Main Page Windows 7 DLLs NirSoft Utilities
Windows 10 DLL File Information - crypt32.dll

The following DLL report was generated by automatic DLL script that scanned and loaded all DLL files in the system32 directory of Windows 10, extracted the information from them, and then saved it into HTML reports. If you want to view a report of another DLL, go to the main page of this Web site.

 

General Information

File Description: Crypto API32  
File Version: 10.0.10130.0 (fbl_impressive.150522-2224)  
Company: Microsoft Corporation  
Product Name: Microsoft® Windows® Operating System  
DLL popularity Very High - 207 other DLL files in system32 directory are statically linked to this file.
File Size: 1,493 KB
Total Number of Exported Functions: 1,000
Total Number of Exported Functions With Names: 305
 

Section Headers

Name Virtual Address Raw Data Size % of File Characteristics Section Contains...
.text 0x00001000 920,064 Bytes 60.2% Read, Execute Code
.data 0x000e2000 1,536 Bytes 0.1% Write, Read Initialized Data
.idata 0x000e6000 11,776 Bytes 0.8% Read Initialized Data
.didat 0x000e9000 512 Bytes 0.0% Write, Read Initialized Data
.rsrc 0x000ea000 533,504 Bytes 34.9% Read Initialized Data
.reloc 0x0016d000 38,912 Bytes 2.5% Read, Discardable Initialized Data
 

Static Linking

crypt32.dll is statically linked to the following files:

msvcrt.dll
api-ms-win-core-registry-l1-1-0.dll
api-ms-win-core-synch-l1-2-0.dll
api-ms-win-core-heap-l2-1-0.dll
api-ms-win-core-processenvironment-l1-2-0.dll
api-ms-win-core-errorhandling-l1-1-1.dll
api-ms-win-core-version-l1-1-0.dll
api-ms-win-core-processthreads-l1-1-2.dll
api-ms-win-core-profile-l1-1-0.dll
api-ms-win-core-sysinfo-l1-2-1.dll
api-ms-win-eventing-provider-l1-1-0.dll
api-ms-win-core-string-l1-1-0.dll
api-ms-win-core-localization-l1-2-1.dll
api-ms-win-core-debug-l1-1-1.dll
api-ms-win-core-file-l1-2-1.dll
api-ms-win-security-base-l1-2-0.dll
api-ms-win-core-handle-l1-1-0.dll
api-ms-win-core-psapi-l1-1-0.dll
api-ms-win-core-timezone-l1-1-0.dll
api-ms-win-core-libraryloader-l1-2-1.dll
api-ms-win-core-libraryloader-l1-2-0.dll
api-ms-win-core-wow64-l1-1-0.dll
api-ms-win-core-datetime-l1-1-1.dll
api-ms-win-core-memory-l1-1-2.dll
api-ms-win-core-threadpool-l1-2-0.dll
api-ms-win-core-threadpool-private-l1-1-0.dll
api-ms-win-security-grouppolicy-l1-1-0.dll
MSASN1.dll
api-ms-win-core-threadpool-legacy-l1-1-0.dll
api-ms-win-core-kernel32-legacy-l1-1-1.dll
api-ms-win-core-heap-obsolete-l1-1-0.dll
api-ms-win-core-localization-obsolete-l1-3-0.dll
api-ms-win-core-string-obsolete-l1-1-0.dll
ntdll.dll
api-ms-win-core-delayload-l1-1-1.dll

This means that when crypt32.dll is loaded, the above files are automatically loaded too. If one of these files is corrupted or missing, crypt32.dll won't be loaded.

 

General Resources Information

Resource Type Number of Items Total Size % of File
Icons 0 0 Bytes 0.0%
Animated Icons 0 0 Bytes 0.0%
Cursors 0 0 Bytes 0.0%
Animated Cursors 0 0 Bytes 0.0%
Bitmaps 0 0 Bytes 0.0%
AVI Files 0 0 Bytes 0.0%
Dialog-Boxes 0 0 Bytes 0.0%
HTML Related Files 0 0 Bytes 0.0%
Menus 0 0 Bytes 0.0%
Strings 473 23,266 Bytes 1.5%
Type Libraries 0 0 Bytes 0.0%
Manifest 0 0 Bytes 0.0%
All Others 7 542,374 Bytes 35.5%
Total 480 565,640 Bytes 37.0%
 

Icons in this file

No icons found in this file

 

Cursors in this file

No cursors found in this file

 

Dialog-boxes list (up to 1000 dialogs)

No dialog resources in this file.

