This file is indexed.

/usr/lib/x86_64-linux-gnu/wine/libntdll.def is in libwine-dev 3.0-1ubuntu1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
; File generated automatically from ./dlls/ntdll/ntdll.spec; do not edit!

LIBRARY ntdll.dll

EXPORTS
  DbgBreakPoint @19
  DbgPrint @20
  DbgPrintEx @21
  DbgUserBreakPoint @27
  EtwEventEnabled @28
  EtwEventRegister @29
  EtwEventSetInformation @30
  EtwEventUnregister @31
  EtwEventWrite @32
  EtwRegisterTraceGuidsA @33
  EtwRegisterTraceGuidsW @34
  EtwUnregisterTraceGuids @35
  LdrAccessResource @40
  LdrAddRefDll @41
  LdrDisableThreadCalloutsForDll @42
  LdrEnumerateLoadedModules @44
  LdrFindEntryForAddress @45
  LdrFindResourceDirectory_U @46
  LdrFindResource_U @47
  LdrGetDllHandle @49
  LdrGetProcedureAddress @50
  LdrInitializeThunk @52
  LdrLoadDll @54
  LdrLockLoaderLock @55
  LdrProcessRelocationBlock @56
  LdrQueryImageFileExecutionOptions @57
  LdrQueryProcessModuleInformation @58
  LdrResolveDelayLoadedAPI @59
  LdrShutdownProcess @62
  LdrShutdownThread @63
  LdrUnloadDll @65
  LdrUnlockLoaderLock @66
  NlsAnsiCodePage @68 DATA
  NlsMbCodePageTag @69 DATA
  NlsMbOemCodePageTag @70 DATA
  NtAcceptConnectPort @71
  NtAccessCheck @72
  NtAccessCheckAndAuditAlarm @73
  NtAddAtom @74
  NtAdjustGroupsToken @75
  NtAdjustPrivilegesToken @76
  NtAlertResumeThread @77
  NtAlertThread @78
  NtAllocateLocallyUniqueId @79
  NtAllocateUuids @80
  NtAllocateVirtualMemory @81
  NtAreMappedFilesTheSame @82
  NtAssignProcessToJobObject @83
  NtCancelIoFile @85
  NtCancelIoFileEx @86
  NtCancelTimer @87
  NtClearEvent @88
  NtClose @89
  NtCompleteConnectPort @91
  NtConnectPort @92
  NtCreateDirectoryObject @94
  NtCreateEvent @95
  NtCreateFile @97
  NtCreateIoCompletion @98
  NtCreateJobObject @99
  NtCreateKey @100
  NtCreateKeyTransacted @101
  NtCreateKeyedEvent @102
  NtCreateMailslotFile @103
  NtCreateMutant @104
  NtCreateNamedPipeFile @105
  NtCreatePagingFile @106
  NtCreatePort @107
  NtCreateSection @110
  NtCreateSemaphore @111
  NtCreateSymbolicLinkObject @112
  NtCreateTimer @114
  NtDelayExecution @116
  NtDeleteAtom @117
  NtDeleteFile @118
  NtDeleteKey @119
  NtDeleteValueKey @120
  NtDeviceIoControlFile @121
  NtDisplayString @122
  NtDuplicateObject @123
  NtDuplicateToken @124
  NtEnumerateKey @126
  NtEnumerateValueKey @127
  NtFindAtom @129
  NtFlushBuffersFile @130
  NtFlushInstructionCache @131
  NtFlushKey @132
  NtFlushVirtualMemory @133
  NtFreeVirtualMemory @135
  NtFsControlFile @136
  NtGetContextThread @137
  NtGetCurrentProcessorNumber @138
  NtGetTickCount @140
  NtGetWriteWatch @141
  NtImpersonateAnonymousToken @142
  NtInitiatePowerAction @146
  NtIsProcessInJob @147
  NtListenPort @148
  NtLoadDriver @149
  NtLoadKey2 @150
  NtLoadKey @151
  NtLockFile @152
  NtLockVirtualMemory @153
  NtMakeTemporaryObject @154
  NtMapViewOfSection @155
  NtNotifyChangeDirectoryFile @156
  NtNotifyChangeKey @157
  NtNotifyChangeMultipleKeys @158
  NtOpenDirectoryObject @159
  NtOpenEvent @160
  NtOpenFile @162
  NtOpenIoCompletion @163
  NtOpenJobObject @164
  NtOpenKey @165
  NtOpenKeyEx @166
  NtOpenKeyTransacted @167
  NtOpenKeyTransactedEx @168
  NtOpenKeyedEvent @169
  NtOpenMutant @170
  NtOpenProcess @172
  NtOpenProcessToken @173
  NtOpenProcessTokenEx @174
  NtOpenSection @175
  NtOpenSemaphore @176
  NtOpenSymbolicLinkObject @177
  NtOpenThread @178
  NtOpenThreadToken @179
  NtOpenThreadTokenEx @180
  NtOpenTimer @181
  NtPowerInformation @183
  NtPrivilegeCheck @184
  NtProtectVirtualMemory @187
  NtPulseEvent @188
  NtQueryAttributesFile @189
  NtQueryDefaultLocale @190
  NtQueryDefaultUILanguage @191
  NtQueryDirectoryFile @192
  NtQueryDirectoryObject @193
  NtQueryEaFile @194
  NtQueryEvent @195
  NtQueryFullAttributesFile @196
  NtQueryInformationAtom @197
  NtQueryInformationFile @198
  NtQueryInformationJobObject @199
  NtQueryInformationProcess @201
  NtQueryInformationThread @202
  NtQueryInformationToken @203
  NtQueryInstallUILanguage @204
  NtQueryIoCompletion @206
  NtQueryKey @207
  NtQueryLicenseValue @208
  NtQueryMultipleValueKey @209
  NtQueryMutant @210
  NtQueryObject @211
  NtQueryPerformanceCounter @213
