VirtualBox

source: vbox/trunk/tools/win.x86/exports/nt350/ntdll.dll.exports@ 104429

Last change on this file since 104429 was 70329, checked in by vboxsync, 7 years ago

tools/win.x86/exports: Export lists for selected NT 3.50 user mode and kernel modules.

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
File size: 16.3 KB
Line 
1;
2; Generated from: :iprtvfs:file(vd,d:\VMs\nt350\nt350.vdi):vfs(dvm):file(open,vol0):vfs(mount):/winnt35/system32/ntdll.dll
3; Size file: 0x41b40 (269120)
4; Format: PE
5; Size of image: 0x46000 (286720)
6; Architecture: X86
7; Timestamp: 0x2e67e68d - 1994-09-03T02:59:25
8;
9CsrAllocateCaptureBuffer
10CsrAllocateCapturePointer
11CsrAllocateMessagePointer
12CsrCaptureMessageBuffer
13CsrCaptureMessageString
14CsrCaptureTimeout
15CsrClientCallServer
16CsrClientConnectToServer
17CsrClientMaxMessage
18CsrClientSendMessage
19CsrClientThreadConnect
20CsrFreeCaptureBuffer
21CsrIdentifyAlertableThread
22CsrNewThread
23CsrProbeForRead
24CsrProbeForWrite
25CsrSetPriorityClass
26CsrpProcessCallbackRequest
27DbgBreakPoint
28DbgPrint
29DbgPrompt
30DbgSsHandleKmApiMsg
31DbgSsInitialize
32DbgUiConnectToDbg
33DbgUiContinue
34DbgUiWaitStateChange
35DbgUserBreakPoint
36KiUserApcDispatcher
37KiUserExceptionDispatcher
38LdrAccessResource
39LdrDisableThreadCalloutsForDll
40LdrFindEntryForAddress
41LdrFindResourceDirectory_U
42LdrFindResource_U
43LdrGetDllHandle
44LdrGetProcedureAddress
45LdrInitializeThunk
46LdrLoadDll
47LdrProcessRelocationBlock
48LdrQueryImageFileExecutionOptions
49LdrQueryProcessModuleInformation
50LdrShutdownProcess
51LdrShutdownThread
52LdrUnloadDll
53LdrVerifyImageMatchesChecksum
54NPXEMULATORTABLE
55NlsMbCodePageTag
56NlsMbOemCodePageTag
57NtAcceptConnectPort
58NtAccessCheck
59NtAccessCheckAndAuditAlarm
60NtAdjustGroupsToken
61NtAdjustPrivilegesToken
62NtAlertResumeThread
63NtAlertThread
64NtAllocateLocallyUniqueId
65NtAllocateVirtualMemory
66NtCancelIoFile
67NtCancelTimer
68NtClearEvent
69NtClose
70NtCloseObjectAuditAlarm
71NtCompleteConnectPort
72NtConnectPort
73NtContinue
74NtCreateDirectoryObject
75NtCreateEvent
76NtCreateEventPair
77NtCreateFile
78NtCreateIoCompletion
79NtCreateKey
80NtCreateMailslotFile
81NtCreateMutant
82NtCreateNamedPipeFile
83NtCreatePagingFile
84NtCreatePort
85NtCreateProcess
86NtCreateProfile
87NtCreateSection
88NtCreateSemaphore
89NtCreateSymbolicLinkObject
90NtCreateThread
91NtCreateTimer
92NtCreateToken
93NtCurrentTeb
94NtDelayExecution
95NtDeleteFile
96NtDeleteKey
97NtDeleteValueKey
98NtDeviceIoControlFile
99NtDisplayString
100NtDuplicateObject
101NtDuplicateToken
102NtEnumerateKey
103NtEnumerateValueKey
104NtExtendSection
105NtFlushBuffersFile
106NtFlushInstructionCache
107NtFlushKey
108NtFlushVirtualMemory
109NtFlushWriteBuffer
110NtFreeVirtualMemory
111NtFsControlFile
112NtGetContextThread
113NtGetTickCount
