaFreeReturnBufferCan't query for SECURITY_DESCRIPTOR size info?%s is not available on this platformO:LsaGetLogonSessionDataallocating SECURITY_DESCRIPTORGetUserObjectSecurityLsaGetLogonSessionDataOlO:SetUserObjectSecuritySetUserObjectSecurityPasswordMustChangePasswordCanChangePasswordLastSetKickOffTimeLogoffTimeHomeDirectoryDriveHomeDirectoryProfilePathO|l:GetKernelObjectSecurityLogonScriptLastLogonInfoUserFlagsUpnCan't query for SECURITY_DESCRIPTOR size info?DnsDomainNameLogonServerLogonTimeallocating SECURITY_DESCRIPTORSidSessionLogonTypeGetKernelObjectSecurityPyLSA_HANDLEAuthenticationPackagePyHANDLE passed to LsaClose must be a PyLSA_HANDLELogonDomainUserNameLogonIdLsaCloseUNICODEwin32/src/win32security_swig.cpp{s:N,s:N,s:N,s:N,s:l,s:l,s:N,s:N,s:N,s:N,s:N,s:N,s:N,s:N,s:N,s:N,s:N,s:N,s:N,s:N,s:N,s:N}errorerrorSeCreateTokenPrivilegeSE_CREATE_TOKEN_NAMESeAssignPrimaryTokenPrivilegeAuthData must be a tuple of 3 strings (or None): (User, Domain, Password)SE_ASSIGNPRIMARYTOKEN_NAMEwin32/src/win32security_swig.cppPyLsaLogon_HANDLESeLockMemoryPrivilegeOlO:SetKernelObjectSecurityPyHANDLE passed to LsaDeregisterLogonProcess must be a PyLsaLogon_HANDLESE_LOCK_MEMORY_NAMEwin32/src/win32security_swig.cppSeIncreaseQuotaPrivilegeLsaDeregisterLogonProcessSE_INCREASE_QUOTA_NAMEwin32/src/win32security_swig.cppSeUnsolicitedInputPrivilegeSetKernelObjectSecuritySE_UNSOLICITED_INPUT_NAMEOOOwin32/src/win32security_swig.cppSeMachineAccountPrivilegeSE_MACHINE_ACCOUNT_NAMEwin32/src/win32security_swig.cppSeTcbPrivilegeSE_TCB_NAMEwin32/src/win32security_swig.cppSeSecurityPrivilegeSE_SECURITY_NAMEwin32/src/win32security_swig.cppSeTakeOwnershipPrivilegeSE_TAKE_OWNERSHIP_NAME(Ol)win32/src/win32security_swig.cppwin32/src/win32security_swig.cppSeLoadDriverPrivilegeSE_LOAD_DRIVER_NAMEwin32/src/win32security_swig.cppSeSystemProfilePrivilegeSE_SYSTEM_PROFILE_NAMEwin32/src/win32security_swig.cppSeSystemtimePrivilegeSE_SYSTEMTIME_NAMEwin32/src/win32security_swig.cppSeProfileSingleProcessPrivilegeSE_PROF_SINGLE_PROCESS_NAMEwin32/src/win32security_swig.cppSeIncreaseBasePriorityPrivilegeSE_INC_BASE_PRIORITY_NAMEwin32/src/win32security_swig.cppSeCreatePagefilePrivilege(Ol)SE_CREATE_PAGEFILE_NAMEwin32/src/win32security_swig.cppwin32/src/win32security_swig.cppSeCreatePermanentPrivilegewin32/src/win32security_swig.cppSE_CREATE_PERMANENT_NAMEOiO:SetTokenInformationwin32/src/win32security_swig.cppSeBackupPrivilegeSE_BACKUP_NAMEwin32/src/win32security_swig.cppUnable to allocate %d bytesSeRestorePrivilegeSE_RESTORE_NAMESID_AND_ATTRIBUTES must be a tuple of (PySID,int)win32/src/win32security_swig.cppSeShutdownPrivilegeSE_SHUTDOWN_NAMEAcquireCredentialsHandleWUnable to allocate %d byteswin32/src/win32security_swig.cpp%s is not available on this platformSeDebugPrivilegeSE_DEBUG_NAMEOOlOO|OO:AcquireCredentialsHandlewin32/src/win32security_swig.cppSeAuditPrivilegeUnable to allocate %d bytesSE_AUDIT_NAMEGetKeyFn and arguments are not supportedOlwin32/src/win32security_swig.cppSeSystemEnvironmentPrivilegeSE_SYSTEM_ENVIRONMENT_NAMEwin32/src/win32security_swig.cppUnable