  NtQuerySection @214
  NtQuerySecurityObject @215
  NtQuerySemaphore @216
  NtQuerySymbolicLinkObject @217
  NtQuerySystemEnvironmentValue @218
  NtQuerySystemEnvironmentValueEx @219
  NtQuerySystemInformation @220
  NtQuerySystemInformationEx @221
  NtQuerySystemTime @222
  NtQueryTimer @223
  NtQueryTimerResolution @224
  NtQueryValueKey @225
  NtQueryVirtualMemory @226
  NtQueryVolumeInformationFile @227
  NtQueueApcThread @228
  NtRaiseException @229
  NtRaiseHardError @230
  NtReadFile @231
  NtReadFileScatter @232
  NtReadVirtualMemory @234
  NtRegisterThreadTerminatePort @236
  NtReleaseKeyedEvent @237
  NtReleaseMutant @238
  NtReleaseSemaphore @240
  NtRemoveIoCompletion @241
  NtRenameKey @242
  NtReplaceKey @243
  NtReplyWaitReceivePort @245
  NtRequestWaitReplyPort @249
  NtResetEvent @250
  NtResetWriteWatch @251
  NtRestoreKey @252
  NtResumeProcess @253
  NtResumeThread @254
  NtSaveKey @255
  NtSecureConnectPort @256
  NtSetContextThread @257
  NtSetDefaultLocale @260
  NtSetDefaultUILanguage @261
  NtSetEaFile @262
  NtSetEvent @263
  NtSetInformationFile @267
  NtSetInformationJobObject @268
  NtSetInformationKey @269
  NtSetInformationObject @270
  NtSetInformationProcess @271
  NtSetInformationThread @272
  NtSetInformationToken @273
  NtSetIntervalProfile @274
  NtSetIoCompletion @275
  NtSetLdtEntries @276
  NtSetSecurityObject @280
  NtSetSystemInformation @282
  NtSetSystemTime @284
  NtSetTimer @285
  NtSetTimerResolution @286
  NtSetValueKey @287
  NtSetVolumeInformationFile @288
  NtShutdownSystem @289
  NtSignalAndWaitForSingleObject @290
  NtSuspendProcess @293
  NtSuspendThread @294
  NtSystemDebugControl @295
  NtTerminateJobObject @296
  NtTerminateProcess @297
  NtTerminateThread @298
  NtUnloadDriver @300
  NtUnloadKey @301
  NtUnlockFile @303
  NtUnlockVirtualMemory @304
  NtUnmapViewOfSection @305
  NtWaitForKeyedEvent @308
  NtWaitForMultipleObjects @309
  NtWaitForSingleObject @311
  NtWriteFile @314
  NtWriteFileGather @315
  NtWriteVirtualMemory @317
  NtYieldExecution @318
  RtlAbsoluteToSelfRelativeSD @324
  RtlAcquirePebLock @325
  RtlAcquireResourceExclusive @326
  RtlAcquireResourceShared @327
  RtlAcquireSRWLockExclusive @328
  RtlAcquireSRWLockShared @329
  RtlActivateActivationContext @330
  RtlAddAccessAllowedAce @333
  RtlAddAccessAllowedAceEx @334
  RtlAddAccessAllowedObjectAce @335
  RtlAddAccessDeniedAce @336
  RtlAddAccessDeniedAceEx @337
  RtlAddAccessDeniedObjectAce @338
  RtlAddAce @339
  RtlAddAtomToAtomTable @341
  RtlAddAuditAccessAce @343
  RtlAddAuditAccessAceEx @344
  RtlAddAuditAccessObjectAce @345
  RtlAddMandatoryAce @346
  RtlAddFunctionTable @347
  RtlAddRefActivationContext @348
  RtlAddVectoredContinueHandler @349
  RtlAddVectoredExceptionHandler @350
  RtlAdjustPrivilege @351
  RtlAllocateAndInitializeSid @352
  RtlAllocateHandle @353
  RtlAllocateHeap @354
  RtlAnsiCharToUnicodeChar @355
  RtlAnsiStringToUnicodeSize @356
  RtlAnsiStringToUnicodeString @357
  RtlAppendAsciizToString @358
  RtlAppendStringToString @359
  RtlAppendUnicodeStringToString @360
  RtlAppendUnicodeToString @361
  RtlAreAllAccessesGranted @364
  RtlAreAnyAccessesGranted @365
  RtlAreBitsClear @366
  RtlAreBitsSet @367
  RtlAssert @368
  RtlCaptureContext @369
  RtlCaptureStackBackTrace @370
  RtlCharToInteger @371
  RtlCheckRegistryKey @372
  RtlClearAllBits @373
  RtlClearBits @374
  RtlCompactHeap @376
  RtlCompareMemory @377
  RtlCompareMemoryUlong @378
  RtlCompareString @379
  RtlCompareUnicodeString @380
  RtlCompareUnicodeStrings @381
  RtlCompressBuffer @382
  RtlComputeCrc32 @383
  RtlConvertSidToUnicodeString @387
  RtlConvertToAutoInheritSecurityObject @388
  RtlCopyLuid @390
  RtlCopyLuidAndAttributesArray @391
  RtlCopyMemory @392
  RtlCopySecurityDescriptor @393
  RtlCopySid @394
  RtlCopyString @396
  RtlCopyUnicodeString @397
  RtlCreateAcl @398
  RtlCreateActivationContext @399
  RtlCreateAtomTable @401
  RtlCreateEnvironment @402
  RtlCreateHeap @403
  RtlCreateProcessParameters @404
  RtlCreateQueryDebugBuffer @406
  RtlCreateSecurityDescriptor @408
  RtlCreateTimer @410
  RtlCreateTimerQueue @411
  RtlCreateUnicodeString @412
  RtlCreateUnicodeStringFromAsciiz @413