 

String resources in this dll (up to 1000 strings)

String ID String Text
6500 Invalid Name Constraints extension
6501 Invalid name information in the end certificate
6502 Name Constraint not supported for <%1!s!>
6503 Permitted [%1!d!] Subtrees Constraint not supported
6504 Excluded [%1!d!] Subtrees Constraint not supported
6505 No Permitted Name Constraint for <%1!s!>
6506 Excluded [%1!d!] Subtrees Constraint for <%2!s!>
6507 Missing Name Constraint for <%1!s!>
6508 Failed Signature Hygiene Checks for %1!s!
7002 Subject Type=%1!s!, Path Length Constraint=%2!d!
7003 Subject Type=%1!s!, Path Length Constraint=%2!s!
7004 None
7005 End Entity
7007 Unspecified
7008 Key Compromise
7009 CA Compromise
7010 Affiliation Changed
7011 Superseded
7012 Cessation of Operation
7013 Certificate Hold
7014 Unknown Alternative Name
7015 Remove from CRL
7016 , [%1!d!]Subtrees Constraint:%2!s!
7017 Information Not Available
7018 Other Name:
7019 RFC822 Name=
7020 DNS Name=
7021 X.400 Address=
7022 Directory Address:
7023 EDI Party Name=
7024 URL=
7025 IP Address=
7026 Registered ID=
7027 %1!s! (%2!d!)
7030 %1!s!%2!s!
7033 Available
7034 Not Available
7035 Financial Information=%1!s!
7036 [%1!d!]SMIME Capability: Object ID=%2!S!, Parameters=%3!s!
7037 Financial Information=%1!s!, Meets Criteria=%2!s!
7038 KeyID=%1!s!
7039 Certificate SerialNumber=%1!s!
7040 Certificate Issuer: %1!s!
7041 Digital Signature
7042 Key Encipherment
7043 Data Encipherment
7044 Key Agreement
7045 Certificate Signing
7046 Off-line CRL Signing
7047 CRL Signing
7048 Decipher Only
7049 Non-Repudiation
7050 Encipher Only
7052 [%1!d!]SMIME Capability: Object ID=%2!S!
7053 %1!s! (%2!S!)
7054 No alternative name
7055 Unknown Access Method
7056 [%1!d!]Authority Info Access: Access Method=%2!s! (%3!S!), Alternative Name=%4!s!
7057 %1!s! (%2!d!)
7058 Unknown Key Usage
7059 %1!s! (%2!s!)
7060 Sunday
7061 Monday
7062 Tuesday
7063 Wednesday
7064 Thursday
7065 Friday
7066 Saturday
7070 January
7071 February
7072 March
7073 April
7075 June
7076 July
7077 August
7078 September
7079 October
7080 November
7081 December
7085 %1!s!, %2!s! %3!u!, %4!u! %5!u!:%6!02u!:%7!02u! %8!s!
7086 HighDateTime: %1!d! LowDateTime: %2!d!
7087 KeyID=%1!s!
7088 Key Usage=%1!s!
7089 Not After=%1!s!
7090 Not Before=%1!s!
7091 Restricted Key Usage=%1!s!
7092 [%1!d!]Cert PolicyId=%2!s!
7093 Full Name:%1!s!
7094 Issuer RDN
7095 Unknown Name (%d)
7096 Unknown CRL reason
7097 Distribution Point Name:%1!s!
7098 CRL Reason=%1!s!
7099 [%1!d!]CRL Distribution Point: %2!s!
7100 CRL Issuer:%1!s!
7101 Policy Qualifier Id=%1!s!, Qualifier:%2!s!
7102 Policy Qualifier Id=%1!s!
7103 [%1!d!,%2!d!]Policy Qualifier Info:%3!s!
7104 [%1!d!]Certificate Policy:Policy Identifier=%2!s!
7105 [%1!d!]Certificate Policy:Policy Identifier=%2!s!, %3!s!
7107 URL=%1!s!
7108 Moniker:%1!s!
7109 File Link=%1!s!
7110 Unknown Link (%1!d!)
7111 Image Link:%1!s!
7112 Image BitMap=%1!s!
7113 Image MetaFile=%1!s!
7114 Image Enhanced MetaFile=%1!s!
7115 Image GifFile=%1!s!
7116 Policy Information:%1!s!
7117 Policy Display=%1!s!
7118 Policy Logo Link:%1!s!
7120 Policy Logo Image:%1!s!
7121 Subject Type=%1!s! Path Length Constraint=%2!d!
7122 Subject Type=%1!s! Path Length Constraint=%2!s!
7123 [%1!d!]Subtrees Constraint: %2!s!
7124 Financial Information=%1!s! Meets Criteria=%2!s!
7125 Financial Information=%1!s!
7126 [%1!d!]SMIME Capability Object ID=%2!S! Parameters=%3!s!
