Turbo Dump Version 5.0.16.12 Copyright (c) 1988, 2000 Inprise Corporation Display of File C:\LIBMYSQL.DLL Old Executable Header DOS File Size 442E00h (4468224. ) Load Image Size 450h ( 1104. ) Relocation Table entry count 0000h ( 0. ) Relocation Table address 0040h ( 64. ) Size of header record (in paragraphs) 0004h ( 4. ) Minimum Memory Requirement (in paragraphs) 0000h ( 0. ) Maximum Memory Requirement (in paragraphs) FFFFh ( 65535. ) File load checksum 0000h ( 0. ) Overlay Number 0000h ( 0. ) Initial Stack Segment (SS:SP) 0000:00B8 Program Entry Point (CS:IP) 0000:0000 Portable Executable (PE) File Header base: 000000F0 CPU type 80386 Flags 2102 [ executable linenumbers symbols backwards 32bit library ] DLL flags 0140 [ ] Linker Version A.0 Time stamp 515EE6D5 : Fri Apr 05 15:59:33 2013 O/S Version 5.1 User Version 0.0 Subsystem Version 5.1 Subsystem 0003 [ Windows character ] Object count 00000006 Symbols offset 00000000 Symbols count 00000000 Optional header size 00E0 Magic # 10B Code size 000D0800 Init Data size 003CDC00 Uninit Data size 00000000 Entry RVA 0000125A Image base 10000000 Code base 00001000 Data base 000D2000 Object/File align 00001000/00000200 Reserved 00000000 Image size 004A2000 Header size 00000400 Checksum 00000000 Stack reserve/commit 00100000/00001000 Heap reserve/commit 00100000/00001000 Number interesting RVAs 00000010 Name RVA Size ------------------ -------- -------- Exports 000F8390 00000F7F Imports 00493000 00000064 Resources 00495000 00000633 Exceptions 00000000 00000000 Security 00000000 00000000 Fixups 00496000 00008358 Debug 000D2C60 0000001C Description 00000000 00000000 Global Ptr 00000000 00000000 TLS 00000000 00000000 Callbacks 000EA900 00000040 Bound Imports 00000000 00000000 Import Addr Table 00493464 00000400 Delayed Imports 00000000 00000000 COM Runtime 00000000 00000000 reserved 00000000 00000000 Object table: # Name VirtSize RVA PhysSize Phys off Flags -- -------- -------- -------- -------- -------- -------- 01 .text 000D069D 00001000 000D0800 00000400 60000020 [CER] 02 .rdata 0002730F 000D2000 00027400 000D0C00 40000040 [IR] 03 .data 00398BAC 000FA000 0033D200 000F8000 C0000040 [IRW] 04 .idata 0000167C 00493000 00001800 00435200 C0000040 [IRW] 05 .rsrc 00000633 00495000 00000800 00436A00 40000040 [IR] 06 .reloc 0000BA43 00496000 0000BC00 00437200 42000040 [DIR] Key to section flags: C - contains code D - discardable E - executable I - contains initialized data R - readable W - writeable ****************************************************************************** Section: Import ImportLookUpTblRVA:004930C0 Time Stamp: 00000000 Forwarder Chain: 00000000 (index of first forwarder reference) Imports from KERNEL32.dll (hint = 0202) GetLastError (hint = 02EB) InterlockedDecrement (hint = 01C4) GetCurrentThread (hint = 0245) GetProcAddress (hint = 02CF) HeapFree (hint = 04B2) Sleep (hint = 0119) ExitProcess (hint = 046F) SetHandleCount (hint = 0264) GetStdHandle (hint = 02E3) InitializeCriticalSectionAndSpinCount (hint = 01F3) GetFileType (hint = 0263) GetStartupInfoW (hint = 00D1) DeleteCriticalSection (hint = 0213) GetModuleFileNameA (hint = 0161) FreeEnvironmentStringsW (hint = 