This file is indexed.

/usr/lib/x86_64-linux-gnu/wine-development/libntdll.def is in libwine-development-dev 3.6-1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
; File generated automatically from dlls/ntdll/ntdll.spec; do not edit!

LIBRARY ntdll.dll

EXPORTS
  DbgBreakPoint @19
  DbgPrint @20
  DbgPrintEx @21
  DbgUserBreakPoint @27
  EtwEventEnabled @28
  EtwEventRegister @29
  EtwEventSetInformation @30
  EtwEventUnregister @31
  EtwEventWrite @32
  EtwRegisterTraceGuidsA @33
  EtwRegisterTraceGuidsW @34
  EtwUnregisterTraceGuids @35
  LdrAccessResource @40
  LdrAddRefDll @41
  LdrDisableThreadCalloutsForDll @42
  LdrEnumerateLoadedModules @44
  LdrFindEntryForAddress @45
  LdrFindResourceDirectory_U @46
  LdrFindResource_U @47
  LdrGetDllHandle @49
  LdrGetProcedureAddress @50
  LdrInitializeThunk @52
  LdrLoadDll @54
  LdrLockLoaderLock @55
  LdrProcessRelocationBlock @56
  LdrQueryImageFileExecutionOptions @57
  LdrQueryProcessModuleInformation @58
  LdrResolveDelayLoadedAPI @59
  LdrShutdownProcess @62
  LdrShutdownThread @63
  LdrUnloadDll @65
  LdrUnlockLoaderLock @66
  NlsAnsiCodePage @68 DATA
  NlsMbCodePageTag @69 DATA
  NlsMbOemCodePageTag @70 DATA
  NtAcceptConnectPort @71
  NtAccessCheck @72
  NtAccessCheckAndAuditAlarm @73
  NtAddAtom @74
  NtAdjustGroupsToken @75
  NtAdjustPrivilegesToken @76
  NtAlertResumeThread @77
  NtAlertThread @78
  NtAllocateLocallyUniqueId @79
  NtAllocateUuids @80
  NtAllocateVirtualMemory @81
  NtAreMappedFilesTheSame @82
  NtAssignProcessToJobObject @83
  NtCancelIoFile @85
  NtCancelIoFileEx @86
  NtCancelTimer @87
  NtClearEvent @88
  NtClose @89
  NtCompleteConnectPort @91
  NtConnectPort @92
  NtCreateDirectoryObject @94
  NtCreateEvent @95
  NtCreateFile @97
  NtCreateIoCompletion @98
  NtCreateJobObject @99
  NtCreateKey @100
  NtCreateKeyTransacted @101
  NtCreateKeyedEvent @102
  NtCreateMailslotFile @103
  NtCreateMutant @104
  NtCreateNamedPipeFile @105
  NtCreatePagingFile @106
  NtCreatePort @107
  NtCreateSection @110
  NtCreateSemaphore @111
  NtCreateSymbolicLinkObject @112
  NtCreateThreadEx @114
  NtCreateTimer @115
  NtDelayExecution @117
  NtDeleteAtom @118
  NtDeleteFile @119
  NtDeleteKey @120
  NtDeleteValueKey @121
  NtDeviceIoControlFile @122
  NtDisplayString @123
  NtDuplicateObject @124
  NtDuplicateToken @125
  NtEnumerateKey @127
  NtEnumerateValueKey @128
  NtFindAtom @130
  NtFlushBuffersFile @131
  NtFlushInstructionCache @132
  NtFlushKey @133
  NtFlushVirtualMemory @134
  NtFreeVirtualMemory @136
  NtFsControlFile @137
  NtGetContextThread @138
  NtGetCurrentProcessorNumber @139
  NtGetTickCount @141
  NtGetWriteWatch @142
  NtImpersonateAnonymousToken @143
  NtInitiatePowerAction @147
  NtIsProcessInJob @148
  NtListenPort @149
  NtLoadDriver @150
  NtLoadKey2 @151
  NtLoadKey @152
  NtLockFile @153
  NtLockVirtualMemory @154
  NtMakeTemporaryObject @155
  NtMapViewOfSection @156
  NtNotifyChangeDirectoryFile @157
  NtNotifyChangeKey @158
  NtNotifyChangeMultipleKeys @159
  NtOpenDirectoryObject @160
  NtOpenEvent @161
  NtOpenFile @163
  NtOpenIoCompletion @164
  NtOpenJobObject @165
  NtOpenKey @166
  NtOpenKeyEx @167
  NtOpenKeyTransacted @168
  NtOpenKeyTransactedEx @169
  NtOpenKeyedEvent @170
  NtOpenMutant @171
  NtOpenProcess @173
  NtOpenProcessToken @174
  NtOpenProcessTokenEx @175
  NtOpenSection @176
  NtOpenSemaphore @177
  NtOpenSymbolicLinkObject @178
  NtOpenThread @179
  NtOpenThreadToken @180
  NtOpenThreadTokenEx @181
  NtOpenTimer @182
  NtPowerInformation @184
  NtPrivilegeCheck @185
  NtProtectVirtualMemory @188
  NtPulseEvent @189
  NtQueryAttributesFile @190
  NtQueryDefaultLocale @191
  NtQueryDefaultUILanguage @192
  NtQueryDirectoryFile @193
  NtQueryDirectoryObject @194
  NtQueryEaFile @195
  NtQueryEvent @196
  NtQueryFullAttributesFile @197
  NtQueryInformationAtom @198
  NtQueryInformationFile @199
  NtQueryInformationJobObject @200
  NtQueryInformationProcess @202
  NtQueryInformationThread @203
  NtQueryInformationToken @204
  NtQueryInstallUILanguage @205
  NtQueryIoCompletion @207
  NtQueryKey @208
  NtQueryLicenseValue @209
  NtQueryMultipleValueKey @210
  NtQueryMutant @211
  NtQueryObject @212
  NtQueryPerformanceCounter @214
