Generated by JEB on 2019/08/01

PE: C:\Windows\System32\EASPolicyManagerBrokerHost.exe Base=0x140000000 SHA-256=65A8B837804BA4D57839750F4A20656064F8FAA4A6358B3322F0F51121CBD1ED
PDB: EASPolicyManagerBrokerHost.pdb GUID={B42A735A-07A0-5508-E831EB6399C9B6B3} Age=1

727 located named symbols:
0x14000C118: "__cdecl GUID_00000001_0000_0000_c000_000000000046" _GUID_00000001_0000_0000_c000_000000000046
0x14000B6E8: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x14000B690: "__cdecl _imp_RoRegisterActivationFactories" __imp_RoRegisterActivationFactories
0x1400107E0: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x140009AE4: "__cdecl _raise_securityfailure" __raise_securityfailure
0x14000B6E0: "__cdecl _imp_EventRegister" __imp_EventRegister
0x140001E44: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x140009FD0: "__cdecl FindPESection" _FindPESection
0x14000BC80: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x1400107D0: "__cdecl _hmod__InprocLogger_dll" __hmod__InprocLogger_dll
0x14000B430: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x140010080: "struct _TlgProvider_t `public: __cdecl SyncDiagWarningProvider::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@SyncDiagWarningProvider@@QEAA@XZ@4U_TlgProvider_t@@A
0x140001270: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x140006F14: "private: static long __cdecl PolicyManagerBroker::_ReadCachedPolicyValue(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,struct utl::pair<unsigned long,int> * __ptr64)" ?_ReadCachedPolicyValue@PolicyManagerBroker@@CAJPEAUHKEY__@@PEBG11PEAU?$pair@KH@utl@@@Z
0x14000B3A8: "__cdecl _imp_CoInitializeEx" __imp_CoInitializeEx
0x1400094E8: ReportAssertionFailure
0x1400096F0: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x14000DD3C: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x14000DE40: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x140003C00: "__cdecl wsetargv" _wsetargv
0x1400045FC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[27],char const (& __ptr64)[86],int>(long & __ptr64,char const (& __ptr64)[27],char const (& __ptr64)[86],int &&)" ??$FailureTrigger@AEAJAEAY0BL@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BL@$$CBDAEAY0FG@$$CBD$$QEAH@Z
0x14000B3C0: "__cdecl _imp_CoInitializeSecurity" __imp_CoInitializeSecurity
0x140010880: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x1400101C0: "__cdecl _security_cookie_complement" __security_cookie_complement
0x14000B630: "__cdecl _imp_InitOnceBeginInitialize" __imp_InitOnceBeginInitialize
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@JAEAY0CA@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CA@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0CA@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x1400079F4: "private: static long __cdecl PolicyManagerBroker::_WritePolicyValuesToCache(struct _GUID const & __ptr64,int,int,struct _PolicyManagerPolicyInfo * __ptr64,long * __ptr64)" ?_WritePolicyValuesToCache@PolicyManagerBroker@@CAJAEBU_GUID@@HHPEAU_PolicyManagerPolicyInfo@@PEAJ@Z
0x14000B7C0: "__cdecl _imp___wgetmainargs" __imp___wgetmainargs
0x14000B358: "__cdecl tls_used" _tls_used
0x14000CDD5: ?__hInner_Meta@?1???0StaticHandle@UnistackFailureTriggerProvider@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x14000B540: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x140012000: "__cdecl _imp_?EnsurePolicyComplianceForSource@@YAJAEBU_GUID@@PEBGHPEAU_PolicyManagerPolicyInfo@@H2PEAJ3PEAH@Z" __imp_?EnsurePolicyComplianceForSource@@YAJAEBU_GUID@@PEBGHPEAU_PolicyManagerPolicyInfo@@H2PEAJ3PEAH@Z
0x140002054: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x14000A1CB: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x14000B6D0: api-ms-win-core-winrt-string-l1-1-0_NULL_THUNK_DATA
0x14000976C: "void __cdecl operator delete[](void * __ptr64)" ??_V@YAXPEAX@Z
0x14000A440: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x1400043B0: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[88],char const (& __ptr64)[86],int>(long & __ptr64,char const (& __ptr64)[88],char const (& __ptr64)[86],int &&)" ??$FailureTrigger@AEAJAEAY0FI@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FI@$$CBDAEAY0FG@$$CBD$$QEAH@Z
0x14000B700: "__cdecl _imp_PowerSettingRegisterNotification" __imp_PowerSettingRegisterNotification
0x14000C7B8: "__cdecl GUID_00000000_0000_0000_c000_000000000046" _GUID_00000000_0000_0000_c000_000000000046
0x140003B30: "public: virtual long __cdecl Microsoft::WRL::Module<1,class PolicyManagerBrokerServer>::UnregisterCOMObject(unsigned short const * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?UnregisterCOMObject@?$Module@$00VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAJPEBGPEAKI@Z
0x140003DC0: "public: virtual long __cdecl Microsoft::WRL::Module<2,class PolicyManagerBrokerServer>::UnregisterCOMObject(unsigned short const * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?UnregisterCOMObject@?$Module@$01VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAJPEBGPEAKI@Z
0x14000D38C: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x14000DEA4: "__cdecl _IMPORT_DESCRIPTOR_OLEAUT32" __IMPORT_DESCRIPTOR_OLEAUT32
0x14000CAA8: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0EH@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EH@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0EH@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CH@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CH@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CH@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0HH@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0HH@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0HH@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x140003F80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::OutOfProcModuleBase<class PolicyManagerBrokerServer>::ReleaseNotifier::`vector deleting destructor'(unsigned int) __ptr64" ??_EReleaseNotifier@?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x14000C190: "__cdecl GUID_000001da_0000_0000_c000_000000000046" _GUID_000001da_0000_0000_c000_000000000046
0x14000DB90: InprocLogger_NULL_THUNK_DATA_DLN
0x1400101A0: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x140012058: InprocLogger_NULL_THUNK_DATA_DLA
0x14000DCE8: InprocLogger_NULL_THUNK_DATA_DLB
0x140005130: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetMidEntryPointer(void)const __ptr64" ?GetMidEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x1400016E4: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DI@$$CBDAEAY0FG@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0FG@$$CBDH@1@SAX0123@Z@B
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0FI@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FI@$$CBDAEAY0FG@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0FI@$$CBDAEAY0FG@$$CBDH@1@SAX0123@Z@B
0x14000B410: "__cdecl _imp_CoRevokeClassObject" __imp_CoRevokeClassObject
0x14000BACE: "" ??_C@_00CNPNBAHC@?$AA@
0x140009060: "public: virtual void * __ptr64 __cdecl PolicyManagerBroker::`vector deleting destructor'(unsigned int) __ptr64" ??_EPolicyManagerBroker@@UEAAPEAXI@Z
0x1400107B0: "__cdecl commode" _commode
0x14000B600: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x14000CA38: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x14000BC58: "internal\sdk\inc\wil\Resource.h" ??_C@_0CA@JODPNKMF@internal?2sdk?2inc?2wil?2Resource?4h?$AA@
0x14000B4E8: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x14000BC98: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x140004C20: "protected: virtual void __cdecl wil::TraceLoggingProvider::Initialize(void) __ptr64" ?Initialize@TraceLoggingProvider@wil@@MEAAXXZ
0x1400109B0: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x140009778: "void * __ptr64 __cdecl operator new[](unsigned __int64)" ??_U@YAPEAX_K@Z
0x140010048: "struct _TlgProvider_t `public: __cdecl UnistackFailureTriggerProvider::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@UnistackFailureTriggerProvider@@QEAA@XZ@4U_TlgProvider_t@@A
0x1400095C8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const * __ptr64 & __ptr64,char const * __ptr64 & __ptr64,int & __ptr64>(long & __ptr64,char const * __ptr64 & __ptr64,char const * __ptr64 & __ptr64,int & __ptr64)" ??$FailureTrigger@AEAJAEAPEBDAEAPEBDAEAH@UnistackFailureTriggerProvider@@SAXAEAJAEAPEBD1AEAH@Z
0x140010A00: "class PolicyManagerBrokerServer _server" ?_server@@3VPolicyManagerBrokerServer@@A
0x14000B4C0: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BP@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BP@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BP@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x140003C60: ?UnregisterWinRTObject@?$Module@$01VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAJPEBGPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@@Z
0x140008B80: "public: virtual long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::LockServer(int) __ptr64" ?LockServer@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJH@Z
0x14000C270: "onecoreuap\base\mailcontactscale" ??_C@_0GF@DBCDCJKF@onecoreuap?2base?2mailcontactscale@
0x140001090: "__cdecl TlgWrite" _TlgWrite
0x140009EB0: "long __cdecl __CxxUnhandledExceptionFilter(struct _EXCEPTION_POINTERS * __ptr64)" ?__CxxUnhandledExceptionFilter@@YAJPEAU_EXCEPTION_POINTERS@@@Z
0x14000B880: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x140010908: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x140003B30: ?UnregisterWinRTObject@?$Module@$00VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAJPEBGPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@@Z
0x14000B3F0: "__cdecl _imp_CoImpersonateClient" __imp_CoImpersonateClient
0x14000BBB0: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x1400107BC: "__cdecl fmode" _fmode