  RtlCreateUserProcess @414
  RtlCreateUserThread @416
  RtlDeNormalizeProcessParams @419
  RtlDeactivateActivationContext @420
  RtlDecodePointer @423
  RtlDecodeSystemPointer=RtlDecodePointer @424
  RtlDecompressBuffer @425
  RtlDecompressFragment @426
  RtlDeleteAce @429
  RtlDeleteAtomFromAtomTable @430
  RtlDeleteCriticalSection @431
  RtlDeleteFunctionTable @434
  RtlDeleteRegistryValue @438
  RtlDeleteResource @439
  RtlDeleteSecurityObject @440
  RtlDeleteTimer @441
  RtlDeleteTimerQueueEx @442
  RtlDeregisterWait @443
  RtlDeregisterWaitEx @444
  RtlDestroyAtomTable @445
  RtlDestroyEnvironment @446
  RtlDestroyHandleTable @447
  RtlDestroyHeap @448
  RtlDestroyProcessParameters @449
  RtlDestroyQueryDebugBuffer @450
  RtlDetermineDosPathNameType_U @451
  RtlDllShutdownInProgress @452
  RtlDoesFileExists_U @453
  RtlDosPathNameToNtPathName_U @454
  RtlDosPathNameToNtPathName_U_WithStatus @455
  RtlDosSearchPath_U @456
  RtlDowncaseUnicodeChar @457
  RtlDowncaseUnicodeString @458
  RtlDumpResource @459
  RtlDuplicateUnicodeString @460
  RtlEmptyAtomTable @461
  RtlEncodePointer @462
  RtlEncodeSystemPointer=RtlEncodePointer @463
  RtlEnterCriticalSection @464
  RtlEnumerateGenericTableWithoutSplaying @467
  RtlEqualComputerName @469
  RtlEqualDomainName @470
  RtlEqualLuid @471
  RtlEqualPrefixSid @472
  RtlEqualSid @473
  RtlEqualString @474
  RtlEqualUnicodeString @475
  RtlEraseUnicodeString @476
  RtlExitUserProcess @477
  RtlExitUserThread @478
  RtlExpandEnvironmentStrings_U @479
  RtlFillMemory @481
  RtlFillMemoryUlong @482
  RtlFindActivationContextSectionGuid @484
  RtlFindActivationContextSectionString @485
  RtlFindCharInUnicodeString @486
  RtlFindClearBits @487
  RtlFindClearBitsAndSet @488
  RtlFindClearRuns @489
  RtlFindLastBackwardRunClear @490
  RtlFindLastBackwardRunSet @491
  RtlFindLeastSignificantBit @492
  RtlFindLongestRunClear @493
  RtlFindLongestRunSet @494
  RtlFindMessage @495
  RtlFindMostSignificantBit @496
  RtlFindNextForwardRunClear @497
  RtlFindNextForwardRunSet @498
  RtlFindSetBits @500
  RtlFindSetBitsAndClear @501
  RtlFindSetRuns @502
  RtlFirstEntrySList @503
  RtlFirstFreeAce @504
  RtlFormatCurrentUserKeyPath @506
  RtlFormatMessage @507
  RtlFreeAnsiString @508
  RtlFreeHandle @509
  RtlFreeHeap @510
  RtlFreeOemString @511
  RtlFreeSid @512
  RtlFreeThreadActivationContextStack @513
  RtlFreeUnicodeString @514
  RtlGUIDFromString @516
  RtlGetAce @518
  RtlGetActiveActivationContext @519
  RtlGetCompressionWorkSpaceSize @521
  RtlGetControlSecurityDescriptor @522
  RtlGetCurrentDirectory_U @523
  RtlGetCurrentPeb @524
  RtlGetCurrentProcessorNumberEx @525
  RtlGetCurrentTransaction @526
  RtlGetDaclSecurityDescriptor @527
  RtlGetFullPathName_U @529
  RtlGetGroupSecurityDescriptor @530
  RtlGetLastNtStatus @531
  RtlGetLastWin32Error @532
  RtlGetLongestNtPathLength @533
  RtlGetNtGlobalFlags @534
  RtlGetNtProductType @535
  RtlGetNtVersionNumbers @536
  RtlGetOwnerSecurityDescriptor @537
  RtlGetProductInfo @538
  RtlGetProcessHeaps @539
  RtlGetSaclSecurityDescriptor @540
  RtlGetThreadErrorMode @541
  RtlGetUnloadEventTrace @542
  RtlGetVersion @544
  RtlHashUnicodeString @546
  RtlIdentifierAuthoritySid @547
  RtlImageDirectoryEntryToData @548
  RtlImageNtHeader @549
  RtlImageRvaToSection @550
  RtlImageRvaToVa @551
  RtlImpersonateSelf @552
  RtlInitAnsiString @553
  RtlInitAnsiStringEx @554
  RtlInitString @557
  RtlInitUnicodeString @558
  RtlInitUnicodeStringEx @559
  RtlInitializeBitMap @560
  RtlInitializeConditionVariable @561
  RtlInitializeCriticalSection @563
  RtlInitializeCriticalSectionAndSpinCount @564
  RtlInitializeCriticalSectionEx @565
  RtlInitializeGenericTable @566
  RtlInitializeGenericTableAvl @567
  RtlInitializeHandleTable @568
  RtlInitializeResource @570
  RtlInitializeSListHead @571
  RtlInitializeSRWLock @572
  RtlInitializeSid @573
  RtlInsertElementGenericTableAvl @575
  RtlInstallFunctionTableCallback @576
  RtlInt64ToUnicodeString @577
  RtlIntegerToChar @578
  RtlIntegerToUnicodeString @579
  RtlInterlockedFlushSList @580
  RtlInterlockedPopEntrySList @581
  RtlInterlockedPushEntrySList @582
  RtlInterlockedPushListSList @583