114NtImpersonateClientOfPort
115NtImpersonateThread
116NtInitializeRegistry
117NtListenPort
118NtLoadDriver
119NtLoadKey
120NtLockFile
121NtLockVirtualMemory
122NtMakeTemporaryObject
123NtMapViewOfSection
124NtNotifyChangeDirectoryFile
125NtNotifyChangeKey
126NtOpenDirectoryObject
127NtOpenEvent
128NtOpenEventPair
129NtOpenFile
130NtOpenIoCompletion
131NtOpenKey
132NtOpenMutant
133NtOpenObjectAuditAlarm
134NtOpenProcess
135NtOpenProcessToken
136NtOpenSection
137NtOpenSemaphore
138NtOpenSymbolicLinkObject
139NtOpenThread
140NtOpenThreadToken
141NtOpenTimer
142NtPrivilegeCheck
143NtPrivilegeObjectAuditAlarm
144NtPrivilegedServiceAuditAlarm
145NtProtectVirtualMemory
146NtPulseEvent
147NtQueryAttributesFile
148NtQueryDefaultLocale
149NtQueryDirectoryFile
150NtQueryDirectoryObject
151NtQueryEaFile
152NtQueryEvent
153NtQueryInformationFile
154NtQueryInformationPort
155NtQueryInformationProcess
156NtQueryInformationThread
157NtQueryInformationToken
158NtQueryIntervalProfile
159NtQueryIoCompletion
160NtQueryKey
161NtQueryMutant
162NtQueryObject
163NtQueryPerformanceCounter
164NtQuerySection
165NtQuerySecurityObject
166NtQuerySemaphore
167NtQuerySymbolicLinkObject
168NtQuerySystemEnvironmentValue
169NtQuerySystemInformation
170NtQuerySystemTime
171NtQueryTimer
172NtQueryTimerResolution
173NtQueryValueKey
174NtQueryVirtualMemory
175NtQueryVolumeInformationFile
176NtRaiseException
177NtRaiseHardError
178NtReadFile
179NtReadRequestData
180NtReadVirtualMemory
181NtRegisterThreadTerminatePort
182NtReleaseMutant
183NtReleaseProcessMutant
184NtReleaseSemaphore
185NtRemoveIoCompletion
186NtReplaceKey
187NtReplyPort
188NtReplyWaitReceivePort
189NtReplyWaitReplyPort
190NtRequestPort
191NtRequestWaitReplyPort
192NtResetEvent
193NtRestoreKey
194NtResumeThread
195NtSaveKey
196NtSetContextThread
197NtSetDefaultHardErrorPort
198NtSetDefaultLocale
199NtSetEaFile
200NtSetEvent
201NtSetHighEventPair
202NtSetHighWaitLowEventPair
203NtSetHighWaitLowThread
204NtSetInformationFile
205NtSetInformationKey
206NtSetInformationObject
207NtSetInformationProcess
208NtSetInformationThread
209NtSetInformationToken
210NtSetIntervalProfile
211NtSetLdtEntries
212NtSetLowEventPair
213NtSetLowWaitHighEventPair
214NtSetLowWaitHighThread
215NtSetSecurityObject
216NtSetSystemEnvironmentValue
217NtSetSystemInformation
218NtSetSystemTime
219NtSetTimer
220NtSetTimerResolution
221NtSetValueKey
222NtSetVolumeInformationFile
223NtShutdownSystem
224NtStartProfile
225NtStopProfile
226NtSuspendThread
227NtSystemDebugControl
228NtTerminateProcess
229NtTerminateThread
230NtTestAlert
231NtUnloadDriver
232NtUnloadKey
233NtUnlockFile
234NtUnlockVirtualMemory
235NtUnmapViewOfSection
236NtVdmControl
237NtWaitForMultipleObjects
238NtWaitForProcessMutant
239NtWaitForSingleObject
240NtWaitHighEventPair
241NtWaitLowEventPair
242NtWriteFile
243NtWriteRequestData
244NtWriteVirtualMemory