to allocate %d bytesSeChangeNotifyPrivilegeSE_CHANGE_NOTIFY_NAMEInformation must be an int >= 0win32/src/win32security_swig.cppSeRemoteShutdownPrivilegeSE_REMOTE_SHUTDOWN_NAMEwin32/src/win32security_swig.cppUnable to allocate %d bytesSeUndockPrivilegeNNSE_UNDOCK_NAMEAcquireCredentialsHandlewin32/src/win32security_swig.cppSeSyncAgentPrivilegeSE_SYNC_AGENT_NAMEUnable to allocate %d byteswin32/src/win32security_swig.cppSeEnableDelegationPrivilegeInformation must be an int >= 0SE_ENABLE_DELEGATION_NAMEwin32/src/win32security_swig.cppSeManageVolumePrivilegeTokenInformationClass %d is not yet supportedSE_MANAGE_VOLUME_NAMEwin32/src/win32security_swig.cppUnable to allocate array of %d SID_AND_ATTRIBUTES structuresSeInteractiveLogonRightSE_INTERACTIVE_LOGON_NAMESetTokenInformationwin32/src/win32security_swig.cppSeNetworkLogonRightwin32/src/win32security_swig.cppSE_NETWORK_LOGON_NAMEwin32/src/win32security_swig.cppSeBatchLogonRightSE_BATCH_LOGON_NAMEwin32/src/win32security_swig.cppSeServiceLogonRightSE_SERVICE_LOGON_NAMELUID_AND_ATTRIBUTES must be a sequence of (LARGE_INTEGER,int)win32/src/win32security_swig.cppSeDenyInteractiveLogonRightSE_DENY_INTERACTIVE_LOGON_NAMEwin32/src/win32security_swig.cppSeDenyNetworkLogonRightSE_DENY_NETWORK_LOGON_NAMEOi:LsaOpenPolicywin32/src/win32security_swig.cppSeDenyBatchLogonRightSE_DENY_BATCH_LOGON_NAMEInitializeSecurityContextWwin32/src/win32security_swig.cpp%s is not available on this platformLsaOpenPolicyOlSeDenyServiceLogonRightSE_DENY_SERVICE_LOGON_NAMEOOOllOOO:InitializeSecurityContextwin32/src/win32security_swig.cppSeRemoteInteractiveLogonRightUse of ISC_REQ_ALLOCATE_MEMORY is not yet supportedSE_REMOTE_INTERACTIVE_LOGON_NAMEwin32/src/win32security_swig.cppSE_DENY_REMOTE_INTERACTIVE_LOGON_NAMEInitializeSecurityContextSeDenyRemoteInteractiveLogonRightO:LsaClosewin32/src/win32security_swig.cppllNSeImpersonatePrivilegeSE_IMPERSONATE_NAMEwin32/src/win32security_swig.cppSeCreateGlobalPrivilegeSE_CREATE_GLOBAL_NAMEwin32/src/win32security_swig.cppSE_TRUSTED_CREDMAN_ACCESS_NAMEwin32/src/win32security_swig.cppSeTrustedCredManAccessPrivilegeSeRelabelPrivilegeSE_RELABEL_NAMEwin32/src/win32security_swig.cppSeIncreaseWorkingSetPrivilegeUnable to allocate array of %d LUID_AND_ATTRIBUTES structuresSE_INC_WORKING_SET_NAMEwin32/src/win32security_swig.cppSeTimeZonePrivilegeSE_TIME_ZONE_NAMEwin32/src/win32security_swig.cppwin32/src/win32security_swig.cppSeCreateSymbolicLinkPrivilegeSE_CREATE_SYMBOLIC_LINK_NAMEwin32/src/win32security_swig.cppMICROSOFT_AUTHENTICATION_PACKAGE_V1_0MSV1_0_PACKAGE_NAMEKerberosMICROSOFT_KERBEROS_NAME_ATokenUserAcceptSecurityContextString can be at most %d charactersTokenGroups%s is not available on this platformTokenPrivilegesTokenOwnerOOOllOO:AcceptSecurityContextTokenPrimaryGroupTokenDefaultDaclUse of ISC_REQ_ALLOCATE_MEMORY is not yet supportedTokenSourceTokenTypeTokenImpersonationLevelTokenStatisticsAcceptSecurityContextTokenRestrictedSidsllNTokenSessionIdTokenGroupsAndPrivilegesTokenSessionReferenceTokenSandBoxInertTokenAuditPolicyString can be at most %d