2002-10-04 Steven Edwards <Steven_Ed4153@yahoo.com>

* lib/ntdll.def (NtAccessCheck, NtAdjustPrivilegesToken,
	NtCreateKey, NtDeleteKey, NtDeleteValueKey, NtEnumerateKey,
	NtEnumerateValueKey, NtOpenKey, NtOpenProcessToken,
	NtOpenThreadToken, NtQueryInformationToken, NtQueryKey,
	NtQueryValueKey, NtSetSecurityObject, NtSetValueKey,
	RtlAddAccessAllowedAce, RtlCreateAcl,
	RtlCreateSecurityDescriptor, RtlCreateUnicodeStringFromAsciiz,
	RtlGetAce, RtlGetControlSecurityDescriptor,
	RtlGetDaclSecurityDescriptor,RtlGetGroupSecurityDescriptor,
	RtlGetOwnerSecurityDescriptor,RtlGetSaclSecurityDescriptor,
	RtlImpersonateSelf, RtlIsTextUnicode, RtlLargeIntegerAdd,
	RtlLengthSecurityDescriptor, RtlMakeSelfRelativeSD,
	RtlMultiByteToUnicodeN RtlMultiByteToUnicodeSize,
	RtlOpenCurrentUser, RtlSetDaclSecurityDescriptor,
	RtlSetGroupSecurityDescriptor, RtlSetOwnerSecurityDescriptor,
	RtlSetSaclSecurityDescriptor, RtlValidSecurityDescriptor,
	ZwAccessCheck, ZwAdjustPrivilegesToken, ZwCreateKey,
	ZwDeleteValueKey, ZwEnumerateKey, ZwEnumerateValueKey,
	ZwOpenKey, ZwOpenProcessToken, ZwOpenThreadToken,
	ZwQueryInformationToken, ZwQueryKey, ZwQueryValueKey
	ZwSetSecurityObject, ZwSetValueKey): Added missing exports.

ChangeLog whitespace cleanup.
This commit is contained in:
Danny Smith 2002-10-04 04:39:26 +00:00
parent d905b7d0ce
commit b63ad95b8d
2 changed files with 88 additions and 12 deletions

