Generated by JEB on 2019/08/01

PE: C:\Windows\System32\drivers\exfat.sys Base=0x1C0000000 SHA-256=187B7E2E84B43C60EE2A46EF60C1580B95F41BCC932194BB1EE4CA5902AECFA6
PDB: exfat.pdb GUID={83C5D443-3075-C444-6558492CE69F2799} Age=1

1351 located named symbols:
0x1C00274A8: "__cdecl _imp_IoRaiseHardError" __imp_IoRaiseHardError
0x1C005BD34: EEL_GetUserSidStringForToken
0x1C0022C20: DummyTunnelBuffer
0x1C0027750: "__cdecl _imp_IoAllocateIrp" __imp_IoAllocateIrp
0x1C0032BE8: FppPostProcessEfsCreate
0x1C0041318: FppHijackIrpAndFlushDevice
0x1C0004124: FppLocateUpcaseTable
0x1C00356F0: FppCreateNewFile
0x1C0001518: FppOpenBitmapFile
0x1C0027818: "__cdecl _imp_ExAcquireFastMutexUnsafe" __imp_ExAcquireFastMutexUnsafe
0x1C0016B78: "exFAT (sp 0x%p): PagingIo write " ??_C@_0CE@GCHONFAB@exFAT?5?$CIsp?50x?$CFp?$CJ?3?5PagingIo?5write?5@
0x1C0027758: "__cdecl _imp_FsRtlBalanceReads" __imp_FsRtlBalanceReads
0x1C00170E8: ".appx_" ??_C@_06MLJFIGJP@?4appx_?$AA@
0x1C0022EE0: FppReserveEvent
0x1C00415EC: FppAddMcbEntry
0x1C0027378: "__cdecl _imp_PsGetThreadProcess" __imp_PsGetThreadProcess
0x1C000F04C: EfspConstructNewPfileHeader
0x1C003D474: FppQueryEaInfo
0x1C00272C0: "__cdecl _imp_KeExpandKernelStackAndCalloutEx" __imp_KeExpandKernelStackAndCalloutEx
0x1C0016870: "MmDoesFileHaveUserWritableRefere" ??_C@_1EK@KBGBPODB@?$AAM?$AAm?$AAD?$AAo?$AAe?$AAs?$AAF?$AAi?$AAl?$AAe?$AAH?$AAa?$AAv?$AAe?$AAU?$AAs?$AAe?$AAr?$AAW?$AAr?$AAi?$AAt?$AAa?$AAb?$AAl?$AAe?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe@
0x1C0036924: FppCheckShareAccess
0x1C00330D8: FppOpenVolume
0x1C0027980: "__cdecl _imp_SeCaptureSubjectContext" __imp_SeCaptureSubjectContext
0x1C0027918: "__cdecl _imp_ExAcquireFastMutex" __imp_ExAcquireFastMutex
0x1C00045CC: FppUpdateValidDataLengthInFileRecord
0x1C0027150: "__cdecl _imp_CcMapData" __imp_CcMapData
0x1C0001860: FppGetDirtyFileRecordBuffer
0x1C001AD20: T4
0x1C0023168: FppMaxDelayedCloseCount
0x1C001B220: U4
0x1C0038144: FppCommonDirectoryControl
0x1C0027950: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x1C00271A8: "__cdecl _imp_KeSetTimer" __imp_KeSetTimer
0x1C000B7C0: FppCleanVolumeDpc
0x1C00137CF: "__cdecl local_unwind" _local_unwind
0x1C0016CD0: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x1C0043CD4: FppPerformVerifyDiskRead
0x1C0027698: "__cdecl _imp_ExAcquireSharedWaitForExclusive" __imp_ExAcquireSharedWaitForExclusive
0x1C0059158: EfspLocateStreamTransitionMetadata
0x1C00221E8: "__cdecl _security_cookie_complement" __security_cookie_complement
0x1C000EA70: EfsAesEnc_RSA32K
0x1C0027470: "__cdecl _imp_ObfDereferenceObject" __imp_ObfDereferenceObject
0x1C000ED00: EfsInitAes
0x1C00051EC: EfsFileSystemControlCallback
0x1C0038190: FppQueryDirectory
0x1C0055424: EfsSetEncrypt
0x1C004C060: FppResetFcb
0x1C0016CE8: exFATSqmEventProvider
0x1C0027870: "__cdecl _imp_RtlFindClearBits" __imp_RtlFindClearBits
0x1C000FA4C: EnterpriseContextLibMemAllocPaged
0x1C004B3F0: FppEnsureStringBufferEnough
0x1C0009788: FppLookupMcbEntry
0x1C0027668: "__cdecl _imp_FsRtlPostStackOverflow" __imp_FsRtlPostStackOverflow
0x1C0004C24: FppFreeBenignPrimaryAllocation
0x1C00222C8: FppDiskAccountingEnabled
0x1C0027708: "__cdecl _imp_FsRtlInitializeOplock" __imp_FsRtlInitializeOplock
0x1C002E790: FppUnpinRepinnedBcbs
0x1C0027460: "__cdecl _imp_FsRtlResetLargeMcb" __imp_FsRtlResetLargeMcb
0x1C0027540: "__cdecl _imp_ExInitializeNPagedLookasideList" __imp_ExInitializeNPagedLookasideList
0x1C00272A8: "__cdecl _imp_ExGetSharedWaiterCount" __imp_ExGetSharedWaiterCount
0x1C0001AA0: FppFixFcbChecksum
0x1C0027458: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x1C0016A88: "exFAT: Marking Volume 0x%p Clean" ??_C@_0CC@CACKINPL@exFAT?3?5Marking?5Volume?50x?$CFp?5Clean@
0x1C000BE00: FppFsdWrite
0x1C0022E20: FppCoalescingRegistration
0x1C00138D0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x1C0019BA0: rcon
0x1C004CFC0: FppOplockComplete
0x1C00584C8: EfspGetFilePathExtension
0x1C00275D8: "__cdecl _imp_FsRtlVolumeDeviceToCorrelationId" __imp_FsRtlVolumeDeviceToCorrelationId
0x1C00275B8: "__cdecl _imp_FsRtlLookupLargeMcbEntry" __imp_FsRtlLookupLargeMcbEntry
0x1C0017790: Sel
0x1C0027660: "__cdecl _imp_FsRtlPostPagingFileStackOverflow" __imp_FsRtlPostPagingFileStackOverflow
0x1C005BDB8: EEL_GetProcessInfo
0x1C0005568: EfsFirstWriteEncryptOnCloseFileCallback
0x1C005A914: EdpEnforcementLog_FileRequiresEncryption
0x1C0011890: des
0x1C000CAAC: EfspHasPrivilege
0x1C0055A78: EfsCreateEmptyOrRemoveStreamTransitionMetadata
0x1C0027438: "__cdecl _imp_FsRtlDeleteKeyFromTunnelCache" __imp_FsRtlDeleteKeyFromTunnelCache
0x1C00167E0: "$EFS" ??_C@_19DLAHLBJH@?$AA$?$AAE?$AAF?$AAS?$AA?$AA@
0x1C0022982: FppNoAsync
0x1C001BAD8: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x1C0027798: "__cdecl _imp_ExAcquireSharedStarveExclusive" __imp_ExAcquireSharedStarveExclusive
0x1C0027248: "__cdecl _imp_IoGetRequestorProcess" __imp_IoGetRequestorProcess
0x1C0027930: "__cdecl _imp_PsTerminateSystemThread" __imp_PsTerminateSystemThread
0x1C00275A8: "__cdecl _imp_FsRtlGetNextLargeMcbEntry" __imp_FsRtlGetNextLargeMcbEntry
0x1C003678C: FppSetFullNameInFcb
0x1C0006A84: NtOfsQueryLength
0x1C00278A8: "__cdecl _imp_SeAccessCheck" __imp_SeAccessCheck
0x1C0001D88: FppAutoUnlock
0x1C0027130: "__cdecl _imp_RtlSetBits" __imp_RtlSetBits
0x1C00276B8: "__cdecl _imp_ExpInterlockedPushEntrySList" __imp_ExpInterlockedPushEntrySList
0x1C00274C8: "__cdecl _imp_IoCreateDevice" __imp_IoCreateDevice
0x1C0019C20: S5
0x1C00278E0: "__cdecl _imp_ZwUpdateWnfStateData" __imp_ZwUpdateWnfStateData
0x1C00271E8: "__cdecl _imp_CcMdlReadComplete" __imp_CcMdlReadComplete
0x1C001A920: T5
0x1C002D8A4: FppSetFatEntry
0x1C005BFE4: EEL_GetExtension
0x1C0027958: "__cdecl _imp_SeQueryInformationToken" __imp_SeQueryInformationToken
0x1C0030380: FppCloseWorker
0x1C0027680: "__cdecl _imp_CcSetReadAheadGranularity" __imp_CcSetReadAheadGranularity
0x1C00275F0: "__cdecl _imp_FsRtlOplockIsSharedRequest" __imp_FsRtlOplockIsSharedRequest
0x1C00271D0: "__cdecl _imp_IoSetHardErrorOrVerifyDevice" __imp_IoSetHardErrorOrVerifyDevice
0x1C0040418: FppForceCacheMiss
0x1C002B25C: FppSetupAllocationSupport
0x1C0049060: FppReleaseForCcFlush
0x1C000F3F0: IsExcludedExtension
0x1C00273B0: "__cdecl _imp_IoGetFsZeroingOffset" __imp_IoGetFsZeroingOffset
0x1C0027A38: "__cdecl _imp_ExAllocateTimer" __imp_ExAllocateTimer
0x1C00270C0: "__cdecl _imp_BCryptDestroyKey" __imp_BCryptDestroyKey
0x1C00273D8: "__cdecl _imp_MmProbeAndLockPages" __imp_MmProbeAndLockPages
0x1C0027298: "__cdecl _imp_IoWriteErrorLogEntry" __imp_IoWriteErrorLogEntry
0x1C0027290: "__cdecl _imp_IoAllocateErrorLogEntry" __imp_IoAllocateErrorLogEntry
0x1C0027678: "__cdecl _imp_IoSetFsZeroingOffset" __imp_IoSetFsZeroingOffset
0x1C0027030: "__cdecl _imp_XboxCryptoFree" __imp_XboxCryptoFree
0x1C000BC30: FppPrePostIrp
0x1C000ADF8: FppCheckForDismount
0x1C0027250: "__cdecl _imp_IoRemoveShareAccess" __imp_IoRemoveShareAccess
0x1C0022208: Fpp30Milliseconds
0x1C0002DB0: FppSingleSyncCompletionRoutine
0x1C0047C68: FppPostStackOverflowRead
0x1C0047908: FppPnpRemove
0x1C0027200: "__cdecl _imp_IofCompleteRequest" __imp_IofCompleteRequest
0x1C00271E0: "__cdecl _imp_CcZeroData" __imp_CcZeroData
0x1C000EBE0: EfsXtsAesEnc
0x1C0013670: ext_ms_win_ntos_clipsp_l1_1_0_ClipSpInitialize
0x1C0051830: EfsOpenFile
0x1C0027B1C: "__cdecl _IMPORT_DESCRIPTOR_HAL" __IMPORT_DESCRIPTOR_HAL
0x1C0022340: FppEResourceLookasideList