  RtlInterlockedPushListSListEx @584
  RtlIpv4AddressToStringA @585
  RtlIpv4AddressToStringExA @586
  RtlIpv4AddressToStringExW @587
  RtlIpv4AddressToStringW @588
  RtlIpv4StringToAddressExW @589
  RtlIpv4StringToAddressW @590
  RtlIsActivationContextActive @591
  RtlIsCriticalSectionLocked @592
  RtlIsCriticalSectionLockedByThread @593
  RtlIsDosDeviceName_U @594
  RtlIsNameLegalDOS8Dot3 @596
  RtlIsTextUnicode @597
  RtlIsValidHandle @598
  RtlIsValidIndexHandle @599
  RtlLargeIntegerToChar @600
  RtlLeaveCriticalSection @601
  RtlLengthRequiredSid @602
  RtlLengthSecurityDescriptor @603
  RtlLengthSid @604
  RtlLocalTimeToSystemTime @605
  RtlLockHeap @606
  RtlLookupAtomInAtomTable @607
  RtlLookupFunctionEntry @609
  RtlMakeSelfRelativeSD @610
  RtlMapGenericMask @611
  RtlMoveMemory @612
  RtlMultiByteToUnicodeN @613
  RtlMultiByteToUnicodeSize @614
  RtlNewSecurityObject @617
  RtlNormalizeProcessParams @618
  RtlNtStatusToDosError @619
  RtlNtStatusToDosErrorNoTeb @620
  RtlNumberGenericTableElements @621
  RtlNumberOfClearBits @622
  RtlNumberOfSetBits @623
  RtlOemStringToUnicodeSize @624
  RtlOemStringToUnicodeString @625
  RtlOemToUnicodeN @626
  RtlOpenCurrentUser @627
  RtlPcToFileHeader @628
  RtlPinAtomInAtomTable @629
  RtlPrefixString @630
  RtlPrefixUnicodeString @631
  RtlQueryAtomInAtomTable @634
  RtlQueryDepthSList @635
  RtlQueryDynamicTimeZoneInformation @636
  RtlQueryEnvironmentVariable_U @637
  RtlQueryHeapInformation @638
  RtlQueryInformationAcl @639
  RtlQueryInformationActivationContext @640
  RtlQueryProcessDebugInformation @644
  RtlQueryRegistryValues @650
  RtlQueryTimeZoneInformation @653
  RtlQueryUnbiasedInterruptTime @654
  RtlQueueWorkItem @656
  RtlRaiseException @657
  RtlRaiseStatus @658
  RtlRandom @659
  RtlReAllocateHeap @661
  RtlRegisterWait @667
  RtlReleaseActivationContext @668
  RtlReleasePebLock @670
  RtlReleaseResource @671
  RtlReleaseSRWLockExclusive @672
  RtlReleaseSRWLockShared @673
  RtlRemoveVectoredContinueHandler @675
  RtlRemoveVectoredExceptionHandler @676
  RtlRestoreContext @678
  RtlRestoreLastWin32Error=RtlSetLastWin32Error @679
  RtlRunOnceBeginInitialize @683
  RtlRunOnceComplete @684
  RtlRunOnceExecuteOnce @685
  RtlRunOnceInitialize @686
  RtlSecondsSince1970ToTime @687
  RtlSecondsSince1980ToTime @688
  RtlSelfRelativeToAbsoluteSD @689
  RtlSetAllBits @690
  RtlSetBits @691
  RtlSetControlSecurityDescriptor @692
  RtlSetCriticalSectionSpinCount @693
  RtlSetCurrentDirectory_U @694
  RtlSetCurrentEnvironment @695
  RtlSetCurrentTransaction @696
  RtlSetDaclSecurityDescriptor @697
  RtlSetEnvironmentVariable @698
  RtlSetGroupSecurityDescriptor @699
  RtlSetHeapInformation @700
  RtlSetIoCompletionCallback @702
  RtlSetLastWin32Error @703
  RtlSetLastWin32ErrorAndNtStatusFromNtStatus @704
  RtlSetOwnerSecurityDescriptor @705
  RtlSetSaclSecurityDescriptor @710
  RtlSetThreadErrorMode @712
  RtlSetTimeZoneInformation @713
  RtlSizeHeap @717
  RtlSleepConditionVariableCS @718
  RtlSleepConditionVariableSRW @719
  RtlStringFromGUID @722
  RtlSubAuthorityCountSid @723
  RtlSubAuthoritySid @724
  RtlSystemTimeToLocalTime @727
  RtlTimeFieldsToTime @728
  RtlTimeToElapsedTimeFields @729
  RtlTimeToSecondsSince1970 @730
  RtlTimeToSecondsSince1980 @731
  RtlTimeToTimeFields @732
  RtlTryAcquireSRWLockExclusive @733
  RtlTryAcquireSRWLockShared @734
  RtlTryEnterCriticalSection @735
  RtlUlonglongByteSwap @736
  RtlUnicodeStringToAnsiSize @737
  RtlUnicodeStringToAnsiString @738
  RtlUnicodeStringToInteger @740
  RtlUnicodeStringToOemSize @741
  RtlUnicodeStringToOemString @742
  RtlUnicodeToMultiByteN @744
  RtlUnicodeToMultiByteSize @745
  RtlUnicodeToOemN @746
  RtlUniform @747
  RtlUnlockHeap @748
  RtlUnwind @749
  RtlUnwindEx @750
  RtlUpcaseUnicodeChar @751
  RtlUpcaseUnicodeString @752
  RtlUpcaseUnicodeStringToAnsiString @753
  RtlUpcaseUnicodeStringToCountedOemString @754
  RtlUpcaseUnicodeStringToOemString @755
  RtlUpcaseUnicodeToMultiByteN @757
  RtlUpcaseUnicodeToOemN @758
  RtlUpdateTimer @759
  RtlUpperChar @760
  RtlUpperString @761
  RtlValidAcl @763
  RtlValidRelativeSecurityDescriptor @764
  RtlValidSecurityDescriptor @765