7127 [%1!d!]SMIME Capability Object ID=%2!S!
7128 [%1!d!]Authority Info Access Access Method=%2!s! (%3!S!) Alternative Name: %4!s!
7129 [%1!d!]Authority Info Access Alternative Name: %2!s!
7130 KeyID=%1!s!
7131 Key Usage=%1!s!
7132 Not Before=%1!s!
7133 Not After=%1!s!
7134 [%1!d!]Cert PolicyId=%2!s!
7135 Restricted Key Usage=%1!s!
7136 Full Name: %1!s!
7137 Distribution Point Name: %1!s!
7138 CRL Reason=%1!s!
7139 CRL Issuer: %1!s!
7140 [%1!d!]CRL Distribution Point %2!s!
7141 Policy Qualifier Id=%1!s! Qualifier: %2!s!
7142 [%1!d!,%2!d!]Policy Qualifier Info: %3!s!
7143 [%1!d!]Certificate Policy: Policy Identifier=%2!s! %3!s!
7144 [%1!d!]Certificate Policy: Policy Identifier=%2!s!
7145 Moniker: %1!s!
7146 Image Link: t%1!s!
7147 Image BitMap=%1!s!
7148 Image MetaFile=%1!s!
7149 Image Enhanced MetaFile=%1!s!
7150 Image GifFile=%1!s!
7151 Policy Information: %1!s!
7152 Policy Display=%1!s!
7153 Policy Logo Image: %1!s!
7154 Policy Logo Link: %1!s!
7155 Certificate Issuer: %1!s!
7156 [%1!d!]Authority Info Access: Alternative Name=%2!s!
7157 SerializedData=%1!s!
7158 ClassId=%1!s!
7159
7160
7161
7162
7174 Directory Address:
7175 %1!s!
7176 %1!s!
7177 V%1!d!.%2!d!
7178 V%1!d!.%2!d!
7179 SSL Client Authentication
7180 SSL Server Authentication
7181 SMIME
7182 Signature
7183 SSL CA
7184 SMIME CA
7185 Signature CA
7186 Unknown cert type
7187 Other Name:
7188 %1!s!=%2!s!
7189 %1!s!=%2!s!
7190 %1!s!=%2!s!
7191 %1!s!=%2!s!
7192 %1!s!
7193 Notice Text=
7194 Organization=
7195 Notice Reference:
7196 Notice Number=
7197 Policy Qualifier Id=%1!s!
7198 %1!d!%2!s!
7199 %1!s!%2!s!
7200 %1!s!(%2!s!)%3!s!
7201 CRL Number=%1!s!%2!s!
7202 Minimum Base CRL Number=%1!s!%2!s!
7203 Virtual Base CRL Number=%1!s!%2!s!
7204 %1!s!Only Contains User Certs=%2!s!%3!s!
7205 %1!s!Only Contains CA Certs=%2!s!%3!s!
7206 %1!s!Indirect CRL=%2!s!%3!s!
7207 Distribution Point Name:%1!s!
7208 Distribution Point Name: %1!s!
7209 [%1!d!]Freshest CRL: %2!s!
7210 [%1!d!]Freshest CRL %2!s!
7211 [%1!d!]Locations: %2!s!
7212 [%1!d!]Locations %2!s!
7213 Permitted%1!s!
7214 Excluded%1!s!
7215 Permitted=None%1!s!
7216 Excluded=None%1!s!
7217 %1!s![%2!d!]Subtrees (%3!d!..%4!d!):%5!s!
7218 %1!s![%2!d!]Subtrees (%3!d!..Max):%4!s!
7219 [%1!d!]Application Certificate Policy:Policy Identifier=%2!s!, %3!s!
7220 [%1!d!]Application Certificate Policy: Policy Identifier=%2!s! %3!s!
7221 [%1!d!]Application Certificate Policy:Policy Identifier=%2!s!
7222 [%1!d!]Application Certificate Policy: Policy Identifier=%2!s!
7223 [%1!d!]Issuer Domain=%2!s!%3!s!
7224 %1!s!Subject Domain=%2!s!%3!s!
7225 Required Explicit Policy Skip Certs=%1!d!%2!s!
7226 Inhibit Policy Mapping Skip Certs=%1!d!%2!s!
7227 Template=%1!s!%2!s!Major Version Number=%3!d!%4!s!
7228 Minor Version Number=%1!d!%2!s!
7229 %1!d!.%2!d!.%3!d!.%4!d!
7230 %1!d!.%2!d!.%3!d!.%4!d!%5!s!%6!s!Mask=%7!d!.%8!d!.%9!d!.%10!d!
7231 %1!02x!%2!02x!:%3!02x!%4!02x!:%5!02x!%6!02x!:%7!02x!%8!02x!:%9!02x!%10!02x!:%11!02x!%12!02x!:%13!02x!%14!02x!:%15!02x!%16!02x!
7232 %1!02x!%2!02x!:%3!02x!%4!02x!:%5!02x!%6!02x!:%7!02x!%8!02x!:%9!02x!%10!02x!:%11!02x!%12!02x!:%13!02x!%14!02x!:%15!02x!%16!02x!%17!s!%18!s!Mask=%19!02x!%20!02x!:%21!02x!%22!02x!:%23!02x!%24!02x!:%25!02x!%26!02x!:%27!02x!%28!02x!:%29!02x!%30!02x!:%31!02x!%32!02x!:%33!02x!%34!02x!
7233 Delta Sync Time=%1!d! seconds%2!s!
7234 [%1!d!]Cross-Certificate Distribution Point: %2!s!%3!s!%4!s!