0x14000BA80: "__cdecl _sz_InprocLogger_dll" __sz_InprocLogger_dll
0x140012030: "__cdecl _imp_InitializeInProcTraceFlushTrigger" __imp_InitializeInProcTraceFlushTrigger
0x14000B510: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x140002610: "public: __cdecl wil::details_abi::ThreadLocalData::~ThreadLocalData(void) __ptr64" ??1ThreadLocalData@details_abi@wil@@QEAA@XZ
0x14000B4D8: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x14000B668: "__cdecl _imp_DecodePointer" __imp_DecodePointer
0x140010A68: "class wil::details::static_lazy<class SyncDiagCriticalProvider> `protected: static class SyncDiagCriticalProvider * __ptr64 __cdecl SyncDiagCriticalProvider::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@SyncDiagCriticalProvider@@KAPEAV2@XZ@4V?$static_lazy@VSyncDiagCriticalProvider@@@details@wil@@A
0x14000B6B8: "__cdecl _imp_WindowsGetStringRawBuffer" __imp_WindowsGetStringRawBuffer
0x14000DF44: "__cdecl _IMPORT_DESCRIPTOR_policymanager" __IMPORT_DESCRIPTOR_policymanager
0x14000BFB0: "CoCreateInstance( CLSID_ContextS" ??_C@_0LP@JKBDGJJE@CoCreateInstance?$CI?5CLSID_ContextS@
0x14000BCC0: Microsoft_Windows_MCCS_AccountsHostKeywords
0x14000D390: "__cdecl tls_end" _tls_end
0x140012018: "__cdecl _imp_InitializeInProcLogger" __imp_InitializeInProcLogger
0x140008930: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[176],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[176],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0LA@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0LA@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x14000551C: "protected: static class SyncDiagWarningProvider * __ptr64 __cdecl SyncDiagWarningProvider::Instance(void)" ?Instance@SyncDiagWarningProvider@@KAPEAV1@XZ
0x140009F0E: "__cdecl XcptFilter" _XcptFilter
0x14000B888: "__cdecl _xc_a" __xc_a
0x140010840: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x14000BAE0: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x14000B3F8: "__cdecl _imp_CoDisconnectContext" __imp_CoDisconnectContext
0x14000DE90: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0
0x140002888: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x1400086E4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[29],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[29],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0BN@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BN@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x140005370: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLastEntryPointer(void)const __ptr64" ?GetLastEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x14000BC20: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x14000329C: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x14000B3B8: "__cdecl _imp_CoReleaseServerProcess" __imp_CoReleaseServerProcess
0x140012050: "__cdecl _imp_ShutdownInProcLogger" __imp_ShutdownInProcLogger
0x140006390: "public: virtual long __cdecl PolicyManagerBroker::ShowConsentAndEnsurePolicyCompliance(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int,struct _PolicyManagerPolicyInfo * __ptr64,int,struct _PolicyManagerPolicyInfo * __ptr64,long * __ptr64,long * __ptr64,int * __ptr64) __ptr64" ?ShowConsentAndEnsurePolicyCompliance@PolicyManagerBroker@@UEAAJAEBU_GUID@@PEBG1HPEAU_PolicyManagerPolicyInfo@@H2PEAJ3PEAH@Z
0x14000B710: api-ms-win-power-setting-l1-1-0_NULL_THUNK_DATA
0x14000B4B0: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x14000DAD0: "__cdecl _pobjectentrylast" __pobjectentrylast
0x14000A1A7: "__cdecl lock" _lock
0x1400107F8: g_pfnResultLoggingCallback
0x14000BAF8: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x140010978: "class wil::details::static_lazy<class SyncDiagErrorProvider> `protected: static class SyncDiagErrorProvider * __ptr64 __cdecl SyncDiagErrorProvider::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@SyncDiagErrorProvider@@KAPEAV2@XZ@4V?$static_lazy@VSyncDiagErrorProvider@@@details@wil@@A
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY09$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY09$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY09$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x140009EA1: "__cdecl callnewh" _callnewh
0x1400089F4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[131],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[131],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0ID@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0ID@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x14000BA1C: "__cdecl _guard_iat_table" __guard_iat_table
0x140012040: "__cdecl _imp_FlushInProcTraceSession" __imp_FlushInProcTraceSession
0x140005140: "long __cdecl Microsoft::WRL::Details::UnregisterObjects(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned short const * __ptr64)" ?UnregisterObjects@Details@WRL@Microsoft@@YAJPEAVModuleBase@123@PEBG@Z
0x140010810: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x14000A416: memcpy
0x14000B788: "__cdecl _imp__vsnwprintf_s" __imp__vsnwprintf_s
0x14000A368: "__cdecl _imp_load_ShutdownInProcTraceSession" __imp_load_ShutdownInProcTraceSession
0x14000B4F0: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x140003570: "private: static unsigned long __cdecl PolicyManagerBrokerServer::_PowerSettingDisplayNotificationCallback(void * __ptr64,unsigned long,void * __ptr64)" ?_PowerSettingDisplayNotificationCallback@PolicyManagerBrokerServer@@CAKPEAXK0@Z
0x1400078A8: "private: static long __cdecl PolicyManagerBroker::_CheckIfPolicyValuesChanged(struct _GUID const & __ptr64,int,int,struct _PolicyManagerPolicyInfo * __ptr64,long * __ptr64,int * __ptr64)" ?_CheckIfPolicyValuesChanged@PolicyManagerBroker@@CAJAEBU_GUID@@HHPEAU_PolicyManagerPolicyInfo@@PEAJPEAH@Z
0x1400026A8: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x14000B6F0: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x14000BAB0: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x14000B830: "__cdecl _imp_memset" __imp_memset
0x14000B5E8: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x14000B1B0: "const PolicyManagerBroker::`vftable'" ??_7PolicyManagerBroker@@6B@
0x14000B5C0: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x14000A18F: "__cdecl initterm" _initterm
0x14000BE50: "UnregisterObjects()" ??_C@_0BE@LMLBLGGB@UnregisterObjects?$CI?$CJ?$AA@
0x14000A344: "__cdecl _imp_load_FlushInProcTraceSession" __imp_load_FlushInProcTraceSession
0x14000DF1C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x140010AD8: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x140003FAC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[56],char const (& __ptr64)[86],int>(long & __ptr64,char const (& __ptr64)[56],char const (& __ptr64)[86],int &&)" ??$FailureTrigger@AEAJAEAY0DI@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0DI@$$CBDAEAY0FG@$$CBD$$QEAH@Z
0x14000B040: "const Microsoft::WRL::Details::OutOfProcModuleBase<class PolicyManagerBrokerServer>::ReleaseNotifier::`vftable'" ??_7ReleaseNotifier@?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@6B@
0x140002AD4: ?create@?$semaphore_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEAAJJJPEBGKPEAU_SECURITY_ATTRIBUTES@@@Z
0x14000B638: "__cdecl _imp_Sleep" __imp_Sleep
0x140003F80: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::OutOfProcModuleBase<class PolicyManagerBrokerServer>::ReleaseNotifier::`scalar deleting destructor'(unsigned int) __ptr64" ??_GReleaseNotifier@?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x14000B8E8: "__cdecl _xi_z" __xi_z
0x1400108F0: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x1400046C0: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[191],char const (& __ptr64)[86],int>(long & __ptr64,char const (& __ptr64)[191],char const (& __ptr64)[86],int &&)" ??$FailureTrigger@AEAJAEAY0LP@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0LP@$$CBDAEAY0FG@$$CBD$$QEAH@Z
0x14000A356: "__cdecl _imp_load_StopInProcTraceSession" __imp_load_StopInProcTraceSession
0x14000B6A8: "__cdecl _imp_WindowsDeleteString" __imp_WindowsDeleteString
0x140008BD0: "public: virtual long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x14000B468: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x140010838: g_pfnThrowPlatformException
0x1400085F0: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[71],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[71],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0EH@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0EH@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x14000241C: "public: void __cdecl wil::details_abi::ThreadLocalFailureInfo::Set(struct wil::FailureInfo const & __ptr64,unsigned int) __ptr64" ?Set@ThreadLocalFailureInfo@details_abi@wil@@QEAAXAEBUFailureInfo@3@I@Z
0x1400108F4: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x14000CEBB: ?__hInner_Meta@?1???0StaticHandle@SyncDiagTraceProvider@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x140009060: "public: virtual void * __ptr64 __cdecl PolicyManagerBroker::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPolicyManagerBroker@@UEAAPEAXI@Z
0x14000BF70: "shutDownEvent.valid()" ??_C@_0BG@INFCIGHN@shutDownEvent?4valid?$CI?$CJ?$AA@
0x14000A19B: "__cdecl _C_specific_handler" __C_specific_handler
0x140008E28: "long __cdecl tlx::append_vsprintf<unsigned short,struct utl::char_traits<unsigned short>,class utl::allocator<unsigned short> >(class utl::basic_string<unsigned short,struct utl::char_traits<unsigned short>,class utl::allocator<unsigned short> > & __ptr64,unsigned short const * __ptr64,char * __ptr64)" ??$append_vsprintf@GU?$char_traits@G@utl@@V?$allocator@G@2@@tlx@@YAJAEAV?$basic_string@GU?$char_traits@G@utl@@V?$allocator@G@2@@utl@@PEBGPEAD@Z
