Welcome to mirror list, hosted at ThFree Co, Russian Federation.

cygwin.com/git/newlib-cygwin.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--winsup/w32api/ChangeLog16
-rw-r--r--winsup/w32api/include/commctrl.h5
-rw-r--r--winsup/w32api/include/commdlg.h1
-rw-r--r--winsup/w32api/include/wininet.h4
-rw-r--r--winsup/w32api/include/winuser.h57
-rw-r--r--winsup/w32api/lib/ntdll.def242
6 files changed, 322 insertions, 3 deletions
diff --git a/winsup/w32api/ChangeLog b/winsup/w32api/ChangeLog
index c5239574c..3e36a978f 100644
--- a/winsup/w32api/ChangeLog
+++ b/winsup/w32api/ChangeLog
@@ -1,3 +1,19 @@
+2003-04-14 Phil Krylov <likewolf@users.sourceforge.net>
+
+ * include/winuser.h (VK_*): Add missing defines.
+
+2003-04-14 Vincent Béron <papineau@users.sourceforge.net>
+
+ * include/commctrl.h (NMUPDOWN, LPNMUPDOWN): Use currently
+ documented typedefs for struct _NM_UPDOWN.
+ Add defines for backward comapatibility.
+ * include/commdlg.h (OFN_ENABLESIZING): Add define.
+ * include/wininet.h (IRF_*): Add issing defines.
+
+2003-04-14 Bang Jun-Young <junyoung@netbsd.org>
+
+ * lib/ntdll.def (Csr*, Dbg*, Ki*, Ldr*, Rtl*): Add W2K exports.
+
2003-04-11 Earnie Boyd <earnie@users.sf.net>
* include/sspi.h: Add comment for FreeCredentialsHandle.
diff --git a/winsup/w32api/include/commctrl.h b/winsup/w32api/include/commctrl.h
index 076c23b14..372b823ed 100644
--- a/winsup/w32api/include/commctrl.h
+++ b/winsup/w32api/include/commctrl.h
@@ -1802,7 +1802,10 @@ typedef struct _NM_UPDOWN {
NMHDR hdr;
int iPos;
int iDelta;
-} NM_UPDOWN,*LPNM_UPDOWN;
+} NMUPDOWN,*LPNMUPDOWN;
+/* for backward compatability */
+#define NM_UPDOWN NMUPDOWN
+#define LPNM_UPDOWN LPNMUPDOWN
typedef struct _LVITEMA {
UINT mask;
int iItem;
diff --git a/winsup/w32api/include/commdlg.h b/winsup/w32api/include/commdlg.h
index f6ae226e0..38039bb1b 100644
--- a/winsup/w32api/include/commdlg.h
+++ b/winsup/w32api/include/commdlg.h
@@ -92,6 +92,7 @@ extern "C" {
#define OFN_ALLOWMULTISELECT 512
#define OFN_CREATEPROMPT 0x2000
#define OFN_ENABLEHOOK 32
+#define OFN_ENABLESIZING 0x800000
#define OFN_ENABLETEMPLATE 64
#define OFN_ENABLETEMPLATEHANDLE 128
#define OFN_EXPLORER 0x80000
diff --git a/winsup/w32api/include/wininet.h b/winsup/w32api/include/wininet.h
index 75e7e314c..1c3353423 100644
--- a/winsup/w32api/include/wininet.h
+++ b/winsup/w32api/include/wininet.h
@@ -456,6 +456,10 @@ GOPHER_TYPE_UNIX_UUENCODED|GOPHER_TYPE_BINARY|GOPHER_TYPE_GIF|GOPHER_TYPE_IMAGE|
#define CACHE_ENTRY_ACCTIME_FC 0x100
#define CACHE_ENTRY_SYNCTIME_FC 0x200
#define CACHE_ENTRY_HEADERINFO_FC 0x400
+#define IRF_ASYNC WININET_API_FLAG_ASYNC
+#define IRF_SYNC WININET_API_FLAG_SYNC
+#define IRF_USE_CONTEXT WININET_API_FLAG_USE_CONTEXT
+#define IRF_NO_WAIT 8