245PfxFindPrefix
246PfxInitialize
247PfxInsertPrefix
248PfxRemovePrefix
249RestoreEm87Context
250RtlAbortRXact
251RtlAbsoluteToSelfRelativeSD
252RtlAcquirePebLock
253RtlAcquireResourceExclusive
254RtlAcquireResourceShared
255RtlAddAccessAllowedAce
256RtlAddAccessDeniedAce
257RtlAddAce
258RtlAddActionToRXact
259RtlAddAttributeActionToRXact
260RtlAddAuditAccessAce
261RtlAdjustPrivilege
262RtlAllocateAndInitializeSid
263RtlAllocateHeap
264RtlAnsiCharToUnicodeChar
265RtlAnsiStringToUnicodeSize
266RtlAnsiStringToUnicodeString
267RtlAppendAsciizToString
268RtlAppendStringToString
269RtlAppendUnicodeStringToString
270RtlAppendUnicodeToString
271RtlApplyRXact
272RtlApplyRXactNoFlush
273RtlAreAllAccessesGranted
274RtlAreAnyAccessesGranted
275RtlAreBitsClear
276RtlAreBitsSet
277RtlAssert
278RtlCaptureStackBackTrace
279RtlCharToInteger
280RtlCheckRegistryKey
281RtlClearAllBits
282RtlClearBits
283RtlCompactHeap
284RtlCompareMemory
285RtlCompareMemoryUlong
286RtlCompareString
287RtlCompareUnicodeString
288RtlCompressBuffer
289RtlConsoleMultiByteToUnicodeN
290RtlConvertExclusiveToShared
291RtlConvertLongToLargeInteger
292RtlConvertSharedToExclusive
293RtlConvertSidToUnicodeString
294RtlConvertUiListToApiList
295RtlConvertUlongToLargeInteger
296RtlCopyLuid
297RtlCopyLuidAndAttributesArray
298RtlCopySecurityDescriptor
299RtlCopySid
300RtlCopySidAndAttributesArray
301RtlCopyString
302RtlCopyUnicodeString
303RtlCreateAcl
304RtlCreateAndSetSD
305RtlCreateEnvironment
306RtlCreateHeap
307RtlCreateProcessParameters
308RtlCreateRegistryKey
309RtlCreateSecurityDescriptor
310RtlCreateUnicodeString
311RtlCreateUnicodeStringFromAsciiz
312RtlCreateUserProcess
313RtlCreateUserSecurityObject
314RtlCreateUserThread
315RtlCustomCPToUnicodeN
316RtlCutoverTimeToSystemTime
317RtlDeNormalizeProcessParams
318RtlDecompressBuffer
319RtlDecompressFragment
320RtlDelete
321RtlDeleteAce
322RtlDeleteCriticalSection
323RtlDeleteElementGenericTable
324RtlDeleteRegistryValue
325RtlDeleteResource
326RtlDeleteSecurityObject
327RtlDestroyEnvironment
328RtlDestroyHeap
329RtlDestroyProcessParameters
330RtlDetermineDosPathNameType_U
331RtlDoesFileExists_U
332RtlDosPathNameToNtPathName_U
333RtlDosSearchPath_U
334RtlDumpResource
335RtlEnlargedIntegerMultiply
336RtlEnlargedUnsignedDivide
337RtlEnlargedUnsignedMultiply
338RtlEnterCriticalSection
339RtlEnumerateGenericTable
340RtlEnumerateGenericTableWithoutSplaying
341RtlEqualComputerName
342RtlEqualDomainName
343RtlEqualLuid
344RtlEqualPrefixSid
345RtlEqualSid
346RtlEqualString
347RtlEqualUnicodeString
348RtlEraseUnicodeString
349RtlExpandEnvironmentStrings_U
350RtlExtendedIntegerMultiply
351RtlExtendedLargeIntegerDivide
352RtlExtendedMagicDivide
353RtlFillMemory
354RtlFillMemoryUlong
355RtlFindClearBits
356RtlFindClearBitsAndSet
357RtlFindLongestRunClear
358RtlFindLongestRunSet