  RtlValidSid @766
  RtlValidateHeap @767
  RtlVerifyVersionInfo @769
  RtlVirtualUnwind @770
  RtlWakeAllConditionVariable @771
  RtlWakeConditionVariable @772
  RtlWalkHeap @774
  RtlWow64EnableFsRedirection @775
  RtlWow64EnableFsRedirectionEx @776
  RtlWriteRegistryValue @778
  RtlZeroMemory @780
  RtlZombifyActivationContext @781
  RtlpNtCreateKey @782
  RtlpNtEnumerateSubKey @783
  RtlpNtMakeTemporaryKey @784
  RtlpNtOpenKey @785
  RtlpNtQueryValueKey @786
  RtlpNtSetValueKey @787
  RtlpUnWaitCriticalSection @788
  RtlpWaitForCriticalSection @789
  RtlxAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize @790
  RtlxOemStringToUnicodeSize=RtlOemStringToUnicodeSize @791
  RtlxUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize @792
  RtlxUnicodeStringToOemSize=RtlUnicodeStringToOemSize @793
  TpAllocCleanupGroup @794
  TpAllocPool @795
  TpAllocTimer @796
  TpAllocWait @797
  TpAllocWork @798
  TpCallbackLeaveCriticalSectionOnCompletion @799
  TpCallbackMayRunLong @800
  TpCallbackReleaseMutexOnCompletion @801
  TpCallbackReleaseSemaphoreOnCompletion @802
  TpCallbackSetEventOnCompletion @803
  TpCallbackUnloadDllOnCompletion @804
  TpDisassociateCallback @805
  TpIsTimerSet @806
  TpPostWork @807
  TpReleaseCleanupGroup @808
  TpReleaseCleanupGroupMembers @809
  TpReleasePool @810
  TpReleaseTimer @811
  TpReleaseWait @812
  TpReleaseWork @813
  TpSetPoolMaxThreads @814
  TpSetPoolMinThreads @815
  TpSetTimer @816
  TpSetWait @817
  TpSimpleTryPost @818
  TpWaitForTimer @819
  TpWaitForWait @820
  TpWaitForWork @821
  VerSetConditionMask @822
  WinSqmEndSession @823
  WinSqmIsOptedIn @824
  WinSqmStartSession @825
  ZwAcceptConnectPort=NtAcceptConnectPort @826 PRIVATE
  ZwAccessCheck=NtAccessCheck @827 PRIVATE
  ZwAccessCheckAndAuditAlarm=NtAccessCheckAndAuditAlarm @828 PRIVATE
  ZwAddAtom=NtAddAtom @829 PRIVATE
  ZwAdjustGroupsToken=NtAdjustGroupsToken @830 PRIVATE
  ZwAdjustPrivilegesToken=NtAdjustPrivilegesToken @831 PRIVATE
  ZwAlertResumeThread=NtAlertResumeThread @832 PRIVATE
  ZwAlertThread=NtAlertThread @833 PRIVATE
  ZwAllocateLocallyUniqueId=NtAllocateLocallyUniqueId @834 PRIVATE
  ZwAllocateUuids=NtAllocateUuids @835 PRIVATE
  ZwAllocateVirtualMemory=NtAllocateVirtualMemory @836 PRIVATE
  ZwAreMappedFilesTheSame=NtAreMappedFilesTheSame @837 PRIVATE
  ZwAssignProcessToJobObject=NtAssignProcessToJobObject @838 PRIVATE
  ZwCancelIoFile=NtCancelIoFile @840 PRIVATE
  ZwCancelIoFileEx=NtCancelIoFileEx @841 PRIVATE
  ZwCancelTimer=NtCancelTimer @842 PRIVATE
  ZwClearEvent=NtClearEvent @843 PRIVATE
  ZwClose=NtClose @844 PRIVATE
  ZwCompleteConnectPort=NtCompleteConnectPort @846 PRIVATE
  ZwConnectPort=NtConnectPort @847 PRIVATE
  ZwCreateDirectoryObject=NtCreateDirectoryObject @849 PRIVATE
  ZwCreateEvent=NtCreateEvent @850 PRIVATE
  ZwCreateFile=NtCreateFile @852 PRIVATE
  ZwCreateIoCompletion=NtCreateIoCompletion @853 PRIVATE
  ZwCreateJobObject=NtCreateJobObject @854 PRIVATE
  ZwCreateKey=NtCreateKey @855 PRIVATE
  ZwCreateKeyTransacted=NtCreateKeyTransacted @856 PRIVATE
  ZwCreateKeyedEvent=NtCreateKeyedEvent @857 PRIVATE
  ZwCreateMailslotFile=NtCreateMailslotFile @858 PRIVATE
  ZwCreateMutant=NtCreateMutant @859 PRIVATE
  ZwCreateNamedPipeFile=NtCreateNamedPipeFile @860 PRIVATE
  ZwCreatePagingFile=NtCreatePagingFile @861 PRIVATE
  ZwCreatePort=NtCreatePort @862 PRIVATE
  ZwCreateSection=NtCreateSection @865 PRIVATE
  ZwCreateSemaphore=NtCreateSemaphore @866 PRIVATE
  ZwCreateSymbolicLinkObject=NtCreateSymbolicLinkObject @867 PRIVATE
  ZwCreateTimer=NtCreateTimer @869 PRIVATE
  ZwDelayExecution=NtDelayExecution @871 PRIVATE
  ZwDeleteAtom=NtDeleteAtom @872 PRIVATE
  ZwDeleteFile=NtDeleteFile @873 PRIVATE
  ZwDeleteKey=NtDeleteKey @874 PRIVATE
  ZwDeleteValueKey=NtDeleteValueKey @875 PRIVATE
  ZwDeviceIoControlFile=NtDeviceIoControlFile @876 PRIVATE
  ZwDisplayString=NtDisplayString @877 PRIVATE
  ZwDuplicateObject=NtDuplicateObject @878 PRIVATE
  ZwDuplicateToken=NtDuplicateToken @879 PRIVATE
  ZwEnumerateKey=NtEnumerateKey @881 PRIVATE
  ZwEnumerateValueKey=NtEnumerateValueKey @882 PRIVATE
  ZwFindAtom=NtFindAtom @884 PRIVATE
  ZwFlushBuffersFile=NtFlushBuffersFile @885 PRIVATE