charactersTokenOriginTokenElevationTypeTokenLinkedTokenTokenElevationTokenHasRestrictionsTokenAccessInformationTokenVirtualizationAllowedTokenVirtualizationEnabledQuerySecurityPackageInfoWTokenIntegrityLevel%s is not available on this platformTokenUIAccessTokenMandatoryPolicyTokenLogonSidFreeContextBufferTokenElevationTypeDefault%s is not available on this platformTokenElevationTypeFullTokenElevationTypeLimitedO:QuerySecurityPackageInfoTOKEN_MANDATORY_POLICY_OFFOi:LsaQueryInformationPolicyTOKEN_GROUPS must be a sequence of ((PySID,int),...)TOKEN_MANDATORY_POLICY_NO_WRITE_UPTOKEN_MANDATORY_POLICY_NEW_PROCESS_MINTOKEN_MANDATORY_POLICY_VALID_MASKQuerySecurityPackageInfoLsaQueryInformationPolicySE_GROUP_INTEGRITYSE_GROUP_INTEGRITY_ENABLEDiSYSTEM_MANDATORY_LABEL_NO_WRITE_UPiOSYSTEM_MANDATORY_LABEL_NO_READ_UPwin32/src/win32security_swig.cppSYSTEM_MANDATORY_LABEL_NO_EXECUTE_UPSYSTEM_MANDATORY_LABEL_VALID_MASK(OOOOO)WinNullSidwin32/src/win32security_swig.cppWinWorldSidwin32/src/win32security_swig.cppWinLocalSidwin32/src/win32security_swig.cppWinCreatorOwnerSidwin32/src/win32security_swig.cppWinCreatorGroupSidwin32/src/win32security_swig.cppUnable to allocate TOKEN_GROUPS (%d Groups)WinCreatorOwnerServerSidWinCreatorGroupServerSid(OO)WinNtAuthoritySidwin32/src/win32security_swig.cppWinDialupSidwin32/src/win32security_swig.cppwin32/src/win32security_swig.cppWinNetworkSidWinBatchSid(OO)WinInteractiveSidwin32/src/win32security_swig.cppWinServiceSidwin32/src/win32security_swig.cppWinAnonymousSidWinProxySidiWinEnterpriseControllersSidWinSelfSid(NN)WinAuthenticatedUserSidwin32/src/win32security_swig.cppWinRestrictedCodeSidwin32/src/win32security_swig.cppWinTerminalServerSidWinRemoteLogonIdSidThe POLICY_INFORMATION_CLASS specified is not supported yetWinLogonIdsSidWinLocalSystemSidWinLocalServiceSidWinNetworkServiceSidWinBuiltinDomainSidWinBuiltinAdministratorsSidWinBuiltinUsersSidWinBuiltinGuestsSidWinBuiltinPowerUsersSidWinBuiltinAccountOperatorsSidWinBuiltinSystemOperatorsSidWinBuiltinPrintOperatorsSidWinBuiltinBackupOperatorsSidWinBuiltinReplicatorSidWinBuiltinPreWindows2000CompatibleAccessSidTOKEN_PRIVILEGES cannot be NoneWinBuiltinRemoteDesktopUsersSidWinBuiltinNetworkConfigurationOperatorsSidWinAccountAdministratorSidWinAccountGuestSidUnable to allocate TOKEN_PRIVILEGES with %d LUID_AND_ATTRIBUTESWinAccountKrbtgtSidWinAccountDomainAdminsSidWinAccountDomainUsersSidWinAccountDomainGuestsSidWinAccountComputersSidwin32/src/win32security_swig.cppWinAccountControllersSidWinAccountCertAdminsSidWinAccountSchemaAdminsSidWinAccountEnterpriseAdminsSidWinAccountPolicyAdminsSidLsaCallAuthenticationPackageWinAccountRasAndIasServersSid%s is not available on this platformWinNTLMAuthenticationSidWinDigestAuthenticationSidLsaFreeReturnBufferWinSChannelAuthenticationSid%s is not available on this platformOiO:PyLsaSetInformationPolicyWinThisOrganizationSidWinOtherOrganizationSidOllO:LsaCallAuthenticationPackageWinBuiltinIncomingForestTrustBuildersSidWinBuiltinPerfMonitoringUsersSidbO:PyLsaSetInformationPolicyWinBuiltinPerfLoggingUsersSidInfo for