7235 HTTP Response Status
7501 RSA Signature Key
7502 RSA KeyExchange Key
7503 Using your private exchange key to decrypt
7504 Signing data with your private exchange key
7505 Creating a new RSA signature key
7506 Creating a new RSA exchange key
7507 DSS Signature Key
7508 DH KeyExchange Key
7509 Creating a new DSS signature key
7510 Creating a new Diffie-Hellman exchange key
7511 Using your Diffie-Hellman exchange key to create an agreed key
7512 Migrating keys to new storage
7513 Deleting your private signature key
7514 Deleting your private exchange key
7515 Deleting your old private signature key for migration purposes
7516 Deleting your old private exchange key for migration purposes
7517 Signing data with your private signature key
7518 Exporting your private exchange key
7519 Exporting your private signature key
7520 Importing a new private exchange key
7521 Importing a new private signature key
7522 CryptoAPI Private Key
8000 Authority Key Identifier
8001 Key Attributes
8002 Key Usage Restriction
8003 Subject Alternative Name
8004 Issuer Alternative Name
8005 Basic Constraints
8006 Key Usage
8007 Certificate Policies
8008 Subject Key Identifier
8009 CRL Reason Code
8010 CRL Distribution Points
8011 Enhanced Key Usage
8012 Authority Information Access
8013 Certificate Extensions
8014 Next Update Location
8015 Yes or No Trust
8016 Email Address
8017 Unstructured Name
8018 Content Type
8019 Message Digest
8020 Signing Time
8021 Counter Sign
8022 Challenge Password
8023 Unstructured Address
8024 SMIME Capabilities
8025 Prefer Signed Data
8027 User Notice
8028 On-line Certificate Status Protocol
8029 Certification Authority Issuer
8030 Certificate Template Name
8032 Certificate Type
8033 Certificate Manifold
8034 Netscape Cert Type
8035 Netscape Base URL
8036 Netscape Revocation URL
8037 Netscape CA Revocation URL
8038 Netscape Cert Renewal URL
8039 Netscape CA Policy URL
8040 Netscape SSL ServerName
8041 Netscape Comment
8042 SpcSpAgencyInfo
8043 SpcFinancialCriteria
8044 SpcMinimalCriteria
8045 Country/Region
8046 Organization
8047 Organizational Unit
8048 Common Name
8049 Locality
8050 State Or Province
8051 Title
8052 Given Name
8053 Initials
8054 Sur Name
8055 Domain Component
8056 Street Address
8057 Serial Number
8058 CA Version
8059 Serialized Signature Serial Number
8060 Principal Name
8061 Windows Product Update
8062 Enrollment Name Value Pair
8063 OS Version
8064 Enrollment CSP
8065 CRL Number
8066 Delta CRL Indicator
8067 Issuing Distribution Point
8068 Freshest CRL
8069 Name Constraints
8070 Policy Mappings
8071 Policy Constraints
8072 Cross-Certificate Distribution Points
8073 Application Policies
8074 Application Policy Mappings
8075 Application Policy Constraints
8076 CMC Data
8077 CMC Response
8078 Unsigned CMC Request
8079 CMC Status Info
8080 CMC Extensions
8081 CMC Attributes
8082 PKCS 7 Data
8083 PKCS 7 Signed
8084 PKCS 7 Enveloped
8085 PKCS 7 Signed Enveloped
8086 PKCS 7 Digested
8087 PKCS 7 Encrypted
8088 Previous CA Certificate Hash
8089 Virtual Base CRL Number
8090 Next CRL Publish
8091 Private Key Archival
8092 Key Recovery Agent
8093 Certificate Template Information
8094 Enterprise Root OID
8095 Dummy Signer
8096 Encrypted Private Key
8097 Published CRL Locations
8098 Enforce Certificate Chain Policy
8099 Transaction Id
8100 Sender Nonce
8101 Recipient Nonce
8102 Reg Info
8103 Get Certificate
8104 Get CRL
