aswcmnb.dll

Company
ALWIL Software
Description

High level portable functions

Version
4.7.1043.0
Architecture
32 bit
Threat Score
0 %
Original size
127 Kb
Download size
56.9 Kb
MD5
b7c21a716ac59ddfc8ca9672332f5f54
SHA1
4087bbb37b752c198753b02a0568f1d27458451c
SHA256
9b1c073c2f2a5c865b975d5fd863c94fd043d32753fb5c9ab86bc1416b0fe899
??0CGenericFile@@QAE@ABV0@@Z
??0CGenericFile@@QAE@ABV?@DU?@D@std@@V?@D@2@@std@@I@Z
??0CGenericFile@@QAE@ABV?@DU?@D@std@@V?@D@2@@std@@_NH1@Z
??0CGenericFile@@QAE@I@Z
??0CGenericFile@@QAE@PBDI@Z
??0CGenericFile@@QAE@PBD_NH1@Z
??0CGenericFile@@QAE@PBXI@Z
??0CGenericFile@@QAE@XZ
??0CLock@@QAE@ABV0@@Z
??0CLock@@QAE@W4CLOCK_TYPE1@@@Z
??0CLockCS@@QAE@ABV0@@Z
??0CLockCS@@QAE@XZ
??0CLockEvent@@QAE@ABV0@@Z
??0CLockEvent@@QAE@ABVCStr@@_N1@Z
??0CLockEvent@@QAE@PBD_N1@Z
??0CLockEvent@@QAE@_N@Z
??0CLog@@QAE@ABV0@@Z
??0CLog@@QAE@_NPBD11@Z
??0CStr@@QAE@AAV?@DU?@D@std@@V?@D@2@@std@@@Z
??0CStr@@QAE@ABV0@@Z
??0CStr@@QAE@ABV?@DU?@D@std@@V?@D@2@@std@@@Z
??0CStr@@QAE@D@Z
??0CStr@@QAE@ID@Z
??0CStr@@QAE@K@Z
??0CStr@@QAE@PAX@Z
??0CStr@@QAE@PBD@Z
??0CStr@@QAE@PBG@Z
??0CStr@@QAE@XZ
??1CGenericFile@@UAE@XZ
??1CLockCS@@UAE@XZ
??1CLockEvent@@UAE@XZ
??1CLog@@QAE@XZ
??1CStr@@QAE@XZ
??4CGenericFile@@QAEAAV0@ABV0@@Z
??4CLock@@QAEAAV0@ABV0@@Z
??4CLockCS@@QAEAAV0@ABV0@@Z
??4CLockEvent@@QAEAAV0@ABV0@@Z
??4CLog@@QAEAAV0@ABV0@@Z
??4CStr@@QAEAAV0@AAV?@DU?@D@std@@V?@D@2@@std@@@Z
??4CStr@@QAEAAV0@ABV0@@Z
??4CStr@@QAEAAV0@ABV?@DU?@D@std@@V?@D@2@@std@@@Z
??4CStr@@QAEAAV0@D@Z
??4CStr@@QAEAAV0@F@Z
??4CStr@@QAEAAV0@H@Z
??4CStr@@QAEAAV0@I@Z
??4CStr@@QAEAAV0@J@Z
??4CStr@@QAEAAV0@K@Z
??4CStr@@QAEAAV0@PAX@Z
??4CStr@@QAEAAV0@PBD@Z
??4CStr@@QAEAAV0@PBG@Z
??4CStr@@QAEAAV0@_J@Z
??4CStr@@QAEAAV0@_K@Z
??BCGenericFile@@QAEPADXZ
??BCGenericFile@@QAEPAEXZ
??BCGenericFile@@QAEPAFXZ
??BCGenericFile@@QAEPAGXZ
??BCGenericFile@@QAEPAHXZ
??BCGenericFile@@QAEPAIXZ
??BCGenericFile@@QAEPAJXZ
??BCGenericFile@@QAEPAKXZ
??BCGenericFile@@QAEPAXXZ
??BCGenericFile@@QAEPA_JXZ
??BCGenericFile@@QAEPA_KXZ
??BCGenericFile@@QAEPBDXZ
??BCGenericFile@@QAEPBEXZ
??BCGenericFile@@QAEPBFXZ
??BCGenericFile@@QAEPBGXZ
??BCGenericFile@@QAEPBHXZ
??BCGenericFile@@QAEPBIXZ
??BCGenericFile@@QAEPBJXZ
??BCGenericFile@@QAEPBKXZ
??BCGenericFile@@QAEPBXXZ
??BCGenericFile@@QAEPB_JXZ
??BCGenericFile@@QAEPB_KXZ
??BCStr@@QAEAAV?@DU?@D@std@@V?@D@2@@std@@XZ
??BCStr@@QAEABV?@DU?@D@std@@V?@D@2@@std@@XZ
??BCStr@@QAEPBGXZ