PolicyAuditEventsInformation must be (boolean, [int, ...])WinBuiltinAuthorizationAccessSidUnable to allocate %s bytesWinBuiltinTerminalServerLicenseServersSidInfo for PolicyAuditEventsInformation must be (boolean, [int, ...])WinBuiltinDCOMUsersSidWinBuiltinIUsersSidWinIUserSidWinBuiltinCryptoOperatorsSidWinUntrustedLabelSidUnable to allocate %s bytesWinLowLabelSidLsaSetInformationPolicyWinMediumLabelSidWinHighLabelSidInput must be a tuple of (LogonId,ServerName,RealmName)win32/src/win32security_swig.cppWinSystemLabelSidWinWriteRestrictedCodeSidWinCreatorOwnerRightsSidOOO:KERB_PURGE_TKT_CACHE_REQUESTThe specified POLICY_INFORMATION_CLASS is not supported yetWinCacheablePrincipalsGroupSidWinNonCacheablePrincipalsGroupSidWinEnterpriseReadonlyControllersSidWinAccountReadonlyControllersSidWinBuiltinEventLogReadersGroupAdvapi32.dllMessage type %d is not supported yetImpersonateAnonymousTokenSecur32.dll%s is not available on this platformsecurity.dllLsaCallAuthenticationPackagentdll.dllO:ImpersonateAnonymousTokenntdsapi.dllnetapi32.dllLsaCallAuthenticationPackageCheckTokenMembershipImpersonateAnonymousTokenCreateRestrictedTokenCryptEnumProvidersWLsaRegisterLogonProcessLsaConnectUntrustedTicketFlagsLsaDeregisterLogonProcessEncryptionTypeLsaLookupAuthenticationPackageRenewTimeLsaEnumerateLogonSessionsEndTimeLsaGetLogonSessionDataStartTimePolicyHandleLsaFreeReturnBufferRealmNameAccountSidIsTokenRestrictedLsaCallAuthenticationPackageServerNameUserRights%s is not available on this platformLsaRegisterPolicyChangeNotification{s:N,s:N,s:N,s:N,s:N,s:l,s:l}LsaUnregisterPolicyChangeNotificationO:IsTokenRestrictedConvertSidToStringSidWwin32/src/win32security_swig.cppConvertStringSidToSidWConvertSecurityDescriptorToStringSecurityDescriptorWwin32/src/win32security_swig.cppConvertStringSecurityDescriptorToSecurityDescriptorWImpersonateAnonymousTokenMessage type %d is not supported yetwin32/src/win32security_swig.cppIsTokenRestrictedwin32/src/win32security_swig.cppLogonUserExWLogonUserExExWInitSecurityInterfaceWInitSecurityInterfaceWTranslateNameWCreateWellKnownSidDsBindWDsUnBindWOOO:LsaAddAccountRightsDsGetSpnWDsWriteAccountSpnWDsFreeSpnArrayWUsernameDsCrackNamesWDomainDsListInfoForServerWLsaAddAccountRights: Unable to allocate %d bytesPasswordDsListDomainsInSiteWLogonTypeDsListServersForDomainInSiteWLogonProviderDsListServersInSiteWDsListSitesWDsListRolesWLsaAddAccountRightsOOOkk:LogonUserDsFreeNameResultWDsGetDcNameWTranslateNamewin32/src/win32security_swig.cpp%s is not available on this platformLogonUserOii|l:TranslateNameSecBufferTypeSecBufferDescTypeCtxtHandleTypeTimeLimitCredHandleTypeTranslateNamePagefileLimitPySecBufferTypeMaximumWorkingSetSizePySecBufferDescTypeMinimumWorkingSetSizePyCtxtHandleTypeNonPagedPoolLimitPyCredHandleTypePagedPoolLimit{s:N, s:N, s:N, s:N, s:N, s:N}DsGetDcNameDuplicateTokenExAdjustTokenPrivilegesAdjustTokenGroupsCreateRestrictedTokenLsaAddAccountRightsLsaRemoveAccountRightsLogonUserLogonUserExTOKEN_ADJUST_DEFAULTPolicyHandleTOKEN_ADJUST_GROUPSAccountSidTOKEN_ADJUST_PRIVILEGESAllRightsTOKEN_ALL_ACCESSCreateWellKnownSidUserRightsTOKEN_ASSIGN_PRIMARY%s