View File

@ -1,3 +1,27 @@
2002-10-04 Steven Edwards <Steven_Ed4153@yahoo.com>
* lib/ntdll.def (NtAccessCheck, NtAdjustPrivilegesToken,
NtCreateKey, NtDeleteKey, NtDeleteValueKey, NtEnumerateKey,
NtEnumerateValueKey, NtOpenKey, NtOpenProcessToken,
NtOpenThreadToken, NtQueryInformationToken, NtQueryKey,
NtQueryValueKey, NtSetSecurityObject, NtSetValueKey,
RtlAddAccessAllowedAce, RtlCreateAcl,
RtlCreateSecurityDescriptor, RtlCreateUnicodeStringFromAsciiz,
RtlGetAce, RtlGetControlSecurityDescriptor,
RtlGetDaclSecurityDescriptor,RtlGetGroupSecurityDescriptor,
RtlGetOwnerSecurityDescriptor,RtlGetSaclSecurityDescriptor,
RtlImpersonateSelf, RtlIsTextUnicode, RtlLargeIntegerAdd,
RtlLengthSecurityDescriptor, RtlMakeSelfRelativeSD,
RtlMultiByteToUnicodeN RtlMultiByteToUnicodeSize,
RtlOpenCurrentUser, RtlSetDaclSecurityDescriptor,
RtlSetGroupSecurityDescriptor, RtlSetOwnerSecurityDescriptor,
RtlSetSaclSecurityDescriptor, RtlValidSecurityDescriptor,
ZwAccessCheck, ZwAdjustPrivilegesToken, ZwCreateKey,
ZwDeleteValueKey, ZwEnumerateKey, ZwEnumerateValueKey,
ZwOpenKey, ZwOpenProcessToken, ZwOpenThreadToken,
ZwQueryInformationToken, ZwQueryKey, ZwQueryValueKey
ZwSetSecurityObject, ZwSetValueKey): Added missing exports.
2002-10-04 "KJK::Hyperion" <noog@libero.it>
*include/windef.h (WPARAM): Update typedef.
@ -15,9 +39,9 @@
2002-09-24 René Møller Fonseca <fonseca@users.sourceforge.net>
* include/winbase.h (FindFirstFileEx): Fixed ANSI mode.
* include/wingdi.h (PFD_SWAP_LAYER_BUFFERS):Added define.
* include/winuser.h (AppendMenu[AW]): Fixed prototypes.
* include/winbase.h (FindFirstFileEx): Fixed ANSI mode.
* include/wingdi.h (PFD_SWAP_LAYER_BUFFERS):Added define.
* include/winuser.h (AppendMenu[AW]): Fixed prototypes.
2002-09-18 Eric R. Krause <ekrause_98@users.sourceforge.net>
@ -1079,7 +1103,7 @@
* include/rpcnsip.h: Ditto.
* include/rpcproxy.h: Ditto.
* include/windef.h: Ditto.
2002-01-07 Danny Smith <dannysmith@users.sourceforge.net>
* lib/vfw32.def (LIBRARY): Change to MSVFW32.DLL.
@ -1121,7 +1145,7 @@
* include/winsvc.h: Add ChangeServiceConfig2() &
QueryServiceConfig2() definition
2001-12-17 Robert Collins <rbtcollins@hotmail.com>
* include/commctrl.h: New typedefs for HDLAYOUT and LPHDLAYOUT based
@ -1182,11 +1206,11 @@
2001-12-04 Danny Smith <dannysmith@users.sourceforge.net>
Cleanup merge between SourceForge and winsup CVS.
* include/winbase.h (OSVERSIONINFO[AW], OSVERSIONINFOEX[AW]: Remove
Cleanup merge between SourceForge and winsup CVS.
* include/winbase.h (OSVERSIONINFO[AW], OSVERSIONINFOEX[AW]: Remove
definitions.
* include/winnt.h (VER_NT*): Remove duplicate defines.
(VER_SUITE*): Group with VER_PLATFORM*, VER_NT* defines.
* include/winnt.h (VER_NT*): Remove duplicate defines.
(VER_SUITE*): Group with VER_PLATFORM*, VER_NT* defines.
2001-12-03 Earnie Boyd <earnie@users.sf.net>
@ -1814,11 +1838,11 @@ Sun Apr 8 20:48:01 2001 Christopher Faylor <cgf@cygnus.com>
2001-04-08 Michael Soderstrom <ichaelsoderstro@hotmail.com>
* include/commctrl.h Updated TreeView and ListView defines and macros.
* include/commctrl.h Updated TreeView and ListView defines and macros.
2001-04-08 Danny Smith <dannysmith@users.sourceforge.net>
* include/winuser.h (MB_SERVICE_NOTIFICATION): Correct value for NT4
* include/winuser.h (MB_SERVICE_NOTIFICATION): Correct value for NT4
and above.
2001-03-30 Earnie Boyd <earnie@users.sourceforge.net>
@ -1883,7 +1907,7 @@ Sun Apr 8 20:48:01 2001 Christopher Faylor <cgf@cygnus.com>
* include/mswsock.h: New file.
* include/ws2tcpip.h: New file.
* include/winsock.h (IPPROTO_IGMP): New define.
(IPPROTO_GGP): Correct value.
(IPPROTO_GGP): Correct value.
(SO_* macros): Remove mswsock defines.
(TCP_BSDURGENT): Likewise.
(IP_* macros): Add comment warning of WinSock2 incompatibility

View File

@ -17,24 +17,40 @@ LdrProcessRelocationBlock@16
NlsAnsiCodePage
NlsMbCodePageTag
NlsMbOemCodePageTag
NtAccessCheck@32
NtAdjustPrivilegesToken@24
NtAllocateVirtualMemory@24
NtClose@4
NtCreateFile@44
NtCreateKey@28
NtCurrentTeb@0
NtDeleteKey@4
NtDeleteValueKey@8
NtDisplayString@4
NtEnumerateKey@24
NtEnumerateValueKey@24
NtFlushVirtualMemory@16
NtFreeVirtualMemory@16
NtLockVirtualMemory@16
NtOpenFile@24
NtOpenKey@12
NtOpenProcessToken@12
NtOpenThreadToken@16
NtProtectVirtualMemory@20
NtQueryInformationToken@20
NtQueryKey@20
NtQueryValueKey@24
NtQueryVirtualMemory@24
NtReadFile@36
NtReadVirtualMemory@20
NtSetSecurityObject@12
NtSetValueKey@24
NtShutdownSystem@4
NtUnlockVirtualMemory@16
NtWriteFile@36
NtWriteVirtualMemory@20
RtlAcquirePebLock@0
RtlAddAccessAllowedAce@16
RtlAllocateAndInitializeSid@44
RtlAllocateHandle@8
RtlAllocateHeap@12
@ -58,10 +74,13 @@ RtlConvertSidToUnicodeString@12
RtlCopySid@12
RtlCopyString@8
RtlCopyUnicodeString@8
RtlCreateAcl@12
RtlCreateEnvironment@8
RtlCreateHeap@24
RtlCreateProcessParameters@40
RtlCreateSecurityDescriptor@8
RtlCreateUnicodeString@8
RtlCreateUnicodeStringFromAsciiz@8
RtlDeNormalizeProcessParams@4
RtlDestroyEnvironment@4
RtlDestroyHandleTable@4
@ -95,16 +114,23 @@ RtlFreeHeap@12
RtlFreeOemString@4
RtlFreeSid@4
RtlFreeUnicodeString@4
RtlGetAce@12
RtlGetControlSecurityDescriptor@12
RtlGetCurrentDirectory_U@8
RtlGetDaclSecurityDescriptor@16
RtlGetFullPathName_U@16
RtlGetGroupSecurityDescriptor@12
RtlGetLongestNtPathLength@0
RtlGetNtGlobalFlags@0
RtlGetOwnerSecurityDescriptor@12
RtlGetProcessHeaps@8
RtlGetSaclSecurityDescriptor@16
RtlIdentifierAuthoritySid@4
RtlImageDirectoryEntryToData@16
RtlImageNtHeader@4
RtlImageRvaToSection@12
RtlImageRvaToVa@16
RtlImpersonateSelf@4
RtlInitAnsiString@8
RtlInitCodePageTable@8
RtlInitNlsTables@16
@ -117,12 +143,18 @@ RtlIntegerToChar@16
RtlIntegerToUnicodeString@12
RtlIsDosDeviceName_U@4
RtlIsNameLegalDOS8Dot3@12
RtlIsTextUnicode@12
RtlIsValidHandle@8
RtlIsValidIndexHandle@12
RtlLargeIntegerAdd@16
RtlLengthRequiredSid@4
RtlLengthSecurityDescriptor@4
RtlLengthSid@4
RtlLockHeap@4
RtlMakeSelfRelativeSD@12
RtlMoveMemory@12
RtlMultiByteToUnicodeN@20
RtlMultiByteToUnicodeSize@12
RtlNormalizeProcessParams@4
RtlNtStatusToDosError@4
RtlNumberOfClearBits@4
@ -130,6 +162,7 @@ RtlNumberOfSetBits@4
RtlOemStringToUnicodeSize@4
RtlOemStringToUnicodeString@12
RtlOemToUnicodeN@12
RtlOpenCurrentUser@8
RtlPrefixString@12
RtlPrefixUnicodeString@12
RtlQueryEnvironmentVariable_U@12
@ -140,7 +173,11 @@ RtlSetAllBits@4
RtlSetBits@12
RtlSetCurrentDirectory_U@4
RtlSetCurrentEnvironment@8
RtlSetDaclSecurityDescriptor@16
RtlSetEnvironmentVariable@12
RtlSetGroupSecurityDescriptor@12
RtlSetOwnerSecurityDescriptor@12
RtlSetSaclSecurityDescriptor@16
RtlSizeHeap@12
RtlSubAuthorityCountSid@4
RtlSubAuthoritySid@8
@ -165,22 +202,37 @@ RtlUpperString@12
RtlValidSid@4
RtlValidateHeap@12
RtlValidateProcessHeaps@0
RtlValidSecurityDescriptor@4
RtlZeroMemory@8
RtlxAnsiStringToUnicodeSize@4
RtlxOemStringToUnicodeSize@4
RtlxUnicodeStringToAnsiSize@4
RtlxUnicodeStringToOemSize@4
ZwAccessCheck@32
ZwAdjustPrivilegesToken@24
ZwAllocateVirtualMemory@24
ZwClose@4
ZwCreateFile@44
ZwCreateKey@28
ZwDeleteValueKey@8
ZwEnumerateKey@24
ZwEnumerateValueKey@24
ZwFlushVirtualMemory@16
ZwFreeVirtualMemory@16
ZwLockVirtualMemory@16
ZwOpenFile@24
ZwOpenKey@12
ZwOpenProcessToken@12
ZwOpenThreadToken@16
ZwProtectVirtualMemory@20
ZwQueryInformationToken@20
ZwQueryKey@20
ZwQueryValueKey@24
ZwQueryVirtualMemory@24
ZwReadFile@36
ZwReadVirtualMemory@20
ZwSetSecurityObject@12
ZwSetValueKey@24
ZwUnlockVirtualMemory@16
ZwWriteFile@36
ZwWriteVirtualMemory@20