#define HSR_ASYNC WININET_API_FLAG_ASYNC
#define HSR_SYNC WININET_API_FLAG_SYNC
#define HSR_USE_CONTEXT WININET_API_FLAG_USE_CONTEXT
diff --git a/winsup/w32api/include/winuser.h b/winsup/w32api/include/winuser.h
index 99929d469..0ef5fbc54 100644
--- a/winsup/w32api/include/winuser.h
+++ b/winsup/w32api/include/winuser.h
@@ -1584,17 +1584,31 @@ extern "C" {
#define VK_RBUTTON 2
#define VK_CANCEL 3
#define VK_MBUTTON 4
+#if (_WIN32_WINNT >= 0x0500)
+#define VK_XBUTTON1 5
+#define VK_XBUTTON2 6
+#endif
#define VK_BACK 8
#define VK_TAB 9
#define VK_CLEAR 12
#define VK_RETURN 13
-#define VK_KANA 15
#define VK_SHIFT 16
#define VK_CONTROL 17
#define VK_MENU 18
#define VK_PAUSE 19
#define VK_CAPITAL 20
+#define VK_KANA 0x15
+#define VK_HANGEUL 0x15
+#define VK_HANGUL 0x15
+#define VK_JUNJA 0x17
+#define VK_FINAL 0x18
+#define VK_HANJA 0x19
+#define VK_KANJI 0x19
#define VK_ESCAPE 0x1B
+#define VK_CONVERT 0x1C
+#define VK_NONCONVERT 0x1D
+#define VK_ACCEPT 0x1E
+#define VK_MODECHANGE 0x1F
#define VK_SPACE 32
#define VK_PRIOR 33
#define VK_NEXT 34
@@ -1614,6 +1628,7 @@ extern "C" {
#define VK_LWIN 0x5B
#define VK_RWIN 0x5C
#define VK_APPS 0x5D
+#define VK_SLEEP 0x5F
#define VK_NUMPAD0 0x60
#define VK_NUMPAD1 0x61
#define VK_NUMPAD2 0x62
@@ -1662,7 +1677,47 @@ extern "C" {
#define VK_RCONTROL 0xA3
#define VK_LMENU 0xA4
#define VK_RMENU 0xA5
+#if (_WIN32_WINNT >= 0x0500)
+#define VK_BROWSER_BACK 0xA6
+#define VK_BROWSER_FORWARD 0xA7
+#define VK_BROWSER_REFRESH 0xA8
+#define VK_BROWSER_STOP 0xA9
+#define VK_BROWSER_SEARCH 0xAA
+#define VK_BROWSER_FAVORITES 0xAB
+#define VK_BROWSER_HOME 0xAC
+#define VK_VOLUME_MUTE 0xAD
+#define VK_VOLUME_DOWN 0xAE
+#define VK_VOLUME_UP 0xAF
+#define VK_MEDIA_NEXT_TRACK 0xB0
+#define VK_MEDIA_PREV_TRACK 0xB1
+#define VK_MEDIA_STOP 0xB2
+#define VK_MEDIA_PLAY_PAUSE 0xB3
+#define VK_LAUNCH_MAIL 0xB4
+#define VK_LAUNCH_MEDIA_SELECT 0xB5
+#define VK_LAUNCH_APP1 0xB6
+#define VK_LAUNCH_APP2 0xB7
+#endif
+#define VK_OEM_1 0xBA
+#if (_WIN32_WINNT >= 0x0500)
+#define VK_OEM_PLUS 0xBB
+#define VK_OEM_COMMA 0xBC
+#define VK_OEM_MINUS 0xBD
+#define VK_OEM_PERIOD 0xBE
+#endif
+#define VK_OEM_2 0xBF
+#define VK_OEM_3 0xC0
+#define VK_OEM_4 0xDB
+#define VK_OEM_5 0xDC
+#define VK_OEM_6 0xDD
+#define VK_OEM_7 0xDE
+#define VK_OEM_8 0xDF
+#if (_WIN32_WINNT >= 0x0500)
+#define VK_OEM_102 0xE2
+#endif
#define VK_PROCESSKEY 0xE5
+#if (_WIN32_WINNT >= 0x0500)
+#define VK_PACKET 0xE7
+#endif
#define VK_ATTN 0xF6
#define VK_CRSEL 0xF7
#define VK_EXSEL 0xF8
diff --git a/winsup/w32api/lib/ntdll.def b/winsup/w32api/lib/ntdll.def
index c6b13db19..d87cf392d 100644
--- a/winsup/w32api/lib/ntdll.def
+++ b/winsup/w32api/lib/ntdll.def
@@ -5,19 +5,54 @@
LIBRARY ntdll.dll
EXPORTS