359RtlFindMessage
360RtlFindSetBits
361RtlFindSetBitsAndClear
362RtlFirstFreeAce
363RtlFormatCurrentUserKeyPath
364RtlFormatMessage
365RtlFreeAnsiString
366RtlFreeHeap
367RtlFreeOemString
368RtlFreeSid
369RtlFreeUnicodeString
370RtlGenerate8dot3Name
371RtlGetAce
372RtlGetCallersAddress
373RtlGetCompressionWorkSpaceSize
374RtlGetControlSecurityDescriptor
375RtlGetCurrentDirectory_U
376RtlGetDaclSecurityDescriptor
377RtlGetElementGenericTable
378RtlGetFullPathName_U
379RtlGetGroupSecurityDescriptor
380RtlGetLongestNtPathLength
381RtlGetNtGlobalFlags
382RtlGetNtProductType
383RtlGetOwnerSecurityDescriptor
384RtlGetSaclSecurityDescriptor
385RtlGetUserFlagsHeap
386RtlGetUserValueHeap
387RtlIdentifierAuthoritySid
388RtlImageDirectoryEntryToData
389RtlImageNtHeader
390RtlImpersonateSelf
391RtlInitAnsiString
392RtlInitCodePageTable
393RtlInitNlsTables
394RtlInitString
395RtlInitUnicodeString
396RtlInitializeBitMap
397RtlInitializeContext
398RtlInitializeCriticalSection
399RtlInitializeGenericTable
400RtlInitializeRXact
401RtlInitializeResource
402RtlInitializeSid
403RtlInitializeStackTraceDataBase
404RtlInsertElementGenericTable
405RtlIntegerToChar
406RtlIntegerToUnicodeString
407RtlIsDosDeviceName_U
408RtlIsGenericTableEmpty
409RtlIsTextUnicode
410RtlLargeIntegerAdd
411RtlLargeIntegerArithmeticShift
412RtlLargeIntegerDivide
413RtlLargeIntegerNegate
414RtlLargeIntegerShiftLeft
415RtlLargeIntegerShiftRight
416RtlLargeIntegerSubtract
417RtlLargeIntegerToChar
418RtlLeaveCriticalSection
419RtlLengthRequiredSid
420RtlLengthSecurityDescriptor
421RtlLengthSid
422RtlLocalTimeToSystemTime
423RtlLockHeap
424RtlLogStackBackTrace
425RtlLookupElementGenericTable
426RtlLookupSymbolByAddress
427RtlLookupSymbolByName
428RtlMakeSelfRelativeSD
429RtlMapGenericMask
430RtlMoveMemory
431RtlMultiByteToUnicodeN
432RtlMultiByteToUnicodeSize
433RtlNewInstanceSecurityObject
434RtlNewSecurityGrantedAccess
435RtlNewSecurityObject
436RtlNormalizeProcessParams
437RtlNtStatusToDosError
438RtlNumberGenericTableElements
439RtlNumberOfClearBits
440RtlNumberOfSetBits
441RtlOemStringToUnicodeSize
442RtlOemStringToUnicodeString
443RtlOemToUnicodeN
444RtlOpenCurrentUser
445RtlPcToFileHeader
446RtlPrefixString
447RtlPrefixUnicodeString
448RtlQueryEnvironmentVariable_U
449RtlQueryInformationAcl
450RtlQueryModuleInformation
451RtlQueryProcessBackTraceInformation
452RtlQueryProcessHeapInformation
453RtlQueryProcessLockInformation
454RtlQueryRegistryValues
455RtlQuerySecurityObject
456RtlQueryTimeZoneInformation
457RtlRaiseException
458RtlRaiseStatus
459RtlRandom
460RtlReAllocateHeap
461RtlRealPredecessor
462RtlRealSuccessor
463RtlReleasePebLock
464RtlReleaseResource
465RtlRemoteCall
466RtlResetRtlTranslations
467RtlRunDecodeUnicodeString
468RtlRunEncodeUnicodeString
469RtlSecondsSince1970ToTime
470RtlSecondsSince1980ToTime
471RtlSelfRelativeToAbsoluteSD