  NtQuerySection @215
  NtQuerySecurityObject @216
  NtQuerySemaphore @217
  NtQuerySymbolicLinkObject @218
  NtQuerySystemEnvironmentValue @219
  NtQuerySystemEnvironmentValueEx @220
  NtQuerySystemInformation @221
  NtQuerySystemInformationEx @222
  NtQuerySystemTime @223
  NtQueryTimer @224
  NtQueryTimerResolution @225
  NtQueryValueKey @226
  NtQueryVirtualMemory @227
  NtQueryVolumeInformationFile @228
  NtQueueApcThread @229
  NtRaiseException @230
  NtRaiseHardError @231
  NtReadFile @232
  NtReadFileScatter @233
  NtReadVirtualMemory @235
  NtRegisterThreadTerminatePort @237
  NtReleaseKeyedEvent @238
  NtReleaseMutant @239
  NtReleaseSemaphore @241
  NtRemoveIoCompletion @242
  NtRenameKey @243
  NtReplaceKey @244
  NtReplyWaitReceivePort @246
  NtRequestWaitReplyPort @250
  NtResetEvent @251
  NtResetWriteWatch @252
  NtRestoreKey @253
  NtResumeProcess @254
  NtResumeThread @255
  NtSaveKey @256
  NtSecureConnectPort @257
  NtSetContextThread @258
  NtSetDefaultLocale @261
  NtSetDefaultUILanguage @262
  NtSetEaFile @263
  NtSetEvent @264
  NtSetInformationFile @268
  NtSetInformationJobObject @269
  NtSetInformationKey @270
  NtSetInformationObject @271
  NtSetInformationProcess @272
  NtSetInformationThread @273
  NtSetInformationToken @274
  NtSetIntervalProfile @275
  NtSetIoCompletion @276
  NtSetLdtEntries @277
  NtSetSecurityObject @281
  NtSetSystemInformation @283
  NtSetSystemTime @285
  NtSetTimer @286
  NtSetTimerResolution @287
  NtSetValueKey @288
  NtSetVolumeInformationFile @289
  NtShutdownSystem @290
  NtSignalAndWaitForSingleObject @291
  NtSuspendProcess @294
  NtSuspendThread @295
  NtSystemDebugControl @296
  NtTerminateJobObject @297
  NtTerminateProcess @298
  NtTerminateThread @299
  NtUnloadDriver @301
  NtUnloadKey @302
  NtUnlockFile @304
  NtUnlockVirtualMemory @305
  NtUnmapViewOfSection @306
  NtWaitForKeyedEvent @309
  NtWaitForMultipleObjects @310
  NtWaitForSingleObject @312
  NtWriteFile @315
  NtWriteFileGather @316
  NtWriteVirtualMemory @318
  NtYieldExecution @319
  RtlAbsoluteToSelfRelativeSD @325
  RtlAcquirePebLock @326
  RtlAcquireResourceExclusive @327
  RtlAcquireResourceShared @328
  RtlAcquireSRWLockExclusive @329
  RtlAcquireSRWLockShared @330
  RtlActivateActivationContext @331
  RtlAddAccessAllowedAce @334
  RtlAddAccessAllowedAceEx @335
  RtlAddAccessAllowedObjectAce @336
  RtlAddAccessDeniedAce @337
  RtlAddAccessDeniedAceEx @338
  RtlAddAccessDeniedObjectAce @339
  RtlAddAce @340
  RtlAddAtomToAtomTable @342
  RtlAddAuditAccessAce @344
  RtlAddAuditAccessAceEx @345
  RtlAddAuditAccessObjectAce @346
  RtlAddMandatoryAce @347
  RtlAddFunctionTable @348
  RtlAddRefActivationContext @349
  RtlAddVectoredContinueHandler @350
  RtlAddVectoredExceptionHandler @351
  RtlAdjustPrivilege @352
  RtlAllocateAndInitializeSid @353
  RtlAllocateHandle @354
  RtlAllocateHeap @355
  RtlAnsiCharToUnicodeChar @356
  RtlAnsiStringToUnicodeSize @357
  RtlAnsiStringToUnicodeString @358
  RtlAppendAsciizToString @359
  RtlAppendStringToString @360
  RtlAppendUnicodeStringToString @361
  RtlAppendUnicodeToString @362
  RtlAreAllAccessesGranted @365
  RtlAreAnyAccessesGranted @366
  RtlAreBitsClear @367
  RtlAreBitsSet @368
  RtlAssert @369
  RtlCaptureContext @370
  RtlCaptureStackBackTrace @371
  RtlCharToInteger @372
  RtlCheckRegistryKey @373
  RtlClearAllBits @374
  RtlClearBits @375
  RtlCompactHeap @377
  RtlCompareMemory @378
  RtlCompareMemoryUlong @379
  RtlCompareString @380
  RtlCompareUnicodeString @381
  RtlCompareUnicodeStrings @382
  RtlCompressBuffer @383
  RtlComputeCrc32 @384
  RtlConvertSidToUnicodeString @388
  RtlConvertToAutoInheritSecurityObject @389
  RtlCopyLuid @391
  RtlCopyLuidAndAttributesArray @392
  RtlCopyMemory @393
  RtlCopySecurityDescriptor @394
  RtlCopySid @395
  RtlCopyString @397
  RtlCopyUnicodeString @398
  RtlCreateAcl @399
  RtlCreateActivationContext @400
  RtlCreateAtomTable @402
  RtlCreateEnvironment @403
  RtlCreateHeap @404
  RtlCreateProcessParameters @405
  RtlCreateQueryDebugBuffer @407
  RtlCreateRegistryKey @408
  RtlCreateSecurityDescriptor @409
  RtlCreateTimer @411
  RtlCreateTimerQueue @412
  RtlCreateUnicodeString @413
