VirtualBox

source: vbox/trunk/tools/win.x86/exports/nt4/ntdll.dll.exports@ 104429

Last change on this file since 104429 was 70320, checked in by vboxsync, 7 years ago

tools/win.x86/exports: Export lists for selected NT 4 and NT 3.1 user mode and kernel modules.

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
File size: 18.3 KB
Line 
1;
2; Generated from: :iprtvfs:file(vd,d:\VMs\nt4\nt4.vdi):vfs(dvm):file(open,vol0):vfs(mount):/winnt/system32/ntdll.dll
3; Size file: 0x56510 (353552)
4; Format: PE
5; Size of image: 0x5b000 (372736)
6; Architecture: X86
7; Timestamp: 0x31f3c73e - 1996-07-22T18:23:58
8;
9?Allocate@CBufferAllocator@@UAEPAXK@Z
10PropertyLengthAsVariant
11RtlCompareVariants
12RtlConvertPropertyToVariant
13RtlConvertVariantToProperty
14CsrAllocateCaptureBuffer
15CsrAllocateCapturePointer
16CsrAllocateMessagePointer
17CsrCaptureMessageBuffer
18CsrCaptureMessageString
19CsrCaptureTimeout
20CsrClientCallServer
21CsrClientConnectToServer
22CsrFreeCaptureBuffer
23CsrIdentifyAlertableThread
24CsrNewThread
25CsrProbeForRead
26CsrProbeForWrite
27CsrSetPriorityClass
28DbgBreakPoint
29DbgPrint
30DbgPrompt
31DbgSsHandleKmApiMsg
32DbgSsInitialize
33DbgUiConnectToDbg
34DbgUiContinue
35DbgUiWaitStateChange
36DbgUserBreakPoint
37KiRaiseUserExceptionDispatcher
38KiUserApcDispatcher
39KiUserCallbackDispatcher
40KiUserExceptionDispatcher
41LdrAccessResource
42LdrDisableThreadCalloutsForDll
43LdrEnumResources
44LdrFindEntryForAddress
45LdrFindResourceDirectory_U
46LdrFindResource_U
47LdrGetDllHandle
48LdrGetProcedureAddress
49LdrInitializeThunk
50LdrLoadDll
51LdrProcessRelocationBlock
52LdrQueryImageFileExecutionOptions
53LdrQueryProcessModuleInformation
54LdrShutdownProcess
55LdrShutdownThread
56LdrUnloadDll
57LdrVerifyImageMatchesChecksum
58NPXEMULATORTABLE
59NlsAnsiCodePage
60NlsMbCodePageTag
61NlsMbOemCodePageTag
62NtAcceptConnectPort
63NtAccessCheck
64NtAccessCheckAndAuditAlarm
65NtAddAtom
66NtAdjustGroupsToken
67NtAdjustPrivilegesToken
68NtAlertResumeThread
69NtAlertThread
70NtAllocateLocallyUniqueId
71NtAllocateUuids
72NtAllocateVirtualMemory
73NtCallbackReturn
74NtCancelIoFile
75NtCancelTimer
76NtClearEvent
77NtClose
78NtCloseObjectAuditAlarm
79NtCompleteConnectPort
80NtConnectPort
81NtContinue
82NtCreateChannel
83NtCreateDirectoryObject
84NtCreateEvent
85NtCreateEventPair
86NtCreateFile
87NtCreateIoCompletion
88NtCreateKey
89NtCreateMailslotFile
90NtCreateMutant
91NtCreateNamedPipeFile
92NtCreatePagingFile
93NtCreatePort
94NtCreateProcess
95NtCreateProfile
96NtCreateSection
97NtCreateSemaphore
98NtCreateSymbolicLinkObject
99NtCreateThread
100NtCreateTimer
101NtCreateToken
102NtCurrentTeb
103NtDelayExecution
104NtDeleteAtom
105NtDeleteFile
106NtDeleteKey
107NtDeleteObjectAuditAlarm
108NtDeleteValueKey
109NtDeviceIoControlFile