0511) WideCharToMultiByte (hint = 01DA) GetEnvironmentStringsW (hint = 02CD) HeapCreate (hint = 02CE) HeapDestroy (hint = 03A7) QueryPerformanceCounter (hint = 0293) GetTickCount (hint = 01C1) GetCurrentProcessId (hint = 0279) GetSystemTimeAsFileTime (hint = 0339) LeaveCriticalSection (hint = 0120) FatalAppExitA (hint = 00EE) EnterCriticalSection (hint = 0172) GetCPInfo (hint = 0168) GetACP (hint = 0237) GetOEMCP (hint = 030A) IsValidCodePage (hint = 02CB) HeapAlloc (hint = 02D2) HeapReAlloc (hint = 042D) SetConsoleCtrlHandler (hint = 0162) FreeLibrary (hint = 02EC) InterlockedExchange (hint = 033F) LoadLibraryW (hint = 0206) GetLocaleInfoW (hint = 04D3) UnhandledExceptionFilter (hint = 04A5) SetUnhandledExceptionFilter (hint = 0300) IsDebuggerPresent (hint = 04C0) TerminateProcess (hint = 01C0) GetCurrentProcess (hint = 0525) WriteFile (hint = 0214) GetModuleFileNameW (hint = 0418) RtlUnwind (hint = 032D) LCMapStringW (hint = 0367) MultiByteToWideChar (hint = 0269) GetStringTypeW (hint = 02D4) HeapSize (hint = 0304) IsProcessorFeaturePresent (hint = 044C) SetCurrentDirectoryA (hint = 01BE) GetCurrentDirectoryA (hint = 0473) SetLastError (hint = 0218) GetModuleHandleW (hint = 02EF) InterlockedIncrement (hint = 04C6) TlsFree (hint = 04C8) TlsSetValue (hint = 04C7) TlsGetValue (hint = 0052) CloseHandle (hint = 047C) SetNamedPipeHandleState (hint = 04C5) TlsAlloc (hint = 0088) CreateFileA (hint = 04D6) UnmapViewOfFile (hint = 04F9) WaitForSingleObject (hint = 0459) SetEvent (hint = 0357) MapViewOfFile (hint = 0378) OpenFileMappingA (hint = 0374) OpenEventA (hint = 019A) GetConsoleCP (hint = 02E2) InitializeCriticalSection (hint = 015D) FormatMessageA (hint = 033D) LoadLibraryExA (hint = 0082) CreateEventA (hint = 04F7) WaitForMultipleObjects (hint = 0042) CancelIo (hint = 0238) GetOverlappedResult (hint = 03C0) ReadFile (hint = 038D) PeekNamedPipe (hint = 00E1) DisconnectNamedPipe (hint = 0204) GetLocaleInfoA (hint = 03A8) QueryPerformanceFrequency (hint = 01E5) GetFileAttributesA (hint = 01F8) GetFullPathNameA (hint = 0215) GetModuleHandleA (hint = 040F) ResetEvent (hint = 0467) SetFilePointerEx (hint = 0453) SetEndOfFile (hint = 01F1) GetFileSizeEx (hint = 00E8) DuplicateHandle (hint = 01E6) GetFileAttributesExA (hint = 0157) FlushFileBuffers (hint = 04CE) TryEnterCriticalSection (hint = 0385) OpenThread (hint = 04C1) TerminateThread (hint = 02E9) InterlockedCompareExchange (hint = 0209) GetLogicalDrives (hint = 026F) GetSystemDirectoryA (hint = 02AE) GetWindowsDirectoryA (hint = 012E) FindClose (hint = 0143) FindNextFileA (hint = 0132) FindFirstFileA (hint = 03B5) ReadConsoleInputA (hint = 043D) SetConsoleMode (hint = 01AC) GetConsoleMode (hint = 038B) PeekConsoleInputA (hint = 0235) GetNumberOfConsoleInputEvents (hint = 0298) GetTimeZoneInformation (hint = 0487) SetStdHandle (hint = 0125) FileTimeToSystemTime (hint = 0124) FileTimeToLocalFileTime (hint = 01EC) GetFileInformationByHandle (hint = 01D2) GetDriveTypeA (hint = 0133) FindFirstFileExA (hint = 011A) ExitThread (hint = 00B5) CreateThread (hint = 008F) CreateFileW (hint = 01BF) GetCurrentDirectoryW (hint = 044D) SetCurrentDirectoryW (hint = 0466) SetFilePointer (hint = 03B1) RaiseException (hint = 02D1) HeapQueryInformation (hint = 029B) GetUserDefaultLCID (hint = 010D) EnumSystemLocalesA (hint = 030C) IsValidLocale (hint = 0524) WriteConsoleW (hint = 0064) CompareStringW (hint = 0456) SetEnvironmentVariableA (hint = 01D3) GetDriveTypeW (hint = 024A) GetProcessHeap (hint = 00EA) EncodePointer (hint = 0186) GetCommandLineA (hint = 00CA) DecodePointer (hint = 04FF) WaitNamedPipeA (hint = 01C5) GetCurrentThreadId (hint = 0457) SetEnvironmentVariableW Imports from Secur32.dll (hint = 001E) GetUserNameExW (hint = 0019) FreeCredentialsHandle (hint = 0011) DeleteSecurityContext (hint = 0001) AcquireCredentialsHandleA (hint = 0018) FreeContextBuffer (hint = 0025) InitializeSecurityContextW (hint = 000C) CompleteAuthToken Imports from ADVAPI32.dll (hint = 00CB) CryptReleaseContext (hint = 0260) RegOpenKeyExA (hint = 0251) RegEnumValueA (hint = 0230) RegCloseKey (hint = 00B0) CryptAcquireContextA (hint = 00C1) CryptGenRandom (hint = 0186) IsValidSid (hint = 0107) EqualSid (hint = 018F) LookupAccountNameW (hint = 015A) GetTokenInformation Imports from WS2_32.dll (ord. = 3) (ord. = 2) (ord. = 111) (ord. = 23) (hint = 0088) freeaddrinfo (hint = 0089) getaddrinfo (ord. = 112) (ord. = 4) (ord. = 6) (ord. = 19) (ord. = 16) (ord. = 7) (ord. = 21) (ord. = 22) (hint = 0036) WSAIoctl (ord. = 10) (ord. = 151) (ord. = 18) (hint = 008D) getnameinfo (ord. = 8) (ord. = 116) (ord. = 115) (ord. = 55) (ord. = 15) (ord. = 5) ****************************************************************************** Section: Exports Flags: 00000000 Time Stamp: 515EE6D5 : Fri Apr 05 15:59:33 2013 Major Version: 0000 Minor Version: 0000 Exports from libmysql.dll 106 exported name(s), 106 export addresse(s). Ordinal base is 1. Sorted by Name: RVA Ord. Hint Name -------- ---- ---- ---- 000073E0 1 0000 get_tty_password 000350A0 2 0001 handle_options 00036E80 3 0002 load_defaults 00008300 4 0003 myodbc_remove_escape 00008090 5 0004 mysql_affected_rows 0000B810 6 0005 mysql_autocommit 000075B0 7 0006 mysql_change_user 00008120 8 0007 mysql_character_set_name 0000FB80 9 0008 mysql_close 0000B7D0 10 0009 mysql_commit 000079F0 11 000A mysql_data_seek 00007590 12 000B mysql_debug 00007EB0 13 000C mysql_dump_debug_info 000081D0 14 000D mysql_embedded 00008020 15 000E mysql_eof 0000F500 16 000F mysql_errno 0000F520 17 0010 mysql_error 00008290 18 0011 mysql_escape_string 000079C0 19 0012 mysql_fetch_field 00008030 20 0013 mysql_fetch_field_direct 00008050 21 0014 mysql_fetch_fields 0000EA00 22 0015 mysql_fetch_lengths 00011480 23 0016 mysql_fetch_row 00008080 24 0017 mysql_field_count 00007A60 25 0018 mysql_field_seek 00008070 26 0019 mysql_field_tell 0000C950 27 001A mysql_free_result 00008140 28 001B mysql_get_character_set_info 00008000 29 001C mysql_get_client_info 00008010 30 001D mysql_get_client_version 00007FE0 31 001E mysql_get_host_info 00007FF0 32 001F mysql_get_proto_info 00007FD0 33 0020 mysql_get_server_info 0000F540 34 0021 mysql_get_server_version 0000D6A0 35 0022 mysql_get_ssl_cipher 00008230 36 0023 mysql_hex_string 00008100 37 0024 mysql_info 0000D500 38 0025 mysql_init 000080B0 39 0026 mysql_insert_id 00007E30 40 0027 mysql_kill 00007A80 41 0028 