0x14000B5D8: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x14000B0B0: "const Microsoft::WRL::Module<1,class PolicyManagerBrokerServer>::`vftable'" ??_7?$Module@$00VPolicyManagerBrokerServer@@@WRL@Microsoft@@6B@
0x140004E38: "long __cdecl Microsoft::WRL::Details::GetCacheEntry(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned int * __ptr64,struct _GUID const & __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct IUnknown * __ptr64 * __ptr64)" ?GetCacheEntry@Details@WRL@Microsoft@@YAJPEAVModuleBase@123@PEAIAEBU_GUID@@PEBUCreatorMap@123@PEAPEAUIUnknown@@@Z
0x14000BC18: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x14000B5F0: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x1400107F0: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x14000B688: api-ms-win-core-winrt-error-l1-1-0_NULL_THUNK_DATA
0x140001698: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x14000B7B0: "__cdecl _imp__onexit" __imp__onexit
0x14000B4A0: "__cdecl _imp_HeapFree" __imp_HeapFree
0x140005F80: "public: static void __cdecl SyncDiagErrorProvider::ErrorOriginateTelemetry(long,char const * __ptr64,unsigned long)" ?ErrorOriginateTelemetry@SyncDiagErrorProvider@@SAXJPEBDK@Z
0x14000BC38: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY02$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY02$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY02$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x140009E95: malloc
0x14000B490: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x14000C320: "hr != HRESULT_FROM_WIN32(ERROR_E" ??_C@_0DD@DBNIKEOO@hr?5?$CB?$DN?5HRESULT_FROM_WIN32?$CIERROR_E@
0x14000B588: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x14000C978: "FlushInProcTraceSession" ??_C@_0BI@GGMECFDO@FlushInProcTraceSession?$AA@
0x14000A3B0: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x14000BDE8: "ProcessIdToSessionId(GetCurrentP" ??_C@_0DI@LIGLEDEF@ProcessIdToSessionId?$CIGetCurrentP@
0x14000B870: policymanager_NULL_THUNK_DATA
0x140010938: "private: static void * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::moduleLock_" ?moduleLock_@ModuleBase@Details@WRL@Microsoft@@0PEAXEA
0x14000BEF0: "CoInitializeSecurity( nullptr, -" ??_C@_0FI@EHDJIENE@CoInitializeSecurity?$CI?5nullptr?0?5?9@
0x14000C108: "__cdecl GUID_00000035_0000_0000_c000_000000000046" _GUID_00000035_0000_0000_c000_000000000046
0x14000BC54: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x140010000: MICROSOFT_WINDOWS_MCCS_ACCOUNTSHOST_Context
0x140010850: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x14000B680: "__cdecl _imp_RoOriginateErrorW" __imp_RoOriginateErrorW
0x140003F80: ??_G?$GenericReleaseNotifier@V<lambda_154d3b077849e527e4131b74e4f61245>@@@?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x14000DEE0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x140007EA0: "long __cdecl Microsoft::WRL::Details::CreateClassFactory<class Microsoft::WRL::SimpleClassFactory<class PolicyManagerBroker,0> >(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateClassFactory@V?$SimpleClassFactory@VPolicyManagerBroker@@$0A@@WRL@Microsoft@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x1400057BC: "protected: void __cdecl wil::TraceLoggingProvider::ReportTelemetryFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x14000B598: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x140009FC3: "__cdecl amsg_exit" _amsg_exit
0x14000B768: "__cdecl _imp__callnewh" __imp__callnewh
0x140003B60: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class PolicyManagerBrokerServer>::DecrementObjectCount(void) __ptr64" ?DecrementObjectCount@?$Module@$00VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAKXZ
0x1400091C8: "public: static void __cdecl SyncDiagCriticalProvider::AssertionFailureTelemetry(long,char const * __ptr64,unsigned long)" ?AssertionFailureTelemetry@SyncDiagCriticalProvider@@SAXJPEBDK@Z
0x1400100F0: ?s_KnownPrefixes@?1??AbreviateSourceFileName@SyncDiagCriticalProvider@@SAPEBDPEBDPEAD@Z@4PAU<unnamed-type-s_KnownPrefixes>@?1??12@SAPEBD01@Z@A
0x140010A48: ?moduleSingleton@?1??Create@?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@SAAEAVPolicyManagerBrokerServer@@XZ@4V6@A
0x14000B678: "__cdecl _imp_RoOriginateError" __imp_RoOriginateError
0x14000B3D0: "__cdecl _imp_CoRegisterClassObject" __imp_CoRegisterClassObject
0x14000CA30: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x14000C3E0: "tlx::assign_sprintf( fullPath, L" ??_C@_0FC@HOIKOHIG@tlx?3?3assign_sprintf?$CI?5fullPath?0?5L@
0x14000B420: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x140002D88: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x14000C230: "default" ??_C@_1BA@HANLFFFG@?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x14000B718: "__cdecl _imp_AccessCheck" __imp_AccessCheck
0x14000A37A: "__cdecl _imp_load_ShutdownInProcLogger" __imp_load_ShutdownInProcLogger
0x14000B5B0: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x14000BA30: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x14000BE20: "_statusTemp == 0L" ??_C@_0BC@DCGNGBID@_statusTemp?5?$DN?$DN?50L?$AA@
0x14000B698: "__cdecl _imp_RoRevokeActivationFactories" __imp_RoRevokeActivationFactories
0x14000B808: "__cdecl _imp_exit" __imp_exit
0x140001890: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x14000C300: "hr != HRESULT_FROM_WIN32(740L)" ??_C@_0BP@LBHAIIDO@hr?5?$CB?$DN?5HRESULT_FROM_WIN32?$CI740L?$CJ?$AA@
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BL@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BL@$$CBDAEAY0FG@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BL@$$CBDAEAY0FG@$$CBDH@1@SAX0123@Z@B
0x14000B7E0: "__cdecl _imp__lock" __imp__lock
0x14000BF88: "shutDownRegistration.get()" ??_C@_0BL@FMCOMKFC@shutDownRegistration?4get?$CI?$CJ?$AA@
0x14000B398: OLEAUT32_NULL_THUNK_DATA
0x140009D2C: atexit
0x14000A283: "__cdecl _imp_load_InitializeInProcLogger" __imp_load_InitializeInProcLogger
0x14000CA10: GUID_SESSION_DISPLAY_STATUS
0x14000B020: "const UnistackFailureTriggerProvider::`vftable'" ??_7UnistackFailureTriggerProvider@@6B@
0x14000C1B8: "onecoreuap\base\MailContactsCale" ??_C@_0CK@PPFPAGK@onecoreuap?2base?2MailContactsCale@
0x140010848: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x14000B020: "const SyncDiagTraceProvider::`vftable'" ??_7SyncDiagTraceProvider@@6B@
0x1400108EC: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x140003690: "long __cdecl RegisterObjectsCallback(struct tagComCallData * __ptr64)" ?RegisterObjectsCallback@@YAJPEAUtagComCallData@@@Z
0x1400016B4: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x14000C990: "ShouldReportAssertionFailure" ??_C@_1DK@JEEDMINL@?$AAS?$AAh?$AAo?$AAu?$AAl?$AAd?$AAR?$AAe?$AAp?$AAo?$AAr?$AAt?$AAA?$AAs?$AAs?$AAe?$AAr?$AAt?$AAi?$AAo?$AAn?$AAF?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AA?$AA@
0x14000C1F0: "onecoreuap\base\appmodel\UserDat" ??_C@_0CJ@GLNBOIFP@onecoreuap?2base?2appmodel?2UserDat@
0x14000B408: "__cdecl _imp_CoUninitialize" __imp_CoUninitialize
0x140001D38: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x1400107E8: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x14000C588: "ServerName" ??_C@_1BG@KNHNPNEB@?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x140005380: "public: virtual struct _RTL_SRWLOCK * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLock(void)const __ptr64" ?GetLock@ModuleBase@Details@WRL@Microsoft@@UEBAPEAU_RTL_SRWLOCK@@XZ
0x14000B608: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x14000B708: "__cdecl _imp_PowerSettingUnregisterNotification" __imp_PowerSettingUnregisterNotification
0x14000B5A8: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x14000DE2C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-power-setting-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-power-setting-l1-1-0
0x14000B738: "__cdecl _imp_CoRegisterServerShutdownDelay" __imp_CoRegisterServerShutdownDelay
0x14000CDAE: ?_TlgEvent@?6??AssertionFailureTelemetry@SyncDiagCriticalProvider@@SAXJPEBDK@Z@4U<unnamed-type-_TlgEvent>@?6??12@SAXJ0K@Z@B
0x14000DE68: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0
0x14000B480: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x14000C398: "easwrt.dll" ??_C@_1BG@DCCCBGBN@?$AAe?$AAa?$AAs?$AAw?$AAr?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x14000C540: "StringCbLengthW( pServerName, 21" ??_C@_0EH@LIFJJJEN@StringCbLengthW?$CI?5pServerName?0?521@
0x140003C10: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<2,class PolicyManagerBrokerServer>::DecrementObjectCount(void) __ptr64" ?DecrementObjectCount@?$Module@$01VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAKXZ
0x14000B538: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x14000A1BF: "__cdecl _dllonexit" __dllonexit
0x140002F1C: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x14000A320: "__cdecl _imp_load_InitializeInProcTraceFlushTrigger" __imp_load_InitializeInProcTraceFlushTrigger
0x140006410: "public: virtual long __cdecl PolicyManagerBroker::ShowConsentAndEnsureCriticalPolicyCompliance(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int,struct _PolicyManagerPolicyInfo * __ptr64,long * __ptr64,int * __ptr64) __ptr64" ?ShowConsentAndEnsureCriticalPolicyCompliance@PolicyManagerBroker@@UEAAJAEBU_GUID@@PEBG1HPEAU_PolicyManagerPolicyInfo@@PEAJPEAH@Z
0x140010AB8: "__cdecl _native_startup_lock" __native_startup_lock
0x140006CA8: "private: static long __cdecl PolicyManagerBroker::_GetPoliciesCacheKey(struct _GUID const & __ptr64,struct HKEY__ * __ptr64 * __ptr64)" ?_GetPoliciesCacheKey@PolicyManagerBroker@@CAJAEBU_GUID@@PEAPEAUHKEY__@@@Z
0x140010870: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x14000C378: "EASCPR_ENFORCE == consentResult" ??_C@_0CA@ECLMHGEO@EASCPR_ENFORCE?5?$DN?$DN?5consentResult?$AA@
0x1400108E8: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x14000B670: api-ms-win-core-util-l1-1-0_NULL_THUNK_DATA