110NtDisplayString
111NtDuplicateObject
112NtDuplicateToken
113NtEnumerateKey
114NtEnumerateValueKey
115NtExtendSection
116NtFindAtom
117NtFlushBuffersFile
118NtFlushInstructionCache
119NtFlushKey
120NtFlushVirtualMemory
121NtFlushWriteBuffer
122NtFreeVirtualMemory
123NtFsControlFile
124NtGetContextThread
125NtGetPlugPlayEvent
126NtGetTickCount
127NtImpersonateClientOfPort
128NtImpersonateThread
129NtInitializeRegistry
130NtListenChannel
131NtListenPort
132NtLoadDriver
133NtLoadKey2
134NtLoadKey
135NtLockFile
136NtLockVirtualMemory
137NtMakeTemporaryObject
138NtMapViewOfSection
139NtNotifyChangeDirectoryFile
140NtNotifyChangeKey
141NtOpenChannel
142NtOpenDirectoryObject
143NtOpenEvent
144NtOpenEventPair
145NtOpenFile
146NtOpenIoCompletion
147NtOpenKey
148NtOpenMutant
149NtOpenObjectAuditAlarm
150NtOpenProcess
151NtOpenProcessToken
152NtOpenSection
153NtOpenSemaphore
154NtOpenSymbolicLinkObject
155NtOpenThread
156NtOpenThreadToken
157NtOpenTimer
158NtPlugPlayControl
159NtPrivilegeCheck
160NtPrivilegeObjectAuditAlarm
161NtPrivilegedServiceAuditAlarm
162NtProtectVirtualMemory
163NtPulseEvent
164NtQueryAttributesFile
165NtQueryDefaultLocale
166NtQueryDirectoryFile
167NtQueryDirectoryObject
168NtQueryEaFile
169NtQueryEvent
170NtQueryFullAttributesFile
171NtQueryInformationAtom
172NtQueryInformationFile
173NtQueryInformationPort
174NtQueryInformationProcess
175NtQueryInformationThread
176NtQueryInformationToken
177NtQueryIntervalProfile
178NtQueryIoCompletion
179NtQueryKey
180NtQueryMultipleValueKey
181NtQueryMutant
182NtQueryObject
183NtQueryOleDirectoryFile
184NtQueryPerformanceCounter
185NtQuerySection
186NtQuerySecurityObject
187NtQuerySemaphore
188NtQuerySymbolicLinkObject
189NtQuerySystemEnvironmentValue
190NtQuerySystemInformation
191NtQuerySystemTime
192NtQueryTimer
193NtQueryTimerResolution
194NtQueryValueKey
195NtQueryVirtualMemory
196NtQueryVolumeInformationFile
197NtQueueApcThread
198NtRaiseException
199NtRaiseHardError
200NtReadFile
201NtReadRequestData
202NtReadVirtualMemory
203NtRegisterThreadTerminatePort
204NtReleaseMutant
205NtReleaseSemaphore
206NtRemoveIoCompletion
207NtReplaceKey
208NtReplyPort
209NtReplyWaitReceivePort
210NtReplyWaitReplyPort
211NtReplyWaitSendChannel
212NtRequestPort
213NtRequestWaitReplyPort
214NtResetEvent
215NtRestoreKey
216NtResumeThread
217NtSaveKey
218NtSendWaitReplyChannel
219NtSetContextChannel
220NtSetContextThread
221NtSetDefaultHardErrorPort
222NtSetDefaultLocale
223NtSetEaFile
224NtSetEvent
225NtSetHighEventPair
226NtSetHighWaitLowEventPair
227NtSetHighWaitLowThread
228NtSetInformationFile
229NtSetInformationKey
230NtSetInformationObject
231NtSetInformationProcess
232NtSetInformationThread
233NtSetInformationToken
234NtSetIntervalProfile
235NtSetIoCompletion
236NtSetLdtEntries
237NtSetLowEventPair