0x1C004C4B8: FppPerformVerify
0x1C003A430: FppLocateVolumeLabel
0x1C0053550: EfsSetStreamTransition
0x1C0027420: "__cdecl _imp_ExConvertExclusiveToSharedLite" __imp_ExConvertExclusiveToSharedLite
0x1C00273B8: "__cdecl _imp_MmBuildMdlForNonPagedPool" __imp_MmBuildMdlForNonPagedPool
0x1C0027828: "__cdecl _imp_FsRtlTruncateLargeMcb" __imp_FsRtlTruncateLargeMcb
0x1C0027128: "__cdecl _imp_RtlClearBits" __imp_RtlClearBits
0x1C0001008: "__cdecl TlgWrite" _TlgWrite
0x1C0027448: "__cdecl _imp_FsRtlAreNamesEqual" __imp_FsRtlAreNamesEqual
0x1C00271F8: "__cdecl _imp_CcPinMappedData" __imp_CcPinMappedData
0x1C0027AB0: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x1C00167C8: "." ??_C@_13JOFGPIOO@?$AA?4?$AA?$AA@
0x1C000EC60: EfsXtsAesDec
0x1C003C8F0: FppFsdSetInformation
0x1C002E018: FppReadDirectoryFile
0x1C00274E0: "__cdecl _imp_FsRtlMdlReadDev" __imp_FsRtlMdlReadDev
0x1C0027908: "__cdecl _imp_ExDeletePagedLookasideList" __imp_ExDeletePagedLookasideList
0x1C000D1EC: DplWrapDeriveKey
0x1C004B0A8: FppGetNextFcbBottomUp
0x1C0016B40: "EXFAT: Volume %wZ has been clean" ??_C@_0CF@KJEHGJLD@EXFAT?3?5Volume?5?$CFwZ?5has?5been?5clean@
0x1C0027400: "__cdecl _imp_ExQueueWorkItem" __imp_ExQueueWorkItem
0x1C00275E8: "__cdecl _imp_IoGetStackLimits" __imp_IoGetStackLimits
0x1C000113C: FppVerifyIndexIsValid
0x1C00510A0: EfsFileRequiresEncryption
0x1C0027638: "__cdecl _imp_FsRtlFastUnlockSingle" __imp_FsRtlFastUnlockSingle
0x1C0027728: "__cdecl _imp_RtlSplay" __imp_RtlSplay
0x1C0027A88: "__cdecl _imp_ExAcquirePushLockSharedEx" __imp_ExAcquirePushLockSharedEx
0x1C000E7A0: EfsDesXEnc
0x1C003DF94: FppSetRenameInfo
0x1C003C2D0: FppFastQueryBasicInfo
0x1C003C830: FppFsdQueryInformation
0x1C0027510: "__cdecl _imp_MmGetSystemRoutineAddress" __imp_MmGetSystemRoutineAddress
0x1C00446A8: FppGetRetrievalPointers
0x1C0039324: FppDeleteFileRecord
0x1C00271D8: "__cdecl _imp_FsRtlNormalizeNtstatus" __imp_FsRtlNormalizeNtstatus
0x1C000AD2C: FppSwapVpb
0x1C0027528: "__cdecl _imp_KeInitializeSpinLock" __imp_KeInitializeSpinLock
0x1C00187A0: T6
0x1C000B1C8: FppComputeSimpleFileRecordChecksum
0x1C0027968: "__cdecl _imp_PsGetCurrentThreadTeb" __imp_PsGetCurrentThreadTeb
0x1C0013670: ext_ms_win_crypto_xbox_l1_1_0_XboxCryptoFree
0x1C005A3B4: EfsGenerateDirEfsClient
0x1C0027568: "__cdecl _imp_IoRegisterDriverReinitialization" __imp_IoRegisterDriverReinitialization
0x1C0016CAC: " " ??_C@_01CLKCMJKC@?5?$AA@
0x1C0027920: "__cdecl _imp_ZwCreateEvent" __imp_ZwCreateEvent
0x1C0027960: "__cdecl _imp_ZwQueryInformationToken" __imp_ZwQueryInformationToken
0x1C0058ACC: EdppIsExcludedName
0x1C0027060: "__cdecl _imp_BCryptCreateHash" __imp_BCryptCreateHash
0x1C0049140: FppFilterCallbackAcquireForCreateSection
0x1C0002BF4: FppPagingFileErrorHandler
0x1C0027110: "__cdecl _imp_KeWaitForSingleObject" __imp_KeWaitForSingleObject
0x1C0027300: "__cdecl _imp_RtlAppendUnicodeStringToString" __imp_RtlAppendUnicodeStringToString
0x1C0017030: "AES" ??_C@_17PJMHNJHG@?$AAA?$AAE?$AAS?$AA?$AA@
0x1C0016BA8: "directory '%wZ'" ??_C@_0BA@BPAHLFFP@directory?5?8?$CFwZ?8?$AA@
0x1C0027770: "__cdecl _imp_CcDeferWrite" __imp_CcDeferWrite
0x1C005446C: EfspPostCreateGetUserInformation
0x1C0022B38: FppDiskFileSystemDeviceObject
0x1C0027190: "__cdecl _imp_KeReleaseSpinLock" __imp_KeReleaseSpinLock
0x1C00278D8: "__cdecl _imp_ZwWaitForSingleObject" __imp_ZwWaitForSingleObject
0x1C000F4E0: IsRegistryOverrideSet
0x1C005C910: TlgUnregisterAggregateProvider
0x1C002DE2C: FppSwitchWindow
0x1C00272E8: "__cdecl _imp_IoCancelFileOpen" __imp_IoCancelFileOpen
0x1C0017038: "ChainingModeCBC" ??_C@_1CA@NDPDKCGP@?$AAC?$AAh?$AAa?$AAi?$AAn?$AAi?$AAn?$AAg?$AAM?$AAo?$AAd?$AAe?$AAC?$AAB?$AAC?$AA?$AA@
0x1C0048E60: FppAcquireFcbForLazyWrite
0x1C000E710: EfsDesDec
0x1C000B480: FppFlushAndCleanAllVolumes
0x1C0059C38: EfsReleaseRpcHandle
0x1C00596A0: EfspClipSpFree
0x1C0022B08: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxunrmpvimvoUhvxfirgbUvwkvmulixvnvmgoltUporyUlyquivUznwGEUkivxlnkOlyq@EdpEnforcementLogK" __@@_PchSym_@00@KxulyqvxgPillgKxunrmpvimvoUhvxfirgbUvwkvmulixvnvmgoltUporyUlyquivUznwGEUkivxlnkOlyq@EdpEnforcementLogK
0x1C002D0B4: FppDeallocateDiskSpace
0x1C0016A78: "EXFAT " ??_C@_08CIIHHIJH@EXFAT?5?5?5?$AA@
0x1C00276F8: "__cdecl _imp_FsRtlDeleteTunnelCache" __imp_FsRtlDeleteTunnelCache
0x1C0027320: "__cdecl _imp_FsRtlOplockFsctrl" __imp_FsRtlOplockFsctrl
0x1C0027B08: "__cdecl _IMPORT_DESCRIPTOR_ext-ms-win-crypto-xbox-l1-1-0" __IMPORT_DESCRIPTOR_ext-ms-win-crypto-xbox-l1-1-0
0x1C0016798: "__cdecl _guard_iat_table" __guard_iat_table
0x1C004B1E0: FppCheckFreeDirentBitmap
0x1C0008A50: FppWriteRawExceptionFilter
0x1C0010164: CopyEnterpriseId
0x1C0013900: memcpy
0x1C0027838: "__cdecl _imp_FsRtlInitializeLargeMcb" __imp_FsRtlInitializeLargeMcb
0x1C0004264: FppLocateBitmap
0x1C0027090: "__cdecl _imp_BCryptDecrypt" __imp_BCryptDecrypt
0x1C003FE9C: FppSetValidDataLengthInfo
0x1C0051F30: EfsFileControl
0x1C0049284: FppCommonShutdown
0x1C0027948: "__cdecl _imp_RtlConvertSidToUnicodeString" __imp_RtlConvertSidToUnicodeString
0x1C0017FA0: Spbox
0x1C00279D0: "__cdecl _imp_KdDebuggerNotPresent" __imp_KdDebuggerNotPresent
0x1C000C1AC: FppUninitializeSqm
0x1C004BEBC: FppCheckDirtyBit
0x1C00275F8: "__cdecl _imp_FsRtlCheckLockForOplockRequest" __imp_FsRtlCheckLockForOplockRequest
0x1C0001DE4: FppQueueClose
0x1C000E830: EfsDesXDec
0x1C0022AED: g_RpcBindingHandleBound
0x1C00276E0: "__cdecl _imp_KeInitializeDpc" __imp_KeInitializeDpc
0x1C0027178: "__cdecl _imp_CcPurgeCacheSection" __imp_CcPurgeCacheSection
0x1C00272A0: "__cdecl _imp_IoGetCurrentProcess" __imp_IoGetCurrentProcess
0x1C0022B20: g_RpcBindingEvent
0x1C004F9A0: FppTelemetryUninitializeTimer
0x1C00346B4: FppOpenExistingFile
0x1C00471E4: FppCommonLockControl
0x1C00197A0: T7
0x1C002316C: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUyzhvUuhUvcuzgUlyquivUznwGEUukkkilxhOlyq@exfat" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUyzhvUuhUvcuzgUlyquivUznwGEUukkkilxhOlyq@exfat
0x1C0052F18: EfspReleaseFsCtlData
0x1C0027160: "__cdecl _imp_CcSetDirtyPinnedData" __imp_CcSetDirtyPinnedData
0x1C0027508: "__cdecl _imp_IoDeleteDevice" __imp_IoDeleteDevice
0x1C002B964: FppAddFileAllocation
0x1C00329F8: FppSearchRemainderOfDirectoryForCollisions
0x1C001365D: "__cdecl _C_specific_handler" __C_specific_handler
0x1C0027108: "__cdecl _imp_IofCallDriver" __imp_IofCallDriver
0x1C005A4A8: EfsNotifyEnterpriseFileWriteClient
0x1C00032E4: FppDeleteEfsAttributeOnDirectory
0x1C005A7A0: MIDL_user_free
0x1C0059CBC: EfsRpcTryToReconnect
0x1C00270E8: "__cdecl _imp_RpcBindingUnbind" __imp_RpcBindingUnbind
0x1C0001460: FppCloseFileHeader
0x1C00273C0: "__cdecl _imp_KeFlushIoBuffers" __imp_KeFlushIoBuffers
0x1C00055E0: NtOfsRegisterCallBacks
0x1C0027170: "__cdecl _imp_CcFlushCache" __imp_CcFlushCache
0x1C0052F6C: EfspValidateAndParseFsctl
0x1C0013900: memmove
0x1C000CE98: EfspPostCreateActionNeedsData
0x1C004C2D8: FppQuickVerifyVcb
0x1C00491E0: FppFsdShutdown
0x1C004B630: FppCompareNames
0x1C00272F8: "__cdecl _imp_RtlCopyUnicodeString" __imp_RtlCopyUnicodeString
0x1C0050C80: EfspCheckEfsPolicy
0x1C0006B00: NtOfsSetLength
0x1C0016680: EEL_EmptyUnicodeString
0x1C002B008: FppCheckFileAccess
0x1C004ADE8: FppDeleteCcb
0x1C000C028: FppHexDump
0x1C0047080: FppFastUnlockAllByKey
0x1C00136DC: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x1C00490F0: FppNoOpAcquire
0x1C0027A18: "__cdecl _imp_KeIsExecutingDpc" __imp_KeIsExecutingDpc