is not available on this platformTOKEN_DUPLICATETOKEN_EXECUTECreateWellKnownSid: Unable to allocate %d bytesTOKEN_IMPERSONATETOKEN_QUERYk|O:CreateWellKnownSidTOKEN_QUERY_SOURCETOKEN_READTOKEN_WRITEUsernameSE_UNKNOWN_OBJECT_TYPECreateWellKnownSidDomainSE_FILE_OBJECTPasswordSE_SERVICELogonTypeSE_PRINTERLogonProviderSE_REGISTRY_KEYSE_LMSHARESE_KERNEL_OBJECTSE_WINDOW_OBJECTSE_DS_OBJECTLogonUserExSE_DS_OBJECT_ALLOOiO:LsaAddAccountRights%s is not available on this platformSE_PROVIDER_DEFINED_OBJECTk(kkkk):MapGenericMaskSE_WMIGUID_OBJECTOOOkk:LogonUserExSE_REGISTRY_WOW64_32KEYSE_GROUP_ENABLEDSE_GROUP_ENABLED_BY_DEFAULTLsaRemoveAccountRights: Unable to allocate %d bytesSE_GROUP_LOGON_IDLogonUserExSE_GROUP_MANDATORYNNNNSE_GROUP_OWNERSE_GROUP_RESOURCESE_GROUP_USE_FOR_DENY_ONLYLsaRemoveAccountRightsProfile buffer could not be freed using LsaFreeMemoryOWNER_SECURITY_INFORMATIONGROUP_SECURITY_INFORMATIONwin32/src/win32security_swig.cppDACL_SECURITY_INFORMATIONSID could not be freed using LsaFreeMemorySACL_SECURITY_INFORMATIONO:ImpersonateNamedPipeClientLABEL_SECURITY_INFORMATIONPROTECTED_DACL_SECURITY_INFORMATIONPROTECTED_SACL_SECURITY_INFORMATIONImpersonateNamedPipeClientUNPROTECTED_DACL_SECURITY_INFORMATIONUNPROTECTED_SACL_SECURITY_INFORMATIONSidTypeUserSidTypeGroupSidTypeDomainSidTypeAliasSidTypeWellKnownGroupSidTypeDeletedAccountSidTypeInvalidSidTypeUnknownSidTypeComputerTokenPrimaryTokenImpersonationO:ImpersonateLoggedOnUserSecurityAnonymousSecurityIdentificationSecurityImpersonationImpersonateLoggedOnUserSecurityDelegationLOGON32_LOGON_BATCHLOGON32_LOGON_INTERACTIVELOGON32_LOGON_SERVICELOGON32_LOGON_NETWORKLOGON32_LOGON_UNLOCKLOGON32_LOGON_NETWORK_CLEARTEXTOO:LsaEnumerateAccountRightsLOGON32_LOGON_NEW_CREDENTIALSLOGON32_PROVIDER_DEFAULTLOGON32_PROVIDER_WINNT40LOGON32_PROVIDER_WINNT35:RevertToSelfLsaEnumerateAccountRightsLOGON32_PROVIDER_WINNT50SECURITY_NULL_SID_AUTHORITYRevertToSelfOO:LookupAccountNameSECURITY_WORLD_SID_AUTHORITYSECURITY_LOCAL_SID_AUTHORITYwin32/src/win32security_swig.cppSECURITY_CREATOR_SID_AUTHORITYLsaClosePyLSA_HANDLEPPyLsaLogon_HANDLE cannot be closed - LsaDeregisterLogonProcess is not available ??????LsaDeregisterLogonProcessPyLsaLogon_HANDLELZUnknown exception܊bad allocation(-bad array new lengthHaVЋsa ((ta p< <l>z<l4vDҢpR&ơ`.ƠnBImpersonateNamedPipeClientSetThreadTokenOpenProcessTokenOpenThreadTokenAdjustTokenGroupsAdjustTokenPrivileges AllocateAndInitializeSid!AllocateLocallyUniqueIdDuplicateTokenDuplicateTokenExEGetFileSecurityWJGetKernelObjectSecuritypGetTokenInformationImpersonateLoggedOnUserImpersonateSelfMapGenericMaskRevertToSelfSetFileSecurityWSetKernelObjectSecuritySetTokenInformationLookupAccountSidWLookupAccountNameWLookupPrivilegeValueWLookupPrivilegeNameWLookupPrivilegeDisplayNameWLogonUserWWGetNamedSecurityInfoWcGetSecurityInfoSetNamedSecurityInfoWSetSecurityInfoLsaFreeMemoryLsaCloseLsaOpenPolicyLsaQueryInformationPolicyLsaSetInformationPolicyLsaEnumerateAccountsWithUserRightLsaEnumerateAccountRightsLsaAddAccountRightsLsaRemoveAccountRightsLsaStorePrivateDataLsaRetrievePrivateDataLsaNtStatusToWinErrorADVAPI32.dll\SetUserObjectSecurityGetUserObjectSecurityUSER32.dllQNetApiBufferFreeNETAPI32.dll_Py_DeallocPyLong_AsLong=PyTuple_New@PyTuple_SizePyList_NewPyErr_SetStringPyErr_OccurredPyErr_ClearPyErr_Format