0x1400101D0: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x140007F98: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[39],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[39],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0CH@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CH@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x140009EF0: "__cdecl _CxxSetUnhandledExceptionFilter" __CxxSetUnhandledExceptionFilter
0x14000B7A8: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x1400108A0: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x1400081E4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[27],char const (& __ptr64)[101],int>(long &&,char const (& __ptr64)[27],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@JAEAY0BL@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BL@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x14000B790: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x14000C5A0: "Device" ??_C@_1O@HAMLNBEA@?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x140004FD0: "public: virtual void * __ptr64 __cdecl SyncDiagTraceProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ESyncDiagTraceProvider@@UEAAPEAXI@Z
0x14000C3C8: "%s\%s" ??_C@_1M@DFKENGJN@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x14000B840: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x14000B4F8: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x14000B508: api-ms-win-core-libraryloader-l1-2-1_NULL_THUNK_DATA
0x14000B6A0: api-ms-win-core-winrt-l1-1-0_NULL_THUNK_DATA
0x14000C798: "isAllowed" ??_C@_09IMLJLDDB@isAllowed?$AA@
0x14000A1F2: "__cdecl _tailMerge_dmcfgutils_dll" __tailMerge_dmcfgutils_dll
0x14000DE04: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x14000B3C8: "__cdecl _imp_CoWaitForMultipleObjects" __imp_CoWaitForMultipleObjects
0x14000B618: "__cdecl _imp_SleepConditionVariableSRW" __imp_SleepConditionVariableSRW
0x14000B470: "__cdecl _imp_GetLastError" __imp_GetLastError
0x14000972C: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x14000B6F8: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x14000A38C: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x14000B5F8: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x1400107C0: "__cdecl tls_index" _tls_index
0x140004784: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[110],char const (& __ptr64)[86],int>(long & __ptr64,char const (& __ptr64)[110],char const (& __ptr64)[86],int &&)" ??$FailureTrigger@AEAJAEAY0GO@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0GO@$$CBDAEAY0FG@$$CBD$$QEAH@Z
0x14000B7B8: "__cdecl _imp__commode" __imp__commode
0x14000D388: "__cdecl tls_start" _tls_start
0x1400093BC: "void __cdecl ReportFailureInformation(long,struct _CONTEXT & __ptr64,struct _FAILURE_CONTEXT & __ptr64)" ?ReportFailureInformation@@YAXJAEAU_CONTEXT@@AEAU_FAILURE_CONTEXT@@@Z
0x140003F80: ??_E?$GenericReleaseNotifier@V<lambda_154d3b077849e527e4131b74e4f61245>@@@?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x14000B758: "__cdecl _imp___setusermatherr" __imp___setusermatherr
0x14000B8F8: "__cdecl _xl_z" __xl_z
0x14000DF6C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x14000B520: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x14000BF48: "Unistack" ??_C@_1BC@BAIKNFN@?$AAU?$AAn?$AAi?$AAs?$AAt?$AAa?$AAc?$AAk?$AA?$AA@
0x14000B5B8: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x14000DAC0: "__cdecl _minATLObjMap_PolicyManagerBroker_COM" __minATLObjMap_PolicyManagerBroker_COM
0x140010A20: "private: static bool Microsoft::WRL::Module<1,class PolicyManagerBrokerServer>::isInitialized" ?isInitialized@?$Module@$00VPolicyManagerBrokerServer@@@WRL@Microsoft@@0_NA
0x14000C5D0: "ConvertStringSecurityDescriptorT" ??_C@_0HH@DGHKLOBD@ConvertStringSecurityDescriptorT@
0x14000B3E8: "__cdecl _imp_CoRevertToSelf" __imp_CoRevertToSelf
0x14000CA30: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x14000A080: "__cdecl ValidateImageBase" _ValidateImageBase
0x14000BD38: CommsErrorPropagateEvent
0x14000B220: "struct Microsoft::WRL::Details::CreatorMap const __object_PolicyManagerBroker_COM" ?__object_PolicyManagerBroker_COM@@3UCreatorMap@Details@WRL@Microsoft@@B
0x140009E58: "void __cdecl operator delete(void * __ptr64,struct std::nothrow_t const & __ptr64)" ??3@YAXPEAXAEBUnothrow_t@std@@@Z
0x140009E64: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x14000C660: "OpenThreadToken( GetCurrentThrea" ??_C@_0LA@LCBNAKAM@OpenThreadToken?$CI?5GetCurrentThrea@
0x140010808: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x1400018A0: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x14000DE54: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0
0x14000BB48: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x14000DD64: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x14000DD50: "__cdecl _IMPORT_DESCRIPTOR_combase" __IMPORT_DESCRIPTOR_combase
0x140008D10: "public: virtual long __cdecl Microsoft::WRL::SimpleClassFactory<class PolicyManagerBroker,0>::CreateInstance(struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CreateInstance@?$SimpleClassFactory@VPolicyManagerBroker@@$0A@@WRL@Microsoft@@UEAAJPEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x14000B498: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x14000B4C8: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x14000BC78: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x14000B7F0: "__cdecl _imp__strnicmp" __imp__strnicmp
0x14000B5E0: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x14000DB18: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x14000B528: "__cdecl _imp_ProcessIdToSessionId" __imp_ProcessIdToSessionId
0x140010904: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x14000B620: "__cdecl _imp_WakeAllConditionVariable" __imp_WakeAllConditionVariable
0x140005DBC: "protected: static class SyncDiagErrorProvider * __ptr64 __cdecl SyncDiagErrorProvider::Instance(void)" ?Instance@SyncDiagErrorProvider@@KAPEAV1@XZ
0x1400107B8: "__cdecl newmode" _newmode
0x14000B818: "__cdecl _imp__initterm" __imp__initterm
0x14000B7D0: "__cdecl _imp___set_app_type" __imp___set_app_type
0x14000DDDC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x14000B5D0: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x14000B3E0: "__cdecl _imp_StringFromGUID2" __imp_StringFromGUID2
0x14000C5B0: "hr == HRESULT_FROM_WIN32(2L)" ??_C@_0BN@IMIIBIIA@hr?5?$DN?$DN?5HRESULT_FROM_WIN32?$CI2L?$CJ?$AA@
0x140007E20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IEASPolicyManagerBroker>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIEASPolicyManagerBroker@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x14000B478: "__cdecl _imp_SetLastError" __imp_SetLastError
0x14000BE68: "CoDisconnectContext(0xFFFFFFFF)" ??_C@_0CA@GGGPKEKD@CoDisconnectContext?$CI0xFFFFFFFF?$CJ?$AA@
0x140012028: "__cdecl _imp_InitializeInProcTraceSession" __imp_InitializeInProcTraceSession
0x14000DF58: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x140010878: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x140007DB0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IEASPolicyManagerBroker>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIEASPolicyManagerBroker@@@Details@WRL@Microsoft@@UEAAKXZ
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BN@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BN@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BN@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x140006DF0: "private: static long __cdecl PolicyManagerBroker::_GetPoliciesGroupCacheKey(struct _GUID const & __ptr64,int,int,struct HKEY__ * __ptr64 * __ptr64)" ?_GetPoliciesGroupCacheKey@PolicyManagerBroker@@CAJAEBU_GUID@@HHPEAPEAUHKEY__@@@Z
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0GO@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0GO@$$CBDAEAY0FG@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0GO@$$CBDAEAY0FG@$$CBDH@1@SAX0123@Z@B
0x14000DEB8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x140008120: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[3],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[3],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY02$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY02$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x140003C00: "private: virtual unsigned long __cdecl Microsoft::WRL::Details::OutOfProcModuleBase<class PolicyManagerBrokerServer>::GetObjectCount(void)const __ptr64" ?GetObjectCount@?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@EEBAKXZ
0x140004FD0: "public: virtual void * __ptr64 __cdecl SyncDiagTraceProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSyncDiagTraceProvider@@UEAAPEAXI@Z
0x140010AC8: "__cdecl _onexitend" __onexitend
0x14000B778: "__cdecl _imp__exit" __imp__exit
0x14000A1B3: "__cdecl unlock" _unlock
0x14000A271: "__cdecl _imp_load_?EnsurePolicyComplianceForSource@@YAJAEBU_GUID@@PEBGHPEAU_PolicyManagerPolicyInfo@@H2PEAJ3PEAH@Z" __imp_load_?EnsurePolicyComplianceForSource@@YAJAEBU_GUID@@PEBGHPEAU_PolicyManagerPolicyInfo@@H2PEAJ3PEAH@Z
0x14000B3B0: "__cdecl _imp_CoAddRefServerProcess" __imp_CoAddRefServerProcess
0x14000DF30: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-1
0x14000B878: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x14000B6C8: "__cdecl _imp_WindowsStringHasEmbeddedNull" __imp_WindowsStringHasEmbeddedNull
0x14000C224: "NULL" ??_C@_04HIBGFPH@NULL?$AA@
0x14000B530: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x14000BA60: CLSID_ContextSwitcher
0x1400082A8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[32],char const (& __ptr64)[101],int>(long &&,char const (& __ptr64)[32],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@JAEAY0CA@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0CA@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x140003388: "public: long __cdecl PolicyManagerBrokerServer::RegisterOutOfProc(bool) __ptr64" ?RegisterOutOfProc@PolicyManagerBrokerServer@@QEAAJ_N@Z