+CsrAllocateCaptureBuffer@8
+CsrAllocateMessagePointer@12
+CsrCaptureMessageBuffer@16
+CsrCaptureMessageString@20
+CsrCaptureTimeout@8
CsrClientCallServer@16
+CsrClientConnectToServer@24
+CsrFreeCaptureBuffer@4
+CsrIdentifyAlertableThread@0
+CsrNewThread@0
+CsrProbeForRead@12
+CsrProbeForWrite@12
+CsrSetPriorityClass@8
DbgBreakPoint@0
DbgPrint
+DbgPrintReturnControlC
+DbgPrompt@12
+DbgSsHandleKmApiMsg@8
+DbgSsInitialize@16
DbgUiConnectToDbg@0
DbgUiContinue@8
DbgUiWaitStateChange@8
DbgUserBreakPoint@0
+KiRaiseUserExceptionDispatcher@0
+KiUserApcDispatcher@20
+KiUserCallbackDispatcher@12
+KiUserExceptionDispatcher@8
+LdrAccessResource@16
+LdrAlternateResourcesEnabled@0
LdrDisableThreadCalloutsForDll@4
+LdrEnumResources@20
+LdrFindEntryForAddress@8
+LdrFindResourceDirectory_U@16
+LdrFindResource_U@16
+LdrFlushAlternateResourceModules@0
+LdrGetDllHandle@16
LdrGetProcedureAddress@16
+LdrInitializeThunk@16
+LdrLoadAlternateResourceModule@8
LdrLoadDll@16
LdrProcessRelocationBlock@16
+LdrQueryImageFileExecutionOptions@24
+LdrQueryProcessModuleInformation@12
LdrShutdownProcess@0
+LdrShutdownThread@0
+LdrUnloadAlternateResourceModule@4
LdrUnloadDll@4
+LdrVerifyImageMatchesChecksum@16
NlsAnsiCodePage
NlsMbCodePageTag
NlsMbOemCodePageTag
@@ -261,10 +296,27 @@ NtWriteFileGather@36
NtWriteRequestData@24
NtWriteVirtualMemory@20
NtYieldExecution@0
+RtlAbortRXact@4
+RtlAbsoluteToSelfRelativeSD@12
RtlAcquirePebLock@0
RtlAcquireResourceExclusive@8
RtlAcquireResourceShared@8
RtlAddAccessAllowedAce@16
+RtlAddAccessAllowedAceEx@20
+RtlAddAccessAllowedObjectAce@28
+RtlAddAccessDeniedAce@16
+RtlAddAccessDeniedAceEx@20
+RtlAddAccessDeniedObjectAce@28
+RtlAddAce@20
+RtlAddActionToRXact@24
+RtlAddAtomToAtomTable@12
+RtlAddAttributeActionToRXact@32
+RtlAddAuditAccessAce@24
+RtlAddAuditAccessAceEx@28
+RtlAddAuditAccessObjectAce@36
+RtlAddCompoundAce@24
+RtlAddRange@36
+RtlAdjustPrivilege@16
RtlAllocateAndInitializeSid@44
RtlAllocateHandle@8
RtlAllocateHeap@12
@@ -275,165 +327,353 @@ RtlAppendAsciizToString@8
RtlAppendStringToString@8
RtlAppendUnicodeStringToString@8
RtlAppendUnicodeToString@8
+RtlApplyRXact@4
+RtlApplyRXactNoFlush@4
+RtlAreAllAccessesGranted@8
+RtlAreAnyAccessesGranted@8
RtlAreBitsClear@12
RtlAreBitsSet@12
+RtlAssert@16
+RtlCallbackLpcClient@12
+RtlCancelTimer@8
+RtlCaptureStackBackTrace@16
RtlCharToInteger@12
+RtlCheckForOrphanedCriticalSections@4
+RtlCheckRegistryKey@8
RtlClearAllBits@4
RtlClearBits@12
+RtlCompactHeap@8
RtlCompareMemory@12
RtlCompareMemoryUlong@12
RtlCompareString@12
RtlCompareUnicodeString@12
+RtlCompressBuffer@32
+RtlConsoleMultiByteToUnicodeN@24
+RtlConvertExclusiveToShared@4
+RtlConvertSharedToExclusive@4
RtlConvertSidToUnicodeString@12
+RtlConvertToAutoInheritSecurityObject@24