  ZwFlushInstructionCache=NtFlushInstructionCache @886 PRIVATE
  ZwFlushKey=NtFlushKey @887 PRIVATE
  ZwFlushVirtualMemory=NtFlushVirtualMemory @888 PRIVATE
  ZwFreeVirtualMemory=NtFreeVirtualMemory @890 PRIVATE
  ZwFsControlFile=NtFsControlFile @891 PRIVATE
  ZwGetContextThread=NtGetContextThread @892 PRIVATE
  ZwGetCurrentProcessorNumber=NtGetCurrentProcessorNumber @893 PRIVATE
  ZwGetTickCount=NtGetTickCount @895 PRIVATE
  ZwGetWriteWatch=NtGetWriteWatch @896 PRIVATE
  ZwImpersonateAnonymousToken=NtImpersonateAnonymousToken @897 PRIVATE
  ZwInitiatePowerAction=NtInitiatePowerAction @901 PRIVATE
  ZwIsProcessInJob=NtIsProcessInJob @902 PRIVATE
  ZwListenPort=NtListenPort @903 PRIVATE
  ZwLoadDriver=NtLoadDriver @904 PRIVATE
  ZwLoadKey2=NtLoadKey2 @905 PRIVATE
  ZwLoadKey=NtLoadKey @906 PRIVATE
  ZwLockFile=NtLockFile @907 PRIVATE
  ZwLockVirtualMemory=NtLockVirtualMemory @908 PRIVATE
  ZwMakeTemporaryObject=NtMakeTemporaryObject @909 PRIVATE
  ZwMapViewOfSection=NtMapViewOfSection @910 PRIVATE
  ZwNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile @911 PRIVATE
  ZwNotifyChangeKey=NtNotifyChangeKey @912 PRIVATE
  ZwNotifyChangeMultipleKeys=NtNotifyChangeMultipleKeys @913 PRIVATE
  ZwOpenDirectoryObject=NtOpenDirectoryObject @914 PRIVATE
  ZwOpenEvent=NtOpenEvent @915 PRIVATE
  ZwOpenFile=NtOpenFile @917 PRIVATE
  ZwOpenIoCompletion=NtOpenIoCompletion @918 PRIVATE
  ZwOpenJobObject=NtOpenJobObject @919 PRIVATE
  ZwOpenKey=NtOpenKey @920 PRIVATE
  ZwOpenKeyEx=NtOpenKeyEx @921 PRIVATE
  ZwOpenKeyTransacted=NtOpenKeyTransacted @922 PRIVATE
  ZwOpenKeyTransactedEx=NtOpenKeyTransactedEx @923 PRIVATE
  ZwOpenKeyedEvent=NtOpenKeyedEvent @924 PRIVATE
  ZwOpenMutant=NtOpenMutant @925 PRIVATE
  ZwOpenProcess=NtOpenProcess @927 PRIVATE
  ZwOpenProcessToken=NtOpenProcessToken @928 PRIVATE
  ZwOpenProcessTokenEx=NtOpenProcessTokenEx @929 PRIVATE
  ZwOpenSection=NtOpenSection @930 PRIVATE
  ZwOpenSemaphore=NtOpenSemaphore @931 PRIVATE
  ZwOpenSymbolicLinkObject=NtOpenSymbolicLinkObject @932 PRIVATE
  ZwOpenThread=NtOpenThread @933 PRIVATE
  ZwOpenThreadToken=NtOpenThreadToken @934 PRIVATE
  ZwOpenThreadTokenEx=NtOpenThreadTokenEx @935 PRIVATE
  ZwOpenTimer=NtOpenTimer @936 PRIVATE
  ZwPowerInformation=NtPowerInformation @938 PRIVATE
  ZwPrivilegeCheck=NtPrivilegeCheck @939 PRIVATE
  ZwProtectVirtualMemory=NtProtectVirtualMemory @942 PRIVATE
  ZwPulseEvent=NtPulseEvent @943 PRIVATE
  ZwQueryAttributesFile=NtQueryAttributesFile @944 PRIVATE
  ZwQueryDefaultLocale=NtQueryDefaultLocale @945 PRIVATE
  ZwQueryDefaultUILanguage=NtQueryDefaultUILanguage @946 PRIVATE
  ZwQueryDirectoryFile=NtQueryDirectoryFile @947 PRIVATE
  ZwQueryDirectoryObject=NtQueryDirectoryObject @948 PRIVATE
  ZwQueryEaFile=NtQueryEaFile @949 PRIVATE
  ZwQueryEvent=NtQueryEvent @950 PRIVATE
  ZwQueryFullAttributesFile=NtQueryFullAttributesFile @951 PRIVATE
  ZwQueryInformationAtom=NtQueryInformationAtom @952 PRIVATE
  ZwQueryInformationFile=NtQueryInformationFile @953 PRIVATE
  ZwQueryInformationJobObject=NtQueryInformationJobObject @954 PRIVATE
  ZwQueryInformationProcess=NtQueryInformationProcess @956 PRIVATE
  ZwQueryInformationThread=NtQueryInformationThread @957 PRIVATE
  ZwQueryInformationToken=NtQueryInformationToken @958 PRIVATE
  ZwQueryInstallUILanguage=NtQueryInstallUILanguage @959 PRIVATE
  ZwQueryIoCompletion=NtQueryIoCompletion @961 PRIVATE
  ZwQueryKey=NtQueryKey @962 PRIVATE
  ZwQueryLicenseValue=NtQueryLicenseValue @963 PRIVATE
  ZwQueryMultipleValueKey=NtQueryMultipleValueKey @964 PRIVATE
  ZwQueryMutant=NtQueryMutant @965 PRIVATE
  ZwQueryObject=NtQueryObject @966 PRIVATE
  ZwQueryPerformanceCounter=NtQueryPerformanceCounter @968 PRIVATE
  ZwQuerySection=NtQuerySection @969 PRIVATE
  ZwQuerySecurityObject=NtQuerySecurityObject @970 PRIVATE
  ZwQuerySemaphore=NtQuerySemaphore @971 PRIVATE
  ZwQuerySymbolicLinkObject=NtQuerySymbolicLinkObject @972 PRIVATE
  ZwQuerySystemEnvironmentValue=NtQuerySystemEnvironmentValue @973 PRIVATE
  ZwQuerySystemEnvironmentValueEx=NtQuerySystemEnvironmentValueEx @974 PRIVATE
  ZwQuerySystemInformation=NtQuerySystemInformation @975 PRIVATE
  ZwQuerySystemInformationEx=NtQuerySystemInformationEx @976 PRIVATE
