Lines Matching refs:TEXT

3801 #define SE_CREATE_TOKEN_NAME		TEXT("SeCreateTokenPrivilege")
3802 #define SE_ASSIGNPRIMARYTOKEN_NAME TEXT("SeAssignPrimaryTokenPrivilege")
3803 #define SE_LOCK_MEMORY_NAME TEXT("SeLockMemoryPrivilege")
3804 #define SE_INCREASE_QUOTA_NAME TEXT("SeIncreaseQuotaPrivilege")
3805 #define SE_UNSOLICITED_INPUT_NAME TEXT("SeUnsolicitedInputPrivilege")
3806 #define SE_MACHINE_ACCOUNT_NAME TEXT("SeMachineAccountPrivilege")
3807 #define SE_TCB_NAME TEXT("SeTcbPrivilege")
3808 #define SE_SECURITY_NAME TEXT("SeSecurityPrivilege")
3809 #define SE_TAKE_OWNERSHIP_NAME TEXT("SeTakeOwnershipPrivilege")
3810 #define SE_LOAD_DRIVER_NAME TEXT("SeLoadDriverPrivilege")
3811 #define SE_SYSTEM_PROFILE_NAME TEXT("SeSystemProfilePrivilege")
3812 #define SE_SYSTEMTIME_NAME TEXT("SeSystemtimePrivilege")
3813 #define SE_PROF_SINGLE_PROCESS_NAME TEXT("SeProfileSingleProcessPrivilege")
3814 #define SE_INC_BASE_PRIORITY_NAME TEXT("SeIncreaseBasePriorityPrivilege")
3815 #define SE_CREATE_PAGEFILE_NAME TEXT("SeCreatePagefilePrivilege")
3816 #define SE_CREATE_PERMANENT_NAME TEXT("SeCreatePermanentPrivilege")
3817 #define SE_BACKUP_NAME TEXT("SeBackupPrivilege")
3818 #define SE_RESTORE_NAME TEXT("SeRestorePrivilege")
3819 #define SE_SHUTDOWN_NAME TEXT("SeShutdownPrivilege")
3820 #define SE_DEBUG_NAME TEXT("SeDebugPrivilege")
3821 #define SE_AUDIT_NAME TEXT("SeAuditPrivilege")
3822 #define SE_SYSTEM_ENVIRONMENT_NAME TEXT("SeSystemEnvironmentPrivilege")
3823 #define SE_CHANGE_NOTIFY_NAME TEXT("SeChangeNotifyPrivilege")
3824 #define SE_REMOTE_SHUTDOWN_NAME TEXT("SeRemoteShutdownPrivilege")
3825 #define SE_UNDOCK_NAME TEXT("SeUndockPrivilege")
3826 #define SE_ENABLE_DELEGATION_NAME TEXT("SeEnableDelegationPrivilege")
3827 #define SE_MANAGE_VOLUME_NAME TEXT("SeManageVolumePrivilege")
3828 #define SE_IMPERSONATE_NAME TEXT("SeImpersonatePrivilege")
3829 #define SE_CREATE_GLOBAL_NAME TEXT("SeCreateGlobalPrivilege")