238NtSetLowWaitHighEventPair
239NtSetLowWaitHighThread
240NtSetSecurityObject
241NtSetSystemEnvironmentValue
242NtSetSystemInformation
243NtSetSystemPowerState
244NtSetSystemTime
245NtSetTimer
246NtSetTimerResolution
247NtSetValueKey
248NtSetVolumeInformationFile
249NtShutdownSystem
250NtSignalAndWaitForSingleObject
251NtStartProfile
252NtStopProfile
253NtSuspendThread
254NtSystemDebugControl
255NtTerminateProcess
256NtTerminateThread
257NtTestAlert
258NtUnloadDriver
259NtUnloadKey
260NtUnlockFile
261NtUnlockVirtualMemory
262NtUnmapViewOfSection
263NtVdmControl
264NtW32Call
265NtWaitForMultipleObjects
266NtWaitForSingleObject
267NtWaitHighEventPair
268NtWaitLowEventPair
269NtWriteFile
270NtWriteRequestData
271NtWriteVirtualMemory
272NtYieldExecution
273PfxFindPrefix
274PfxInitialize
275PfxInsertPrefix
276PfxRemovePrefix
277RestoreEm87Context
278RtlAbortRXact
279RtlAbsoluteToSelfRelativeSD
280RtlAcquirePebLock
281RtlAcquireResourceExclusive
282RtlAcquireResourceShared
283RtlAddAccessAllowedAce
284RtlAddAccessDeniedAce
285RtlAddAce
286RtlAddActionToRXact
287RtlAddAtomToAtomTable
288RtlAddAttributeActionToRXact
289RtlAddAuditAccessAce
290RtlAddCompoundAce
291RtlAdjustPrivilege
292RtlAllocateAndInitializeSid
293RtlAllocateHandle
294RtlAllocateHeap
295RtlAnsiCharToUnicodeChar
296RtlAnsiStringToUnicodeSize
297RtlAnsiStringToUnicodeString
298RtlAppendAsciizToString
299RtlAppendStringToString
300RtlAppendUnicodeStringToString
301RtlAppendUnicodeToString
302RtlApplyRXact
303RtlApplyRXactNoFlush
304RtlAreAllAccessesGranted
305RtlAreAnyAccessesGranted
306RtlAreBitsClear
307RtlAreBitsSet
308RtlAssert
309RtlCaptureStackBackTrace
310RtlCharToInteger
311RtlCheckRegistryKey
312RtlClearAllBits
313RtlClearBits
314RtlClosePropertySet
315RtlCompactHeap
316RtlCompareMemory
317RtlCompareMemoryUlong
318RtlCompareString
319RtlCompareUnicodeString
320RtlCompressBuffer
321RtlConsoleMultiByteToUnicodeN
322RtlConvertExclusiveToShared
323RtlConvertLongToLargeInteger
324RtlConvertSharedToExclusive
325RtlConvertSidToUnicodeString
326RtlConvertUiListToApiList
327RtlConvertUlongToLargeInteger
328RtlCopyLuid
329RtlCopyLuidAndAttributesArray
330RtlCopySecurityDescriptor
331RtlCopySid
332RtlCopySidAndAttributesArray
333RtlCopyString
334RtlCopyUnicodeString
335RtlCreateAcl
336RtlCreateAndSetSD
337RtlCreateAtomTable
338RtlCreateEnvironment
339RtlCreateHeap
340RtlCreateProcessParameters
341RtlCreatePropertySet
342RtlCreateQueryDebugBuffer
343RtlCreateRegistryKey
344RtlCreateSecurityDescriptor
345RtlCreateTagHeap
346RtlCreateUnicodeString
347RtlCreateUnicodeStringFromAsciiz
348RtlCreateUserProcess
349RtlCreateUserSecurityObject
350RtlCreateUserThread
351RtlCustomCPToUnicodeN
352RtlCutoverTimeToSystemTime
353RtlDeNormalizeProcessParams
354RtlDecompressBuffer
355RtlDecompressFragment