472RtlSetAllBits
473RtlSetBits
474RtlSetCurrentDirectory_U
475RtlSetCurrentEnvironment
476RtlSetDaclSecurityDescriptor
477RtlSetEnvironmentVariable
478RtlSetGroupSecurityDescriptor
479RtlSetInformationAcl
480RtlSetOwnerSecurityDescriptor
481RtlSetSaclSecurityDescriptor
482RtlSetSecurityObject
483RtlSetTimeZoneInformation
484RtlSetUserFlagsHeap
485RtlSetUserValueHeap
486RtlSizeHeap
487RtlSnapShotHeap
488RtlSplay
489RtlStartRXact
490RtlSubAuthorityCountSid
491RtlSubAuthoritySid
492RtlSubtreePredecessor
493RtlSubtreeSuccessor
494RtlSystemTimeToLocalTime
495RtlTimeFieldsToTime
496RtlTimeToElapsedTimeFields
497RtlTimeToSecondsSince1970
498RtlTimeToSecondsSince1980
499RtlTimeToTimeFields
500RtlUnicodeStringToAnsiSize
501RtlUnicodeStringToAnsiString
502RtlUnicodeStringToCountedOemString
503RtlUnicodeStringToInteger
504RtlUnicodeStringToOemSize
505RtlUnicodeStringToOemString
506RtlUnicodeToCustomCPN
507RtlUnicodeToMultiByteN
508RtlUnicodeToMultiByteSize
509RtlUnicodeToOemN
510RtlUniform
511RtlUnlockHeap
512RtlUnwind
513RtlUpcaseUnicodeChar
514RtlUpcaseUnicodeString
515RtlUpcaseUnicodeStringToAnsiString
516RtlUpcaseUnicodeStringToCountedOemString
517RtlUpcaseUnicodeStringToOemString
518RtlUpcaseUnicodeToCustomCPN
519RtlUpcaseUnicodeToMultiByteN
520RtlUpcaseUnicodeToOemN
521RtlUpperChar
522RtlUpperString
523RtlValidAcl
524RtlValidSecurityDescriptor
525RtlValidSid
526RtlValidateHeap
527RtlWalkHeap
528RtlWriteRegistryValue
529RtlZeroHeap
530RtlZeroMemory
531RtlpInitializeRtl
532RtlpNtCreateKey
533RtlpNtEnumerateSubKey
534RtlpNtMakeTemporaryKey
535RtlpNtOpenKey
536RtlpNtQueryValueKey
537RtlpNtSetValueKey
538RtlpUnWaitCriticalSection
539RtlpWaitForCriticalSection
540RtlxAnsiStringToUnicodeSize
541RtlxOemStringToUnicodeSize
542RtlxUnicodeStringToAnsiSize
543RtlxUnicodeStringToOemSize
544SaveEm87Context
545ZwAcceptConnectPort
546ZwAccessCheck
547ZwAccessCheckAndAuditAlarm
548ZwAdjustGroupsToken
549ZwAdjustPrivilegesToken
550ZwAlertResumeThread
551ZwAlertThread
552ZwAllocateLocallyUniqueId
553ZwAllocateVirtualMemory
554ZwCancelIoFile
555ZwCancelTimer
556ZwClearEvent
557ZwClose
558ZwCloseObjectAuditAlarm
559ZwCompleteConnectPort
560ZwConnectPort
561ZwContinue
562ZwCreateDirectoryObject
563ZwCreateEvent
564ZwCreateEventPair
565ZwCreateFile
566ZwCreateIoCompletion
567ZwCreateKey
568ZwCreateMailslotFile
569ZwCreateMutant
570ZwCreateNamedPipeFile
571ZwCreatePagingFile
572ZwCreatePort
573ZwCreateProcess
574ZwCreateProfile
575ZwCreateSection
576ZwCreateSemaphore
577ZwCreateSymbolicLinkObject
578ZwCreateThread
579ZwCreateTimer
580ZwCreateToken
581ZwDelayExecution
582ZwDeleteFile
583ZwDeleteKey
584ZwDeleteValueKey
585ZwDeviceIoControlFile
586ZwDisplayString
587ZwDuplicateObject
588ZwDuplicateToken
589ZwEnumerateKey
590ZwEnumerateValueKey
591ZwExtendSection
592ZwFlushBuffersFile
593ZwFlushInstructionCache
594ZwFlushKey
