This file is indexed.

/usr/lib/x86_64-linux-gnu/wine/libntdll.def is in libwine-dev 1.8.7-2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
; File generated automatically from ./dlls/ntdll/ntdll.spec; do not edit!

LIBRARY ntdll.dll

EXPORTS
  DbgBreakPoint @19
  DbgPrint @20
  DbgPrintEx @21
  DbgUserBreakPoint @27
  EtwRegisterTraceGuidsA @28
  EtwRegisterTraceGuidsW @29
  LdrAccessResource @34
  LdrAddRefDll @35
  LdrDisableThreadCalloutsForDll @36
  LdrFindEntryForAddress @38
  LdrFindResourceDirectory_U @39
  LdrFindResource_U @40
  LdrGetDllHandle @42
  LdrGetProcedureAddress @43
  LdrInitializeThunk @45
  LdrLoadDll @47
  LdrLockLoaderLock @48
  LdrProcessRelocationBlock @49
  LdrQueryImageFileExecutionOptions @50
  LdrQueryProcessModuleInformation @51
  LdrResolveDelayLoadedAPI @52
  LdrShutdownProcess @55
  LdrShutdownThread @56
  LdrUnloadDll @58
  LdrUnlockLoaderLock @59
  NlsAnsiCodePage @61 DATA
  NlsMbCodePageTag @62 DATA
  NlsMbOemCodePageTag @63 DATA
  NtAcceptConnectPort @64
  NtAccessCheck @65
  NtAccessCheckAndAuditAlarm @66
  NtAddAtom @67
  NtAdjustGroupsToken @68
  NtAdjustPrivilegesToken @69
  NtAlertResumeThread @70
  NtAlertThread @71
  NtAllocateLocallyUniqueId @72
  NtAllocateUuids @73
  NtAllocateVirtualMemory @74
  NtAreMappedFilesTheSame @75
  NtAssignProcessToJobObject @76
  NtCancelIoFile @78
  NtCancelIoFileEx @79
  NtCancelTimer @80
  NtClearEvent @81
  NtClose @82
  NtCompleteConnectPort @84
  NtConnectPort @85
  NtCreateDirectoryObject @87
  NtCreateEvent @88
  NtCreateFile @90
  NtCreateIoCompletion @91
  NtCreateJobObject @92
  NtCreateKey @93
  NtCreateKeyTransacted @94
  NtCreateKeyedEvent @95
  NtCreateMailslotFile @96
  NtCreateMutant @97
  NtCreateNamedPipeFile @98
  NtCreatePagingFile @99
  NtCreatePort @100
  NtCreateSection @103
  NtCreateSemaphore @104
  NtCreateSymbolicLinkObject @105
  NtCreateTimer @107
  NtCurrentTeb @109
  NtDelayExecution @110
  NtDeleteAtom @111
  NtDeleteFile @112
  NtDeleteKey @113
  NtDeleteValueKey @114
  NtDeviceIoControlFile @115
  NtDisplayString @116
  NtDuplicateObject @117
  NtDuplicateToken @118
  NtEnumerateKey @120
  NtEnumerateValueKey @121
  NtFindAtom @123
  NtFlushBuffersFile @124
  NtFlushInstructionCache @125
  NtFlushKey @126
  NtFlushVirtualMemory @127
  NtFreeVirtualMemory @129
  NtFsControlFile @130
  NtGetContextThread @131
  NtGetCurrentProcessorNumber @132
  NtGetTickCount @134
  NtGetWriteWatch @135
  NtImpersonateAnonymousToken @136
  NtInitiatePowerAction @140
  NtIsProcessInJob @141
  NtListenPort @142
  NtLoadDriver @143
  NtLoadKey @144
  NtLockFile @145
  NtLockVirtualMemory @146
  NtMakeTemporaryObject @147
  NtMapViewOfSection @148
  NtNotifyChangeDirectoryFile @149
  NtNotifyChangeKey @150
  NtNotifyChangeMultipleKeys @151
  NtOpenDirectoryObject @152
  NtOpenEvent @153
  NtOpenFile @155
  NtOpenIoCompletion @156
  NtOpenJobObject @157
  NtOpenKey @158
  NtOpenKeyEx @159
  NtOpenKeyTransacted @160
  NtOpenKeyTransactedEx @161
  NtOpenKeyedEvent @162
  NtOpenMutant @163
  NtOpenProcess @165
  NtOpenProcessToken @166
  NtOpenProcessTokenEx @167
  NtOpenSection @168
  NtOpenSemaphore @169
  NtOpenSymbolicLinkObject @170
  NtOpenThread @171
  NtOpenThreadToken @172
  NtOpenThreadTokenEx @173
  NtOpenTimer @174
  NtPowerInformation @176
  NtPrivilegeCheck @177
  NtProtectVirtualMemory @180
  NtPulseEvent @181
  NtQueryAttributesFile @182
  NtQueryDefaultLocale @183
  NtQueryDefaultUILanguage @184
  NtQueryDirectoryFile @185
  NtQueryDirectoryObject @186
  NtQueryEaFile @187
  NtQueryEvent @188
  NtQueryFullAttributesFile @189
  NtQueryInformationAtom @190
  NtQueryInformationFile @191
  NtQueryInformationJobObject @192
  NtQueryInformationProcess @194
  NtQueryInformationThread @195
  NtQueryInformationToken @196
  NtQueryInstallUILanguage @197
  NtQueryIoCompletion @199
  NtQueryKey @200
  NtQueryLicenseValue @201