0x1C0027550: "__cdecl _imp_IoRegisterFileSystem" __imp_IoRegisterFileSystem
0x1C0027900: "__cdecl _imp_IoGetDeviceObjectPointer" __imp_IoGetDeviceObjectPointer
0x1C0016BE0: ", Offset=0x%I64x, Length=0x%x. " ??_C@_0CA@NPKFFGLL@?0?5Offset?$DN0x?$CFI64x?0?5Length?$DN0x?$CFx?4?6?$AA@
0x1C0027360: "__cdecl _imp_IoIsOperationSynchronous" __imp_IoIsOperationSynchronous
0x1C0027978: "__cdecl _imp_IoSetFsTrackOffsetState" __imp_IoSetFsTrackOffsetState
0x1C00271B8: "__cdecl _imp_CcGetFileObjectFromBcb" __imp_CcGetFileObjectFromBcb
0x1C00170C8: "KeyDataBlob" ??_C@_1BI@NNGJONND@?$AAK?$AAe?$AAy?$AAD?$AAa?$AAt?$AAa?$AAB?$AAl?$AAo?$AAb?$AA?$AA@
0x1C0051E38: EfpsPerformAccessCheck
0x1C0027410: "__cdecl _imp_IoBuildDeviceIoControlRequest" __imp_IoBuildDeviceIoControlRequest
0x1C005C76C: TlgRegisterAggregateProvider
0x1C0012C80: "void __cdecl TlgAggregateInternalFlushTimerCallbackKernelMode(struct _EX_TIMER * __ptr64,void * __ptr64)" ?TlgAggregateInternalFlushTimerCallbackKernelMode@@YAXPEAU_EX_TIMER@@PEAX@Z
0x1C0043E1C: FppQueryRetrievalPointers
0x1C00272B0: "__cdecl _imp_ExGetExclusiveWaiterCount" __imp_ExGetExclusiveWaiterCount
0x1C00022B4: FppPagingFileIo
0x1C0016B68: "exFAT" ??_C@_1M@LONMGNLC@?$AAe?$AAx?$AAF?$AAA?$AAT?$AA?$AA@
0x1C0038090: FppFsdDirectoryControl
0x1C00276A8: "__cdecl _imp_IoUnregisterFileSystem" __imp_IoUnregisterFileSystem
0x1C0027578: "__cdecl _imp_ExDeleteResourceLite" __imp_ExDeleteResourceLite
0x1C00279D0: KdDebuggerNotPresent
0x1C00274B8: "__cdecl _imp_FsRtlFastCheckLockForWrite" __imp_FsRtlFastCheckLockForWrite
0x1C002C598: FppAllocateDiskSpace
0x1C0027450: "__cdecl _imp_ObfReferenceObject" __imp_ObfReferenceObject
0x1C001B120: S
0x1C0058B94: EdppGetExtensionLocation
0x1C0017090: "XTS-AES" ??_C@_1BA@EPFFOHL@?$AAX?$AAT?$AAS?$AA?9?$AAA?$AAE?$AAS?$AA?$AA@
0x1C000AAD8: FppCreateBitmapFcb
0x1C0016A30: "ExFAT: Invalid boot sector check" ??_C@_0EB@ODGAHBG@ExFAT?3?5Invalid?5boot?5sector?5check@
0x1C000F69C: EfsKRpcNotifyEnterpriseFileWrite
0x1C00550E0: EfsSameAesKeyBlob
0x1C0027028: "__cdecl _imp_XboxCryptoCreateEfsKey" __imp_XboxCryptoCreateEfsKey
0x1C0027380: "__cdecl _imp_FsRtlUpdateDiskCounters" __imp_FsRtlUpdateDiskCounters
0x1C00272B8: "__cdecl _imp_IoQueueWorkItem" __imp_IoQueueWorkItem
0x1C00167F0: FppMaxLarge
0x1C000EE40: EfsInitXtsAes
0x1C00585EC: EdppAddExclusionsList
0x1C00278E8: "__cdecl _imp_ExReleaseFastMutex" __imp_ExReleaseFastMutex
0x1C0002190: FppPnpCompletionRoutine
0x1C00271C0: "__cdecl _imp_FsRtlIsNtstatusExpected" __imp_FsRtlIsNtstatusExpected
0x1C004C894: FppCommonQueryVolumeInfo
0x1C0027428: "__cdecl _imp_FsRtlDoesNameContainWildCards" __imp_FsRtlDoesNameContainWildCards
0x1C003BB34: FppUpdateFileHeader
0x1C0027810: "__cdecl _imp_ExReleaseFastMutexUnsafe" __imp_ExReleaseFastMutexUnsafe
0x1C0027888: "__cdecl _imp_CcSetFileSizes" __imp_CcSetFileSizes
0x1C00277C0: "__cdecl _imp_EtwSetInformation" __imp_EtwSetInformation
0x1C005B470: EdpEnforcementLog_FileAccessDenied
0x1C0043BBC: FppIsVolumeDirty
0x1C0027210: "__cdecl _imp_IoSetTopLevelIrp" __imp_IoSetTopLevelIrp
0x1C00274C0: "__cdecl _imp_ExLocalTimeToSystemTime" __imp_ExLocalTimeToSystemTime
0x1C00273A0: "__cdecl _imp_IoIsSystemThread" __imp_IoIsSystemThread
0x1C004C0EC: FppDetermineAndMarkFcbCondition
0x1C002DCA8: FppEvaluateBitmap
0x1C00273A8: "__cdecl _imp_IoGetTopLevelIrp" __imp_IoGetTopLevelIrp
0x1C000CEA8: EfspCanOffloadCrypto
0x1C0016AD8: "exFAT: Marking Volume 0x%p Dirty" ??_C@_0DE@LEHMNBDB@exFAT?3?5Marking?5Volume?50x?$CFp?5Dirty@
0x1C00374AC: FppNonCachedNonAlignedRead
0x1C0027148: "__cdecl _imp_CcSetAdditionalCacheAttributesEx" __imp_CcSetAdditionalCacheAttributesEx
0x1C00403A0: FppPurgeReferencedFileObjects
0x1C0050B48: EfsInitFips
0x1C0027878: "__cdecl _imp_ExAllocatePoolWithTag" __imp_ExAllocatePoolWithTag
0x1C0016BA0: "Bitmap" ??_C@_06DNMIKLHD@Bitmap?$AA@
0x1C0010E00: rijndaelEncrypt256
0x1C0022E40: ExfatTelemetryData
0x1C000F678: IsNoOffloadRegistryOverrideSet
0x1C0027A98: "__cdecl _imp__local_unwind" __imp__local_unwind
0x1C004C720: FppFsdQueryVolumeInformation
0x1C002ECD8: FppSyncUninitializeCacheMap
0x1C00271B0: "__cdecl _imp_CcRepinBcb" __imp_CcRepinBcb
0x1C00276A0: "__cdecl _imp_ExIsResourceAcquiredSharedLite" __imp_ExIsResourceAcquiredSharedLite
0x1C0058DB0: EdppNotifyEnterpriseFileCleanup
0x1C0022230: AttrName
0x1C0027760: "__cdecl _imp_IoVerifyVolume" __imp_IoVerifyVolume
0x1C002E13C: FppPrepareWriteDirectoryFile
0x1C0027388: "__cdecl _imp_IoBuildPartialMdl" __imp_IoBuildPartialMdl
0x1C0016CB0: "%c" ??_C@_02HAOIJKIC@?$CFc?$AA@
0x1C00276F0: "__cdecl _imp_FsRtlNotifyUninitializeSync" __imp_FsRtlNotifyUninitializeSync
0x1C000D490: DplWrapProtect
0x1C00273F8: "__cdecl _imp_FsRtlIsTotalDeviceFailure" __imp_FsRtlIsTotalDeviceFailure
0x1C00277F8: "__cdecl _imp_RtlAreBitsClear" __imp_RtlAreBitsClear
0x1C000A830: FppOverflowPagingFileRead
0x1C0016DE8: "\EFSInitEvent" ??_C@_1BM@POMANDGO@?$AA?2?$AAE?$AAF?$AAS?$AAI?$AAn?$AAi?$AAt?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x1C0017078: "BlockLength" ??_C@_1BI@JJDKEEML@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x1C0018BA0: T1
0x1C001B620: U1
0x1C003C470: FppFastQueryStdInfo
0x1C0056998: SetEfsData
0x1C004B3B0: FppPreallocateCloseContext
0x1C0027768: "__cdecl _imp_FsRtlGetSectorSizeInformation" __imp_FsRtlGetSectorSizeInformation
0x1C000FCF0: QueryAttributes
0x1C0027020: "__cdecl _imp_XboxCryptoGetKeySize" __imp_XboxCryptoGetKeySize
0x1C000A990: FppReleaseForForMappedWrite
0x1C00277C8: "__cdecl _imp_EtwWriteTransfer" __imp_EtwWriteTransfer
0x1C0048FB0: FppAcquireForCcFlush
0x1C0027048: ext-ms-win-ntos-clipsp-l1-1-0_NULL_THUNK_DATA
0x1C0013670: ext_ms_win_crypto_xbox_l1_1_0_XboxCryptoXtsAesDecrypt
0x1C000B874: FppMarkVolume
0x1C0002190: FppMarkVolumeCompletionRoutine
0x1C00278C0: "__cdecl _imp_SePrivilegeCheck" __imp_SePrivilegeCheck
0x1C0043AC0: FppLockVolume
0x1C0027068: "__cdecl _imp_BCryptHashData" __imp_BCryptHashData
0x1C00279D8: "__cdecl _imp_RtlUpcaseUnicodeChar" __imp_RtlUpcaseUnicodeChar
0x1C000F6F8: EfsKRpcNotifyEnterpriseFileCleanup
0x1C0040644: FppCommonFlushBuffers
0x1C0027A10: "__cdecl _imp_ZwOpenThreadTokenEx" __imp_ZwOpenThreadTokenEx
0x1C00577C4: EfspCheckBarePFileHeader
0x1C004B5DC: FppRemoveName
0x1C0005050: EfsPostCreateCallback
0x1C0050F2C: AllocateAndSetContextDataBlock
0x1C0027530: "__cdecl _imp_MmQuerySystemSize" __imp_MmQuerySystemSize
0x1C003D4FC: FppQueryNetworkInfo
0x1C0013744: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x1C0027A90: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x1C0027608: "__cdecl _imp_CcWaitForCurrentLazyWriterActivity" __imp_CcWaitForCurrentLazyWriterActivity
0x1C00595B4: EfsDecryptFek
0x1C004F3F8: FppSqmVolumeInfo
0x1C0016F18: "EdpExcludedExtensions" ??_C@_1CM@OIKJCCKM@?$AAE?$AAd?$AAp?$AAE?$AAx?$AAc?$AAl?$AAu?$AAd?$AAe?$AAd?$AAE?$AAx?$AAt?$AAe?$AAn?$AAs?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1C00533A0: EfsGetStreamTransition
0x1C0027830: "__cdecl _imp_FsRtlUninitializeLargeMcb" __imp_FsRtlUninitializeLargeMcb
0x1C004B4A4: FppInsertName
0x1C0027690: "__cdecl _imp_CcMdlRead" __imp_CcMdlRead
0x1C00274F8: "__cdecl _imp_FsRtlMdlWriteCompleteDev" __imp_FsRtlMdlWriteCompleteDev
0x1C003FB1C: FppSetEndOfFileInfo
0x1C000BD10: FppAddToWorkque
0x1C0027218: "__cdecl _imp_KeLeaveCriticalRegion" __imp_KeLeaveCriticalRegion
0x1C0027118: "__cdecl _imp_MmUnmapLockedPages" __imp_MmUnmapLockedPages