356RtlDelete
357RtlDeleteAce
358RtlDeleteAtomFromAtomTable
359RtlDeleteCriticalSection
360RtlDeleteElementGenericTable
361RtlDeleteNoSplay
362RtlDeleteRegistryValue
363RtlDeleteResource
364RtlDeleteSecurityObject
365RtlDestroyAtomTable
366RtlDestroyEnvironment
367RtlDestroyHandleTable
368RtlDestroyHeap
369RtlDestroyProcessParameters
370RtlDestroyQueryDebugBuffer
371RtlDetermineDosPathNameType_U
372RtlDoesFileExists_U
373RtlDosPathNameToNtPathName_U
374RtlDosSearchPath_U
375RtlDowncaseUnicodeString
376RtlDumpResource
377RtlEmptyAtomTable
378RtlEnlargedIntegerMultiply
379RtlEnlargedUnsignedDivide
380RtlEnlargedUnsignedMultiply
381RtlEnterCriticalSection
382RtlEnumProcessHeaps
383RtlEnumerateGenericTable
384RtlEnumerateGenericTableWithoutSplaying
385RtlEnumerateProperties
386RtlEqualComputerName
387RtlEqualDomainName
388RtlEqualLuid
389RtlEqualPrefixSid
390RtlEqualSid
391RtlEqualString
392RtlEqualUnicodeString
393RtlEraseUnicodeString
394RtlExpandEnvironmentStrings_U
395RtlExtendHeap
396RtlExtendedIntegerMultiply
397RtlExtendedLargeIntegerDivide
398RtlExtendedMagicDivide
399RtlFillMemory
400RtlFillMemoryUlong
401RtlFindClearBits
402RtlFindClearBitsAndSet
403RtlFindLongestRunClear
404RtlFindLongestRunSet
405RtlFindMessage
406RtlFindSetBits
407RtlFindSetBitsAndClear
408RtlFirstFreeAce
409RtlFlushPropertySet
410RtlFormatCurrentUserKeyPath
411RtlFormatMessage
412RtlFreeAnsiString
413RtlFreeHandle
414RtlFreeHeap
415RtlFreeOemString
416RtlFreeSid
417RtlFreeUnicodeString
418RtlFreeUserThreadStack
419RtlGenerate8dot3Name
420RtlGetAce
421RtlGetCallersAddress
422RtlGetCompressionWorkSpaceSize
423RtlGetControlSecurityDescriptor
424RtlGetCurrentDirectory_U
425RtlGetDaclSecurityDescriptor
426RtlGetElementGenericTable
427RtlGetFullPathName_U
428RtlGetGroupSecurityDescriptor
429RtlGetLongestNtPathLength
430RtlGetNtGlobalFlags
431RtlGetNtProductType
432RtlGetOwnerSecurityDescriptor
433RtlGetProcessHeaps
434RtlGetSaclSecurityDescriptor
435RtlGetUserInfoHeap
436RtlGuidToPropertySetName
437RtlIdentifierAuthoritySid
438RtlImageDirectoryEntryToData
439RtlImageNtHeader
440RtlImageRvaToSection
441RtlImageRvaToVa
442RtlImpersonateSelf
443RtlInitAnsiString
444RtlInitCodePageTable
445RtlInitNlsTables
446RtlInitString
447RtlInitUnicodeString
448RtlInitializeAtomPackage
449RtlInitializeBitMap
450RtlInitializeContext
451RtlInitializeCriticalSection
452RtlInitializeGenericTable
453RtlInitializeHandleTable
454RtlInitializeRXact
455RtlInitializeResource
456RtlInitializeSid
457RtlInsertElementGenericTable
458RtlIntegerToChar
459RtlIntegerToUnicodeString
460RtlIsDosDeviceName_U
461RtlIsGenericTableEmpty
462RtlIsNameLegalDOS8Dot3
463RtlIsTextUnicode
464RtlIsValidHandle
465RtlIsValidIndexHandle
466RtlLargeIntegerAdd
467RtlLargeIntegerArithmeticShift
468RtlLargeIntegerDivide