??BCStr@@QBEABV?@DU?@D@std@@V?@D@2@@std@@XZ
??BCStr@@QBEDXZ
??BCStr@@QBEFXZ
??BCStr@@QBEHXZ
??BCStr@@QBEJXZ
??BCStr@@QBEKXZ
??BCStr@@QBEPBDXZ
??BCStr@@QBE_JXZ
??BCStr@@QBE_NXZ
??ECGenericFile@@QAEAAV0@H@Z
??ECGenericFile@@QAEAAV0@XZ
??FCGenericFile@@QAEAAV0@H@Z
??FCGenericFile@@QAEAAV0@XZ
??YCGenericFile@@QAEAAV0@_J@Z
??YCStr@@QAEAAV0@AAV?@DU?@D@std@@V?@D@2@@std@@@Z
??YCStr@@QAEAAV0@ABU_SRawData@@@Z
??YCStr@@QAEAAV0@ABV0@@Z
??YCStr@@QAEAAV0@ABV?@DU?@D@std@@V?@D@2@@std@@@Z
??YCStr@@QAEAAV0@D@Z
??YCStr@@QAEAAV0@F@Z
??YCStr@@QAEAAV0@H@Z
??YCStr@@QAEAAV0@I@Z
??YCStr@@QAEAAV0@J@Z
??YCStr@@QAEAAV0@K@Z
??YCStr@@QAEAAV0@PAD@Z
??YCStr@@QAEAAV0@PBD@Z
??YCStr@@QAEAAV0@_J@Z
??YCStr@@QAEAAV0@_K@Z
??YCStr@@QAEAAV0@_N@Z
??ZCGenericFile@@QAEAAV0@_J@Z
??_7CGenericFile@@6B@
??_7CLock@@6B@
??_7CLockCS@@6B@
??_7CLockEvent@@6B@
??_FCLockEvent@@QAEXXZ
??_FCLog@@QAEXXZ
?AddFilePart@CStr@@QAEKPBD@Z
?AddTrailingFolderSeparator@CStr@@QAEKXZ
?ChangeNameOnlyInPath@CStr@@QAEKPBD@Z
?ChangeSmallFileLimit@CGenericFile@@QAEK_K@Z
?CloseFile@CGenericFile@@QAEKXZ
?ConvertErrorToString@CStr@@QAEKK@Z
?ConvertToFolder@CStr@@QAEKXZ
?ConvertToFullPathName@CStr@@QAEKXZ
?ConvertToRealFile@CStr@@QAEKXZ
?CopyFileBlock@CGenericFile@@QAEK_K00AAV1@@Z
?CopyFileBlock@CGenericFile@@QAEK_K00PBD@Z
?CreateKernelObjectName@CStr@@QAEKABV1@_N@Z
?DelFilePart@CStr@@QAEKXZ
?DelStartup@CStr@@QAE_NABV1@@Z
?DelTrailingFolderSeparator@CStr@@QAEKXZ
?DeleteFileA@CGenericFile@@QAEK_N0@Z
?EraseQuotes@CStr@@QAEKXZ
?ExpandEnvironment@CStr@@QAEKXZ
?FillFileBlock@CGenericFile@@QAEK_K0E@Z
?FormFileName@CStr@@QAEKPBD00@Z
?FreeDiskFileName@CGenericFile@@QAEXPAG@Z
?GetCurFol@CStr@@QAEKXZ
?GetCurProcName@CStr@@QAEKXZ
?GetDate@CStr@@QAEK_N@Z
?GetDiskFileName@CGenericFile@@QAEKAAVCStr@@0_NPAPAG@Z
?GetEnvVar@CStr@@QAEKPBD@Z
?GetEnvVarS@CStr@@QAEKABV?@DU?@D@std@@V?@D@2@@std@@@Z
?GetFileHandle@CGenericFile@@QBEPAXXZ
?GetImageSize@CGenericFile@@QAEKXZ
?GetMapEndOff@CGenericFile@@QBE_KXZ
?GetMapOff@CGenericFile@@QBE_KXZ
?GetMapSize@CGenericFile@@QBE_KXZ
?GetModName@CStr@@QAEKPAX_N@Z
?GetModPath@CStr@@QAEKPAX_N@Z
?GetName@CGenericFile@@QBEABV?@DU?@D@std@@V?@D@2@@std@@XZ
?GetNameW@CGenericFile@@QBEABV?@GU?@G@std@@V?@G@2@@std@@XZ
?GetOffsetAddress@CGenericFile@@QAEPAX_KI@Z
?GetOffsetAddress@CGenericFile@@QAEPAX_KIPAI@Z
?GetRawAddress@CGenericFile@@QBEQAXXZ
?GetRawEndAddress@CGenericFile@@QBEQAXXZ
?GetRootName@CStr@@QAEKAAV1@_N@Z