8105 Revoke Request
8106 Query Pending
8107 Certificate Trust List
8108 Archived Key Certificate Hash
8109 Private Key Usage Period
8110 Client Information
8111 Cross CA Version
8112 Logotype
8113 Biometric
8114 Inhibit Any Policy
8115 OCSP No Revocation Checking
8116 Qualified Certificate Statements
8117 Subject Information Access
8118 Certification Repository
8119 DS Object Guid
8120 Confirm Certificate Acceptance
8121 Jurisdiction Hash
8122 Root Program Flags
8123 Endorsement Key Information
8124 Endorsement Key Challenge
8125 CA Exchange Certificate Hash
8126 Subject Directory Attributes
8127 Supported Algorithms
8128 TPM Specification
8129 TPM Security Assertions
8130 Intent To Seal
8131 Sealing Signature
8132 Sealing Timestamp
8133 Attestation Statement
8134 Attestation Challenge
8135 Key Storage Provider Name
8136 Encryption Algorithm
8500 Server Authentication
8501 Client Authentication
8502 Code Signing
8503 Secure Email
8504 Time Stamping
8505 Microsoft Trust List Signing
8506 Microsoft Time Stamping
8507 IP security end system
8508 IP security tunnel termination
8509 IP security user
8510 Microsoft Server Gated Crypto
8511 Netscape Server Gated Crypto
8512 Encrypting File System
8513 Windows Hardware Driver Verification
8514 Windows System Component Verification
8515 OEM Windows System Component Verification
8516 Embedded Windows System Component Verification
8517 Key Pack Licenses
8518 License Server Verification
8519 Smart Card Logon
8520 Digital Rights
8521 Qualified Subordination
8522 Key Recovery
8523 Document Signing
8524 IP security IKE intermediate
8525 File Recovery
8527 Root List Signer
8528 All application policies
8529 Directory Service Email Replication
8530 Certificate Request Agent
8531 Key Recovery Agent
8532 Private Key Archival
8533 Lifetime Signing
8534 OCSP Signing
8535 Any Purpose
8536 KDC Authentication
8537 Kernel Mode Code Signing
8538 CTL Usage
8539 Revoked List Signer
8540 Early Launch Antimalware Driver
8541 Disallowed List
8542 HAL Extension
8543 Endorsement Key Certificate
8544 Platform Certificate
8545 Attestation Identity Key Certificate
8546 Windows Kits Component
8547 Windows RT Verification
8548 Protected Process Light Verification
8549 Windows TCB Component
8550 Protected Process Verification
8551 Windows Store
8552 Dynamic Code Generator
8553 Microsoft Publisher
8554 Windows Third Party Application Component
8555 Windows Software Extension Verification
8556 Preview Build Signing
8557 Windows Hardware Driver Attested Verification
8558 Windows Hardware Driver Extended Verification
8600 All issuance policies
8601 European Qualified Certificate
8602 Secure Signature Creation Device Qualified Certificate
8603 Endorsement Key Verified
8604 Endorsement Key Certificate Verified
8605 Endorsement Key Trusted on Use
9000 Trusted Root Certification Authorities
9001 Personal
9002 Enterprise Trust
9003 Intermediate Certification Authorities
9004 Active Directory User Object
9005 Smart Card
9006 Other People
9007 Trusted Publishers
9008 Untrusted Certificates
9009 Third-Party Root Certification Authorities
9010 Certificate Enrollment Requests
9011 Trusted People
9012 Smart Card Trusted Roots
9013 Client Authentication Issuers
9014 Preview Build Roots
9100 Registry
9101 Group Policy
9102 Local Computer
9104 User Certificate
9105 Enterprise
9106 Third-Party
9107 Smart Card
9108 Shared User
9109 Preview Build
 