  ZwQuerySystemTime=NtQuerySystemTime @977 PRIVATE
  ZwQueryTimer=NtQueryTimer @978 PRIVATE
  ZwQueryTimerResolution=NtQueryTimerResolution @979 PRIVATE
  ZwQueryValueKey=NtQueryValueKey @980 PRIVATE
  ZwQueryVirtualMemory=NtQueryVirtualMemory @981 PRIVATE
  ZwQueryVolumeInformationFile=NtQueryVolumeInformationFile @982 PRIVATE
  ZwQueueApcThread=NtQueueApcThread @983 PRIVATE
  ZwRaiseException=NtRaiseException @984 PRIVATE
  ZwRaiseHardError=NtRaiseHardError @985 PRIVATE
  ZwReadFile=NtReadFile @986 PRIVATE
  ZwReadFileScatter=NtReadFileScatter @987 PRIVATE
  ZwReadVirtualMemory=NtReadVirtualMemory @989 PRIVATE
  ZwRegisterThreadTerminatePort=NtRegisterThreadTerminatePort @991 PRIVATE
  ZwReleaseKeyedEvent=NtReleaseKeyedEvent @992 PRIVATE
  ZwReleaseMutant=NtReleaseMutant @993 PRIVATE
  ZwReleaseSemaphore=NtReleaseSemaphore @995 PRIVATE
  ZwRemoveIoCompletion=NtRemoveIoCompletion @996 PRIVATE
  ZwRenameKey=NtRenameKey @997 PRIVATE
  ZwReplaceKey=NtReplaceKey @998 PRIVATE
  ZwReplyWaitReceivePort=NtReplyWaitReceivePort @1000 PRIVATE
  ZwRequestWaitReplyPort=NtRequestWaitReplyPort @1004 PRIVATE
  ZwResetEvent=NtResetEvent @1005 PRIVATE
  ZwResetWriteWatch=NtResetWriteWatch @1006 PRIVATE
  ZwRestoreKey=NtRestoreKey @1007 PRIVATE
  ZwResumeProcess=NtResumeProcess @1008 PRIVATE
  ZwResumeThread=NtResumeThread @1009 PRIVATE
  ZwSaveKey=NtSaveKey @1010 PRIVATE
  ZwSecureConnectPort=NtSecureConnectPort @1011 PRIVATE
  ZwSetContextThread=NtSetContextThread @1012 PRIVATE
  ZwSetDefaultLocale=NtSetDefaultLocale @1015 PRIVATE
  ZwSetDefaultUILanguage=NtSetDefaultUILanguage @1016 PRIVATE
  ZwSetEaFile=NtSetEaFile @1017 PRIVATE
  ZwSetEvent=NtSetEvent @1018 PRIVATE
  ZwSetInformationFile=NtSetInformationFile @1022 PRIVATE
  ZwSetInformationJobObject=NtSetInformationJobObject @1023 PRIVATE
  ZwSetInformationKey=NtSetInformationKey @1024 PRIVATE
  ZwSetInformationObject=NtSetInformationObject @1025 PRIVATE
  ZwSetInformationProcess=NtSetInformationProcess @1026 PRIVATE
  ZwSetInformationThread=NtSetInformationThread @1027 PRIVATE
  ZwSetInformationToken=NtSetInformationToken @1028 PRIVATE
  ZwSetIntervalProfile=NtSetIntervalProfile @1029 PRIVATE
  ZwSetIoCompletion=NtSetIoCompletion @1030 PRIVATE
  ZwSetLdtEntries=NtSetLdtEntries @1031 PRIVATE
  ZwSetSecurityObject=NtSetSecurityObject @1035 PRIVATE
  ZwSetSystemInformation=NtSetSystemInformation @1037 PRIVATE
  ZwSetSystemTime=NtSetSystemTime @1039 PRIVATE
  ZwSetTimer=NtSetTimer @1040 PRIVATE
  ZwSetTimerResolution=NtSetTimerResolution @1041 PRIVATE
  ZwSetValueKey=NtSetValueKey @1042 PRIVATE
  ZwSetVolumeInformationFile=NtSetVolumeInformationFile @1043 PRIVATE
  ZwShutdownSystem=NtShutdownSystem @1044 PRIVATE
  ZwSignalAndWaitForSingleObject=NtSignalAndWaitForSingleObject @1045 PRIVATE
  ZwSuspendProcess=NtSuspendProcess @1048 PRIVATE
  ZwSuspendThread=NtSuspendThread @1049 PRIVATE
  ZwSystemDebugControl=NtSystemDebugControl @1050 PRIVATE
  ZwTerminateJobObject=NtTerminateJobObject @1051 PRIVATE
  ZwTerminateProcess=NtTerminateProcess @1052 PRIVATE
  ZwTerminateThread=NtTerminateThread @1053 PRIVATE
  ZwUnloadDriver=NtUnloadDriver @1055 PRIVATE
  ZwUnloadKey=NtUnloadKey @1056 PRIVATE
  ZwUnlockFile=NtUnlockFile @1058 PRIVATE
  ZwUnlockVirtualMemory=NtUnlockVirtualMemory @1059 PRIVATE
  ZwUnmapViewOfSection=NtUnmapViewOfSection @1060 PRIVATE
  ZwWaitForKeyedEvent=NtWaitForKeyedEvent @1063 PRIVATE
  ZwWaitForMultipleObjects=NtWaitForMultipleObjects @1064 PRIVATE
  ZwWaitForSingleObject=NtWaitForSingleObject @1066 PRIVATE
  ZwWriteFile=NtWriteFile @1069 PRIVATE
  ZwWriteFileGather=NtWriteFileGather @1070 PRIVATE
  ZwWriteVirtualMemory=NtWriteVirtualMemory @1072 PRIVATE
  ZwYieldExecution=NtYieldExecution @1073 PRIVATE
  __C_specific_handler @1074
  __chkstk @1075 PRIVATE
  __isascii=NTDLL___isascii @1076 PRIVATE
  __iscsym=NTDLL___iscsym @1077 PRIVATE
  __iscsymf=NTDLL___iscsymf @1078 PRIVATE
  __toascii=NTDLL___toascii @1079 PRIVATE
  _atoi64 @1080 PRIVATE
  _i64toa @1082 PRIVATE
  _i64tow @1083 PRIVATE
  _itoa @1084 PRIVATE
  _itow @1085 PRIVATE
  _lfind @1086 PRIVATE
  _local_unwind @1087
  _ltoa @1088 PRIVATE
  _ltow @1089 PRIVATE
  _memccpy @1090 PRIVATE
  _memicmp @1091 PRIVATE