0x14000C1A0: "__cdecl GUID_e833feb2_c58a_45e4_8d93_08874744febb" _GUID_e833feb2_c58a_45e4_8d93_08874744febb
0x140010A28: ?callbackBuffer@?1???$Create@V<lambda_154d3b077849e527e4131b74e4f61245>@@@?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@SAAEAVPolicyManagerBrokerServer@@V<lambda_154d3b077849e527e4131b74e4f61245>@@@Z@4PADA
0x140003B80: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class PolicyManagerBrokerServer>::IncrementObjectCount(void) __ptr64" ?IncrementObjectCount@?$Module@$00VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAKXZ
0x1400101D4: "long volatile `protected: static bool __cdecl wil::TraceLoggingProvider::WasAlreadyReportedToTelemetry(long)'::`2'::s_lastFailureSeen" ?s_lastFailureSeen@?1??WasAlreadyReportedToTelemetry@TraceLoggingProvider@wil@@KA_NJ@Z@4JC
0x14000B428: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x1400101B0: "__cdecl Init_global_epoch" _Init_global_epoch
0x14000B658: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x14000B8D0: "__cdecl _xi_a" __xi_a
0x14000B650: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x14000B438: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x14000B388: "__cdecl _imp_SysAllocStringLen" __imp_SysAllocStringLen
0x14000B450: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x14001088C: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x140003C00: "__cdecl matherr" _matherr
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BA@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BA@$$CBDAEAY0FG@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BA@$$CBDAEAY0FG@$$CBDH@1@SAX0123@Z@B
0x140007414: "private: static long __cdecl PolicyManagerBroker::_CheckIfAnyPoliciesApplied(struct _GUID const & __ptr64,int * __ptr64)" ?_CheckIfAnyPoliciesApplied@PolicyManagerBroker@@CAJAEBU_GUID@@PEAH@Z
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0CA@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CA@$$CBDAEAY0FG@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0CA@$$CBDAEAY0FG@$$CBDH@1@SAX0123@Z@B
0x14000B820: "__cdecl _imp__unlock" __imp__unlock
0x140003B04: wmain
0x140003B30: "public: virtual long __cdecl Microsoft::WRL::Module<1,class PolicyManagerBrokerServer>::RegisterCOMObject(unsigned short const * __ptr64,struct _GUID * __ptr64,struct IClassFactory * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?RegisterCOMObject@?$Module@$00VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAJPEBGPEAU_GUID@@PEAPEAUIClassFactory@@PEAKI@Z
0x14000B720: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x140007B98: "private: static long __cdecl PolicyManagerBroker::_VerifyCaller(void)" ?_VerifyCaller@PolicyManagerBroker@@CAJXZ
0x140005A54: "protected: void __cdecl wil::TraceLoggingProvider::ReportTraceLoggingFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x14000B400: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x140006A1C: "private: static long __cdecl PolicyManagerBroker::_IsAccountProvisionedByCSP(struct _GUID const & __ptr64,int * __ptr64)" ?_IsAccountProvisionedByCSP@PolicyManagerBroker@@CAJAEBU_GUID@@PEAH@Z
0x140003E20: "public: virtual long __cdecl Microsoft::WRL::Module<2,class PolicyManagerBrokerServer>::RegisterCOMObject(unsigned short const * __ptr64,struct _GUID * __ptr64,struct IClassFactory * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?RegisterCOMObject@?$Module@$01VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAJPEBGPEAU_GUID@@PEAPEAUIClassFactory@@PEAKI@Z
0x14000B3D8: "__cdecl _imp_CoResumeClassObjects" __imp_CoResumeClassObjects
0x140003EE0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class PolicyManagerBrokerServer>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Module@$00VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAPEAXI@Z
0x140006094: McGenEventWrite
0x14000C1B0: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x14000DDB4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x140001010: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x140009060: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleClassFactory<class PolicyManagerBroker,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleClassFactory@VPolicyManagerBroker@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x140004FD0: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GTraceLoggingProvider@wil@@MEAAPEAXI@Z
0x140003F40: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::OutOfProcModuleBase<class PolicyManagerBrokerServer>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x14000B7D8: "__cdecl _imp___dllonexit" __imp___dllonexit
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAPEBDAEAPEBDAEAH@UnistackFailureTriggerProvider@@SAXAEAJAEAPEBD1AEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAPEBDAEAPEBDAEAH@1@SAX0112@Z@B
0x14000C498: "critical" ??_C@_1BC@JGGGFLO@?$AAc?$AAr?$AAi?$AAt?$AAi?$AAc?$AAa?$AAl?$AA?$AA@
0x14000BA70: "__cdecl _sz_DMCfgUtils_dll" __sz_DMCfgUtils_dll
0x1400020C8: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x14000A610: "void __cdecl `public: static class PolicyManagerBrokerServer & __ptr64 __cdecl Microsoft::WRL::Details::OutOfProcModuleBase<class PolicyManagerBrokerServer>::Create(void)'::`2'::FmoduleSingleton::`dynamic atexit destructor for '(void)" ??__FmoduleSingleton@?1??Create@?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@SAAEAVPolicyManagerBrokerServer@@XZ@YAXXZ
0x14000976C: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x140012010: DMCfgUtils_NULL_THUNK_DATA_DLA
0x14000B660: "__cdecl _imp_EncodePointer" __imp_EncodePointer
0x14000DCD0: DMCfgUtils_NULL_THUNK_DATA_DLB
0x14000836C: "long __cdecl tlx::assign_sprintf<unsigned short,struct utl::char_traits<unsigned short>,class utl::allocator<unsigned short> >(class utl::basic_string<unsigned short,struct utl::char_traits<unsigned short>,class utl::allocator<unsigned short> > & __ptr64,unsigned short const * __ptr64,...)" ??$assign_sprintf@GU?$char_traits@G@utl@@V?$allocator@G@2@@tlx@@YAJAEAV?$basic_string@GU?$char_traits@G@utl@@V?$allocator@G@2@@utl@@PEBGZZ
0x14000DD8C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x140003C50: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<2,class PolicyManagerBrokerServer>::IncrementObjectCount(void) __ptr64" ?IncrementObjectCount@?$Module@$01VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAKXZ
0x14000DB48: DMCfgUtils_NULL_THUNK_DATA_DLN
0x14000CE25: ?__hInner_Meta@?1???0StaticHandle@SyncDiagWarningProvider@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x14000A30E: "__cdecl _imp_load_InitializeInProcTraceSession" __imp_load_InitializeInProcTraceSession
0x140009AC0: "__cdecl _security_check_cookie" __security_check_cookie
0x14000B8C8: "__cdecl _xc_z" __xc_z
0x14000DEF4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x140001F40: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x14000B558: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x14000B4E0: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0LA@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0LA@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0LA@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x1400101D9: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x140004164: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[20],char const (& __ptr64)[86],int>(long & __ptr64,char const (& __ptr64)[20],char const (& __ptr64)[86],int &&)" ??$FailureTrigger@AEAJAEAY0BE@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BE@$$CBDAEAY0FG@$$CBD$$QEAH@Z
0x14000CC24: ?_TlgEvent@?3??ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x14000B6C0: "__cdecl _imp_WindowsIsStringEmpty" __imp_WindowsIsStringEmpty
0x140005360: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetFirstEntryPointer(void)const __ptr64" ?GetFirstEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x14000B7F8: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x14000CF52: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x14000B3A0: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x14000C1E4: "MCCS\" ??_C@_05BDPNBABF@MCCS?2?$AA@
0x14000B648: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x1400107D8: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUyzhvUnzroxlmgzxghxzovmwzihbmxUhvierxvhUvzhklorxbnzmztviyilpviUvcvUlyquivUznwGEUkivxlnkOlyq@EASPolicyManagerBrokerHost" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUyzhvUnzroxlmgzxghxzovmwzihbmxUhvierxvhUvzhklorxbnzmztviyilpviUvcvUlyquivUznwGEUkivxlnkOlyq@EASPolicyManagerBrokerHost
0x140004FD0: "public: virtual void * __ptr64 __cdecl SyncDiagErrorProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSyncDiagErrorProvider@@UEAAPEAXI@Z
0x140001900: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x14000B1F0: "const Microsoft::WRL::SimpleClassFactory<class PolicyManagerBroker,0>::`vftable'" ??_7?$SimpleClassFactory@VPolicyManagerBroker@@$0A@@WRL@Microsoft@@6B@
0x140010800: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x14000C3B0: "EasShowConsentDialog" ??_C@_0BF@INMOPOOL@EasShowConsentDialog?$AA@
0x140003B98: "public: virtual __cdecl Microsoft::WRL::Details::OutOfProcModuleBase<class PolicyManagerBrokerServer>::~OutOfProcModuleBase<class PolicyManagerBrokerServer>(void) __ptr64" ??1?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@UEAA@XZ
0x14000B440: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x140010910: "class wil::details::static_lazy<class UnistackFailureTriggerProvider> `protected: static class UnistackFailureTriggerProvider * __ptr64 __cdecl UnistackFailureTriggerProvider::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@UnistackFailureTriggerProvider@@KAPEAV2@XZ@4V?$static_lazy@VUnistackFailureTriggerProvider@@@details@wil@@A