469RtlLargeIntegerNegate
470RtlLargeIntegerShiftLeft
471RtlLargeIntegerShiftRight
472RtlLargeIntegerSubtract
473RtlLargeIntegerToChar
474RtlLeaveCriticalSection
475RtlLengthRequiredSid
476RtlLengthSecurityDescriptor
477RtlLengthSid
478RtlLocalTimeToSystemTime
479RtlLockHeap
480RtlLookupAtomInAtomTable
481RtlLookupElementGenericTable
482RtlMakeSelfRelativeSD
483RtlMapGenericMask
484RtlMoveMemory
485RtlMultiByteToUnicodeN
486RtlMultiByteToUnicodeSize
487RtlNewInstanceSecurityObject
488RtlNewSecurityGrantedAccess
489RtlNewSecurityObject
490RtlNormalizeProcessParams
491RtlNtStatusToDosError
492RtlNumberGenericTableElements
493RtlNumberOfClearBits
494RtlNumberOfSetBits
495RtlOemStringToUnicodeSize
496RtlOemStringToUnicodeString
497RtlOemToUnicodeN
498RtlOpenCurrentUser
499RtlPcToFileHeader
500RtlPinAtomInAtomTable
501RtlPrefixString
502RtlPrefixUnicodeString
503RtlPropertySetNameToGuid
504RtlProtectHeap
505RtlQueryAtomInAtomTable
506RtlQueryEnvironmentVariable_U
507RtlQueryInformationAcl
508RtlQueryProcessBackTraceInformation
509RtlQueryProcessDebugInformation
510RtlQueryProcessHeapInformation
511RtlQueryProcessLockInformation
512RtlQueryProperties
513RtlQueryPropertyNames
514RtlQueryPropertySet
515RtlQueryRegistryValues
516RtlQuerySecurityObject
517RtlQueryTagHeap
518RtlQueryTimeZoneInformation
519RtlRaiseException
520RtlRaiseStatus
521RtlRandom
522RtlReAllocateHeap
523RtlRealPredecessor
524RtlRealSuccessor
525RtlReleasePebLock
526RtlReleaseResource
527RtlRemoteCall
528RtlResetRtlTranslations
529RtlRunDecodeUnicodeString
530RtlRunEncodeUnicodeString
531RtlSecondsSince1970ToTime
532RtlSecondsSince1980ToTime
533RtlSelfRelativeToAbsoluteSD
534RtlSetAllBits
535RtlSetAttributesSecurityDescriptor
536RtlSetBits
537RtlSetCurrentDirectory_U
538RtlSetCurrentEnvironment
539RtlSetDaclSecurityDescriptor
540RtlSetEnvironmentVariable
541RtlSetGroupSecurityDescriptor
542RtlSetInformationAcl
543RtlSetOwnerSecurityDescriptor
544RtlSetProperties
545RtlSetPropertyNames
546RtlSetPropertySetClassId
547RtlSetSaclSecurityDescriptor
548RtlSetSecurityObject
549RtlSetTimeZoneInformation
550RtlSetUnicodeCallouts
551RtlSetUserFlagsHeap
552RtlSetUserValueHeap
553RtlSizeHeap
554RtlSplay
555RtlStartRXact
556RtlSubAuthorityCountSid
557RtlSubAuthoritySid
558RtlSubtreePredecessor
559RtlSubtreeSuccessor
560RtlSystemTimeToLocalTime
561RtlTimeFieldsToTime
562RtlTimeToElapsedTimeFields
563RtlTimeToSecondsSince1970
564RtlTimeToSecondsSince1980
565RtlTimeToTimeFields
566RtlTryEnterCriticalSection
567RtlUnicodeStringToAnsiSize
568RtlUnicodeStringToAnsiString
569RtlUnicodeStringToCountedOemString
570RtlUnicodeStringToInteger
571RtlUnicodeStringToOemSize
572RtlUnicodeStringToOemString
573RtlUnicodeToCustomCPN
574RtlUnicodeToMultiByteN
575RtlUnicodeToMultiByteSize
576RtlUnicodeToOemN