0x1C0016980: "\Registry\Machine\System\Current" ??_C@_1HM@IHPPCBKD@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x1C00413F8: FppFlushFatEntries
0x1C00279A0: "__cdecl _imp_PsReferenceImpersonationToken" __imp_PsReferenceImpersonationToken
0x1C0027628: "__cdecl _imp_CcCanIWrite" __imp_CcCanIWrite
0x1C00473A8: FppSetFullFileNameInFcb
0x1C002EDB0: FppFsdCleanup
0x1C000F8BC: SrpCreateEnterpriseId
0x1C00136B8: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x1C003A5F4: FppIsDirectoryEmpty
0x1C00277B0: "__cdecl _imp__snwprintf_s" __imp__snwprintf_s
0x1C004B34C: FppIsHandleCountZero
0x1C0027518: "__cdecl _imp_KeNumberProcessors" __imp_KeNumberProcessors
0x1C00272D8: "__cdecl _imp_IoAllocateMdl" __imp_IoAllocateMdl
0x1C0027858: "__cdecl _imp_ExRaiseStatus" __imp_ExRaiseStatus
0x1C0038FB0: FppCreateNewFileRecord
0x1C0027688: "__cdecl _imp_CcCopyReadEx" __imp_CcCopyReadEx
0x1C002C520: FppLookupFileAllocationSize
0x1C0058308: EfspGetRequestorProcessName
0x1C0047BA8: FppPnpCancelRemove
0x1C0005804: NtOfsReleaseMap
0x1C00270F0: "__cdecl _imp_RpcBindingCreateW" __imp_RpcBindingCreateW
0x1C00167F8: FppTimeJanOne1980
0x1C000C1DC: "__cdecl TlgDefineProvider_annotation__TlgTlgAggregateInternalProviderProv" _TlgDefineProvider_annotation__TlgTlgAggregateInternalProviderProv
0x1C0027408: "__cdecl _imp_ExAllocatePoolWithQuotaTag" __imp_ExAllocatePoolWithQuotaTag
0x1C0059348: EfspIsCryptoOffloadTurnedOffByOverride
0x1C00276B0: "__cdecl _imp_ExpInterlockedPopEntrySList" __imp_ExpInterlockedPopEntrySList
0x1C0004824: FppFreeSecondaryAllocation
0x1C0022980: FppFailBitmapDirIo
0x1C00279F0: "__cdecl _imp_ExUuidCreate" __imp_ExUuidCreate
0x1C0057A40: EfspValidatePFileHeaderLicense
0x1C0027898: "__cdecl _imp_SeExports" __imp_SeExports
0x1C0048F30: FppAcquireFcbForReadAhead
0x1C00271C8: "__cdecl _imp_CcUnpinRepinnedBcb" __imp_CcUnpinRepinnedBcb
0x1C0013680: ext_ms_win_crypto_xbox_l1_1_0_XboxCryptoGetKeySize
0x1C005A690: EfsKRpcGenerateKey
0x1C00278F8: "__cdecl _imp_PsCreateSystemThread" __imp_PsCreateSystemThread
0x1C000A870: FppAcquireForMappedWrite
0x1C0016CC0: "(null)" ??_C@_1O@CEDCILHN@?$AA?$CI?$AAn?$AAu?$AAl?$AAl?$AA?$CJ?$AA?$AA@
0x1C001A120: T2
0x1C00270B8: "__cdecl _imp_BCryptCloseAlgorithmProvider" __imp_BCryptCloseAlgorithmProvider
0x1C001A520: U2
0x1C0027010: "__cdecl _imp_XboxCryptoXtsAesDecrypt" __imp_XboxCryptoXtsAesDecrypt
0x1C0027560: "__cdecl _imp_PoRegisterCoalescingCallback" __imp_PoRegisterCoalescingCallback
0x1C0027100: msrpc_NULL_THUNK_DATA
0x1C000FB60: QueryFlags
0x1C00102A0: desxkey
0x1C00305E0: FppCommonClose
0x1C0010A50: rijndaelKeySched
0x1C002D98C: FppSetFatRun
0x1C0050290: GetKeyBlobBufferEx
0x1C0046570: FppVerifyLookupFatEntry
0x1C003C79C: FppPopUpFileCorrupt
0x1C00368C8: FppCheckSystemSecurityAccess
0x1C0016CB8: " " ??_C@_01EEMJAFIK@?6?$AA@
0x1C000EF8C: CanCallerAccessCacheEntry
0x1C0040AD0: FppFlushDirectory
0x1C00054E4: EfsOpenEncryptOnCloseFileCallback
0x1C0027A80: "__cdecl _imp_ExReleasePushLockSharedEx" __imp_ExReleasePushLockSharedEx
0x1C0027780: "__cdecl _imp_FsRtlCheckLockForWriteAccess" __imp_FsRtlCheckLockForWriteAccess
0x1C0001848: FppPrepareUpdateFileRecordChecksum
0x1C0001178: FppUnreserveClusters
0x1C003B858: FppRescanDirectory
0x1C0027790: "__cdecl _imp_CcPrepareMdlWrite" __imp_CcPrepareMdlWrite
0x1C004FAFC: EfsInitialization
0x1C000CEE8: EfsInitFekProtection
0x1C005BF6C: EEL_FreeProcessInfo
0x1C0059B8C: EfsAcquireRpcHandle
0x1C00167D0: ".PFILE" ??_C@_1O@GFOGDNFF@?$AA?4?$AAP?$AAF?$AAI?$AAL?$AAE?$AA?$AA@
0x1C002B4A4: FppTearDownAllocationSupport
0x1C0027220: "__cdecl _imp_FsRtlNotifyFullChangeDirectory" __imp_FsRtlNotifyFullChangeDirectory
0x1C000A54C: FppUpcaseString
0x1C00274B0: "__cdecl _imp_FsRtlFastCheckLockForRead" __imp_FsRtlFastCheckLockForRead
0x1C00627B8: FppGetFileSystemName
0x1C003DE24: FppSetDispositionInfo
0x1C00027F4: FppUpdateDiskStats
0x1C0037B14: FppSingleAsync
0x1C0009E5C: FppDismountVolume
0x1C005A610: EfsKRpcDecryptFek
0x1C00043BC: FppUnrecognizedPrimaryTypes
0x1C004AAC0: FppDeleteFcb
0x1C0049C24: FppDeleteVcb
0x1C0027808: "__cdecl _imp_RtlInitializeBitMap" __imp_RtlInitializeBitMap
0x1C0034224: FppOpenTargetDirectory
0x1C0048F70: FppReleaseFcbFromReadAhead
0x1C0027330: "__cdecl _imp_FsRtlCurrentBatchOplock" __imp_FsRtlCurrentBatchOplock
0x1C002B4F4: FppLookupFileAllocation
0x1C000FA84: GetEnterpriseContext
0x1C000AF4C: FppFileExtensionIsPfile
0x1C0046F20: FppFastUnlockAll
0x1C0016830: "KeQueryActiveProcessorCount" ??_C@_1DI@JGGGLAGD@?$AAK?$AAe?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1C002B058: FppCheckManageVolumeAccess
0x1C005C060: "void __cdecl TlgAggregateInternalFlushWorkItemRoutineKernelMode(void * __ptr64)" ?TlgAggregateInternalFlushWorkItemRoutineKernelMode@@YAXPEAX@Z
0x1C0016A84: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x1C0016C30: "exFAT (sp 0x%p): NonCachedWrite(" ??_C@_0GE@MMLIFKEP@exFAT?5?$CIsp?50x?$CFp?$CJ?3?5NonCachedWrite?$CI@
0x1C0050EC4: EfsTriggerServiceStart
0x1C000F95C: SrpDeleteEnterpriseContext
0x1C000A620: FppFsdRead
0x1C00437A8: FppOplockRequest
0x1C00102E0: desexpand128to192
0x1C0027498: "__cdecl _imp_IoGetDeviceToVerify" __imp_IoGetDeviceToVerify
0x1C00270E0: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x1C00274A0: "__cdecl _imp_IoSetDeviceToVerify" __imp_IoSetDeviceToVerify
0x1C0048C2C: FppAcquireExclusiveFcb
0x1C0027390: "__cdecl _imp_IoMakeAssociatedIrp" __imp_IoMakeAssociatedIrp
0x1C0018FA0: T3
0x1C00193A0: U3
0x1C0057B20: EfspGetSetPFileInfo
0x1C0013670: ext_ms_win_crypto_xbox_l1_1_0_XboxCryptoCreateEfsKey
0x1C0002950: FppMultiSyncCompletionRoutine
0x1C0010CE0: rijndaelKeyEncToDec
0x1C0016F6C: "NA" ??_C@_15FIMHAKBI@?$AAN?$AAA?$AA?$AA@
0x1C0002CA0: FppPagingFileCompletionRoutineCatch
0x1C00277D8: "__cdecl _imp_KeClearEvent" __imp_KeClearEvent
0x1C0048D00: FppAcquireSharedFcb
0x1C0002190: FppHijackCompletionRoutine
0x1C0048BE4: FppAcquireSharedVcb
0x1C0009700: FppFlushCompletionRoutine
0x1C00015FC: FppCloseBitmapFile
0x1C0027368: "__cdecl _imp_IoIs32bitProcess" __imp_IoIs32bitProcess
0x1C00279C8: "__cdecl _imp_RtlEqualUnicodeString" __imp_RtlEqualUnicodeString
0x1C000B2F8: FppComputeNameHash
0x1C00272C8: "__cdecl _imp_FsRtlDissectName" __imp_FsRtlDissectName
0x1C004AFEC: FppDeleteIrpContext_Real
0x1C0037DDC: FppWaitSync
0x1C0016D90: "MaximumBlob" ??_C@_1BI@MFFIBPCB@?$AAM?$AAa?$AAx?$AAi?$AAm?$AAu?$AAm?$AAB?$AAl?$AAo?$AAb?$AA?$AA@
0x1C0022B0C: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxunrmpvimvoUuhUvuhUikxUxorvmgPpnUlyquivUznwGEUkivxlnkOlyq@efsrpc_c_km" __@@_PchSym_@00@KxulyqvxgPillgKxunrmpvimvoUuhUvuhUikxUxorvmgPpnUlyquivUznwGEUkivxlnkOlyq@efsrpc_c_km
0x1C0022218: FppJanOne1980
0x1C000C1DC: "__cdecl TlgDefineProvider_annotation__Tlgg_hEfsRpcTelemetryProviderProv" _TlgDefineProvider_annotation__Tlgg_hEfsRpcTelemetryProviderProv
0x1C00278B0: "__cdecl _imp_SeReleaseSubjectContext" __imp_SeReleaseSubjectContext
0x1C004CFE4: FppCommonWrite
0x1C000EA10: EfsAesDec
0x1C0044C90: FppMoveFile
0x1C003AC88: FppConstructFileRecord
0x1C0027418: "__cdecl _imp_MmMdlPageContentsState" __imp_MmMdlPageContentsState
0x1C000CA20: EfsPreOffloadingCrypto
0x1C00098A8: FppLookupMcbEntrySectorAligned
0x1C00101D8: InitSubjectByTokenPointer
0x1C000B298: FppComputeFileRecordChecksum
0x1C0041770: FppFsdFileSystemControl
0x1C0027940: "__cdecl _imp_ZwDeviceIoControlFile" __imp_ZwDeviceIoControlFile
0x1C0009738: FppAddMcbEntrySectorAligned