  NtQueryMultipleValueKey @202
  NtQueryMutant @203
  NtQueryObject @204
  NtQueryPerformanceCounter @206
  NtQuerySection @207
  NtQuerySecurityObject @208
  NtQuerySemaphore @209
  NtQuerySymbolicLinkObject @210
  NtQuerySystemEnvironmentValue @211
  NtQuerySystemEnvironmentValueEx @212
  NtQuerySystemInformation @213
  NtQuerySystemInformationEx @214
  NtQuerySystemTime @215
  NtQueryTimer @216
  NtQueryTimerResolution @217
  NtQueryValueKey @218
  NtQueryVirtualMemory @219
  NtQueryVolumeInformationFile @220
  NtQueueApcThread @221
  NtRaiseException @222
  NtRaiseHardError @223
  NtReadFile @224
  NtReadFileScatter @225
  NtReadVirtualMemory @227
  NtRegisterThreadTerminatePort @229
  NtReleaseKeyedEvent @230
  NtReleaseMutant @231
  NtReleaseSemaphore @233
  NtRemoveIoCompletion @234
  NtRenameKey @235
  NtReplaceKey @236
  NtReplyWaitReceivePort @238
  NtRequestWaitReplyPort @242
  NtResetEvent @243
  NtResetWriteWatch @244
  NtRestoreKey @245
  NtResumeThread @246
  NtSaveKey @247
  NtSecureConnectPort @248
  NtSetContextThread @249
  NtSetDefaultLocale @252
  NtSetDefaultUILanguage @253
  NtSetEaFile @254
  NtSetEvent @255
  NtSetInformationFile @259
  NtSetInformationJobObject @260
  NtSetInformationKey @261
  NtSetInformationObject @262
  NtSetInformationProcess @263
  NtSetInformationThread @264
  NtSetInformationToken @265
  NtSetIntervalProfile @266
  NtSetIoCompletion @267
  NtSetLdtEntries @268
  NtSetSecurityObject @272
  NtSetSystemInformation @274
  NtSetSystemTime @276
  NtSetTimer @277
  NtSetTimerResolution @278
  NtSetValueKey @279
  NtSetVolumeInformationFile @280
  NtShutdownSystem @281
  NtSignalAndWaitForSingleObject @282
  NtSuspendThread @285
  NtSystemDebugControl @286
  NtTerminateJobObject @287
  NtTerminateProcess @288
  NtTerminateThread @289
  NtUnloadDriver @291
  NtUnloadKey @292
  NtUnlockFile @294
  NtUnlockVirtualMemory @295
  NtUnmapViewOfSection @296
  NtWaitForKeyedEvent @299
  NtWaitForMultipleObjects @300
  NtWaitForSingleObject @302
  NtWriteFile @305
  NtWriteFileGather @306
  NtWriteVirtualMemory @308
  NtYieldExecution @309
  RtlAbsoluteToSelfRelativeSD @315
  RtlAcquirePebLock @316
  RtlAcquireResourceExclusive @317
  RtlAcquireResourceShared @318
  RtlAcquireSRWLockExclusive @319
  RtlAcquireSRWLockShared @320
  RtlActivateActivationContext @321
  RtlAddAccessAllowedAce @324
  RtlAddAccessAllowedAceEx @325
  RtlAddAccessAllowedObjectAce @326
  RtlAddAccessDeniedAce @327
  RtlAddAccessDeniedAceEx @328
  RtlAddAccessDeniedObjectAce @329
  RtlAddAce @330
  RtlAddAtomToAtomTable @332
  RtlAddAuditAccessAce @334
  RtlAddAuditAccessAceEx @335
  RtlAddAuditAccessObjectAce @336
  RtlAddFunctionTable @337
  RtlAddRefActivationContext @338
  RtlAddVectoredContinueHandler @339
  RtlAddVectoredExceptionHandler @340
  RtlAdjustPrivilege @341
  RtlAllocateAndInitializeSid @342
  RtlAllocateHandle @343
  RtlAllocateHeap @344
  RtlAnsiCharToUnicodeChar @345
  RtlAnsiStringToUnicodeSize @346
  RtlAnsiStringToUnicodeString @347
  RtlAppendAsciizToString @348
  RtlAppendStringToString @349
  RtlAppendUnicodeStringToString @350
  RtlAppendUnicodeToString @351
  RtlAreAllAccessesGranted @354
  RtlAreAnyAccessesGranted @355
  RtlAreBitsClear @356
  RtlAreBitsSet @357
  RtlAssert @358
  RtlCaptureContext @359
  RtlCaptureStackBackTrace @360
  RtlCharToInteger @361
  RtlCheckRegistryKey @362
  RtlClearAllBits @363
  RtlClearBits @364
  RtlCompactHeap @366
  RtlCompareMemory @367
  RtlCompareMemoryUlong @368
  RtlCompareString @369
  RtlCompareUnicodeString @370
  RtlCompressBuffer @371
  RtlComputeCrc32 @372
  RtlConvertSidToUnicodeString @376
  RtlConvertToAutoInheritSecurityObject @377
  RtlCopyLuid @379
  RtlCopyLuidAndAttributesArray @380
  RtlCopyMemory @381
  RtlCopySecurityDescriptor @382
  RtlCopySid @383
  RtlCopyString @385
  RtlCopyUnicodeString @386
  RtlCreateAcl @387