0x140004FD0: "public: virtual void * __ptr64 __cdecl SyncDiagCriticalProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSyncDiagCriticalProvider@@UEAAPEAXI@Z
0x14000B4A8: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x14000B020: "const SyncDiagCriticalProvider::`vftable'" ??_7SyncDiagCriticalProvider@@6B@
0x14000A460: "__cdecl _chkstk" __chkstk
0x14000C21C: "UDA\" ??_C@_04LKAOHCJM@UDA?2?$AA@
0x140006504: "private: static long __cdecl PolicyManagerBroker::_ShowConsentAndEnsurePolicyCompliance(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int,struct _PolicyManagerPolicyInfo * __ptr64,int,struct _PolicyManagerPolicyInfo * __ptr64,long * __ptr64,long * __ptr64,int * __ptr64)" ?_ShowConsentAndEnsurePolicyCompliance@PolicyManagerBroker@@CAJAEBU_GUID@@PEBG1HPEAU_PolicyManagerPolicyInfo@@H2PEAJ3PEAH@Z
0x140005D30: "protected: virtual void __cdecl wil::TraceLoggingProvider::OnErrorReported(bool,struct wil::FailureInfo const & __ptr64) __ptr64" ?OnErrorReported@TraceLoggingProvider@wil@@MEAAX_NAEBUFailureInfo@2@@Z
0x14000B7A0: "__cdecl _imp__errno" __imp__errno
0x140001414: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x14000B020: "const wil::TraceLoggingProvider::`vftable'" ??_7TraceLoggingProvider@wil@@6B@
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BC@$$CBDAEAY0FG@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0FG@$$CBDH@1@SAX0123@Z@B
0x14000805C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long,char const (& __ptr64)[31],char const (& __ptr64)[101],int>(long &&,char const (& __ptr64)[31],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@JAEAY0BP@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BP@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x140008C50: "public: virtual unsigned long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x140012008: "__cdecl _imp_?CleanupPolicyComplianceEnsuranceForSource@@YAJAEBU_GUID@@@Z" __imp_?CleanupPolicyComplianceEnsuranceForSource@@YAJAEBU_GUID@@@Z
0x140002074: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x14000BD90: "onecoreuap\base\mailcontactscale" ??_C@_0FG@EMFEGFMN@onecoreuap?2base?2mailcontactscale@
0x140010820: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x14000BD48: CommsErrorOriginateEvent
0x14000B740: combase_NULL_THUNK_DATA
0x14000C070: "contextCallback->ContextCallback" ??_C@_0GO@DMNHDDK@contextCallback?9?$DOContextCallback@
0x140007AF4: "private: static long __cdecl PolicyManagerBroker::_GetEnrollmentId(struct _GUID const & __ptr64,unsigned short * __ptr64 * __ptr64)" ?_GetEnrollmentId@PolicyManagerBroker@@CAJAEBU_GUID@@PEAPEAG@Z
0x140010948: "protected: static unsigned long volatile Microsoft::WRL::Details::ModuleBase::objectCount_" ?objectCount_@ModuleBase@Details@WRL@Microsoft@@1KC
0x14000CB21: ?_TlgEvent@?3??ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x14000B568: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x1400055B8: "public: static void __cdecl SyncDiagWarningProvider::ErrorPropagateTelemetry(long,char const * __ptr64,unsigned long)" ?ErrorPropagateTelemetry@SyncDiagWarningProvider@@SAXJPEBDK@Z
0x14000B900: "__cdecl _guard_fids_table" __guard_fids_table
0x14000C130: "onecoreuap\base\mailcontactscale" ??_C@_0FJ@BENAFJJN@onecoreuap?2base?2mailcontactscale@
0x14000B020: "const SyncDiagErrorProvider::`vftable'" ??_7SyncDiagErrorProvider@@6B@
0x14000B838: msvcrt_NULL_THUNK_DATA
0x14000B250: "__cdecl load_config_used" _load_config_used
0x140010A40: ?$TSS0@?1??Create@?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@SAAEAVPolicyManagerBrokerServer@@XZ@4HA
0x1400107C8: "__cdecl _hmod__DMCfgUtils_dll" __hmod__DMCfgUtils_dll
0x14000B5C8: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x14000DECC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0
0x1400036D0: "long __cdecl UnregisterObjectsCallback(struct tagComCallData * __ptr64)" ?UnregisterObjectsCallback@@YAJPEAUtagComCallData@@@Z
0x140002990: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x14000BF60: "coinitRef.get()" ??_C@_0BA@MIJANLAK@coinitRef?4get?$CI?$CJ?$AA@
0x14000B458: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x14000B448: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x140003EE0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class PolicyManagerBrokerServer>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Module@$00VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAPEAXI@Z
0x140008CD0: "public: virtual unsigned long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x140012038: "__cdecl _imp_StartInProcTraceSession" __imp_StartInProcTraceSession
0x14000508C: "public: static struct _TlgProvider_t const * __ptr64 __cdecl UnistackFailureTriggerProvider::Provider(void)" ?Provider@UnistackFailureTriggerProvider@@SAQEBU_TlgProvider_t@@XZ
0x140002034: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x140010130: "struct _TlgProvider_t `public: __cdecl SyncDiagTraceProvider::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@SyncDiagTraceProvider@@QEAA@XZ@4U_TlgProvider_t@@A
0x140010890: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x140009060: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleClassFactory<class PolicyManagerBroker,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleClassFactory@VPolicyManagerBroker@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x14000B050: "const Microsoft::WRL::Details::OutOfProcModuleBase<class PolicyManagerBrokerServer>::`vftable'" ??_7?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@6B@
0x140004FD0: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ETraceLoggingProvider@wil@@MEAAPEAXI@Z
0x140003F40: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::OutOfProcModuleBase<class PolicyManagerBrokerServer>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x140010A90: "class wil::details::static_lazy<class SyncDiagTraceProvider> `protected: static class SyncDiagTraceProvider * __ptr64 __cdecl SyncDiagTraceProvider::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@SyncDiagTraceProvider@@KAPEAV2@XZ@4V?$static_lazy@VSyncDiagTraceProvider@@@details@wil@@A
0x1400083A4: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[82],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[82],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0FC@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FC@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x14000B760: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0FC@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FC@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0FC@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BC@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x14000C4C8: "AllowDesktopSync" ??_C@_1CC@LJHJLDPM@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAD?$AAe?$AAs?$AAk?$AAt?$AAo?$AAp?$AAS?$AAy?$AAn?$AAc?$AA?$AA@
0x14000A1E6: "__cdecl _imp_load_?CleanupPolicyComplianceEnsuranceForSource@@YAJAEBU_GUID@@@Z" __imp_load_?CleanupPolicyComplianceEnsuranceForSource@@YAJAEBU_GUID@@@Z
0x140001840: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0LP@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0LP@$$CBDAEAY0FG@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0LP@$$CBDAEAY0FG@$$CBDH@1@SAX0123@Z@B
0x140001310: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x140006210: "public: virtual long __cdecl PolicyManagerBroker::ShowOrSuppressConsentAndCleanupPolicies(struct _GUID const & __ptr64,unsigned short const * __ptr64) __ptr64" ?ShowOrSuppressConsentAndCleanupPolicies@PolicyManagerBroker@@UEAAJAEBU_GUID@@PEBG@Z
0x140001C9C: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x14000B858: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x14000B560: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x1400107B4: "__cdecl dowildcard" _dowildcard
0x140010950: "class wil::details::static_lazy<class SyncDiagWarningProvider> `protected: static class SyncDiagWarningProvider * __ptr64 __cdecl SyncDiagWarningProvider::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@SyncDiagWarningProvider@@KAPEAV2@XZ@4V?$static_lazy@VSyncDiagWarningProvider@@@details@wil@@A
0x140004538: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[22],char const (& __ptr64)[86],int>(long & __ptr64,char const (& __ptr64)[22],char const (& __ptr64)[86],int &&)" ??$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BG@$$CBDAEAY0FG@$$CBD$$QEAH@Z
0x14000886C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[22],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[22],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BG@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x140009E89: free
0x1400035B8: "void __cdecl _InitializeTracing(void)" ?_InitializeTracing@@YAXXZ
0x140004FD0: "public: virtual void * __ptr64 __cdecl SyncDiagErrorProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ESyncDiagErrorProvider@@UEAAPEAXI@Z
0x140007088: "private: static long __cdecl PolicyManagerBroker::_WriteCachedPolicyValue(struct HKEY__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned long)" ?_WriteCachedPolicyValue@PolicyManagerBroker@@CAJPEAUHKEY__@@PEBG11K@Z
0x14000BD58: "EASPolicyManagerBroker" ??_C@_1CO@PBMBNCAJ@?$AAE?$AAA?$AAS?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AAB?$AAr?$AAo?$AAk?$AAe?$AAr?$AA?$AA@
0x140003C80: ?RegisterWinRTObject@?$Module@$01VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAJPEBGPEAPEBGPEAPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@I@Z
0x140005390: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::ModuleBase::GetObjectCount(void)const __ptr64" ?GetObjectCount@ModuleBase@Details@WRL@Microsoft@@UEBAKXZ