PyArg_ParseTuple PyArg_ParseTupleAndKeywordsPy_BuildValuePyEval_SaveThreadPyEval_RestoreThreadPySequence_Tuple_Py_NoneStructPyExc_MemoryErrorPyExc_NotImplementedError-PyExc_SystemError1PyExc_TypeError9PyExc_ValueErroriPyObject_GenericGetAttrkPyObject_GenericSetAttrz_PyTraceMalloc_NewReference.PyBytes_FromStringAndSizePyUnicode_FromFormatxPyUnicode_AsUTF8PyLong_FromUnsignedLongE_Py_tracemalloc_configPyExc_IndexErrorKPyType_Ready-PyBytes_FromString&PyBytes_AsStringAndSizePyUnicode_FromWideCharPyLong_FromLongPyLong_AsUnsignedLongPyLong_AsUnsignedLongMaskPyLong_FromUnsignedLongLong_PyLong_FromByteArrayPyBool_FromLong?PyTuple_SetItemPyList_AppendPyDict_SetItemStringPyModule_GetDictPyErr_WarnExPyErr_NoMemoryPyModule_AddIntConstantPyModule_Create2'PyExc_RuntimeError(PyExc_RuntimeWarningpython38.dll?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z?PyWinObject_FreeWCHAR@@YAXPA_W@Z?PyWinObject_FreeWCHARArray@@YAXPAPA_WK@Z?PyWinObject_AsWCHARArray@@YAHPAU_object@@PAPAPA_WPAKH@Z?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_W@Z?PyWinObject_AsIID@@YAHPAU_object@@PAU_GUID@@@Z?PyWinObject_FromIID@@YAPAU_object@@ABU_GUID@@@Z?PyWinObject_AsHANDLE@@YAHPAU_object@@PAPAX@Z ??0PyHANDLE@@QAE@PAX@Z ??1PyHANDLE@@UAE@XZ??0PyWinBufferView@@QAE@PAU_object@@_N1@Z'??1PyWinBufferView@@QAE@XZ-?ok@PyWinBufferView@@QAE_NXZ0?ptr@PyWinBufferView@@QAEPAXXZ?len@PyWinBufferView@@QAEKXZ?PyWinObject_FromTimeStamp@@YAPAU_object@@ABT_LARGE_INTEGER@@@Z?PyWinObject_FromHANDLE@@YAPAU_object@@PAX@Z?PyWinSequence_Tuple@@YAPAU_object@@PAU1@PAK@Z?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_WH@Z?PyWinObject_AsLARGE_INTEGER@@YAHPAU_object@@PAT_LARGE_INTEGER@@@Z?PyWinObject_FromLARGE_INTEGER@@YAPAU_object@@ABT_LARGE_INTEGER@@@Z?PyWinCoreString_FromIID@@YAPAU_object@@ABU_GUID@@@Z?PyWinMethod_NewSECURITY_ATTRIBUTES@@YAPAU_object@@PAU1@0@Z?PyWinObject_AsSECURITY_ATTRIBUTES@@YAHPAU_object@@PAPAU_SECURITY_ATTRIBUTES@@H@Z?PyWinMethod_NewSECURITY_DESCRIPTOR@@YAPAU_object@@PAU1@0@Z?PyWinObject_AsSECURITY_DESCRIPTOR@@YAHPAU_object@@PAPAXH@Z?PyWinObject_FromSECURITY_DESCRIPTOR@@YAPAU_object@@PAX@Z?PyWinMethod_NewSID@@YAPAU_object@@PAU1@0@Z?PyWinObject_AsSID@@YAHPAU_object@@PAPAXH@Z?PyWinObject_FromSID@@YAPAU_object@@PAX@Z?PyWinMethod_NewACL@@YAPAU_object@@PAU1@0@Z?PyWinObject_AsACL@@YAHPAU_object@@PAPAU_ACL@@H@Z?PyWinGlobals_Ensure@@YAHXZ??0PySECURITY_DESCRIPTOR@@QAE@PAX@Z??0PySID@@QAE@PAX@Z??0PyACL@@QAE@PAU_ACL@@@Z?PyWinExc_ApiError@@3PAU_object@@A|?PyHANDLEType@@3U_typeobject@@Apywintypes38.dll]GetLastErrortGetModuleHandleWGetProcAddressLoadLibraryWLocalFree.lstrcpyW4lstrlenWFQueryPerformanceCounterGetCurrentProcessIdGetCurrentThreadIdGetSystemTimeAsFileTimeDisableThreadLibraryCalls^InitializeSListHeadzIsDebuggerPresentUnhandledExceptionFiltereSetUnhandledExceptionFilterGetStartupInfoWIsProcessorFeaturePresentGetCurrentProcessTerminateProcessKERNEL32.dll__CxxFrameHandler3#__std_terminateFmemcpyHmemsetNwcschr!