COM Classes/Interfaces

There is no type library in this file with COM classes/interfaces information

 

Exported Functions List

The following functions are exported by this dll:
CertAddCRLContextToStore CertAddCRLLinkToStore
CertAddCTLContextToStore CertAddCTLLinkToStore
CertAddCertificateContextToStore CertAddCertificateLinkToStore
CertAddEncodedCRLToStore CertAddEncodedCTLToStore
CertAddEncodedCertificateToStore CertAddEncodedCertificateToSystemStoreA
CertAddEncodedCertificateToSystemStoreW CertAddEnhancedKeyUsageIdentifier
CertAddRefServerOcspResponse CertAddRefServerOcspResponseContext
CertAddSerializedElementToStore CertAddStoreToCollection
CertAlgIdToOID CertCloseServerOcspResponse
CertCloseStore CertCompareCertificate
CertCompareCertificateName CertCompareIntegerBlob
CertComparePublicKeyInfo CertControlStore
CertCreateCRLContext CertCreateCTLContext
CertCreateCTLEntryFromCertificateContextProperties CertCreateCertificateChainEngine
CertCreateCertificateContext CertCreateContext
CertCreateSelfSignCertificate CertDeleteCRLFromStore
CertDeleteCTLFromStore CertDeleteCertificateFromStore
CertDuplicateCRLContext CertDuplicateCTLContext
CertDuplicateCertificateChain CertDuplicateCertificateContext
CertDuplicateStore CertEnumCRLContextProperties
CertEnumCRLsInStore CertEnumCTLContextProperties
CertEnumCTLsInStore CertEnumCertificateContextProperties
CertEnumCertificatesInStore CertEnumPhysicalStore
CertEnumSubjectInSortedCTL CertEnumSystemStore
CertEnumSystemStoreLocation CertFindAttribute
CertFindCRLInStore CertFindCTLInStore
CertFindCertificateInCRL CertFindCertificateInStore
CertFindChainInStore CertFindExtension
CertFindRDNAttr CertFindSubjectInCTL
CertFindSubjectInSortedCTL CertFreeCRLContext
CertFreeCTLContext CertFreeCertificateChain
CertFreeCertificateChainEngine CertFreeCertificateChainList
CertFreeCertificateContext CertFreeServerOcspResponseContext
CertGetCRLContextProperty CertGetCRLFromStore
CertGetCTLContextProperty CertGetCertificateChain
CertGetCertificateContextProperty CertGetEnhancedKeyUsage
CertGetIntendedKeyUsage CertGetIssuerCertificateFromStore
CertGetNameStringA CertGetNameStringW
CertGetPublicKeyLength CertGetServerOcspResponseContext
CertGetStoreProperty CertGetSubjectCertificateFromStore
CertGetValidUsages CertIsRDNAttrsInCertificateName
CertIsStrongHashToSign CertIsValidCRLForCertificate
CertIsWeakHash CertNameToStrA
CertNameToStrW CertOIDToAlgId
CertOpenServerOcspResponse CertOpenStore
CertOpenSystemStoreA CertOpenSystemStoreW
CertRDNValueToStrA CertRDNValueToStrW