0x1C0016960: "FileSystemName" ??_C@_1BO@OCBMNLPO@?$AAF?$AAi?$AAl?$AAe?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1C00510CC: EfspFileRequiresEncryption
0x1C00273E8: "__cdecl _imp_ExInterlockedAddUlong" __imp_ExInterlockedAddUlong
0x1C0027058: "__cdecl _imp_BCryptSetProperty" __imp_BCryptSetProperty
0x1C0062B50: GsDriverEntry
0x1C0027AA8: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x1C0053F64: EfspPostCreate
0x1C004CB80: FppCommonSetVolumeInfo
0x1C0049120: FppNoOpRelease
0x1C0027098: "__cdecl _imp_BCryptGetProperty" __imp_BCryptGetProperty
0x1C000166C: FppSetDirtyBcb
0x1C0046B30: FppFsdLockControl
0x1C000B340: FppMarkDevForVerifyIfVcbMounted
0x1C0041648: FppLookupLastMcbEntry
0x1C00270A8: "__cdecl _imp_BCryptEncrypt" __imp_BCryptEncrypt
0x1C0052A80: EfsCleanup
0x1C00276D0: "__cdecl _imp_FsRtlNotifyInitializeSync" __imp_FsRtlNotifyInitializeSync
0x1C0027138: "__cdecl _imp_RtlNumberOfClearBits" __imp_RtlNumberOfClearBits
0x1C0047D70: FppStackOverflowRead
0x1C0045DDC: FppComputeMoveFileSplicePoints
0x1C004CD54: FppSetFsLabelInfo
0x1C00552AC: EfsSameContext
0x1C004B128: FppGetNextFcbTopDown
0x1C0016B9C: "FAT" ??_C@_03MPELFIKF@FAT?$AA@
0x1C0027618: "__cdecl _imp_ObReferenceObjectByHandle" __imp_ObReferenceObjectByHandle
0x1C0008180: FppReadRawExceptionFilter
0x1C000C1DC: "__cdecl TlgDefineProvider_annotation__Tlgg_hEfsLibTraceLoggingProviderProv" _TlgDefineProvider_annotation__Tlgg_hEfsLibTraceLoggingProviderProv
0x1C00369B0: FppFsdDeviceControl
0x1C0017058: "ChainingMode" ??_C@_1BK@BCJKEJJO@?$AAC?$AAh?$AAa?$AAi?$AAn?$AAi?$AAn?$AAg?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x1C002E700: FppRepinBcb
0x1C004B440: FppFreeStringBuffer
0x1C0005364: EfsBeforeWriteProcessCallback
0x1C001BA30: "Unlocked" ??_C@_1BC@FGDBBGFP@?$AAU?$AAn?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x1C000B3A8: FppAdjustAllCleanVolumeTimers
0x1C0027070: "__cdecl _imp_BCryptDestroyHash" __imp_BCryptDestroyHash
0x1C0016CB4: "." ??_C@_01LFCBOECM@?4?$AA@
0x1C004A100: FppCreateFcb
0x1C00474F0: FppFsdPnp
0x1C000A088: FppInvalidateVolumes
0x1C0001298: FppReadBitmapFile
0x1C0040590: FppFsdFlushBuffers
0x1C0009A5C: FppRemoveMcbEntrySectorAligned
0x1C0027670: "__cdecl _imp_FsRtlCheckLockForReadAccess" __imp_FsRtlCheckLockForReadAccess
0x1C0044380: FppScanBadClusters
0x1C0059D94: EfsDecryptFekClient
0x1C0007BC8: FppSetEncryption
0x1C0027140: "__cdecl _imp_CcInitializeCacheMap" __imp_CcInitializeCacheMap
0x1C0027228: "__cdecl _imp_FsRtlNotifyCleanup" __imp_FsRtlNotifyCleanup
0x1C00224C0: EfsData
0x1C004ADA4: FppDeallocateCcbStrings
0x1C005506C: EfsDeleteEfsData
0x1C0016ED8: "EfsOptions" ??_C@_1BG@FMCCNKAB@?$AAE?$AAf?$AAs?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x1C0027718: "__cdecl _imp_FsRtlUninitializeFileLock" __imp_FsRtlUninitializeFileLock
0x1C000CB50: EfsResetStreamTransition
0x1C0027338: "__cdecl _imp_MmFlushImageSection" __imp_MmFlushImageSection
0x1C00527B0: EfsOpenEncryptOnCloseFile
0x1C0027158: "__cdecl _imp_CcPinRead" __imp_CcPinRead
0x1C005C6F0: "void __cdecl TlgAggregateInternalRegisteredProviderEtwCallback(struct _GUID const * __ptr64,unsigned long,unsigned char,unsigned __int64,unsigned __int64,struct _EVENT_FILTER_DESCRIPTOR * __ptr64,void * __ptr64)" ?TlgAggregateInternalRegisteredProviderEtwCallback@@YAXPEBU_GUID@@KE_K1PEAU_EVENT_FILTER_DESCRIPTOR@@PEAX@Z
0x1C000FC58: QueryEnterpriseIds
0x1C000F95C: SrpDeleteEnterpriseId
0x1C0009604: FppExceptionFilter
0x1C0027478: "__cdecl _imp_IoBuildSynchronousFsdRequest" __imp_IoBuildSynchronousFsdRequest
0x1C0058BFC: EdppQueueWorkItem
0x1C000DDB0: DplWrapUnprotect
0x1C00221F0: Fpp8QMdot3QM
0x1C00343C8: FppOpenExistingDirectory
0x1C0016EF8: WNF_EFS_SOFTWARE_HIVE_AVAILABLE
0x1C0017190: "\Registry\Machine\Software\Micro" ??_C@_1JK@MEEOLNOJ@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo@
0x1C0047A5C: FppPnpSurpriseRemove
0x1C0047704: FppPnpQueryRemove
0x1C0058DEC: EdppCreateContextBlock
0x1C0027268: "__cdecl _imp_FsRtlNotifyVolumeEvent" __imp_FsRtlNotifyVolumeEvent
0x1C0057FA4: EfspGetSetEfsInfo
0x1C0027588: "__cdecl _imp_ZwQueryValueKey" __imp_ZwQueryValueKey
0x1C0016F10: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x1C0017110: "EFSSTRFT" ??_C@_08PMHBCIAA@EFSSTRFT?$AA@
0x1C00167EC: ExtendedEncryptedDataInfoSignature
0x1C004F9E0: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x1C000532C: EfsAfterReadProcessCallback
0x1C0055588: EfsEncryptOrDecryptStreamWithKeyblob
0x1C0027988: "__cdecl _imp_PsRevertToSelf" __imp_PsRevertToSelf
0x1C005612C: EfsEncryptDir
0x1C0030A70: FppFsdCreate
0x1C0056234: EfsModifyEfsState
0x1C00270D0: "__cdecl _imp_I_RpcExceptionFilter" __imp_I_RpcExceptionFilter
0x1C0027990: "__cdecl _imp_FsRtlGetEcpListFromIrp" __imp_FsRtlGetEcpListFromIrp
0x1C000CA80: EfsPostOffloadingCrypto
0x1C004B6C0: FppNtTimeToFatTime
0x1C00278A0: "__cdecl _imp_IoGetFileObjectGenericMapping" __imp_IoGetFileObjectGenericMapping
0x1C0016F48: "EdpExcludedPaths" ??_C@_1CC@LJBAIEIH@?$AAE?$AAd?$AAp?$AAE?$AAx?$AAc?$AAl?$AAu?$AAd?$AAe?$AAd?$AAP?$AAa?$AAt?$AAh?$AAs?$AA?$AA@
0x1C00273E0: "__cdecl _imp_MmUnlockPages" __imp_MmUnlockPages
0x1C00270A0: "__cdecl _imp_BCryptKeyDerivation" __imp_BCryptKeyDerivation
0x1C00278F0: "__cdecl _imp_ExInitializePagedLookasideList" __imp_ExInitializePagedLookasideList
0x1C00095E0: FppLoadAddOns
0x1C0053CF0: EfsFilePostCreate
0x1C0052DF8: EfspHasTCBPrivilege
0x1C0010420: deskey
0x1C00586E0: EdppReadExclusions
0x1C00279B8: "__cdecl _imp_RtlCompareUnicodeString" __imp_RtlCompareUnicodeString
0x1C00116C0: aeskey
0x1C004BB90: FppVerifyVcb
0x1C004BC28: FppVerifyFcb
0x1C0027880: "__cdecl _imp_SeFilterToken" __imp_SeFilterToken
0x1C0005430: EfsSetEfsInfoCallback
0x1C0037F24: FppMapUserBuffer
0x1C0022300: FppCloseContextSList
0x1C0013620: "__cdecl _security_check_cookie" __security_check_cookie
0x1C0050240: EfsWaitForServiceReady
0x1C0027050: "__cdecl _imp_BCryptExportKey" __imp_BCryptExportKey
0x1C00170E0: ".pfile" ??_C@_06PPCIPIED@?4pfile?$AA@
0x1C0027A00: "__cdecl _imp_ZwQuerySecurityAttributesToken" __imp_ZwQuerySecurityAttributesToken
0x1C005793C: EfspGetSetEfsStreamTransitionMetadata
0x1C0027848: "__cdecl _imp_FsRtlNumberOfRunsInLargeMcb" __imp_FsRtlNumberOfRunsInLargeMcb
0x1C0022AEC: g_RpcReconnecting
0x1C0027440: "__cdecl _imp_FsRtlAddToTunnelCache" __imp_FsRtlAddToTunnelCache
0x1C000B0A0: FppDecompressUpcaseTable
0x1C000FF34: GetPointersOfAttributesValues
0x1C000F874: SrpGetEnterpriseContextToken
0x1C0027168: "__cdecl _imp_IoCreateStreamFileObject" __imp_IoCreateStreamFileObject
0x1C0027AB8: "__cdecl _IMPORT_DESCRIPTOR_ntoskrnl" __IMPORT_DESCRIPTOR_ntoskrnl
0x1C000F728: SrpCreateEnterpriseContext
0x1C0040290: FppDecodeFileObject
0x1C00279C0: "__cdecl _imp_KdDebuggerEnabled" __imp_KdDebuggerEnabled
0x1C00529C0: EfsDeleteContextOnError
0x1C00223C0: FppNonPagedFcbLookasideList
0x1C000E690: EfsDesEnc
0x1C0027278: "__cdecl _imp_IoReleaseVpbSpinLock" __imp_IoReleaseVpbSpinLock
0x1C0008A5C: FppWriteRawEncrypted
0x1C0027648: "__cdecl _imp_FsRtlAreThereWaitingFileLocks" __imp_FsRtlAreThereWaitingFileLocks
0x1C00433BC: FppUserFsCtrl
0x1C001D351: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x1C002E544: FppOpenDirectoryFile
0x1C0027348: "__cdecl _imp_CcPreparePinWrite" __imp_CcPreparePinWrite
0x1C00411A0: FppFlushVolume
0x1C0027AF4: "__cdecl _IMPORT_DESCRIPTOR_ext-ms-win-ntos-clipsp-l1-1-0" __IMPORT_DESCRIPTOR_ext-ms-win-ntos-clipsp-l1-1-0