__std_exception_copy"__std_exception_destroy_CxxThrowException%__std_type_info_destroy_list5_except_handler4_commonVCRUNTIME140.dllfreemallocrealloccalloc__stdio_common_vswscanf_callnewh8_initterm9_initterm_eA_seh_filter_dll_configure_narrow_argv5_initialize_narrow_environment6_initialize_onexit_table>_register_onexit_function$_execute_onexit_table_crt_atexit_crt_at_quick_exit_cexitjterminateapi-ms-win-crt-heap-l1-1-0.dllapi-ms-win-crt-stdio-l1-1-0.dllapi-ms-win-crt-runtime-l1-1-0.dll(8DP\$  P3533L05@  `  L       8 5@JPJJ8 @08x>?p@?E@;0<<= E<@F`HH(0Ip7P8l7T::DGH($@jk`PX ZP//0// /(0p@00@0000p 1p 1P81PXyyyz@z~~ 8|;;;==D=u(vtv<}`}}}:;;$;0;<<<<=H@;DN@.?AVPyDS_HANDLE@@.?AVPyHANDLE@@.?AU_object@@.?AVPyLSA_HANDLE@@.?AVPyLsaLogon_HANDLE@@.?AVtype_info@@.?AVbad_alloc@std@@.?AVexception@std@@.?AVbad_array_new_length@std@@6GJNPNWN]TULZ[4 0HX  4VS_VERSION_INFO//?lStringFileInfoH040904E4`$Commentshttps://github.com/mhammond/pywin32"CompanyName*FileDescription4 FileVersion3.8.303.0DInternalNamewin32security.pyd&LegalCopyright*LegalTrademarksLOriginalFilenamewin32security.pyd0ProductNamePyWin328 ProductVersion3.8.303.0DVarFileInfo$Translation PADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD00 0001080=0D0I0a0h0m0t0y00000000000000000001 1111#1-11171;1A1K1U1Y1_1c1i1s1}1111111111111111111112 222!2'2+212;2E2I2O2S2Y2c2m2q2w2{222222222222222222223 3333!3+35393?3C3I3S3]3a3g3q3{33333333333333333333344 444%4)4/43494C4M4Q4W4[4a4k4u4y4444444444444444444445 5555#5)535=5A5G5K5Q5[5e5i5o5s5y555555555555555555556 666#6'6,626<6F6J6P6T6Z6d6n6r6x6|666666666666666666666667 777!7'7+717;7E7I7O7S7Y7c7m7q7w7{777777777777777777778 8888!8+85898?8I8S8W8]8g8q8u8{88888888888888888888899999%9/999=9C9M9W9[9a9k9u9y99999999999999999999 : ::::':1:5:;:?:E:O:Y:]:c:g:m:w:::::::::::::::::::::;; ;;!;%;+;/;5;?;I;M;S;W;];g;q;u;{;;;;;;;;;2<9<>G>P>a>g>q>{>>>>>>>>????I?m???????? 0080G0c0l0y0000000000111(111O1}11111111%2-22272?2O2Y2u22222222222222K3P3b3v333344%4+4=4O4a4i4{44444444445B5O5Z5`55555555555636B6g6p6666666666777$7.7K7e7t77777778 8888+82878M8W8t8888888 9(9P9W9\9a9i9w9~99999999:$:*:9:K:l:s:x:}:::::::::::;#;7;\;c;h;m;u;;;;;;;;;; <<'>!>3>l>>>>>>?6?;?C?Q?X?]?e????0F0d0i0q0~000000014191A1N1U1Z1b11111112 2222A2X2i2n2v222222223#3J3c333333404m4}44444445=5B5P5555555 6#626<6D6g6|6666666L7Y7~777788^8d888888889M9T9[9`9h9999:):6:\:x::: ;;);A;j;t;;;;;;;;< <<<1>;>R>e>~>>>>>>>>>>? ?*?7?O?U?n?v?|????????@ 00#0,060<0L0Q0V0^00000001 1,131=1V1d11111111111112,262<2F2e222222222233"3;3P3V3d333333333333344 444%494>4C4K4\4`4d4h4l4p4t4x4|444444444555,5A5O5`5m5s55555555555556 666!6)6A6P6Z6j6z66666666666 7767I7V7|7777)8<8I8a8k888888889 999919R9\9p9999999999: :::^:c:k:::::::::::;W;^;c;k;;;;;;;;;;;;;1>i>x>>>>>>??(?[?`?h?????????Pt 0=0f0p0v0000001 1%1,191>1D1L1`1q111111182R2h2w2|22222222222303W3g3m3u3334-474?44444444#5D5\5a5i55556*6/676S6{66666 7"757=7B7G7O7_7i7777777777777 8%868=88888999.9h999999999:::":':/:}::::&;0;6;W;e;s;|;;;;;;;L>i>>>>>>>>???#????