  RtlCreateUnicodeStringFromAsciiz @414
  RtlCreateUserProcess @415
  RtlCreateUserThread @417
  RtlDeNormalizeProcessParams @420
  RtlDeactivateActivationContext @421
  RtlDecodePointer @424
  RtlDecodeSystemPointer=RtlDecodePointer @425
  RtlDecompressBuffer @426
  RtlDecompressFragment @427
  RtlDeleteAce @430
  RtlDeleteAtomFromAtomTable @431
  RtlDeleteCriticalSection @432
  RtlDeleteFunctionTable @435
  RtlDeleteRegistryValue @439
  RtlDeleteResource @440
  RtlDeleteSecurityObject @441
  RtlDeleteTimer @442
  RtlDeleteTimerQueueEx @443
  RtlDeregisterWait @444
  RtlDeregisterWaitEx @445
  RtlDestroyAtomTable @446
  RtlDestroyEnvironment @447
  RtlDestroyHandleTable @448
  RtlDestroyHeap @449
  RtlDestroyProcessParameters @450
  RtlDestroyQueryDebugBuffer @451
  RtlDetermineDosPathNameType_U @452
  RtlDllShutdownInProgress @453
  RtlDoesFileExists_U @454
  RtlDosPathNameToNtPathName_U @455
  RtlDosPathNameToNtPathName_U_WithStatus @456
  RtlDosSearchPath_U @457
  RtlDowncaseUnicodeChar @458
  RtlDowncaseUnicodeString @459
  RtlDumpResource @460
  RtlDuplicateUnicodeString @461
  RtlEmptyAtomTable @462
  RtlEncodePointer @463
  RtlEncodeSystemPointer=RtlEncodePointer @464
  RtlEnterCriticalSection @465
  RtlEnumerateGenericTableWithoutSplaying @468
  RtlEqualComputerName @470
  RtlEqualDomainName @471
  RtlEqualLuid @472
  RtlEqualPrefixSid @473
  RtlEqualSid @474
  RtlEqualString @475
  RtlEqualUnicodeString @476
  RtlEraseUnicodeString @477
  RtlExitUserProcess @478
  RtlExitUserThread @479
  RtlExpandEnvironmentStrings_U @480
  RtlFillMemory @482
  RtlFillMemoryUlong @483
  RtlFindActivationContextSectionGuid @485
  RtlFindActivationContextSectionString @486
  RtlFindCharInUnicodeString @487
  RtlFindClearBits @488
  RtlFindClearBitsAndSet @489
  RtlFindClearRuns @490
  RtlFindLastBackwardRunClear @491
  RtlFindLastBackwardRunSet @492
  RtlFindLeastSignificantBit @493
  RtlFindLongestRunClear @494
  RtlFindLongestRunSet @495
  RtlFindMessage @496
  RtlFindMostSignificantBit @497
  RtlFindNextForwardRunClear @498
  RtlFindNextForwardRunSet @499
  RtlFindSetBits @501
  RtlFindSetBitsAndClear @502
  RtlFindSetRuns @503
  RtlFirstEntrySList @504
  RtlFirstFreeAce @505
  RtlFormatCurrentUserKeyPath @507
  RtlFormatMessage @508
  RtlFreeAnsiString @509
  RtlFreeHandle @510
  RtlFreeHeap @511
  RtlFreeOemString @512
  RtlFreeSid @513
  RtlFreeThreadActivationContextStack @514
  RtlFreeUnicodeString @515
  RtlGUIDFromString @517
  RtlGetAce @519
  RtlGetActiveActivationContext @520
  RtlGetCompressionWorkSpaceSize @522
  RtlGetControlSecurityDescriptor @523
  RtlGetCurrentDirectory_U @524
  RtlGetCurrentPeb @525
  RtlGetCurrentProcessorNumberEx @526
  RtlGetCurrentTransaction @527
  RtlGetDaclSecurityDescriptor @528
  RtlGetFrame @530
  RtlGetFullPathName_U @531
  RtlGetGroupSecurityDescriptor @532
  RtlGetLastNtStatus @533
  RtlGetLastWin32Error @534
  RtlGetLongestNtPathLength @535
  RtlGetNtGlobalFlags @536
  RtlGetNtProductType @537
  RtlGetNtVersionNumbers @538
  RtlGetOwnerSecurityDescriptor @539
  RtlGetProductInfo @540
  RtlGetProcessHeaps @541
  RtlGetSaclSecurityDescriptor @542
  RtlGetThreadErrorMode @543
  RtlGetUnloadEventTrace @544
  RtlGetVersion @546
  RtlHashUnicodeString @548
  RtlIdentifierAuthoritySid @549
  RtlImageDirectoryEntryToData @550
  RtlImageNtHeader @551
  RtlImageRvaToSection @552
  RtlImageRvaToVa @553
  RtlImpersonateSelf @554
  RtlInitAnsiString @555
  RtlInitAnsiStringEx @556
  RtlInitString @559
  RtlInitUnicodeString @560
  RtlInitUnicodeStringEx @561
  RtlInitializeBitMap @562
  RtlInitializeConditionVariable @563
  RtlInitializeCriticalSection @565
  RtlInitializeCriticalSectionAndSpinCount @566
  RtlInitializeCriticalSectionEx @567
  RtlInitializeGenericTable @568
  RtlInitializeGenericTableAvl @569
  RtlInitializeHandleTable @570
  RtlInitializeResource @572
  RtlInitializeSListHead @573
  RtlInitializeSRWLock @574
  RtlInitializeSid @575
  RtlInsertElementGenericTableAvl @577
  RtlInstallFunctionTableCallback @578
  RtlInt64ToUnicodeString @579
  RtlIntegerToChar @580
  RtlIntegerToUnicodeString @581
  RtlInterlockedFlushSList @582
  RtlInterlockedPopEntrySList @583
  RtlInterlockedPushEntrySList @584