0x1C0027ACC: "__cdecl _IMPORT_DESCRIPTOR_msrpc" __IMPORT_DESCRIPTOR_msrpc
0x1C0016800: "KeAreAllApcsDisabled" ??_C@_1CK@JMIFAJIG@?$AAK?$AAe?$AAA?$AAr?$AAe?$AAA?$AAl?$AAl?$AAA?$AAp?$AAc?$AAs?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1C0027040: "__cdecl _imp_ClipSpInitialize" __imp_ClipSpInitialize
0x1C005A08C: EfsGenerateKeyClient
0x1C0027318: "__cdecl _imp_FsRtlOplockBreakH" __imp_FsRtlOplockBreakH
0x1C0040088: FppDeleteFile
0x1C0027310: "__cdecl _imp_IoSetShareAccess" __imp_IoSetShareAccess
0x1C002D750: FppInterpretClusterType
0x1C003C5C0: FppFastQueryNetworkOpenInfo
0x1C000C400: EfsWrite
0x1C0052AA0: EfsGetEfsStreamInfo
0x1C0027398: "__cdecl _imp_KeDelayExecutionThread" __imp_KeDelayExecutionThread
0x1C00275A0: "__cdecl _imp_FsRtlCurrentOplockH" __imp_FsRtlCurrentOplockH
0x1C0002FC0: FppToggleMediaEjectDisable
0x1C005A5A0: EfsNotifyEnterpriseFileCleanupClient
0x1C000E950: EfsDes3Dec
0x1C0059A64: EfsRpcInit
0x1C0008190: FppReadRawEncrypted
0x1C0027288: "__cdecl _imp_IoRaiseInformationalHardError" __imp_IoRaiseInformationalHardError
0x1C004FA60: TraceLoggingRegisterEx
0x1C0046650: FppScanForDismountedVcb
0x1C005AEF4: EdpEnforcementLog_AutomaticEncryption
0x1C0027A08: "__cdecl _imp_SeQuerySecurityAttributesTokenAccessInformation" __imp_SeQuerySecurityAttributesTokenAccessInformation
0x1C0016C98: " 0x%x: " ??_C@_08DGLBENLJ@?5?50x?$CFx?3?5?$AA@
0x1C0027A60: "__cdecl _imp_ExReleaseSpinLockShared" __imp_ExReleaseSpinLockShared
0x1C00278D0: "__cdecl _imp_ZwOpenEvent" __imp_ZwOpenEvent
0x1C0004544: FppGetStreamRecordFromFcbOrDcb
0x1C005883C: EdppBuildExclusionsList
0x1C0022AF0: g_RpcBindingHandle
0x1C0027280: "__cdecl _imp_IoQueryFileDosDeviceName" __imp_IoQueryFileDosDeviceName
0x1C000C1DC: "__cdecl TlgDefineProvider_annotation__Tlgg_hEelProviderProv" _TlgDefineProvider_annotation__Tlgg_hEelProviderProv
0x1C004A614: FppCreateDcb
0x1C000B078: FppRemovePfileExtension
0x1C0044C4C: FppMoveFileNeedsWriteThrough
0x1C0046DB0: FppFastUnlockSingle
0x1C00078D8: FppEncryptionFsctl
0x1C000BFF0: FppDeferredFlushDpc
0x1C000F980: SrpGetEnterpriseContext
0x1C00629AC: FppGetCompatibilityModeValue
0x1C004F320: FppDeferredFlush
0x1C0057494: EfsRefreshCache
0x1C00278C8: "__cdecl _imp_ProbeForWrite" __imp_ProbeForWrite
0x1C002D5A0: FppSplitAllocation
0x1C00279F8: "__cdecl _imp_SeQuerySecurityAttributesToken" __imp_SeQuerySecurityAttributesToken
0x1C00277A8: "__cdecl _imp_EtwUnregister" __imp_EtwUnregister
0x1C00220A8: $EFS
0x1C0027038: ext-ms-win-crypto-xbox-l1-1-0_NULL_THUNK_DATA
0x1C0063000: "__cdecl _guard_fids_table" __guard_fids_table
0x1C0059724: EfspCreateFileLicenseHeaderAndKey
0x1C0027840: "__cdecl _imp_ExAcquireResourceExclusiveLite" __imp_ExAcquireResourceExclusiveLite
0x1C0016DC8: "\Device\KsecDD" ??_C@_1BO@BAEMGIAB@?$AA?2?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?2?$AAK?$AAs?$AAe?$AAc?$AAD?$AAD?$AA?$AA@
0x1C00220B8: DummyTunnelName
0x1C00272D0: "__cdecl _imp_FsRtlLegalAnsiCharacterArray" __imp_FsRtlLegalAnsiCharacterArray
0x1C0016690: "__cdecl load_config_used" _load_config_used
0x1C0027A30: "__cdecl _imp_ExDeleteTimer" __imp_ExDeleteTimer
0x1C0027370: "__cdecl _imp_PsUpdateDiskCounters" __imp_PsUpdateDiskCounters
0x1C000C1E8: FppInitializePerVolumeTelemetry
0x1C00279E0: "__cdecl _imp_ZwQueryInformationProcess" __imp_ZwQueryInformationProcess
0x1C002D658: FppMergeAllocation
0x1C0037F88: FppPerformDevIoCtrl
0x1C0027500: "__cdecl _imp_FsRtlRegisterFileSystemFilterCallbacks" __imp_FsRtlRegisterFileSystemFilterCallbacks
0x1C001BA48: "Invalid value for Dpl State" ??_C@_1DI@IBDEAEKF@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAD?$AAp?$AAl?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x1C0027938: "__cdecl _imp_ZwOpenProcessTokenEx" __imp_ZwOpenProcessTokenEx
0x1C0022210: FppDecThirtyOne1979
0x1C0045FD4: FppMarkHandle
0x1C00056E0: NtOfsMapAttribute
0x1C0016CA4: "%02x " ??_C@_05CNDJFPDP@?$CF02x?5?$AA@
0x1C0017120: "Override flag is set" ??_C@_1CK@JNIEMAOO@?$AAO?$AAv?$AAe?$AAr?$AAr?$AAi?$AAd?$AAe?$AA?5?$AAf?$AAl?$AAa?$AAg?$AA?5?$AAi?$AAs?$AA?5?$AAs?$AAe?$AAt?$AA?$AA@
0x1C0027590: "__cdecl _imp_ZwClose" __imp_ZwClose
0x1C0027720: "__cdecl _imp_RtlDelete" __imp_RtlDelete
0x1C0027A58: "__cdecl _imp_ExReleasePushLockExclusiveEx" __imp_ExReleasePushLockExclusiveEx
0x1C0022981: FppDebugWrite
0x1C0041238: FppFlushFile
0x1C000B750: FppCoalescingCallback
0x1C0002A10: FppMultiAsyncCompletionRoutine
0x1C0010254: DeinitSubjectWithTokenPointer
0x1C003C0E0: FppCompleteRequest_Real
0x1C00276C8: "__cdecl _imp_FsRtlInitializeTunnelCache" __imp_FsRtlInitializeTunnelCache
0x1C0016E08: "\Registry\Machine\Software" ??_C@_1DG@NGKIBMLA@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?$AA@
0x1C0058D00: EdppNotifyEnterpriseFileWrite
0x1C0003230: FppGenerateFileId
0x1C0037834: FppMultipleAsync
0x1C000E8F0: EfsDes3Enc
0x1C003A570: FppGetFileRecordFromFcbOrDcb
0x1C0048EE0: FppReleaseFcbFromLazyWrite
0x1C0055E80: EfsSetStreamEncryptionStatus
0x1C00011E0: FppReserveClusters
0x1C00279B0: "__cdecl _imp_PsDereferenceImpersonationToken" __imp_PsDereferenceImpersonationToken
0x1C0032F5C: FppCreateEncryptOnCloseProcessing
0x1C00278B8: "__cdecl _imp_SeLockSubjectContext" __imp_SeLockSubjectContext
0x1C003D42C: FppQueryInternalInfo
0x1C0027088: "__cdecl _imp_BCryptOpenAlgorithmProvider" __imp_BCryptOpenAlgorithmProvider
0x1C0016D00: "\Registry\Machine\System\Current" ??_C@_1JA@JIDNFDKA@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x1C0027620: IoFileObjectType
0x1C0027910: "__cdecl _imp_NtClose" __imp_NtClose
0x1C002DF0C: FppReadVolumeFile
0x1C003C190: FppFastIoCheckIfPossible
0x1C001BA20: "Locked" ??_C@_1O@EEOCOOLO@?$AAL?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x1C00277E8: "__cdecl _imp_KeInitializeEvent" __imp_KeInitializeEvent
0x1C00279E8: "__cdecl _imp_ObOpenObjectByPointer" __imp_ObOpenObjectByPointer
0x1C0027A28: "__cdecl _imp_ExReleaseSpinLockExclusive" __imp_ExReleaseSpinLockExclusive
0x1C000AA64: FppFreeResource
0x1C005C680: "void __cdecl TlgAggregateInternalProviderCallback(struct _GUID const * __ptr64,unsigned long,unsigned char,unsigned __int64,unsigned __int64,struct _EVENT_FILTER_DESCRIPTOR * __ptr64,void * __ptr64)" ?TlgAggregateInternalProviderCallback@@YAXPEBU_GUID@@KE_K1PEAU_EVENT_FILTER_DESCRIPTOR@@PEAX@Z
0x1C0027A40: "__cdecl _imp_ExTryAcquirePushLockExclusiveEx" __imp_ExTryAcquirePushLockExclusiveEx
0x1C00300F0: FppFsdClose
0x1C0022990: g_kernelCallbacks
0x1C0027080: "__cdecl _imp_BCryptGenRandom" __imp_BCryptGenRandom
0x1C00270B0: "__cdecl _imp_BCryptGenerateSymmetricKey" __imp_BCryptGenerateSymmetricKey
0x1C00578D8: EfspGetEfsStreamForWrite
0x1C00271F0: "__cdecl _imp_CcMdlWriteComplete" __imp_CcMdlWriteComplete
0x1C000C320: EfsRead
0x1C00279A8: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x1C00594D0: EfspTraceLogAssert
0x1C0009C10: FppLockVolumeInternal
0x1C00270C8: ksecdd_NULL_THUNK_DATA
0x1C0016FA0: "ObjectLength" ??_C@_1BK@GPNIFMAA@?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x1C0017F90: double_shift
0x1C000F9D4: SrpGetEvaluationFlags
0x1C0005A58: NtOfsCreateAttributeEx
0x1C0057AAC: EfspValidatePFileHeaderMetadata
0x1C0030C50: FppCommonCreateCallout
0x1C000A9F4: FppAllocateResource
0x1C0027328: "__cdecl _imp_IoUpdateShareAccess" __imp_IoUpdateShareAccess
0x1C0037E28: FppLockUserBuffer
0x1C0001328: FppOpenFileHeader
0x1C0027548: "__cdecl _imp_InitializeSListHead" __imp_InitializeSListHead