0x140003B30: ?RegisterWinRTObject@?$Module@$00VPolicyManagerBrokerServer@@@WRL@Microsoft@@UEAAJPEBGPEAPEBGPEAPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@I@Z
0x140001968: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x14000B850: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x140009D50: "__cdecl purecall" _purecall
0x140001E88: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x14000CA38: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x140004FD0: "public: virtual void * __ptr64 __cdecl SyncDiagCriticalProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ESyncDiagCriticalProvider@@UEAAPEAXI@Z
0x140004CC0: "long __cdecl Microsoft::WRL::Details::ActivationFactoryCallback<2>(struct HSTRING__ * __ptr64,struct IActivationFactory * __ptr64 * __ptr64)" ??$ActivationFactoryCallback@$01@Details@WRL@Microsoft@@YAJPEAUHSTRING__@@PEAPEAUIActivationFactory@@@Z
0x1400056CC: "protected: void __cdecl wil::TraceLoggingProvider::Register(struct _TlgProvider_t const * __ptr64 const) __ptr64" ?Register@TraceLoggingProvider@wil@@IEAAXQEBU_TlgProvider_t@@@Z
0x140004C20: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x14000B518: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x14000C354: "hr" ??_C@_02FLHDKHAB@hr?$AA@
0x14000BC88: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x140009F1C: RtlpImageNtHeader
0x14000912C: "protected: static class SyncDiagCriticalProvider * __ptr64 __cdecl SyncDiagCriticalProvider::Instance(void)" ?Instance@SyncDiagCriticalProvider@@KAPEAV1@XZ
0x14000B848: "__cdecl _imp_RtlReportException" __imp_RtlReportException
0x14000167C: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x14000BB08: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x140001710: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x14000C4F0: "tlx::assign_sprintf( valueName, " ??_C@_0EH@GKCHEPPA@tlx?3?3assign_sprintf?$CI?5valueName?0?5@
0x14000B728: "__cdecl _imp_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x14000B020: "const SyncDiagWarningProvider::`vftable'" ??_7SyncDiagWarningProvider@@6B@
0x14000DDF0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x1400020B8: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x14000B4D0: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x14000B868: "__cdecl _imp_?EnterprisePolicyManagerStore_GetAllProviderContextSidAreas@@YAJPEAUPolicyManagerScopeData@@PEAKPEAPEAPEAG@Z" __imp_?EnterprisePolicyManagerStore_GetAllProviderContextSidAreas@@YAJPEAUPolicyManagerScopeData@@PEAKPEAPEAPEAG@Z
0x140009D5C: "void * __ptr64 __cdecl operator new[](unsigned __int64,struct std::nothrow_t const & __ptr64)" ??_U@YAPEAX_KAEBUnothrow_t@std@@@Z
0x140004FD0: "public: virtual void * __ptr64 __cdecl SyncDiagWarningProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSyncDiagWarningProvider@@UEAAPEAXI@Z
0x14000BBF0: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x14000B828: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x14000B860: ntdll_NULL_THUNK_DATA
0x14000B7E8: "__cdecl _imp_memcpy" __imp_memcpy
0x140009D68: "__cdecl Init_thread_footer" _Init_thread_footer
0x14000BAD0: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x14000DAB8: "__cdecl _pobjectentryfirst" __pobjectentryfirst
0x140004228: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[32],char const (& __ptr64)[86],int>(long & __ptr64,char const (& __ptr64)[32],char const (& __ptr64)[86],int &&)" ??$FailureTrigger@AEAJAEAY0CA@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0CA@$$CBDAEAY0FG@$$CBD$$QEAH@Z
0x1400060F4: McTemplateU0dsq
0x14000BBA0: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x14000BB30: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x140008AB8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[10],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[10],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY09$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY09$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0ID@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0ID@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0ID@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x140004C2C: "public: static class PolicyManagerBrokerServer & __ptr64 __cdecl Microsoft::WRL::Details::OutOfProcModuleBase<class PolicyManagerBrokerServer>::Create(void)" ?Create@?$OutOfProcModuleBase@VPolicyManagerBrokerServer@@@Details@WRL@Microsoft@@SAAEAVPolicyManagerBrokerServer@@XZ
0x140003340: "public: virtual void * __ptr64 __cdecl PolicyManagerBrokerServer::`vector deleting destructor'(unsigned int) __ptr64" ??_EPolicyManagerBrokerServer@@UEAAPEAXI@Z
0x14000CA20: CLSID_FlightSettingsAPIBroker
0x14000DD78: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0FE@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FE@$$CBDAEAY0FG@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0FE@$$CBDAEAY0FG@$$CBDH@1@SAX0123@Z@B
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BE@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BE@$$CBDAEAY0FG@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BE@$$CBDAEAY0FG@$$CBDH@1@SAX0123@Z@B
0x14000B748: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x140009060: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IEASPolicyManagerBroker>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIEASPolicyManagerBroker@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1400101B8: "__cdecl _security_cookie" __security_cookie
0x14000B590: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x14000C7A8: "__cdecl GUID_4e509c9d_184b_4cdd_acc6_0a00ebbee32e" _GUID_4e509c9d_184b_4cdd_acc6_0a00ebbee32e
0x14000A460: "__cdecl alloca_probe" _alloca_probe
0x1400019E8: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x1400042EC: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[84],char const (& __ptr64)[86],int>(long & __ptr64,char const (& __ptr64)[84],char const (& __ptr64)[86],int &&)" ??$FailureTrigger@AEAJAEAY0FE@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FE@$$CBDAEAY0FG@$$CBD$$QEAH@Z
0x14000852C: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[84],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[84],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0FE@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FE@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x14000BC08: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x14000B488: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x14000DAF8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_InprocLogger_dll" __DELAY_IMPORT_DESCRIPTOR_InprocLogger_dll
0x14000B4B8: "__cdecl _imp_LocalFree" __imp_LocalFree
0x14000CA40: "__stdcall _xmm" __xmm@00000000000000000000000100000001
0x1400101B4: "__cdecl _defaultmatherr" __defaultmatherr
0x14000DDA0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x14000B418: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x14000B8F0: "__cdecl _xl_a" __xl_a
0x14000B500: "__cdecl _imp_LoadLibraryW" __imp_LoadLibraryW
0x1400109A0: "struct Microsoft::WRL::Details::FactoryCache __objectFactory__PolicyManagerBroker_COM" ?__objectFactory__PolicyManagerBroker_COM@@3UFactoryCache@Details@WRL@Microsoft@@A
0x14000B390: "__cdecl _imp_SysAllocString" __imp_SysAllocString
0x14000B580: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x140010AD0: "__cdecl _onexitbegin" __onexitbegin
0x140010868: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x140004474: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[16],char const (& __ptr64)[86],int>(long & __ptr64,char const (& __ptr64)[16],char const (& __ptr64)[86],int &&)" ??$FailureTrigger@AEAJAEAY0BA@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BA@$$CBDAEAY0FG@$$CBD$$QEAH@Z
0x1400019C4: "void __cdecl wil::ThrowResultException(struct wil::FailureInfo const & __ptr64)" ?ThrowResultException@wil@@YAXAEBUFailureInfo@1@@Z
0x140004FD0: "public: virtual void * __ptr64 __cdecl UnistackFailureTriggerProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_EUnistackFailureTriggerProvider@@UEAAPEAXI@Z
0x14000B798: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x14000B460: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x14000B550: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@JAEAY0BL@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAX$$QEAJAEAY0BL@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@JAEAY0BL@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x14000B5A0: "__cdecl _imp_RegDeleteTreeW" __imp_RegDeleteTreeW
0x14000C2D8: "EASCPR_ENFORCE == _ShowConsentDi" ??_C@_0CH@LEOFHMPP@EASCPR_ENFORCE?5?$DN?$DN?5_ShowConsentDi@
0x140009DD8: "__cdecl Init_thread_header" _Init_thread_header
0x14000DE7C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0
0x14000BE90: "CoWaitForMultipleObjects( CWMO_D" ??_C@_0FE@IHHFMJBL@CoWaitForMultipleObjects?$CI?5CWMO_D@
0x14000B578: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x1400108E0: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x14000B110: "const PolicyManagerBrokerServer::`vftable'" ??_7PolicyManagerBrokerServer@@6B@
0x1400027C8: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x140006480: "public: virtual long __cdecl PolicyManagerBroker::ValidateAndUpdatePoliciesOwnerServerOnRedirect(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?ValidateAndUpdatePoliciesOwnerServerOnRedirect@PolicyManagerBroker@@UEAAJAEBU_GUID@@PEBG1@Z
0x14000A0B4: "__cdecl _security_init_cookie" __security_init_cookie
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0FE@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0FE@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0FE@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x140010858: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x14000B750: "__cdecl _imp__cexit" __imp__cexit
0x140003710: "long __cdecl ServerMain(void)" ?ServerMain@@YAJXZ
0x14000B570: "__cdecl _imp_RegGetValueW" __imp_RegGetValueW