  RtlInterlockedPushListSList @585
  RtlInterlockedPushListSListEx @586
  RtlIpv4AddressToStringA @587
  RtlIpv4AddressToStringExA @588
  RtlIpv4AddressToStringExW @589
  RtlIpv4AddressToStringW @590
  RtlIpv4StringToAddressExW @591
  RtlIpv4StringToAddressW @592
  RtlIsActivationContextActive @593
  RtlIsCriticalSectionLocked @594
  RtlIsCriticalSectionLockedByThread @595
  RtlIsDosDeviceName_U @596
  RtlIsNameLegalDOS8Dot3 @598
  RtlIsTextUnicode @599
  RtlIsValidHandle @600
  RtlIsValidIndexHandle @601
  RtlLargeIntegerToChar @602
  RtlLeaveCriticalSection @603
  RtlLengthRequiredSid @604
  RtlLengthSecurityDescriptor @605
  RtlLengthSid @606
  RtlLocalTimeToSystemTime @607
  RtlLockHeap @608
  RtlLookupAtomInAtomTable @609
  RtlLookupFunctionEntry @611
  RtlMakeSelfRelativeSD @612
  RtlMapGenericMask @613
  RtlMoveMemory @614
  RtlMultiByteToUnicodeN @615
  RtlMultiByteToUnicodeSize @616
  RtlNewSecurityObject @619
  RtlNormalizeProcessParams @620
  RtlNtStatusToDosError @621
  RtlNtStatusToDosErrorNoTeb @622
  RtlNumberGenericTableElements @623
  RtlNumberOfClearBits @624
  RtlNumberOfSetBits @625
  RtlOemStringToUnicodeSize @626
  RtlOemStringToUnicodeString @627
  RtlOemToUnicodeN @628
  RtlOpenCurrentUser @629
  RtlPcToFileHeader @630
  RtlPinAtomInAtomTable @631
  RtlPopFrame @632
  RtlPrefixString @633
  RtlPrefixUnicodeString @634
  RtlPushFrame @637
  RtlQueryActivationContextApplicationSettings @638
  RtlQueryAtomInAtomTable @639
  RtlQueryDepthSList @640
  RtlQueryDynamicTimeZoneInformation @641
  RtlQueryEnvironmentVariable_U @642
  RtlQueryHeapInformation @643
  RtlQueryInformationAcl @644
  RtlQueryInformationActivationContext @645
  RtlQueryProcessDebugInformation @649
  RtlQueryRegistryValues @655
  RtlQueryTimeZoneInformation @658
  RtlQueryUnbiasedInterruptTime @659
  RtlQueueWorkItem @661
  RtlRaiseException @662
  RtlRaiseStatus @663
  RtlRandom @664
  RtlReAllocateHeap @666
  RtlRegisterWait @672
  RtlReleaseActivationContext @673
  RtlReleasePebLock @675
  RtlReleaseResource @676
  RtlReleaseSRWLockExclusive @677
  RtlReleaseSRWLockShared @678
  RtlRemoveVectoredContinueHandler @680
  RtlRemoveVectoredExceptionHandler @681
  RtlRestoreContext @683
  RtlRestoreLastWin32Error=RtlSetLastWin32Error @684
  RtlRunOnceBeginInitialize @688
  RtlRunOnceComplete @689
  RtlRunOnceExecuteOnce @690
  RtlRunOnceInitialize @691
  RtlSecondsSince1970ToTime @692
  RtlSecondsSince1980ToTime @693
  RtlSelfRelativeToAbsoluteSD @694
  RtlSetAllBits @695
  RtlSetBits @696
  RtlSetControlSecurityDescriptor @697
  RtlSetCriticalSectionSpinCount @698
  RtlSetCurrentDirectory_U @699
  RtlSetCurrentEnvironment @700
  RtlSetCurrentTransaction @701
  RtlSetDaclSecurityDescriptor @702
  RtlSetEnvironmentVariable @703
  RtlSetGroupSecurityDescriptor @704
  RtlSetHeapInformation @705
  RtlSetIoCompletionCallback @707
  RtlSetLastWin32Error @708
  RtlSetLastWin32ErrorAndNtStatusFromNtStatus @709
  RtlSetOwnerSecurityDescriptor @710
  RtlSetSaclSecurityDescriptor @715
  RtlSetThreadErrorMode @717
  RtlSetTimeZoneInformation @718
  RtlSizeHeap @722
  RtlSleepConditionVariableCS @723
  RtlSleepConditionVariableSRW @724
  RtlStringFromGUID @727
  RtlSubAuthorityCountSid @728
  RtlSubAuthoritySid @729
  RtlSystemTimeToLocalTime @732
  RtlTimeFieldsToTime @733
  RtlTimeToElapsedTimeFields @734
  RtlTimeToSecondsSince1970 @735
  RtlTimeToSecondsSince1980 @736
  RtlTimeToTimeFields @737
  RtlTryAcquireSRWLockExclusive @738
  RtlTryAcquireSRWLockShared @739
  RtlTryEnterCriticalSection @740
  RtlUlonglongByteSwap @741
  RtlUnicodeStringToAnsiSize @742
  RtlUnicodeStringToAnsiString @743
  RtlUnicodeStringToInteger @745
  RtlUnicodeStringToOemSize @746
  RtlUnicodeStringToOemString @747
  RtlUnicodeToMultiByteN @749
  RtlUnicodeToMultiByteSize @750
  RtlUnicodeToOemN @751
  RtlUniform @752
  RtlUnlockHeap @753
  RtlUnwind @754
  RtlUnwindEx @755
  RtlUpcaseUnicodeChar @756
  RtlUpcaseUnicodeString @757
  RtlUpcaseUnicodeStringToAnsiString @758
  RtlUpcaseUnicodeStringToCountedOemString @759
  RtlUpcaseUnicodeStringToOemString @760
  RtlUpcaseUnicodeToMultiByteN @762
  RtlUpcaseUnicodeToOemN @763
  RtlUpdateTimer @764
  RtlUpperChar @765
  RtlUpperString @766
  RtlValidAcl @768