0x1C0027430: "__cdecl _imp_FsRtlIsNameInExpression" __imp_FsRtlIsNameInExpression
0x1C00167C0: FppSecurityPrivilege
0x1C00273D0: "__cdecl _imp_IoFreeIrp" __imp_IoFreeIrp
0x1C000EB30: EfsAesDec_RSA32K
0x1C0027640: "__cdecl _imp_FsRtlFastUnlockAllByKey" __imp_FsRtlFastUnlockAllByKey
0x1C0027570: "__cdecl _imp_ExDeleteNPagedLookasideList" __imp_ExDeleteNPagedLookasideList
0x1C0016FF8: "DplWrap-Enc-AES-CBC" ??_C@_0BE@FNNADDIP@DplWrap?9Enc?9AES?9CBC?$AA@
0x1C0041878: FppCommonFileSystemControl
0x1C003BC38: FppProcessException
0x1C00432EC: FppIsMediaWriteProtected
0x1C0042988: FppVerifyVolume
0x1C0005840: NtOfsPutData
0x1C0017150: "Override flag is not set" ??_C@_1DC@BKEMIHGK@?$AAO?$AAv?$AAe?$AAr?$AAr?$AAi?$AAd?$AAe?$AA?5?$AAf?$AAl?$AAa?$AAg?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAs?$AAe?$AAt?$AA?$AA@
0x1C0027A70: "__cdecl _imp_ExAcquireSpinLockSharedAtDpcLevel" __imp_ExAcquireSpinLockSharedAtDpcLevel
0x1C005A770: MIDL_user_allocate
0x1C002EC38: FppCompleteMdl
0x1C00136A0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x1C00137F0: memcmp
0x1C0016928: "ExFatEnableEfs" ??_C@_1BO@LEIHAKIP@?$AAE?$AAx?$AAF?$AAa?$AAt?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAE?$AAf?$AAs?$AA?$AA@
0x1C0027970: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x1C00277E0: "__cdecl _imp_MmMapLockedPagesSpecifyCache" __imp_MmMapLockedPagesSpecifyCache
0x1C0053930: EfsKeyControl
0x1C0027018: "__cdecl _imp_XboxCryptoSupported" __imp_XboxCryptoSupported
0x1C003C9A4: FppCommonQueryInformation
0x1C00576B0: EfspGetHeaderType
0x1C00394D4: FppLocateDirent
0x1C0033450: FppOpenRootDcb
0x1C0022000: EFSCallBackTable
0x1C00010B0: FppSelectBestWindow
0x1C0005478: EfsFileRequiresEncryptionCallback
0x1C0016918: "\exFAT" ??_C@_1O@BJEMIIKK@?$AA?2?$AAe?$AAx?$AAF?$AAA?$AAT?$AA?$AA@
0x1C0002E20: FppSingleAsyncCompletionRoutine
0x1C0003548: FppSetPfileExtensionOnDisk
0x1C0027890: "__cdecl _imp_IoGetRelatedDeviceObject" __imp_IoGetRelatedDeviceObject
0x1C00597CC: EfspClipSpDecryptFek
0x1C0027AE0: "__cdecl _IMPORT_DESCRIPTOR_ksecdd" __IMPORT_DESCRIPTOR_ksecdd
0x1C00589BC: EdppIsExcludedPath
0x1C00168C0: "FsRtlAreVolumeStartupApplication" ??_C@_1FE@DPIBBGFE@?$AAF?$AAs?$AAR?$AAt?$AAl?$AAA?$AAr?$AAe?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AAS?$AAt?$AAa?$AAr?$AAt?$AAu?$AAp?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn@
0x1C00055A4: EfsLastCloseEncryptOnCloseFileCallback
0x1C0017230: "NoCryptoOffload" ??_C@_1CA@PPNMPPIJ@?$AAN?$AAo?$AAC?$AAr?$AAy?$AAp?$AAt?$AAo?$AAO?$AAf?$AAf?$AAl?$AAo?$AAa?$AAd?$AA?$AA@
0x1C000C224: EfspDevCryptoSetup
0x1C0019D20: T8
0x1C0009AAC: FppIsBootSectorFatPlusPlus
0x1C00270D8: "__cdecl _imp_RpcBindingBind" __imp_RpcBindingBind
0x1C00274F0: "__cdecl _imp_FsRtlPrepareMdlWriteDev" __imp_FsRtlPrepareMdlWriteDev
0x1C0016F78: "SP800_108_CTR_HMAC" ??_C@_1CG@GKFGHMMK@?$AAS?$AAP?$AA8?$AA0?$AA0?$AA_?$AA1?$AA0?$AA8?$AA_?$AAC?$AAT?$AAR?$AA_?$AAH?$AAM?$AAA?$AAC?$AA?$AA@
0x1C004F54C: FppSqmAddToStreamEx
0x1C0034DB0: FppCreateNewDirectory
0x1C0007878: NtOfsFlushAttribute
0x1C003F7E4: FppSetAllocationInfo
0x1C0027630: "__cdecl _imp_FsRtlPrivateLock" __imp_FsRtlPrivateLock
0x1C003B178: FppUpdateDirentFromFcb
0x1C0027820: "__cdecl _imp_ExAcquireResourceSharedLite" __imp_ExAcquireResourceSharedLite
0x1C000A5CC: FppPnpAdjustVpbRefCount
0x1C0022AE8: g_RpcBindingHandleReference
0x1C0027358: "__cdecl _imp_SeSinglePrivilegeCheck" __imp_SeSinglePrivilegeCheck
0x1C0027850: "__cdecl _imp_KeBugCheckEx" __imp_KeBugCheckEx
0x1C0027488: "__cdecl _imp_CcSetFileSizesEx" __imp_CcSetFileSizesEx
0x1C0027710: "__cdecl _imp_FsRtlUninitializeOplock" __imp_FsRtlUninitializeOplock
0x1C0057398: EfsFindInCache
0x1C000E9A0: EfsAesEnc
0x1C0016CD8: SQM_ADD_STREAMROW_EX
0x1C0036D5C: FppNonCachedIo
0x1C0037C64: FppSingleNonAlignedSync
0x1C0027A20: "__cdecl _imp_ExSetTimer" __imp_ExSetTimer
0x1C0055F58: EfsDecryptFile
0x1C000BCD4: FppFsdPostRequest
0x1C002B0C8: FppExplicitDeviceAccessGranted
0x1C0027740: "__cdecl _imp_RtlTimeToTimeFields" __imp_RtlTimeToTimeFields
0x1C0046350: FppSetPurgeFailureMode
0x1C0027188: "__cdecl _imp_KeAcquireSpinLockRaiseToDpc" __imp_KeAcquireSpinLockRaiseToDpc
0x1C0027000: "__cdecl _imp_KeQueryPerformanceCounter" __imp_KeQueryPerformanceCounter
0x1C0003110: FppBuildZeroMdl
0x1C00275C0: "__cdecl _imp_FsRtlLookupLastLargeMcbEntryAndIndex" __imp_FsRtlLookupLastLargeMcbEntryAndIndex
0x1C0027600: "__cdecl _imp_ExIsResourceAcquiredExclusiveLite" __imp_ExIsResourceAcquiredExclusiveLite
0x1C0027350: "__cdecl _imp_MmCanFileBeTruncated" __imp_MmCanFileBeTruncated
0x1C00275E0: "__cdecl _imp_IoVolumeDeviceToGuidPath" __imp_IoVolumeDeviceToGuidPath
0x1C0027800: "__cdecl _imp_ExReleaseResourceLite" __imp_ExReleaseResourceLite
0x1C0016C00: "Hmmm, write not within range of " ??_C@_0CL@LKINDHPD@Hmmm?0?5write?5not?5within?5range?5of?5@
0x1C00272E0: "__cdecl _imp_IoCheckShareAccess" __imp_IoCheckShareAccess
0x1C00277D0: "__cdecl _imp_SeUnlockSubjectContext" __imp_SeUnlockSubjectContext
0x1C004CC74: FppQueryFsAttributeInfo
0x1C00276E8: "__cdecl _imp_FsRtlTeardownPerStreamContexts" __imp_FsRtlTeardownPerStreamContexts
0x1C00221E0: "__cdecl _security_cookie" __security_cookie
0x1C004B38C: FppAllocateCloseContext
0x1C005A710: EfsKRpcGenerateDirEfs
0x1C0016F00: SupportedAlgIds
0x1C0009DD0: FppUnlockVolumeInternal
0x1C004C7E0: FppFsdSetVolumeInformation
0x1C000C1DC: "__cdecl TlgDefineProvider_annotation__TlgFppTelemetryProviderProv" _TlgDefineProvider_annotation__TlgFppTelemetryProviderProv
0x1C00279C0: KdDebuggerEnabled
0x1C0033990: FppOpenExistingFcb
0x1C0027198: "__cdecl _imp_KeCancelTimer" __imp_KeCancelTimer
0x1C0041900: FppMountVolume
0x1C000F47C: EfspIsStreamNameInStreamTransitionMetadata
0x1C0046460: FppGetBootAreaInfo
0x1C000AFD8: FppAppendPfileExtension
0x1C0054C70: EfsReadEfsData
0x1C0016EF0: WNF_EFS_SERVICE_START
0x1C0027730: "__cdecl _imp_RtlCompareMemory" __imp_RtlCompareMemory
0x1C000EF44: EfspIsAesKeyValid
0x1C0027558: "__cdecl _imp_PsIsDiskCountersEnabled" __imp_PsIsDiskCountersEnabled
0x1C004BA64: FppMarkFcbCondition
0x1C00021C0: FppDeviceControlCompletionRoutine
0x1C003D484: FppQueryNameInfo
0x1C0027270: "__cdecl _imp_IoAcquireVpbSpinLock" __imp_IoAcquireVpbSpinLock
0x1C00274D0: "__cdecl _imp_FsRtlCopyRead" __imp_FsRtlCopyRead
0x1C00222D0: FppReserveMdl
0x1C004AD54: FppCreateCcb
0x1C0027238: "__cdecl _imp_FsRtlNotifyFullReportChange" __imp_FsRtlNotifyFullReportChange
0x1C00123B0: TransformMD5
0x1C0027180: "__cdecl _imp_CcUninitializeCacheMap" __imp_CcUninitializeCacheMap
0x1C0002D50: FppPagingFileCompletionRoutine
0x1C0059008: EfspCreateStreamTransitionMetadata
0x1C0047E60: FppCommonRead
0x1C0027598: "__cdecl _imp_DbgPrintEx" __imp_DbgPrintEx
0x1C0039284: FppTunnelFcbOrDcb
0x1C005A7D0: EEL_EtwEventHandler
0x1C0017100: "EFSSTRAN" ??_C@_08EJBDMEFO@EFSSTRAN?$AA@
0x1C0016BB8: "file '%wZ', VDD=0x%I64x" ??_C@_0BI@KFDMHMPI@file?5?8?$CFwZ?8?0?5VDD?$DN0x?$CFI64x?$AA@
0x1C00276D8: "__cdecl _imp_KeInitializeTimer" __imp_KeInitializeTimer
0x1C0027788: "__cdecl _imp_CcCopyWriteEx" __imp_CcCopyWriteEx
0x1C002EE80: FppCommonCleanup
0x1C00096F0: FppAtApcLevel
0x1C0027468: "__cdecl _imp_ProbeForRead" __imp_ProbeForRead
0x1C0017010: "DplWrap-Auth-HMAC-SHA256" ??_C@_0BJ@KCJHGFHN@DplWrap?9Auth?9HMAC?9SHA256?$AA@
0x1C002D788: FppLookupFatEntry
0x1C0010104: CalcEnterpriseIdsBufferSize
0x1C00277B8: "__cdecl _imp_EtwWrite" __imp_EtwWrite