mysql_list_dbs 00007BE0 42 0029 mysql_list_fields 00007CF0 43 002A mysql_list_processes 00007B00 44 002B mysql_list_tables 0000B840 45 002C mysql_more_results 0000B860 46 002D mysql_next_result 0000F4F0 47 002E mysql_num_fields 0000F4E0 48 002F mysql_num_rows 0000EA40 49 0030 mysql_options 00007F70 50 0031 mysql_ping 00007990 51 0032 mysql_query 0000B8F0 52 0033 mysql_read_query_result 00010450 53 0034 mysql_real_connect 000082C0 54 0035 mysql_real_escape_string 0000E780 55 0036 mysql_real_query 00007DF0 56 0037 mysql_refresh 0000B7F0 57 0038 mysql_rollback 00007A40 58 0039 mysql_row_seek 00008060 59 003A mysql_row_tell 0000E420 60 003B mysql_select_db 0000E750 61 003C mysql_send_query 0000B9F0 62 003D mysql_server_end 0000B910 63 003E mysql_server_init 0000F5A0 64 003F mysql_set_character_set 00007960 65 0040 mysql_set_local_infile_default 00007920 66 0041 mysql_set_local_infile_handler 00007E70 67 0042 mysql_set_server_option 00007DB0 68 0043 mysql_shutdown 000080D0 69 0044 mysql_sqlstate 0000F990 70 0045 mysql_ssl_set 00007F20 71 0046 mysql_stat 00009170 72 0047 mysql_stmt_affected_rows 00009100 73 0048 mysql_stmt_attr_get 00009060 74 0049 mysql_stmt_attr_set 000091C0 75 004A mysql_stmt_bind_param 0000AD20 76 004B mysql_stmt_bind_result 0000B660 77 004C mysql_stmt_close 0000B4B0 78 004D mysql_stmt_data_seek 0000B7A0 79 004E mysql_stmt_errno 0000B7C0 80 004F mysql_stmt_error 0000BF80 81 0050 mysql_stmt_execute 0000AF60 82 0051 mysql_stmt_fetch 0000AFC0 83 0052 mysql_stmt_fetch_column 00009190 84 0053 mysql_stmt_field_count 0000B640 85 0054 mysql_stmt_free_result 0000BC00 86 0055 mysql_stmt_init 000091A0 87 0056 mysql_stmt_insert_id 0000BFF0 88 0057 mysql_stmt_next_result 0000B500 89 0058 mysql_stmt_num_rows 00009160 90 0059 mysql_stmt_param_count 00008780 91 005A mysql_stmt_param_metadata 0000BCF0 92 005B mysql_stmt_prepare 0000B760 93 005C mysql_stmt_reset 00008720 94 005D mysql_stmt_result_metadata 0000B480 95 005E mysql_stmt_row_seek 0000B4A0 96 005F mysql_stmt_row_tell 000094B0 97 0060 mysql_stmt_send_long_data 0000B7B0 98 0061 mysql_stmt_sqlstate 0000B240 99 0062 mysql_stmt_store_result 0000E7C0 100 0063 mysql_store_result 00007520 101 0064 mysql_thread_end 00008110 102 0065 mysql_thread_id 00007510 103 0066 mysql_thread_init 000081C0 104 0067 mysql_thread_safe 0000B8D0 105 0068 mysql_use_result 000080F0 106 0069 mysql_warning_count ****************************************************************************** Section: Resources Flags: 00000000 Time Stamp: 00000000 Major Version: 0000 Minor Version: 0000 Resources: Type Name Lang Id -------------------------------------------- [0 named entries, 2 ID entries] type: Version (16) (next directory @00000020) [0 named entries, 1 ID entries] type: Cursor (1) (next directory @00000050) [0 named entries, 1 ID entries] type: Unknown (1033) (data @00000080) Offset: 004951C0 Size: 00000148 Code Page: 00000000 Reserved: 00000000 type: Unknown (24) (next directory @00000038) [0 named entries, 1 ID entries] type: Bitmap (2) (next directory @00000068) [0 named entries, 1 ID entries] type: Unknown (1033) (data @00000090) Offset: 00495308 Size: 00000196 Code Page: 00000000 Reserved: 00000000