577RtlUniform
578RtlUnlockHeap
579RtlUnwind
580RtlUpcaseUnicodeChar
581RtlUpcaseUnicodeString
582RtlUpcaseUnicodeStringToAnsiString
583RtlUpcaseUnicodeStringToCountedOemString
584RtlUpcaseUnicodeStringToOemString
585RtlUpcaseUnicodeToCustomCPN
586RtlUpcaseUnicodeToMultiByteN
587RtlUpcaseUnicodeToOemN
588RtlUpperChar
589RtlUpperString
590RtlUsageHeap
591RtlValidAcl
592RtlValidSecurityDescriptor
593RtlValidSid
594RtlValidateHeap
595RtlValidateProcessHeaps
596RtlWalkHeap
597RtlWriteRegistryValue
598RtlZeroHeap
599RtlZeroMemory
600RtlpNtCreateKey
601RtlpNtEnumerateSubKey
602RtlpNtMakeTemporaryKey
603RtlpNtOpenKey
604RtlpNtQueryValueKey
605RtlpNtSetValueKey
606RtlpUnWaitCriticalSection
607RtlpWaitForCriticalSection
608RtlxAnsiStringToUnicodeSize
609RtlxOemStringToUnicodeSize
610RtlxUnicodeStringToAnsiSize
611RtlxUnicodeStringToOemSize
612SaveEm87Context
613ZwAcceptConnectPort
614ZwAccessCheck
615ZwAccessCheckAndAuditAlarm
616ZwAddAtom
617ZwAdjustGroupsToken
618ZwAdjustPrivilegesToken
619ZwAlertResumeThread
620ZwAlertThread
621ZwAllocateLocallyUniqueId
622ZwAllocateUuids
623ZwAllocateVirtualMemory
624ZwCallbackReturn
625ZwCancelIoFile
626ZwCancelTimer
627ZwClearEvent
628ZwClose
629ZwCloseObjectAuditAlarm
630ZwCompleteConnectPort
631ZwConnectPort
632ZwContinue
633ZwCreateChannel
634ZwCreateDirectoryObject
635ZwCreateEvent
636ZwCreateEventPair
637ZwCreateFile
638ZwCreateIoCompletion
639ZwCreateKey
640ZwCreateMailslotFile
641ZwCreateMutant
642ZwCreateNamedPipeFile
643ZwCreatePagingFile
644ZwCreatePort
645ZwCreateProcess
646ZwCreateProfile
647ZwCreateSection
648ZwCreateSemaphore
649ZwCreateSymbolicLinkObject
650ZwCreateThread
651ZwCreateTimer
652ZwCreateToken
653ZwDelayExecution
654ZwDeleteAtom
655ZwDeleteFile
656ZwDeleteKey
657ZwDeleteObjectAuditAlarm
658ZwDeleteValueKey
659ZwDeviceIoControlFile
660ZwDisplayString
661ZwDuplicateObject
662ZwDuplicateToken
663ZwEnumerateKey
664ZwEnumerateValueKey
665ZwExtendSection
666ZwFindAtom
667ZwFlushBuffersFile
668ZwFlushInstructionCache
669ZwFlushKey
670ZwFlushVirtualMemory
671ZwFlushWriteBuffer
672ZwFreeVirtualMemory
673ZwFsControlFile
674ZwGetContextThread
675ZwGetPlugPlayEvent
676ZwGetTickCount
677ZwImpersonateClientOfPort
678ZwImpersonateThread
679ZwInitializeRegistry
680ZwListenChannel
681ZwListenPort
682ZwLoadDriver
683ZwLoadKey2
684ZwLoadKey
685ZwLockFile
686ZwLockVirtualMemory
687ZwMakeTemporaryObject
688ZwMapViewOfSection
689ZwNotifyChangeDirectoryFile
690ZwNotifyChangeKey
691ZwOpenChannel
692ZwOpenDirectoryObject
693ZwOpenEvent
694ZwOpenEventPair
695ZwOpenFile
696ZwOpenIoCompletion
697ZwOpenKey
698ZwOpenMutant
699ZwOpenObjectAuditAlarm
700ZwOpenProcess
701ZwOpenProcessToken
702ZwOpenSection
703ZwOpenSemaphore
704ZwOpenSymbolicLinkObject
705ZwOpenThread
706ZwOpenThreadToken
707ZwOpenTimer