  RtlValidRelativeSecurityDescriptor @769
  RtlValidSecurityDescriptor @770
  RtlValidSid @771
  RtlValidateHeap @772
  RtlVerifyVersionInfo @774
  RtlVirtualUnwind @775
  RtlWakeAllConditionVariable @776
  RtlWakeConditionVariable @777
  RtlWalkHeap @779
  RtlWow64EnableFsRedirection @780
  RtlWow64EnableFsRedirectionEx @781
  RtlWriteRegistryValue @783
  RtlZeroMemory @785
  RtlZombifyActivationContext @786
  RtlpNtCreateKey @787
  RtlpNtEnumerateSubKey @788
  RtlpNtMakeTemporaryKey @789
  RtlpNtOpenKey @790
  RtlpNtQueryValueKey @791
  RtlpNtSetValueKey @792
  RtlpUnWaitCriticalSection @793
  RtlpWaitForCriticalSection @794
  RtlxAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize @795
  RtlxOemStringToUnicodeSize=RtlOemStringToUnicodeSize @796
  RtlxUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize @797
  RtlxUnicodeStringToOemSize=RtlUnicodeStringToOemSize @798
  TpAllocCleanupGroup @799
  TpAllocPool @800
  TpAllocTimer @801
  TpAllocWait @802
  TpAllocWork @803
  TpCallbackLeaveCriticalSectionOnCompletion @804
  TpCallbackMayRunLong @805
  TpCallbackReleaseMutexOnCompletion @806
  TpCallbackReleaseSemaphoreOnCompletion @807
  TpCallbackSetEventOnCompletion @808
  TpCallbackUnloadDllOnCompletion @809
  TpDisassociateCallback @810
  TpIsTimerSet @811
  TpPostWork @812
  TpReleaseCleanupGroup @813
  TpReleaseCleanupGroupMembers @814
  TpReleasePool @815
  TpReleaseTimer @816
  TpReleaseWait @817
  TpReleaseWork @818
  TpSetPoolMaxThreads @819
  TpSetPoolMinThreads @820
  TpSetTimer @821
  TpSetWait @822
  TpSimpleTryPost @823
  TpWaitForTimer @824
  TpWaitForWait @825
  TpWaitForWork @826
  VerSetConditionMask @827
  WinSqmEndSession @828
  WinSqmIsOptedIn @829
  WinSqmStartSession @830
  ZwAcceptConnectPort=NtAcceptConnectPort @831 PRIVATE
  ZwAccessCheck=NtAccessCheck @832 PRIVATE
  ZwAccessCheckAndAuditAlarm=NtAccessCheckAndAuditAlarm @833 PRIVATE
  ZwAddAtom=NtAddAtom @834 PRIVATE
  ZwAdjustGroupsToken=NtAdjustGroupsToken @835 PRIVATE
  ZwAdjustPrivilegesToken=NtAdjustPrivilegesToken @836 PRIVATE
  ZwAlertResumeThread=NtAlertResumeThread @837 PRIVATE
  ZwAlertThread=NtAlertThread @838 PRIVATE
  ZwAllocateLocallyUniqueId=NtAllocateLocallyUniqueId @839 PRIVATE
  ZwAllocateUuids=NtAllocateUuids @840 PRIVATE
  ZwAllocateVirtualMemory=NtAllocateVirtualMemory @841 PRIVATE
  ZwAreMappedFilesTheSame=NtAreMappedFilesTheSame @842 PRIVATE
  ZwAssignProcessToJobObject=NtAssignProcessToJobObject @843 PRIVATE
  ZwCancelIoFile=NtCancelIoFile @845 PRIVATE
  ZwCancelIoFileEx=NtCancelIoFileEx @846 PRIVATE
  ZwCancelTimer=NtCancelTimer @847 PRIVATE
  ZwClearEvent=NtClearEvent @848 PRIVATE
  ZwClose=NtClose @849 PRIVATE
  ZwCompleteConnectPort=NtCompleteConnectPort @851 PRIVATE
  ZwConnectPort=NtConnectPort @852 PRIVATE
  ZwCreateDirectoryObject=NtCreateDirectoryObject @854 PRIVATE
  ZwCreateEvent=NtCreateEvent @855 PRIVATE
  ZwCreateFile=NtCreateFile @857 PRIVATE
  ZwCreateIoCompletion=NtCreateIoCompletion @858 PRIVATE
  ZwCreateJobObject=NtCreateJobObject @859 PRIVATE
  ZwCreateKey=NtCreateKey @860 PRIVATE
  ZwCreateKeyTransacted=NtCreateKeyTransacted @861 PRIVATE
  ZwCreateKeyedEvent=NtCreateKeyedEvent @862 PRIVATE
  ZwCreateMailslotFile=NtCreateMailslotFile @863 PRIVATE
  ZwCreateMutant=NtCreateMutant @864 PRIVATE
  ZwCreateNamedPipeFile=NtCreateNamedPipeFile @865 PRIVATE
  ZwCreatePagingFile=NtCreatePagingFile @866 PRIVATE
  ZwCreatePort=NtCreatePort @867 PRIVATE
  ZwCreateSection=NtCreateSection @870 PRIVATE
  ZwCreateSemaphore=NtCreateSemaphore @871 PRIVATE
  ZwCreateSymbolicLinkObject=NtCreateSymbolicLinkObject @872 PRIVATE
  ZwCreateTimer=NtCreateTimer @874 PRIVATE
  ZwDelayExecution=NtDelayExecution @876 PRIVATE
  ZwDeleteAtom=NtDeleteAtom @877 PRIVATE
  ZwDeleteFile=NtDeleteFile @878 PRIVATE
  ZwDeleteKey=NtDeleteKey @879 PRIVATE
  ZwDeleteValueKey=NtDeleteValueKey @880 PRIVATE
  ZwDeviceIoControlFile=NtDeviceIoControlFile @881 PRIVATE
  ZwDisplayString=NtDisplayString @882 PRIVATE
  ZwDuplicateObject=NtDuplicateObject @883 PRIVATE
  ZwDuplicateToken=NtDuplicateToken @884 PRIVATE
  ZwEnumerateKey=NtEnumerateKey @886 PRIVATE
  ZwEnumerateValueKey=NtEnumerateValueKey @887 PRIVATE
  ZwFindAtom=NtFindAtom @889 PRIVATE