  RtlCreateActivationContext @388
  RtlCreateAtomTable @390
  RtlCreateEnvironment @391
  RtlCreateHeap @392
  RtlCreateProcessParameters @393
  RtlCreateQueryDebugBuffer @395
  RtlCreateSecurityDescriptor @397
  RtlCreateTimer @399
  RtlCreateTimerQueue @400
  RtlCreateUnicodeString @401
  RtlCreateUnicodeStringFromAsciiz @402
  RtlCreateUserThread @405
  RtlDeNormalizeProcessParams @408
  RtlDeactivateActivationContext @409
  RtlDecodePointer @412
  RtlDecompressBuffer @413
  RtlDecompressFragment @414
  RtlDeleteAce @417
  RtlDeleteAtomFromAtomTable @418
  RtlDeleteCriticalSection @419
  RtlDeleteFunctionTable @422
  RtlDeleteRegistryValue @426
  RtlDeleteResource @427
  RtlDeleteSecurityObject @428
  RtlDeleteTimer @429
  RtlDeleteTimerQueueEx @430
  RtlDeregisterWait @431
  RtlDeregisterWaitEx @432
  RtlDestroyAtomTable @433
  RtlDestroyEnvironment @434
  RtlDestroyHandleTable @435
  RtlDestroyHeap @436
  RtlDestroyProcessParameters @437
  RtlDestroyQueryDebugBuffer @438
  RtlDetermineDosPathNameType_U @439
  RtlDllShutdownInProgress @440
  RtlDoesFileExists_U @441
  RtlDosPathNameToNtPathName_U @442
  RtlDosSearchPath_U @443
  RtlDowncaseUnicodeChar @444
  RtlDowncaseUnicodeString @445
  RtlDumpResource @446
  RtlDuplicateUnicodeString @447
  RtlEmptyAtomTable @448
  RtlEncodePointer @449
  RtlEnterCriticalSection @450
  RtlEnumerateGenericTableWithoutSplaying @453
  RtlEqualComputerName @455
  RtlEqualDomainName @456
  RtlEqualLuid @457
  RtlEqualPrefixSid @458
  RtlEqualSid @459
  RtlEqualString @460
  RtlEqualUnicodeString @461
  RtlEraseUnicodeString @462
  RtlExitUserProcess @463
  RtlExitUserThread @464
  RtlExpandEnvironmentStrings_U @465
  RtlFillMemory @467
  RtlFillMemoryUlong @468
  RtlFindActivationContextSectionGuid @470
  RtlFindActivationContextSectionString @471
  RtlFindCharInUnicodeString @472
  RtlFindClearBits @473
  RtlFindClearBitsAndSet @474
  RtlFindClearRuns @475
  RtlFindLastBackwardRunClear @476
  RtlFindLastBackwardRunSet @477
  RtlFindLeastSignificantBit @478
  RtlFindLongestRunClear @479
  RtlFindLongestRunSet @480
  RtlFindMessage @481
  RtlFindMostSignificantBit @482
  RtlFindNextForwardRunClear @483
  RtlFindNextForwardRunSet @484
  RtlFindSetBits @486
  RtlFindSetBitsAndClear @487
  RtlFindSetRuns @488
  RtlFirstEntrySList @489
  RtlFirstFreeAce @490
  RtlFormatCurrentUserKeyPath @492
  RtlFormatMessage @493
  RtlFreeAnsiString @494
  RtlFreeHandle @495
  RtlFreeHeap @496
  RtlFreeOemString @497
  RtlFreeSid @498
  RtlFreeThreadActivationContextStack @499
  RtlFreeUnicodeString @500
  RtlGUIDFromString @502
  RtlGetAce @504
  RtlGetActiveActivationContext @505
  RtlGetCompressionWorkSpaceSize @507
  RtlGetControlSecurityDescriptor @508
  RtlGetCurrentDirectory_U @509
  RtlGetCurrentPeb @510
  RtlGetCurrentProcessorNumberEx @511
  RtlGetCurrentTransaction @512
  RtlGetDaclSecurityDescriptor @513
  RtlGetFullPathName_U @515
  RtlGetGroupSecurityDescriptor @516
  RtlGetLastNtStatus @517
  RtlGetLastWin32Error @518
  RtlGetLongestNtPathLength @519
  RtlGetNtGlobalFlags @520
  RtlGetNtProductType @521
  RtlGetNtVersionNumbers @522
  RtlGetOwnerSecurityDescriptor @523
  RtlGetProductInfo @524
  RtlGetProcessHeaps @525
  RtlGetSaclSecurityDescriptor @526
  RtlGetThreadErrorMode @527
  RtlGetVersion @529
  RtlHashUnicodeString @531
  RtlIdentifierAuthoritySid @532
  RtlImageDirectoryEntryToData @533
  RtlImageNtHeader @534
  RtlImageRvaToSection @535
  RtlImageRvaToVa @536
  RtlImpersonateSelf @537
  RtlInitAnsiString @538
  RtlInitAnsiStringEx @539
  RtlInitString @542
  RtlInitUnicodeString @543
  RtlInitUnicodeStringEx @544
  RtlInitializeBitMap @545
  RtlInitializeConditionVariable @546
  RtlInitializeCriticalSection @548
  RtlInitializeCriticalSectionAndSpinCount @549
  RtlInitializeCriticalSectionEx @550
  RtlInitializeGenericTable @551
  RtlInitializeHandleTable @552
  RtlInitializeResource @554