`tu0000A1f1111111111262T222223f3p3v3333334%4L4Z4`4q444 55J5555555556I6U6~6666666 77O7_7777777788%8*828R8\8b8n88888889J9m99999999999 :0:c:h:v:::::::;;-;H;N;_;e;;;;;!<-<;<@*>/>7>]>g>m>>>>>>>>? ??9F9X9\9`9d9h9l9p999::%:G:f:p:::::::;(;5;S;Y;b;y;;;;;< <<<<<<<<<===(=.=;=@=H=d=h=l=p=t=x=|===========">D>I>Q>k>y>~>>>>>>??-???P?X??????0080=0E0000000 1X1]1111112 22p2v22222233<3T333333?4S4p444455545U5]5b5g5o55555555666"6'6/6C6Y6q666666666666)777N7u777777777788*8M8W8]8l8{88888'9X9f9l9~9999:K:[:a:s::::::::: ;;/;5;U;];b;g;o;;;;;;;;< <<<<+<5>D>W>u>>>>>>>>>>??4?9?G?c?{??????????0070O0i0s0y00000001+101>1Z1112 222\2m2u2z22222233L3R3|33333333344I4O4s4{444444444444455;5k5{5555555555666-6F6S6z666666666677 777'7.737?7I7f7}7777788)8P8y8889 9+9O9s999999999: :::':-:3:9:L:U:e:m:u:::::::::<;A;G;O;m;t;;;;;;*>2>L>Q>V>^>>>>>>>????0!0,020B0Q0V0[0c0q00000011111111122C2O2g2222222222233 33%3-32373?3L3T3Y3^3f3t333333 44C4H4P4l4444445G5W5]5y55555555666!6(646;6D6X6l6q6w666667777&7M7W7w7777777777 8868L8b8i8n8s8{888888889'9-9S9`99999999 :%:4:@:I:Y:_:k::::::::::;;+;3;<;U;[;`;;;;;;;;<<<$<1L>h>z>>>>>>>>>>?,?6?G?d?n?????????? 00$070V0`0q0}00000000011%1+1:1G1U1e111111111 222"2'2.262?2F2P2V2^2q22222222223 333393?3_3e3k3333333333444;4A4G4g4m4s444444444455#5C5I5O5o5u5{55555555556%6+6K6Q6W6w6}66666666677'7-737S7Y7_77777777778 88/858;8[8a8g8888888888 99979=9C9c9i9o9999999999:::':/:8:?:I:S:`:j:t:~:::::::::::::;;;';1;;;E;O;\;f;p;z;;;;;;;;;;;;;< <<#<-<7>>%>/>9>C>P>Z>d>n>x>>>>>>>>>>>>>? ???$?-?4?9???H?O?T?Z?c?j?o?u?~??????????????????,0000$0/050<0A0J0Q0V0[0`0e0j0o0t0~0000000000000000000001 111 1%1*1/141>1F1K1T1[1`1e1j1t1|111111111111111111112222+252;2B2J2V2`2j2t2~2222222222222223 333&303:3D3R3X3`3f3m3u33333333333333334 444$4,42494A4L4R4Z4`4g4p4v4444444444444444445 5555"5'5,51565;5@5E5J5T5\5a5j5o5t5y5~55555555555555555555556 66666"6'6,616;6C6H6Q6V6[6`6e6j6o6t6~6666666666666666666667 77777)71767?7D7I7N7X7`7e7n7s7x7777777777777777777888$838L8Q8Y8^8f8k8s8x888888888888$9t99:d::;F;;;;;;;;;;<<,<<>#>0>=>M>Z>g>t>>>>>>>>>>> ??)?6?C?P?`?m?z?????????|000+0;0K0X0e0r00000000000 11*1:1J1Z1m1}11111111122!2.2;2H2X2e2r22222222222 33$343A3N3[3k3x3333333333444*474G4T4a4q44444444444 55&535@5M5]5j5w5555555555666)696I6V6c6s666666666677!717A7Q7a7n7{777777777788N8T8n8t88888*909Q9]9b9j99999999!:N:}:::::::::::::::::::::;; ;;;;$;*;0;6;<;B;H;N;T;Z;`;f;l;r;x;~;;;;;;;;;;;;;;;;;;;;;;<<<<< <&<,<2<8<>R>b>y>>>>>>>?5???M?_?t???~001.1F1L1a1y1111111 282e22222223s44455%555F5l55555566<6D6]6w666666677C7K7`7l7x7~7777788888 9N9T9999999::k:p:::::?;H;P;;;;;;;< < <+<3<= >>>&>9>>>e>k>q>w>}>>>>>>>>>>>>>>>>?%?M?T?d?j?p?v?|??????????????????????\00 0000$0*00060<0B0H0N0T0Z0`0f0l0r0x0~000000011'171P1i111111121233 333;;;;66667 77777777777777 888888888899 9$9<9L9P9T9\9t9999999999999: :: :$:(:0:H:X:\:l:p:x:::::::::::;; ;$;4;8;H;L;P;T;\;t;>>>>???\?????`0 0@0H0P0X0`0h0p0x0000001$1H1l1111202L2P2X2`2h2l2t2222222222223L000 00$000D0`0d0000000 11 1$141L1P1l1x11111111112222 2$20242@2D2P2T2`2d2p2t22222222222 33T3X3|333$4L44445P5X5\5h5l5p5t5x5|55555555555555555556 666(6,686<6H6L6X6\6h6:::::;; ;;;;;$;(;,;4;8;<;D;H;L;T;X;\;`;h;l;p;t;x;;;;;;;;;;; <$<<