595ZwFlushVirtualMemory
596ZwFlushWriteBuffer
597ZwFreeVirtualMemory
598ZwFsControlFile
599ZwGetContextThread
600ZwGetTickCount
601ZwImpersonateClientOfPort
602ZwImpersonateThread
603ZwInitializeRegistry
604ZwListenPort
605ZwLoadDriver
606ZwLoadKey
607ZwLockFile
608ZwLockVirtualMemory
609ZwMakeTemporaryObject
610ZwMapViewOfSection
611ZwNotifyChangeDirectoryFile
612ZwNotifyChangeKey
613ZwOpenDirectoryObject
614ZwOpenEvent
615ZwOpenEventPair
616ZwOpenFile
617ZwOpenIoCompletion
618ZwOpenKey
619ZwOpenMutant
620ZwOpenObjectAuditAlarm
621ZwOpenProcess
622ZwOpenProcessToken
623ZwOpenSection
624ZwOpenSemaphore
625ZwOpenSymbolicLinkObject
626ZwOpenThread
627ZwOpenThreadToken
628ZwOpenTimer
629ZwPrivilegeCheck
630ZwPrivilegeObjectAuditAlarm
631ZwPrivilegedServiceAuditAlarm
632ZwProtectVirtualMemory
633ZwPulseEvent
634ZwQueryAttributesFile
635ZwQueryDefaultLocale
636ZwQueryDirectoryFile
637ZwQueryDirectoryObject
638ZwQueryEaFile
639ZwQueryEvent
640ZwQueryInformationFile
641ZwQueryInformationPort
642ZwQueryInformationProcess
643ZwQueryInformationThread
644ZwQueryInformationToken
645ZwQueryIntervalProfile
646ZwQueryIoCompletion
647ZwQueryKey
648ZwQueryMutant
649ZwQueryObject
650ZwQueryPerformanceCounter
651ZwQuerySection
652ZwQuerySecurityObject
653ZwQuerySemaphore
654ZwQuerySymbolicLinkObject
655ZwQuerySystemEnvironmentValue
656ZwQuerySystemInformation
657ZwQuerySystemTime
658ZwQueryTimer
659ZwQueryTimerResolution
660ZwQueryValueKey
661ZwQueryVirtualMemory
662ZwQueryVolumeInformationFile
663ZwRaiseException
664ZwRaiseHardError
665ZwReadFile
666ZwReadRequestData
667ZwReadVirtualMemory
668ZwRegisterThreadTerminatePort
669ZwReleaseMutant
670ZwReleaseProcessMutant
671ZwReleaseSemaphore
672ZwRemoveIoCompletion
673ZwReplaceKey
674ZwReplyPort
675ZwReplyWaitReceivePort
676ZwReplyWaitReplyPort
677ZwRequestPort
678ZwRequestWaitReplyPort
679ZwResetEvent
680ZwRestoreKey
681ZwResumeThread
682ZwSaveKey
683ZwSetContextThread
684ZwSetDefaultHardErrorPort
685ZwSetDefaultLocale
686ZwSetEaFile
687ZwSetEvent
688ZwSetHighEventPair
689ZwSetHighWaitLowEventPair
690ZwSetHighWaitLowThread
691ZwSetInformationFile
692ZwSetInformationKey
693ZwSetInformationObject
694ZwSetInformationProcess
695ZwSetInformationThread
696ZwSetInformationToken
697ZwSetIntervalProfile
698ZwSetLdtEntries
699ZwSetLowEventPair
700ZwSetLowWaitHighEventPair
701ZwSetLowWaitHighThread
702ZwSetSecurityObject
703ZwSetSystemEnvironmentValue
704ZwSetSystemInformation
705ZwSetSystemTime
706ZwSetTimer
707ZwSetTimerResolution
708ZwSetValueKey
709ZwSetVolumeInformationFile
710ZwShutdownSystem
711ZwStartProfile
712ZwStopProfile
713ZwSuspendThread
714ZwSystemDebugControl
715ZwTerminateProcess
716ZwTerminateThread
717ZwTestAlert
718ZwUnloadDriver
719ZwUnloadKey
720ZwUnlockFile
721ZwUnlockVirtualMemory
722ZwUnmapViewOfSection
723ZwVdmControl
724ZwWaitForMultipleObjects