  RtlInitializeSListHead @555
  RtlInitializeSRWLock @556
  RtlInitializeSid @557
  RtlInstallFunctionTableCallback @559
  RtlInt64ToUnicodeString @560
  RtlIntegerToChar @561
  RtlIntegerToUnicodeString @562
  RtlInterlockedFlushSList @563
  RtlInterlockedPopEntrySList @564
  RtlInterlockedPushEntrySList @565
  RtlInterlockedPushListSList @566
  RtlInterlockedPushListSListEx @567
  RtlIpv4AddressToStringA @568
  RtlIpv4AddressToStringExA @569
  RtlIpv4AddressToStringExW @570
  RtlIpv4AddressToStringW @571
  RtlIpv4StringToAddressExW @572
  RtlIsActivationContextActive @573
  RtlIsCriticalSectionLocked @574
  RtlIsCriticalSectionLockedByThread @575
  RtlIsDosDeviceName_U @576
  RtlIsNameLegalDOS8Dot3 @578
  RtlIsTextUnicode @579
  RtlIsValidHandle @580
  RtlIsValidIndexHandle @581
  RtlLargeIntegerToChar @582
  RtlLeaveCriticalSection @583
  RtlLengthRequiredSid @584
  RtlLengthSecurityDescriptor @585
  RtlLengthSid @586
  RtlLocalTimeToSystemTime @587
  RtlLockHeap @588
  RtlLookupAtomInAtomTable @589
  RtlLookupFunctionEntry @591
  RtlMakeSelfRelativeSD @592
  RtlMapGenericMask @593
  RtlMoveMemory @594
  RtlMultiByteToUnicodeN @595
  RtlMultiByteToUnicodeSize @596
  RtlNewSecurityObject @599
  RtlNormalizeProcessParams @600
  RtlNtStatusToDosError @601
  RtlNtStatusToDosErrorNoTeb @602
  RtlNumberGenericTableElements @603
  RtlNumberOfClearBits @604
  RtlNumberOfSetBits @605
  RtlOemStringToUnicodeSize @606
  RtlOemStringToUnicodeString @607
  RtlOemToUnicodeN @608
  RtlOpenCurrentUser @609
  RtlPcToFileHeader @610
  RtlPinAtomInAtomTable @611
  RtlPrefixString @612
  RtlPrefixUnicodeString @613
  RtlQueryAtomInAtomTable @616
  RtlQueryDepthSList @617
  RtlQueryDynamicTimeZoneInformation @618
  RtlQueryEnvironmentVariable_U @619
  RtlQueryHeapInformation @620
  RtlQueryInformationAcl @621
  RtlQueryInformationActivationContext @622
  RtlQueryProcessDebugInformation @626
  RtlQueryRegistryValues @632
  RtlQueryTimeZoneInformation @635
  RtlQueryUnbiasedInterruptTime @636
  RtlQueueWorkItem @638
  RtlRaiseException @639
  RtlRaiseStatus @640
  RtlRandom @641
  RtlReAllocateHeap @643
  RtlRegisterWait @649
  RtlReleaseActivationContext @650
  RtlReleasePebLock @652
  RtlReleaseResource @653
  RtlReleaseSRWLockExclusive @654
  RtlReleaseSRWLockShared @655
  RtlRemoveVectoredContinueHandler @657
  RtlRemoveVectoredExceptionHandler @658
  RtlRestoreLastWin32Error=RtlSetLastWin32Error @660
  RtlRunOnceBeginInitialize @664
  RtlRunOnceComplete @665
  RtlRunOnceExecuteOnce @666
  RtlRunOnceInitialize @667
  RtlSecondsSince1970ToTime @668
  RtlSecondsSince1980ToTime @669
  RtlSelfRelativeToAbsoluteSD @670
  RtlSetAllBits @671
  RtlSetBits @672
  RtlSetControlSecurityDescriptor @673
  RtlSetCriticalSectionSpinCount @674
  RtlSetCurrentDirectory_U @675
  RtlSetCurrentEnvironment @676
  RtlSetCurrentTransaction @677
  RtlSetDaclSecurityDescriptor @678
  RtlSetEnvironmentVariable @679
  RtlSetGroupSecurityDescriptor @680
  RtlSetHeapInformation @681
  RtlSetIoCompletionCallback @683
  RtlSetLastWin32Error @684
  RtlSetLastWin32ErrorAndNtStatusFromNtStatus @685
  RtlSetOwnerSecurityDescriptor @686
  RtlSetSaclSecurityDescriptor @691
  RtlSetThreadErrorMode @693
  RtlSetTimeZoneInformation @694
  RtlSizeHeap @698
  RtlSleepConditionVariableCS @699
  RtlSleepConditionVariableSRW @700
  RtlStringFromGUID @703
  RtlSubAuthorityCountSid @704
  RtlSubAuthoritySid @705
  RtlSystemTimeToLocalTime @708
  RtlTimeFieldsToTime @709
  RtlTimeToElapsedTimeFields @710
  RtlTimeToSecondsSince1970 @711
  RtlTimeToSecondsSince1980 @712
  RtlTimeToTimeFields @713
  RtlTryAcquireSRWLockExclusive @714
  RtlTryAcquireSRWLockShared @715
  RtlTryEnterCriticalSection @716
  RtlUlonglongByteSwap @717
  RtlUnicodeStringToAnsiSize @718
  RtlUnicodeStringToAnsiString @719
  RtlUnicodeStringToInteger @721
  RtlUnicodeStringToOemSize @722
  RtlUnicodeStringToOemString @723