?GetStringAddress@CGenericFile@@QAEPAD_KIPAI@Z
?GetSystemVariable@CStr@@QAEKPBD@Z
?GetTempFile@CStr@@QAEKPAK@Z
?GetTempPathA@CStr@@QAEKPBD@Z
?GetTime@CStr@@QAEKXZ
?GetUserFullName@CStr@@QAEKPAEK@Z
?Init1@CStr@@AAEXXZ
?Init@CStr@@AAEXXZ
?InitFile@CGenericFile@@QAEKABV?@DU?@D@std@@V?@D@2@@std@@@Z
?InitFile@CGenericFile@@QAEKABV?@DU?@D@std@@V?@D@2@@std@@K@Z
?InitFile@CGenericFile@@QAEKI@Z
?InitFile@CGenericFile@@QAEKKII@Z
?InitFile@CGenericFile@@QAEKPBXI@Z
?InitFile@CGenericFile@@QAEK_NH0KI@Z
?InitFileW@CGenericFile@@QAEKABV?@GU?@G@std@@V?@G@2@@std@@@Z
?InitFileW@CGenericFile@@QAEKABV?@GU?@G@std@@V?@G@2@@std@@K@Z
?InitTempFile@CGenericFile@@QAEKKPBDPAKK@Z
?IsChar@CStr@@QBE_NID@Z
?IsCharFolderSep@CStr@@QBE_NI@Z
?IsIterator@CGenericFile@@QBE_NXZ
?IsMemOnly@CGenericFile@@QBE_NXZ
?IsOpen@CGenericFile@@QBE_NXZ
?IsPrivilegedAccess@CGenericFile@@QBE_NXZ
?IsScanDevices@CGenericFile@@QBE_NXZ
?IsSimulatedMap@CGenericFile@@QBE_NXZ
?IsUserMemory@CGenericFile@@QBE_NXZ
?IsWrite@CGenericFile@@QBE_NXZ
?IteratorCount@CGenericFile@@QBEHXZ
?Normalize@CStr@@QAEXXZ
?RegistryReadString@CStr@@QAEKPAUHKEY__@@PBD@Z
?Remap@CGenericFile@@AAEK_J_N@Z
?ReopenFile@CGenericFile@@QAEKPAH@Z
?Replace@CLog@@AAEXPADDD@Z
?RestoreFileTime@CGenericFile@@QAEKXZ
?SaveName@CStr@@QAEKPADI@Z
?SavePath@CStr@@QAEKPADI@Z
?SetFileAttributesA@CGenericFile@@QAEKK@Z
?SetScanDevices@CGenericFile@@QAEXXZ
?SplitToRealAndVirtual@CStr@@QBEKAAV1@0@Z
?UnicodeName@CGenericFile@@QBE?B_NXZ
?UnlockFile@CGenericFile@@QAEKPAH@Z
?WasFileOpened@CGenericFile@@QBE_NXZ
?Write@CStr@@QBEKPAX@Z
?_Close@CGenericFile@@AAEKXZ
?attrib@CGenericFile@@QBEKXZ
?begindirectaccess@CGenericFile@@QAE_N_J@Z
?cleanerror@CGenericFile@@QAEXXZ
?closedirectaccess@CGenericFile@@QAE_NXZ
?compare_nocase@CStr@@QBEHABV1@I@Z
?compare_nocase@CStr@@QBEHABV?@DU?@D@std@@V?@D@2@@std@@I@Z
?compare_nocase@CStr@@QBEHPBDI@Z
?crc16@CGenericFile@@QAEGXZ
?crc32@CGenericFile@@QAEKW4CRC32_INITIAL_SEED@@@Z
?crc32@CStr@@QAEK_N0@Z
?crc32block@CGenericFile@@QAEK_K0K@Z
?crcSum@CGenericFile@@QAEKXZ
?empty@CGenericFile@@QBE_NXZ
?error@CGenericFile@@QBEKXZ
?existsondisk@CGenericFile@@QAE_N_N0@Z
?find@CStr@@QBEIABV1@I@Z
?find@CStr@@QBEIDI@Z
?fullinmemory@CGenericFile@@QBE_NXZ
?geof@CGenericFile@@QBE_NXZ
?ggetc@CGenericFile@@QAEHXZ
?ggzclose@@YAHPAX@Z
?ggzcrc@@YAKPAX@Z
?ggzeof@@YAHPAX@Z
?ggzflush@@YAHPAXH@Z
?ggzopen@@YAPAXPAVCGenericFile@@PBDHPAH@Z
?ggzread@@YAHPAX0I@Z