725ZwWaitForProcessMutant
726ZwWaitForSingleObject
727ZwWaitHighEventPair
728ZwWaitLowEventPair
729ZwWriteFile
730ZwWriteRequestData
731ZwWriteVirtualMemory
732_CIpow
733__eCommonExceptions
734__eEmulatorInit
735__eF2XM1
736__eFABS
737__eFADD32
738__eFADD64
739__eFADDPreg
740__eFADDreg
741__eFADDtop
742__eFCHS
743__eFCOM
744__eFCOM32
745__eFCOM64
746__eFCOMP
747__eFCOMP32
748__eFCOMP64
749__eFCOMPP
750__eFCOS
751__eFDECSTP
752__eFDIV32
753__eFDIV64
754__eFDIVPreg
755__eFDIVR32
756__eFDIVR64
757__eFDIVRPreg
758__eFDIVRreg
759__eFDIVRtop
760__eFDIVreg
761__eFDIVtop
762__eFFREE
763__eFIADD16
764__eFIADD32
765__eFICOM16
766__eFICOM32
767__eFICOMP16
768__eFICOMP32
769__eFIDIV16
770__eFIDIV32
771__eFIDIVR16
772__eFIDIVR32
773__eFILD16
774__eFILD32
775__eFILD64
776__eFIMUL16
777__eFIMUL32
778__eFINCSTP
779__eFINIT
780__eFIST16
781__eFIST32
782__eFISTP16
783__eFISTP32
784__eFISTP64
785__eFISUB16
786__eFISUB32
787__eFISUBR16
788__eFISUBR32
789__eFLD1
790__eFLD32
791__eFLD64
792__eFLD80
793__eFLDCW
794__eFLDENV
795__eFLDL2E
796__eFLDLN2
797__eFLDPI
798__eFLDZ
799__eFMUL32
800__eFMUL64
801__eFMULPreg
802__eFMULreg
803__eFMULtop
804__eFPATAN
805__eFPREM
806__eFPREM1
807__eFPTAN
808__eFRNDINT
809__eFRSTOR
810__eFSAVE
811__eFSCALE
812__eFSIN
813__eFSQRT
814__eFST
815__eFST32
816__eFST64
817__eFSTCW
818__eFSTENV
819__eFSTP
820__eFSTP32
821__eFSTP64
822__eFSTP80
823__eFSTSW
824__eFSUB32
825__eFSUB64
826__eFSUBPreg
827__eFSUBR32
828__eFSUBR64
829__eFSUBRPreg
830__eFSUBRreg
831__eFSUBRtop
832__eFSUBreg
833__eFSUBtop
834__eFTST
835__eFUCOM
836__eFUCOMP
837__eFUCOMPP
838__eFXAM
839__eFXCH
840__eFXTRACT
841__eFYL2X
842__eFYL2XP1
843__eGetStatusWord
844_abnormal_termination
845_chkstk
846_except_handler2
847_fltused
848_ftol
849_global_unwind2
850_itoa
851_local_unwind2
852_ltoa
853_memccpy
854_memicmp
855_snprintf
856_snwprintf
857_splitpath
858_strcmpi
859_stricmp
860_strlwr
861_strnicmp
862_strupr
863_ultoa
864_vsnprintf
865_wcsicmp
866_wcslwr
867_wcsnicmp
868_wcsupr
869abs
870atan
871atoi
872atol
873ceil
874cos
875fabs
876floor
877isalpha
878isdigit
879islower
880isprint
881isspace
882isupper
883iswalpha
884iswctype
885isxdigit
886labs
887log
888mbstowcs
889memchr
890memcmp
891memcpy
892memmove
893memset
894pow
895qsort
896sin
897sprintf
898sqrt
899sscanf
900strcat
901strchr
902strcmp
903strcpy
904strcspn
905strlen
906strncat
907strncmp
908strncpy
909strpbrk
910strrchr
911strspn
912strstr
913swprintf
914tan
915tolower
916toupper
917towlower
918towupper
919vsprintf
920wcscat
921wcschr
922wcscmp
923wcscpy
924wcscspn
925wcslen
926wcsncat
927wcsncmp
928wcsncpy
929wcspbrk
930wcsrchr
931wcsspn
932wcsstr
933wcstok
934wcstol
935wcstombs
936wcstoul
Note: See TracBrowser for help on using the repository browser.

© 2024 Oracle Support Privacy / Do Not Sell My Info Terms of Use Trademark Policy Automated Access Etiquette