  RtlUnicodeToMultiByteN @725
  RtlUnicodeToMultiByteSize @726
  RtlUnicodeToOemN @727
  RtlUniform @728
  RtlUnlockHeap @729
  RtlUnwind @730
  RtlUnwindEx @731
  RtlUpcaseUnicodeChar @732
  RtlUpcaseUnicodeString @733
  RtlUpcaseUnicodeStringToAnsiString @734
  RtlUpcaseUnicodeStringToCountedOemString @735
  RtlUpcaseUnicodeStringToOemString @736
  RtlUpcaseUnicodeToMultiByteN @738
  RtlUpcaseUnicodeToOemN @739
  RtlUpdateTimer @740
  RtlUpperChar @741
  RtlUpperString @742
  RtlValidAcl @744
  RtlValidRelativeSecurityDescriptor @745
  RtlValidSecurityDescriptor @746
  RtlValidSid @747
  RtlValidateHeap @748
  RtlVerifyVersionInfo @750
  RtlVirtualUnwind @751
  RtlWakeAllConditionVariable @752
  RtlWakeConditionVariable @753
  RtlWalkHeap @755
  RtlWow64EnableFsRedirection @756
  RtlWow64EnableFsRedirectionEx @757
  RtlWriteRegistryValue @759
  RtlZeroMemory @761
  RtlZombifyActivationContext @762
  RtlpNtCreateKey @763
  RtlpNtEnumerateSubKey @764
  RtlpNtMakeTemporaryKey @765
  RtlpNtOpenKey @766
  RtlpNtQueryValueKey @767
  RtlpNtSetValueKey @768
  RtlpUnWaitCriticalSection @769
  RtlpWaitForCriticalSection @770
  RtlxAnsiStringToUnicodeSize=RtlAnsiStringToUnicodeSize @771
  RtlxOemStringToUnicodeSize=RtlOemStringToUnicodeSize @772
  RtlxUnicodeStringToAnsiSize=RtlUnicodeStringToAnsiSize @773
  RtlxUnicodeStringToOemSize=RtlUnicodeStringToOemSize @774
  TpAllocCleanupGroup @775
  TpAllocPool @776
  TpAllocTimer @777
  TpAllocWait @778
  TpAllocWork @779
  TpCallbackLeaveCriticalSectionOnCompletion @780
  TpCallbackMayRunLong @781
  TpCallbackReleaseMutexOnCompletion @782
  TpCallbackReleaseSemaphoreOnCompletion @783
  TpCallbackSetEventOnCompletion @784
  TpCallbackUnloadDllOnCompletion @785
  TpDisassociateCallback @786
  TpIsTimerSet @787
  TpPostWork @788
  TpReleaseCleanupGroup @789
  TpReleaseCleanupGroupMembers @790
  TpReleasePool @791
  TpReleaseTimer @792
  TpReleaseWait @793
  TpReleaseWork @794
  TpSetPoolMaxThreads @795
  TpSetPoolMinThreads @796
  TpSetTimer @797
  TpSetWait @798
  TpSimpleTryPost @799
  TpWaitForTimer @800
  TpWaitForWait @801
  TpWaitForWork @802
  VerSetConditionMask @803
  WinSqmIsOptedIn @804
  ZwAcceptConnectPort=NtAcceptConnectPort @805
  ZwAccessCheck=NtAccessCheck @806
  ZwAccessCheckAndAuditAlarm=NtAccessCheckAndAuditAlarm @807
  ZwAddAtom=NtAddAtom @808
  ZwAdjustGroupsToken=NtAdjustGroupsToken @809
  ZwAdjustPrivilegesToken=NtAdjustPrivilegesToken @810
  ZwAlertResumeThread=NtAlertResumeThread @811
  ZwAlertThread=NtAlertThread @812
  ZwAllocateLocallyUniqueId=NtAllocateLocallyUniqueId @813
  ZwAllocateUuids=NtAllocateUuids @814
  ZwAllocateVirtualMemory=NtAllocateVirtualMemory @815
  ZwAreMappedFilesTheSame=NtAreMappedFilesTheSame @816
  ZwAssignProcessToJobObject=NtAssignProcessToJobObject @817
  ZwCancelIoFile=NtCancelIoFile @819
  ZwCancelIoFileEx=NtCancelIoFileEx @820
  ZwCancelTimer=NtCancelTimer @821
  ZwClearEvent=NtClearEvent @822
  ZwClose=NtClose @823
  ZwCompleteConnectPort=NtCompleteConnectPort @825
  ZwConnectPort=NtConnectPort @826
  ZwCreateDirectoryObject=NtCreateDirectoryObject @828
  ZwCreateEvent=NtCreateEvent @829
  ZwCreateFile=NtCreateFile @831
  ZwCreateIoCompletion=NtCreateIoCompletion @832
  ZwCreateJobObject=NtCreateJobObject @833
  ZwCreateKey=NtCreateKey @834
  ZwCreateKeyTransacted=NtCreateKeyTransacted @835
  ZwCreateKeyedEvent=NtCreateKeyedEvent @836
  ZwCreateMailslotFile=NtCreateMailslotFile @837
  ZwCreateMutant=NtCreateMutant @838
  ZwCreateNamedPipeFile=NtCreateNamedPipeFile @839
  ZwCreatePagingFile=NtCreatePagingFile @840
  ZwCreatePort=NtCreatePort @841
  ZwCreateSection=NtCreateSection @844
  ZwCreateSemaphore=NtCreateSemaphore @845
  ZwCreateSymbolicLinkObject=NtCreateSymbolicLinkObject @846
  ZwCreateTimer=NtCreateTimer @848
  ZwDelayExecution=NtDelayExecution @850
  ZwDeleteAtom=NtDeleteAtom @851
  ZwDeleteFile=NtDeleteFile @852