?ggzrewind@@YAHPAX@Z
?ggzseek@@YAJPAXJH@Z
?ggzsetparams@@YAHPAXHH@Z
?ggztell@@YAJPAX@Z
?ggztellin@@YAJPAX@Z
?ggzwrite@@YAHPAXQAXI@Z
?gputc@CGenericFile@@QAEHH@Z
?ignore@CLog@@QBE_NH@Z
?ignorefrom@CLog@@QAEXH@Z
?log@CLog@@QAAKHKGPADQAEKZZ
?log@CLog@@QAEKHABVCStr@@QAEK@Z
?name@CLockEvent@@QBEABVCStr@@XZ
?partcount@CGenericFile@@ABEIXZ
?partsize@CGenericFile@@ABEIXZ
?pulse@CLockEvent@@UBEKXZ
?read1@CGenericFile@@QAEHXZ
?read@CGenericFile@@QAE_NPAXAAI@Z
?readin@CGenericFile@@QAE_NPAXI@Z
?release@CLockCS@@UBEKXZ
?release@CLockEvent@@UBEKXZ
?rename@CGenericFile@@QAE_NABV?@DU?@D@std@@V?@D@2@@std@@@Z
?rename@CGenericFile@@QAE_NPBD@Z
?resize@CGenericFile@@QAEK_J_N@Z
?rest@CGenericFile@@QBE_KXZ
?rfind@CStr@@QBEIABV1@I@Z
?rfind@CStr@@QBEIDI@Z
?seek@CGenericFile@@QAE_N_J@Z
?seek@CGenericFile@@QAE_N_JH@Z
?seekin@CGenericFile@@QAE_N_J@Z
?seekin@CGenericFile@@QAE_N_JH@Z
?seekread@CGenericFile@@QAE_N_JPAXAAI@Z
?seekreadin@CGenericFile@@QAE_N_JPAXI@Z
?seekwritein@CGenericFile@@QAE_N_JPBXI@Z
?setmaxsize@CLog@@QAEX_J@Z
?sfl@CGenericFile@@QBE_KXZ
?sharemode@CGenericFile@@QBE_NXZ
?size@CGenericFile@@QBE_KXZ
?tell@CGenericFile@@QBE_KXZ
?wait@CLockCS@@UBEKK@Z
?wait@CLockEvent@@UBEKK@Z
?write@CGenericFile@@QAE_NPBXAAI@Z
?writeaccess@CGenericFile@@QBE_NXZ
?writein@CGenericFile@@QAE_NPBXI@Z
?writesafe@CGenericFile@@QAE_NPBXAAIK@Z
adler32
cmnbFree
cmnbInit
cmnbInitExt
commSendOneMessage
commStartServer
commStopServer
compress
compress2
crcGenerate16
crcGenerate16i
crcGenerate32
crcGenerate32i
crcGenerateSum
crcGet32Table
crcUpd32i
crcUpdate32i
deflate
deflateEnd
deflateInit2_
deflateInit_
deflateParams
deflatePrime
deflateReset
deflateSetDictionary
deflateSetHeader
deflateTune
fsGetAmsCertFile
fsGetAvastDataPath
fsGetAvastIntegrityPath
fsGetAvastJournalPath
fsGetAvastKeyPath
fsGetAvastLicenseFile
fsGetAvastLogPath
fsGetAvastMovedPath
fsGetAvastOemString
fsGetAvastProgramPath
fsGetAvastReportPath
fsGetAvastSkinPath
fsGetAvastSumpPath
fsGetAvastTempFileName
fsGetAvastTempPath
fsSetAvastDataPath
fsSetAvastLicenseFile
fsSetAvastProgramPath
fsSetAvastTempPath
fsSetDefMappingSize
fsUnicodeTempFolder
inflate
inflateEnd
inflateGetHeader
inflateInit2_
inflateInit_
inflatePatch
inflatePrime
inflateReset
inflateSetDictionary
inflateSync
inflateSyncPoint
strAssignSpecialTempPath
strFindMemoryBytes
threadCheckAll
threadStart
threadStop
uncompress
uncompress2

Last update: 22/03/2024