  ZwFlushBuffersFile=NtFlushBuffersFile @890 PRIVATE
  ZwFlushInstructionCache=NtFlushInstructionCache @891 PRIVATE
  ZwFlushKey=NtFlushKey @892 PRIVATE
  ZwFlushVirtualMemory=NtFlushVirtualMemory @893 PRIVATE
  ZwFreeVirtualMemory=NtFreeVirtualMemory @895 PRIVATE
  ZwFsControlFile=NtFsControlFile @896 PRIVATE
  ZwGetContextThread=NtGetContextThread @897 PRIVATE
  ZwGetCurrentProcessorNumber=NtGetCurrentProcessorNumber @898 PRIVATE
  ZwGetTickCount=NtGetTickCount @900 PRIVATE
  ZwGetWriteWatch=NtGetWriteWatch @901 PRIVATE
  ZwImpersonateAnonymousToken=NtImpersonateAnonymousToken @902 PRIVATE
  ZwInitiatePowerAction=NtInitiatePowerAction @906 PRIVATE
  ZwIsProcessInJob=NtIsProcessInJob @907 PRIVATE
  ZwListenPort=NtListenPort @908 PRIVATE
  ZwLoadDriver=NtLoadDriver @909 PRIVATE
  ZwLoadKey2=NtLoadKey2 @910 PRIVATE
  ZwLoadKey=NtLoadKey @911 PRIVATE
  ZwLockFile=NtLockFile @912 PRIVATE
  ZwLockVirtualMemory=NtLockVirtualMemory @913 PRIVATE
  ZwMakeTemporaryObject=NtMakeTemporaryObject @914 PRIVATE
  ZwMapViewOfSection=NtMapViewOfSection @915 PRIVATE
  ZwNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile @916 PRIVATE
  ZwNotifyChangeKey=NtNotifyChangeKey @917 PRIVATE
  ZwNotifyChangeMultipleKeys=NtNotifyChangeMultipleKeys @918 PRIVATE
  ZwOpenDirectoryObject=NtOpenDirectoryObject @919 PRIVATE
  ZwOpenEvent=NtOpenEvent @920 PRIVATE
  ZwOpenFile=NtOpenFile @922 PRIVATE
  ZwOpenIoCompletion=NtOpenIoCompletion @923 PRIVATE
  ZwOpenJobObject=NtOpenJobObject @924 PRIVATE
  ZwOpenKey=NtOpenKey @925 PRIVATE
  ZwOpenKeyEx=NtOpenKeyEx @926 PRIVATE
  ZwOpenKeyTransacted=NtOpenKeyTransacted @927 PRIVATE
  ZwOpenKeyTransactedEx=NtOpenKeyTransactedEx @928 PRIVATE
  ZwOpenKeyedEvent=NtOpenKeyedEvent @929 PRIVATE
  ZwOpenMutant=NtOpenMutant @930 PRIVATE
  ZwOpenProcess=NtOpenProcess @932 PRIVATE
  ZwOpenProcessToken=NtOpenProcessToken @933 PRIVATE
  ZwOpenProcessTokenEx=NtOpenProcessTokenEx @934 PRIVATE
  ZwOpenSection=NtOpenSection @935 PRIVATE
  ZwOpenSemaphore=NtOpenSemaphore @936 PRIVATE
  ZwOpenSymbolicLinkObject=NtOpenSymbolicLinkObject @937 PRIVATE
  ZwOpenThread=NtOpenThread @938 PRIVATE
  ZwOpenThreadToken=NtOpenThreadToken @939 PRIVATE
  ZwOpenThreadTokenEx=NtOpenThreadTokenEx @940 PRIVATE
  ZwOpenTimer=NtOpenTimer @941 PRIVATE
  ZwPowerInformation=NtPowerInformation @943 PRIVATE
  ZwPrivilegeCheck=NtPrivilegeCheck @944 PRIVATE
  ZwProtectVirtualMemory=NtProtectVirtualMemory @947 PRIVATE
  ZwPulseEvent=NtPulseEvent @948 PRIVATE
  ZwQueryAttributesFile=NtQueryAttributesFile @949 PRIVATE
  ZwQueryDefaultLocale=NtQueryDefaultLocale @950 PRIVATE
  ZwQueryDefaultUILanguage=NtQueryDefaultUILanguage @951 PRIVATE
  ZwQueryDirectoryFile=NtQueryDirectoryFile @952 PRIVATE
  ZwQueryDirectoryObject=NtQueryDirectoryObject @953 PRIVATE
  ZwQueryEaFile=NtQueryEaFile @954 PRIVATE
  ZwQueryEvent=NtQueryEvent @955 PRIVATE
  ZwQueryFullAttributesFile=NtQueryFullAttributesFile @956 PRIVATE
  ZwQueryInformationAtom=NtQueryInformationAtom @957 PRIVATE
  ZwQueryInformationFile=NtQueryInformationFile @958 PRIVATE
  ZwQueryInformationJobObject=NtQueryInformationJobObject @959 PRIVATE
  ZwQueryInformationProcess=NtQueryInformationProcess @961 PRIVATE
  ZwQueryInformationThread=NtQueryInformationThread @962 PRIVATE
  ZwQueryInformationToken=NtQueryInformationToken @963 PRIVATE
  ZwQueryInstallUILanguage=NtQueryInstallUILanguage @964 PRIVATE
  ZwQueryIoCompletion=NtQueryIoCompletion @966 PRIVATE
  ZwQueryKey=NtQueryKey @967 PRIVATE
  ZwQueryLicenseValue=NtQueryLicenseValue @968 PRIVATE
  ZwQueryMultipleValueKey=NtQueryMultipleValueKey @969 PRIVATE
  ZwQueryMutant=NtQueryMutant @970 PRIVATE
  ZwQueryObject=NtQueryObject @971 PRIVATE
  ZwQueryPerformanceCounter=NtQueryPerformanceCounter @973 PRIVATE
  ZwQuerySection=NtQuerySection @974 PRIVATE
  ZwQuerySecurityObject=NtQuerySecurityObject @975 PRIVATE
  ZwQuerySemaphore=NtQuerySemaphore @976 PRIVATE
  ZwQuerySymbolicLinkObject=NtQuerySymbolicLinkObject @977 PRIVATE
  ZwQuerySystemEnvironmentValue=NtQuerySystemEnvironmentValue @978 PRIVATE
  ZwQuerySystemEnvironmentValueEx=NtQuerySystemEnvironmentValueEx @979 PRIVATE
  ZwQuerySystemInformation=NtQuerySystemInformation @980 PRIVATE
  ZwQuerySystemInformationEx=NtQuerySystemInformationEx @981 PRIVATE