  ZwDeleteKey=NtDeleteKey @853
  ZwDeleteValueKey=NtDeleteValueKey @854
  ZwDeviceIoControlFile=NtDeviceIoControlFile @855
  ZwDisplayString=NtDisplayString @856
  ZwDuplicateObject=NtDuplicateObject @857
  ZwDuplicateToken=NtDuplicateToken @858
  ZwEnumerateKey=NtEnumerateKey @860
  ZwEnumerateValueKey=NtEnumerateValueKey @861
  ZwFindAtom=NtFindAtom @863
  ZwFlushBuffersFile=NtFlushBuffersFile @864
  ZwFlushInstructionCache=NtFlushInstructionCache @865
  ZwFlushKey=NtFlushKey @866
  ZwFlushVirtualMemory=NtFlushVirtualMemory @867
  ZwFreeVirtualMemory=NtFreeVirtualMemory @869
  ZwFsControlFile=NtFsControlFile @870
  ZwGetContextThread=NtGetContextThread @871
  ZwGetCurrentProcessorNumber=NtGetCurrentProcessorNumber @872
  ZwGetTickCount=NtGetTickCount @874
  ZwGetWriteWatch=NtGetWriteWatch @875
  ZwImpersonateAnonymousToken=NtImpersonateAnonymousToken @876
  ZwInitiatePowerAction=NtInitiatePowerAction @880
  ZwIsProcessInJob=NtIsProcessInJob @881
  ZwListenPort=NtListenPort @882
  ZwLoadDriver=NtLoadDriver @883
  ZwLoadKey=NtLoadKey @884
  ZwLockFile=NtLockFile @885
  ZwLockVirtualMemory=NtLockVirtualMemory @886
  ZwMakeTemporaryObject=NtMakeTemporaryObject @887
  ZwMapViewOfSection=NtMapViewOfSection @888
  ZwNotifyChangeDirectoryFile=NtNotifyChangeDirectoryFile @889
  ZwNotifyChangeKey=NtNotifyChangeKey @890
  ZwNotifyChangeMultipleKeys=NtNotifyChangeMultipleKeys @891
  ZwOpenDirectoryObject=NtOpenDirectoryObject @892
  ZwOpenEvent=NtOpenEvent @893
  ZwOpenFile=NtOpenFile @895
  ZwOpenIoCompletion=NtOpenIoCompletion @896
  ZwOpenJobObject=NtOpenJobObject @897
  ZwOpenKey=NtOpenKey @898
  ZwOpenKeyEx=NtOpenKeyEx @899
  ZwOpenKeyTransacted=NtOpenKeyTransacted @900
  ZwOpenKeyTransactedEx=NtOpenKeyTransactedEx @901
  ZwOpenKeyedEvent=NtOpenKeyedEvent @902
  ZwOpenMutant=NtOpenMutant @903
  ZwOpenProcess=NtOpenProcess @905
  ZwOpenProcessToken=NtOpenProcessToken @906
  ZwOpenProcessTokenEx=NtOpenProcessTokenEx @907
  ZwOpenSection=NtOpenSection @908
  ZwOpenSemaphore=NtOpenSemaphore @909
  ZwOpenSymbolicLinkObject=NtOpenSymbolicLinkObject @910
  ZwOpenThread=NtOpenThread @911
  ZwOpenThreadToken=NtOpenThreadToken @912
  ZwOpenThreadTokenEx=NtOpenThreadTokenEx @913
  ZwOpenTimer=NtOpenTimer @914
  ZwPowerInformation=NtPowerInformation @916
  ZwPrivilegeCheck=NtPrivilegeCheck @917
  ZwProtectVirtualMemory=NtProtectVirtualMemory @920
  ZwPulseEvent=NtPulseEvent @921
  ZwQueryAttributesFile=NtQueryAttributesFile @922
  ZwQueryDefaultLocale=NtQueryDefaultLocale @923
  ZwQueryDefaultUILanguage=NtQueryDefaultUILanguage @924
  ZwQueryDirectoryFile=NtQueryDirectoryFile @925
  ZwQueryDirectoryObject=NtQueryDirectoryObject @926
  ZwQueryEaFile=NtQueryEaFile @927
  ZwQueryEvent=NtQueryEvent @928
  ZwQueryFullAttributesFile=NtQueryFullAttributesFile @929
  ZwQueryInformationAtom=NtQueryInformationAtom @930
  ZwQueryInformationFile=NtQueryInformationFile @931
  ZwQueryInformationJobObject=NtQueryInformationJobObject @932
  ZwQueryInformationProcess=NtQueryInformationProcess @934
  ZwQueryInformationThread=NtQueryInformationThread @935
  ZwQueryInformationToken=NtQueryInformationToken @936
  ZwQueryInstallUILanguage=NtQueryInstallUILanguage @937
  ZwQueryIoCompletion=NtQueryIoCompletion @939
  ZwQueryKey=NtQueryKey @940
  ZwQueryLicenseValue=NtQueryLicenseValue @941
  ZwQueryMultipleValueKey=NtQueryMultipleValueKey @942
  ZwQueryMutant=NtQueryMutant @943
  ZwQueryObject=NtQueryObject @944
  ZwQueryPerformanceCounter=NtQueryPerformanceCounter @946
  ZwQuerySection=NtQuerySection @947
  ZwQuerySecurityObject=NtQuerySecurityObject @948
  ZwQuerySemaphore=NtQuerySemaphore @949
  ZwQuerySymbolicLinkObject=NtQuerySymbolicLinkObject @950
  ZwQuerySystemEnvironmentValue=NtQuerySystemEnvironmentValue @951
  ZwQuerySystemEnvironmentValueEx=NtQuerySystemEnvironmentValueEx @952
  ZwQuerySystemInformation=NtQuerySystemInformation @953