+RtlConvertUiListToApiList@12
+RtlConvertUlongToLargeInteger@4
+RtlConvertVariantToProperty@28
+RtlCopyLuid@8
+RtlCopyLuidAndAttributesArray@12
+RtlCopyRangeList@8
+RtlCopySecurityDescriptor@8
RtlCopySid@12
+RtlCopySidAndAttributesArray@28
RtlCopyString@8
RtlCopyUnicodeString@8
RtlCreateAcl@12
+RtlCreateAndSetSD@20
+RtlCreateAtomTable@8
RtlCreateEnvironment@8
RtlCreateHeap@24
+RtlCreateLpcServer@24
RtlCreateProcessParameters@40
+RtlCreateQueryDebugBuffer@8
+RtlCreateRegistryKey@8
RtlCreateSecurityDescriptor@8
+RtlCreateTagHeap@16
+RtlCreateTimer@28
+RtlCreateTimerQueue@4
RtlCreateUnicodeString@8
RtlCreateUnicodeStringFromAsciiz@8
+RtlCreateUserProcess@40
+RtlCreateUserThread@40
+RtlCustomCPToUnicodeN@24
+RtlCutoverTimeToSystemTime@16
+RtlDebugPrintTimes@0
+RtlDecompressBuffer@24
+RtlDecompressFragment@32
+RtlDefaultNpAcl@4
+RtlDelete@4
+RtlDeleteAce@8
+RtlDeleteAtomFromAtomTable@8
+RtlDeleteCriticalSection@4
+RtlDeleteElementGenericTable@8
+RtlDeleteNoSplay@8
+RtlDeleteOwnersRanges@8
+RtlDeleteRange@24
RtlDeleteResource@4
+RtlDeleteSecurityObject@4
RtlDeleteTimer@12
RtlDeleteTimerQueue@4
RtlDeleteTimerQueueEx@8
RtlDeNormalizeProcessParams@4
+RtlDeregisterWait@4
+RtlDeregisterWaitEx@8
+RtlDestroyAtomTable@4
RtlDestroyEnvironment@4
RtlDestroyHandleTable@4
RtlDestroyHeap@4
RtlDestroyProcessParameters@4
+RtlDestroyQueryDebugBuffer@4
RtlDetermineDosPathNameType_U@4
RtlDoesFileExists_U@4
RtlDosPathNameToNtPathName_U@16
RtlDosSearchPath_U@24
RtlDowncaseUnicodeString@12
+RtlEmptyAtomTable@8
+RtlEnableEarlyCriticalSectionEventCreation@0
+RtlEnlargedIntegerMultiply@8
+RtlEnlargedUnsignedDivide@16
+RtlEnlargedUnsignedMultiply@8
+RtlEnterCriticalSection@4
+RtlEnumerateGenericTable@8
+RtlEnumerateGenericTableWithoutSplaying@8
RtlEnumProcessHeaps@8
RtlEqualComputerName@8
RtlEqualDomainName@8
+RtlEqualLuid@8
RtlEqualPrefixSid@8
RtlEqualSid@8
RtlEqualString@12
RtlEqualUnicodeString@12
RtlEraseUnicodeString@4
RtlExpandEnvironmentStrings_U@16
+RtlExtendedLargeIntegerDivide@16
+RtlExtendedMagicDivide@20
+RtlExtendHeap@16
RtlFillMemory@12
RtlFillMemoryUlong@12
RtlFindClearBits@12
RtlFindClearBitsAndSet@12
+RtlFindLeastSignificantBit@8
RtlFindLongestRunClear@8
RtlFindLongestRunSet@8
+RtlFindMessage@20
+RtlFindMostSignificantBit@8
+RtlFindNextForwardRunClear@12
+RtlFindRange@48
RtlFindSetBits@12
RtlFindSetBitsAndClear@12
+RtlFirstFreeAce@8
+RtlFormatCurrentUserKeyPath@4
+RtlFormatMessage@36
RtlFreeAnsiString@4
RtlFreeHandle@8
RtlFreeHeap@12
RtlFreeOemString@4
RtlFreeSid@4
RtlFreeUnicodeString@4
+RtlFreeUserThreadStack@8
+RtlGenerate8dot3Name@16
RtlGetAce@12
+RtlGetCallersAddress@8
+RtlGetCompressionWorkSpaceSize@12
RtlGetControlSecurityDescriptor@12
RtlGetCurrentDirectory_U@8