CertRegisterPhysicalStore CertRegisterSystemStore
CertRemoveEnhancedKeyUsageIdentifier CertRemoveStoreFromCollection
CertResyncCertificateChainEngine CertRetrieveLogoOrBiometricInfo
CertSaveStore CertSelectCertificateChains
CertSerializeCRLStoreElement CertSerializeCTLStoreElement
CertSerializeCertificateStoreElement CertSetCRLContextProperty
CertSetCTLContextProperty CertSetCertificateContextPropertiesFromCTLEntry
CertSetCertificateContextProperty CertSetEnhancedKeyUsage
CertSetStoreProperty CertStrToNameA
CertStrToNameW CertUnregisterPhysicalStore
CertUnregisterSystemStore CertVerifyCRLRevocation
CertVerifyCRLTimeValidity CertVerifyCTLUsage
CertVerifyCertificateChainPolicy CertVerifyRevocation
CertVerifySubjectCertificateContext CertVerifyTimeValidity
CertVerifyValidityNesting CreateFileU
CryptAcquireCertificatePrivateKey CryptAcquireContextU
CryptBinaryToStringA CryptBinaryToStringW
CryptCloseAsyncHandle CryptCreateAsyncHandle
CryptCreateKeyIdentifierFromCSP CryptDecodeMessage
CryptDecodeObject CryptDecodeObjectEx
CryptDecryptAndVerifyMessageSignature CryptDecryptMessage
CryptEncodeObject CryptEncodeObjectEx
CryptEncryptMessage CryptEnumKeyIdentifierProperties
CryptEnumOIDFunction CryptEnumOIDInfo
CryptEnumProvidersU CryptExportPKCS8
CryptExportPublicKeyInfo CryptExportPublicKeyInfoEx
CryptExportPublicKeyInfoFromBCryptKeyHandle CryptFindCertificateKeyProvInfo
CryptFindLocalizedName CryptFindOIDInfo
CryptFormatObject CryptFreeOIDFunctionAddress
CryptGetAsyncParam CryptGetDefaultOIDDllList
CryptGetDefaultOIDFunctionAddress CryptGetKeyIdentifierProperty
CryptGetMessageCertificates CryptGetMessageSignerCount
CryptGetOIDFunctionAddress CryptGetOIDFunctionValue
CryptHashCertificate CryptHashCertificate2
CryptHashMessage CryptHashPublicKeyInfo
CryptHashToBeSigned CryptImportPKCS8
CryptImportPublicKeyInfo CryptImportPublicKeyInfoEx
CryptImportPublicKeyInfoEx2 CryptInitOIDFunctionSet
CryptInstallDefaultContext CryptInstallOIDFunctionAddress
CryptLoadSip CryptMemAlloc
CryptMemFree CryptMemRealloc
CryptMsgCalculateEncodedLength CryptMsgClose
CryptMsgControl CryptMsgCountersign
CryptMsgCountersignEncoded CryptMsgDuplicate
CryptMsgEncodeAndSignCTL CryptMsgGetAndVerifySigner
CryptMsgGetParam CryptMsgOpenToDecode
CryptMsgOpenToEncode CryptMsgSignCTL
CryptMsgUpdate CryptMsgVerifyCountersignatureEncoded
CryptMsgVerifyCountersignatureEncodedEx CryptObjectLocatorFree
CryptObjectLocatorGet CryptObjectLocatorGetContent
CryptObjectLocatorGetUpdated CryptObjectLocatorInitialize
CryptObjectLocatorIsChanged CryptObjectLocatorRelease
CryptProtectData CryptProtectMemory