  ZwQuerySystemInformationEx=NtQuerySystemInformationEx @954
  ZwQuerySystemTime=NtQuerySystemTime @955
  ZwQueryTimer=NtQueryTimer @956
  ZwQueryTimerResolution=NtQueryTimerResolution @957
  ZwQueryValueKey=NtQueryValueKey @958
  ZwQueryVirtualMemory=NtQueryVirtualMemory @959
  ZwQueryVolumeInformationFile=NtQueryVolumeInformationFile @960
  ZwQueueApcThread=NtQueueApcThread @961
  ZwRaiseException=NtRaiseException @962
  ZwRaiseHardError=NtRaiseHardError @963
  ZwReadFile=NtReadFile @964
  ZwReadFileScatter=NtReadFileScatter @965
  ZwReadVirtualMemory=NtReadVirtualMemory @967
  ZwRegisterThreadTerminatePort=NtRegisterThreadTerminatePort @969
  ZwReleaseKeyedEvent=NtReleaseKeyedEvent @970
  ZwReleaseMutant=NtReleaseMutant @971
  ZwReleaseSemaphore=NtReleaseSemaphore @973
  ZwRemoveIoCompletion=NtRemoveIoCompletion @974
  ZwRenameKey=NtRenameKey @975
  ZwReplaceKey=NtReplaceKey @976
  ZwReplyWaitReceivePort=NtReplyWaitReceivePort @978
  ZwRequestWaitReplyPort=NtRequestWaitReplyPort @982
  ZwResetEvent=NtResetEvent @983
  ZwResetWriteWatch=NtResetWriteWatch @984
  ZwRestoreKey=NtRestoreKey @985
  ZwResumeThread=NtResumeThread @986
  ZwSaveKey=NtSaveKey @987
  ZwSecureConnectPort=NtSecureConnectPort @988
  ZwSetContextThread=NtSetContextThread @989
  ZwSetDefaultLocale=NtSetDefaultLocale @992
  ZwSetDefaultUILanguage=NtSetDefaultUILanguage @993
  ZwSetEaFile=NtSetEaFile @994
  ZwSetEvent=NtSetEvent @995
  ZwSetInformationFile=NtSetInformationFile @999
  ZwSetInformationJobObject=NtSetInformationJobObject @1000
  ZwSetInformationKey=NtSetInformationKey @1001
  ZwSetInformationObject=NtSetInformationObject @1002
  ZwSetInformationProcess=NtSetInformationProcess @1003
  ZwSetInformationThread=NtSetInformationThread @1004
  ZwSetInformationToken=NtSetInformationToken @1005
  ZwSetIntervalProfile=NtSetIntervalProfile @1006
  ZwSetIoCompletion=NtSetIoCompletion @1007
  ZwSetLdtEntries=NtSetLdtEntries @1008
  ZwSetSecurityObject=NtSetSecurityObject @1012
  ZwSetSystemInformation=NtSetSystemInformation @1014
  ZwSetSystemTime=NtSetSystemTime @1016
  ZwSetTimer=NtSetTimer @1017
  ZwSetTimerResolution=NtSetTimerResolution @1018
  ZwSetValueKey=NtSetValueKey @1019
  ZwSetVolumeInformationFile=NtSetVolumeInformationFile @1020
  ZwShutdownSystem=NtShutdownSystem @1021
  ZwSignalAndWaitForSingleObject=NtSignalAndWaitForSingleObject @1022
  ZwSuspendThread=NtSuspendThread @1025
  ZwSystemDebugControl=NtSystemDebugControl @1026
  ZwTerminateJobObject=NtTerminateJobObject @1027
  ZwTerminateProcess=NtTerminateProcess @1028
  ZwTerminateThread=NtTerminateThread @1029
  ZwUnloadDriver=NtUnloadDriver @1031
  ZwUnloadKey=NtUnloadKey @1032
  ZwUnlockFile=NtUnlockFile @1034
  ZwUnlockVirtualMemory=NtUnlockVirtualMemory @1035
  ZwUnmapViewOfSection=NtUnmapViewOfSection @1036
  ZwWaitForKeyedEvent=NtWaitForKeyedEvent @1039
  ZwWaitForMultipleObjects=NtWaitForMultipleObjects @1040
  ZwWaitForSingleObject=NtWaitForSingleObject @1042
  ZwWriteFile=NtWriteFile @1045
  ZwWriteFileGather=NtWriteFileGather @1046
  ZwWriteVirtualMemory=NtWriteVirtualMemory @1048
  ZwYieldExecution=NtYieldExecution @1049
  __C_specific_handler @1050
  __chkstk @1051 PRIVATE
  __isascii=NTDLL___isascii @1052 PRIVATE
  __iscsym=NTDLL___iscsym @1053 PRIVATE
  __iscsymf=NTDLL___iscsymf @1054 PRIVATE
  __toascii=NTDLL___toascii @1055 PRIVATE
  _atoi64 @1056 PRIVATE
  _i64toa @1058 PRIVATE
  _i64tow @1059 PRIVATE
  _itoa @1060 PRIVATE
  _itow @1061 PRIVATE
  _lfind @1062 PRIVATE
  _local_unwind @1063
  _ltoa @1064 PRIVATE
  _ltow @1065 PRIVATE
  _memccpy @1066 PRIVATE
  _memicmp @1067 PRIVATE
  _snprintf=NTDLL__snprintf @1068 PRIVATE
  _snwprintf=NTDLL__snwprintf @1069 PRIVATE
  _splitpath @1070 PRIVATE
  _strcmpi=_stricmp @1071 PRIVATE
  _stricmp @1072 PRIVATE
  _strlwr @1073 PRIVATE
  _strnicmp @1074 PRIVATE
  _strupr @1075 PRIVATE
  _tolower=NTDLL__tolower @1076 PRIVATE