  ZwQuerySystemTime=NtQuerySystemTime @982 PRIVATE
  ZwQueryTimer=NtQueryTimer @983 PRIVATE
  ZwQueryTimerResolution=NtQueryTimerResolution @984 PRIVATE
  ZwQueryValueKey=NtQueryValueKey @985 PRIVATE
  ZwQueryVirtualMemory=NtQueryVirtualMemory @986 PRIVATE
  ZwQueryVolumeInformationFile=NtQueryVolumeInformationFile @987 PRIVATE
  ZwQueueApcThread=NtQueueApcThread @988 PRIVATE
  ZwRaiseException=NtRaiseException @989 PRIVATE
  ZwRaiseHardError=NtRaiseHardError @990 PRIVATE
  ZwReadFile=NtReadFile @991 PRIVATE
  ZwReadFileScatter=NtReadFileScatter @992 PRIVATE
  ZwReadVirtualMemory=NtReadVirtualMemory @994 PRIVATE
  ZwRegisterThreadTerminatePort=NtRegisterThreadTerminatePort @996 PRIVATE
  ZwReleaseKeyedEvent=NtReleaseKeyedEvent @997 PRIVATE
  ZwReleaseMutant=NtReleaseMutant @998 PRIVATE
  ZwReleaseSemaphore=NtReleaseSemaphore @1000 PRIVATE
  ZwRemoveIoCompletion=NtRemoveIoCompletion @1001 PRIVATE
  ZwRenameKey=NtRenameKey @1002 PRIVATE
  ZwReplaceKey=NtReplaceKey @1003 PRIVATE
  ZwReplyWaitReceivePort=NtReplyWaitReceivePort @1005 PRIVATE
  ZwRequestWaitReplyPort=NtRequestWaitReplyPort @1009 PRIVATE
  ZwResetEvent=NtResetEvent @1010 PRIVATE
  ZwResetWriteWatch=NtResetWriteWatch @1011 PRIVATE
  ZwRestoreKey=NtRestoreKey @1012 PRIVATE
  ZwResumeProcess=NtResumeProcess @1013 PRIVATE
  ZwResumeThread=NtResumeThread @1014 PRIVATE
  ZwSaveKey=NtSaveKey @1015 PRIVATE
  ZwSecureConnectPort=NtSecureConnectPort @1016 PRIVATE
  ZwSetContextThread=NtSetContextThread @1017 PRIVATE
  ZwSetDefaultLocale=NtSetDefaultLocale @1020 PRIVATE
  ZwSetDefaultUILanguage=NtSetDefaultUILanguage @1021 PRIVATE
  ZwSetEaFile=NtSetEaFile @1022 PRIVATE
  ZwSetEvent=NtSetEvent @1023 PRIVATE
  ZwSetInformationFile=NtSetInformationFile @1027 PRIVATE
  ZwSetInformationJobObject=NtSetInformationJobObject @1028 PRIVATE
  ZwSetInformationKey=NtSetInformationKey @1029 PRIVATE
  ZwSetInformationObject=NtSetInformationObject @1030 PRIVATE
  ZwSetInformationProcess=NtSetInformationProcess @1031 PRIVATE
  ZwSetInformationThread=NtSetInformationThread @1032 PRIVATE
  ZwSetInformationToken=NtSetInformationToken @1033 PRIVATE
  ZwSetIntervalProfile=NtSetIntervalProfile @1034 PRIVATE
  ZwSetIoCompletion=NtSetIoCompletion @1035 PRIVATE
  ZwSetLdtEntries=NtSetLdtEntries @1036 PRIVATE
  ZwSetSecurityObject=NtSetSecurityObject @1040 PRIVATE
  ZwSetSystemInformation=NtSetSystemInformation @1042 PRIVATE
  ZwSetSystemTime=NtSetSystemTime @1044 PRIVATE
  ZwSetTimer=NtSetTimer @1045 PRIVATE
  ZwSetTimerResolution=NtSetTimerResolution @1046 PRIVATE
  ZwSetValueKey=NtSetValueKey @1047 PRIVATE
  ZwSetVolumeInformationFile=NtSetVolumeInformationFile @1048 PRIVATE
  ZwShutdownSystem=NtShutdownSystem @1049 PRIVATE
  ZwSignalAndWaitForSingleObject=NtSignalAndWaitForSingleObject @1050 PRIVATE
  ZwSuspendProcess=NtSuspendProcess @1053 PRIVATE
  ZwSuspendThread=NtSuspendThread @1054 PRIVATE
  ZwSystemDebugControl=NtSystemDebugControl @1055 PRIVATE
  ZwTerminateJobObject=NtTerminateJobObject @1056 PRIVATE
  ZwTerminateProcess=NtTerminateProcess @1057 PRIVATE
  ZwTerminateThread=NtTerminateThread @1058 PRIVATE
  ZwUnloadDriver=NtUnloadDriver @1060 PRIVATE
  ZwUnloadKey=NtUnloadKey @1061 PRIVATE
  ZwUnlockFile=NtUnlockFile @1063 PRIVATE
  ZwUnlockVirtualMemory=NtUnlockVirtualMemory @1064 PRIVATE
  ZwUnmapViewOfSection=NtUnmapViewOfSection @1065 PRIVATE
  ZwWaitForKeyedEvent=NtWaitForKeyedEvent @1068 PRIVATE
  ZwWaitForMultipleObjects=NtWaitForMultipleObjects @1069 PRIVATE
  ZwWaitForSingleObject=NtWaitForSingleObject @1071 PRIVATE
  ZwWriteFile=NtWriteFile @1074 PRIVATE
  ZwWriteFileGather=NtWriteFileGather @1075 PRIVATE
  ZwWriteVirtualMemory=NtWriteVirtualMemory @1077 PRIVATE
  ZwYieldExecution=NtYieldExecution @1078 PRIVATE
  __C_specific_handler @1079
  __chkstk @1080 PRIVATE
  __isascii=NTDLL___isascii @1081 PRIVATE
  __iscsym=NTDLL___iscsym @1082 PRIVATE
  __iscsymf=NTDLL___iscsymf @1083 PRIVATE
  __toascii=NTDLL___toascii @1084 PRIVATE
  _atoi64 @1085 PRIVATE
  _i64toa @1087 PRIVATE
  _i64tow @1088 PRIVATE
  _itoa @1089 PRIVATE
  _itow @1090 PRIVATE
  _lfind @1091 PRIVATE
  _local_unwind @1092
  _ltoa @1093 PRIVATE
  _ltow @1094 PRIVATE
  _memccpy @1095 PRIVATE
  _memicmp @1096 PRIVATE