0x1C0027260: "__cdecl _imp_FsRtlOplockIsFastIoPossible" __imp_FsRtlOplockIsFastIoPossible
0x1C0022440: FppIrpContextLookasideList
0x1C0046714: FppSetZeroOnDeallocate
0x1C003D28C: FppQueryBasicInfo
0x1C004AE4C: FppCreateIrpContext
0x1C0027120: "__cdecl _imp_IoFreeMdl" __imp_IoFreeMdl
0x1C0050FBC: FreeContextDataBlock
0x1C00222C0: FppLargeZero
0x1C0055B88: EfsEncryptFile
0x1C004B930: FppFatTimeToNtTime
0x1C004BD70: FppDeferredCleanVolume
0x1C00273F0: "__cdecl _imp_ExReleaseResourceForThreadLite" __imp_ExReleaseResourceForThreadLite
0x1C0062B84: "__cdecl _security_init_cookie" __security_init_cookie
0x1C0016FD0: "HashDigestLength" ??_C@_1CC@DMMMEHOM@?$AAH?$AAa?$AAs?$AAh?$AAD?$AAi?$AAg?$AAe?$AAs?$AAt?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x1C00170F0: "part" ??_C@_19FEMKCJDF@?$AAp?$AAa?$AAr?$AAt?$AA?$AA@
0x1C0027078: "__cdecl _imp_BCryptFinishHash" __imp_BCryptFinishHash
0x1C0052BE0: EfsSetEfsStreamInfo
0x1C00467D0: FppFspDispatch
0x1C003D370: FppQueryStandardInfo
0x1C00272D0: FsRtlLegalAnsiCharacterArray
0x1C00277A0: "__cdecl _imp_EtwRegister" __imp_EtwRegister
0x1C0027520: "__cdecl _imp_IoAllocateWorkItem" __imp_IoAllocateWorkItem
0x1C0027658: "__cdecl _imp_RtlUpcaseUnicodeString" __imp_RtlUpcaseUnicodeString
0x1C0011260: rijndaelDecrypt256
0x1C0027650: "__cdecl _imp_FsRtlProcessFileLock" __imp_FsRtlProcessFileLock
0x1C00272F0: "__cdecl _imp_KeSetEvent" __imp_KeSetEvent
0x1C00507FC: SetKeyTable
0x1C0022F40: FppData
0x1C0022F00: FppCloseQueueMutex
0x1C003D628: FppSetBasicInfo
0x1C0059200: EfspValidateStreamTransitionMetadata
0x1C0001F38: FppRemoveClose
0x1C0027868: "__cdecl _imp_CcUnpinData" __imp_CcUnpinData
0x1C0027230: "__cdecl _imp_FsRtlCheckOplockEx" __imp_FsRtlCheckOplockEx
0x1C0046244: FppGetRetrievalPointerBase
0x1C0052940: EfsFirstWriteEncryptOnCloseFile
0x1C002C0E0: FppTruncateFileAllocation
0x1C0016E40: "\Registry\Machine\Software\Polic" ??_C@_1JI@PKHHOJBM@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc@
0x1C0002190: FppCallSelfCompletionRoutine
0x1C0027748: "__cdecl _imp_RtlTimeFieldsToTime" __imp_RtlTimeFieldsToTime
0x1C0038E68: FppNotifyChangeDirectory
0x1C00066B4: NtOfsCloseAttribute
0x1C0022B40: FppFastIoDispatch
0x1C0016948: "\Parameters" ??_C@_1BI@BPNCJPFJ@?$AA?2?$AAP?$AAa?$AAr?$AAa?$AAm?$AAe?$AAt?$AAe?$AAr?$AAs?$AA?$AA@
0x1C0036A64: FppCommonDeviceControl
0x1C0041018: FppFlushFat
0x1C0027A50: "__cdecl _imp_ExAcquirePushLockExclusiveEx" __imp_ExAcquirePushLockExclusiveEx
0x1C0027A48: "__cdecl _imp_ExReleaseSpinLockSharedFromDpcLevel" __imp_ExReleaseSpinLockSharedFromDpcLevel
0x1C003614C: FppSupersedeOrOverwriteFile
0x1C0027240: "__cdecl _imp_FsRtlFastUnlockAll" __imp_FsRtlFastUnlockAll
0x1C0046BF0: FppFastLock
0x1C00275C8: "__cdecl _imp_FsRtlRemoveLargeMcbEntry" __imp_FsRtlRemoveLargeMcbEntry
0x1C002ED40: FppPinMappedData
0x1C0002200: FppLowLevelReadWriteCallout
0x1C0004FC8: EfsFileCreateCallback
0x1C0054844: EfspPostCreatePrepareAndSendFsctl
0x1C005453C: EfspPostCreateImpersonateAndGetData
0x1C0013650: "__cdecl _report_gsfailure" __report_gsfailure
0x1C0027A68: "__cdecl _imp_ExAcquireSpinLockShared" __imp_ExAcquireSpinLockShared
0x1C0049E90: FppCreateRootDcb
0x1C0049554: FppInitializeVcb
0x1C0045C4C: FppComputeMoveFileParameter
0x1C00122C0: MD5Final
0x1C0027258: "__cdecl _imp_FsRtlCheckOplock" __imp_FsRtlCheckOplock
0x1C0016A00: "FATQueryFile, Illegal TypeOfOpen" ??_C@_0CJ@PLOINDNJ@FATQueryFile?0?5Illegal?5TypeOfOpen@
0x1C0030C84: FppCommonCreate
0x1C0016AB0: "exFAT: Marking Volume 0x%p Dirty" ??_C@_0CC@BJCOHLAM@exFAT?3?5Marking?5Volume?50x?$CFp?5Dirty@
0x1C003CD3C: FppCommonSetInformation
0x1C0052960: EfsCloseEncryptOnCloseFile
0x1C0027490: "__cdecl _imp_CcMdlWriteAbort" __imp_CcMdlWriteAbort
0x1C000C5B0: EfsGenerateEncryptionContext
0x1C00276C0: "__cdecl _imp_ExQueryDepthSList" __imp_ExQueryDepthSList
0x1C00099B4: FppGetNextMcbEntry
0x1C003358C: FppOpenExistingDcb
0x1C000222C: FppLowLevelReadWrite
0x1C004F800: FppTelemetryMount
0x1C0027620: "__cdecl _imp_IoFileObjectType" __imp_IoFileObjectType
0x1C00274E8: "__cdecl _imp_FsRtlMdlReadCompleteDev" __imp_FsRtlMdlReadCompleteDev
0x1C0056688: EfspCopyAesKeyBlob
0x1C0027538: "__cdecl _imp_ExInitializeResourceLite" __imp_ExInitializeResourceLite
0x1C000A3C0: FppFlushAndCleanVolume
0x1C0048DD4: FppAcquireSharedFcbWaitForEx
0x1C0006840: NtOfsDeleteAttribute
0x1C0013690: ext_ms_win_crypto_xbox_l1_1_0_XboxCryptoSupported
0x1C0016FC0: "SHA256" ??_C@_1O@HECGKAIN@?$AAS?$AAH?$AAA?$AA2?$AA5?$AA6?$AA?$AA@
0x1C00053FC: EfsCleanUpCallback
0x1C00271A0: "__cdecl _imp_KeRemoveQueueDpc" __imp_KeRemoveQueueDpc
0x1C000A4B4: FppRemoveOverflowEntry
0x1C004BFF0: FppVerifyOperationIsLegal
0x1C003AE98: FppSetFileSizeInFileRecord
0x1C00277F0: "__cdecl _imp_RtlFindLongestRunClear" __imp_RtlFindLongestRunClear
0x1C0027AA0: ntoskrnl_NULL_THUNK_DATA
0x1C0027700: "__cdecl _imp_FsRtlInitializeFileLock" __imp_FsRtlInitializeFileLock
0x1C0027860: "__cdecl _imp_ExFreePoolWithTag" __imp_ExFreePoolWithTag
0x1C002FF54: FppFailedFlush
0x1C00134C0: "__cdecl TlgWriteAgg" _TlgWriteAgg
0x1C0027610: "__cdecl _imp_FsRtlDismountComplete" __imp_FsRtlDismountComplete
0x1C0027208: "__cdecl _imp_KeEnterCriticalRegion" __imp_KeEnterCriticalRegion
0x1C0041714: FppRemoveMcbEntry
0x1C0027928: "__cdecl _imp_ZwOpenFile" __imp_ZwOpenFile
0x1C0040238: FppSetFileObject
0x1C00270F8: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x1C00303B8: FppFspClose
0x1C00170A0: "MessageBlockLength" ??_C@_1CG@ONBEMBCH@?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AAB?$AAl?$AAo?$AAc?$AAk?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x1C0027308: "__cdecl _imp_CcIsThereDirtyData" __imp_CcIsThereDirtyData
0x1C00475B8: FppCommonPnp
0x1C0016B10: "EXFAT: WARNING! Mounting Dirty V" ??_C@_0CL@CGFAOMIG@EXFAT?3?5WARNING?$CB?5Mounting?5Dirty?5V@
0x1C0059D34: EfspRpcReconnect
0x1C0027998: "__cdecl _imp_PsImpersonateClient" __imp_PsImpersonateClient
0x1C0062008: DriverEntry
0x1C00120D0: MD5Update
0x1C002DF80: FppPrepareWriteVolumeFile
0x1C0057788: EfspAquirePFileStream
0x1C0016BD0: "UNKNOWN!" ??_C@_08BEJIDIIC@UNKNOWN?$CB?$AA@
0x1C0002D80: FppSpecialSyncCompletionRoutine
0x1C000BB50: FppFspMarkVolumeDirtyWithRecover
0x1C0043FEC: FppGetVolumeBitmap
0x1C0027340: "__cdecl _imp_FsRtlFindInTunnelCache" __imp_FsRtlFindInTunnelCache
0x1C0016DA8: "EFSKCACHEPERIOD" ??_C@_1CA@LLJHHLAE@?$AAE?$AAF?$AAS?$AAK?$AAC?$AAA?$AAC?$AAH?$AAE?$AAP?$AAE?$AAR?$AAI?$AAO?$AAD?$AA?$AA@
0x1C0049B58: FppTearDownVcb
0x1C0027580: "__cdecl _imp_ZwOpenKey" __imp_ZwOpenKey
0x1C00274D8: "__cdecl _imp_FsRtlCopyWrite" __imp_FsRtlCopyWrite
0x1C00275D0: "__cdecl _imp_IoVolumeDeviceToGuid" __imp_IoVolumeDeviceToGuid
0x1C00273C8: "__cdecl _imp_ExSetResourceOwnerPointer" __imp_ExSetResourceOwnerPointer
0x1C00275B0: "__cdecl _imp_FsRtlAddLargeMcbEntry" __imp_FsRtlAddLargeMcbEntry
0x1C0027008: HAL_NULL_THUNK_DATA
0x1C0027738: "__cdecl _imp_ExSystemTimeToLocalTime" __imp_ExSystemTimeToLocalTime
0x1C0013C40: memset
0x1C0027B30: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x1C0027778: "__cdecl _imp_CcCoherencyFlushAndPurgeCache" __imp_CcCoherencyFlushAndPurgeCache
0x1C0027480: "__cdecl _imp_IoBuildAsynchronousFsdRequest" __imp_IoBuildAsynchronousFsdRequest
0x1C003C154: FppIsIrpTopLevel
0x1C0048B88: FppAcquireExclusiveVcb_Real
0x1C002EBC0: FppZeroData
0x1C0027A78: "__cdecl _imp_ExAcquireSpinLockExclusive" __imp_ExAcquireSpinLockExclusive

[JEB Decompiler by PNF Software]