RtlGetDaclSecurityDescriptor@16
+RtlGetElementGenericTable@8
+RtlGetFirstRange@12
RtlGetFullPathName_U@16
RtlGetGroupSecurityDescriptor@12
RtlGetLongestNtPathLength@0
+RtlGetNextRange@12
RtlGetNtGlobalFlags@0
+RtlGetNtProductType@4
RtlGetOwnerSecurityDescriptor@12
RtlGetProcessHeaps@8
RtlGetSaclSecurityDescriptor@16
+RtlGetSecurityDescriptorRMControl@8
+RtlGetUserInfoHeap@20
RtlGetVersion@4
+RtlGUIDFromString@8
RtlIdentifierAuthoritySid@4
RtlImageDirectoryEntryToData@16
RtlImageNtHeader@4
RtlImageRvaToSection@12
RtlImageRvaToVa@16
+RtlImpersonateLpcClient@8
RtlImpersonateSelf@4
RtlInitAnsiString@8
RtlInitCodePageTable@8
RtlInitNlsTables@16
RtlInitString@8
RtlInitUnicodeString@8
+RtlInitializeAtomPackage@4
RtlInitializeBitMap@12
+RtlInitializeContext@20
RtlInitializeCriticalSection@4
RtlInitializeCriticalSectionAndSpinCount@8
+RtlInitializeGenericTable@20
RtlInitializeHandleTable@12
+RtlInitializeRXact@12
+RtlInitializeRangeList@4
RtlInitializeResource@4
RtlInitializeSid@12
+RtlInsertElementGenericTable@16
RtlIntegerToChar@16
RtlIntegerToUnicodeString@12
+RtlInvertRangeList@8
RtlIsDosDeviceName_U@4
RtlIsNameLegalDOS8Dot3@12
+RtlIsRangeAvailable@40
RtlIsTextUnicode@12
RtlIsValidHandle@8
RtlIsValidIndexHandle@12
RtlLargeIntegerAdd@16
+RtlLargeIntegerArithmeticShift@12
+RtlLargeIntegerDivide@20
+RtlLargeIntegerNegate@8
+RtlLargeIntegerShiftLeft@12
+RtlLargeIntegerShiftRight@12
+RtlLargeIntegerSubtract@16
+RtlLargeIntegerToChar@16
+RtlLeaveCriticalSection@4
RtlLengthRequiredSid@4
RtlLengthSecurityDescriptor@4
RtlLengthSid@4
+RtlLocalTimeToSystemTime@8
RtlLockHeap@4
+RtlLookupAtomInAtomTable@12
+RtlLookupElementGenericTable@8
RtlMakeSelfRelativeSD@12
+RtlMapGenericMask@8
+RtlMergeRangeLists@16
RtlMoveMemory@12
RtlMultiByteToUnicodeN@20
RtlMultiByteToUnicodeSize@12
+RtlNewInstanceSecurityObject@40
+RtlNewSecurityGrantedAccess@24
+RtlNewSecurityObject@24
+RtlNewSecurityObjectEx@32
RtlNormalizeProcessParams@4
RtlNtStatusToDosError@4
+RtlNumberGenericTableElements@4
RtlNumberOfClearBits@4
RtlNumberOfSetBits@4
RtlOemStringToUnicodeSize@4
RtlOemStringToUnicodeString@12
RtlOemToUnicodeN@12
RtlOpenCurrentUser@8
+RtlPcToFileHeader@8
+RtlPinAtomInAtomTable@8
RtlPrefixString@12
RtlPrefixUnicodeString@12
+RtlProtectHeap@8
RtlQueryAtomInAtomTable@24
RtlQueryEnvironmentVariable_U@12
+RtlQueryInformationAcl@16
+RtlQueryProcessBackTraceInformation@4
+RtlQueryProcessDebugInformation@12
+RtlQueryProcessHeapInformation@4
+RtlQueryProcessLockInformation@4
+RtlQueryRegistryValues@20
+RtlQuerySecurityObject@20
+RtlQueryTagHeap@20
+RtlQueryTimeZoneInformation@4
+RtlQueueWorkItem@12
+RtlRaiseException@4
RtlRaiseStatus@4
RtlReAllocateHeap@16
+RtlRealPredecessor@4
+RtlRegisterWait@24
RtlReleasePebLock@0
RtlReleaseResource@4