708ZwPlugPlayControl
709ZwPrivilegeCheck
710ZwPrivilegeObjectAuditAlarm
711ZwPrivilegedServiceAuditAlarm
712ZwProtectVirtualMemory
713ZwPulseEvent
714ZwQueryAttributesFile
715ZwQueryDefaultLocale
716ZwQueryDirectoryFile
717ZwQueryDirectoryObject
718ZwQueryEaFile
719ZwQueryEvent
720ZwQueryFullAttributesFile
721ZwQueryInformationAtom
722ZwQueryInformationFile
723ZwQueryInformationPort
724ZwQueryInformationProcess
725ZwQueryInformationThread
726ZwQueryInformationToken
727ZwQueryIntervalProfile
728ZwQueryIoCompletion
729ZwQueryKey
730ZwQueryMultipleValueKey
731ZwQueryMutant
732ZwQueryObject
733ZwQueryOleDirectoryFile
734ZwQueryPerformanceCounter
735ZwQuerySection
736ZwQuerySecurityObject
737ZwQuerySemaphore
738ZwQuerySymbolicLinkObject
739ZwQuerySystemEnvironmentValue
740ZwQuerySystemInformation
741ZwQuerySystemTime
742ZwQueryTimer
743ZwQueryTimerResolution
744ZwQueryValueKey
745ZwQueryVirtualMemory
746ZwQueryVolumeInformationFile
747ZwQueueApcThread
748ZwRaiseException
749ZwRaiseHardError
750ZwReadFile
751ZwReadRequestData
752ZwReadVirtualMemory
753ZwRegisterThreadTerminatePort
754ZwReleaseMutant
755ZwReleaseSemaphore
756ZwRemoveIoCompletion
757ZwReplaceKey
758ZwReplyPort
759ZwReplyWaitReceivePort
760ZwReplyWaitReplyPort
761ZwReplyWaitSendChannel
762ZwRequestPort
763ZwRequestWaitReplyPort
764ZwResetEvent
765ZwRestoreKey
766ZwResumeThread
767ZwSaveKey
768ZwSendWaitReplyChannel
769ZwSetContextChannel
770ZwSetContextThread
771ZwSetDefaultHardErrorPort
772ZwSetDefaultLocale
773ZwSetEaFile
774ZwSetEvent
775ZwSetHighEventPair
776ZwSetHighWaitLowEventPair
777ZwSetHighWaitLowThread
778ZwSetInformationFile
779ZwSetInformationKey
780ZwSetInformationObject
781ZwSetInformationProcess
782ZwSetInformationThread
783ZwSetInformationToken
784ZwSetIntervalProfile
785ZwSetIoCompletion
786ZwSetLdtEntries
787ZwSetLowEventPair
788ZwSetLowWaitHighEventPair
789ZwSetLowWaitHighThread
790ZwSetSecurityObject
791ZwSetSystemEnvironmentValue
792ZwSetSystemInformation
793ZwSetSystemPowerState
794ZwSetSystemTime
795ZwSetTimer
796ZwSetTimerResolution
797ZwSetValueKey
798ZwSetVolumeInformationFile
799ZwShutdownSystem
800ZwSignalAndWaitForSingleObject
801ZwStartProfile
802ZwStopProfile
803ZwSuspendThread
804ZwSystemDebugControl
805ZwTerminateProcess
806ZwTerminateThread
807ZwTestAlert
808ZwUnloadDriver
809ZwUnloadKey
810ZwUnlockFile
811ZwUnlockVirtualMemory
812ZwUnmapViewOfSection
813ZwVdmControl
814ZwW32Call
815ZwWaitForMultipleObjects
816ZwWaitForSingleObject
817ZwWaitHighEventPair
818ZwWaitLowEventPair
819ZwWriteFile
820ZwWriteRequestData
821ZwWriteVirtualMemory
822ZwYieldExecution
823_CIpow
824__eCommonExceptions
825__eEmulatorInit
826__eF2XM1
827__eFABS
828__eFADD32
829__eFADD64
830__eFADDPreg
831__eFADDreg
832__eFADDtop
833__eFCHS
834__eFCOM
835__eFCOM32
836__eFCOM64