CryptQueryObject CryptRegisterDefaultOIDFunction
CryptRegisterOIDFunction CryptRegisterOIDInfo
CryptRetrieveTimeStamp CryptSIPAddProvider
CryptSIPCreateIndirectData CryptSIPGetCaps
CryptSIPGetSealedDigest CryptSIPGetSignedDataMsg
CryptSIPLoad CryptSIPPutSignedDataMsg
CryptSIPRemoveProvider CryptSIPRemoveSignedDataMsg
CryptSIPRetrieveSubjectGuid CryptSIPRetrieveSubjectGuidForCatalogFile
CryptSIPVerifyIndirectData CryptSetAsyncParam
CryptSetKeyIdentifierProperty CryptSetOIDFunctionValue
CryptSetProviderU CryptSignAndEncodeCertificate
CryptSignAndEncryptMessage CryptSignCertificate
CryptSignHashU CryptSignMessage
CryptSignMessageWithKey CryptStringToBinaryA
CryptStringToBinaryW CryptUninstallDefaultContext
CryptUnprotectData CryptUnprotectMemory
CryptUnregisterDefaultOIDFunction CryptUnregisterOIDFunction
CryptUnregisterOIDInfo CryptUpdateProtectedState
CryptVerifyCertificateSignature CryptVerifyCertificateSignatureEx
CryptVerifyDetachedMessageHash CryptVerifyDetachedMessageSignature
CryptVerifyMessageHash CryptVerifyMessageSignature
CryptVerifyMessageSignatureWithKey CryptVerifySignatureU
CryptVerifyTimeStampSignature I_CertChainEngineIsDisallowedCertificate
I_CertDiagControl I_CertProtectFunction
I_CertSrvProtectFunction I_CertSyncStore
I_CertUpdateStore I_CryptAddRefLruEntry
I_CryptAddSmartCardCertToStore I_CryptAllocTls
I_CryptAllocTlsEx I_CryptCreateLruCache
I_CryptCreateLruEntry I_CryptDetachTls
I_CryptDisableLruOfEntries I_CryptEnableLruOfEntries
I_CryptEnumMatchingLruEntries I_CryptFindLruEntry
I_CryptFindLruEntryData I_CryptFindSmartCardCertInStore
I_CryptFlushLruCache I_CryptFreeLruCache
I_CryptFreeTls I_CryptGetAsn1Decoder
I_CryptGetAsn1Encoder I_CryptGetDefaultCryptProv
I_CryptGetDefaultCryptProvForEncrypt I_CryptGetFileVersion
I_CryptGetLruEntryData I_CryptGetLruEntryIdentifier
I_CryptGetOssGlobal I_CryptGetTls
I_CryptInsertLruEntry I_CryptInstallAsn1Module
I_CryptInstallOssGlobal I_CryptReadTrustedPublisherDWORDValueFromRegistry
I_CryptRegisterSmartCardStore I_CryptReleaseLruEntry
I_CryptRemoveLruEntry I_CryptSetTls
I_CryptTouchLruEntry I_CryptUninstallAsn1Module
I_CryptUninstallOssGlobal I_CryptUnregisterSmartCardStore
I_CryptWalkAllLruCacheEntries I_PFXImportCertStoreEx
PFXExportCertStore PFXExportCertStore2
PFXExportCertStoreEx PFXImportCertStore
PFXIsPFXBlob PFXVerifyPassword
RegCreateHKCUKeyExU RegCreateKeyExU
RegDeleteValueU RegEnumValueU
RegOpenHKCUKeyExU RegOpenKeyExU
RegQueryInfoKeyU RegQueryValueExU
RegSetValueExU

 

Imported Functions List

The following functions are imported by this dll: