VirtualBox

source: vbox/trunk/tools/win.x86/exports/w8/ntdll.dll.exports@ 104429

Last change on this file since 104429 was 101086, checked in by vboxsync, 12 months ago

tools/win.*/exports/w8: The ring-3 dll export files.

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
File size: 44.5 KB
Line 
1;
2; Generated from: ntdll.dll
3; Size file: 0x167980 (1472896)
4; Format: PE
5; Size of image: 0x167000 (1470464)
6; Architecture: X86
7; Timestamp: 0x5010aeb6 - 2012-07-26T02:43:02
8;
9#1
10#2
11#3
12#4
13#5
14#6
15#7
16#8
17RtlActivateActivationContextUnsafeFast
18RtlDeactivateActivationContextUnsafeFast
19RtlInterlockedPushListSList
20RtlUlongByteSwap
21RtlUlonglongByteSwap
22RtlUshortByteSwap
23ExpInterlockedPopEntrySListEnd
24ExpInterlockedPopEntrySListFault
25ExpInterlockedPopEntrySListResume
26A_SHAFinal
27A_SHAInit
28A_SHAUpdate
29AlpcAdjustCompletionListConcurrencyCount
30AlpcFreeCompletionListMessage
31AlpcGetCompletionListLastMessageInformation
32AlpcGetCompletionListMessageAttributes
33AlpcGetHeaderSize
34AlpcGetMessageAttribute
35AlpcGetMessageFromCompletionList
36AlpcGetOutstandingCompletionListMessageCount
37AlpcInitializeMessageAttribute
38AlpcMaxAllowedMessageLength
39AlpcRegisterCompletionList
40AlpcRegisterCompletionListWorkerThread
41AlpcRundownCompletionList
42AlpcUnregisterCompletionList
43AlpcUnregisterCompletionListWorkerThread
44ApiSetQueryApiSetPresence
45CsrAllocateCaptureBuffer
46CsrAllocateMessagePointer
47CsrCaptureMessageBuffer
48CsrCaptureMessageMultiUnicodeStringsInPlace
49CsrCaptureMessageString
50CsrCaptureTimeout
51CsrClientCallServer
52CsrClientConnectToServer
53CsrFreeCaptureBuffer
54CsrGetProcessId
55CsrIdentifyAlertableThread
56CsrSetPriorityClass
57CsrVerifyRegion
58DbgBreakPoint
59DbgPrint
60DbgPrintEx
61DbgPrintReturnControlC
62DbgPrompt
63DbgQueryDebugFilterState
64DbgSetDebugFilterState
65DbgUiConnectToDbg
66DbgUiContinue
67DbgUiConvertStateChangeStructure
68DbgUiDebugActiveProcess
69DbgUiGetThreadDebugObject
70DbgUiIssueRemoteBreakin
71DbgUiRemoteBreakin
72DbgUiSetThreadDebugObject
73DbgUiStopDebugging
74DbgUiWaitStateChange
75DbgUserBreakPoint
76EtwCreateTraceInstanceId
77EtwDeliverDataBlock
78EtwEnumerateProcessRegGuids
79EtwEventActivityIdControl
80EtwEventEnabled
81EtwEventProviderEnabled
82EtwEventRegister
83EtwEventSetInformation
84EtwEventUnregister
85EtwEventWrite
86EtwEventWriteEndScenario
87EtwEventWriteEx
88EtwEventWriteFull
89EtwEventWriteNoRegistration
90EtwEventWriteStartScenario
91EtwEventWriteString
92EtwEventWriteTransfer
93EtwGetTraceEnableFlags
94EtwGetTraceEnableLevel
95EtwGetTraceLoggerHandle
96EtwLogTraceEvent
97EtwNotificationRegister
98EtwNotificationUnregister
99EtwProcessPrivateLoggerRequest
100EtwRegisterSecurityProvider
101EtwRegisterTraceGuidsA
102EtwRegisterTraceGuidsW
103EtwReplyNotification
104EtwSendNotification
105EtwSetMark
106EtwTraceEventInstance
107EtwTraceMessage
108EtwTraceMessageVa
109EtwUnregisterTraceGuids
110EtwWriteUMSecurityEvent
111EtwpCreateEtwThread
112EtwpGetCpuSpeed
113EtwpNotificationThread
114EvtIntReportAuthzEventAndSourceAsync
115EvtIntReportEventAndSourceAsync
116KiFastSystemCall
117KiFastSystemCallRet
118KiIntSystemCall
119KiRaiseUserExceptionDispatcher
120KiUserApcDispatcher
121KiUserCallbackDispatcher
122KiUserExceptionDispatcher
123LdrAccessResource
124LdrAddDllDirectory
125LdrAddLoadAsDataTable
126LdrAddRefDll
127LdrAppxHandleIntegrityFailure
128LdrDisableThreadCalloutsForDll
129LdrEnumResources
130LdrEnumerateLoadedModules
131LdrFindEntryForAddress
132LdrFindResourceDirectory_U
133LdrFindResourceEx_U
134LdrFindResource_U
135LdrFlushAlternateResourceModules
136LdrGetDllDirectory
137LdrGetDllFullName
138LdrGetDllHandle
139LdrGetDllHandleByMapping
140LdrGetDllHandleByName
141LdrGetDllHandleEx
142LdrGetDllPath
143LdrGetFailureData
144LdrGetFileNameFromLoadAsDataTable
145LdrGetProcedureAddress
146LdrGetProcedureAddressEx
147LdrGetProcedureAddressForCaller
148LdrHotPatchRoutine
149LdrInitShimEngineDynamic
150LdrInitializeThunk
151LdrLoadAlternateResourceModule
152LdrLoadAlternateResourceModuleEx
153LdrLoadDll
154LdrLockLoaderLock
155LdrOpenImageFileOptionsKey
156LdrProcessRelocationBlock
157LdrProcessRelocationBlockEx
158LdrQueryImageFileExecutionOptions
159LdrQueryImageFileExecutionOptionsEx
160LdrQueryImageFileKeyOption
161LdrQueryModuleServiceTags
162LdrQueryOptionalDelayLoadedAPI
163LdrQueryProcessModuleInformation
164LdrRegisterDllNotification
165LdrRemoveDllDirectory
166LdrRemoveLoadAsDataTable
167LdrResFindResource
168LdrResFindResourceDirectory
169LdrResGetRCConfig
170LdrResRelease
171LdrResSearchResource
172LdrResolveDelayLoadedAPI
173LdrResolveDelayLoadsFromDll
174LdrRscIsTypeExist
175LdrSetAppCompatDllRedirectionCallback
176LdrSetDefaultDllDirectories
177LdrSetDllDirectory
178LdrSetDllManifestProber
179LdrSetMUICacheType
180LdrShutdownProcess
181LdrShutdownThread
182LdrStandardizeSystemPath
183LdrSystemDllInitBlock
184LdrUnloadAlternateResourceModule
185LdrUnloadAlternateResourceModuleEx
186LdrUnloadDll
187LdrUnlockLoaderLock
188LdrUnregisterDllNotification
189LdrVerifyImageMatchesChecksum
190LdrVerifyImageMatchesChecksumEx
191LdrpResGetMappingSize
192LdrpResGetResourceDirectory
193MD4Final
194MD4Init
195MD4Update
196MD5Final
197MD5Init
198MD5Update
199NlsAnsiCodePage
200NlsMbCodePageTag
201NlsMbOemCodePageTag
202NtAcceptConnectPort
203NtAccessCheck
204NtAccessCheckAndAuditAlarm
205NtAccessCheckByType
206NtAccessCheckByTypeAndAuditAlarm
207NtAccessCheckByTypeResultList
208NtAccessCheckByTypeResultListAndAuditAlarm
209NtAccessCheckByTypeResultListAndAuditAlarmByHandle
210NtAddAtom
211NtAddAtomEx
212NtAddBootEntry
213NtAddDriverEntry
214NtAdjustGroupsToken
215NtAdjustPrivilegesToken
216NtAdjustTokenClaimsAndDeviceGroups
217NtAlertResumeThread
218NtAlertThread
219NtAlertThreadByThreadId
220NtAllocateLocallyUniqueId
221NtAllocateReserveObject
222NtAllocateUserPhysicalPages
223NtAllocateUuids
224NtAllocateVirtualMemory
225NtAlpcAcceptConnectPort
226NtAlpcCancelMessage
227NtAlpcConnectPort
228NtAlpcConnectPortEx
229NtAlpcCreatePort
230NtAlpcCreatePortSection
231NtAlpcCreateResourceReserve
232NtAlpcCreateSectionView
233NtAlpcCreateSecurityContext
234NtAlpcDeletePortSection
235NtAlpcDeleteResourceReserve
236NtAlpcDeleteSectionView
237NtAlpcDeleteSecurityContext
238NtAlpcDisconnectPort
239NtAlpcImpersonateClientOfPort
240NtAlpcOpenSenderProcess
241NtAlpcOpenSenderThread
242NtAlpcQueryInformation
243NtAlpcQueryInformationMessage
244NtAlpcRevokeSecurityContext
245NtAlpcSendWaitReceivePort
246NtAlpcSetInformation
247NtApphelpCacheControl
248NtAreMappedFilesTheSame
249NtAssignProcessToJobObject
250NtAssociateWaitCompletionPacket
251NtCallbackReturn
252NtCancelIoFile
253NtCancelIoFileEx
254NtCancelSynchronousIoFile
255NtCancelTimer
256NtCancelWaitCompletionPacket
257NtClearEvent
258NtClose
259NtCloseObjectAuditAlarm
260NtCommitComplete
261NtCommitEnlistment
262NtCommitTransaction
263NtCompactKeys
264NtCompareTokens
265NtCompleteConnectPort
266NtCompressKey
267NtConnectPort
268NtContinue
269NtCreateDebugObject
270NtCreateDirectoryObject
271NtCreateDirectoryObjectEx
272NtCreateEnlistment
273NtCreateEvent
274NtCreateEventPair
275NtCreateFile
276NtCreateIRTimer
277NtCreateIoCompletion
278NtCreateJobObject
279NtCreateJobSet
280NtCreateKey
281NtCreateKeyTransacted
282NtCreateKeyedEvent
283NtCreateLowBoxToken
284NtCreateMailslotFile
285NtCreateMutant
286NtCreateNamedPipeFile
287NtCreatePagingFile
288NtCreatePort
289NtCreatePrivateNamespace
290NtCreateProcess
291NtCreateProcessEx
292NtCreateProfile
293NtCreateProfileEx
294NtCreateResourceManager
295NtCreateSection
296NtCreateSemaphore
297NtCreateSymbolicLinkObject
298NtCreateThread
299NtCreateThreadEx
300NtCreateTimer
301NtCreateToken
302NtCreateTokenEx
303NtCreateTransaction
304NtCreateTransactionManager
305NtCreateUserProcess
306NtCreateWaitCompletionPacket
307NtCreateWaitablePort
308NtCreateWnfStateName
309NtCreateWorkerFactory
310NtCurrentTeb
311NtDebugActiveProcess
312NtDebugContinue
313NtDelayExecution
314NtDeleteAtom
315NtDeleteBootEntry
316NtDeleteDriverEntry
317NtDeleteFile
318NtDeleteKey
319NtDeleteObjectAuditAlarm
320NtDeletePrivateNamespace
321NtDeleteValueKey
322NtDeleteWnfStateData
323NtDeleteWnfStateName
324NtDeviceIoControlFile
325NtDisableLastKnownGood
326NtDisplayString
327NtDrawText
328NtDuplicateObject
329NtDuplicateToken
330NtEnableLastKnownGood
331NtEnumerateBootEntries
332NtEnumerateDriverEntries
333NtEnumerateKey
334NtEnumerateSystemEnvironmentValuesEx
335NtEnumerateTransactionObject
336NtEnumerateValueKey
337NtExtendSection
338NtFilterBootOption
339NtFilterToken
340NtFilterTokenEx
341NtFindAtom
342NtFlushBuffersFile
343NtFlushBuffersFileEx
344NtFlushInstallUILanguage
345NtFlushInstructionCache
346NtFlushKey
347NtFlushProcessWriteBuffers
348NtFlushVirtualMemory
349NtFlushWriteBuffer
350NtFreeUserPhysicalPages
351NtFreeVirtualMemory
352NtFreezeRegistry
353NtFreezeTransactions
354NtFsControlFile
355NtGetCachedSigningLevel
356NtGetContextThread
357NtGetCurrentProcessorNumber
358NtGetDevicePowerState
359NtGetMUIRegistryInfo
360NtGetNextProcess
361NtGetNextThread
362NtGetNlsSectionPtr
363NtGetNotificationResourceManager
364NtGetTickCount
365NtGetWriteWatch
366NtImpersonateAnonymousToken
367NtImpersonateClientOfPort
368NtImpersonateThread
369NtInitializeNlsFiles
370NtInitializeRegistry
371NtInitiatePowerAction
372NtIsProcessInJob
373NtIsSystemResumeAutomatic
374NtIsUILanguageComitted
375NtListenPort
376NtLoadDriver
377NtLoadKey2
378NtLoadKey
379NtLoadKeyEx
380NtLockFile
381NtLockProductActivationKeys
382NtLockRegistryKey
383NtLockVirtualMemory
384NtMakePermanentObject
385NtMakeTemporaryObject
386NtMapCMFModule
387NtMapUserPhysicalPages
388NtMapUserPhysicalPagesScatter
389NtMapViewOfSection
390NtModifyBootEntry
391NtModifyDriverEntry
392NtNotifyChangeDirectoryFile
393NtNotifyChangeKey
394NtNotifyChangeMultipleKeys
395NtNotifyChangeSession
396NtOpenDirectoryObject
397NtOpenEnlistment
398NtOpenEvent
399NtOpenEventPair
400NtOpenFile
401NtOpenIoCompletion
402NtOpenJobObject
403NtOpenKey
404NtOpenKeyEx
405NtOpenKeyTransacted
406NtOpenKeyTransactedEx
407NtOpenKeyedEvent
408NtOpenMutant
409NtOpenObjectAuditAlarm
410NtOpenPrivateNamespace
411NtOpenProcess
412NtOpenProcessToken
413NtOpenProcessTokenEx
414NtOpenResourceManager
415NtOpenSection
416NtOpenSemaphore
417NtOpenSession
418NtOpenSymbolicLinkObject
419NtOpenThread
420NtOpenThreadToken
421NtOpenThreadTokenEx
422NtOpenTimer
423NtOpenTransaction
424NtOpenTransactionManager
425NtPlugPlayControl
426NtPowerInformation
427NtPrePrepareComplete
428NtPrePrepareEnlistment
429NtPrepareComplete
430NtPrepareEnlistment
431NtPrivilegeCheck
432NtPrivilegeObjectAuditAlarm
433NtPrivilegedServiceAuditAlarm
434NtPropagationComplete
435NtPropagationFailed
436NtProtectVirtualMemory
437NtPulseEvent
438NtQueryAttributesFile
439NtQueryBootEntryOrder
440NtQueryBootOptions
441NtQueryDebugFilterState
442NtQueryDefaultLocale
443NtQueryDefaultUILanguage
444NtQueryDirectoryFile
445NtQueryDirectoryObject
446NtQueryDriverEntryOrder
447NtQueryEaFile
448NtQueryEvent
449NtQueryFullAttributesFile
450NtQueryInformationAtom
451NtQueryInformationEnlistment
452NtQueryInformationFile
453NtQueryInformationJobObject
454NtQueryInformationPort
455NtQueryInformationProcess
456NtQueryInformationResourceManager
457NtQueryInformationThread
458NtQueryInformationToken
459NtQueryInformationTransaction
460NtQueryInformationTransactionManager
461NtQueryInformationWorkerFactory
462NtQueryInstallUILanguage
463NtQueryIntervalProfile
464NtQueryIoCompletion
465NtQueryKey
466NtQueryLicenseValue
467NtQueryMultipleValueKey
468NtQueryMutant
469NtQueryObject
470NtQueryOpenSubKeys
471NtQueryOpenSubKeysEx
472NtQueryPerformanceCounter
473NtQueryPortInformationProcess
474NtQueryQuotaInformationFile
475NtQuerySection
476NtQuerySecurityAttributesToken
477NtQuerySecurityObject
478NtQuerySemaphore
479NtQuerySymbolicLinkObject
480NtQuerySystemEnvironmentValue
481NtQuerySystemEnvironmentValueEx
482NtQuerySystemInformation
483NtQuerySystemInformationEx
484NtQuerySystemTime
485NtQueryTimer
486NtQueryTimerResolution
487NtQueryValueKey
488NtQueryVirtualMemory
489NtQueryVolumeInformationFile
490NtQueryWnfStateData
491NtQueryWnfStateNameInformation
492NtQueueApcThread
493NtQueueApcThreadEx
494NtRaiseException
495NtRaiseHardError
496NtReadFile
497NtReadFileScatter
498NtReadOnlyEnlistment
499NtReadRequestData
500NtReadVirtualMemory
501NtRecoverEnlistment
502NtRecoverResourceManager
503NtRecoverTransactionManager
504NtRegisterProtocolAddressInformation
505NtRegisterThreadTerminatePort
506NtReleaseKeyedEvent
507NtReleaseMutant
508NtReleaseSemaphore
509NtReleaseWorkerFactoryWorker
510NtRemoveIoCompletion
511NtRemoveIoCompletionEx
512NtRemoveProcessDebug
513NtRenameKey
514NtRenameTransactionManager
515NtReplaceKey
516NtReplacePartitionUnit
517NtReplyPort
518NtReplyWaitReceivePort
519NtReplyWaitReceivePortEx
520NtReplyWaitReplyPort
521NtRequestPort
522NtRequestWaitReplyPort
523NtResetEvent
524NtResetWriteWatch
525NtRestoreKey
526NtResumeProcess
527NtResumeThread
528NtRollbackComplete
529NtRollbackEnlistment
530NtRollbackTransaction
531NtRollforwardTransactionManager
532NtSaveKey
533NtSaveKeyEx
534NtSaveMergedKeys
535NtSecureConnectPort
536NtSerializeBoot
537NtSetBootEntryOrder
538NtSetBootOptions
539NtSetCachedSigningLevel
540NtSetContextThread
541NtSetDebugFilterState
542NtSetDefaultHardErrorPort
543NtSetDefaultLocale
544NtSetDefaultUILanguage
545NtSetDriverEntryOrder
546NtSetEaFile
547NtSetEvent
548NtSetEventBoostPriority
549NtSetHighEventPair
550NtSetHighWaitLowEventPair
551NtSetIRTimer
552NtSetInformationDebugObject
553NtSetInformationEnlistment
554NtSetInformationFile
555NtSetInformationJobObject
556NtSetInformationKey
557NtSetInformationObject
558NtSetInformationProcess
559NtSetInformationResourceManager
560NtSetInformationThread
561NtSetInformationToken
562NtSetInformationTransaction
563NtSetInformationTransactionManager
564NtSetInformationVirtualMemory
565NtSetInformationWorkerFactory
566NtSetIntervalProfile
567NtSetIoCompletion
568NtSetIoCompletionEx
569NtSetLdtEntries
570NtSetLowEventPair
571NtSetLowWaitHighEventPair
572NtSetQuotaInformationFile
573NtSetSecurityObject
574NtSetSystemEnvironmentValue
575NtSetSystemEnvironmentValueEx
576NtSetSystemInformation
577NtSetSystemPowerState
578NtSetSystemTime
579NtSetThreadExecutionState
580NtSetTimer
581NtSetTimerEx
582NtSetTimerResolution
583NtSetUuidSeed
584NtSetValueKey
585NtSetVolumeInformationFile
586NtShutdownSystem
587NtShutdownWorkerFactory
588NtSignalAndWaitForSingleObject
589NtSinglePhaseReject
590NtStartProfile
591NtStopProfile
592NtSubscribeWnfStateChange
593NtSuspendProcess
594NtSuspendThread
595NtSystemDebugControl
596NtTerminateJobObject
597NtTerminateProcess
598NtTerminateThread
599NtTestAlert
600NtThawRegistry
601NtThawTransactions
602NtTraceControl
603NtTraceEvent
604NtTranslateFilePath
605NtUmsThreadYield
606NtUnloadDriver
607NtUnloadKey2
608NtUnloadKey
609NtUnloadKeyEx
610NtUnlockFile
611NtUnlockVirtualMemory
612NtUnmapViewOfSection
613NtUnmapViewOfSectionEx
614NtUnsubscribeWnfStateChange
615NtUpdateWnfStateData
616NtVdmControl
617NtWaitForAlertByThreadId
618NtWaitForDebugEvent
619NtWaitForKeyedEvent
620NtWaitForMultipleObjects32
621NtWaitForMultipleObjects
622NtWaitForSingleObject
623NtWaitForWnfNotifications
624NtWaitForWorkViaWorkerFactory
625NtWaitHighEventPair
626NtWaitLowEventPair
627NtWorkerFactoryWorkerReady
628NtWriteFile
629NtWriteFileGather
630NtWriteRequestData
631NtWriteVirtualMemory
632NtYieldExecution
633NtdllDefWindowProc_A
634NtdllDefWindowProc_W
635NtdllDialogWndProc_A
636NtdllDialogWndProc_W
637PfxFindPrefix
638PfxInitialize
639PfxInsertPrefix
640PfxRemovePrefix
641RtlAbortRXact
642RtlAbsoluteToSelfRelativeSD
643RtlAcquirePebLock
644RtlAcquirePrivilege
645RtlAcquireReleaseSRWLockExclusive
646RtlAcquireResourceExclusive
647RtlAcquireResourceShared
648RtlAcquireSRWLockExclusive
649RtlAcquireSRWLockShared
650RtlActivateActivationContext
651RtlActivateActivationContextEx
652RtlAddAccessAllowedAce
653RtlAddAccessAllowedAceEx
654RtlAddAccessAllowedObjectAce
655RtlAddAccessDeniedAce
656RtlAddAccessDeniedAceEx
657RtlAddAccessDeniedObjectAce
658RtlAddAce
659RtlAddActionToRXact
660RtlAddAtomToAtomTable
661RtlAddAttributeActionToRXact
662RtlAddAuditAccessAce
663RtlAddAuditAccessAceEx
664RtlAddAuditAccessObjectAce
665RtlAddCompoundAce
666RtlAddIntegrityLabelToBoundaryDescriptor
667RtlAddMandatoryAce
668RtlAddRefActivationContext
669RtlAddRefMemoryStream
670RtlAddResourceAttributeAce
671RtlAddSIDToBoundaryDescriptor
672RtlAddScopedPolicyIDAce
673RtlAddVectoredContinueHandler
674RtlAddVectoredExceptionHandler
675RtlAddressInSectionTable
676RtlAdjustPrivilege
677RtlAllocateActivationContextStack
678RtlAllocateAndInitializeSid
679RtlAllocateHandle
680RtlAllocateHeap
681RtlAllocateMemoryBlockLookaside
682RtlAllocateMemoryZone
683RtlAllocateWnfSerializationGroup
684RtlAnsiCharToUnicodeChar
685RtlAnsiStringToUnicodeSize
686RtlAnsiStringToUnicodeString
687RtlAppendAsciizToString
688RtlAppendPathElement
689RtlAppendStringToString
690RtlAppendUnicodeStringToString
691RtlAppendUnicodeToString
692RtlApplicationVerifierStop
693RtlApplyRXact
694RtlApplyRXactNoFlush
695RtlAppxIsFileOwnedByTrustedInstaller
696RtlAreAllAccessesGranted
697RtlAreAnyAccessesGranted
698RtlAreBitsClear
699RtlAreBitsSet
700RtlAssert
701RtlAvlInsertNodeEx
702RtlAvlRemoveNode
703RtlBarrier
704RtlBarrierForDelete
705RtlCancelTimer
706RtlCanonicalizeDomainName
707RtlCaptureContext
708RtlCaptureStackBackTrace
709RtlCaptureStackContext
710RtlCharToInteger
711RtlCheckForOrphanedCriticalSections
712RtlCheckPortableOperatingSystem
713RtlCheckRegistryKey
714RtlCheckTokenCapability
715RtlCheckTokenMembership
716RtlCheckTokenMembershipEx
717RtlCleanUpTEBLangLists
718RtlClearAllBits
719RtlClearBit
720RtlClearBits
721RtlCloneMemoryStream
722RtlCloneUserProcess
723RtlCmDecodeMemIoResource
724RtlCmEncodeMemIoResource
725RtlCommitDebugInfo
726RtlCommitMemoryStream
727RtlCompactHeap
728RtlCompareAltitudes
729RtlCompareMemory
730RtlCompareMemoryUlong
731RtlCompareString
732RtlCompareUnicodeString
733RtlCompareUnicodeStrings
734RtlCompressBuffer
735RtlComputeCrc32
736RtlComputeImportTableHash
737RtlComputePrivatizedDllName_U
738RtlConnectToSm
739RtlConsoleMultiByteToUnicodeN
740RtlContractHashTable
741RtlConvertExclusiveToShared
742RtlConvertLCIDToString
743RtlConvertLongToLargeInteger
744RtlConvertSharedToExclusive
745RtlConvertSidToUnicodeString
746RtlConvertToAutoInheritSecurityObject
747RtlConvertUiListToApiList
748RtlConvertUlongToLargeInteger
749RtlCopyBitMap
750RtlCopyContext
751RtlCopyExtendedContext
752RtlCopyLuid
753RtlCopyLuidAndAttributesArray
754RtlCopyMappedMemory
755RtlCopyMemoryStreamTo
756RtlCopyOutOfProcessMemoryStreamTo
757RtlCopySecurityDescriptor
758RtlCopySid
759RtlCopySidAndAttributesArray
760RtlCopyString
761RtlCopyUnicodeString
762RtlCrc32
763RtlCrc64
764RtlCreateAcl
765RtlCreateActivationContext
766RtlCreateAndSetSD
767RtlCreateAtomTable
768RtlCreateBootStatusDataFile
769RtlCreateBoundaryDescriptor
770RtlCreateEnvironment
771RtlCreateEnvironmentEx
772RtlCreateHashTable
773RtlCreateHashTableEx
774RtlCreateHeap
775RtlCreateMemoryBlockLookaside
776RtlCreateMemoryZone
777RtlCreateProcessParameters
778RtlCreateProcessParametersEx
779RtlCreateProcessReflection
780RtlCreateQueryDebugBuffer
781RtlCreateRegistryKey
782RtlCreateSecurityDescriptor
783RtlCreateServiceSid
784RtlCreateSystemVolumeInformationFolder
785RtlCreateTagHeap
786RtlCreateTimer
787RtlCreateTimerQueue
788RtlCreateUnicodeString
789RtlCreateUnicodeStringFromAsciiz
790RtlCreateUserProcess
791RtlCreateUserSecurityObject
792RtlCreateUserStack
793RtlCreateUserThread
794RtlCreateVirtualAccountSid
795RtlCultureNameToLCID
796RtlCustomCPToUnicodeN
797RtlCutoverTimeToSystemTime
798RtlDeCommitDebugInfo
799RtlDeNormalizeProcessParams
800RtlDeactivateActivationContext
801RtlDebugPrintTimes
802RtlDecodePointer
803RtlDecodeSystemPointer
804RtlDecompressBuffer
805RtlDecompressBufferEx
806RtlDecompressFragment
807RtlDefaultNpAcl
808RtlDelete
809RtlDeleteAce
810RtlDeleteAtomFromAtomTable
811RtlDeleteBarrier
812RtlDeleteBoundaryDescriptor
813RtlDeleteCriticalSection
814RtlDeleteElementGenericTable
815RtlDeleteElementGenericTableAvl
816RtlDeleteElementGenericTableAvlEx
817RtlDeleteHashTable
818RtlDeleteNoSplay
819RtlDeleteRegistryValue
820RtlDeleteResource
821RtlDeleteSecurityObject
822RtlDeleteTimer
823RtlDeleteTimerQueue
824RtlDeleteTimerQueueEx
825RtlDeregisterSecureMemoryCacheCallback
826RtlDeregisterWait
827RtlDeregisterWaitEx
828RtlDestroyAtomTable
829RtlDestroyEnvironment
830RtlDestroyHandleTable
831RtlDestroyHeap
832RtlDestroyMemoryBlockLookaside
833RtlDestroyMemoryZone
834RtlDestroyProcessParameters
835RtlDestroyQueryDebugBuffer
836RtlDetectHeapLeaks
837RtlDetermineDosPathNameType_U
838RtlDisableThreadProfiling
839RtlDllShutdownInProgress
840RtlDnsHostNameToComputerName
841RtlDoesFileExists_U
842RtlDosApplyFileIsolationRedirection_Ustr
843RtlDosPathNameToNtPathName_U
844RtlDosPathNameToNtPathName_U_WithStatus
845RtlDosPathNameToRelativeNtPathName_U
846RtlDosPathNameToRelativeNtPathName_U_WithStatus
847RtlDosSearchPath_U
848RtlDosSearchPath_Ustr
849RtlDowncaseUnicodeChar
850RtlDowncaseUnicodeString
851RtlDumpResource
852RtlDuplicateUnicodeString
853RtlEmptyAtomTable
854RtlEnableEarlyCriticalSectionEventCreation
855RtlEnableThreadProfiling
856RtlEncodePointer
857RtlEncodeSystemPointer
858RtlEndEnumerationHashTable
859RtlEndWeakEnumerationHashTable
860RtlEnlargedIntegerMultiply
861RtlEnlargedUnsignedMultiply
862RtlEnterCriticalSection
863RtlEnumProcessHeaps
864RtlEnumerateEntryHashTable
865RtlEnumerateGenericTable
866RtlEnumerateGenericTableAvl
867RtlEnumerateGenericTableLikeADirectory
868RtlEnumerateGenericTableWithoutSplaying
869RtlEnumerateGenericTableWithoutSplayingAvl
870RtlEqualComputerName
871RtlEqualDomainName
872RtlEqualLuid
873RtlEqualPrefixSid
874RtlEqualSid
875RtlEqualString
876RtlEqualUnicodeString
877RtlEqualWnfChangeStamps
878RtlEraseUnicodeString
879RtlEthernetAddressToStringA
880RtlEthernetAddressToStringW
881RtlEthernetStringToAddressA
882RtlEthernetStringToAddressW
883RtlExitUserProcess
884RtlExitUserThread
885RtlExpandEnvironmentStrings
886RtlExpandEnvironmentStrings_U
887RtlExpandHashTable
888RtlExtendMemoryBlockLookaside
889RtlExtendMemoryZone
890RtlExtendedIntegerMultiply
891RtlExtendedLargeIntegerDivide
892RtlExtendedMagicDivide
893RtlExtractBitMap
894RtlFillMemory
895RtlFillMemoryUlong
896RtlFillMemoryUlonglong
897RtlFinalReleaseOutOfProcessMemoryStream
898RtlFindAceByType
899RtlFindActivationContextSectionGuid
900RtlFindActivationContextSectionString
901RtlFindCharInUnicodeString
902RtlFindClearBits
903RtlFindClearBitsAndSet
904RtlFindClearRuns
905RtlFindClosestEncodableLength
906RtlFindLastBackwardRunClear
907RtlFindLeastSignificantBit
908RtlFindLongestRunClear
909RtlFindMessage
910RtlFindMostSignificantBit
911RtlFindNextForwardRunClear
912RtlFindSetBits
913RtlFindSetBitsAndClear
914RtlFirstEntrySList
915RtlFirstFreeAce
916RtlFlsAlloc
917RtlFlsFree
918RtlFlushHeaps
919RtlFlushSecureMemoryCache
920RtlFormatCurrentUserKeyPath
921RtlFormatMessage
922RtlFormatMessageEx
923RtlFreeActivationContextStack
924RtlFreeAnsiString
925RtlFreeHandle
926RtlFreeHeap
927RtlFreeMemoryBlockLookaside
928RtlFreeOemString
929RtlFreeSid
930RtlFreeThreadActivationContextStack
931RtlFreeUnicodeString
932RtlFreeUserStack
933RtlGUIDFromString
934RtlGenerate8dot3Name
935RtlGetAce
936RtlGetActiveActivationContext
937RtlGetAppContainerNamedObjectPath
938RtlGetCallersAddress
939RtlGetCompressionWorkSpaceSize
940RtlGetControlSecurityDescriptor
941RtlGetCriticalSectionRecursionCount
942RtlGetCurrentDirectory_U
943RtlGetCurrentPeb
944RtlGetCurrentProcessorNumber
945RtlGetCurrentProcessorNumberEx
946RtlGetCurrentTransaction
947RtlGetDaclSecurityDescriptor
948RtlGetElementGenericTable
949RtlGetElementGenericTableAvl
950RtlGetEnabledExtendedFeatures
951RtlGetExePath
952RtlGetExtendedContextLength
953RtlGetExtendedFeaturesMask
954RtlGetFileMUIPath
955RtlGetFrame
956RtlGetFullPathName_U
957RtlGetFullPathName_UEx
958RtlGetFullPathName_UstrEx
959RtlGetGroupSecurityDescriptor
960RtlGetIntegerAtom
961RtlGetLastNtStatus
962RtlGetLastWin32Error
963RtlGetLengthWithoutLastFullDosOrNtPathElement
964RtlGetLengthWithoutTrailingPathSeperators
965RtlGetLocaleFileMappingAddress
966RtlGetLongestNtPathLength
967RtlGetNativeSystemInformation
968RtlGetNextEntryHashTable
969RtlGetNtGlobalFlags
970RtlGetNtProductType
971RtlGetNtVersionNumbers
972RtlGetOwnerSecurityDescriptor
973RtlGetParentLocaleName
974RtlGetProcessHeaps
975RtlGetProcessPreferredUILanguages
976RtlGetProductInfo
977RtlGetSaclSecurityDescriptor
978RtlGetSearchPath
979RtlGetSecurityDescriptorRMControl
980RtlGetSetBootStatusData
981RtlGetSystemPreferredUILanguages
982RtlGetSystemTimePrecise
983RtlGetThreadErrorMode
984RtlGetThreadLangIdByIndex
985RtlGetThreadPreferredUILanguages
986RtlGetUILanguageInfo
987RtlGetUnloadEventTrace
988RtlGetUnloadEventTraceEx
989RtlGetUserInfoHeap
990RtlGetUserPreferredUILanguages
991RtlGetVersion
992RtlHashUnicodeString
993RtlHeapTrkInitialize
994RtlIdentifierAuthoritySid
995RtlIdnToAscii
996RtlIdnToNameprepUnicode
997RtlIdnToUnicode
998RtlImageDirectoryEntryToData
999RtlImageNtHeader
1000RtlImageNtHeaderEx
1001RtlImageRvaToSection
1002RtlImageRvaToVa
1003RtlImpersonateSelf
1004RtlImpersonateSelfEx
1005RtlInitAnsiString
1006RtlInitAnsiStringEx
1007RtlInitBarrier
1008RtlInitCodePageTable
1009RtlInitEnumerationHashTable
1010RtlInitMemoryStream
1011RtlInitNlsTables
1012RtlInitOutOfProcessMemoryStream
1013RtlInitString
1014RtlInitUnicodeString
1015RtlInitUnicodeStringEx
1016RtlInitWeakEnumerationHashTable
1017RtlInitializeAtomPackage
1018RtlInitializeBitMap
1019RtlInitializeConditionVariable
1020RtlInitializeContext
1021RtlInitializeCriticalSection
1022RtlInitializeCriticalSectionAndSpinCount
1023RtlInitializeCriticalSectionEx
1024RtlInitializeExceptionChain
1025RtlInitializeExtendedContext
1026RtlInitializeGenericTable
1027RtlInitializeGenericTableAvl
1028RtlInitializeHandleTable
1029RtlInitializeNtUserPfn
1030RtlInitializeRXact
1031RtlInitializeResource
1032RtlInitializeSListHead
1033RtlInitializeSRWLock
1034RtlInitializeSid
1035RtlInsertElementGenericTable
1036RtlInsertElementGenericTableAvl
1037RtlInsertElementGenericTableFull
1038RtlInsertElementGenericTableFullAvl
1039RtlInsertEntryHashTable
1040RtlInt64ToUnicodeString
1041RtlIntegerToChar
1042RtlIntegerToUnicodeString
1043RtlInterlockedClearBitRun
1044RtlInterlockedCompareExchange64
1045RtlInterlockedFlushSList
1046RtlInterlockedPopEntrySList
1047RtlInterlockedPushEntrySList
1048RtlInterlockedPushListSListEx
1049RtlInterlockedSetBitRun
1050RtlIoDecodeMemIoResource
1051RtlIoEncodeMemIoResource
1052RtlIpv4AddressToStringA
1053RtlIpv4AddressToStringExA
1054RtlIpv4AddressToStringExW
1055RtlIpv4AddressToStringW
1056RtlIpv4StringToAddressA
1057RtlIpv4StringToAddressExA
1058RtlIpv4StringToAddressExW
1059RtlIpv4StringToAddressW
1060RtlIpv6AddressToStringA
1061RtlIpv6AddressToStringExA
1062RtlIpv6AddressToStringExW
1063RtlIpv6AddressToStringW
1064RtlIpv6StringToAddressA
1065RtlIpv6StringToAddressExA
1066RtlIpv6StringToAddressExW
1067RtlIpv6StringToAddressW
1068RtlIsActivationContextActive
1069RtlIsCapabilitySid
1070RtlIsCriticalSectionLocked
1071RtlIsCriticalSectionLockedByThread
1072RtlIsCurrentThreadAttachExempt
1073RtlIsDosDeviceName_U
1074RtlIsGenericTableEmpty
1075RtlIsGenericTableEmptyAvl
1076RtlIsNameInExpression
1077RtlIsNameLegalDOS8Dot3
1078RtlIsNormalizedString
1079RtlIsPackageSid
1080RtlIsTextUnicode
1081RtlIsThreadWithinLoaderCallout
1082RtlIsUntrustedObject
1083RtlIsValidHandle
1084RtlIsValidIndexHandle
1085RtlIsValidLocaleName
1086RtlKnownExceptionFilter
1087RtlLCIDToCultureName
1088RtlLargeIntegerAdd
1089RtlLargeIntegerArithmeticShift
1090RtlLargeIntegerDivide
1091RtlLargeIntegerNegate
1092RtlLargeIntegerShiftLeft
1093RtlLargeIntegerShiftRight
1094RtlLargeIntegerSubtract
1095RtlLargeIntegerToChar
1096RtlLcidToLocaleName
1097RtlLeaveCriticalSection
1098RtlLengthRequiredSid
1099RtlLengthSecurityDescriptor
1100RtlLengthSid
1101RtlLengthSidAsUnicodeString
1102RtlLoadString
1103RtlLocalTimeToSystemTime
1104RtlLocaleNameToLcid
1105RtlLocateExtendedFeature
1106RtlLocateLegacyContext
1107RtlLockBootStatusData
1108RtlLockCurrentThread
1109RtlLockHeap
1110RtlLockMemoryBlockLookaside
1111RtlLockMemoryStreamRegion
1112RtlLockMemoryZone
1113RtlLockModuleSection
1114RtlLogStackBackTrace
1115RtlLookupAtomInAtomTable
1116RtlLookupElementGenericTable
1117RtlLookupElementGenericTableAvl
1118RtlLookupElementGenericTableFull
1119RtlLookupElementGenericTableFullAvl
1120RtlLookupEntryHashTable
1121RtlMakeSelfRelativeSD
1122RtlMapGenericMask
1123RtlMapSecurityErrorToNtStatus
1124RtlMoveMemory
1125RtlMultiAppendUnicodeStringBuffer
1126RtlMultiByteToUnicodeN
1127RtlMultiByteToUnicodeSize
1128RtlMultipleAllocateHeap
1129RtlMultipleFreeHeap
1130RtlNewInstanceSecurityObject
1131RtlNewSecurityGrantedAccess
1132RtlNewSecurityObject
1133RtlNewSecurityObjectEx
1134RtlNewSecurityObjectWithMultipleInheritance
1135RtlNormalizeProcessParams
1136RtlNormalizeString
1137RtlNtPathNameToDosPathName
1138RtlNtStatusToDosError
1139RtlNtStatusToDosErrorNoTeb
1140RtlNumberGenericTableElements
1141RtlNumberGenericTableElementsAvl
1142RtlNumberOfClearBits
1143RtlNumberOfClearBitsInRange
1144RtlNumberOfSetBits
1145RtlNumberOfSetBitsInRange
1146RtlNumberOfSetBitsUlongPtr
1147RtlOemStringToUnicodeSize
1148RtlOemStringToUnicodeString
1149RtlOemToUnicodeN
1150RtlOpenCurrentUser
1151RtlOwnerAcesPresent
1152RtlPcToFileHeader
1153RtlPinAtomInAtomTable
1154RtlPopFrame
1155RtlPrefixString
1156RtlPrefixUnicodeString
1157RtlProcessFlsData
1158RtlProtectHeap
1159RtlPublishWnfStateData
1160RtlPushFrame
1161RtlQueryActivationContextApplicationSettings
1162RtlQueryAtomInAtomTable
1163RtlQueryCriticalSectionOwner
1164RtlQueryDepthSList
1165RtlQueryDynamicTimeZoneInformation
1166RtlQueryElevationFlags
1167RtlQueryEnvironmentVariable
1168RtlQueryEnvironmentVariable_U
1169RtlQueryHeapInformation
1170RtlQueryInformationAcl
1171RtlQueryInformationActivationContext
1172RtlQueryInformationActiveActivationContext
1173RtlQueryInterfaceMemoryStream
1174RtlQueryModuleInformation
1175RtlQueryPackageIdentity
1176RtlQueryPerformanceCounter
1177RtlQueryPerformanceFrequency
1178RtlQueryProcessBackTraceInformation
1179RtlQueryProcessDebugInformation
1180RtlQueryProcessHeapInformation
1181RtlQueryProcessLockInformation
1182RtlQueryRegistryValues
1183RtlQueryRegistryValuesEx
1184RtlQuerySecurityObject
1185RtlQueryTagHeap
1186RtlQueryThreadProfiling
1187RtlQueryTimeZoneInformation
1188RtlQueryUnbiasedInterruptTime
1189RtlQueryValidationRunlevel
1190RtlQueryWnfMetaNotification
1191RtlQueryWnfStateData
1192RtlQueryWnfStateDataWithExplicitScope
1193RtlQueueApcWow64Thread
1194RtlQueueWorkItem
1195RtlRaiseException
1196RtlRaiseStatus
1197RtlRandom
1198RtlRandomEx
1199RtlRbInsertNodeEx
1200RtlRbRemoveNode
1201RtlReAllocateHeap
1202RtlReadMemoryStream
1203RtlReadOutOfProcessMemoryStream
1204RtlReadThreadProfilingData
1205RtlRealPredecessor
1206RtlRealSuccessor
1207RtlRegisterForWnfMetaNotification
1208RtlRegisterSecureMemoryCacheCallback
1209RtlRegisterThreadWithCsrss
1210RtlRegisterWait
1211RtlReleaseActivationContext
1212RtlReleaseMemoryStream
1213RtlReleasePath
1214RtlReleasePebLock
1215RtlReleasePrivilege
1216RtlReleaseRelativeName
1217RtlReleaseResource
1218RtlReleaseSRWLockExclusive
1219RtlReleaseSRWLockShared
1220RtlRemoteCall
1221RtlRemoveEntryHashTable
1222RtlRemovePrivileges
1223RtlRemoveVectoredContinueHandler
1224RtlRemoveVectoredExceptionHandler
1225RtlReplaceSidInSd
1226RtlReportException
1227RtlReportSilentProcessExit
1228RtlReportSqmEscalation
1229RtlResetMemoryBlockLookaside
1230RtlResetMemoryZone
1231RtlResetNtUserPfn
1232RtlResetRtlTranslations
1233RtlRestoreLastWin32Error
1234RtlRetrieveNtUserPfn
1235RtlRevertMemoryStream
1236RtlRunDecodeUnicodeString
1237RtlRunEncodeUnicodeString
1238RtlRunOnceBeginInitialize
1239RtlRunOnceComplete
1240RtlRunOnceExecuteOnce
1241RtlRunOnceInitialize
1242RtlSecondsSince1970ToTime
1243RtlSecondsSince1980ToTime
1244RtlSeekMemoryStream
1245RtlSelfRelativeToAbsoluteSD2
1246RtlSelfRelativeToAbsoluteSD
1247RtlSendMsgToSm
1248RtlSetAllBits
1249RtlSetAttributesSecurityDescriptor
1250RtlSetBit
1251RtlSetBits
1252RtlSetControlSecurityDescriptor
1253RtlSetCriticalSectionSpinCount
1254RtlSetCurrentDirectory_U
1255RtlSetCurrentEnvironment
1256RtlSetCurrentTransaction
1257RtlSetDaclSecurityDescriptor
1258RtlSetDynamicTimeZoneInformation
1259RtlSetEnvironmentStrings
1260RtlSetEnvironmentVar
1261RtlSetEnvironmentVariable
1262RtlSetExtendedFeaturesMask
1263RtlSetGroupSecurityDescriptor
1264RtlSetHeapInformation
1265RtlSetInformationAcl
1266RtlSetIoCompletionCallback
1267RtlSetLastWin32Error
1268RtlSetLastWin32ErrorAndNtStatusFromNtStatus
1269RtlSetMemoryStreamSize
1270RtlSetOwnerSecurityDescriptor
1271RtlSetPortableOperatingSystem
1272RtlSetProcessDebugInformation
1273RtlSetProcessIsCritical
1274RtlSetProcessPreferredUILanguages
1275RtlSetSaclSecurityDescriptor
1276RtlSetSearchPathMode
1277RtlSetSecurityDescriptorRMControl
1278RtlSetSecurityObject
1279RtlSetSecurityObjectEx
1280RtlSetThreadErrorMode
1281RtlSetThreadIsCritical
1282RtlSetThreadPoolStartFunc
1283RtlSetThreadPreferredUILanguages
1284RtlSetTimeZoneInformation
1285RtlSetTimer
1286RtlSetUnhandledExceptionFilter
1287RtlSetUserFlagsHeap
1288RtlSetUserValueHeap
1289RtlSidDominates
1290RtlSidEqualLevel
1291RtlSidHashInitialize
1292RtlSidHashLookup
1293RtlSidIsHigherLevel
1294RtlSizeHeap
1295RtlSleepConditionVariableCS
1296RtlSleepConditionVariableSRW
1297RtlSplay
1298RtlStartRXact
1299RtlStatMemoryStream
1300RtlStringFromGUID
1301RtlSubAuthorityCountSid
1302RtlSubAuthoritySid
1303RtlSubscribeWnfStateChangeNotification
1304RtlSubtreePredecessor
1305RtlSubtreeSuccessor
1306RtlSystemTimeToLocalTime
1307RtlTestAndPublishWnfStateData
1308RtlTestBit
1309RtlTimeFieldsToTime
1310RtlTimeToElapsedTimeFields
1311RtlTimeToSecondsSince1970
1312RtlTimeToSecondsSince1980
1313RtlTimeToTimeFields
1314RtlTraceDatabaseAdd
1315RtlTraceDatabaseCreate
1316RtlTraceDatabaseDestroy
1317RtlTraceDatabaseEnumerate
1318RtlTraceDatabaseFind
1319RtlTraceDatabaseLock
1320RtlTraceDatabaseUnlock
1321RtlTraceDatabaseValidate
1322RtlTryAcquirePebLock
1323RtlTryAcquireSRWLockExclusive
1324RtlTryAcquireSRWLockShared
1325RtlTryConvertSRWLockSharedToExclusiveOrRelease
1326RtlTryEnterCriticalSection
1327RtlUTF8ToUnicodeN
1328RtlUnhandledExceptionFilter2
1329RtlUnhandledExceptionFilter
1330RtlUnicodeStringToAnsiSize
1331RtlUnicodeStringToAnsiString
1332RtlUnicodeStringToCountedOemString
1333RtlUnicodeStringToInteger
1334RtlUnicodeStringToOemSize
1335RtlUnicodeStringToOemString
1336RtlUnicodeToCustomCPN
1337RtlUnicodeToMultiByteN
1338RtlUnicodeToMultiByteSize
1339RtlUnicodeToOemN
1340RtlUnicodeToUTF8N
1341RtlUniform
1342RtlUnlockBootStatusData
1343RtlUnlockCurrentThread
1344RtlUnlockHeap
1345RtlUnlockMemoryBlockLookaside
1346RtlUnlockMemoryStreamRegion
1347RtlUnlockMemoryZone
1348RtlUnlockModuleSection
1349RtlUnsubscribeWnfNotificationWaitForCompletion
1350RtlUnsubscribeWnfNotificationWithCompletionCallback
1351RtlUnsubscribeWnfStateChangeNotification
1352RtlUnwind
1353RtlUpcaseUnicodeChar
1354RtlUpcaseUnicodeString
1355RtlUpcaseUnicodeStringToAnsiString
1356RtlUpcaseUnicodeStringToCountedOemString
1357RtlUpcaseUnicodeStringToOemString
1358RtlUpcaseUnicodeToCustomCPN
1359RtlUpcaseUnicodeToMultiByteN
1360RtlUpcaseUnicodeToOemN
1361RtlUpdateClonedCriticalSection
1362RtlUpdateClonedSRWLock
1363RtlUpdateTimer
1364RtlUpperChar
1365RtlUpperString
1366RtlUserThreadStart
1367RtlValidAcl
1368RtlValidRelativeSecurityDescriptor
1369RtlValidSecurityDescriptor
1370RtlValidSid
1371RtlValidateHeap
1372RtlValidateProcessHeaps
1373RtlValidateUnicodeString
1374RtlVerifyVersionInfo
1375RtlWaitForWnfMetaNotification
1376RtlWaitOnAddress
1377RtlWakeAddressAll
1378RtlWakeAddressAllNoFence
1379RtlWakeAddressSingle
1380RtlWakeAddressSingleNoFence
1381RtlWakeAllConditionVariable
1382RtlWakeConditionVariable
1383RtlWalkFrameChain
1384RtlWalkHeap
1385RtlWeaklyEnumerateEntryHashTable
1386RtlWerpReportException
1387RtlWnfCompareChangeStamp
1388RtlWnfDllUnloadCallback
1389RtlWow64CallFunction64
1390RtlWow64EnableFsRedirection
1391RtlWow64EnableFsRedirectionEx
1392RtlWriteMemoryStream
1393RtlWriteRegistryValue
1394RtlZeroHeap
1395RtlZeroMemory
1396RtlZombifyActivationContext
1397RtlpApplyLengthFunction
1398RtlpCheckDynamicTimeZoneInformation
1399RtlpCleanupRegistryKeys
1400RtlpConvertAbsoluteToRelativeSecurityAttribute
1401RtlpConvertCultureNamesToLCIDs
1402RtlpConvertLCIDsToCultureNames
1403RtlpConvertRelativeToAbsoluteSecurityAttribute
1404RtlpCreateProcessRegistryInfo
1405RtlpEnsureBufferSize
1406RtlpFreezeTimeBias
1407RtlpGetLCIDFromLangInfoNode
1408RtlpGetNameFromLangInfoNode
1409RtlpGetSystemDefaultUILanguage
1410RtlpGetUserOrMachineUILanguage4NLS
1411RtlpInitializeLangRegistryInfo
1412RtlpIsQualifiedLanguage
1413RtlpLoadMachineUIByPolicy
1414RtlpLoadUserUIByPolicy
1415RtlpMergeSecurityAttributeInformation
1416RtlpMuiFreeLangRegistryInfo
1417RtlpMuiRegCreateRegistryInfo
1418RtlpMuiRegFreeRegistryInfo
1419RtlpMuiRegLoadRegistryInfo
1420RtlpNotOwnerCriticalSection
1421RtlpNtCreateKey
1422RtlpNtEnumerateSubKey
1423RtlpNtMakeTemporaryKey
1424RtlpNtOpenKey
1425RtlpNtQueryValueKey
1426RtlpNtSetValueKey
1427RtlpQueryDefaultUILanguage
1428RtlpRefreshCachedUILanguage
1429RtlpSetInstallLanguage
1430RtlpSetPreferredUILanguages
1431RtlpSetUserPreferredUILanguages
1432RtlpUnWaitCriticalSection
1433RtlpVerifyAndCommitUILanguageSettings
1434RtlpWaitForCriticalSection
1435RtlpWnfNotificationThread
1436RtlxAnsiStringToUnicodeSize
1437RtlxOemStringToUnicodeSize
1438RtlxUnicodeStringToAnsiSize
1439RtlxUnicodeStringToOemSize
1440SbExecuteProcedure
1441SbSelectProcedure
1442ShipAssert
1443ShipAssertGetBufferInfo
1444ShipAssertMsgA
1445ShipAssertMsgW
1446TpAllocAlpcCompletion
1447TpAllocAlpcCompletionEx
1448TpAllocCleanupGroup
1449TpAllocIoCompletion
1450TpAllocJobNotification
1451TpAllocPool
1452TpAllocTimer
1453TpAllocWait
1454TpAllocWork
1455TpAlpcRegisterCompletionList
1456TpAlpcUnregisterCompletionList
1457TpCallbackDetectedUnrecoverableError
1458TpCallbackIndependent
1459TpCallbackLeaveCriticalSectionOnCompletion
1460TpCallbackMayRunLong
1461TpCallbackReleaseMutexOnCompletion
1462TpCallbackReleaseSemaphoreOnCompletion
1463TpCallbackSetEventOnCompletion
1464TpCallbackUnloadDllOnCompletion
1465TpCancelAsyncIoOperation
1466TpCaptureCaller
1467TpCheckTerminateWorker
1468TpDbgDumpHeapUsage
1469TpDbgSetLogRoutine
1470TpDisablePoolCallbackChecks
1471TpDisassociateCallback
1472TpIsTimerSet
1473TpPostWork
1474TpQueryPoolStackInformation
1475TpReleaseAlpcCompletion
1476TpReleaseCleanupGroup
1477TpReleaseCleanupGroupMembers
1478TpReleaseIoCompletion
1479TpReleaseJobNotification
1480TpReleasePool
1481TpReleaseTimer
1482TpReleaseWait
1483TpReleaseWork
1484TpSetDefaultPoolMaxThreads
1485TpSetDefaultPoolStackInformation
1486TpSetPoolMaxThreads
1487TpSetPoolMinThreads
1488TpSetPoolStackInformation
1489TpSetPoolThreadBasePriority
1490TpSetTimer
1491TpSetTimerEx
1492TpSetWait
1493TpSetWaitEx
1494TpSimpleTryPost
1495TpStartAsyncIoOperation
1496TpTimerOutstandingCallbackCount
1497TpWaitForAlpcCompletion
1498TpWaitForIoCompletion
1499TpWaitForJobNotification
1500TpWaitForTimer
1501TpWaitForWait
1502TpWaitForWork
1503VerSetConditionMask
1504WerReportSQMEvent
1505WinSqmAddToAverageDWORD
1506WinSqmAddToStream
1507WinSqmAddToStreamEx
1508WinSqmCheckEscalationAddToStreamEx
1509WinSqmCheckEscalationSetDWORD64
1510WinSqmCheckEscalationSetDWORD
1511WinSqmCheckEscalationSetString
1512WinSqmCommonDatapointDelete
1513WinSqmCommonDatapointSetDWORD64
1514WinSqmCommonDatapointSetDWORD
1515WinSqmCommonDatapointSetStreamEx
1516WinSqmCommonDatapointSetString
1517WinSqmEndSession
1518WinSqmEventEnabled
1519WinSqmEventWrite
1520WinSqmGetEscalationRuleStatus
1521WinSqmGetInstrumentationProperty
1522WinSqmIncrementDWORD
1523WinSqmIsOptedIn
1524WinSqmIsOptedInEx
1525WinSqmIsSessionDisabled
1526WinSqmSetDWORD64
1527WinSqmSetDWORD
1528WinSqmSetEscalationInfo
1529WinSqmSetIfMaxDWORD
1530WinSqmSetIfMinDWORD
1531WinSqmSetString
1532WinSqmStartSession
1533ZwAcceptConnectPort
1534ZwAccessCheck
1535ZwAccessCheckAndAuditAlarm
1536ZwAccessCheckByType
1537ZwAccessCheckByTypeAndAuditAlarm
1538ZwAccessCheckByTypeResultList
1539ZwAccessCheckByTypeResultListAndAuditAlarm
1540ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
1541ZwAddAtom
1542ZwAddAtomEx
1543ZwAddBootEntry
1544ZwAddDriverEntry
1545ZwAdjustGroupsToken
1546ZwAdjustPrivilegesToken
1547ZwAdjustTokenClaimsAndDeviceGroups
1548ZwAlertResumeThread
1549ZwAlertThread
1550ZwAlertThreadByThreadId
1551ZwAllocateLocallyUniqueId
1552ZwAllocateReserveObject
1553ZwAllocateUserPhysicalPages
1554ZwAllocateUuids
1555ZwAllocateVirtualMemory
1556ZwAlpcAcceptConnectPort
1557ZwAlpcCancelMessage
1558ZwAlpcConnectPort
1559ZwAlpcConnectPortEx
1560ZwAlpcCreatePort
1561ZwAlpcCreatePortSection
1562ZwAlpcCreateResourceReserve
1563ZwAlpcCreateSectionView
1564ZwAlpcCreateSecurityContext
1565ZwAlpcDeletePortSection
1566ZwAlpcDeleteResourceReserve
1567ZwAlpcDeleteSectionView
1568ZwAlpcDeleteSecurityContext
1569ZwAlpcDisconnectPort
1570ZwAlpcImpersonateClientOfPort
1571ZwAlpcOpenSenderProcess
1572ZwAlpcOpenSenderThread
1573ZwAlpcQueryInformation
1574ZwAlpcQueryInformationMessage
1575ZwAlpcRevokeSecurityContext
1576ZwAlpcSendWaitReceivePort
1577ZwAlpcSetInformation
1578ZwApphelpCacheControl
1579ZwAreMappedFilesTheSame
1580ZwAssignProcessToJobObject
1581ZwAssociateWaitCompletionPacket
1582ZwCallbackReturn
1583ZwCancelIoFile
1584ZwCancelIoFileEx
1585ZwCancelSynchronousIoFile
1586ZwCancelTimer
1587ZwCancelWaitCompletionPacket
1588ZwClearEvent
1589ZwClose
1590ZwCloseObjectAuditAlarm
1591ZwCommitComplete
1592ZwCommitEnlistment
1593ZwCommitTransaction
1594ZwCompactKeys
1595ZwCompareTokens
1596ZwCompleteConnectPort
1597ZwCompressKey
1598ZwConnectPort
1599ZwContinue
1600ZwCreateDebugObject
1601ZwCreateDirectoryObject
1602ZwCreateDirectoryObjectEx
1603ZwCreateEnlistment
1604ZwCreateEvent
1605ZwCreateEventPair
1606ZwCreateFile
1607ZwCreateIRTimer
1608ZwCreateIoCompletion
1609ZwCreateJobObject
1610ZwCreateJobSet
1611ZwCreateKey
1612ZwCreateKeyTransacted
1613ZwCreateKeyedEvent
1614ZwCreateLowBoxToken
1615ZwCreateMailslotFile
1616ZwCreateMutant
1617ZwCreateNamedPipeFile
1618ZwCreatePagingFile
1619ZwCreatePort
1620ZwCreatePrivateNamespace
1621ZwCreateProcess
1622ZwCreateProcessEx
1623ZwCreateProfile
1624ZwCreateProfileEx
1625ZwCreateResourceManager
1626ZwCreateSection
1627ZwCreateSemaphore
1628ZwCreateSymbolicLinkObject
1629ZwCreateThread
1630ZwCreateThreadEx
1631ZwCreateTimer
1632ZwCreateToken
1633ZwCreateTokenEx
1634ZwCreateTransaction
1635ZwCreateTransactionManager
1636ZwCreateUserProcess
1637ZwCreateWaitCompletionPacket
1638ZwCreateWaitablePort
1639ZwCreateWnfStateName
1640ZwCreateWorkerFactory
1641ZwDebugActiveProcess
1642ZwDebugContinue
1643ZwDelayExecution
1644ZwDeleteAtom
1645ZwDeleteBootEntry
1646ZwDeleteDriverEntry
1647ZwDeleteFile
1648ZwDeleteKey
1649ZwDeleteObjectAuditAlarm
1650ZwDeletePrivateNamespace
1651ZwDeleteValueKey
1652ZwDeleteWnfStateData
1653ZwDeleteWnfStateName
1654ZwDeviceIoControlFile
1655ZwDisableLastKnownGood
1656ZwDisplayString
1657ZwDrawText
1658ZwDuplicateObject
1659ZwDuplicateToken
1660ZwEnableLastKnownGood
1661ZwEnumerateBootEntries
1662ZwEnumerateDriverEntries
1663ZwEnumerateKey
1664ZwEnumerateSystemEnvironmentValuesEx
1665ZwEnumerateTransactionObject
1666ZwEnumerateValueKey
1667ZwExtendSection
1668ZwFilterBootOption
1669ZwFilterToken
1670ZwFilterTokenEx
1671ZwFindAtom
1672ZwFlushBuffersFile
1673ZwFlushBuffersFileEx
1674ZwFlushInstallUILanguage
1675ZwFlushInstructionCache
1676ZwFlushKey
1677ZwFlushProcessWriteBuffers
1678ZwFlushVirtualMemory
1679ZwFlushWriteBuffer
1680ZwFreeUserPhysicalPages
1681ZwFreeVirtualMemory
1682ZwFreezeRegistry
1683ZwFreezeTransactions
1684ZwFsControlFile
1685ZwGetCachedSigningLevel
1686ZwGetContextThread
1687ZwGetCurrentProcessorNumber
1688ZwGetDevicePowerState
1689ZwGetMUIRegistryInfo
1690ZwGetNextProcess
1691ZwGetNextThread
1692ZwGetNlsSectionPtr
1693ZwGetNotificationResourceManager
1694ZwGetWriteWatch
1695ZwImpersonateAnonymousToken
1696ZwImpersonateClientOfPort
1697ZwImpersonateThread
1698ZwInitializeNlsFiles
1699ZwInitializeRegistry
1700ZwInitiatePowerAction
1701ZwIsProcessInJob
1702ZwIsSystemResumeAutomatic
1703ZwIsUILanguageComitted
1704ZwListenPort
1705ZwLoadDriver
1706ZwLoadKey2
1707ZwLoadKey
1708ZwLoadKeyEx
1709ZwLockFile
1710ZwLockProductActivationKeys
1711ZwLockRegistryKey
1712ZwLockVirtualMemory
1713ZwMakePermanentObject
1714ZwMakeTemporaryObject
1715ZwMapCMFModule
1716ZwMapUserPhysicalPages
1717ZwMapUserPhysicalPagesScatter
1718ZwMapViewOfSection
1719ZwModifyBootEntry
1720ZwModifyDriverEntry
1721ZwNotifyChangeDirectoryFile
1722ZwNotifyChangeKey
1723ZwNotifyChangeMultipleKeys
1724ZwNotifyChangeSession
1725ZwOpenDirectoryObject
1726ZwOpenEnlistment
1727ZwOpenEvent
1728ZwOpenEventPair
1729ZwOpenFile
1730ZwOpenIoCompletion
1731ZwOpenJobObject
1732ZwOpenKey
1733ZwOpenKeyEx
1734ZwOpenKeyTransacted
1735ZwOpenKeyTransactedEx
1736ZwOpenKeyedEvent
1737ZwOpenMutant
1738ZwOpenObjectAuditAlarm
1739ZwOpenPrivateNamespace
1740ZwOpenProcess
1741ZwOpenProcessToken
1742ZwOpenProcessTokenEx
1743ZwOpenResourceManager
1744ZwOpenSection
1745ZwOpenSemaphore
1746ZwOpenSession
1747ZwOpenSymbolicLinkObject
1748ZwOpenThread
1749ZwOpenThreadToken
1750ZwOpenThreadTokenEx
1751ZwOpenTimer
1752ZwOpenTransaction
1753ZwOpenTransactionManager
1754ZwPlugPlayControl
1755ZwPowerInformation
1756ZwPrePrepareComplete
1757ZwPrePrepareEnlistment
1758ZwPrepareComplete
1759ZwPrepareEnlistment
1760ZwPrivilegeCheck
1761ZwPrivilegeObjectAuditAlarm
1762ZwPrivilegedServiceAuditAlarm
1763ZwPropagationComplete
1764ZwPropagationFailed
1765ZwProtectVirtualMemory
1766ZwPulseEvent
1767ZwQueryAttributesFile
1768ZwQueryBootEntryOrder
1769ZwQueryBootOptions
1770ZwQueryDebugFilterState
1771ZwQueryDefaultLocale
1772ZwQueryDefaultUILanguage
1773ZwQueryDirectoryFile
1774ZwQueryDirectoryObject
1775ZwQueryDriverEntryOrder
1776ZwQueryEaFile
1777ZwQueryEvent
1778ZwQueryFullAttributesFile
1779ZwQueryInformationAtom
1780ZwQueryInformationEnlistment
1781ZwQueryInformationFile
1782ZwQueryInformationJobObject
1783ZwQueryInformationPort
1784ZwQueryInformationProcess
1785ZwQueryInformationResourceManager
1786ZwQueryInformationThread
1787ZwQueryInformationToken
1788ZwQueryInformationTransaction
1789ZwQueryInformationTransactionManager
1790ZwQueryInformationWorkerFactory
1791ZwQueryInstallUILanguage
1792ZwQueryIntervalProfile
1793ZwQueryIoCompletion
1794ZwQueryKey
1795ZwQueryLicenseValue
1796ZwQueryMultipleValueKey
1797ZwQueryMutant
1798ZwQueryObject
1799ZwQueryOpenSubKeys
1800ZwQueryOpenSubKeysEx
1801ZwQueryPerformanceCounter
1802ZwQueryPortInformationProcess
1803ZwQueryQuotaInformationFile
1804ZwQuerySection
1805ZwQuerySecurityAttributesToken
1806ZwQuerySecurityObject
1807ZwQuerySemaphore
1808ZwQuerySymbolicLinkObject
1809ZwQuerySystemEnvironmentValue
1810ZwQuerySystemEnvironmentValueEx
1811ZwQuerySystemInformation
1812ZwQuerySystemInformationEx
1813ZwQuerySystemTime
1814ZwQueryTimer
1815ZwQueryTimerResolution
1816ZwQueryValueKey
1817ZwQueryVirtualMemory
1818ZwQueryVolumeInformationFile
1819ZwQueryWnfStateData
1820ZwQueryWnfStateNameInformation
1821ZwQueueApcThread
1822ZwQueueApcThreadEx
1823ZwRaiseException
1824ZwRaiseHardError
1825ZwReadFile
1826ZwReadFileScatter
1827ZwReadOnlyEnlistment
1828ZwReadRequestData
1829ZwReadVirtualMemory
1830ZwRecoverEnlistment
1831ZwRecoverResourceManager
1832ZwRecoverTransactionManager
1833ZwRegisterProtocolAddressInformation
1834ZwRegisterThreadTerminatePort
1835ZwReleaseKeyedEvent
1836ZwReleaseMutant
1837ZwReleaseSemaphore
1838ZwReleaseWorkerFactoryWorker
1839ZwRemoveIoCompletion
1840ZwRemoveIoCompletionEx
1841ZwRemoveProcessDebug
1842ZwRenameKey
1843ZwRenameTransactionManager
1844ZwReplaceKey
1845ZwReplacePartitionUnit
1846ZwReplyPort
1847ZwReplyWaitReceivePort
1848ZwReplyWaitReceivePortEx
1849ZwReplyWaitReplyPort
1850ZwRequestPort
1851ZwRequestWaitReplyPort
1852ZwResetEvent
1853ZwResetWriteWatch
1854ZwRestoreKey
1855ZwResumeProcess
1856ZwResumeThread
1857ZwRollbackComplete
1858ZwRollbackEnlistment
1859ZwRollbackTransaction
1860ZwRollforwardTransactionManager
1861ZwSaveKey
1862ZwSaveKeyEx
1863ZwSaveMergedKeys
1864ZwSecureConnectPort
1865ZwSerializeBoot
1866ZwSetBootEntryOrder
1867ZwSetBootOptions
1868ZwSetCachedSigningLevel
1869ZwSetContextThread
1870ZwSetDebugFilterState
1871ZwSetDefaultHardErrorPort
1872ZwSetDefaultLocale
1873ZwSetDefaultUILanguage
1874ZwSetDriverEntryOrder
1875ZwSetEaFile
1876ZwSetEvent
1877ZwSetEventBoostPriority
1878ZwSetHighEventPair
1879ZwSetHighWaitLowEventPair
1880ZwSetIRTimer
1881ZwSetInformationDebugObject
1882ZwSetInformationEnlistment
1883ZwSetInformationFile
1884ZwSetInformationJobObject
1885ZwSetInformationKey
1886ZwSetInformationObject
1887ZwSetInformationProcess
1888ZwSetInformationResourceManager
1889ZwSetInformationThread
1890ZwSetInformationToken
1891ZwSetInformationTransaction
1892ZwSetInformationTransactionManager
1893ZwSetInformationVirtualMemory
1894ZwSetInformationWorkerFactory
1895ZwSetIntervalProfile
1896ZwSetIoCompletion
1897ZwSetIoCompletionEx
1898ZwSetLdtEntries
1899ZwSetLowEventPair
1900ZwSetLowWaitHighEventPair
1901ZwSetQuotaInformationFile
1902ZwSetSecurityObject
1903ZwSetSystemEnvironmentValue
1904ZwSetSystemEnvironmentValueEx
1905ZwSetSystemInformation
1906ZwSetSystemPowerState
1907ZwSetSystemTime
1908ZwSetThreadExecutionState
1909ZwSetTimer
1910ZwSetTimerEx
1911ZwSetTimerResolution
1912ZwSetUuidSeed
1913ZwSetValueKey
1914ZwSetVolumeInformationFile
1915ZwShutdownSystem
1916ZwShutdownWorkerFactory
1917ZwSignalAndWaitForSingleObject
1918ZwSinglePhaseReject
1919ZwStartProfile
1920ZwStopProfile
1921ZwSubscribeWnfStateChange
1922ZwSuspendProcess
1923ZwSuspendThread
1924ZwSystemDebugControl
1925ZwTerminateJobObject
1926ZwTerminateProcess
1927ZwTerminateThread
1928ZwTestAlert
1929ZwThawRegistry
1930ZwThawTransactions
1931ZwTraceControl
1932ZwTraceEvent
1933ZwTranslateFilePath
1934ZwUmsThreadYield
1935ZwUnloadDriver
1936ZwUnloadKey2
1937ZwUnloadKey
1938ZwUnloadKeyEx
1939ZwUnlockFile
1940ZwUnlockVirtualMemory
1941ZwUnmapViewOfSection
1942ZwUnmapViewOfSectionEx
1943ZwUnsubscribeWnfStateChange
1944ZwUpdateWnfStateData
1945ZwVdmControl
1946ZwWaitForAlertByThreadId
1947ZwWaitForDebugEvent
1948ZwWaitForKeyedEvent
1949ZwWaitForMultipleObjects32
1950ZwWaitForMultipleObjects
1951ZwWaitForSingleObject
1952ZwWaitForWnfNotifications
1953ZwWaitForWorkViaWorkerFactory
1954ZwWaitHighEventPair
1955ZwWaitLowEventPair
1956ZwWorkerFactoryWorkerReady
1957ZwWriteFile
1958ZwWriteFileGather
1959ZwWriteRequestData
1960ZwWriteVirtualMemory
1961ZwYieldExecution
1962_CIcos
1963_CIlog
1964_CIpow
1965_CIsin
1966_CIsqrt
1967__isascii
1968__iscsym
1969__iscsymf
1970__toascii
1971_alldiv
1972_alldvrm
1973_allmul
1974_alloca_probe
1975_alloca_probe_16
1976_alloca_probe_8
1977_allrem
1978_allshl
1979_allshr
1980_atoi64
1981_aulldiv
1982_aulldvrm
1983_aullrem
1984_aullshr
1985_chkstk
1986_errno
1987_except_handler4_common
1988_fltused
1989_ftol
1990_ftol2
1991_ftol2_sse
1992_i64toa
1993_i64toa_s
1994_i64tow
1995_i64tow_s
1996_itoa
1997_itoa_s
1998_itow
1999_itow_s
2000_lfind
2001_local_unwind4
2002_ltoa
2003_ltoa_s
2004_ltow
2005_ltow_s
2006_makepath_s
2007_memccpy
2008_memicmp
2009_snprintf
2010_snprintf_s
2011_snscanf_s
2012_snwprintf
2013_snwprintf_s
2014_snwscanf_s
2015_splitpath
2016_splitpath_s
2017_strcmpi
2018_stricmp
2019_strlwr
2020_strlwr_s
2021_strnicmp
2022_strnset_s
2023_strset_s
2024_strupr
2025_strupr_s
2026_swprintf
2027_ui64toa
2028_ui64toa_s
2029_ui64tow
2030_ui64tow_s
2031_ultoa
2032_ultoa_s
2033_ultow
2034_ultow_s
2035_vscwprintf
2036_vsnprintf
2037_vsnprintf_s
2038_vsnwprintf
2039_vsnwprintf_s
2040_vswprintf
2041_wcsicmp
2042_wcslwr
2043_wcslwr_s
2044_wcsnicmp
2045_wcsnset_s
2046_wcsset_s
2047_wcstoi64
2048_wcstoui64
2049_wcsupr
2050_wcsupr_s
2051_wmakepath_s
2052_wsplitpath_s
2053_wtoi
2054_wtoi64
2055_wtol
2056abs
2057atan
2058atoi
2059atol
2060bsearch
2061ceil
2062cos
2063fabs
2064floor
2065isalnum
2066isalpha
2067iscntrl
2068isdigit
2069isgraph
2070islower
2071isprint
2072ispunct
2073isspace
2074isupper
2075iswalnum
2076iswalpha
2077iswascii
2078iswctype
2079iswdigit
2080iswgraph
2081iswlower
2082iswprint
2083iswspace
2084iswxdigit
2085isxdigit
2086labs
2087log
2088mbstowcs
2089memchr
2090memcmp
2091memcpy
2092memcpy_s
2093memmove
2094memmove_s
2095memset
2096pow
2097qsort
2098qsort_s
2099sin
2100sprintf
2101sprintf_s
2102sqrt
2103sscanf
2104sscanf_s
2105strcat
2106strcat_s
2107strchr
2108strcmp
2109strcpy
2110strcpy_s
2111strcspn
2112strlen
2113strncat
2114strncat_s
2115strncmp
2116strncpy
2117strncpy_s
2118strnlen
2119strpbrk
2120strrchr
2121strspn
2122strstr
2123strtok_s
2124strtol
2125strtoul
2126swprintf
2127swprintf_s
2128swscanf_s
2129tan
2130tolower
2131toupper
2132towlower
2133towupper
2134vDbgPrintEx
2135vDbgPrintExWithPrefix
2136vsprintf
2137vsprintf_s
2138vswprintf_s
2139wcscat
2140wcscat_s
2141wcschr
2142wcscmp
2143wcscpy
2144wcscpy_s
2145wcscspn
2146wcslen
2147wcsncat
2148wcsncat_s
2149wcsncmp
2150wcsncpy
2151wcsncpy_s
2152wcsnlen
2153wcspbrk
2154wcsrchr
2155wcsspn
2156wcsstr
2157wcstok_s
2158wcstol
2159wcstombs
2160wcstoul
Note: See TracBrowser for help on using the repository browser.

© 2024 Oracle Support Privacy / Do Not Sell My Info Terms of Use Trademark Policy Automated Access Etiquette