837__eFCOMP
838__eFCOMP32
839__eFCOMP64
840__eFCOMPP
841__eFCOS
842__eFDECSTP
843__eFDIV32
844__eFDIV64
845__eFDIVPreg
846__eFDIVR32
847__eFDIVR64
848__eFDIVRPreg
849__eFDIVRreg
850__eFDIVRtop
851__eFDIVreg
852__eFDIVtop
853__eFFREE
854__eFIADD16
855__eFIADD32
856__eFICOM16
857__eFICOM32
858__eFICOMP16
859__eFICOMP32
860__eFIDIV16
861__eFIDIV32
862__eFIDIVR16
863__eFIDIVR32
864__eFILD16
865__eFILD32
866__eFILD64
867__eFIMUL16
868__eFIMUL32
869__eFINCSTP
870__eFINIT
871__eFIST16
872__eFIST32
873__eFISTP16
874__eFISTP32
875__eFISTP64
876__eFISUB16
877__eFISUB32
878__eFISUBR16
879__eFISUBR32
880__eFLD1
881__eFLD32
882__eFLD64
883__eFLD80
884__eFLDCW
885__eFLDENV
886__eFLDL2E
887__eFLDLN2
888__eFLDPI
889__eFLDZ
890__eFMUL32
891__eFMUL64
892__eFMULPreg
893__eFMULreg
894__eFMULtop
895__eFPATAN
896__eFPREM
897__eFPREM1
898__eFPTAN
899__eFRNDINT
900__eFRSTOR
901__eFSAVE
902__eFSCALE
903__eFSIN
904__eFSQRT
905__eFST
906__eFST32
907__eFST64
908__eFSTCW
909__eFSTENV
910__eFSTP
911__eFSTP32
912__eFSTP64
913__eFSTP80
914__eFSTSW
915__eFSUB32
916__eFSUB64
917__eFSUBPreg
918__eFSUBR32
919__eFSUBR64
920__eFSUBRPreg
921__eFSUBRreg
922__eFSUBRtop
923__eFSUBreg
924__eFSUBtop
925__eFTST
926__eFUCOM
927__eFUCOMP
928__eFUCOMPP
929__eFXAM
930__eFXCH
931__eFXTRACT
932__eFYL2X
933__eFYL2XP1
934__eGetStatusWord
935__isascii
936__iscsym
937__iscsymf
938__toascii
939_alldiv
940_allmul
941_alloca_probe
942_allrem
943_allshl
944_allshr
945_atoi64
946_aulldiv
947_aullrem
948_aullshr
949_chkstk
950_fltused
951_ftol
952_i64toa
953_i64tow
954_itoa
955_itow
956_ltoa
957_ltow
958_memccpy
959_memicmp
960_snprintf
961_snwprintf
962_splitpath
963_strcmpi
964_stricmp
965_strlwr
966_strnicmp
967_strupr
968_tolower
969_toupper
970_ultoa
971_ultow
972_vsnprintf
973_wcsicmp
974_wcslwr
975_wcsnicmp
976_wcsupr
977_wtoi
978_wtoi64
979_wtol
980abs
981atan
982atoi
983atol
984ceil
985cos
986fabs
987floor
988isalnum
989isalpha
990iscntrl
991isdigit
992isgraph
993islower
994isprint
995ispunct
996isspace
997isupper
998iswalpha
999iswctype
1000isxdigit
1001labs
1002log
1003mbstowcs
1004memchr
1005memcmp
1006memcpy
1007memmove
1008memset
1009pow
1010qsort
1011sin
1012sprintf
1013sqrt
1014sscanf
1015strcat
1016strchr
1017strcmp
1018strcpy
1019strcspn
1020strlen
1021strncat
1022strncmp
1023strncpy
1024strpbrk
1025strrchr
1026strspn
1027strstr
1028strtol
1029strtoul
1030swprintf
1031tan
1032tolower
1033toupper
1034towlower
1035towupper
1036vsprintf
1037wcscat
1038wcschr
1039wcscmp
1040wcscpy
1041wcscspn
1042wcslen
1043wcsncat
1044wcsncmp
1045wcsncpy
1046wcspbrk
1047wcsrchr
1048wcsspn
1049wcsstr
1050wcstol
1051wcstombs
1052wcstoul
Note: See TracBrowser for help on using the repository browser.

© 2024 Oracle Support Privacy / Do Not Sell My Info Terms of Use Trademark Policy Automated Access Etiquette