crt: Update ncrypt export library.

Signed-off-by: Biswapriyo Nath <nathbappai@gmail.com>
Signed-off-by: Liu Hao <lh_mouse@126.com>
diff --git a/mingw-w64-crt/lib-common/ncrypt.def b/mingw-w64-crt/lib-common/ncrypt.def
index 735cc45..1541421 100644
--- a/mingw-w64-crt/lib-common/ncrypt.def
+++ b/mingw-w64-crt/lib-common/ncrypt.def
@@ -38,6 +38,7 @@
 BCryptGenerateSymmetricKey
 BCryptGetFipsAlgorithmMode
 BCryptGetProperty
+BCryptHash
 BCryptHashData
 BCryptImportKey
 BCryptImportKeyPair
@@ -65,6 +66,7 @@
 GetSChannelInterface
 NCryptCloseKeyProtector
 NCryptCloseProtectionDescriptor
+NCryptCreateClaim
 NCryptCreatePersistedKey
 NCryptCreateProtectionDescriptor
 NCryptDecrypt
@@ -100,27 +102,45 @@
 NCryptStreamClose
 NCryptStreamOpenToProtect
 NCryptStreamOpenToUnprotect
+NCryptStreamOpenToUnprotectEx
 NCryptStreamUpdate
 NCryptTranslateHandle
 NCryptUnprotectKey
 NCryptUnprotectSecret
+NCryptVerifyClaim
 NCryptVerifySignature
 SslChangeNotify
 SslComputeClientAuthHash
 SslComputeEapKeyBlock
 SslComputeFinishedHash
+SslComputeSessionHash
 SslCreateClientAuthHash
 SslCreateEphemeralKey
 SslCreateHandshakeHash
 SslDecrementProviderReferenceCount
 SslDecryptPacket
+SslDuplicateTranscriptHash
 SslEncryptPacket
 SslEnumCipherSuites
+SslEnumCipherSuitesEx
+SslEnumEccCurves
 SslEnumProtocolProviders
+SslExpandBinderKey
+SslExpandExporterMasterKey
+SslExpandNextGenTrafficKey
+SslExpandPreSharedKey
+SslExpandResumptionMasterKey
+SslExpandTrafficKeys
+SslExpandWriteKey
 SslExportKey
+SslExportKeyingMaterial
+SslExtractEarlyKey
+SslExtractHandshakeKey
+SslExtractMasterKey
 SslFreeBuffer
 SslFreeObject
 SslGenerateMasterKey
+SslGeneratePreMasterKey
 SslGenerateSessionKeys
 SslGetCipherSuitePRFHashAlgorithm
 SslGetKeyProperty
diff --git a/mingw-w64-crt/lib32/ncrypt.def b/mingw-w64-crt/lib32/ncrypt.def
index 255ed6a..6c7edf5 100644
--- a/mingw-w64-crt/lib32/ncrypt.def
+++ b/mingw-w64-crt/lib32/ncrypt.def
@@ -5,13 +5,74 @@
 ;
 LIBRARY "ncrypt.dll"
 EXPORTS
+BCryptAddContextFunction@20
+BCryptAddContextFunctionProvider@24
+BCryptCloseAlgorithmProvider@8
+BCryptConfigureContext@12
+BCryptConfigureContextFunction@20
+BCryptCreateContext@12
+BCryptCreateHash@28
+BCryptDecrypt@40
+BCryptDeleteContext@8
+BCryptDeriveKey@28
+BCryptDeriveKeyCapi@20
+BCryptDeriveKeyPBKDF2@40
+BCryptDestroyHash@4
+BCryptDestroyKey@4
+BCryptDestroySecret@4
+BCryptDuplicateHash@20
+BCryptDuplicateKey@20
+BCryptEncrypt@40
+BCryptEnumAlgorithms@16
+BCryptEnumContextFunctionProviders@24
+BCryptEnumContextFunctions@20
+BCryptEnumContexts@12
+BCryptEnumProviders@16
+BCryptEnumRegisteredProviders@8
+BCryptExportKey@28
+BCryptFinalizeKeyPair@8
+BCryptFinishHash@16
+BCryptFreeBuffer@4
+BCryptGenRandom@16
+BCryptGenerateKeyPair@16
+BCryptGenerateSymmetricKey@28
+BCryptGetFipsAlgorithmMode@4
+BCryptGetProperty@24
+BCryptHash@28
+BCryptHashData@16
+BCryptImportKey@36
+BCryptImportKeyPair@28
+BCryptKeyDerivation@24
+BCryptOpenAlgorithmProvider@16
+BCryptQueryContextConfiguration@16
+BCryptQueryContextFunctionConfiguration@24
+BCryptQueryContextFunctionProperty@28
+BCryptQueryProviderRegistration@20
+BCryptRegisterConfigChangeNotify@4
+BCryptRegisterProvider@12
+BCryptRemoveContextFunction@16
+BCryptRemoveContextFunctionProvider@20
+BCryptResolveProviders@32
+BCryptSecretAgreement@16
+BCryptSetAuditingInterface@4
+BCryptSetContextFunctionProperty@28
+BCryptSetProperty@20
+BCryptSignHash@32
+BCryptUnregisterConfigChangeNotify@4
+BCryptUnregisterProvider@4
+BCryptVerifySignature@28
 GetIsolationServerInterface@12
 GetKeyStorageInterface@12
 GetSChannelInterface@12
+NCryptCloseKeyProtector@4
+NCryptCloseProtectionDescriptor@4
+NCryptCreateClaim@32
 NCryptCreatePersistedKey@24
+NCryptCreateProtectionDescriptor@12
 NCryptDecrypt@32
 NCryptDeleteKey@8
 NCryptDeriveKey@28
+NCryptDuplicateKeyProtectorHandle@12
 NCryptEncrypt@32
 NCryptEnumAlgorithms@20
 NCryptEnumKeys@20
@@ -21,41 +82,76 @@
 NCryptFreeBuffer@4
 NCryptFreeObject@4
 NCryptGetProperty@24
+NCryptGetProtectionDescriptorInfo@16
 NCryptImportKey@32
 NCryptIsAlgSupported@12
 NCryptIsKeyHandle@4
+NCryptKeyDerivation@24
 NCryptNotifyChangeKey@12
 NCryptOpenKey@20
+NCryptOpenKeyProtector@12
 NCryptOpenStorageProvider@12
+NCryptProtectKey@32
+NCryptProtectSecret@32
+NCryptQueryProtectionDescriptorName@16
+NCryptRegisterProtectionDescriptorName@12
 NCryptSecretAgreement@16
 NCryptSetAuditingInterface@4
 NCryptSetProperty@20
 NCryptSignHash@32
+NCryptStreamClose@4
+NCryptStreamOpenToProtect@20
+NCryptStreamOpenToUnprotect@16
+NCryptStreamOpenToUnprotectEx@16
+NCryptStreamUpdate@16
 NCryptTranslateHandle@24
+NCryptUnprotectKey@28
+NCryptUnprotectSecret@32
+NCryptVerifyClaim@32
 NCryptVerifySignature@28
 SslChangeNotify@8
 SslComputeClientAuthHash@32
 SslComputeEapKeyBlock@32
 SslComputeFinishedHash@24
+SslComputeSessionHash@28
+SslCreateClientAuthHash@24
 SslCreateEphemeralKey@36
 SslCreateHandshakeHash@20
 SslDecrementProviderReferenceCount@4
 SslDecryptPacket@40
+SslDuplicateTranscriptHash@16
 SslEncryptPacket@44
 SslEnumCipherSuites@20
+SslEnumCipherSuitesEx@20
+SslEnumEccCurves@16
 SslEnumProtocolProviders@12
+SslExpandBinderKey@20
+SslExpandExporterMasterKey@24
+SslExpandNextGenTrafficKey@20
+SslExpandPreSharedKey@28
+SslExpandResumptionMasterKey@24
+SslExpandTrafficKeys@28
+SslExpandWriteKey@20
 SslExportKey@28
+SslExportKeyingMaterial@40
+SslExtractEarlyKey@28
+SslExtractHandshakeKey@28
+SslExtractMasterKey@20
 SslFreeBuffer@4
 SslFreeObject@8
 SslGenerateMasterKey@44
+SslGeneratePreMasterKey@40
 SslGenerateSessionKeys@24
+SslGetCipherSuitePRFHashAlgorithm@24
 SslGetKeyProperty@20
 SslGetProviderProperty@24
 SslHashHandshake@20
 SslImportKey@24
 SslImportMasterKey@36
 SslIncrementProviderReferenceCount@4
+SslLookupCipherLengths@28
 SslLookupCipherSuiteInfo@24
 SslOpenPrivateKey@16
 SslOpenProvider@12
 SslSignHash@32
+SslVerifySignature@28