0x14000A332: "__cdecl _imp_load_StartInProcTraceSession" __imp_load_StartInProcTraceSession
0x140009F78: "__cdecl get_image_app_type" _get_image_app_type
0x140005780: "private: virtual bool __cdecl wil::TraceLoggingProvider::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@TraceLoggingProvider@wil@@EEAA_NAEBUFailureInfo@2@@Z
0x14000C240: "AllowUSBConnection" ??_C@_1CG@LLHABOJH@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAU?$AAS?$AAB?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14000DD28: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x14000C940: "__cdecl GUID_eaf9fb9a_5b58_412c_abf2_cabf9d7f8dfd" _GUID_eaf9fb9a_5b58_412c_abf2_cabf9d7f8dfd
0x14000B730: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA
0x140003008: ?MakeAndInitialize@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x140010940: "public: static class Microsoft::WRL::Details::ModuleBase * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::module_" ?module_@ModuleBase@Details@WRL@Microsoft@@2PEAV1234@EA
0x140001FF8: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x140009A90: wmainCRTStartup
0x140002B70: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x14000B770: "__cdecl _imp_malloc" __imp_malloc
0x14000B7C8: "__cdecl _imp__purecall" __imp__purecall
0x140004FD0: "public: virtual void * __ptr64 __cdecl SyncDiagWarningProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ESyncDiagWarningProvider@@UEAAPEAXI@Z
0x14000B6D8: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x14000DAC8: "__cdecl _pobjectentrymid" __pobjectentrymid
0x14000C358: "nonCriticalPoliciesChanged" ??_C@_0BL@NFCKLCHO@nonCriticalPoliciesChanged?$AA@
0x14000BBC8: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x140010830: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x14000C440: "tlx::assign_sprintf( fullPath, L" ??_C@_0FE@GPIBGLAO@tlx?3?3assign_sprintf?$CI?5fullPath?0?5L@
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BG@$$CBDAEAY0FG@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0FG@$$CBDH@1@SAX0123@Z@B
0x14000C648: "CoImpersonateClient()" ??_C@_0BG@GJGOCBLF@CoImpersonateClient?$CI?$CJ?$AA@
0x14000B170: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IEASPolicyManagerBroker>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIEASPolicyManagerBroker@@@WRL@Microsoft@@6B@
0x140009B20: "__cdecl _report_gsfailure" __report_gsfailure
0x14000CD4A: ?_TlgEvent@?6??ErrorOriginateTelemetry@SyncDiagErrorProvider@@SAXJPEBDK@Z@4U<unnamed-type-_TlgEvent>@?6??12@SAXJ0K@Z@B
0x140006BB8: "private: static long __cdecl PolicyManagerBroker::_DeletePoliciesCache(struct _GUID const & __ptr64)" ?_DeletePoliciesCache@PolicyManagerBroker@@CAJAEBU_GUID@@@Z
0x140010168: "struct _TlgProvider_t `public: __cdecl SyncDiagCriticalProvider::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@SyncDiagCriticalProvider@@QEAA@XZ@4U_TlgProvider_t@@A
0x14000C4B0: "noncritical" ??_C@_1BI@NPDBBIMM@?$AAn?$AAo?$AAn?$AAc?$AAr?$AAi?$AAt?$AAi?$AAc?$AAa?$AAl?$AA?$AA@
0x140009C98: "__cdecl onexit" _onexit
0x14000C950: "InProcLogger.DLL" ??_C@_1CC@FAGNMKNJ@?$AAI?$AAn?$AAP?$AAr?$AAo?$AAc?$AAL?$AAo?$AAg?$AAg?$AAe?$AAr?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x140003340: "public: virtual void * __ptr64 __cdecl PolicyManagerBrokerServer::`scalar deleting destructor'(unsigned int) __ptr64" ??_GPolicyManagerBrokerServer@@UEAAPEAXI@Z
0x14000C0E0: "activatibleClassId" ??_C@_1CG@KAFEIINI@?$AAa?$AAc?$AAt?$AAi?$AAv?$AAa?$AAt?$AAi?$AAb?$AAl?$AAe?$AAC?$AAl?$AAa?$AAs?$AAs?$AAI?$AAd?$AA?$AA@
0x140012048: "__cdecl _imp_StopInProcTraceSession" __imp_StopInProcTraceSession
0x140010818: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x14000699C: "private: static enum __MIDL___MIDL_itf_easconsent_0000_0000_0001 __cdecl PolicyManagerBroker::_ShowConsentDialog(void)" ?_ShowConsentDialog@PolicyManagerBroker@@CA?AW4__MIDL___MIDL_itf_easconsent_0000_0000_0001@@XZ
0x140010AC0: "__cdecl _native_startup_state" __native_startup_state
0x14000BA98: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x140009060: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IEASPolicyManagerBroker>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIEASPolicyManagerBroker@@@WRL@Microsoft@@UEAAPEAXI@Z
0x140010900: Microsoft_Windows_MCCS_AccountsHostEnableBits
0x140010888: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x1400016D0: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x14000BB68: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x14000A28F: "__cdecl _tailMerge_inproclogger_dll" __tailMerge_inproclogger_dll
0x14000BD28: Microsoft_Windows_MCCS_AccountsHostLevels
0x14000C710: "AccessCheck( accessCheckDescript" ??_C@_0ID@KINKONOI@AccessCheck?$CI?5accessCheckDescript@
0x14000B800: "__cdecl _imp__fmode" __imp__fmode
0x14000B628: "__cdecl _imp_InitOnceComplete" __imp_InitOnceComplete
0x140005E58: "public: static char const * __ptr64 __cdecl SyncDiagCriticalProvider::AbreviateSourceFileName(char const * __ptr64,char * __ptr64)" ?AbreviateSourceFileName@SyncDiagCriticalProvider@@SAPEBDPEBDPEAD@Z
0x14000B548: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x1400053A0: "bool __cdecl Microsoft::WRL::Details::TerminateMap(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned short const * __ptr64,bool)" ?TerminateMap@Details@WRL@Microsoft@@YA_NPEAVModuleBase@123@PEBG_N@Z
0x140001390: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x14000776C: "private: static long __cdecl PolicyManagerBroker::_SaveServerName(struct _GUID const & __ptr64,unsigned short const * __ptr64)" ?_SaveServerName@PolicyManagerBroker@@CAJAEBU_GUID@@PEBG@Z
0x140007E00: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IEASPolicyManagerBroker>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIEASPolicyManagerBroker@@@Details@WRL@Microsoft@@UEAAKXZ
0x140012020: "__cdecl _imp_ShutdownInProcTraceSession" __imp_ShutdownInProcTraceSession
0x140010860: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x14000B380: "__cdecl _imp_SysFreeString" __imp_SysFreeString
0x140004848: "long __cdecl Microsoft::WRL::Details::RegisterObjects<2>(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned short const * __ptr64)" ??$RegisterObjects@$01@Details@WRL@Microsoft@@YAJPEAVModuleBase@012@PEBG@Z
0x14000CF05: ?__hInner_Meta@?1???0StaticHandle@SyncDiagCriticalProvider@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x140004070: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[18],char const (& __ptr64)[86],int>(long & __ptr64,char const (& __ptr64)[18],char const (& __ptr64)[86],int &&)" ??$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0FG@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BC@$$CBDAEAY0FG@$$CBD$$QEAH@Z
0x140008468: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[18],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[18],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0BC@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BC@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x14000DF08: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x14000BE38: "RegisterObjects()" ??_C@_0BC@IIHMANBH@RegisterObjects?$CI?$CJ?$AA@
0x140004FD0: "public: virtual void * __ptr64 __cdecl UnistackFailureTriggerProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUnistackFailureTriggerProvider@@UEAAPEAXI@Z
0x14000CAB8: ?_TlgEvent@?3???$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0BG@$$CBDAEAY0GF@$$CBD$$QEAH@Z@4U<unnamed-type-_TlgEvent>@?3???$FailureTrigger@AEAJAEAY0BG@$$CBDAEAY0GF@$$CBDH@1@SAX0123@Z@B
0x140010884: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x14000B780: "__cdecl _imp_free" __imp_free
0x14000B6B0: "__cdecl _imp_WindowsCreateString" __imp_WindowsCreateString
0x14000A020: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x14000B640: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x14000220C: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(unsigned short const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEBG_NPEA_KPEA_N@Z
0x14000CE71: ?__hInner_Meta@?1???0StaticHandle@SyncDiagErrorProvider@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x14000B810: "__cdecl _imp_memcpy_s" __imp_memcpy_s
0x14000BAEC: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x1400087A8: "public: static void __cdecl UnistackFailureTriggerProvider::FailureTrigger<long & __ptr64,char const (& __ptr64)[119],char const (& __ptr64)[101],int>(long & __ptr64,char const (& __ptr64)[119],char const (& __ptr64)[101],int &&)" ??$FailureTrigger@AEAJAEAY0HH@$$CBDAEAY0GF@$$CBDH@UnistackFailureTriggerProvider@@SAXAEAJAEAY0HH@$$CBDAEAY0GF@$$CBD$$QEAH@Z
0x14000DDC8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x14000B610: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x14000DAD8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_DMCfgUtils_dll" __DELAY_IMPORT_DESCRIPTOR_DMCfgUtils_dll
0x14000DE18: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x140010828: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x1400100B8: "struct _TlgProvider_t `public: __cdecl SyncDiagErrorProvider::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@SyncDiagErrorProvider@@QEAA@XZ@4U_TlgProvider_t@@A
0x14000A422: memset
0x14000DF80: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x1400101D8: g_header_init_InitializeResultHeader
0x1400071B4: "private: static long __cdecl PolicyManagerBroker::_GetServerNameComparisonResult(struct _GUID const & __ptr64,unsigned short const * __ptr64,enum PolicyManagerBroker::ServerNameComparisonResult * __ptr64)" ?_GetServerNameComparisonResult@PolicyManagerBroker@@CAJAEBU_GUID@@PEBGPEAW4ServerNameComparisonResult@1@@Z
0x14000CAF9: ?_TlgEvent@?6??ErrorPropagateTelemetry@SyncDiagWarningProvider@@SAXJPEBDK@Z@4U<unnamed-type-_TlgEvent>@?6??12@SAXJ0K@Z@B

[JEB Decompiler by PNF Software]