  _snprintf=NTDLL__snprintf @1092 PRIVATE
  _snwprintf=NTDLL__snwprintf @1093 PRIVATE
  _splitpath @1094 PRIVATE
  _strcmpi=_stricmp @1095 PRIVATE
  _stricmp @1096 PRIVATE
  _strlwr @1097 PRIVATE
  _strnicmp @1098 PRIVATE
  _strupr @1099 PRIVATE
  _tolower=NTDLL__tolower @1100 PRIVATE
  _toupper=NTDLL__toupper @1101 PRIVATE
  _ui64toa @1102 PRIVATE
  _ui64tow @1103 PRIVATE
  _ultoa @1104 PRIVATE
  _ultow @1105 PRIVATE
  _vsnprintf=NTDLL__vsnprintf @1106 PRIVATE
  _vsnwprintf=NTDLL__vsnwprintf @1107 PRIVATE
  _wcsicmp=NTDLL__wcsicmp @1108 PRIVATE
  _wcslwr=NTDLL__wcslwr @1109 PRIVATE
  _wcsnicmp=NTDLL__wcsnicmp @1110 PRIVATE
  _wcsupr=NTDLL__wcsupr @1111 PRIVATE
  _wtoi @1112 PRIVATE
  _wtoi64 @1113 PRIVATE
  _wtol @1114 PRIVATE
  abs=NTDLL_abs @1115 PRIVATE
  atan=NTDLL_atan @1116 PRIVATE
  atoi=NTDLL_atoi @1117 PRIVATE
  atol=NTDLL_atol @1118 PRIVATE
  bsearch=NTDLL_bsearch @1119 PRIVATE
  ceil=NTDLL_ceil @1120 PRIVATE
  cos=NTDLL_cos @1121 PRIVATE
  fabs=NTDLL_fabs @1122 PRIVATE
  floor=NTDLL_floor @1123 PRIVATE
  isalnum=NTDLL_isalnum @1124 PRIVATE
  isalpha=NTDLL_isalpha @1125 PRIVATE
  iscntrl=NTDLL_iscntrl @1126 PRIVATE
  isdigit=NTDLL_isdigit @1127 PRIVATE
  isgraph=NTDLL_isgraph @1128 PRIVATE
  islower=NTDLL_islower @1129 PRIVATE
  isprint=NTDLL_isprint @1130 PRIVATE
  ispunct=NTDLL_ispunct @1131 PRIVATE
  isspace=NTDLL_isspace @1132 PRIVATE
  isupper=NTDLL_isupper @1133 PRIVATE
  iswalpha=NTDLL_iswalpha @1134 PRIVATE
  iswctype=NTDLL_iswctype @1135 PRIVATE
  iswdigit=NTDLL_iswdigit @1136 PRIVATE
  iswlower=NTDLL_iswlower @1137 PRIVATE
  iswspace=NTDLL_iswspace @1138 PRIVATE
  iswxdigit=NTDLL_iswxdigit @1139 PRIVATE
  isxdigit=NTDLL_isxdigit @1140 PRIVATE
  labs=NTDLL_labs @1141 PRIVATE
  log=NTDLL_log @1142 PRIVATE
  mbstowcs=NTDLL_mbstowcs @1143 PRIVATE
  memchr=NTDLL_memchr @1144 PRIVATE
  memcmp=NTDLL_memcmp @1145 PRIVATE
  memcpy=NTDLL_memcpy @1146 PRIVATE
  memmove=NTDLL_memmove @1147 PRIVATE
  memset=NTDLL_memset @1148 PRIVATE
  pow=NTDLL_pow @1149 PRIVATE
  qsort=NTDLL_qsort @1150 PRIVATE
  sin=NTDLL_sin @1151 PRIVATE
  sprintf=NTDLL_sprintf @1152 PRIVATE
  sqrt=NTDLL_sqrt @1153 PRIVATE
  sscanf=NTDLL_sscanf @1154 PRIVATE
  strcat=NTDLL_strcat @1155 PRIVATE
  strchr=NTDLL_strchr @1156 PRIVATE
  strcmp=NTDLL_strcmp @1157 PRIVATE
  strcpy=NTDLL_strcpy @1158 PRIVATE
  strcspn=NTDLL_strcspn @1159 PRIVATE
  strlen=NTDLL_strlen @1160 PRIVATE
  strncat=NTDLL_strncat @1161 PRIVATE
  strncmp=NTDLL_strncmp @1162 PRIVATE
  strncpy=NTDLL_strncpy @1163 PRIVATE
  strpbrk=NTDLL_strpbrk @1164 PRIVATE
  strrchr=NTDLL_strrchr @1165 PRIVATE
  strspn=NTDLL_strspn @1166 PRIVATE
  strstr=NTDLL_strstr @1167 PRIVATE
  strtol=NTDLL_strtol @1168 PRIVATE
  strtoul=NTDLL_strtoul @1169 PRIVATE
  swprintf=NTDLL_swprintf @1170 PRIVATE
  tan=NTDLL_tan @1171 PRIVATE
  tolower=NTDLL_tolower @1172 PRIVATE
  toupper=NTDLL_toupper @1173 PRIVATE
  towlower=NTDLL_towlower @1174 PRIVATE
  towupper=NTDLL_towupper @1175 PRIVATE
  vDbgPrintEx @1176
  vDbgPrintExWithPrefix @1177
  vsprintf=NTDLL_vsprintf @1178 PRIVATE
  wcscat=NTDLL_wcscat @1179 PRIVATE
  wcschr=NTDLL_wcschr @1180 PRIVATE
  wcscmp=NTDLL_wcscmp @1181 PRIVATE
  wcscpy=NTDLL_wcscpy @1182 PRIVATE
  wcscspn=NTDLL_wcscspn @1183 PRIVATE
  wcslen=NTDLL_wcslen @1184 PRIVATE
  wcsncat=NTDLL_wcsncat @1185 PRIVATE
  wcsncmp=NTDLL_wcsncmp @1186 PRIVATE
  wcsncpy=NTDLL_wcsncpy @1187 PRIVATE
  wcspbrk=NTDLL_wcspbrk @1188 PRIVATE
  wcsrchr=NTDLL_wcsrchr @1189 PRIVATE
  wcsspn=NTDLL_wcsspn @1190 PRIVATE
  wcsstr=NTDLL_wcsstr @1191 PRIVATE
  wcstok=NTDLL_wcstok @1192 PRIVATE
  wcstol=NTDLL_wcstol @1193 PRIVATE
  wcstombs=NTDLL_wcstombs @1194 PRIVATE
  wcstoul=NTDLL_wcstoul @1195 PRIVATE
  wine_server_call @1196
  wine_server_fd_to_handle @1197
  wine_server_handle_to_fd @1198
  wine_server_release_fd @1199
  wine_server_send_fd @1200
  __wine_make_process_system @1201
  __wine_locked_recvmsg @1202
  wine_get_version=NTDLL_wine_get_version @1203
  wine_get_build_id=NTDLL_wine_get_build_id @1204
  wine_get_host_version=NTDLL_wine_get_host_version @1205
  __wine_init_codepages @1206
  __wine_set_signal_handler @1207
  wine_nt_to_unix_file_name @1208
  wine_unix_to_nt_file_name @1209
  __wine_init_windows_dir @1210