  _toupper=NTDLL__toupper @1077 PRIVATE
  _ui64toa @1078 PRIVATE
  _ui64tow @1079 PRIVATE
  _ultoa @1080 PRIVATE
  _ultow @1081 PRIVATE
  _vsnprintf=NTDLL__vsnprintf @1082 PRIVATE
  _vsnwprintf=NTDLL__vsnwprintf @1083 PRIVATE
  _wcsicmp=NTDLL__wcsicmp @1084 PRIVATE
  _wcslwr=NTDLL__wcslwr @1085 PRIVATE
  _wcsnicmp=NTDLL__wcsnicmp @1086 PRIVATE
  _wcsupr=NTDLL__wcsupr @1087 PRIVATE
  _wtoi @1088 PRIVATE
  _wtoi64 @1089 PRIVATE
  _wtol @1090 PRIVATE
  abs=NTDLL_abs @1091 PRIVATE
  atan=NTDLL_atan @1092 PRIVATE
  atoi=NTDLL_atoi @1093 PRIVATE
  atol=NTDLL_atol @1094 PRIVATE
  bsearch=NTDLL_bsearch @1095 PRIVATE
  ceil=NTDLL_ceil @1096 PRIVATE
  cos=NTDLL_cos @1097 PRIVATE
  fabs=NTDLL_fabs @1098 PRIVATE
  floor=NTDLL_floor @1099 PRIVATE
  isalnum=NTDLL_isalnum @1100 PRIVATE
  isalpha=NTDLL_isalpha @1101 PRIVATE
  iscntrl=NTDLL_iscntrl @1102 PRIVATE
  isdigit=NTDLL_isdigit @1103 PRIVATE
  isgraph=NTDLL_isgraph @1104 PRIVATE
  islower=NTDLL_islower @1105 PRIVATE
  isprint=NTDLL_isprint @1106 PRIVATE
  ispunct=NTDLL_ispunct @1107 PRIVATE
  isspace=NTDLL_isspace @1108 PRIVATE
  isupper=NTDLL_isupper @1109 PRIVATE
  iswalpha=NTDLL_iswalpha @1110 PRIVATE
  iswctype=NTDLL_iswctype @1111 PRIVATE
  iswdigit=NTDLL_iswdigit @1112 PRIVATE
  iswlower=NTDLL_iswlower @1113 PRIVATE
  iswspace=NTDLL_iswspace @1114 PRIVATE
  iswxdigit=NTDLL_iswxdigit @1115 PRIVATE
  isxdigit=NTDLL_isxdigit @1116 PRIVATE
  labs=NTDLL_labs @1117 PRIVATE
  log=NTDLL_log @1118 PRIVATE
  mbstowcs=NTDLL_mbstowcs @1119 PRIVATE
  memchr=NTDLL_memchr @1120 PRIVATE
  memcmp=NTDLL_memcmp @1121 PRIVATE
  memcpy=NTDLL_memcpy @1122 PRIVATE
  memmove=NTDLL_memmove @1123 PRIVATE
  memset=NTDLL_memset @1124 PRIVATE
  pow=NTDLL_pow @1125 PRIVATE
  qsort=NTDLL_qsort @1126 PRIVATE
  sin=NTDLL_sin @1127 PRIVATE
  sprintf=NTDLL_sprintf @1128 PRIVATE
  sqrt=NTDLL_sqrt @1129 PRIVATE
  sscanf=NTDLL_sscanf @1130 PRIVATE
  strcat=NTDLL_strcat @1131 PRIVATE
  strchr=NTDLL_strchr @1132 PRIVATE
  strcmp=NTDLL_strcmp @1133 PRIVATE
  strcpy=NTDLL_strcpy @1134 PRIVATE
  strcspn=NTDLL_strcspn @1135 PRIVATE
  strlen=NTDLL_strlen @1136 PRIVATE
  strncat=NTDLL_strncat @1137 PRIVATE
  strncmp=NTDLL_strncmp @1138 PRIVATE
  strncpy=NTDLL_strncpy @1139 PRIVATE
  strpbrk=NTDLL_strpbrk @1140 PRIVATE
  strrchr=NTDLL_strrchr @1141 PRIVATE
  strspn=NTDLL_strspn @1142 PRIVATE
  strstr=NTDLL_strstr @1143 PRIVATE
  strtol=NTDLL_strtol @1144 PRIVATE
  strtoul=NTDLL_strtoul @1145 PRIVATE
  swprintf=NTDLL_swprintf @1146 PRIVATE
  tan=NTDLL_tan @1147 PRIVATE
  tolower=NTDLL_tolower @1148 PRIVATE
  toupper=NTDLL_toupper @1149 PRIVATE
  towlower=NTDLL_towlower @1150 PRIVATE
  towupper=NTDLL_towupper @1151 PRIVATE
  vDbgPrintEx @1152
  vDbgPrintExWithPrefix @1153
  vsprintf=NTDLL_vsprintf @1154 PRIVATE
  wcscat=NTDLL_wcscat @1155 PRIVATE
  wcschr=NTDLL_wcschr @1156 PRIVATE
  wcscmp=NTDLL_wcscmp @1157 PRIVATE
  wcscpy=NTDLL_wcscpy @1158 PRIVATE
  wcscspn=NTDLL_wcscspn @1159 PRIVATE
  wcslen=NTDLL_wcslen @1160 PRIVATE
  wcsncat=NTDLL_wcsncat @1161 PRIVATE
  wcsncmp=NTDLL_wcsncmp @1162 PRIVATE
  wcsncpy=NTDLL_wcsncpy @1163 PRIVATE
  wcspbrk=NTDLL_wcspbrk @1164 PRIVATE
  wcsrchr=NTDLL_wcsrchr @1165 PRIVATE
  wcsspn=NTDLL_wcsspn @1166 PRIVATE
  wcsstr=NTDLL_wcsstr @1167 PRIVATE
  wcstok=NTDLL_wcstok @1168 PRIVATE
  wcstol=NTDLL_wcstol @1169 PRIVATE
  wcstombs=NTDLL_wcstombs @1170 PRIVATE
  wcstoul=NTDLL_wcstoul @1171 PRIVATE
  wine_server_call @1172
  wine_server_fd_to_handle @1173
  wine_server_handle_to_fd @1174
  wine_server_release_fd @1175
  wine_server_send_fd @1176
  __wine_make_process_system @1177
  wine_get_version=NTDLL_wine_get_version @1178
  wine_get_build_id=NTDLL_wine_get_build_id @1179
  wine_get_host_version=NTDLL_wine_get_host_version @1180
  __wine_init_codepages @1181
  __wine_set_signal_handler @1182
  wine_nt_to_unix_file_name @1183
  wine_unix_to_nt_file_name @1184
  __wine_init_windows_dir @1185