  _snprintf=NTDLL__snprintf @1097 PRIVATE
  _snwprintf=NTDLL__snwprintf @1098 PRIVATE
  _splitpath @1099 PRIVATE
  _strcmpi=_stricmp @1100 PRIVATE
  _stricmp @1101 PRIVATE
  _strlwr @1102 PRIVATE
  _strnicmp @1103 PRIVATE
  _strupr @1104 PRIVATE
  _tolower=NTDLL__tolower @1105 PRIVATE
  _toupper=NTDLL__toupper @1106 PRIVATE
  _ui64toa @1107 PRIVATE
  _ui64tow @1108 PRIVATE
  _ultoa @1109 PRIVATE
  _ultow @1110 PRIVATE
  _vsnprintf=NTDLL__vsnprintf @1111 PRIVATE
  _vsnwprintf=NTDLL__vsnwprintf @1112 PRIVATE
  _wcsicmp=NTDLL__wcsicmp @1113 PRIVATE
  _wcslwr=NTDLL__wcslwr @1114 PRIVATE
  _wcsnicmp=NTDLL__wcsnicmp @1115 PRIVATE
  _wcsupr=NTDLL__wcsupr @1116 PRIVATE
  _wtoi @1117 PRIVATE
  _wtoi64 @1118 PRIVATE
  _wtol @1119 PRIVATE
  abs=NTDLL_abs @1120 PRIVATE
  atan=NTDLL_atan @1121 PRIVATE
  atoi=NTDLL_atoi @1122 PRIVATE
  atol=NTDLL_atol @1123 PRIVATE
  bsearch=NTDLL_bsearch @1124 PRIVATE
  ceil=NTDLL_ceil @1125 PRIVATE
  cos=NTDLL_cos @1126 PRIVATE
  fabs=NTDLL_fabs @1127 PRIVATE
  floor=NTDLL_floor @1128 PRIVATE
  isalnum=NTDLL_isalnum @1129 PRIVATE
  isalpha=NTDLL_isalpha @1130 PRIVATE
  iscntrl=NTDLL_iscntrl @1131 PRIVATE
  isdigit=NTDLL_isdigit @1132 PRIVATE
  isgraph=NTDLL_isgraph @1133 PRIVATE
  islower=NTDLL_islower @1134 PRIVATE
  isprint=NTDLL_isprint @1135 PRIVATE
  ispunct=NTDLL_ispunct @1136 PRIVATE
  isspace=NTDLL_isspace @1137 PRIVATE
  isupper=NTDLL_isupper @1138 PRIVATE
  iswalpha=NTDLL_iswalpha @1139 PRIVATE
  iswctype=NTDLL_iswctype @1140 PRIVATE
  iswdigit=NTDLL_iswdigit @1141 PRIVATE
  iswlower=NTDLL_iswlower @1142 PRIVATE
  iswspace=NTDLL_iswspace @1143 PRIVATE
  iswxdigit=NTDLL_iswxdigit @1144 PRIVATE
  isxdigit=NTDLL_isxdigit @1145 PRIVATE
  labs=NTDLL_labs @1146 PRIVATE
  log=NTDLL_log @1147 PRIVATE
  mbstowcs=NTDLL_mbstowcs @1148 PRIVATE
  memchr=NTDLL_memchr @1149 PRIVATE
  memcmp=NTDLL_memcmp @1150 PRIVATE
  memcpy=NTDLL_memcpy @1151 PRIVATE
  memmove=NTDLL_memmove @1152 PRIVATE
  memset=NTDLL_memset @1153 PRIVATE
  pow=NTDLL_pow @1154 PRIVATE
  qsort=NTDLL_qsort @1155 PRIVATE
  sin=NTDLL_sin @1156 PRIVATE
  sprintf=NTDLL_sprintf @1157 PRIVATE
  sqrt=NTDLL_sqrt @1158 PRIVATE
  sscanf=NTDLL_sscanf @1159 PRIVATE
  strcat=NTDLL_strcat @1160 PRIVATE
  strchr=NTDLL_strchr @1161 PRIVATE
  strcmp=NTDLL_strcmp @1162 PRIVATE
  strcpy=NTDLL_strcpy @1163 PRIVATE
  strcspn=NTDLL_strcspn @1164 PRIVATE
  strlen=NTDLL_strlen @1165 PRIVATE
  strncat=NTDLL_strncat @1166 PRIVATE
  strncmp=NTDLL_strncmp @1167 PRIVATE
  strncpy=NTDLL_strncpy @1168 PRIVATE
  strnlen=NTDLL_strnlen @1169 PRIVATE
  strpbrk=NTDLL_strpbrk @1170 PRIVATE
  strrchr=NTDLL_strrchr @1171 PRIVATE
  strspn=NTDLL_strspn @1172 PRIVATE
  strstr=NTDLL_strstr @1173 PRIVATE
  strtol=NTDLL_strtol @1174 PRIVATE
  strtoul=NTDLL_strtoul @1175 PRIVATE
  swprintf=NTDLL_swprintf @1176 PRIVATE
  tan=NTDLL_tan @1177 PRIVATE
  tolower=NTDLL_tolower @1178 PRIVATE
  toupper=NTDLL_toupper @1179 PRIVATE
  towlower=NTDLL_towlower @1180 PRIVATE
  towupper=NTDLL_towupper @1181 PRIVATE
  vDbgPrintEx @1182
  vDbgPrintExWithPrefix @1183
  vsprintf=NTDLL_vsprintf @1184 PRIVATE
  wcscat=NTDLL_wcscat @1185 PRIVATE
  wcschr=NTDLL_wcschr @1186 PRIVATE
  wcscmp=NTDLL_wcscmp @1187 PRIVATE
  wcscpy=NTDLL_wcscpy @1188 PRIVATE
  wcscspn=NTDLL_wcscspn @1189 PRIVATE
  wcslen=NTDLL_wcslen @1190 PRIVATE
  wcsncat=NTDLL_wcsncat @1191 PRIVATE
  wcsncmp=NTDLL_wcsncmp @1192 PRIVATE
  wcsncpy=NTDLL_wcsncpy @1193 PRIVATE
  wcspbrk=NTDLL_wcspbrk @1194 PRIVATE
  wcsrchr=NTDLL_wcsrchr @1195 PRIVATE
  wcsspn=NTDLL_wcsspn @1196 PRIVATE
  wcsstr=NTDLL_wcsstr @1197 PRIVATE
  wcstok=NTDLL_wcstok @1198 PRIVATE
  wcstol=NTDLL_wcstol @1199 PRIVATE
  wcstombs=NTDLL_wcstombs @1200 PRIVATE
  wcstoul=NTDLL_wcstoul @1201 PRIVATE
  wine_server_call @1202
  wine_server_fd_to_handle @1203
  wine_server_handle_to_fd @1204
  wine_server_release_fd @1205
  wine_server_send_fd @1206
  __wine_make_process_system @1207
  __wine_locked_recvmsg @1208
  wine_get_version=NTDLL_wine_get_version @1209
  wine_get_build_id=NTDLL_wine_get_build_id @1210
  wine_get_host_version=NTDLL_wine_get_host_version @1211
  __wine_init_codepages @1212
  __wine_set_signal_handler @1213
  wine_nt_to_unix_file_name @1214
  wine_unix_to_nt_file_name @1215