+RtlRemoteCall@28
RtlResetRtlTranslations@4
+RtlRunDecodeUnicodeString@8
+RtlRunEncodeUnicodeString@8
+RtlSecondsSince1970ToTime@8
+RtlSecondsSince1980ToTime@8
+RtlSelfRelativeToAbsoluteSD2@8
+RtlSelfRelativeToAbsoluteSD@44
RtlSetAllBits@4
+RtlSetAttributesSecurityDescriptor@12
RtlSetBits@12
+RtlSetControlSecurityDescriptor@12
+RtlSetCriticalSectionSpinCount@8
RtlSetCurrentDirectory_U@4
RtlSetCurrentEnvironment@8
RtlSetDaclSecurityDescriptor@16
RtlSetEnvironmentVariable@12
RtlSetGroupSecurityDescriptor@12
+RtlSetInformationAcl@16
RtlSetIoCompletionCallback@12
RtlSetOwnerSecurityDescriptor@12
RtlSetSaclSecurityDescriptor@16
+RtlSetSecurityDescriptorRMControl@8
+RtlSetSecurityObject@20
+RtlSetSecurityObjectEx@24
+RtlSetThreadPoolStartFunc@8
+RtlSetTimeZoneInformation@4
+RtlSetTimer@28
+RtlSetUnicodeCallouts@4
+RtlSetUserFlagsHeap@20
+RtlSetUserValueHeap@16
+RtlShutdownLpcServer@4
RtlSizeHeap@12
+RtlSplay@4
+RtlStartRXact@4
+RtlStringFromGUID@8
RtlSubAuthorityCountSid@4
RtlSubAuthoritySid@8
+RtlSubtreePredecessor@4
+RtlSubtreeSuccessor@4
+RtlSystemTimeToLocalTime@8
+RtlTimeFieldsToTime@8
+RtlTimeToElapsedTimeFields@8
RtlTimeToSecondsSince1970@8
+RtlTimeToSecondsSince1980@8
RtlTimeToTimeFields@8
+RtlTraceDatabaseAdd@16
+RtlTraceDatabaseCreate@20
+RtlTraceDatabaseDestroy@4
+RtlTraceDatabaseEnumerate@12
+RtlTraceDatabaseFind@16
+RtlTraceDatabaseLock@4
+RtlTraceDatabaseUnlock@4
+RtlTraceDatabaseValidate@4
+RtlTryEnterCriticalSection@4
+RtlUlongByteSwap@4
+RtlUlonglongByteSwap@4
RtlUnicodeStringToAnsiSize@4
RtlUnicodeStringToAnsiString@12
RtlUnicodeStringToCountedOemString@12
+RtlUnicodeStringToInteger@12
RtlUnicodeStringToOemSize@4
RtlUnicodeStringToOemString@12
RtlUnicodeToMultiByteN@20
RtlUnicodeToMultiByteSize@12
RtlUnicodeToOemN@20
+RtlUniform@4
RtlUnlockHeap@4
+RtlUnwind@16
RtlUpcaseUnicodeChar@4
RtlUpcaseUnicodeString@12
RtlUpcaseUnicodeStringToAnsiString@12
RtlUpcaseUnicodeStringToCountedOemString@12
RtlUpcaseUnicodeStringToOemString@12
+RtlUpcaseUnicodeToCustomCPN@24
RtlUpcaseUnicodeToMultiByteN@20
RtlUpcaseUnicodeToOemN@20
RtlUpdateTimer@16
RtlUpperChar@4
RtlUpperString@12
+RtlUsageHeap@12
+RtlUshortByteSwap@4
+RtlValidAcl@4
+RtlValidRelativeSecurityDescriptor@12
+RtlValidSecurityDescriptor@4
RtlValidSid@4
RtlValidateHeap@12
RtlValidateProcessHeaps@0
-RtlValidSecurityDescriptor@4
+RtlVerifyVersionInfo@16
+RtlWalkFrameChain@12
+RtlWalkHeap@8
+RtlWriteRegistryValue@24
+RtlZeroHeap@8
RtlZeroMemory@8
+RtlpNtCreateKey@24
+RtlpNtEnumerateSubKey@16
+RtlpNtMakeTemporaryKey@4
+RtlpNtOpenKey@16
+RtlpNtQueryValueKey@20
+RtlpNtSetValueKey@16
RtlpUnWaitCriticalSection@4
+RtlpWaitForCriticalSection@4
RtlxAnsiStringToUnicodeSize@4
RtlxOemStringToUnicodeSize@4
RtlxUnicodeStringToAnsiSize@4